summaryrefslogtreecommitdiffstats
path: root/src/kdc
Commit message (Expand)AuthorAgeFilesLines
* Drop retransmits while processing requestsGreg Hudson2011-10-153-7/+46
* Untabify kdc_preauth_encts.cGreg Hudson2011-10-151-5/+5
* Make kdcpreauth edata method respond via callbackGreg Hudson2011-10-153-96/+168
* Make get_preauth_hint_list respond via callbackGreg Hudson2011-10-153-29/+48
* Remove enc-timestamp code from kdc_preauth.cGreg Hudson2011-10-151-124/+0
* make dependTom Yu2011-10-141-0/+13
* Minor cleanups to encrypted challengeGreg Hudson2011-10-071-22/+24
* Use built-in modules for encrypted timestampGreg Hudson2011-10-074-0/+156
* Add get_string, free_string kdcpreauth callbacksGreg Hudson2011-10-061-0/+15
* Ditch fast_factor.h since it contains only stubsGreg Hudson2011-10-062-12/+10
* Use type-safe callbacks in preauth interfaceGreg Hudson2011-10-062-192/+98
* Use an opaque handle in the kdcpreauth callbackGreg Hudson2011-10-055-153/+138
* Fix initialization and pointer bugs in new codeGreg Hudson2011-10-041-1/+2
* Create e_data as pa_data in KDC interfacesGreg Hudson2011-10-046-139/+95
* Make kdcpreauth verify respond via callbackGreg Hudson2011-10-032-147/+232
* Make check_padata() respond via a callbackGreg Hudson2011-10-033-421/+514
* Make do_as_req() respond via a callbackGreg Hudson2011-10-033-42/+80
* Make dispatch() respond via a callbackGreg Hudson2011-10-032-17/+19
* Man page spelling corrections from ville.skytta@iki.fiGreg Hudson2011-10-021-1/+1
* Update dependenciesEzra Peisach2011-09-261-0/+13
* Don't use accessor in encrypted challengeGreg Hudson2011-09-241-15/+9
* Recast encrypted challenge as linked built-insGreg Hudson2011-09-234-3/+255
* If the client offers the alg agility KDF, use itSam Hartman2011-09-211-0/+2
* Fix terminate_workers() in the KDCGreg Hudson2011-09-141-3/+2
* Simplify terminate_workers() in the KDCGreg Hudson2011-09-141-8/+9
* Set up monitor signal handlers before forkingGreg Hudson2011-09-141-17/+20
* Split signal setup into loop_setup_signals()Greg Hudson2011-09-141-1/+18
* Reinitialize verto after creating worker childGreg Hudson2011-09-141-0/+2
* Fix verto.h dependencies for system libvertoGreg Hudson2011-09-091-30/+30
* Reindent per krb5-batch-reindent.el.Ken Raeburn2011-09-043-3/+3
* make dependKen Raeburn2011-09-041-70/+76
* Migrate net-server loop to use libvertoGreg Hudson2011-09-022-54/+58
* Add a loop_ prefix to net-server.c functionsGreg Hudson2011-09-021-5/+5
* Fix accidental KDC use of replay cacheGreg Hudson2011-08-081-0/+4
* Simplify KDC realm initialization slightlyGreg Hudson2011-07-251-3/+1
* Convert preauth_plugin.h to new plugin frameworkGreg Hudson2011-06-173-341/+252
* Add setlocale() calls to main functionsGreg Hudson2011-06-101-0/+1
* Mark up strings for translationGreg Hudson2011-06-107-114/+115
* Revert r5233 and mark get_age as deprecated in the DAL documentation.Greg Hudson2011-05-201-12/+4
* typo fixLuke Howard2011-04-021-1/+1
* Fix a potential uninitialized free in prepare_error_as()Greg Hudson2011-04-011-1/+1
* Use a helper function to clarify prepare_error_as() in the KDCGreg Hudson2011-03-181-63/+82
* KDC memory leak of reply padata for FAST repliesGreg Hudson2011-03-171-0/+1
* Don't leak the default realm name when initializing the default realmGreg Hudson2011-03-171-1/+8
* KDC memory leak in FAST error pathGreg Hudson2011-03-174-20/+23
* KDC double-free when PKINIT enabled [MITKRB5-SA-2011-003 CVE-2011-0284]Tom Yu2011-03-151-0/+2
* Adjust most C source files to match the new standards for copyrightGreg Hudson2011-03-0917-67/+20
* Remove some declarations from kdc_preauth.c which are no longer neededGreg Hudson2011-03-021-9/+0
* Make dependGreg Hudson2011-02-251-50/+43
* KDC denial of service attacks [MITKRB5-SA-2011-002 CVE-2011-0281 CVE-2011-028...Tom Yu2011-02-091-1/+2