summaryrefslogtreecommitdiffstats
path: root/src/kdc/do_as_req.c
Commit message (Expand)AuthorAgeFilesLines
* Make KDC "status" statements more homogeneousZhanna Tsitkov2014-02-191-13/+13
* Log service princ in KDC more reliablyrbasch2013-12-301-12/+13
* KDC Audit infrastructure and plugin implementationZhanna Tsitkov2013-10-041-2/+47
* Re-factoring of service processing code in AS-REQZhanna Tsitkov2013-09-231-12/+12
* Err codes in KRB_ERROR protocol messages are < 128Zhanna Tsitkov2013-09-231-1/+1
* Support FAST hide-client-names optionGreg Hudson2013-09-031-0/+4
* Refactor KDC renewable ticket handlingGreg Hudson2013-06-061-26/+3
* Make AS requests work with no client keyGreg Hudson2013-05-031-16/+20
* Remove KDC macros for realm config fieldsGreg Hudson2013-01-151-1/+1
* Get rid of adm.hGreg Hudson2013-01-101-1/+1
* Eliminate some KDC globalsTom Yu2012-10-151-13/+21
* Set pointers to NULL after freeing themZhanna Tsitkov2012-10-151-0/+1
* Map CANTLOCK_DB to SVC_UNAVAILABLE in krb5kdcNicolas Williams2012-09-121-0/+4
* Remove dead code in do_as_req.cZhanna Tsitkov2012-08-221-12/+0
* Remove orphaned Apple PKINIT supportGreg Hudson2012-04-261-21/+0
* Suppress some gcc uninitialized variable warningsGreg Hudson2012-03-221-0/+1
* Don't use stack variable address in as_req stateGreg Hudson2012-01-261-5/+5
* Stop using krb5_typed_data structure typeGreg Hudson2011-12-211-4/+3
* Make verto context available to kdcpreauth modulesGreg Hudson2011-11-151-1/+3
* Simplify and fix kdcpreauth request_body callbackGreg Hudson2011-11-141-2/+14
* Use zero-filled states for all async ops in KDCGreg Hudson2011-10-281-22/+3
* Initialize typed_e_data in as_req_stateGreg Hudson2011-10-281-0/+1
* Make reindentTom Yu2011-10-171-6/+5
* Make get_preauth_hint_list respond via callbackGreg Hudson2011-10-151-25/+39
* Use an opaque handle in the kdcpreauth callbackGreg Hudson2011-10-051-9/+13
* Fix initialization and pointer bugs in new codeGreg Hudson2011-10-041-1/+2
* Create e_data as pa_data in KDC interfacesGreg Hudson2011-10-041-72/+28
* Make check_padata() respond via a callbackGreg Hudson2011-10-031-407/+486
* Make do_as_req() respond via a callbackGreg Hudson2011-10-031-6/+8
* Convert preauth_plugin.h to new plugin frameworkGreg Hudson2011-06-171-2/+1
* Mark up strings for translationGreg Hudson2011-06-101-1/+2
* Fix a potential uninitialized free in prepare_error_as()Greg Hudson2011-04-011-1/+1
* Use a helper function to clarify prepare_error_as() in the KDCGreg Hudson2011-03-181-63/+82
* KDC memory leak in FAST error pathGreg Hudson2011-03-171-3/+7
* KDC double-free when PKINIT enabled [MITKRB5-SA-2011-003 CVE-2011-0284]Tom Yu2011-03-151-0/+2
* Adjust most C source files to match the new standards for copyrightGreg Hudson2011-03-091-2/+1
* Add an error to be returned by a preauth mechanism indicating that the KDC sh...Sam Hartman2010-10-011-1/+3
* kdb: store mkey list in context and permit NULL mkey for kdb_dbe_decrypt_key_...Sam Hartman2010-09-151-42/+2
* In AS replies, set the key-expiration field to the minimum of accountGreg Hudson2010-08-121-1/+12
* Create a KRB5_KDB_FLAG_ALIAS_OK to control whether plugin modulesGreg Hudson2010-07-081-0/+2
* Remove count parameters from get_principal, put_principal,Greg Hudson2010-07-061-69/+51
* Rename krb5_dbekd_encrypt_key_data and krb5_dbekd_decrypt_key_data toGreg Hudson2010-07-021-6/+6
* Don't include nul characters in the text we send with krb-errorGreg Hudson2010-05-241-1/+1
* MITKRB5-SA-2010-001 CVE-2010-0283 KDC denial of serviceTom Yu2010-02-161-0/+5
* Followon fixes to r23712:Greg Hudson2010-02-101-1/+5
* enc_padata can include empty sequenceSam Hartman2010-02-091-1/+1
* Always treat anonymous as preauth requiredSam Hartman2010-01-071-0/+1
* Whitespace fixes for new anonymous supportGreg Hudson2009-12-281-1/+2
* Anonymous support for KerberosSam Hartman2009-12-281-0/+18
* fast negotiation projecSam Hartman2009-12-141-6/+8