summaryrefslogtreecommitdiff
path: root/selftest/knownfail_mit_kdc
Commit message (Expand)AuthorAgeFilesLines
* selftest:knownfail: Update S4U knownfail for MIT KRB5 1.20Andreas Schneider2023-04-271-5/+12
* s4:kdc: Add support for AD client claimsJoseph Sutton2023-03-311-90/+0
* tests/krb5: Test that denied attributes are still issued in claimsJoseph Sutton2023-03-201-0/+2
* tests/krb5: Test that claims are generated even if PAC-OPTIONS are not setJoseph Sutton2023-03-201-0/+3
* tests/krb5: Test that RODC-issued device groups are regeneratedJoseph Sutton2023-03-201-0/+1
* tests/krb5: Test that RODC-issued claims are regeneratedJoseph Sutton2023-03-201-0/+8
* tests/krb5: Add tests for RODC-issued armor ticketsJoseph Sutton2023-03-201-0/+2
* tests/krb5: Add tests for constrained delegation with RODC-issued ticketsJoseph Sutton2023-03-201-0/+1
* tests/krb5: Remove old device info and device claims testsJoseph Sutton2023-03-081-4/+0
* tests/krb5: Add tests for device claimsJoseph Sutton2023-03-081-0/+2
* tests/krb5: Add tests for device infoJoseph Sutton2023-03-081-0/+48
* tests/krb5: Add test for compressed claimJoseph Sutton2023-03-081-0/+2
* tests/krb5: Test we get correct values for integer syntax claimsJoseph Sutton2023-03-081-0/+2
* tests/krb5: Document and tidy up existing claims testsJoseph Sutton2023-03-081-2/+2
* tests/krb5: Add tests adding a user to a group prior to a TGS-REQJoseph Sutton2023-03-031-0/+8
* tests/krb5: Use consistent ordering for etypesJoseph Sutton2023-02-081-56/+0
* auth: Discard non-base SIDs when creating SamInfo2Joseph Sutton2023-02-081-1/+0
* tests/krb5: Test groups returned by SamLogonJoseph Sutton2023-02-081-0/+1
* s4/dsdb/samldb: Disallow setting a domain-local group as a primary groupJoseph Sutton2023-02-081-1/+0
* tests/krb5: Add tests for the primary groupJoseph Sutton2023-02-081-0/+15
* tests/krb5: Add tests of NETLOGON_RESOURCE_GROUPS flag handlingJoseph Sutton2023-02-081-0/+2
* tests/krb5: Add group tests simulating PACs from a trusted domainJoseph Sutton2023-02-081-0/+3
* tests/krb5: Add some more test cases for PAC group handlingJoseph Sutton2023-02-081-1/+3
* tests/krb5: Remove tests of KDCs without resource SID compression supportJoseph Sutton2023-02-081-2/+1
* CVE-2022-37966 s4:kdc: announce PA-SUPPORTED-ETYPES like windows.Stefan Metzmacher2022-12-131-0/+616
* CVE-2022-37966 python:tests/krb5: test much more etype combinationsStefan Metzmacher2022-12-131-501/+927
* CVE-2022-37966 kdc: Implement new Kerberos session key behaviour since ENC_HM...Andrew Bartlett2022-12-131-83/+2
* CVE-2022-37966 selftest: Run S4U tests against FL2003 DCJoseph Sutton2022-12-131-0/+7
* CVE-2022-37966 selftest: Add tests for Kerberos session key behaviour since E...Joseph Sutton2022-12-131-5/+595
* CVE-2022-37966 tests/krb5: Test different preauth etypes with Protected Users...Joseph Sutton2022-12-131-2/+4
* CVE-2022-37967 Add new PAC checksumJoseph Sutton2022-12-131-2/+28
* CVE-2022-37966 tests/krb5: Add a test requesting tickets with various encrypt...Joseph Sutton2022-12-131-0/+7
* tests/krb5: Add tests of PAC group handlingJoseph Sutton2022-11-081-0/+35
* CVE-2021-20251 s4-auth: Pass through error code from badPwdCount updateJoseph Sutton2022-09-121-1/+0
* CVE-2021-20251 s4 auth: make bad password count increment atomicAndrew Bartlett2022-09-121-3/+0
* CVE-2021-20251 tests/krb5: Add tests for password lockout raceJoseph Sutton2022-09-121-0/+14
* tests/krb5: Add claims testsJoseph Sutton2022-09-091-0/+89
* CVE-2022-2031 s4:kpasswd: Do not accept TGTs as kpasswd ticketsJoseph Sutton2022-07-271-4/+0
* CVE-2022-2031 tests/krb5: Add test that we cannot provide a TGT to kpasswdJoseph Sutton2022-07-271-0/+4
* CVE-2022-32744 s4:kpasswd: Ensure we pass the kpasswd server principal into k...Joseph Sutton2022-07-271-2/+0
* CVE-2022-2031 s4:kdc: Don't use strncmp to compare principal componentsJoseph Sutton2022-07-271-4/+0
* CVE-2022-2031 tests/krb5: Test truncated forms of server principalsJoseph Sutton2022-07-271-0/+4
* CVE-2022-2031 s4:kdc: Limit kpasswd ticket lifetime to two minutes or lessJoseph Sutton2022-07-271-1/+0
* CVE-2022-2031 s4:kpasswd: Require an initial ticketJoseph Sutton2022-07-271-1/+0
* CVE-2022-2031 s4:kpasswd: Return a kpasswd error code in KRB-ERRORJoseph Sutton2022-07-271-4/+0
* CVE-2022-2031 lib:krb5_wrap: Generate valid error codes in smb_krb5_mk_error()Joseph Sutton2022-07-271-0/+4
* CVE-2022-2031 s4:kpasswd: Don't return AP-REP on failureJoseph Sutton2022-07-271-1/+0
* CVE-2022-2031 s4:kpasswd: Correctly generate error stringsJoseph Sutton2022-07-271-15/+0
* CVE-2022-2031 tests/krb5: Add tests for kpasswd serviceJoseph Sutton2022-07-271-0/+26
* testprogs: A PKINIT PAC test which runs against Heimdal and MIT KerberosAndreas Schneider2022-03-251-7/+0