Add PAC to the first entry in the array since Windows and samba3 expects it there.
[metze/heimdal/svnmirror.git] / kdc / krb5tgs.c
2009-07-16 Love Hörnquist ÅstrandAdd PAC to the first entry in the array since Windows... trunk
2009-07-03 Love Hörnquist Åstrandmake compile
2009-07-03 Love Hörnquist Åstrandif client delegates to itself, that ok
2009-07-03 Love Hörnquist ÅstrandIf backend implements ->hdb_check_constrained_delegatio...
2009-07-03 Love Hörnquist Åstrandfix error message in constrained delegation, from andre...
2009-07-03 Love Hörnquist ÅstrandPatch from Andrew bartlett via heimdal-bugs@h5l.org
2009-05-09 Love Hörnquist ÅstrandTurn else info else if to avoid falling of into FALSE.
2009-04-25 Love Hörnquist ÅstrandSimplify datagram_reply
2009-04-16 Love Hörnquist Åstranduse krb5_principal_get_realm
2009-04-06 Love Hörnquist Åstrandspelling
2009-04-03 Love Hörnquist Åstrandrename S4U2SELF to FOR_USER
2009-01-25 Love Hörnquist Åstrandcompile errors
2009-01-25 Love Hörnquist Åstrands/KRB5SignedPathPrincipals/Principals/
2008-12-11 Love Hörnquist Åstrandplug memory leak
2008-12-11 Love Hörnquist Åstrandfree subkey earlier, part of #cid 122
2008-11-03 Love Hörnquist ÅstrandAllow the PAC to be passed along during cross-realm...
2008-10-14 Love Hörnquist Åstrandswitch to krb5_clear_error_message
2008-09-13 Love Hörnquist Åstrandremove trailing whitespace
2008-09-13 Love Hörnquist Åstrandswitch to utf8 encoding of all files
2008-08-28 Love Hörnquist ÅstrandUse ALLOC to allocate memory, from harald barth.
2008-08-25 Love Hörnquist Åstrandpass down HDB_F_CANON to hdb_fetch for tgs req too...
2008-08-17 Love Hörnquist Åstrandmake excpetion for known weak types
2008-06-23 Love Hörnquist Åstranduse krb5_set_error_message
2008-04-07 Love Hörnquist ÅstrandUse unsigned where appropriate.
2008-03-28 Ken'ichi Kamadause the correct server name for logging.
2008-03-24 Love Hörnquist ÅstrandRename tgs_build_referral to build_server_referral...
2008-03-24 Love Hörnquist ÅstrandSend SERVER-REFERRAL data in rep.padata instead of...
2008-03-24 Love Hörnquist Åstrandkill trailing whitespace
2008-03-24 Love Hörnquist ÅstrandBetter referrals support, use canonicalize flag.
2008-03-24 Love Hörnquist ÅstrandAlso check KDCOptions->canonicalize when looking for...
2008-03-24 Love Hörnquist Åstrandfirst version of the tgs referrals pathcheck
2007-11-14 Love Hörnquist Åstrandits vs it\'s etc. From Bjorn Sandell
2007-11-14 Love Hörnquist ÅstrandShould pass different key usage constants depending...
2007-11-14 Love Hörnquist ÅstrandDon't send auth data in referrals, microsoft clients...
2007-10-04 Love Hörnquist ÅstrandMore prettier printing of enctype, from KAMADA Ken...
2007-06-21 Love Hörnquist ÅstrandDrop unused variable.
2007-06-21 Love Hörnquist Åstranddisable anonyous tgs requests
2007-06-21 Love Hörnquist ÅstrandDon't check PAC on cross realm for now.
2007-06-10 Love Hörnquist ÅstrandConstify.
2007-02-18 Love Hörnquist ÅstrandOnly check service key for cross realm PACs.
2007-02-17 Love Hörnquist ÅstrandDon't check PACs on cross realm requests.
2007-01-10 Love Hörnquist ÅstrandRename keys to be more obvious what they do.
2007-01-10 Love Hörnquist ÅstrandPass down server entry to verify_pac function.
2007-01-04 Love Hörnquist Åstrand(tgs_build_reply): check if krb5_generate_random_keyblo...
2007-01-04 Love Hörnquist ÅstrandScope etype.
2007-01-04 Love Hörnquist Åstrandrename functions after export some more pac functions.
2007-01-04 Love Hörnquist ÅstrandResign the PAC in tgsreq if we have a PAC.
2007-01-03 Love Hörnquist ÅstrandGet right key for PAC krbtgt verification.
2007-01-03 Love Hörnquist ÅstrandCall callbacks for emulating a Windows Domain Controller.
2006-12-06 Love Hörnquist Åstrand(_kdc_tkt_add_if_relevant_ad): use _kdc_tkt_add_if_rele...
2006-11-27 Love Hörnquist ÅstrandReply KRB5KRB_ERR_RESPONSE_TOO_BIG for too large packet...
2006-11-21 Love Hörnquist ÅstrandUse KRB5_KU_OTHER_CKSUM for the impersonate checksum.
2006-10-22 Love Hörnquist Åstrand(check_KRB5SignedPath): free KRB5SignedPath on successf...
2006-10-14 Love Hörnquist ÅstrandPrefix der primitives with der_.
2006-10-09 Love Hörnquist Åstrand(tgs_parse_request): set cusec, not csec from auth...
2006-10-06 Love Hörnquist ÅstrandAdapt to signature change of _krb5_principalname2krb5_p...
2006-09-18 Love Hörnquist ÅstrandCheck the adtkt in the constrained delegation case...
2006-09-11 Love Hörnquist ÅstrandAdd signing and checking of tickets to s4u2self works...
2006-08-24 Love Hörnquist ÅstrandRemove _kdc_find_etype(), its no longer used.
2006-08-24 Love Hörnquist ÅstrandAdapt to the new sigature of _kdc_find_keys().
2006-08-23 Love Hörnquist ÅstrandChange _kdc_db_fetch() to return the database pointer...
2006-07-06 Love Hörnquist Åstrand(tgs_build_reply): when checking for removed principals...
2006-06-06 Love Hörnquist Åstrand(tgs_build_reply): add constrained delegation.
2006-06-06 Love Hörnquist ÅstrandAdd impersonation.
2006-06-01 Love Hörnquist ÅstrandSplit up the reverse cross krbtgt check and local clien...
2006-06-01 Love Hörnquist ÅstrandPlug old memory leaks, unify all goto's.
2006-06-01 Love Hörnquist ÅstrandSplit tgs_rep2 into tgs_parse_request and tgs_build_reply.
2006-06-01 Love Hörnquist Åstrandsplit out krb5 tgs req to make it easier to reorganize...