summaryrefslogtreecommitdiff
path: root/source4/kdc/kdc-heimdal.c
Commit message (Expand)AuthorAgeFilesLines
* CVE-2022-37966 s4:kdc: use the strongest possible keysStefan Metzmacher2022-12-131-15/+8
* s4:kdc: Set Kerberos debug class for all KDC filesAndreas Schneider2022-09-121-0/+3
* CVE-2022-32744 s4:kdc: Rename keytab_name -> kpasswd_keytab_nameJoseph Sutton2022-07-271-2/+2
* CVE-2022-32744 s4:kdc: Don't allow HDB keytab iterationJoseph Sutton2022-07-271-2/+2
* s4:kdc: make use of the 'kdc enable fast' optionStefan Metzmacher2022-03-111-0/+7
* s4:kdc: Adapt to hdb_entry_ex removalJoseph Sutton2022-03-011-3/+3
* s4:kdc: Rename windc to kdc pluginJoseph Sutton2022-03-011-7/+7
* s4:kdc: Add referral policy callbackJoseph Sutton2022-03-011-2/+0
* s4:kdc: Set require_pac and no-ENC_TS in FAST for new Heimdal importAndrew Bartlett2022-01-191-0/+18
* s4:kdc/heimdal: Always include the salt in the PA-ETYPE-INFO[2]Andrew Bartlett2022-01-191-0/+2
* s4:kdc: cope with upstream rename of configuration parameters.Gary Lockyer2022-01-191-2/+2
* s4:kdc: Move calls using the samba4 name to be right after each otherAndrew Bartlett2022-01-191-6/+6
* s4:kdc: Adapt KDC to new Heimdal to load samba4 HDB plugin for keytabAndrew Bartlett2022-01-191-2/+2
* CVE-2020-25717: Add FreeIPA domain controller roleAlexander Bokovoy2021-11-091-0/+1
* s4:kdc: prefer newer enctypes for preauth responsesStefan Metzmacher2021-07-011-1/+1
* s4: rename source4/smbd/ to source4/samba/Ralph Boehme2020-11-271-1/+1
* s4:kdc: Fix size type for num_bind in kdc-heimdalAndreas Schneider2019-01-191-1/+1
* source4 smbd prefork: restart on non zero exit codeGary Lockyer2018-11-231-1/+2
* source4 smbd: pass instance number to post_forkGary Lockyer2018-11-071-1/+1
* kdc: Update debug callsGary Lockyer2018-11-011-7/+8
* source4 smbd kdc: allow the kdc to run in preforkGary Lockyer2018-11-011-40/+49
* source4 smdb: Add a post fork hook to the service APIGary Lockyer2018-11-011-23/+27
* source4 smbd: Make the service_details structure constant.Gary Lockyer2018-11-011-1/+1
* samdb: Add remote address to connectGary Lockyer2018-05-101-2/+6
* source4/smbd: Do not overstamp the process model with "single"Gary Lockyer2017-10-191-13/+6
* source4/smbd: refactor the process model for preforkGary Lockyer2017-10-191-1/+16
* s4: Add TALLOC_CTX * to register_server_service().Jeremy Allison2017-05-111-1/+1
* lib: modules: Change XXX_init interface from XXX_init(void) to XXX_init(TALLO...Jeremy Allison2017-04-221-2/+2
* heimdal: Pass extra information to hdb_auth_status() to log success and failuresAndrew Bartlett2017-03-291-0/+1
* s4:kdc: disable principal based autodetected referral detectionStefan Metzmacher2017-03-101-0/+2
* s4-kdc: Switch to the new kpasswd service implementationAndreas Schneider2016-09-131-2/+11
* s4-kdc: Move KDC packet handling functions to kdc-server.cAndreas Schneider2016-06-191-587/+0
* s4-kdc: Create a kdc-proxy.h header fileAndreas Schneider2016-06-181-0/+1
* s4-kdc: Move KDC socket structs to krb5-server.hAndreas Schneider2016-06-181-14/+0
* s4-kdc: Move kdc_process_fn_t declaration to kdc-server.hAndreas Schneider2016-06-181-8/+0
* s4-kdc: Move definitions to kdc-server.hAndreas Schneider2016-06-181-0/+1
* s4-kdc: Use better and simpler names for the kdc_process_ret enumAndreas Schneider2016-06-181-25/+25
* s4-kdc: Put the heimdal kdc config into a private data pointerAndreas Schneider2016-06-181-14/+24
* s4-kdc: Use smb_krb5_mk_error() in kdc implemenationAndreas Schneider2016-06-181-4/+7
* s4-kdc: Rename heimdal KDC filesAndreas Schneider2016-06-181-0/+1054