aboutsummaryrefslogtreecommitdiff
path: root/src/kdc
AgeCommit message (Expand)AuthorFilesLines
2009-01-28svn merge -r21791:21820 svn+ssh://wfiveash@svn.mit.edu/krb5/trunkWill Fiveash3-547/+808
2009-01-28Add code to refetch master key list if the matching mkey to decrypt aWill Fiveash4-36/+130
2009-01-27More review changes:Will Fiveash2-6/+7
2009-01-26Work to address some of Ken's review comments. This doesn't address allWill Fiveash1-0/+1
2009-01-23Merge with head of trunk. Pulled in Ken's fix for db2 hash bug onWill Fiveash1-0/+1
2009-01-22Change the name of the krb5_dbe_act_mkey_list function toWill Fiveash1-1/+8
2009-01-21Merge with current head of trunk:Will Fiveash6-128/+116
2009-01-13Fixed some compiler warning issuesWill Fiveash3-6/+9
2009-01-13Added kdb5_util list_mkeys command, cleaned up some code formattingWill Fiveash1-1/+1
2009-01-10Merged with current trunk, no new function added. Everything buildsWill Fiveash19-3509/+2442
2009-01-09First commit. This project is not completely finished (the list_mkeys,Will Fiveash6-15/+72
2008-09-18makedependKen Raeburn1-56/+70
2008-08-28Fix resource leakKen Raeburn1-0/+1
2008-08-25Update description of -k option: From the code it appears the defaultKen Raeburn1-3/+3
2008-08-25Incorporate Apple's patchKen Raeburn5-0/+318
2008-08-15a stash file is not a keytabWill Fiveash1-1/+2
2008-08-05error in socket number range check in kdcKen Raeburn1-3/+9
2008-07-21When reading from the routing socket, only provide enough space forKen Raeburn1-30/+22
2008-07-18Set non-blocking mode on incoming TCP connections.Ken Raeburn1-3/+12
2008-07-18On systems with struct rt_msghdr, open a routing socket and wait forKen Raeburn1-4/+169
2008-07-18Rewrite krb5_db_open flag handling to avoid confusing emacs c-modeKen Raeburn1-6/+6
2008-07-14Use RFC 3542's IPV6_RECVPKTINFO if available. (And IP_RECVPKTINFO too.)Ken Raeburn1-2/+12
2008-07-12In FREE_SET_DATA, reset the current count as wellKen Raeburn1-1/+1
2008-07-06kdc does not compile with glibc 2.8 Ezra Peisach1-2/+2
2008-06-27use-after-free bugsKen Raeburn1-2/+0
2008-06-27misc memory leaksKen Raeburn2-4/+13
2008-06-10Don't use private copy of syslog.h. Rebuild dependenciesKen Raeburn1-17/+17
2008-05-30Apple PKINIT patch commitAlexandra Ellwood4-0/+874
2008-04-30(more) After malloc/realloc/calloc/strdup/asprintf failures, useKen Raeburn1-5/+5
2008-03-29Coverity CID 101: Fix minor bounds check errorKen Raeburn1-1/+1
2008-03-18Fix MITKRB5-SA-2008-001 on trunk. Patch differs from the released oneKen Raeburn3-55/+48
2007-12-22Wrap krb5_db_get_principal function with get_principal (which willKen Raeburn6-16/+50
2007-12-19Rename krb4_sendto to set_response since that's what it doesKen Raeburn1-4/+4
2007-12-19Remove unused args to krb4_sendto and unused global. Use byte-order macros d...Ken Raeburn1-20/+14
2007-12-19Remove excess parameters in formatting log callsKen Raeburn1-14/+12
2007-12-19Make some stuff static that we don't need accessible outside kerberos_v4.cKen Raeburn1-5/+5
2007-10-22Set close-on-exec flag in most places where file descriptors areKen Raeburn2-0/+4
2007-10-22Check dependencies for fakeka.cKen Raeburn1-0/+15
2007-10-18Reject socket fds > FD_SETSIZEKen Raeburn1-0/+16
2007-10-09Log port number with IPV6_V6ONLY socket option status.Ken Raeburn1-4/+12
2007-08-16make dependKen Raeburn1-49/+56
2007-08-01Add PKINIT supportKevin Coffman2-57/+101
2007-07-12Avoid unchecked sprintf in some KDC-side programsKen Raeburn3-19/+18
2007-06-29Attach format attributes to declarations of various message-formattingKen Raeburn1-3/+7
2007-05-10Define and use some inline helper functions for comparing data and authdata s...Ken Raeburn2-30/+17
2007-05-10Remove some unused macrosKen Raeburn1-4/+1
2007-04-27Move the code for queueing an outgoing response on a TCP stream into a separateKen Raeburn1-13/+13
2007-04-20Don't use sendmsg/recvmsg paths if CMSG_SPACE isn't definedKen Raeburn1-2/+2
2007-04-13update copyrightKen Raeburn1-1/+1
2007-04-13Clean up usage message a littleKen Raeburn1-3/+3