aboutsummaryrefslogtreecommitdiff
path: root/test/sun/security/krb5
AgeCommit message (Expand)Author
2015-01-268055045: StringIndexOutOfBoundsException while reading krb5.configerasim
2014-10-148044215: Unable to initiate SpNego using a S4U2Proxy GSSCredential (Krb5Proxy...weijun
2014-08-118054817: File ccache only recognizes Linux and Solaris defaultsweijun
2014-06-258048073: Cannot read ccache entry with a realm-less service nameweijun
2013-12-308028780: JDK KRB5 module throws OutOfMemoryError when CCache is corruptweijun
2014-05-308036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of secweijun
2014-04-098039132: cleanup @ignore JAAS/krb5 testsweijun
2014-04-01Mergeamurillo
2014-03-128035963: The failed Kerberos tests due to timeoutsweijun
2014-03-118036971: krb5.conf does not accept directive lines before the first sectionweijun
2014-01-22Mergekvn
2014-01-178028537: PPC64: Updated the JDK regression tests to run on AIXsimonis
2013-12-268029235: Update copyright year to match last edit in jdk8 jdk repository for ...lana
2013-12-048028351: JWS doesn't get authenticated when using kerberos auth proxyweijun
2013-11-198028479: runNameEquals still cannot precisely detect if a usable native krb5 ...weijun
2013-10-018025123: SNI support in Kerberos cipher suitesxuelei
2013-09-188012615: Realm.getRealmsList returns realms list in wrongweijun
2013-09-098024046: Test sun/security/krb5/runNameEquals.sh failed on 7u45 Embedded linu...weijun
2013-08-278015669: KerberosPrincipal::equals should ignore name-typeweijun
2013-07-22Mergejdk8-b100lana
2013-07-138019410: sun/security/krb5/auto/ReplayCacheTestProc.javaweijun
2013-07-118020414: JDK8 b98 source with GPL header errorskatleman
2013-07-108019267: NPE in AbstractSaslImpl when trace level >= FINER in KRB5weijun
2013-06-248017453: ReplayCache tests fail on multiple platformsweijun
2013-06-218001326: Improve Kerberos cachingweijun
2013-06-138014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-...weijun
2013-05-248014196: ktab creates a file with zero kt_vnoweijun
2013-05-088012679: Let allow_weak_crypto default to falseweijun
2013-05-078010192: Enable native JGSS provider on Macweijun
2013-05-018012082: SASL: auth-conf negotiated, but unencrypted data is accepted, reset ...weijun
2013-04-278005523: Unbound krb5 for TLSweijun
2013-04-178011124: Make KerberosTime immutableweijun
2013-04-118005460: [findbugs] Probably returned array should be clonedweijun
2013-03-238009875: Provide a default udp_preference_limit for krb5.confweijun
2013-03-098000653: SPNEGO tests fail at context.getDelegCred().getRemainingInitLifetime...weijun
2013-02-218006182: cleanup to use java.util.Base64 in java security component, provider...msheppar
2013-02-098001104: Unbound SASL service: the GSSAPI/krb5 mechweijun
2013-01-118005978: shell tests need to use the $COMPILEJDK for javac, jar and other toolsalanb
2013-01-088005447: default principal should act as anyoneweijun
2012-12-28Mergejdk8-b71lana
2012-12-208004982: JDK8 source with GPL header errorskatleman
2012-12-177197159: accept different kvno if there no matchweijun
2012-12-138003890: corelibs test scripts should pass TESTVMOPTSchegar
2012-12-118004488: wrong permissions checked in krb5weijun
2012-11-198002344: Krb5LoginModule config class does not return proper KDC list from DNSweijun
2012-11-076355584: Introduce constrained Kerberos delegationweijun
2012-11-027197491: update copyright year to match last edit in jdk8 jdk repositoryalanb
2012-11-027110803: SASL service for multiple hostnamesweijun
2012-10-297195426: kdc_default_options not supported correctlyweijun
2012-10-297184246: Simplify Config.get() of krb5weijun