aboutsummaryrefslogtreecommitdiff
path: root/src/lib/krb5/keytab
AgeCommit message (Expand)AuthorFilesLines
2013-04-08Simplify principal access within libkrb5Greg Hudson1-22/+17
2013-04-01Add krb5_kt_dup API and use it in two placesGreg Hudson1-0/+10
2013-03-24make dependGreg Hudson1-44/+42
2013-03-24Move a bunch of stuff out of k5-int.hGreg Hudson3-4/+9
2013-02-09Add and use k5memdup, k5memdup0 helpersGreg Hudson2-11/+6
2013-01-10make dependGreg Hudson1-1/+1
2012-12-19Separate clpreauth and kdcpreauth interfacesGreg Hudson1-18/+18
2012-07-02Add krb5_kt_client_default APIGreg Hudson1-0/+14
2012-06-03Improve error message from krb5_kt_have_contentGreg Hudson1-2/+10
2012-06-02Add krb5_kt_have_content APIGreg Hudson2-0/+29
2012-06-02Tighten up error checking in t_keytab.cGreg Hudson1-29/+16
2011-06-10Mark up strings for translationGreg Hudson1-5/+8
2011-04-08Correctly recognize non-iterable keytabs in k5_kt_get_principal()Greg Hudson1-1/+3
2011-04-08Add k5_kt_get_principal, an internal krb5 interface to try to get aGreg Hudson1-0/+32
2011-03-29Static function names should not have krb5_ prefixZhanna Tsitkov1-12/+14
2011-03-09Adjust most C source files to match the new standards for copyrightGreg Hudson12-108/+81
2011-02-25Make dependGreg Hudson1-40/+33
2010-11-28Use for loops for recursion in the Windows build, cutting down on theGreg Hudson1-1/+1
2010-11-25Fix Windows buildGreg Hudson1-1/+1
2010-10-26FILE keytabs have been able to handle write operations since krb5 1.7,Greg Hudson1-31/+12
2010-10-11When returning KRB5_KT_NOTFOUND from krb5_ktfile_get_entry, set anGreg Hudson1-1/+8
2010-09-08Make dependGreg Hudson1-26/+33
2010-06-07make dependGreg Hudson1-44/+48
2010-06-07Trace loggingGreg Hudson1-0/+1
2010-05-13Negative enctypes improperly read from keytabsGreg Hudson1-3/+2
2009-11-22Consolidate Makefile variables now that we have only a single globalGreg Hudson2-83/+81
2009-11-10In lib/krb5/keytab, ensure that function definition headers haveGreg Hudson4-206/+139
2009-10-31make mark-cstyleTom Yu12-1558/+1560
2009-10-10Move destest to builtin/des, because it depends on overriding someTom Yu1-33/+40
2009-09-16Re-run make depend without autoconf.h in the source treeGreg Hudson1-71/+64
2009-09-16Crypto modularity proj.: Move prf and random-to-key ops from backend to krbZhanna Tsitkov1-64/+71
2009-05-23In krb5_ktfileint_write_entry, add a no-op fseek in between readingGreg Hudson1-0/+3
2009-05-01Check return value of ftell() in krb5_ktfileint_find_slotGreg Hudson1-0/+4
2009-04-30In krb5_kt_resolve, ensure that the output parameter is set to NULL onGreg Hudson1-5/+9
2009-04-30In ktfile_common_resolve, set the output pointer to NULL on error, andGreg Hudson1-25/+29
2009-04-30Fix a memory leak by reorganizing krb5_ktf_keytab_internalize to useGreg Hudson1-80/+70
2009-04-27Fix an unchecked use of fwrite in krb5_ktfileint_delete_entryGreg Hudson1-1/+3
2009-04-24Simplify and shorten krb5_ktfileint_find_slot, and properly handle theGreg Hudson1-99/+40
2009-04-24In krb5_ktfileint_find_slot, don't continue the loop when we find aGreg Hudson1-0/+1
2009-04-13Make krb5_mkt_resolve error handling workGreg Hudson1-69/+77
2009-04-12More dead code elimination. When asprintf was used the varaible namelen wasEzra Peisach1-5/+0
2009-02-23Check the return value of fseek in two places in kt_file.cGreg Hudson1-2/+8
2009-02-05In krb5_ktfileint_find_slot, check for an error return from ftell.Greg Hudson1-0/+3
2009-02-05Fix a memory leak in krb5_kt_resolve when we fail to lockGreg Hudson1-6/+9
2009-02-04Remove xfread/xfwrite macros. Casting the first argument to char * isGreg Hudson1-36/+33
2009-01-28Start to phase out krb5_xfree macro, which just casts its argument toKen Raeburn4-52/+52
2009-01-05move generated dependencies out of Makefile.inKen Raeburn2-115/+113
2008-11-04Don't build dependencies for v4rcp.c.Ken Raeburn1-64/+68
2008-10-23Use snprintf instead of strcpy/strcat in many placesGreg Hudson3-39/+12
2008-10-20Use strdup in place of malloc/strcpy in many placesGreg Hudson3-7/+3