summaryrefslogtreecommitdiff
path: root/selftest/knownfail_mit_kdc
Commit message (Expand)AuthorAgeFilesLines
* CVE-2022-2031 s4:kpasswd: Do not accept TGTs as kpasswd ticketsJoseph Sutton2022-07-271-4/+0
* CVE-2022-2031 tests/krb5: Add test that we cannot provide a TGT to kpasswdJoseph Sutton2022-07-271-0/+4
* CVE-2022-32744 s4:kpasswd: Ensure we pass the kpasswd server principal into k...Joseph Sutton2022-07-271-2/+0
* CVE-2022-2031 s4:kdc: Don't use strncmp to compare principal componentsJoseph Sutton2022-07-271-4/+0
* CVE-2022-2031 tests/krb5: Test truncated forms of server principalsJoseph Sutton2022-07-271-0/+4
* CVE-2022-2031 s4:kdc: Limit kpasswd ticket lifetime to two minutes or lessJoseph Sutton2022-07-271-1/+0
* CVE-2022-2031 s4:kpasswd: Require an initial ticketJoseph Sutton2022-07-271-1/+0
* CVE-2022-2031 s4:kpasswd: Return a kpasswd error code in KRB-ERRORJoseph Sutton2022-07-271-4/+0
* CVE-2022-2031 lib:krb5_wrap: Generate valid error codes in smb_krb5_mk_error()Joseph Sutton2022-07-271-0/+4
* CVE-2022-2031 s4:kpasswd: Don't return AP-REP on failureJoseph Sutton2022-07-271-1/+0
* CVE-2022-2031 s4:kpasswd: Correctly generate error stringsJoseph Sutton2022-07-271-15/+0
* CVE-2022-2031 tests/krb5: Add tests for kpasswd serviceJoseph Sutton2022-07-271-0/+26
* testprogs: A PKINIT PAC test which runs against Heimdal and MIT KerberosAndreas Schneider2022-03-251-7/+0
* s4:auth: Disable NTLM authentication for Protected UsersJoseph Sutton2022-03-181-4/+0
* s4:kdc: Add KDC support for Protected Users groupJoseph Sutton2022-03-181-3/+0
* s4:provision_users.ldif: Add Protected Users groupJoseph Sutton2022-03-181-22/+0
* tests/krb5: Add tests for the Protected Users groupJoseph Sutton2022-03-181-1/+46
* s4:kdc: Fix return code in mit_samba_update_pac()Andreas Schneider2022-03-171-2/+0
* s4:mitkdc: Implement support for Resource Based Constrained Delegation (RBCD)Andreas Schneider2022-03-041-8/+1
* s4:kdc: Implement new Microsoft forwardable flag behaviorAndreas Schneider2022-03-041-6/+0
* s4:mitkdc: Add support for S4U2Self & S4U2ProxyAndreas Schneider2022-03-041-3/+13
* s4:mitkdc: Add support for MIT Kerberos 1.20Andreas Schneider2022-03-041-26/+4
* selftest: More tests are passing with MIT KRB5 >= 1.20Andreas Schneider2022-03-041-98/+0
* selftest: knownfail updates after Heimdal UpgradeAndrew Bartlett2022-01-191-4/+1
* tests/krb5: Add AS-REQ PAC testsJoseph Sutton2022-01-171-0/+1
* tests/krb5: Check encrypted-pa-data if presentJoseph Sutton2022-01-171-0/+2
* tests/krb5: Add FAST enc-pa-rep testsJoseph Sutton2022-01-171-0/+1
* kdc: Pad UPN_DNS_INFO PAC bufferJoseph Sutton2021-12-151-14/+0
* tests/krb5: Add tests for PAC buffer alignmentJoseph Sutton2021-12-151-0/+14
* s4:mitkdc: Add support for pac_attrs and requester_sidAndreas Schneider2021-12-151-13/+1
* tests/krb5: Add test for FAST with invalid ticket checksumJoseph Sutton2021-12-071-0/+1
* tests/krb5: Make edata checking less strictJoseph Sutton2021-12-071-2/+0
* tests/krb5: Add tests for FAST with use-session-key flag and armor ticketJoseph Sutton2021-12-071-0/+1
* tests/krb5: Adjust expected error codes for FAST testsJoseph Sutton2021-12-071-2/+0
* kdc: Canonicalize realm for enterprise principalsJoseph Sutton2021-12-071-0/+36
* tests/krb5: Add tests for AS-REQ with an SPNJoseph Sutton2021-12-061-0/+2
* tests/krb5: Add more AS-REQ ENC-TIMESTAMP tests with different encryption typesJoseph Sutton2021-12-061-0/+2
* tests/krb5: Add tests for renewal and validation of RODC TGTs with PAC requestsJoseph Sutton2021-11-301-0/+6
* kdc: Adjust SID mismatch error code to match WindowsJoseph Sutton2021-11-301-8/+0
* tests/krb5: Add tests for validation with requester SID PAC bufferJoseph Sutton2021-11-301-0/+4
* tests/krb5: Align PAC buffer checking to more closely match Windows with PacR...Joseph Sutton2021-11-301-0/+6
* tests/krb5: Add TGS-REQ tests with FASTJoseph Sutton2021-11-301-0/+17
* tests/krb5: Add tests for TGS requests with a non-TGTJoseph Sutton2021-11-301-0/+2
* tests/krb5: Add tests for invalid TGTsJoseph Sutton2021-11-301-1/+2
* tests/krb5: Adjust error codes to better match Windows with PacRequestorEnfor...Joseph Sutton2021-11-301-0/+11
* s4:mit-kdb: Force canonicalization for looking up principalsIsaac Boukris2021-11-291-14/+0
* CVE-2020-25719 tests/krb5: Add tests for using a ticket with a renamed accountJoseph Sutton2021-11-091-0/+1
* CVE-2020-25722 kdc: Do not honour a request for a 3-part SPN (ending in our d...Andrew Bartlett2021-11-091-6/+0
* CVE-2020-25721 auth: Fill in the new HAS_SAM_NAME_AND_SID valuesAndrew Bartlett2021-11-091-4/+0
* CVE-2020-25719 s4:kdc: Check if the pac is valid before updating itAndreas Schneider2021-11-091-8/+2