summaryrefslogtreecommitdiffstats
path: root/src/tests/dejagnu/config
Commit message (Expand)AuthorAgeFilesLines
* check for slogin failure in setup_root_shellTom Yu2009-07-101-1/+1
* Add a new '-W' option to kadmind and kdb5_util create to allow readingTom Yu2009-07-101-2/+2
* In the dejagnu test suite, remove the no-longer-used check_kloginGreg Hudson2009-07-101-31/+0
* In default.exp, revert an unintended part of the last commitGreg Hudson2009-06-181-1/+1
* In default.exp, import RLOGIN_FLAGS from the environment, as isGreg Hudson2009-06-181-2/+2
* don't create or delete krb.conf, krb.realmsKen Raeburn2009-02-041-17/+0
* disable single-DES by defaultTom Yu2009-01-281-0/+1
* remove some remnants of krb4-related config file optionsKen Raeburn2009-01-281-2/+0
* be a little looser in checking for tail outputKen Raeburn2009-01-061-2/+2
* Remove krb524, lib/des425, lib/krb4, and include/kerberosIV.Greg Hudson2008-12-181-173/+1
* In the dejagnu test suite utilities, use the caller's value ofGreg Hudson2008-12-051-3/+3
* Set krb4 and priocntl flags via site.exp instead of command lineKen Raeburn2008-11-171-34/+204
* Add basic kprop test, and a little more debugging supportKen Raeburn2008-11-121-3/+15
* Generate separate master-KDC and slave-KDC config files, withKen Raeburn2008-11-101-9/+81
* Delete the pass (one of twelve) that does all KDC exchanges with TCP;Ken Raeburn2008-11-101-12/+29
* Test that an iprop update log gets properly created and updatedKen Raeburn2008-11-071-0/+19
* fix typo in 'file delete' changeKen Raeburn2008-11-071-1/+1
* Use 'file delete' instead of spawning an 'rm' processKen Raeburn2008-11-071-19/+17
* Recognize 'ticket expired' when trying to get a root shellKen Raeburn2008-11-061-1/+1
* handle stash file names with missing keytab type spec and colon in pathKen Raeburn2008-10-151-1/+3
* Use global spawn_idKen Raeburn2007-07-041-0/+2
* Remove test pass that exercises AES256 over UDP, since we also haveKen Raeburn2007-03-141-12/+0
* Remove from unused_passes a configuration also listed in the default passesKen Raeburn2007-03-091-12/+0
* Do use valgrind on /bin/sh commands, since that's how we launch kadmind curre...Ken Raeburn2007-03-061-1/+2
* Pass VALGRIND in to runtest. When it's set, redefine spawn to use it forKen Raeburn2006-10-151-0/+40
* * tests/dejagnu/config/default.exp (setup_krb5_conf): Don't add suffix toKen Raeburn2006-05-111-1/+1
* Change kdb plugin code to use the new plugin support instead ofKen Raeburn2006-04-251-1/+1
* Partial merge from Novell LDAP integration branch, not including theKen Raeburn2006-04-131-1/+1
* Remove ChangeLog files from the source tree. From now on, theSam Hartman2006-04-111-666/+0
* Remove .Sanitize and .rconf files, no longer usedKen Raeburn2006-04-111-33/+0
* This fixes an all-too-frequent nightly-testing failure on Tru64Ken Raeburn2005-10-192-2/+13
* * default.exp: Initialize can_get_root to yes.Ken Raeburn2005-09-082-0/+25
* Fix to last change: Add the new db info lines to krb5.conf files always, notKen Raeburn2005-08-172-12/+8
* * Makefile.in (site.exp): Write KRB5_DB_MODULE_DIR setting into site.exp.Ken Raeburn2005-08-172-1/+21
* * default.exp (start_tail): Make 'standalone' an additional argument.Ken Raeburn2005-03-142-3/+9
* * default.exp (start_tail): New proc. Handles GNU tail race condition withKen Raeburn2005-01-122-64/+74
* * default.exp (start_kerberos_daemons): Format date internally rather thanKen Raeburn2005-01-122-2/+7
* * default.exp (setup_krb5_conf): Default to not using SRV recordsTom Yu2004-06-172-0/+6
* Set new variable portbase to supplied $PORTBASE or a default.Ken Raeburn2004-03-152-15/+37
* * default.exp (passes): Add "mode=udp" to existing pass specifications. Add aKen Raeburn2004-02-262-1/+48
* Change PRIOCNTL_HACK code to use "==" rather than "eq", as "eq" is notTom Yu2004-02-132-3/+8
* priocntl workaround for Solaris 9 pty-close bugTom Yu2004-02-132-0/+43
* * default.exp (passes): Add an AES-only pass.Ken Raeburn2003-12-132-1/+46
* be more flexible in handling failures getting root access in test suiteKen Raeburn2003-06-052-2/+10
* * default.exp (setup_root_shell): Don't try to use the procedureTom Yu2003-06-042-3/+6
* * default.exp (start_kerberos_daemons): "cannont" => "cannot"Ken Raeburn2003-06-032-1/+2
* * default.exp (setup_root_shell): Handle error messages indicating "-x" isn'tKen Raeburn2003-06-032-1/+15
* * default.exp: Default RLOGIN_FLAGS to "-x".Ken Raeburn2003-06-012-1/+33
* Set length correctly in krb5_get_in_tkt_with_password if password isTom Yu2003-05-212-2/+7
* * default.exp (spawn_xterm): Add KPASSWD and REALMNAME to the list of exportedKen Raeburn2003-05-172-1/+6