summaryrefslogtreecommitdiff
path: root/source4
Commit message (Expand)AuthorAgeFilesLines
* s4:torture/rpc: add test for invalid av_pair content in LogonSamLogonExStefan Metzmacher2022-01-191-0/+209
* s4:selftest: run libsmbclient.noanon_list against maptoguestStefan Metzmacher2022-01-181-0/+16
* s4:torture/libsmbclient: add libsmbclient.noanon_list testStefan Metzmacher2022-01-181-0/+50
* tests: Add 2 tests for unique fileid's with top bit set (generated from itime...Jeremy Allison2022-01-123-0/+207
* s4:torture/smb2: add smb2.ioctl.bug14788.VALIDATE_NEGOTIATEStefan Metzmacher2021-12-131-0/+111
* dsdb: Use DSDB_SEARCH_SHOW_EXTENDED_DN when searching for the local replicate...Andrew Bartlett2021-12-082-2/+13
* CVE-2021-3670 ldap_server: Clearly log LDAP queries and timeoutsAndrew Bartlett2021-12-021-22/+99
* CVE-2021-3670 dsdb/anr: Do a copy of the potentially anr query before startin...Andrew Bartlett2021-12-021-8/+65
* CVE-2021-3670 ldap_server: Remove duplicate print of LDAP search detailsAndrew Bartlett2021-12-021-3/+0
* CVE-2021-3670 ldap_server: Ensure value of MaxQueryDuration is greater than zeroJoseph Sutton2021-12-021-1/+3
* CVE-2021-3670 ldap_server: Set timeout on requests based on MaxQueryDurationJoseph Sutton2021-12-021-1/+11
* CVE-2021-3670 tests/krb5/test_ldap.py: Add test for LDAP timeoutsJoseph Sutton2021-12-021-0/+63
* CVE-2020-25717: tests/krb5: Add a test for idmap_nss mapping users to SIDsJoseph Sutton2021-11-181-0/+16
* CVE-2020-25717: selftest: turn ad_member_no_nss_wb into ad_member_idmap_nssJoseph Sutton2021-11-181-1/+1
* torture: add a test for NTTIME_FREEZE and NTTIME_THAWRalph Boehme2021-11-101-0/+208
* CVE-2021-3738 s4:rpc_server/samr: make use of dcesrv_samdb_connect_as_*() helperStefan Metzmacher2021-11-082-43/+7
* CVE-2021-3738 s4:rpc_server/netlogon: make use of dcesrv_samdb_connect_as_*()...Stefan Metzmacher2021-11-081-118/+18
* CVE-2021-3738 s4:rpc_server/lsa: make use of dcesrv_samdb_connect_as_user() h...Stefan Metzmacher2021-11-081-6/+1
* CVE-2021-3738 s4:rpc_server/dnsserver: make use of dcesrv_samdb_connect_as_us...Stefan Metzmacher2021-11-081-9/+2
* CVE-2021-3738 s4:rpc_server/drsuapi: make use of assoc_group aware dcesrv_sam...Stefan Metzmacher2021-11-081-36/+19
* CVE-2021-3738 s4:rpc_server/common: provide assoc_group aware dcesrv_samdb_co...Stefan Metzmacher2021-11-081-16/+105
* CVE-2021-3738 s4:torture/drsuapi: DsBindAssocGroup* testsStefan Metzmacher2021-11-081-0/+172
* CVE-2021-3738 s4:torture/drsuapi: maintain priv->admin_credentialsStefan Metzmacher2021-11-082-0/+4
* CVE-2021-3738 s4:torture/drsuapi: maintain priv->dc_credentialsStefan Metzmacher2021-11-082-2/+2
* CVE-2021-3738 s4:torture/drsuapi: don't pass DsPrivate to test_DsBind()Stefan Metzmacher2021-11-083-11/+16
* CVE-2016-2124: s4:libcli/sesssetup: don't fallback to non spnego authenticati...Stefan Metzmacher2021-11-081-0/+14
* CVE-2021-23192: dcesrv_core: only the first fragment specifies the auth_contextsStefan Metzmacher2021-11-081-0/+1
* CVE-2021-23192 librpc: Remove the gensec dependency from library dcerpc-bindingVolker Lendecke2021-11-082-1/+21
* CVE-2021-23192 rpc: Give dcerpc_util.c its own headerVolker Lendecke2021-11-082-0/+2
* CVE-2020-25722 selftest: Ensure check for duplicate servicePrincipalNames is ...Joseph Sutton2021-11-081-13/+12
* CVE-2020-25722 selftest: Add test for duplicate servicePrincipalNames on an a...Joseph Sutton2021-11-081-0/+21
* CVE-2020-25719 selftest: Always expect a PAC in TGS replies with HeimdalAndrew Bartlett2021-11-081-1/+1
* Revert "CVE-2020-25719 heimdal:kdc: Require authdata to be present"Andrew Bartlett2021-11-081-1/+1
* CVE-2020-25719 heimdal:kdc: Require PAC to be presentJoseph Sutton2021-11-081-1/+4
* CVE-2020-25722 kdc: Do not honour a request for a 3-part SPN (ending in our d...Andrew Bartlett2021-11-081-0/+23
* CVE-2020-25719 heimdal:kdc: Verify PAC in TGT provided for user-to-user authe...Joseph Sutton2021-11-081-5/+28
* CVE-2020-25719 heimdal:kdc: Check name in request against name in user-to-use...Joseph Sutton2021-11-081-1/+55
* CVE-2020-25719 heimdal:kdc: Use sname from request rather than user-to-user T...Joseph Sutton2021-11-081-58/+55
* CVE-2020-25719 heimdal:kdc: Move fetching krbtgt entry to before enctype sele...Joseph Sutton2021-11-081-35/+35
* CVE-2020-25719 heimdal:kdc: Check return codeJoseph Sutton2021-11-081-1/+4
* CVE-2020-25719 s4:kdc: Add KDC support for PAC_REQUESTER_SID PAC bufferJoseph Sutton2021-11-084-18/+185
* CVE-2020-25722 Ensure the structural objectclass cannot be changedAndrew Bartlett2021-11-081-0/+36
* CVE-2020-25721 auth: Fill in the new HAS_SAM_NAME_AND_SID valuesAndrew Bartlett2021-11-081-0/+8
* CVE-2020-25719 kdc: Avoid races and multiple DB lookups in s4u2self checkAndrew Bartlett2021-11-085-78/+52
* CVE-2020-25718 kdc: Return ERR_POLICY if RODC krbtgt account is invalidJoseph Sutton2021-11-083-4/+8
* CVE-2020-25718 kdc: Confirm the RODC was allowed to issue a particular ticketAndrew Bartlett2021-11-088-42/+187
* CVE-2020-25718 dsdb: Bring sid_helper.c into common code as rodc_helper.cAndrew Bartlett2021-11-085-12/+2
* CVE-2020-25718 s4-rpc_server: Add in debug messages into RODC processingAndrew Bartlett2021-11-081-1/+17
* CVE-2020-25718 s4-rpc_server: Explain why we use DSDB_SEARCH_SHOW_EXTENDED_DN...Andrew Bartlett2021-11-082-2/+10
* CVE-2020-25718 s4-rpc_server: Remove unused attributes in RODC checkAndrew Bartlett2021-11-082-4/+1