hx509: Better handle OpenSSL diffs in test_req
[metze/heimdal/wip.git] / kdc /
2019-12-20 Nicolas Williamskdc: Fix build race
2019-12-20 Nicolas Williamsbx509: Fix cjwt_token_validator build
2019-12-20 Nicolas Williamsbx509: Work around microhttpd bug
2019-12-12 Nicolas Williamskdc: Modernize kx509 logging too
2019-12-11 Nicolas Williamskdc: Fix audit_addkv() typos and reason handling
2019-12-11 Nicolas Williamsbx509: Add proper logging
2019-12-10 Nicolas Williamskdc: Add missing exports
2019-12-10 Isaac BoukrisCVE-2019-14870: Validate client attributes in protocol...
2019-12-10 Isaac BoukrisCVE-2019-14870: Apply forwardable policy in protocol...
2019-12-10 Isaac BoukrisCVE-2019-14870: Always lookup impersonate client in DB
2019-12-10 Nicolas Williamskdc: Fix leaks
2019-12-10 Nicolas Williamsbx509: CSRF protection for /bnegotiate
2019-12-10 Nicolas Williamskdc: bx509: Do not vend issuer private keys
2019-12-05 Nicolas WilliamsFix tests/can and tests/kdc
2019-12-05 Nicolas WilliamsFix Travis build moar
2019-12-05 Nicolas Williamskdc: Fix JWK key rotation danger
2019-12-05 Nicolas Williamskdc: Fix warnings: fix _kdc_audit_addkv() usage
2019-12-05 Nicolas WilliamsFix Travis build
2019-12-05 Roland C. Dowdeswellkdc/fast.c: fix leak in unusual error path.
2019-12-05 Roland C. Dowdeswellkdc/process.c: add tracing messages.
2019-12-05 Roland C. DowdeswellReduce older log messages to level 4 and collect some...
2019-12-05 Roland C. DowdeswellGenerate a single summary audit line for AS/TGS.
2019-12-05 Nicolas WilliamsAdd bx509d
2019-11-08 Roland C. Dowdeswellderived keys: ensure that princ is correct
2019-10-21 Roland C. DowdeswellDefine log levels in docs and change default to 0-3.
2019-10-18 Roland C. DowdeswellImplement [kdc] derived_keys_maxdots
2019-10-10 Nicolas Williamskx509: Add CSR support
2019-10-09 Nicolas WilliamsAdd kx509 client and revamp kx509 service
2019-10-03 Nicolas Williamskdc: improve HTTP parsing
2019-10-03 Nicolas Williamskdc: fix leaks
2019-10-03 Nicolas Williamskdc: fix invalid free at exit time
2019-10-03 Nicolas Williamsroken_detach_prep() should return fd
2019-09-18 Roland C. DowdeswellWe provide a "derived key" mechanism to allow wildcard...
2019-09-04 Viktor DukhovniOptional backwards-compatible anon-pkinit behaviour
2019-07-09 Nicolas WilliamsDeclare kdc log functions to be printf-like
2019-07-09 Nicolas WilliamsRemove references to Kerberos v4 from kdc/kdc.8
2019-06-21 Roland C. Dowdeswellkdc: no error if req is fwdable on non-fwdable princ
2019-06-03 Jeffrey Altmankdc: history of request_anonymous vs cname-in-addl...
2019-06-03 Luke Howardkdc: don't misidentify constrained delegation requests...
2019-06-03 Luke Howardkdc: refactor anonymous checks in KDC
2019-06-03 Luke Howardkdc: check for cname-in-addl-tkt flag in constrained...
2019-06-02 Luke Howardkrb5: rename constrained-delegatiom to cname-in-addl-tkt
2019-05-31 Quanah Gibson-MountFixes #550 - Note that encrypt is the default option
2019-05-19 Luke Howardkdc: use actual client princ for KRB5SignedPath
2019-05-19 Isaac Boukriskdc: allow checksum of PA-FOR-USER to be HMAC_MD5
2019-05-16 Jeffrey Altmankrb5_principal_is_anonymous
2019-05-14 Isaac BoukrisCVE-2018-16860 Heimdal KDC: Reject PA-S4U2Self with...
2019-05-14 Luke Howardkrb5: _krb5_principal_is_anonymous() helper API
2019-05-14 Luke Howardkdc: support for anonymous TGS-REQs
2019-05-14 Luke Howardkdc: allow anonymous AS requests with long-term keys
2019-05-14 Luke Howardkdc: conform _kdc_make_anonymous_principalname() to...
2019-05-14 Luke Howardkdc: do not include PAC for anonymous AS requests
2019-05-14 Luke Howardkdc: fix compliance with RFC 8062 Section 4.1
2019-01-14 Jeffrey AltmanWIN32: fix calling conventions for 32-bit builds
2019-01-07 Luke Howardkdc: omit default salt from PA-ETYPE-INFO[2]
2019-01-07 Jeffrey Altmankdc: get_pa_etype_info_both comply with RFC4120
2019-01-06 Luke Howardkdc: only set HDB_F_GET_KRBTGT when requesting TGS...
2019-01-06 Luke HowardRevert "kdc: move more name canonicalization logic...
2019-01-05 Luke Howardkdc: move more name canonicalization logic to KDC
2019-01-05 Luke Howardkdc: perform AS-REQ canonicalization in kdc
2019-01-05 Luke Howardhdb: dereference principal aliases in all KDC lookups...
2019-01-05 Luke HowardRevert "KDC: Allow hdb to set the issued ticket's realm"
2019-01-04 Luke Howardkdc: export kdc_get_instance() for windc plugins
2019-01-04 Luke Howardkrb5, kadm5: refactor plugin API
2018-12-30 Luke Howardlibhcrypto: UI_UTIL_FLAG_VERIFY_SILENT
2018-12-29 Luke Howardkdc: log principal name in TGT not found error
2018-12-26 Isaac BoukrisKDC: Add ETYPE_INFO{,2} padata on PREAUTH_FAILED
2018-12-26 Isaac BoukrisKDC: Allow hdb to set the issued ticket's realm
2018-12-14 Isaac Boukriskrb5tgs: use string representation in logs
2018-12-14 Isaac BoukrisCorrect S4U2Self spelling in a comment
2018-12-14 Olly BettsFix assorted typos
2018-05-13 Luke HowardKCM: restore support for Solaris doors IPC mechanism...
2017-12-06 Viktor DukhovniHide principal names in errors with FAST
2017-12-05 Viktor DukhovniSecurity: Avoid NULL structure pointer member dereference
2017-10-30 Viktor DukhovniFurther improve kdc child process management
2017-10-11 Viktor DukhovniHandle long lines in dump files
2017-09-25 Quanah Gibson-MountFixes https://github.com/heimdal/heimdal/issues/310...
2017-09-25 Stefan Metzmacherkdc: fix dh->q allocation check in get_dh_param()
2017-07-28 Jeffrey Altmankdc: unused pid element is (pid_t)-1 not zero
2017-07-12 Viktor DukhovniRetain `ret != 0` when capaths finds no match.
2017-04-29 Jeffrey Altmancheck return copy_Realm, copy_PrincipalName, copy_Encry...
2017-04-29 Jeffrey Altmaninclude field separators in comparison
2017-04-13 Viktor DukhovniFix transit path validation CVE-2017-6594
2017-03-13 Jeffrey Altmankdc: de_http stricter parsing
2017-01-27 Jeffrey Altmankdc: fix kx509 service principal match
2017-01-13 Jeffrey Altmankdc: _kdc_do_kx509 fix use after free error
2016-12-20 Viktor DukhovniAvoid interposing pidfile(), use rk_pidfile() instead
2016-12-07 Nicolas Williamskdc: add --testing option for leak testing
2016-11-20 Nicolas WilliamsMisc fixes (coverity)
2016-11-19 Jeffrey Altmankdc: start_kdc avoid warning
2016-11-19 Jeffrey Altmankdc: tgs_build_reply remove unused variable
2016-11-19 Jeffrey Altmankdc: _kdc_fast_unwrap_request leaks 'buf'
2016-11-19 Jeffrey Altmankrb5: _kdc_encode_reply leaks 'buf' if early exit
2016-11-16 Nicolas WilliamsRound #1 of scan-build warnings cleanup
2016-11-15 Nicolas WilliamsMake kdc name type strictness configurable
2016-11-15 Jeffrey Altmankdc: principals of type NT-UNKNOWN can be anonymous
2016-11-08 Matthieu Hautreuxkrb5tgs: let TGS_REQ with NULL caddr returns an addessl...
2016-10-08 Luke Howardkrb5: implement draft-ietf-kitten-aes-cts-hmac-sha2-07
2016-08-11 Viktor DukhovniFurther polish and docs for hierarchical capaths
2016-08-08 Viktor DukhovniImplement hierarchical referrals
next