summaryrefslogtreecommitdiffstats
path: root/src/kdc
Commit message (Expand)AuthorAgeFilesLines
* make mark-cstyleTom Yu2009-10-3118-5676/+5687
* In process_tgs_req, fully initialize e_data since we may copy it inGreg Hudson2009-10-291-2/+1
* remove times underflow/overflow checks, they break testsLuke Howard2009-10-291-7/+2
* Print a "starting..." message on stderr if running in nofork mode, forTom Yu2009-10-281-0/+2
* Heimdal DB bridge plugin for KDC back endGreg Hudson2009-10-276-44/+121
* Account lockoutGreg Hudson2009-10-253-54/+4
* Allow the constrained delegation authorization method to use the evidence tic...Luke Howard2009-10-211-1/+5
* simplify logic fix introduced in r22960 for S4U2SelfLuke Howard2009-10-211-4/+2
* remove some unneeded extensions from the Novell backend authdata SPILuke Howard2009-10-213-41/+3
* ensure that forwardable flag is propagated along S4U2Self referral pathLuke Howard2009-10-211-1/+8
* Increment authdata SPI to V2 (V1 was experimental) to account for additionalLuke Howard2009-10-211-3/+3
* Increment authdata SPI to V2 (V1 was experimental) to accountLuke Howard2009-10-211-24/+24
* Move destest to builtin/des, because it depends on overriding someTom Yu2009-10-101-37/+44
* Implement GSS naming extensions and authdata verificationGreg Hudson2009-10-094-25/+33
* Initialize several variables - so that on error cleanup - we do not try to freeEzra Peisach2009-09-141-1/+3
* Implement s4u extensionsGreg Hudson2009-09-135-147/+464
* Change "vague-errors" compile-time conditionals into run-timeKen Raeburn2009-08-213-18/+22
* r22529@squish: raeburn | 2009-08-12 13:49:45 -0400Ken Raeburn2009-08-124-39/+46
* Get "make depend" to work in an unbuilt source tree, since bad depsGreg Hudson2009-08-031-1/+1
* Check for principal expiration prior to checking for passwordTom Yu2009-06-261-16/+16
* Fix vector initialization error in KDC preauth codeGreg Hudson2009-05-241-3/+2
* Remove spurious assertion in handle_authdataGreg Hudson2009-05-221-1/+0
* Add a comment to the r22168 change since it's not obvious why we'reGreg Hudson2009-05-201-0/+11
* Do not return PREAUTH_FAILED on unknown preauthSam Hartman2009-04-301-9/+3
* Move KRB5_KDB_OK_AS_DELEGATE from kdb_ext.h to kdb.h. Add kadminGreg Hudson2009-04-271-4/+1
* Send explicit salt for SALTTYPE_NORMAL keysGreg Hudson2009-04-162-12/+19
* Require fast_req checksum to be keyedSam Hartman2009-04-141-1/+19
* kdc: handle_referral_params does not return ENOMEM errorsEzra Peisach2009-04-091-1/+1
* Fall through on error returnEzra Peisach2009-04-081-3/+4
* Implement KDC side of TGS FASTSam Hartman2009-04-051-3/+10
* fix logic errorsSam Hartman2009-04-041-1/+1
* Handle authdata encrypted in subkeySam Hartman2009-04-031-0/+7
* Merge fast branch at 22166 onto trunkSam Hartman2009-04-036-23/+123
* Initialize request state in the TGS pathSam Hartman2009-03-311-0/+5
* make dependSam Hartman2009-03-311-0/+11
* Implement FAST from draft-ietf-krb-wg-preauth-frameworkSam Hartman2009-03-318-29/+598
* Verify return code from krb5_db_set_mkey_listZhanna Tsitkov2009-03-162-5/+12
* Call kdb_set_mkey_list from the KDCSam Hartman2009-03-162-1/+2
* Report verbose error messages from KDCGreg Hudson2009-03-115-128/+142
* Removed unneeded printf'sZhanna Tsitkov2009-03-091-2/+0
* Correct the return codeZhanna Tsitkov2009-02-231-1/+2
* Adjust to the return value of isflagset routineZhanna Tsitkov2009-02-201-2/+1
* Fix in handle_referral_paramsZhanna Tsitkov2009-02-191-9/+10
* Be less verbose about routing-socket messagesKen Raeburn2009-02-131-4/+15
* regenerateKen Raeburn2009-02-041-4/+4
* Use macros for config parametersZhanna Tsitkov2009-02-042-18/+18
* Remove unnecessary pointer casts in args to free,memcpy,memset,memchr except ...Ken Raeburn2009-02-022-6/+4
* Get rid of casts of free() argument to char*, except where it'sKen Raeburn2009-02-021-1/+1
* reapply memchr patchKen Raeburn2009-02-021-6/+2
* small storage leak in KDC startupKen Raeburn2009-02-021-1/+0