summaryrefslogtreecommitdiffstats
path: root/src/kdc/do_tgs_req.c
Commit message (Expand)AuthorAgeFilesLines
* Make KDC "status" statements more homogeneousZhanna Tsitkov2014-02-191-8/+8
* Fix possible null deref in previousTom Yu2013-12-311-3/+4
* Log service princ in KDC more reliablyrbasch2013-12-301-0/+5
* KDC Audit infrastructure and plugin implementationZhanna Tsitkov2013-10-041-3/+78
* Remove unneeded variable enc_tkt_transitedBen Kaduk2013-10-041-7/+2
* Zero out stack variables in process_tgs_req()Ben Kaduk2013-10-041-4/+5
* Err codes in KRB_ERROR protocol messages are < 128Zhanna Tsitkov2013-09-231-1/+1
* Stop modifying TGS requests for referralsGreg Hudson2013-09-031-17/+0
* Explicitly prevent referrals for certain requestsGreg Hudson2013-09-031-2/+17
* Tighten up referral recognition in KDC TGS codeGreg Hudson2013-09-031-2/+6
* Support FAST hide-client-names optionGreg Hudson2013-09-031-0/+4
* Don't change realm in find_alternate_tgsGreg Hudson2013-08-291-1/+1
* Don't treat local krbtgt principal as referralGreg Hudson2013-08-281-8/+7
* Fix KDC reply service principal for aliasesGreg Hudson2013-08-281-8/+15
* KDC null deref due to referrals [CVE-2013-1417]Tom Yu2013-07-011-1/+3
* Refactor KDC renewable ticket handlingGreg Hudson2013-06-061-24/+4
* Revert previous change to process_tgs_reqGreg Hudson2013-01-311-1/+1
* Fix is_referral flag in KDC TGS codeGreg Hudson2013-01-311-1/+1
* Remove KDC macros for realm config fieldsGreg Hudson2013-01-151-3/+3
* Simplify KDC host referral codeGreg Hudson2013-01-111-13/+23
* Remove inoperative null checks in KDC codeGreg Hudson2012-12-201-4/+2
* Don't return a host referral to the service realmGreg Hudson2012-12-061-1/+3
* Don't unparse principal names in process_tgs_req()Tom Yu2012-10-151-64/+15
* Refactor process_tgs_req() 2nd-ticket handlingTom Yu2012-10-151-95/+144
* Clean up domain->realm referralsTom Yu2012-10-151-84/+88
* Refactor process_tgs_req() service princ searchTom Yu2012-10-151-101/+91
* Eliminate some KDC globalsTom Yu2012-10-151-30/+44
* Set pointers to NULL after freeing themZhanna Tsitkov2012-10-151-0/+1
* Map CANTLOCK_DB to SVC_UNAVAILABLE in krb5kdcNicolas Williams2012-09-121-0/+4
* SA-2011-007 KDC null pointer deref in TGS handling [CVE-2011-1530]Tom Yu2011-12-061-1/+2
* Simplify and fix kdcpreauth request_body callbackGreg Hudson2011-11-141-1/+1
* Create e_data as pa_data in KDC interfacesGreg Hudson2011-10-041-9/+21
* Mark up strings for translationGreg Hudson2011-06-101-18/+14
* KDC memory leak in FAST error pathGreg Hudson2011-03-171-3/+8
* Adjust most C source files to match the new standards for copyrightGreg Hudson2011-03-091-5/+1
* kdb: store mkey list in context and permit NULL mkey for kdb_dbe_decrypt_key_...Sam Hartman2010-09-151-22/+1
* Create a KRB5_KDB_FLAG_ALIAS_OK to control whether plugin modulesGreg Hudson2010-07-081-0/+1
* Remove count parameters from get_principal, put_principal,Greg Hudson2010-07-061-138/+74
* Rename krb5_dbekd_encrypt_key_data and krb5_dbekd_decrypt_key_data toGreg Hudson2010-07-021-4/+3
* Don't include nul characters in the text we send with krb-errorGreg Hudson2010-05-241-1/+1
* memory leak in process_tgs_req in r23724Tom Yu2010-04-301-1/+3
* Fix CVE-2010-1230 (MITKRB5-SA-2010-004) double-free in KDC triggeredTom Yu2010-04-201-0/+2
* handle NT_SRV_INST in service principal referralsTom Yu2010-03-161-0/+1
* The TGS code was not freeing authdata. This is an old leak which wasGreg Hudson2010-02-181-2/+3
* MITKRB5-SA-2010-001 CVE-2010-0283 KDC denial of serviceTom Yu2010-02-161-0/+2
* Followon fixes to r23712:Greg Hudson2010-02-101-2/+3
* enc_padata can include empty sequenceSam Hartman2010-02-091-23/+7
* MITKRB5-SA-2009-003 CVE-2009-3295 KDC null deref in referralsTom Yu2009-12-291-1/+1
* Anonymous support for KerberosSam Hartman2009-12-281-1/+2
* fast negotiation projecSam Hartman2009-12-141-8/+26