summaryrefslogtreecommitdiffstats
path: root/src/kdc/kdc_preauth.c
Commit message (Expand)AuthorAgeFilesLines
* Make kdcpreauth edata method respond via callbackGreg Hudson2011-10-151-89/+160
* Make get_preauth_hint_list respond via callbackGreg Hudson2011-10-151-3/+6
* Remove enc-timestamp code from kdc_preauth.cGreg Hudson2011-10-151-124/+0
* Use built-in modules for encrypted timestampGreg Hudson2011-10-071-0/+3
* Add get_string, free_string kdcpreauth callbacksGreg Hudson2011-10-061-0/+15
* Use type-safe callbacks in preauth interfaceGreg Hudson2011-10-061-159/+87
* Use an opaque handle in the kdcpreauth callbackGreg Hudson2011-10-051-108/+95
* Create e_data as pa_data in KDC interfacesGreg Hudson2011-10-041-40/+30
* Make kdcpreauth verify respond via callbackGreg Hudson2011-10-031-142/+225
* Make check_padata() respond via a callbackGreg Hudson2011-10-031-12/+23
* Recast encrypted challenge as linked built-insGreg Hudson2011-09-231-3/+4
* If the client offers the alg agility KDF, use itSam Hartman2011-09-211-0/+2
* Reindent per krb5-batch-reindent.el.Ken Raeburn2011-09-041-1/+1
* Convert preauth_plugin.h to new plugin frameworkGreg Hudson2011-06-171-335/+247
* Mark up strings for translationGreg Hudson2011-06-101-5/+5
* Adjust most C source files to match the new standards for copyrightGreg Hudson2011-03-091-7/+3
* Remove some declarations from kdc_preauth.c which are no longer neededGreg Hudson2011-03-021-9/+0
* krb5_get_error_message cannot return NULL, and returns "Success" onGreg Hudson2010-11-011-6/+4
* securID code fixesSam Hartman2010-10-191-0/+1
* Add an error to be returned by a preauth mechanism indicating that the KDC sh...Sam Hartman2010-10-011-0/+1
* Remove support for the old pa-sam-challenge and pa-sam-responseSam Hartman2010-10-011-725/+0
* kdb: store mkey list in context and permit NULL mkey for kdb_dbe_decrypt_key_...Sam Hartman2010-09-151-59/+6
* Remove count parameters from get_principal, put_principal,Greg Hudson2010-07-061-10/+7
* Rename krb5_dbekd_encrypt_key_data and krb5_dbekd_decrypt_key_data toGreg Hudson2010-07-021-10/+9
* Followon fixes to r23712:Greg Hudson2010-02-101-4/+4
* enc_padata can include empty sequenceSam Hartman2010-02-091-31/+35
* Make preauth_module_dir override, rather than supplement, theGreg Hudson2010-01-071-33/+10
* Add preauth_module_dir support to the KDC preauth module loaderGreg Hudson2010-01-041-3/+44
* Anonymous support for KerberosSam Hartman2009-12-281-3/+6
* fast negotiation projecSam Hartman2009-12-141-17/+14
* Clean up some open-parenthesis problems, and reindentTom Yu2009-11-161-22/+22
* Post-great-reindent check. Part IZhanna Tsitkov2009-11-121-123/+148
* make mark-cstyleTom Yu2009-10-311-1773/+1774
* Implement s4u extensionsGreg Hudson2009-09-131-19/+0
* Fix vector initialization error in KDC preauth codeGreg Hudson2009-05-241-3/+2
* Do not return PREAUTH_FAILED on unknown preauthSam Hartman2009-04-301-9/+3
* Send explicit salt for SALTTYPE_NORMAL keysGreg Hudson2009-04-161-12/+12
* Merge fast branch at 22166 onto trunkSam Hartman2009-04-031-1/+15
* Implement FAST from draft-ietf-krb-wg-preauth-frameworkSam Hartman2009-03-311-2/+46
* Report verbose error messages from KDCGreg Hudson2009-03-111-23/+24
* Master Key Migration ProjectWill Fiveash2009-01-301-8/+80
* Restore behavior of returning KRB5APP_ERR_BAD_INTEGRITY fromSam Hartman2009-01-121-1/+1
* Add message hash support to the replay interface, using extensionGreg Hudson2009-01-121-0/+1
* No C++ style comments in C code pleaseKen Raeburn2009-01-051-4/+4
* Merge mskrb-integ onto trunkSam Hartman2009-01-031-9/+202
* Apply a patch from Apple to correct a few memory leaksGreg Hudson2008-11-031-5/+2
* partial rewrite of the ASN.1 encodersKen Raeburn2008-10-251-8/+6
* Apple PKINIT patch commitAlexandra Ellwood2008-05-301-0/+502
* Wrap krb5_db_get_principal function with get_principal (which willKen Raeburn2007-12-221-2/+2
* Add PKINIT supportKevin Coffman2007-08-011-57/+98