aboutsummaryrefslogtreecommitdiff
path: root/src/kdc
AgeCommit message (Expand)AuthorFilesLines
2022-03-09Fix KDC null deref on TGS inner body null serverGreg Hudson1-0/+5
2021-07-12Fix KDC null deref on bad encrypted challengeJoseph Sutton1-1/+2
2020-11-03Avoid using LMDB environments across forksGreg Hudson1-4/+7
2020-05-21Prevent use of invalid local TGT keyGreg Hudson1-5/+5
2020-03-18Change KDC constrained-delegation precedence orderIsaac Boukris1-91/+76
2020-03-18Fix AS-REQ checking of KDB-modified indicatorsGreg Hudson1-7/+7
2020-02-11Always use S4U2Proxy second ticket parsed authdataIsaac Boukris1-3/+9
2020-02-10Put KDB authdata firstIsaac Boukris1-3/+6
2020-01-24Allow cross-realm RBCD with PAC and other authdataIsaac Boukris1-13/+8
2020-01-24Fix KDC crash in handle_signticketIsaac Boukris2-15/+16
2020-01-24Check cross-realm TGT name for RBCD requestsIsaac Boukris1-2/+4
2020-01-07Work around macOS SIP in the test suiteGreg Hudson2-1/+2
2019-12-28Remove KRB5_KDB_FLAG_ALIAS_OKIsaac Boukris4-11/+4
2019-12-28Do not always canonicalize enterprise principalsIsaac Boukris1-5/+4
2019-11-03Simplify AS request time handling in KDCGreg Hudson2-25/+3
2019-11-03Record start time of AS requests earlier in KDCAndreas Schneider1-4/+5
2019-10-01Log unknown enctypes as unsupported in KDCGreg Hudson1-8/+10
2019-09-27Fix KDC crash when logging PKINIT enctypesGreg Hudson1-1/+1
2019-09-09Fix authdata signatures for non-TGT AS-REQsIsaac Boukris1-18/+9
2019-09-09Add KDC support for RBCD requestsIsaac Boukris6-72/+214
2019-09-09Add KDC support functions for PA-PAC-OPTIONSIsaac Boukris2-0/+56
2019-08-26Allow the KDB to see and modify auth indicatorsGreg Hudson4-20/+19
2019-08-26Track first local TGT key in KDC codeGreg Hudson7-165/+198
2019-08-20Change definition of KRB5_KDB_FLAG_CROSS_REALMIsaac Boukris3-14/+12
2019-08-20Remove KRB5_KDB_XREALM_NON_TRANSITIVE codeGreg Hudson3-34/+0
2019-08-09Initialize life/rlife in kdcpolicy interfaceRobbie Harwood1-2/+2
2019-07-11Fix typosAntoine Cœur2-2/+2
2019-06-10Use new pa-data helpers where appropriateGreg Hudson4-156/+58
2019-05-28Remove support for single-DES and CRCRobbie Harwood3-21/+0
2019-05-28Remove the v4 and afs3 salt typesRobbie Harwood1-31/+9
2019-05-21Add missing newlines to deprecation warningsGreg Hudson1-2/+3
2019-05-20Update default krb5kdc mkey manual-entry enctypeRobbie Harwood1-1/+1
2019-05-05Fix some return code handling bugsRobbie Harwood1-8/+8
2019-03-13Add KDC support for X.509 S4U2Self requestsIsaac Boukris2-9/+48
2019-03-13Expand S4U2Self exception in KDC lineage checkIsaac Boukris1-10/+17
2019-01-17Mark deprecated enctypes when usedRobbie Harwood2-0/+28
2019-01-17Make etype names in KDC logs human-readableRobbie Harwood3-86/+87
2018-12-20Remove incorrect KDC assertionIsaac Boukris1-1/+0
2018-12-08Ignore password attributes for S4U2Self requestsIsaac Boukris1-0/+5
2018-11-20Clear forwardable flag instead of denying requestGreg Hudson5-107/+69
2018-10-26Update auto-generated filesGreg Hudson1-18/+20
2018-10-12Add more constraints to S4U2Self processingIsaac Boukris1-0/+28
2018-10-12Allow referrals for cross-realm S4U2Self requestsIsaac Boukris3-9/+16
2018-08-22Use k5_hashtab in KDC lookaside cacheGreg Hudson2-480/+60
2018-07-27Allow u2u requests when -allow_svr is setChris Hecker1-1/+2
2018-07-18Make krb5kdc -p affect TCP portsGreg Hudson1-8/+4
2018-07-18Eliminate preprocessor-disabled dead codeRobbie Harwood2-21/+0
2018-07-12Use SHA-256 instead of MD5 for audit ticket IDsGreg Hudson1-11/+10
2018-07-05Explicitly look for python2 in configure.inGreg Hudson3-3/+0
2018-06-18Eliminate use of the 'register' keywordThomas Sondergaard2-4/+4