python: tests: update all super calls to python 3 style in tests
[samba.git] / python / samba / tests / krb5 / raw_testcase.py
2023-11-30 Rob van der Lindepython: tests: update all super calls to python 3 style...
2023-11-02 Joseph Suttontests/krb5: Add tests for PACs containing extraneous...
2023-11-01 Joseph Suttontests/krb5: Use __slots__ to indicate which attributes...
2023-10-26 Joseph Suttontests/krb5: Also consider single‐component krbtgt princ...
2023-10-19 Joseph Suttontests/krb5: Remove unreachable exception handlers
2023-10-13 Joseph Suttontests/krb5: Fix assertion messages
2023-10-01 Joseph Suttontests/krb5: Add method to perform an armored AS‐REQ
2023-10-01 Joseph Suttontests/krb5: Initialize variable
2023-09-28 Joseph Suttontests/krb5: Don’t bother regenerating the PAC if modify...
2023-09-28 Joseph Suttontests/krb5: Allow multiple ticket modification functions
2023-09-28 Joseph Suttontests/krb5: Allow filter for tests that crash Windows
2023-09-28 Joseph Suttontests/krb5: Allow variation in PADATA_PW_SALT
2023-09-28 Joseph Suttontests/krb5: Sort imports
2023-09-14 Joseph Suttontests/krb5: Rename ‘client_claims’ to ‘claims_metadata’
2023-09-14 Joseph Suttonclaims.idl: Be more lenient in our expectations for...
2023-08-30 Joseph Suttontests/krb5: Have modified_ticket() not modify its arguments
2023-08-30 Joseph Suttontests/krb5: Add KerberosCredentials.get_rid()
2023-08-14 Andrew Bartlettkrb5: Increase the minimum MIT Krb5 version to 1.21
2023-07-19 Joseph Suttontests/krb5: Test Windows 2000 variant of PK-INIT
2023-07-19 Joseph Suttontests/krb5: Add tests for PK-INIT Freshness Extension...
2023-07-19 Joseph Suttontests/krb5: Remove unused methods
2023-07-19 Joseph Suttontests/krb5: Check PAC_TYPE_CREDENTIAL_INFO PAC buffer
2023-07-19 Joseph Suttontests/krb5: Add PK-INIT testing framework
2023-07-19 Joseph Suttontests/krb5: Allow KerberosCredentials to have associate...
2023-07-19 Joseph Suttontests/krb5: Add helper methods for PK-INIT testing
2023-07-19 Joseph Suttontests/krb5: Refactor encryption type selection
2023-06-30 Andrew Bartlettcrypto: Rely on GnuTLS 3.6.13 and gnutls_pbkdf2()
2023-06-14 Joseph Suttontests/krb5: Keep track of account SIDs
2023-06-14 Joseph Suttontests/krb5: Keep track of the type of each created...
2023-05-29 Joseph Suttontests/krb5: Move TestCaseInTempDir to more appropriate...
2023-05-18 Joseph Suttontests/krb5: Rename modify_requester_sid_time() to modif...
2023-05-18 Joseph Suttontests/krb5: Change ‘sid’ parameter into optional ‘reque...
2023-05-18 Joseph Suttontests/krb5: Use consistent time between get_KerberosTim...
2023-05-18 Joseph Suttontests/krb5: Move modify_requester_sid_time() to RawKerb...
2023-05-18 Joseph Suttontests/krb5: Allow specifying whether PA-DATA types...
2023-05-18 Joseph Suttontests/krb5: Improve edata checking
2023-05-05 Joseph Suttontests/krb5: Have set_forced_key() also set the NT hash
2023-05-05 Joseph Suttontests/krb5: Remove unused import
2023-05-05 Joseph Suttontests/krb5: Handle NT hashes being disabled
2023-05-05 Joseph Suttontests/krb5: Pass client credentials down into kdc_excha...
2023-03-31 Andrew Bartlettlibrpc/ndr: Use libndr compression for claims
2023-03-20 Joseph Suttontests/krb5: Generate full ticket signatures with traili...
2023-03-08 Joseph Suttontests/krb5: Overhaul check_device_info()
2023-03-08 Joseph Suttontests/krb5: Allow creating accounts supporting claims...
2023-03-08 Joseph Suttontests/krb5: Split out device info checking into new...
2023-03-08 Joseph Suttontests/krb5: Fix typo
2023-03-08 Joseph Suttontests/krb5: Unconditionally check compressed claims
2023-03-03 Joseph Suttontests/krb5: Generate more readable string representation
2023-03-03 Joseph Suttontests/krb5: Remove client_as_etypes parameter
2023-02-08 Joseph Suttontests/krb5: Add tests for the primary group
2023-02-08 Joseph Suttontests/krb5: Allow setting or resetting PAC flags
2023-02-08 Joseph Suttontests/krb5: Allow changing the SID of a user's PAC
2023-01-10 Joseph Suttontests/krb5: Use Python bindings for LZ77+Huffman compre...
2022-12-13 Stefan MetzmacherCVE-2022-37966 python:tests/krb5: add better PADATA_SUP...
2022-12-13 Stefan MetzmacherCVE-2022-37966 python:tests/krb5: fix some tests runnin...
2022-12-13 Joseph SuttonCVE-2022-37966 selftest: Add tests for Kerberos session...
2022-12-13 Joseph SuttonCVE-2022-37967 Add new PAC checksum
2022-11-08 Joseph Suttontests/krb5: Allow checking domain SID in PAC
2022-11-08 Joseph Suttontests/krb5: Overhaul PAC logon info group checking
2022-11-08 Joseph Suttontests/krb5: Fix bits_to_etypes() to not fail on Resourc...
2022-09-12 Joseph SuttonCVE-2021-20251 tests/krb5: Add tests for password locko...
2022-09-09 Joseph Suttontests/krb5: Check claims buffers
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Add tests for kpasswd service
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Consider kadmin/* principals...
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Add kpasswd_exchange() method
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Add methods to send and recei...
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Add 'port' parameter to connect()
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Add methods to create ASN1...
2022-07-27 Joseph SuttonCVE-2022-32744 tests/krb5: Correctly calculate salt...
2022-07-27 Joseph SuttonCVE-2022-32744 tests/krb5: Correctly handle specifying...
2022-04-13 Andreas Schneiderpython:tests: Add support for unexpected groups in...
2022-04-13 Andreas Schneiderpython:tests: Add support for expected groups in krb5...
2022-04-13 Stefan Metzmacherpython:tests: Allow to print krb5 encryption keys as...
2022-03-18 Joseph Suttontests/krb5: Add tests for the Protected Users group
2022-03-18 Joseph Suttontests/krb5: Simplify logic
2022-03-17 Andreas Schneiderpython:tests: Fix type error in raw_testcase.py
2022-01-19 Joseph Suttontests/krb5: Add option to check reply padata
2022-01-17 Joseph Suttontests/krb5: Update supported enctype checking
2022-01-17 Joseph Suttontests/krb5: Check encrypted-pa-data if present
2022-01-17 Joseph Suttontests/krb5: Add FAST enc-pa-rep tests
2022-01-17 Joseph Suttontests/krb5: Adjust expected error codes
2021-12-20 Andreas Schneiderpython:tests: Don't require an emtpy 'authorization...
2021-12-20 Stefan MetzmacherRevert "python:tests: Don't require an emtpy 'authoriza...
2021-12-20 Andreas Schneiderpython:tests: Don't require an emtpy 'authorization...
2021-12-15 Joseph Suttontests/krb5: Correctly determine whether tickets are...
2021-12-07 Joseph Suttontests/krb5: Allow PADATA-ENCRYPTED-CHALLENGE to be...
2021-12-07 Joseph Suttontests/krb5: Allow 'renew-till' element to be present...
2021-12-07 Joseph Suttontests/krb5: Don't require claims PAC buffers if STRICT_...
2021-12-07 Joseph Suttontests/krb5: Allow additional unexpected padata types
2021-12-07 Joseph Suttontests/krb5: Make edata checking less strict
2021-12-07 Joseph Suttontests/krb5: Add tests for FAST with use-session-key...
2021-12-06 Joseph Suttontests/krb5: Add tests for AS-REQ with an SPN
2021-12-06 Joseph Suttontests/krb5: Check ticket cname for Heimdal
2021-11-30 Joseph Suttontests/krb5: Align PAC buffer checking to more closely...
2021-11-30 Joseph Suttontests/krb5: Allow PasswordKey_create() to use s2kparams
2021-11-30 Joseph Suttontests/krb5: Remove unused variable
2021-11-09 Joseph SuttonCVE-2020-25719 tests/krb5: Add EXPECT_PAC environment...
2021-11-09 Joseph SuttonCVE-2020-25719 tests/krb5: Add testing for PAC_TYPE_REQ...
2021-11-09 Joseph SuttonCVE-2020-25719 tests/krb5: Add testing for PAC_TYPE_ATT...
2021-11-09 Joseph SuttonCVE-2020-25719 tests/krb5: Expect 'renew-till' element...
next