summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
...
* tests/krb5: Correctly determine whether tickets are service ticketsJoseph Sutton2022-07-244-15/+19
* kdc: Canonicalize realm for enterprise principalsJoseph Sutton2022-07-244-79/+47
* kdc: Require that PAC_REQUESTER_SID buffer is present for TGTsJoseph Sutton2022-07-242-6/+6
* heimdal:kdc: Do not generate extra PAC buffers for S4U2Self service ticketJoseph Sutton2022-07-246-19/+16
* selftest: Properly check extra PAC buffers with HeimdalJoseph Sutton2022-07-242-1/+13
* heimdal:kdc: Always generate a PAC for S4U2SelfJoseph Sutton2022-07-242-8/+7
* tests/krb5: Add a test for S4U2Self with no authorization data requiredJoseph Sutton2022-07-242-0/+35
* kdc: Remove PAC_TYPE_ATTRIBUTES_INFO from RODC-issued ticketsJoseph Sutton2022-07-242-14/+1
* kdc: Don't include extra PAC buffers in service ticketsJoseph Sutton2022-07-242-52/+21
* Revert "CVE-2020-25719 s4/torture: Expect additional PAC buffers"Joseph Sutton2022-07-242-22/+41
* tests/krb5: Add tests for renewal and validation of RODC TGTs with PAC requestsJoseph Sutton2022-07-243-0/+102
* kdc: Always add the PAC if the header TGT is from an RODCJoseph Sutton2022-07-242-2/+1
* kdc: Match Windows error code for mismatching snameJoseph Sutton2022-07-242-4/+1
* tests/krb5: Add test for S4U2Self with wrong snameJoseph Sutton2022-07-242-1/+32
* kdc: Adjust SID mismatch error code to match WindowsJoseph Sutton2022-07-243-48/+1
* heimdal:kdc: Adjust no-PAC error code to match WindowsJoseph Sutton2022-07-242-20/+1
* s4:torture: Fix typoJoseph Sutton2022-07-241-1/+1
* heimdal:kdc: Fix error message for user-to-userJoseph Sutton2022-07-241-1/+1
* tests/krb5: Add comments for tests that fail against WindowsJoseph Sutton2022-07-241-0/+6
* tests/krb5: Add tests for validation with requester SID PAC bufferJoseph Sutton2022-07-243-0/+74
* tests/krb5: Align PAC buffer checking to more closely match Windows with PacR...Joseph Sutton2022-07-245-65/+168
* tests/krb5: Add TGS-REQ tests with FASTJoseph Sutton2022-07-243-2/+212
* tests/krb5: Add tests for TGS requests with a non-TGTJoseph Sutton2022-07-242-0/+53
* tests/krb5: Add tests for invalid TGTsJoseph Sutton2022-07-243-0/+18
* tests/krb5: Remove unnecessary expect_pac argumentsJoseph Sutton2022-07-241-3/+3
* tests/krb5: Adjust error codes to better match Windows with PacRequestorEnfor...Joseph Sutton2022-07-247-133/+181
* tests/krb5: Split out methods to create renewable or invalid ticketsJoseph Sutton2022-07-241-32/+36
* tests/krb5: Allow PasswordKey_create() to use s2kparamsJoseph Sutton2022-07-241-3/+6
* tests/krb5: Run test_rpc against member serverJoseph Sutton2022-07-241-5/+4
* tests/krb5: Deduplicate AS-REQ testsJoseph Sutton2022-07-242-82/+85
* tests/krb5: Remove unused variableJoseph Sutton2022-07-241-2/+0
* selftest: Check received LDB error code when STRICT_CHECKING=0Joseph Sutton2022-07-241-1/+1
* s4:kdc: Also cannoicalize krbtgt principals when enforcing canonicalizationAndreas Schneider2022-07-241-1/+1
* s4:mit-kdb: Force canonicalization for looking up principalsIsaac Boukris2022-07-244-1/+16
* CVE-2022-32745 s4/dsdb/util: Correctly copy values into message elementJoseph Sutton2022-07-241-1/+1
* CVE-2022-32745 s4/dsdb/util: Don't call memcpy() with a NULL pointerJoseph Sutton2022-07-241-4/+8
* CVE-2022-32745 s4/dsdb/util: Use correct value for loop count limitJoseph Sutton2022-07-241-1/+1
* CVE-2022-32745 s4/dsdb/samldb: Check for empty values arrayJoseph Sutton2022-07-241-2/+2
* CVE-2022-32746 ldb: Release LDB 2.3.4ldb-2.3.4Andrew Bartlett2022-07-243-1/+295
* CVE-2022-32746 ldb: Make use of functions for appending to an ldb_messageJoseph Sutton2022-07-2415-229/+183
* CVE-2022-32746 ldb: Add functions for appending to an ldb_messageJoseph Sutton2022-07-242-4/+185
* CVE-2022-32746 ldb: Ensure shallow copy modifications do not affect original ...Joseph Sutton2022-07-243-22/+56
* CVE-2022-32746 ldb: Add flag to mark message element values as sharedJoseph Sutton2022-07-242-6/+43
* CVE-2022-32746 s4/registry: Use LDB_FLAG_MOD_TYPE() for flags equality checkJoseph Sutton2022-07-241-1/+1
* CVE-2022-32746 s4/dsdb/tombstone_reanimate: Use LDB_FLAG_MOD_TYPE() for flags...Joseph Sutton2022-07-241-2/+2
* CVE-2022-32746 s4/dsdb/repl_meta_data: Use LDB_FLAG_MOD_TYPE() for flags equa...Joseph Sutton2022-07-241-4/+4
* CVE-2022-32746 ldb:rdn_name: Use LDB_FLAG_MOD_TYPE() for flags equality checkJoseph Sutton2022-07-241-1/+1
* CVE-2022-32746 s4/dsdb/acl: Fix LDB flags comparisonJoseph Sutton2022-07-242-3/+3
* CVE-2022-32746 s4:torture: Fix LDB flags comparisonJoseph Sutton2022-07-241-1/+3
* CVE-2022-32746 s4/dsdb/partition: Fix LDB flags comparisonJoseph Sutton2022-07-241-2/+2