summaryrefslogtreecommitdiff
path: root/selftest
Commit message (Expand)AuthorAgeFilesLines
* CVE-2022-32742: s3: smbd: Harden the smbreq_bufrem() macro.Jeremy Allison2022-07-241-2/+0
* CVE-2022-32742: s4: torture: Add raw.write.bad-write test.Jeremy Allison2022-07-241-0/+2
* CVE-2022-2031 s4:kpasswd: Do not accept TGTs as kpasswd ticketsJoseph Sutton2022-07-242-8/+0
* CVE-2022-2031 tests/krb5: Add test that we cannot provide a TGT to kpasswdJoseph Sutton2022-07-242-0/+8
* CVE-2022-32744 s4:kpasswd: Ensure we pass the kpasswd server principal into k...Joseph Sutton2022-07-242-6/+0
* CVE-2022-32744 s4:kdc: Modify HDB plugin to only look up kpasswd principalJoseph Sutton2022-07-241-3/+0
* CVE-2022-2031 s4:kdc: Don't use strncmp to compare principal componentsJoseph Sutton2022-07-242-8/+0
* CVE-2022-2031 tests/krb5: Test truncated forms of server principalsJoseph Sutton2022-07-242-0/+8
* CVE-2022-2031 s4:kdc: Reject tickets during the last two minutes of their lifeJoseph Sutton2022-07-241-1/+0
* CVE-2022-2031 s4:kdc: Limit kpasswd ticket lifetime to two minutes or lessJoseph Sutton2022-07-242-2/+0
* CVE-2022-2031 s4:kdc: Fix canonicalisation of kadmin/changepw principalJoseph Sutton2022-07-242-3/+0
* CVE-2022-2031 testprogs: Add kadmin/changepw canonicalization test with MIT k...Andreas Schneider2022-07-241-0/+1
* CVE-2022-2031 s4:kpasswd: Require an initial ticketJoseph Sutton2022-07-242-2/+0
* CVE-2022-2031 s4:kpasswd: Return a kpasswd error code in KRB-ERRORJoseph Sutton2022-07-242-6/+0
* CVE-2022-2031 lib:krb5_wrap: Generate valid error codes in smb_krb5_mk_error()Joseph Sutton2022-07-241-0/+4
* CVE-2022-2031 s4:kpasswd: Don't return AP-REP on failureJoseph Sutton2022-07-241-1/+0
* CVE-2022-2031 s4:kpasswd: Correctly generate error stringsJoseph Sutton2022-07-242-27/+0
* CVE-2022-2031 tests/krb5: Add tests for kpasswd serviceJoseph Sutton2022-07-242-0/+52
* CVE-2022-2031 s4:kdc: Add MIT support for ATTRIBUTES_INFO and REQUESTER_SID P...Joseph Sutton2022-07-241-17/+0
* kdc: Canonicalize realm for enterprise principalsJoseph Sutton2022-07-243-66/+36
* kdc: Require that PAC_REQUESTER_SID buffer is present for TGTsJoseph Sutton2022-07-241-6/+0
* heimdal:kdc: Do not generate extra PAC buffers for S4U2Self service ticketJoseph Sutton2022-07-241-12/+0
* selftest: Properly check extra PAC buffers with HeimdalJoseph Sutton2022-07-241-0/+12
* heimdal:kdc: Always generate a PAC for S4U2SelfJoseph Sutton2022-07-241-2/+0
* tests/krb5: Add a test for S4U2Self with no authorization data requiredJoseph Sutton2022-07-241-0/+1
* kdc: Remove PAC_TYPE_ATTRIBUTES_INFO from RODC-issued ticketsJoseph Sutton2022-07-241-13/+0
* kdc: Don't include extra PAC buffers in service ticketsJoseph Sutton2022-07-241-42/+0
* Revert "CVE-2020-25719 s4/torture: Expect additional PAC buffers"Joseph Sutton2022-07-241-0/+39
* tests/krb5: Add tests for renewal and validation of RODC TGTs with PAC requestsJoseph Sutton2022-07-242-0/+12
* kdc: Always add the PAC if the header TGT is from an RODCJoseph Sutton2022-07-241-1/+0
* kdc: Match Windows error code for mismatching snameJoseph Sutton2022-07-241-3/+0
* tests/krb5: Add test for S4U2Self with wrong snameJoseph Sutton2022-07-241-0/+1
* kdc: Adjust SID mismatch error code to match WindowsJoseph Sutton2022-07-242-43/+0
* heimdal:kdc: Adjust no-PAC error code to match WindowsJoseph Sutton2022-07-241-19/+0
* tests/krb5: Add tests for validation with requester SID PAC bufferJoseph Sutton2022-07-242-0/+7
* tests/krb5: Align PAC buffer checking to more closely match Windows with PacR...Joseph Sutton2022-07-242-0/+15
* tests/krb5: Add TGS-REQ tests with FASTJoseph Sutton2022-07-242-0/+30
* tests/krb5: Add tests for TGS requests with a non-TGTJoseph Sutton2022-07-241-0/+2
* tests/krb5: Add tests for invalid TGTsJoseph Sutton2022-07-241-0/+1
* tests/krb5: Adjust error codes to better match Windows with PacRequestorEnfor...Joseph Sutton2022-07-242-0/+73
* CVE-2022-32746 s4/dsdb/acl: Fix LDB flags comparisonJoseph Sutton2022-07-241-1/+0
* CVE-2022-32746 s4:dsdb:tests: Add test for deleting a disallowed SPNJoseph Sutton2022-07-241-0/+1
* s4:kdc: redirect pre-authentication failured to an RWDCStefan Metzmacher2022-03-181-1/+0
* s4:auth: let authenticate_ldap_simple_bind() pass down the mapped nt4namesStefan Metzmacher2022-03-161-1/+0
* winbindd: don't set mapped_state in winbindd_dual_auth_passdb()Stefan Metzmacher2022-03-161-2/+0
* nsswitch: let test_wbinfo.sh also test wbinfo -a $USERNAME@$DOMAINStefan Metzmacher2022-03-161-0/+2
* rodc: Add tests for simple BIND alongside NTLMSSP bindsGarming Sam2022-03-161-0/+1
* s4:auth_sam: use USER_INFO_INTERACTIVE_LOGON as inducation for an interactive...Stefan Metzmacher2022-03-161-1/+0
* dsdb/tests: add test_login_basics_simple()Stefan Metzmacher2022-03-161-0/+1
* s3: smbd: Fix our leases code to return the correct error in the non-dynamic ...Jeremy Allison2022-03-071-1/+0