s4:torture: Fix code spelling
[samba.git] / source4 / torture / krb5 /
2023-08-14 Andreas Schneiders4:torture:krb5: Fix code spelling
2023-05-17 Joseph Suttons4:torture: Replace calls to deprecated function
2023-02-08 Joseph Suttonauth: Pass through entire PAC flags value in auth_user_info
2022-01-19 Joseph Suttons4:torture: Adapt KDC canon test to Heimdal upstream...
2022-01-19 Joseph Suttons4:torture: Remove PAC-REQUEST check for RESPONSE_TOO_BIG
2022-01-19 Joseph Suttons4:torture: Fix Orpheus' Lyre tests
2022-01-19 Isaac Boukriss4:torture: return ETYPE_INFO2 on PREAUTH_FAILED
2022-01-19 Stefan Metzmachers4:kerberos: adapt the heimdal send_to_kdc hooks to...
2022-01-17 Stefan Metzmachers4:torture: check for pac_blob==NULL in test_generate_s...
2022-01-17 Joseph Suttons4:torture: Remove netbios realm and lowercase realm...
2022-01-17 Joseph Suttons4:torture: Make etype list variables static
2021-12-15 Joseph Suttons4:torture: Fix typo
2021-12-15 Joseph Suttons4:torture: Remove comments that are no longer relevant
2021-12-07 Joseph Suttons4:torture: Remove pre-send and post-receive callbacks
2021-12-06 Joseph Suttons4:torture: Remove test combination with enterprise...
2021-12-06 Joseph Suttons4:torture: Remove AS_REQ_SELF test stage
2021-11-30 Joseph Suttons4:torture: Fix typo
2021-07-01 Joseph Suttons4:torture/krb5/kdc-heimdal: Automatically determine...
2021-06-16 Andreas Schneiders4:torture: Migrate smbtorture to new cmdline option...
2020-08-28 Matthew DeVorelib/util: remove extra safe_string.h file
2020-05-15 Isaac BoukrisRevert "CVE-2018-16860 selftest: Add test for S4U2Self...
2020-05-15 Isaac BoukrisRevert "selftest: mitm-s4u2self: use zlib for CRC32_che...
2020-05-15 Isaac BoukrisRevert "selftest: allow any kdc error in mitm-s4u2self...
2019-11-19 Isaac Boukrisselftest: allow any kdc error in mitm-s4u2self test
2019-11-19 Isaac Boukrisselftest: mitm-s4u2self: use zlib for CRC32_checksum...
2019-09-01 Mathieu ParentSpelling fixes s/optinally/optionally/
2019-05-14 Isaac BoukrisCVE-2018-16860 selftest: Add test for S4U2Self with...
2018-09-05 Andrew Bartletttorture krb5.kdc.canon: Correct principal being checked...
2018-09-05 Andrew Bartletttorture: Confirm that this element of the krb5.kdc...
2018-09-05 Andrew Bartletttorture: Add tests to prove that kinit to an SPN is...
2018-05-12 Joe GuoFix typo for response
2017-11-02 Andrew Bartletts4-smbtorture: Show that the KDC provides no protection...
2017-11-02 Andrew Bartletts4-smbtorture: Add test krb5.kdc to prove fix for CVE...
2017-05-11 Jeremy Allisons4: popt: Global replace of cmdline_credentials ->...
2017-05-05 Jeremy Allisons4: torture: Change torture_register_suite() to add...
2017-04-29 Andreas Schneiders4-torture: Add AES and RC4 enctype checks
2017-04-29 Andreas Schneiders4-torture: Add TORTURE_KRB5_TEST_CLOCK_SKEW test
2017-04-29 Andreas Schneiders4-torture: Add TORTURE_KRB5_TEST_BREAK_PW test
2017-04-29 Andreas Schneiders4-torture: Add TORTURE_KRB5_TEST_PAC_REQUEST test
2017-04-29 Andreas Schneiders4-torture: Add KDC test harness and first test
2017-04-29 Andreas Schneiderwaf: Only build KRB5 KDC tests when AD_DC build is...
2017-04-21 Jeremy Allisonlib: modules: Change XXX_init interface from XXX_init...
2016-07-06 Andreas Schneiders4-torture: Add AES and RC4 enctype checks
2016-07-06 Andreas Schneiders4-torture: Add torture_check_krb5_error() function
2016-07-05 Garming Samkerberos: Return enc data on PREAUTH_FAILED
2016-06-02 Andreas Schneidertorture: Add a dummy test for MIT Kerberos case
2016-06-02 Andreas Schneidertorture: Fix trailing whitespaces in krb5 tests
2015-06-23 Stefan Metzmachers4:torture/krb5: add a --option=torture:run_removedolla...
2015-03-12 Andrew Bartletttorture-krb5: Test accepting the ticket to ensure PAC...
2015-03-09 Andrew Bartletttorture-krb5: Add an initial test for s4u2self behaviour
2015-02-08 Andrew Bartletttorture-krb5: Provide a generic handler to catch and...
2015-02-08 Andrew Bartletttorture-krb5: Add test for TGS-REQ with type KRB5_NT_PR...
2015-02-08 Andrew Bartletttorture-krb5: Add test in for normal TGS-REQ
2015-02-08 Andrew Bartletttorture-krb5: Split out TEST_AS_REQ_SELF recv testing...
2015-02-08 Andrew Bartletttorture-krb5: Add additional assertions for non-canon...
2015-02-08 Andrew Bartletttorture-krb5: Further test improvements to cover KRB5_G...
2015-02-08 Andrew Bartletttorture-krb5: Add tests for AS-REQ to our own name
2015-02-08 Andrew Bartletttorture-krb5: Improve the assertions in our KDC tests...
2015-02-08 Andrew Bartletttorture-krb5: Reformat and re-work test to be easier...
2015-02-08 Andrew Bartletttorture-krb5: Add tests for the canonicalise TGS-REQ...
2015-02-08 Andrew Bartletttorture-krb5: add TGS-REQ testing to krb5.kdc.canon...
2015-02-08 Andrew Bartletttorture-krb5: Do not do post-recv checks if the packet...
2015-01-26 Günther Deschners4-torture: the new krb5 kdc tests are heimdal, not...
2015-01-23 Andrew Bartletttorture-krb5: Check for UPN hanlding in krb5.kdc.canon...
2015-01-23 Andrew Bartletttorture-krb5: Move checking of server and client names...
2015-01-23 Andrew Bartletttorture-krb5: Move test of krb5_get_init_creds_opt_set_...
2015-01-23 Andrew Bartletttorture-krb5: Split the expected behaviour of the RODC up
2015-01-23 Andrew Bartletttorture-kdc: Skip the request-pac behaviour for now...
2015-01-23 Andrew Bartletttorture-krb5: Add comments
2015-01-23 Andrew Bartletttorture-krb5: Add tests for combinations of enterprise...
2015-01-23 Andrew Bartletttorture: Extend krb5.kdc test to confirm correct RODC...
2015-01-23 Andrew Bartletttorture: Extend KDC test to cover more options and...
2015-01-23 Andrew Bartletttorture: Decode expected packets and test KDC behaviour...
2015-01-23 Andrew Bartletttorture: Run new testsuite for krb5 and KDC behaviour...
2015-01-23 Andrew Bartletttorture: Start a new testsuite for krb5 and KDC behaviour