0001-Add-missing-parameters-to-drs_Replicate-in-rodc.py.patch 0002-torture-add-torture_assert_int_not_equal.patch 0003-s4-kdc-comment-out-unused-code-in-db-glue.c.patch 0004-s4-kdc-add-aes-key-support-for-trusted-domains.patch 0005-s4-kdc-db-glue-fix-supported_enctypes-samba_kdc_trus.patch 0006-test-improve-kinit-kerberos-tests.patch 0007-torture-Start-a-new-testsuite-for-krb5-and-KDC-behav.patch 0008-torture-Run-new-testsuite-for-krb5-and-KDC-behaviour.patch 0009-torture-Additionally-run-testsuite-for-krb5-and-KDC-.patch 0010-torture-Additionally-run-testsuite-for-krb5-and-KDC-.patch 0011-torture-Decode-expected-packets-and-test-KDC-behavio.patch 0012-torture-Extend-KDC-test-to-cover-more-options-and-mo.patch 0013-heimdal-Fix-bug-in-KDC-handling-of-enterprise-princi.patch 0014-heimdal-Really-bug-in-KDC-handling-of-enterprise-pri.patch 0015-heimdal-Ensure-that-HDB_ERR_NOT_FOUND_HERE-critical-.patch 0016-kdc-Fix-enterpise-principal-name-handling.patch 0017-sefltest-Add-test-for-enterprise-UPN-in-a-different-.patch 0018-torture-Extend-krb5.kdc-test-to-confirm-correct-RODC.patch 0019-torture-krb5-Add-tests-for-combinations-of-enterpris.patch 0020-kdc-Fix-Samba-s-KDC-to-only-change-the-principal-in-.patch 0021-kdc-Add-TODO-to-remind-us-where-we-need-to-hook-for-.patch 0022-torture-krb5-Add-comments.patch 0023-torture-kdc-Skip-the-request-pac-behaviour-for-now-a.patch 0024-torture-krb5-Split-the-expected-behaviour-of-the-ROD.patch 0025-torture-krb5-Move-test-of-krb5_get_init_creds_opt_se.patch 0026-torture-krb5-Move-checking-of-server-and-client-name.patch 0027-kdc-Correctly-return-the-krbtgt-realm-REALM-principa.patch 0028-torture-krb5-Check-for-UPN-hanlding-in-krb5.kdc.cano.patch 0029-selftest-Run-krb5.kdc-test-against-users-with-a-UPN.patch 0030-s4-torture-the-new-krb5-kdc-tests-are-heimdal-not-dc.patch 0031-torture-krb5-Do-not-do-post-recv-checks-if-the-packe.patch 0032-kdc-fixup-KDC-to-use-functions-portable-to-MIT-krb5.patch 0033-kdc-make-Samba-KDC-pass-new-TGS-REQ-and-AS-REQ-to-se.patch 0034-torture-krb5-add-TGS-REQ-testing-to-krb5.kdc.canon-t.patch 0035-torture-krb5-Add-tests-for-the-canonicalise-TGS-REQ-.patch 0036-torture-krb5-Reformat-and-re-work-test-to-be-easier-.patch 0037-torture-krb5-Improve-the-assertions-in-our-KDC-tests.patch 0038-torture-krb5-Add-tests-for-AS-REQ-to-our-own-name.patch 0039-selftest-Run-krb5.kdc-with-an-account-that-has-a-UPN.patch 0040-torture-krb5-Further-test-improvements-to-cover-KRB5.patch 0041-torture-krb5-Add-additional-assertions-for-non-canon.patch 0042-torture-krb5-Split-out-TEST_AS_REQ_SELF-recv-testing.patch 0043-torture-krb5-Add-test-in-for-normal-TGS-REQ.patch 0044-torture-krb5-Add-test-for-TGS-REQ-with-type-KRB5_NT_.patch 0045-auth-kerberos-Use-talloc_stackframe-to-avoid-memory-.patch 0046-torture-krb5-Provide-a-generic-handler-to-catch-and-.patch 0047-kdc-Fix-S4U2Self-handling-with-KRB5_NT_ENTERPRISE_PR.patch 0048-torture-krb5-Add-an-initial-test-for-s4u2self-behavi.patch 0049-auth-kerberos-Do-a-string-comparison-in-kerberos_dec.patch 0050-auth-kerberos-Use-KRB5_PRINCIPAL_UNPARSE_DISPLAY-in-.patch 0051-gensec_krb5-Match-behaviour-of-gensec_gssapi-for-pas.patch 0052-torture-krb5-Test-accepting-the-ticket-to-ensure-PAC.patch 0053-heimdal-lib-krb5-allow-enterprise-principals-in-veri.patch 0054-heimdal-lib-krb5-let-build_logon_name-use-KRB5_PRINC.patch 0055-dsdb-Allow-spaces-in-userPrincipalName-values.patch 0056-selftest-fix-the-basedn-for-local-accounts-in-non-DC.patch 0057-selftest-Change-testsuite-to-use-a-UPN-with-a-space-.patch 0058-dsdb-Ensure-we-cope-with-a-samAccountName-with-a-spa.patch 0059-kdc-Ensure-we-cope-with-a-samAccountName-with-a-spac.patch 0060-selftest-Change-testsuite-to-use-a-samAccountName-wi.patch