aboutsummaryrefslogtreecommitdiff
path: root/src/clients
AgeCommit message (Expand)AuthorFilesLines
2023-03-24Make k5buf more flexible for binary dataGreg Hudson2-4/+9
2021-08-25Perform atomic ccache refreshes when possibleGreg Hudson2-9/+37
2021-06-08Allow kinit with keytab to defer canonicalizationRobbie Harwood1-11/+0
2021-05-07Fix argument type errors on WindowsGreg Hudson1-1/+2
2021-02-23Fix gettext extraction of usage messagesGreg Hudson2-18/+11
2021-02-17Synchronize command-line option documentationRobbie Harwood2-27/+20
2020-12-18Add support for start_realm cache configGreg Hudson2-2/+5
2020-09-02Unify kvno option documentationRobbie Harwood1-6/+9
2020-06-23Add three kvno options from Heimdal kgetcredGreg Hudson3-32/+161
2020-04-08Make ksu honor KRB5CCNAME againGreg Hudson1-1/+30
2020-04-08Fix typos in commentsGreg Hudson6-9/+9
2020-03-26make regenGreg Hudson1-8/+9
2019-09-09S4U2Proxy evidence tickets needn't be forwardableIsaac Boukris1-21/+19
2019-05-29In klist, display ticket server if differentGreg Hudson1-16/+25
2019-05-21Set a more modern default ksu CMD_PATHRobbie Harwood1-1/+1
2019-05-10Remove more dead codeRobbie Harwood1-5/+0
2019-03-13Add new kvno protocol transition optionsIsaac Boukris1-21/+143
2019-01-17Mark deprecated enctypes when usedRobbie Harwood1-4/+10
2019-01-03Address some optimized-out memset() callsGreg Hudson1-3/+1
2018-12-19Fix double-close in ksu get_authorized_princ_namesRobbie Harwood1-1/+0
2018-12-19Add ksu option for non-forwardable ticketsGreg Hudson1-2/+9
2018-08-27Add kvno option for user-to-userGreg Hudson1-11/+78
2018-08-09Add kdestroy -p optionGreg Hudson1-7/+40
2018-07-18Eliminate preprocessor-disabled dead codeRobbie Harwood1-17/+0
2018-06-18Eliminate use of the 'register' keywordThomas Sondergaard2-9/+9
2018-06-12Fix option parsing on WindowsGreg Hudson4-11/+0
2018-05-31Log when non-root ksu authorization failsRobbie Harwood1-0/+10
2018-05-12Remove SCLIB references from Windows buildGreg Hudson2-2/+2
2018-04-26Move zero argc check earlier in ksuGreg Hudson1-2/+3
2018-04-24Check for zero argc in ksuGreg Hudson1-0/+2
2018-03-19Report extended errors in kinit -k -t KDB:Greg Hudson1-0/+1
2017-09-08Limit ticket lifetime to 2^31-1 secondsGreg Hudson1-1/+1
2017-07-27Make ccache name work for klist/kdestroy -AGreg Hudson2-29/+28
2017-05-24Modernize coding style of most client programsMichael Mattioli8-686/+607
2017-05-23Remove ksetpwdGreg Hudson3-320/+3
2017-05-18Use krb5_timestamp where appropriateGreg Hudson1-1/+1
2017-05-16Make timestamp manipulations y2038-safeGreg Hudson4-32/+16
2017-03-13Refactor kvno for simpler memory managementGreg Hudson1-119/+116
2017-03-13Fix minor memory leaks in kvnoGreg Hudson1-3/+5
2016-11-18Remove redeclaration of ttyname() in ksuZentaro Kavanagh1-1/+1
2016-10-25make dependGreg Hudson1-8/+9
2016-09-08Use krb5_db_register_keytab() in kinit, kadmindAndreas Schneider1-2/+2
2016-08-10Fix a variety of one-time leaksGreg Hudson6-0/+19
2016-07-30make dependGreg Hudson1-5/+4
2016-07-28Use single-colon rules in makefilesGreg Hudson9-29/+29
2016-07-25Improve bad password inference in kinitGreg Hudson1-6/+20
2016-07-07Add hints for -A flag to kdestroyMatt Rogers1-0/+28
2016-04-27Add kinit PAC request optionsAndreas Schneider1-12/+31
2016-04-27Add missing newline in kinit usage messageAndreas Schneider1-1/+1
2016-04-26Skip password prompt when running ksu as rootMatt Rogers1-2/+3