selftest: let list_servers.NT1 really use NT1 protocol
[bjacke/samba-autobuild/.git] / selftest / knownfail_mit_kdc_1_20
2023-11-30 Joseph Suttonselftest: Remove knownfail entries for non‐existent...
2023-10-26 Joseph Suttons4:kdc: Consider a single‐component krbtgt principal...
2023-10-26 Joseph Suttontests/krb5: Add tests for single‐component krbtgt princ...
2023-08-30 Joseph Suttontests/krb5: Remove test of pre-1.20 MIT Kerberos behaviour
2023-08-14 Joseph Suttons4:kdc: Don’t issue forwardable or proxiable tickets...
2023-08-14 Joseph Suttontests/krb5: Test that neither forwardable nor proxiable...
2023-08-14 Joseph Suttontests/krb5: Rename compatability_tests class
2023-07-19 Joseph Suttontests/krb5: Add a test for PK-INIT with a revoked certi...
2023-07-19 Joseph Suttontests/krb5: Test Windows 2000 variant of PK-INIT
2023-07-19 Joseph Suttontests/krb5: Add tests for PK-INIT Freshness Extension...
2023-07-19 Joseph Suttontests/krb5: Add PK-INIT testing framework
2023-06-25 Joseph Suttons4:auth: Log authentication policies for NTLM authentic...
2023-06-25 Joseph Suttontests/krb5: Test authentication policy audit logging
2023-06-14 Joseph Suttontests/krb5: Test S4U2Self followed by constrained deleg...
2023-06-14 Joseph Suttontests/krb5: Add a couple of authentication policy tests
2023-03-31 Joseph Suttons4:kdc: Add support for AD client claims
2023-02-08 Joseph Suttontests/krb5: Use consistent ordering for etypes
2022-09-09 Joseph Suttontests/krb5: Add claims tests
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kdc: Fix canonicalisation of kadmin...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kpasswd: Require an initial ticket
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kpasswd: Don't return AP-REP on failure
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kpasswd: Correctly generate error...
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Add tests for kpasswd service
2022-03-04 Andreas Schneiders4:mitkdc: Add support for MIT Kerberos 1.20