tests/krb5: Test that claims are generated even if PAC-OPTIONS are not set
[samba.git] / selftest / knownfail_heimdal_kdc
2023-03-20 Joseph Suttontests/krb5: Test that claims are generated even if...
2023-03-20 Joseph Suttontests/krb5: Test that RODC-issued device groups are...
2023-03-20 Joseph Suttontests/krb5: Test that RODC-issued claims are regenerated
2023-03-20 Joseph Suttontests/krb5: Add tests for constrained delegation with...
2023-03-20 Joseph Suttontests/krb5: Add simple resource-based constrained deleg...
2023-03-08 Joseph Suttontests/krb5: Remove old device info and device claims...
2023-03-08 Joseph Suttontests/krb5: Add tests for device claims
2023-03-08 Joseph Suttontests/krb5: Add tests for device info
2023-03-08 Joseph Suttontests/krb5: Add test for compressed claim
2023-03-08 Joseph Suttontests/krb5: Test we get correct values for integer...
2023-03-08 Joseph Suttontests/krb5: Document and tidy up existing claims tests
2023-03-03 Joseph Suttontests/krb5: Add tests adding a user to a group prior...
2023-02-08 Joseph Suttonauth: Discard non-base SIDs when creating SamInfo2
2023-02-08 Joseph Suttontests/krb5: Test groups returned by SamLogon
2023-02-08 Joseph Suttons4/dsdb/samldb: Disallow setting a domain-local group...
2023-02-08 Joseph Suttonauth: Correct primary group handling
2023-02-08 Joseph Suttontests/krb5: Add tests for the primary group
2023-02-08 Joseph Suttons4:kdc: Add resource SID compression
2023-02-08 Joseph Suttonauth: Pass through entire PAC flags value in auth_user_info
2023-02-08 Joseph Suttontests/krb5: Add tests of NETLOGON_RESOURCE_GROUPS flag...
2023-02-08 Joseph Suttontests/krb5: Add group tests simulating PACs from a...
2023-02-08 Joseph Suttontests/krb5: Add some more test cases for PAC group...
2023-02-08 Joseph Suttontests/krb5: Remove tests of KDCs without resource SID...
2023-02-08 Joseph Suttonauth: Exclude resource groups from a TGT
2023-02-08 Joseph Suttonauth: Store group attributes in auth_user_info_dc
2022-12-13 Andrew BartlettCVE-2022-37966 kdc: Implement new Kerberos session...
2022-12-13 Joseph SuttonCVE-2022-37966 selftest: Add tests for Kerberos session...
2022-12-13 Andrew BartlettCVE-2022-37966 HEIMDAL: Look up the server keys to...
2022-12-13 Joseph SuttonCVE-2022-37966 tests/krb5: Add a test requesting ticket...
2022-11-08 Joseph Suttontests/krb5: Add tests of PAC group handling
2022-09-12 Joseph SuttonCVE-2021-20251 s4:kdc: Check badPwdCount update return...
2022-09-12 Joseph SuttonCVE-2021-20251 s4-auth: Pass through error code from...
2022-09-12 Andrew BartlettCVE-2021-20251 s4 auth: make bad password count increme...
2022-09-12 Joseph SuttonCVE-2021-20251 tests/krb5: Add tests for password locko...
2022-09-09 Joseph Suttontests/krb5: Add claims tests
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kpasswd: Do not accept TGTs as kpasswd...
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Add test that we cannot provi...
2022-07-27 Joseph SuttonCVE-2022-32744 s4:kdc: Modify HDB plugin to only look...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kdc: Don't use strncmp to compare...
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Test truncated forms of serve...
2022-07-27 Joseph SuttonCVE-2022-32744 s4:kdc: Don't allow HDB keytab iteration
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kdc: Reject tickets during the last...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kdc: Limit kpasswd ticket lifetime...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kdc: Fix canonicalisation of kadmin...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kpasswd: Require an initial ticket
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kpasswd: Return a kpasswd error code...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kpasswd: Correctly generate error...
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Add tests for kpasswd service
2022-04-13 Andreas Schneiders4:kdc: Fix S4U2Proxy in RODC case to return an error
2022-04-13 Andreas Schneiderpython:tests: Check code error code in test_s4u2self_ro...
2022-03-18 Joseph Suttons4:auth: Disable NTLM authentication for Protected...
2022-03-18 Joseph Suttons4:kdc: Add KDC support for Protected Users group
2022-03-18 Joseph Suttons4:provision_users.ldif: Add Protected Users group
2022-03-18 Joseph Suttontests/krb5: Add tests for the Protected Users group
2022-01-19 Andrew Bartlettselftest: knownfail updates after Heimdal Upgrade
2022-01-17 Joseph Suttontests/krb5: Add AS-REQ PAC tests
2022-01-17 Joseph Suttontests/krb5: Add FAST enc-pa-rep tests
2021-12-15 Joseph Suttontests/krb5: Add tests for AS-REQ to self with FAST
2021-12-15 Joseph Suttonkdc: Pad UPN_DNS_INFO PAC buffer
2021-12-15 Joseph SuttonRevert "s4/heimdal/lib/krb5/pac.c: Align PAC buffers...
2021-12-07 Joseph Suttontests/krb5: Add test for FAST with invalid ticket checksum
2021-12-07 Joseph Suttontests/krb5: Add tests for FAST with use-session-key...
2021-12-07 Joseph Suttontests/krb5: Don't request renewable tickets
2021-12-07 Joseph Suttontests/krb5: Adjust expected error codes for FAST tests
2021-12-07 Joseph Suttonkdc: Canonicalize realm for enterprise principals
2021-11-30 Joseph Suttonkdc: Require that PAC_REQUESTER_SID buffer is present...
2021-11-30 Joseph Suttonheimdal:kdc: Do not generate extra PAC buffers for...
2021-11-30 Joseph Suttonselftest: Properly check extra PAC buffers with Heimdal
2021-11-30 Joseph Suttonheimdal:kdc: Always generate a PAC for S4U2Self
2021-11-30 Joseph Suttontests/krb5: Add a test for S4U2Self with no authorizati...
2021-11-30 Joseph Suttonkdc: Remove PAC_TYPE_ATTRIBUTES_INFO from RODC-issued...
2021-11-30 Joseph Suttonkdc: Don't include extra PAC buffers in service tickets
2021-11-30 Joseph SuttonRevert "CVE-2020-25719 s4/torture: Expect additional...
2021-11-30 Joseph Suttontests/krb5: Add tests for renewal and validation of...
2021-11-30 Joseph Suttonkdc: Always add the PAC if the header TGT is from an...
2021-11-30 Joseph Suttonkdc: Match Windows error code for mismatching sname
2021-11-30 Joseph Suttontests/krb5: Add test for S4U2Self with wrong sname
2021-11-30 Joseph Suttonkdc: Adjust SID mismatch error code to match Windows
2021-11-30 Joseph Suttonheimdal:kdc: Adjust no-PAC error code to match Windows
2021-11-30 Joseph Suttontests/krb5: Add tests for validation with requester...
2021-11-30 Joseph Suttontests/krb5: Align PAC buffer checking to more closely...
2021-11-30 Joseph Suttontests/krb5: Add TGS-REQ tests with FAST
2021-11-30 Joseph Suttontests/krb5: Adjust error codes to better match Windows...
2021-11-09 Joseph SuttonCVE-2020-25718 heimdal:kdc: Add comment about tests...
2021-11-09 Joseph SuttonCVE-2020-25719 heimdal:kdc: Require PAC to be present
2021-11-09 Andrew BartlettCVE-2020-25722 kdc: Do not honour a request for a 3...
2021-11-09 Joseph SuttonCVE-2020-25719 heimdal:kdc: Verify PAC in TGT provided...
2021-11-09 Joseph SuttonCVE-2020-25719 heimdal:kdc: Check name in request again...
2021-11-09 Joseph SuttonCVE-2020-25719 heimdal:kdc: Use sname from request...
2021-11-09 Joseph SuttonCVE-2020-25719 s4:kdc: Add KDC support for PAC_REQUESTE...
2021-11-09 Andrew BartlettCVE-2020-25721 auth: Fill in the new HAS_SAM_NAME_AND_S...
2021-11-09 Joseph SuttonCVE-2020-25718 kdc: Return ERR_POLICY if RODC krbtgt...
2021-11-09 Andrew BartlettCVE-2020-25718 kdc: Confirm the RODC was allowed to...
2021-11-09 Joseph SuttonCVE-2020-25719 heimdal:kdc: Require authdata to be...
2021-11-09 Joseph SuttonCVE-2020-25719 s4:kdc: Add KDC support for PAC_ATTRIBUT...
2021-11-09 Andreas SchneiderCVE-2020-25719 s4:kdc: Check if the pac is valid before...
2021-11-09 Joseph SuttonCVE-2020-25719 s4/torture: Expect additional PAC buffers
2021-11-09 Joseph SuttonCVE-2020-25719 tests/krb5: Add tests for mismatched...
2021-11-09 Joseph SuttonCVE-2020-25719 tests/krb5: Add test for user-to-user...
2021-11-09 Joseph SuttonCVE-2020-25719 tests/krb5: Add tests for requester...
next