summaryrefslogtreecommitdiffstats
path: root/src/lib/krb5/krb/pac.c
Commit message (Expand)AuthorAgeFilesLines
* Eliminate internal fixed-width type wrappersGreg Hudson2014-02-261-6/+4
* Add and use k5memdup, k5memdup0 helpersGreg Hudson2013-02-091-12/+6
* Actually allow null server key in krb5_pac_verifyGreg Hudson2011-12-081-3/+0
* Allow null server key to krb5_pac_verifyGreg Hudson2011-12-071-3/+5
* Rename PAC type constants to avoid conflictsGreg Hudson2011-10-151-20/+37
* PAC_CLIENT_INFO principal names do not contain a realm, so parse themGreg Hudson2011-07-251-1/+2
* fix regression in r24853: PAC no longer exposedLuke Howard2011-05-091-1/+1
* Adjust most C source files to match the new standards for copyrightGreg Hudson2011-03-091-3/+1
* Don't reject AP-REQs based on PACsGreg Hudson2011-02-161-35/+11
* handle MS PACs that lack server checksumTom Yu2010-12-101-1/+26
* SA-2010-007 Checksum vulnerabilities (CVE-2010-1324 and others)Greg Hudson2010-11-301-0/+4
* Make signedpath authdata visible via GSS naming extsGreg Hudson2010-05-231-2/+2
* Move kdc related functionality from pac.c into pac_sign.cZhanna Tsitkov2010-01-081-298/+4
* make mark-cstyleTom Yu2009-10-311-477/+477
* For naming extensions draft compliance, s/mspac:/urn:mspac:/Luke Howard2009-10-201-12/+12
* fix some Coverity reported defects in naming extensionsLuke Howard2009-10-201-3/+0
* Implement GSS naming extensions and authdata verificationGreg Hudson2009-10-091-30/+700
* Fix memory leak in k5_pac_verify_server_checksumEzra Peisach2009-07-301-1/+3
* Change 16/32/64-bit big-/little-endian/native unaligned load/storeKen Raeburn2009-01-241-1/+1
* In krb5_pac_get_buffer, check the correct value for null after callingGreg Hudson2009-01-231-1/+1
* In krb5_pac_parse, change the code around a bit to avoid harmlesslyGreg Hudson2009-01-231-7/+8
* patch from Luke - fix sign problemKen Raeburn2009-01-171-2/+2
* fix missed var renameKen Raeburn2009-01-051-1/+1
* Merge mskrb-integ onto trunkSam Hartman2009-01-031-0/+869