summaryrefslogtreecommitdiff
path: root/source4/dsdb
Commit message (Expand)AuthorAgeFilesLines
* CVE-2022-32743 dsdb/modules/acl: Allow simultaneous sAMAccountName, dNSHostNa...Joseph Sutton2022-07-281-20/+65
* CVE-2022-32743 dsdb/modules/acl: Account for sAMAccountName without $Joseph Sutton2022-07-281-2/+10
* CVE-2022-32743 dsdb/modules/acl: Handle FORCE_ALLOW_VALIDATED_DNS_HOSTNAME_SP...Joseph Sutton2022-07-281-57/+91
* CVE-2022-32743 dsdb/common: Add FORCE_ALLOW_VALIDATED_DNS_HOSTNAME_SPN_WRITE ...Joseph Sutton2022-07-283-0/+14
* CVE-2022-32743 dsdb: Implement validated dNSHostName writeJoseph Sutton2022-07-281-0/+283
* CVE-2022-32743 s4/dsdb/util: Add function to check for a subclass relationshipJoseph Sutton2022-07-281-0/+38
* CVE-2022-32743 s4/dsdb/util: Add dsdb_msg_get_single_value()Joseph Sutton2022-07-281-0/+107
* CVE-2022-32743 s4-acl: Add tests for validated dNSHostName writeJoseph Sutton2022-07-281-0/+757
* s4:dsdb: Burn the memory of hashes returned by samdb_result_hashes()Andreas Schneider2022-07-281-0/+1
* s4:dsdb: Remove trailing whitespaces from util.cAndreas Schneider2022-07-281-66/+66
* CVE-2022-32745 s4/dsdb/util: Correctly copy values into message elementJoseph Sutton2022-07-271-1/+1
* CVE-2022-32745 s4/dsdb/util: Don't call memcpy() with a NULL pointerJoseph Sutton2022-07-271-4/+8
* CVE-2022-32745 s4/dsdb/util: Use correct value for loop count limitJoseph Sutton2022-07-271-1/+1
* CVE-2022-32745 s4/dsdb/samldb: Check for empty values arrayJoseph Sutton2022-07-271-2/+2
* CVE-2022-32746 ldb: Make use of functions for appending to an ldb_messageJoseph Sutton2022-07-277-130/+142
* CVE-2022-32746 ldb: Ensure shallow copy modifications do not affect original ...Joseph Sutton2022-07-271-14/+6
* CVE-2022-32746 s4/dsdb/tombstone_reanimate: Use LDB_FLAG_MOD_TYPE() for flags...Joseph Sutton2022-07-271-2/+2
* CVE-2022-32746 s4/dsdb/repl_meta_data: Use LDB_FLAG_MOD_TYPE() for flags equa...Joseph Sutton2022-07-271-4/+4
* CVE-2022-32746 s4/dsdb/acl: Fix LDB flags comparisonJoseph Sutton2022-07-271-2/+3
* CVE-2022-32746 s4/dsdb/partition: Fix LDB flags comparisonJoseph Sutton2022-07-271-2/+2
* CVE-2022-32746 s4:dsdb:tests: Add test for deleting a disallowed SPNJoseph Sutton2022-07-271-0/+26
* CVE-2022-32746 s4/dsdb/objectclass_attrs: Fix typoJoseph Sutton2022-07-271-1/+1
* dsdb: Allow password history and password changes without an NT hashAndrew Bartlett2022-06-263-30/+345
* dsdb/common: Make some parameters constJoseph Sutton2022-06-141-3/+3
* python: Don't use deprecated escape sequencesJoseph Sutton2022-06-142-4/+4
* spelling: connnect encrytion exisit expection explicit invalide missmatch par...Michael Tokarev2022-06-101-1/+1
* lib/util: Change function to mem_equal_const_time()Joseph Sutton2022-06-091-4/+4
* auth: Use constant-time memcmp when comparing sensitive buffersJoseph Sutton2022-06-091-3/+3
* tests/krb5/test_ldap.py: Increase maximum threshold for LDAP timeoutJoseph Sutton2022-06-091-2/+2
* dsdb: Do not reuse "ret" variable as return code and for memcmp() comparisonAndrew Bartlett2022-05-051-2/+2
* tests/passwords: Add tests for password history with simple bindsJoseph Sutton2022-05-051-8/+243
* tests/passwords: Remove unused importsJoseph Sutton2022-05-051-2/+0
* selftest: Rework password_lockout_base.py to allow logon_basics test to be ru...Andrew Bartlett2022-05-052-17/+31
* dsdb: Clarify that most errors in make_error_and_update_badPwdCount() are not...Andrew Bartlett2022-05-051-11/+12
* s4/dsdb/repl_meta_data: Receive function arguments in correct orderJoseph Sutton2022-05-021-1/+1
* dsdb: Fix a typoVolker Lendecke2022-04-261-1/+1
* s4:dsdb:tests: Also pass tests if asserted identity is presentAndreas Schneider2022-04-131-17/+96
* s4:dsdb/descriptor: skip duplicates in descriptor_sd_propagation_object()Stefan Metzmacher2022-03-301-5/+57
* s4:dsdb/descriptor: sort descriptor_changes tree basedStefan Metzmacher2022-03-301-3/+177
* s4:dsdb/descriptor: pass parent guid to dsdb_module_schedule_sd_propagation()Stefan Metzmacher2022-03-304-1/+54
* s4:dsdb/descriptor: skip duplicates in descriptor_extended_sec_desc_propagati...Stefan Metzmacher2022-03-301-9/+123
* s4:dsdb/descriptor: add statistics for security descriptor propagationStefan Metzmacher2022-03-301-1/+24
* s4:dsdb/descriptor: split out struct descriptor_transactionStefan Metzmacher2022-03-301-18/+27
* tests/sam: Ensure that Protected Users group cannot be deletedJoseph Sutton2022-03-181-0/+1
* dsdb/common: Add helper function for determining if account is in Protected U...Joseph Sutton2022-03-181-0/+31
* tests/passwords: Test that LDAP password changes work for Protected UsersJoseph Sutton2022-03-181-0/+77
* tests/password_lockout: Test NTLM and SAMR password changes with Protected UsersJoseph Sutton2022-03-181-0/+277
* dsdb: Remove LM hash parameter from samdb_set_password() and callersAndrew Bartlett2022-03-171-14/+5
* selftest: Cope with LM hash not being stored in the tombstone_reanimation testAndrew Bartlett2022-03-171-2/+2
* dsdb: Remove parsing of LM password hash from "dBCSPwd" attributeAndrew Bartlett2022-03-172-24/+8