summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
...
* CVE-2021-23192 rpc: Give dcerpc_util.c its own headerVolker Lendecke2021-11-0812-74/+113
* CVE-2020-25722 selftest: Ensure check for duplicate servicePrincipalNames is ...Joseph Sutton2021-11-082-15/+12
* CVE-2020-25722 selftest: Add test for duplicate servicePrincipalNames on an a...Joseph Sutton2021-11-082-0/+23
* CVE-2020-25722 pytests: Give computer accounts unique (and valid) sAMAccountN...Stefan Metzmacher2021-11-081-6/+12
* CVE-2020-25719 selftest: Always expect a PAC in TGS replies with HeimdalAndrew Bartlett2021-11-081-1/+1
* Revert "CVE-2020-25719 heimdal:kdc: Require authdata to be present"Andrew Bartlett2021-11-081-1/+1
* CVE-2020-25718 heimdal:kdc: Add comment about tests for tickets of users not ...Joseph Sutton2021-11-081-1/+3
* CVE-2020-25719 tests/krb5: Add tests for using a ticket with a renamed accountJoseph Sutton2021-11-086-33/+129
* CVE-2020-25718 tests/krb5: Only fetch RODC account credentials when necessaryJoseph Sutton2021-11-081-3/+6
* CVE-2020-25719 heimdal:kdc: Require PAC to be presentJoseph Sutton2021-11-082-5/+4
* CVE-2020-25722 kdc: Do not honour a request for a 3-part SPN (ending in our d...Andrew Bartlett2021-11-083-12/+23
* CVE-2020-25719 heimdal:kdc: Verify PAC in TGT provided for user-to-user authe...Joseph Sutton2021-11-082-16/+28
* CVE-2020-25719 heimdal:kdc: Check name in request against name in user-to-use...Joseph Sutton2021-11-082-4/+55
* CVE-2020-25719 heimdal:kdc: Use sname from request rather than user-to-user T...Joseph Sutton2021-11-082-78/+55
* CVE-2020-25719 heimdal:kdc: Move fetching krbtgt entry to before enctype sele...Joseph Sutton2021-11-081-35/+35
* CVE-2020-25719 heimdal:kdc: Check return codeJoseph Sutton2021-11-081-1/+4
* CVE-2020-25719 s4:kdc: Add KDC support for PAC_REQUESTER_SID PAC bufferJoseph Sutton2021-11-085-75/+185
* CVE-2020-25722 Ensure the structural objectclass cannot be changedAndrew Bartlett2021-11-085-34/+37
* CVE-2020-25721 auth: Fill in the new HAS_SAM_NAME_AND_SID valuesAndrew Bartlett2021-11-084-16/+8
* CVE-2020-25719 kdc: Avoid races and multiple DB lookups in s4u2self checkAndrew Bartlett2021-11-085-78/+52
* CVE-2020-25718 kdc: Return ERR_POLICY if RODC krbtgt account is invalidJoseph Sutton2021-11-084-12/+8
* CVE-2020-25718 kdc: Confirm the RODC was allowed to issue a particular ticketAndrew Bartlett2021-11-089-54/+187
* CVE-2020-25718 dsdb: Bring sid_helper.c into common code as rodc_helper.cAndrew Bartlett2021-11-085-12/+2
* CVE-2020-25718 s4-rpc_server: Add in debug messages into RODC processingAndrew Bartlett2021-11-081-1/+17
* CVE-2020-25718 s4-rpc_server: Explain why we use DSDB_SEARCH_SHOW_EXTENDED_DN...Andrew Bartlett2021-11-082-2/+10
* CVE-2020-25718 s4-rpc_server: Remove unused attributes in RODC checkAndrew Bartlett2021-11-082-4/+1
* CVE-2020-25718 s4-rpc_server: Provide wrapper samdb_confirm_rodc_allowed_to_r...Andrew Bartlett2021-11-083-48/+51
* CVE-2020-25718 s4-rpc_server: Confirm that the RODC has the UF_PARTIAL_SECRET...Andrew Bartlett2021-11-083-2/+25
* CVE-2020-25718 s4-rpc_server: Put msDS-KrbTgtLinkBL and UF_INTERDOMAIN_TRUST_...Andrew Bartlett2021-11-083-16/+27
* CVE-2020-25718 s4-rpc_server: Put RODC reveal/never reveal logic into a singl...Andrew Bartlett2021-11-083-61/+63
* CVE-2020-25718 s4-rpc_server: Obtain the user tokenGroups earlierAndrew Bartlett2021-11-082-28/+28
* CVE-2020-25718 s4-rpc_server: Change sid list functions to operate on a array...Andrew Bartlett2021-11-083-43/+67
* CVE-2020-25718 kdc: Remove unused samba_kdc_get_pac_blob()Andrew Bartlett2021-11-082-24/+0
* CVE-2020-25719 heimdal:kdc: Require authdata to be presentJoseph Sutton2021-11-082-12/+1
* CVE-2020-25719 s4:kdc: Add KDC support for PAC_ATTRIBUTES_INFO PAC bufferJoseph Sutton2021-11-089-43/+223
* CVE-2020-25719 s4:kdc: Check if the pac is valid before updating itAndreas Schneider2021-11-084-35/+32
* CVE-2020-25719 s4:kdc: Add samba_kdc_validate_pac_blob()Andreas Schneider2021-11-082-0/+61
* CVE-2020-25719 s4:kdc: Remove trailing spaces in pac-glue.cAndreas Schneider2021-11-081-3/+3
* CVE-2020-25719 mit_samba: Create the talloc context earlierAndreas Schneider2021-11-081-8/+12
* CVE-2020-25719 mit_samba: The samba_princ_needs_pac check should be on the se...Andreas Schneider2021-11-081-0/+12
* CVE-2020-25719 mit-samba: Rework PAC handling in kdb_samba_db_sign_auth_data()Andreas Schneider2021-11-082-29/+93
* CVE-2020-25719 mit-samba: Handle no DB entry in mit_samba_get_pac()Andreas Schneider2021-11-081-0/+4
* CVE-2020-25719 mit-samba: Add mit_samba_princ_needs_pac()Andreas Schneider2021-11-082-0/+10
* CVE-2020-25719 mit-samba: If we use client_princ, always lookup the db entryAndreas Schneider2021-11-081-6/+75
* CVE-2020-25719 mit-samba: Add ks_free_principal()Andreas Schneider2021-11-082-0/+54
* CVE-2020-25719 mit-samba: Make ks_get_principal() internally publicAndreas Schneider2021-11-082-4/+9
* CVE-2020-25722 pytest: Raise an error when adding a dynamic test that would o...Joseph Sutton2021-11-081-1/+4
* CVE-2020-25719 s4/torture: Expect additional PAC buffersJoseph Sutton2021-11-082-2/+61
* CVE-2020-25719 tests/krb5: Add tests for mismatched names with user-to-userJoseph Sutton2021-11-084-2/+120
* CVE-2020-25719 tests/krb5: Add test for user-to-user with no snameJoseph Sutton2021-11-083-11/+29