aboutsummaryrefslogtreecommitdiff
path: root/src/kdc/kdc_util.c
AgeCommit message (Expand)AuthorFilesLines
2017-09-08Limit ticket lifetime to 2^31-1 secondsGreg Hudson1-1/+6
2017-08-30Issue trivially renewable ticketsGreg Hudson1-6/+9
2017-08-18Add KDC policy pluggable interfaceRobbie Harwood1-7/+0
2017-07-24Prevent KDC unset status assertion failuresGreg Hudson1-2/+8
2017-05-16Make timestamp manipulations y2038-safeGreg Hudson1-10/+10
2016-07-19Fix S4U2Self KDC crash when anon is restrictedGreg Hudson1-1/+1
2015-07-22Enforce auth indicator restrictions in KDCGreg Hudson1-0/+36
2015-06-15Load local TGT in KDC requestsGreg Hudson1-0/+39
2015-06-15Rename krbtgt variable in KDC codeGreg Hudson1-4/+4
2014-06-10Simplify ticket retrieval from AP-REQsGreg Hudson1-26/+22
2014-06-10In KDC, log client principal in bad header ticketrbasch1-2/+18
2014-06-05Use k5_setmsgGreg Hudson1-2/+2
2013-12-20Move kdc log routines into a separate fileZhanna Tsitkov1-196/+0
2013-09-25Support authoritative KDB check_transited methodsGreg Hudson1-8/+6
2013-08-29Make it possible to renew aliased service ticketsGreg Hudson1-3/+3
2013-06-06Refactor KDC renewable ticket handlingGreg Hudson1-8/+48
2013-04-08Avoid passing null pointers to memcpy/memcmpGreg Hudson1-5/+10
2013-03-26Fix minor KDC memory leaksGreg Hudson1-1/+3
2013-01-15Remove KDC macros for realm config fieldsGreg Hudson1-4/+5
2013-01-10Get rid of adm.hGreg Hudson1-1/+1
2012-12-10Fix various integer issuesGreg Hudson1-1/+2
2012-10-15Don't unparse principal names in process_tgs_req()Tom Yu1-21/+80
2012-10-15Clean up domain->realm referralsTom Yu1-59/+0
2012-10-15Move validate_tgs_request() to a separate fileTom Yu1-332/+2
2012-10-15Refactor validate_tgs_request()Tom Yu1-199/+257
2012-10-15Move add_to_transited to a separate fileTom Yu1-380/+0
2012-10-15Eliminate some KDC globalsTom Yu1-93/+103
2012-10-15Enforce TGS principals having 2 componentsTom Yu1-9/+13
2012-08-01Fix KDC heap corruption vuln [CVE-2012-1015]Tom Yu1-0/+1
2012-07-11Add comment documenting make_toolong_error()Tom Yu1-0/+4
2012-07-02Include all default etypes in gic_keytab requestsGreg Hudson1-14/+0
2012-07-01Try harder to make keytab-based AS requests workGreg Hudson1-1/+16
2012-06-07Fix memory leak in dbentry_supports_enctype in KDCGreg Hudson1-9/+8
2012-06-06Add control over session key enctype negotiationNicolas Williams1-47/+37
2012-04-02Make cross-TGT key rollover work from AD to MITGreg Hudson1-45/+140
2011-10-25Make krb5_find_authdata publicGreg Hudson1-4/+4
2011-10-24Refactor salt computation into libkdb5Greg Hudson1-56/+0
2011-10-04Create e_data as pa_data in KDC interfacesGreg Hudson1-5/+4
2011-09-04Reindent per krb5-batch-reindent.el.Ken Raeburn1-1/+1
2011-08-08Fix accidental KDC use of replay cacheGreg Hudson1-0/+4
2011-06-10Mark up strings for translationGreg Hudson1-20/+17
2011-04-02typo fixLuke Howard1-1/+1
2011-03-09Adjust most C source files to match the new standards for copyrightGreg Hudson1-5/+1
2010-12-01Implement restrict_anonymous_to_tgt realm flagGreg Hudson1-0/+26
2010-10-19Remove KDC replay cacheGreg Hudson1-84/+1
2010-09-15kdb: store mkey list in context and permit NULL mkey for kdb_dbe_decrypt_key_...Sam Hartman1-23/+1
2010-08-29Fix an account lockout error-handling regression by converting theGreg Hudson1-11/+23
2010-07-15Add check_allowed_to_delegate to the DAL with a corresponding libkdb5Greg Hudson1-33/+4
2010-07-15Add refresh_config to the DAL with a corresponding libkdb5 API,Greg Hudson1-3/+1
2010-07-13Addendum to r24185: make audit_as_req return void, since it's anGreg Hudson1-2/+2