aboutsummaryrefslogtreecommitdiff
AgeCommit message (Expand)AuthorFilesLines
2009-11-14Fix another test errorlhoward/s4u2proxyLuke Howard1-0/+1
2009-11-13fix ASN.1 test breakageLuke Howard1-1/+1
2009-11-12make unenc_authdata available to authdata pluginsLuke Howard1-11/+19
2009-11-12remove duplicated assignmentLuke Howard1-1/+0
2009-11-08cleanupLuke Howard1-1/+1
2009-11-03merge r23067:23123 of trunk into s4u2proxyLuke Howard1331-69511/+81445
2009-10-27merge r22975:23065 of trunk into s4u2proxyLuke Howard125-2476/+3849
2009-10-27don't issue AD-KDCIssued authdata in AS-REQ: it can be forged by client. Don'...Luke Howard1-10/+5
2009-10-27add signedpath ASN.1 testsLuke Howard9-0/+219
2009-10-27ignore KDC issued authdata in AP-REQLuke Howard1-20/+33
2009-10-25always retrieve client for authdata pluginsLuke Howard1-5/+3
2009-10-24cleanupLuke Howard1-4/+2
2009-10-24cleanupLuke Howard1-8/+40
2009-10-24Fix ignored error codeLuke Howard1-1/+1
2009-10-24cleanupLuke Howard1-0/+1
2009-10-24cleanupLuke Howard1-1/+2
2009-10-24Cleanup logic: only if the Windows 2000 PAC is the only element in theLuke Howard1-12/+20
2009-10-24The Windows PAC fulfils the same role as the signed pathLuke Howard1-5/+5
2009-10-24In constrained delegation, careful only to copy fields to the replyLuke Howard1-22/+24
2009-10-24Fix previous commit OIDsLuke Howard2-2/+2
2009-10-24reassign krbAllowedToDelegateTo under PADL arcLuke Howard2-2/+2
2009-10-24fix off by one error in previous commitLuke Howard1-1/+1
2009-10-24also sign authdata in KRB5_AUTHDATA_SIGNTICKETLuke Howard3-1/+39
2009-10-24explicitly check for keyed checksums when signing AD-KDCIssued and KRB5Signed...Luke Howard3-2/+27
2009-10-23revert unneeded changes to kdc_process_s4u2proxy_reqLuke Howard2-2/+2
2009-10-23revert unneeded changes to kdc_process_s4u2proxy_reqLuke Howard3-6/+0
2009-10-23revert handle_authdata reorderingLuke Howard1-22/+22
2009-10-23Replace oblique krb5_transited_service structure with an array Luke Howard6-84/+51
2009-10-23Update KRB5SignedPath to match latest HeimdalLuke Howard5-48/+60
2009-10-23reject KRB5_AUTHDATA_MANDATORY_FOR_KDC top-level authdataLuke Howard1-0/+26
2009-10-23KRB5_AUTHDATA_SIGNTICKET value is now 142Luke Howard1-1/+1
2009-10-23cleanupLuke Howard1-15/+13
2009-10-23don't allocate more than necessary for delegated pathLuke Howard1-1/+2
2009-10-23plug leakLuke Howard2-0/+2
2009-10-23update copyrightLuke Howard1-1/+1
2009-10-23update schema for krbAllowedToDelegateToLuke Howard2-8/+17
2009-10-23refactor, improve code readabilityLuke Howard1-113/+180
2009-10-23Change is_kdc_issued_authdatum() to use new krb5int_get_authdata_containee_ty...Luke Howard1-22/+23
2009-10-23Add krb5int_get_authdata_containee_types() API for peeking intoLuke Howard5-1/+72
2009-10-22Separate propagation of TGT issued authorization data from KDBLuke Howard1-20/+45
2009-10-22merge 22964:22974 into s4u2proxy branchLuke Howard4-3/+7
2009-10-22s/delegatee/transited_service/gLuke Howard6-47/+42
2009-10-22refactorLuke Howard3-293/+274
2009-10-22cleanup greet authdata plugin not to clobber authdataLuke Howard1-5/+13
2009-10-22Fix a logic errorLuke Howard1-3/+3
2009-10-22add sample constrained delegation ACL backend for LDAPLuke Howard10-11/+184
2009-10-22filter KDC-issued authdataLuke Howard3-39/+106
2009-10-22Workaround for ASN.1 library difficultiesLuke Howard5-29/+71
2009-10-22some very preliminary work on PAC-less constrained delegationLuke Howard17-69/+611
2009-10-22Creating a branch for PAC-less constrained delegation implementationLuke Howard0-0/+0