summaryrefslogtreecommitdiffstats
path: root/src/tests/asn.1/trval_reference.out
Commit message (Expand)AuthorAgeFilesLines
* Add ASN.1 support for OTPGreg Hudson2012-08-231-0/+130
* Restore some spaces in trvalTom Yu2012-06-251-716/+716
* Eliminate trailing whitespace in trval outputGreg Hudson2012-06-221-1139/+1138
* Simplify some ASN.1 array encoder testsGreg Hudson2012-03-081-3/+3
* Add test cases for Windows RODC kvno compatibilityTom Yu2012-03-021-0/+14
* Remove some unused structures and encodersGreg Hudson2012-01-071-29/+0
* Remove SAM encoders and structuresGreg Hudson2012-01-071-63/+0
* Add missing test cases for ASN.1 typesGreg Hudson2012-01-061-0/+82
* Add IAKERB mechanism and gss_acquire_cred_with_passwordGreg Hudson2010-04-301-0/+13
* Constrained delegation without PAC supportGreg Hudson2009-11-141-0/+49
* Implement GSS naming extensions and authdata verificationGreg Hudson2009-10-091-0/+20
* Implement s4u extensionsGreg Hudson2009-09-131-0/+17
* More regression tests for ASN.1 encodersKen Raeburn2008-10-251-0/+50
* Send generalstring not octetstring in etype_info2. Accept eitherSam Hartman2003-07-221-3/+3
* Implement encoders for etype_info2 and add support to s2kparams forSam Hartman2003-05-061-0/+23
* For sam_challenge do not encode optional strings if string not present.Ezra Peisach2002-11-071-2/+0
* * reference_encode.out, trval_reference.out: Test encoding ofEzra Peisach2000-08-071-4/+4
* trval.c: Now understands krb5 structure elementsTheodore Tso1999-01-291-1701/+903
* add sam challenge and response test casesMark Eichin1996-04-091-0/+61
* Updated reference files for the new structures now supported by the ASN.1Theodore Tso1995-11-081-0/+28
* krb5_decode_test.c (main): Add tests for decode_krb5_{etype_info,alt_method}Theodore Tso1995-08-281-0/+47
* krb5_encode_test.c (main): Add tests for encode_krb5_padata_sequence()Theodore Tso1995-08-261-0/+18
* Back out bad ASN.1 changesTheodore Tso1995-04-221-17/+17
* Fix tests to reflect bit reversal changes to the krb5_flags fields.Theodore Tso1995-04-221-17/+17
* Include the tag numbers for the krb5 application tags, since that'sTheodore Tso1994-11-021-51/+51
* Add the "-t option to krb5_encode_test, which causes it to use theTheodore Tso1994-11-021-0/+1821