summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* Fix another test errorlhoward/s4u2proxyLuke Howard2009-11-141-0/+1
* fix ASN.1 test breakageLuke Howard2009-11-131-1/+1
* make unenc_authdata available to authdata pluginsLuke Howard2009-11-121-11/+19
* remove duplicated assignmentLuke Howard2009-11-121-1/+0
* cleanupLuke Howard2009-11-081-1/+1
* merge r23067:23123 of trunk into s4u2proxyLuke Howard2009-11-031331-69511/+81445
* merge r22975:23065 of trunk into s4u2proxyLuke Howard2009-10-27125-2476/+3849
* don't issue AD-KDCIssued authdata in AS-REQ: it can be forged by client. Don'...Luke Howard2009-10-271-10/+5
* add signedpath ASN.1 testsLuke Howard2009-10-279-0/+219
* ignore KDC issued authdata in AP-REQLuke Howard2009-10-271-20/+33
* always retrieve client for authdata pluginsLuke Howard2009-10-251-5/+3
* cleanupLuke Howard2009-10-241-4/+2
* cleanupLuke Howard2009-10-241-8/+40
* Fix ignored error codeLuke Howard2009-10-241-1/+1
* cleanupLuke Howard2009-10-241-0/+1
* cleanupLuke Howard2009-10-241-1/+2
* Cleanup logic: only if the Windows 2000 PAC is the only element in theLuke Howard2009-10-241-12/+20
* The Windows PAC fulfils the same role as the signed pathLuke Howard2009-10-241-5/+5
* In constrained delegation, careful only to copy fields to the replyLuke Howard2009-10-241-22/+24
* Fix previous commit OIDsLuke Howard2009-10-242-2/+2
* reassign krbAllowedToDelegateTo under PADL arcLuke Howard2009-10-242-2/+2
* fix off by one error in previous commitLuke Howard2009-10-241-1/+1
* also sign authdata in KRB5_AUTHDATA_SIGNTICKETLuke Howard2009-10-243-1/+39
* explicitly check for keyed checksums when signing AD-KDCIssued and KRB5Signed...Luke Howard2009-10-243-2/+27
* revert unneeded changes to kdc_process_s4u2proxy_reqLuke Howard2009-10-232-2/+2
* revert unneeded changes to kdc_process_s4u2proxy_reqLuke Howard2009-10-233-6/+0
* revert handle_authdata reorderingLuke Howard2009-10-231-22/+22
* Replace oblique krb5_transited_service structure with an array Luke Howard2009-10-236-84/+51
* Update KRB5SignedPath to match latest HeimdalLuke Howard2009-10-235-48/+60
* reject KRB5_AUTHDATA_MANDATORY_FOR_KDC top-level authdataLuke Howard2009-10-231-0/+26
* KRB5_AUTHDATA_SIGNTICKET value is now 142Luke Howard2009-10-231-1/+1
* cleanupLuke Howard2009-10-231-15/+13
* don't allocate more than necessary for delegated pathLuke Howard2009-10-231-1/+2
* plug leakLuke Howard2009-10-232-0/+2
* update copyrightLuke Howard2009-10-231-1/+1
* update schema for krbAllowedToDelegateToLuke Howard2009-10-232-8/+17
* refactor, improve code readabilityLuke Howard2009-10-231-113/+180
* Change is_kdc_issued_authdatum() to use new krb5int_get_authdata_containee_ty...Luke Howard2009-10-231-22/+23
* Add krb5int_get_authdata_containee_types() API for peeking intoLuke Howard2009-10-235-1/+72
* Separate propagation of TGT issued authorization data from KDBLuke Howard2009-10-221-20/+45
* merge 22964:22974 into s4u2proxy branchLuke Howard2009-10-224-3/+7
* s/delegatee/transited_service/gLuke Howard2009-10-226-47/+42
* refactorLuke Howard2009-10-223-293/+274
* cleanup greet authdata plugin not to clobber authdataLuke Howard2009-10-221-5/+13
* Fix a logic errorLuke Howard2009-10-221-3/+3
* add sample constrained delegation ACL backend for LDAPLuke Howard2009-10-2210-11/+184
* filter KDC-issued authdataLuke Howard2009-10-223-39/+106
* Workaround for ASN.1 library difficultiesLuke Howard2009-10-225-29/+71
* some very preliminary work on PAC-less constrained delegationLuke Howard2009-10-2217-69/+611
* Creating a branch for PAC-less constrained delegation implementationLuke Howard2009-10-220-0/+0