lorikeet-heimdal.git
2023-11-09 Joseph Suttonwind: Fix incorrect coding lines lorikeet-heimdal-202311092338
2023-11-09 Joseph Suttonwind: Do not use invalid escape sequences
2023-11-09 Joseph Suttonroken: Const-qualify sys_errlist
2023-11-09 Joseph Suttonkuser: Fix error produced by compiling with FORTIFY_SOU...
2023-11-09 Joseph Suttonkrb5: Use NULL pointer constant
2023-11-09 Joseph Suttonkdc: Make parameter const
2023-11-09 Joseph Suttonkdc: Finish incomplete log message
2023-11-09 Joseph Suttonkdc: Fix log message
2023-11-09 Joseph Suttonkdc: Finish incomplete warning message
2023-11-09 Joseph Suttonkdc: Fix incorrect log message
2023-11-09 Joseph Suttonhx509: Fix incorrect documentation comment
2023-11-09 Joseph Suttonhx509: Remove unused variable
2023-11-09 Joseph Suttonhx509: Avoid misleading error message
2023-11-09 Joseph Suttonhx509: Use NULL pointer constant
2023-11-09 Joseph Suttonhcrypto: Fix errors produced by compiling with FORTIFY_...
2023-11-09 Joseph Suttonkdc: Note that the sname of a ticket may not be relied...
2023-11-09 Joseph Suttonkrb5: Consider a single‐component krbtgt principal...
2023-11-09 Joseph Suttonhdb: Avoid passing a NULL pointer to strcmp()
2023-11-09 Joseph Suttonkdc: Make use of krb5_principalname_is_krbtgt()
2023-11-09 Joseph Suttonkrb5: Make use of krb5_principalname_is_krbtgt()
2023-11-09 Joseph Suttonkrb5: Add function to determine whether a principal...
2023-11-09 Joseph Suttonkcm: Make use of krb5_principal_is_krbtgt()
2023-11-09 Stefan Metzmacherkdc: introduce HDB_F_USER2USER_PRINCIPAL
2023-11-09 Joseph Suttonhdb: Provide client entry to RBCD plugin
2023-11-09 Kacper Boströmkdc: support pkinit_kdc_revoke for pkinit anchors
2023-11-09 Joseph Suttonpkinit: Correctly pad Diffie-Hellman key
2023-11-09 Joseph Suttonkrb5: Clarify documentation for ‘pkinit_revoke’ parameter
2023-11-09 Joseph Suttonkrb5: Fix typos in documentation
2023-11-09 Joseph Suttonkdc: Add KDC support for PKINIT Freshness extension...
2023-11-09 Joseph Suttonkdc: Move TGS lookup to before preauth data validation
2023-11-09 Joseph Suttonkdc: Fix spelling
2023-11-09 Joseph Suttonkdc: Fix leak with PK-INIT-Win2k
2023-11-09 Joseph Suttonkdc: Prefer nonce in PKAuthenticator over that in reque...
2023-11-09 Joseph Suttonkdc: Add support for resource-based constrained delegation
2023-11-09 Joseph Suttonhdb: Add hook for resource-based constrained delegation
2023-11-09 Stefan Metzmacherkdc: add kdc_request_get_[explicit_]armor_server
2023-11-09 Joseph Suttonkdc: Add KDC_AUTH_EVENT_CLIENT_FOUND authentication...
2023-11-09 Joseph SuttonRevert "Verify flags after the user been required to...
2023-11-09 Joseph Suttonkdc-plugin: Provide plugin with delegated proxy HDB...
2023-11-09 Joseph Suttonkdc: Check server of constrained delegation evidence...
2023-11-09 Joseph Suttonkdc-plugin: Make ‘client_principal’ const
2023-11-09 Joseph Suttonkdc: Validate armor TGT for AS-REQs
2023-11-09 Joseph Suttonkdc: Don’t update the PAC if we perform Services for...
2023-11-09 Joseph Suttonkdc: Have caller perform checking for _kdc_validate_con...
2023-11-09 Joseph Suttonkdc: Have _kdc_validate_protocol_transition() take...
2023-11-09 Joseph Suttonkdc: Inline calls to Services for User functions
2023-11-09 Joseph Suttonkdc: Provide kdc_request_get_armor_{clientdb,client...
2023-11-09 Joseph Suttonkdc: Add enable_fast_cookie option (enabled by default)
2023-11-09 Joseph Suttonkdc: Check lifetime of correct ticket
2023-11-09 Joseph Suttonkdc: Allow e_data field of KDC request structure to...
2023-11-09 Joseph Suttonkdc: Split out function to create error data
2023-11-09 Joseph Suttonkdc: Add ‘e-data’ field to KDC request structure
2023-11-09 Joseph Suttonkrb5: Try to decode e-data as KERB-ERROR-DATA (falling...
2023-11-08 Joseph Suttonasn1: Add KERB-ERROR-DATA type
2023-11-08 Joseph Suttonkdc: Do not return ETYPE-INFO if the client is locked out
2023-11-08 Joseph Suttonkdc: Ensure return value is initialized
2023-11-08 Joseph Suttonkdc: Return NEVER_VALID error code if ticket will never...
2023-11-08 Joseph Suttonkdc: Always apply maximum ticket lifetime and renew...
2023-11-08 Joseph Suttonhdb: Make maximum ticket lifetime and renew time signed...
2023-11-08 Joseph Suttonkrb5: Add functions to determine whether PAC is trusted
2023-11-08 Joseph Suttonkdc: Move _krb5_pac_get_attributes_info() call to right...
2023-11-08 Joseph Suttonkdc-plugin: Split updating a PAC out of PAC verification
2023-11-08 Joseph Suttonkdc: Call _kdc_fast_check_armor_pac() prior to calling...
2023-11-08 Joseph Suttonlib/hdb: Make hdb_enctype2key() parameter const
2023-11-08 Andrew BartlettCVE-2022-37966 kdc: Implement new Kerberos session...
2023-11-08 Joseph SuttonCVE-2022-37966 third_party/heimdal: Fix error message...
2023-11-08 Joseph SuttonCVE-2022-37967 Add new PAC checksum
2023-11-08 Andrew BartlettCVE-2022-37966 HEIMDAL: Look up the server keys to...
2023-11-08 Joseph SuttonSAMBA ONLY krb5: Don't generate PAC_ATTRIBUTES_INFO...
2023-11-08 Joseph SuttonSAMBA ONLY kdc: Always include PAC if it is non-NULL
2023-11-08 Joseph Suttonkdc: Allow requesting no PAC for AS-REQ to non-TGS...
2023-11-08 Joseph Suttonkrb5: Remove UPN_DNS_INFO_EX realm check
2023-11-08 Stefan Metzmacherkdc: don't fail salt_fastuser_crypto with r->req.req_bo...
2023-11-08 Joseph Suttonkdc: Add function to get current KDC time
2023-11-08 Stefan Metzmacherkdc: add kdc_log() before _kdc_fast_mk_error() also...
2023-11-08 Joseph Suttonkrb5: Check for signed overflow
2023-11-08 Joseph Suttonkdc: Reinstate publicly accessible configuration struct...
2023-11-08 Joseph Suttonkuser: Avoid conflicting macro definitions
2023-11-08 Stefan Metzmacherkrb5: Set canonicalize flag for enterprise principals
2023-11-08 Stefan Metzmacherlib/krb5: allow access to anonymous mcache entries...
2023-11-08 Andrew Bartlettlib/krb5: Fix loss of information in _gsskrb5_canon_nam...
2023-11-08 Andrew Bartlettlib/krb5: Honour KRB5_CTX_F_DNS_CANONICALIZE_HOSTNAME...
2023-11-08 Andrew Bartlettkdc: Change KDC to respect HDB server name type if...
2023-11-08 Joseph Suttonkdc: Don't conceal error code when using FAST
2023-11-08 Joseph Suttonkdc: Send ETYPE-INFO2 instead of PW-SALT for validated...
2023-11-08 Andrew BartlettAdapt apply_heimdal.sh to new Heimdal location in Samba
2023-11-08 Stefan Metzmacherkdc: use the correct authtime from addtitional ticket...
2023-11-08 Stefan Metzmacherkdc: if we don't have an authenticator subkey for S4U2P...
2023-11-08 Stefan Metzmacherkdc: decrypt b->enc_authorization_data in tgs_build_reply()
2023-11-08 Stefan Metzmacherkdc: fix memory leak when decryption AuthorizationData
2023-11-08 Stefan Metzmacherkdc: remember kvno numbers for longterm key pre-auth
2023-11-08 Stefan Metzmacherkdc: add KDC_AUTH_EVENT_HISTORIC_LONG_TERM_KEY support...
2023-11-08 Stefan Metzmacherkdc: add KDC_AUTH_EVENT_HISTORIC_LONG_TERM_KEY support...
2023-11-08 Stefan Metzmacherkdc: add KDC_AUTH_EVENT_HISTORIC_LONG_TERM_KEY value
2023-11-08 Stefan Metzmacherkdc: add success logging to pa_enc_chal_validate()
2023-11-08 Stefan Metzmacherkdc: split out pa_enc_chal_decrypt_kvno() from pa_enc_c...
2023-11-08 Stefan Metzmacherkdc: split out pa_enc_ts_decrypt_kvno() from pa_enc_ts_...
2023-11-08 Joseph Suttonlorikeet-heimdal: Move Heimdal into third_party directory
2023-11-08 Andrew Bartlettlorikeet-heimdal: modernize URLs in helper scripts
2023-11-08 Andrew Bartlettlorikeet-heimdal: import-lorikeet: Use --no-verify...
next