jdk/test/sun/security/krb5/auto/KDC.java
Tue, 27 Jan 2015 18:16:27 +0800 weijun 8022582: Relax response flags checking in sun.security.krb5.KrbKdcRep.check.
Tue, 09 Dec 2014 18:28:26 +0800 weijun 8044500: Add kinit options and krb5.conf flags that allow users to obtain renewable tickets and specify ticket lifetimes
Fri, 30 May 2014 14:37:43 +0800 weijun 8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec
Thu, 26 Dec 2013 12:04:16 -0800 lana 8029235: Update copyright year to match last edit in jdk8 jdk repository for 2013
Wed, 04 Dec 2013 09:14:42 +0800 weijun 8028351: JWS doesn't get authenticated when using kerberos auth proxy
Fri, 21 Jun 2013 18:26:13 +0800 weijun 8001326: Improve Kerberos caching
Sat, 23 Mar 2013 11:49:39 +0800 weijun 8009875: Provide a default udp_preference_limit for krb5.conf
Tue, 08 Jan 2013 14:54:56 +0800 weijun 8005447: default principal should act as anyone
Wed, 07 Nov 2012 14:13:01 +0800 weijun 6355584: Introduce constrained Kerberos delegation
Wed, 11 Jul 2012 17:10:34 +0800 weijun 6966259: Make PrincipalName and Realm immutable
Tue, 05 Jun 2012 17:11:26 +0800 weijun 7172701: KDC tests cleanup
Tue, 20 Mar 2012 19:12:21 +0800 weijun 7152176: More krb5 tests
Mon, 28 Nov 2011 18:16:29 +0800 weijun 7115744: Do not call File::deleteOnExit in security tests
Wed, 07 Sep 2011 08:56:55 +0800 weijun 7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
Thu, 04 Aug 2011 18:18:45 +0800 weijun 7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
Wed, 20 Apr 2011 18:41:32 +0800 weijun 6894072: always refresh keytab
Sun, 17 Apr 2011 16:19:29 -0700 lana Merge
Thu, 07 Apr 2011 08:51:33 +0800 weijun 7032354: no-addresses should not be used on acceptor side
Wed, 06 Apr 2011 22:06:11 -0700 ohair 7033660: Update copyright year to 2011 on any files changed in 2011
Wed, 12 Jan 2011 13:52:09 -0800 smarks 7008713: diamond conversion of kerberos5 and security tools
Fri, 12 Nov 2010 21:33:14 +0800 weijun 6960894: Better AS-REQ creation and processing
Thu, 28 Oct 2010 21:14:44 +0800 weijun 6950546: "ktab -d name etype" to "ktab -d name [-e etype] [kvno | all | old]"
Thu, 17 Jun 2010 13:46:15 +0800 weijun 6959292: regression: cannot login if session key and preauth does not use the same etype
Fri, 04 Jun 2010 19:28:53 +0800 weijun 6951366: kerberos login failure on win2008 with AD set to win2000 compat mode
Fri, 28 May 2010 12:10:14 -0700 lana Merge
Tue, 25 May 2010 18:20:54 +0800 weijun 6948287: KDC test strange knvo
Mon, 24 May 2010 10:05:04 +0800 weijun 6932525: Incorrect encryption types of KDC_REQ_BODY of AS-REQ with pre-authentication
Tue, 25 May 2010 15:58:33 -0700 ohair 6943119: Rebrand source copyright notices
Thu, 24 Dec 2009 13:56:28 +0800 weijun 6907425: JCK Kerberos tests fail since b77
Thu, 24 Dec 2009 13:56:19 +0800 weijun 6843127: krb5 should not try to access unavailable kdc too often
Fri, 27 Nov 2009 08:51:28 +0800 weijun 6853328: Support OK-AS-DELEGATE flag
Wed, 28 Oct 2009 15:32:30 +0800 weijun 6893158: AP_REQ check should use key version number
Wed, 17 Jun 2009 15:26:58 +0800 weijun 6849275: enhance krb5 reg tests
Tue, 09 Jun 2009 14:17:05 +0800 weijun 6578647: Undefined requesting URL in java.net.Authenticator.getPasswordAuthentication()
Wed, 12 Nov 2008 16:01:06 +0800 weijun 6765491: Krb5LoginModule a little too restrictive, and the doc is not clear.
Mon, 20 Oct 2008 10:32:33 +0800 weijun 6761072: new krb5 tests fail on multiple platforms
Fri, 17 Oct 2008 13:02:00 +0800 weijun 6706974: Add krb5 test infrastructure
less more (0) tip