summaryrefslogtreecommitdiff
path: root/source4
Commit message (Expand)AuthorAgeFilesLines
* CVE-2022-3437 s4/auth/tests: Add unit tests for unwrap_des3()Joseph Sutton2022-10-242-0/+1265
* smbtorture: add a test trying to create a stream on share without streams sup...Ralph Boehme2022-09-063-0/+50
* smbtorture: check required access for SMB2-GETINFORalph Boehme2022-09-061-0/+147
* s4/libcli/smb2: avoid using smb2_composite_setpathinfo() in smb2_util_setatr()Ralph Boehme2022-09-062-15/+32
* smbtorture: add test smb2.stream.attributes2Ralph Boehme2022-09-061-0/+355
* smbtorture: rename smb2.streams.attributes to smb2.streams.attributes1Ralph Boehme2022-09-061-3/+3
* s4:torture/smb2: add smb2.lease.v[1,2]_bug_15148Stefan Metzmacher2022-08-231-0/+208
* CI: fix check for correct mdsvc resonse when connecting to a share with Spotl...Ralph Boehme2022-07-311-9/+8
* CVE-2022-32742: s4: torture: Add raw.write.bad-write test.Jeremy Allison2022-07-241-0/+89
* CVE-2022-2031 s4:kpasswd: Do not accept TGTs as kpasswd ticketsJoseph Sutton2022-07-244-0/+48
* CVE-2022-2031 s4:auth: Use PAC to determine whether ticket is a TGTJoseph Sutton2022-07-241-0/+44
* CVE-2022-2031 auth: Add ticket type field to auth_user_info_dc and auth_sessi...Joseph Sutton2022-07-244-5/+7
* CVE-2022-32744 s4:kpasswd: Ensure we pass the kpasswd server principal into k...Joseph Sutton2022-07-241-0/+30
* CVE-2022-32744 s4:kdc: Modify HDB plugin to only look up kpasswd principalJoseph Sutton2022-07-243-1/+70
* s4:kdc: Remove kadmin mode from HDB pluginJoseph Sutton2022-07-241-28/+7
* CVE-2022-32744 s4:kdc: Rename keytab_name -> kpasswd_keytab_nameJoseph Sutton2022-07-244-6/+6
* CVE-2022-2031 s4:kdc: Don't use strncmp to compare principal componentsJoseph Sutton2022-07-241-5/+22
* CVE-2022-32744 s4:kdc: Don't allow HDB keytab iterationJoseph Sutton2022-07-241-2/+2
* CVE-2022-2031 s4:kdc: Reject tickets during the last two minutes of their lifeJoseph Sutton2022-07-241-0/+26
* CVE-2022-2031 s4:kdc: Limit kpasswd ticket lifetime to two minutes or lessJoseph Sutton2022-07-243-1/+8
* CVE-2022-2031 s4:kdc: Fix canonicalisation of kadmin/changepw principalJoseph Sutton2022-07-241-38/+46
* CVE-2022-2031 s4:kdc: Refactor samba_kdc_get_entry_principal()Joseph Sutton2022-07-241-61/+55
* CVE-2022-2031 s4:kdc: Split out a samba_kdc_get_entry_principal() functionJoseph Sutton2022-07-241-85/+107
* CVE-2022-2031 s4:kdc: Implement is_kadmin_changepw() helper functionAndreas Schneider2022-07-241-5/+11
* s4:kpasswd: Restructure code for clarityJoseph Sutton2022-07-241-24/+22
* CVE-2022-2031 s4:kpasswd: Require an initial ticketJoseph Sutton2022-07-243-0/+35
* CVE-2022-2031 gensec_krb5: Add helper function to check if client sent an ini...Joseph Sutton2022-07-245-18/+157
* CVE-2022-2031 s4:kpasswd: Return a kpasswd error code in KRB-ERRORJoseph Sutton2022-07-241-1/+1
* CVE-2022-2031 s4:kpasswd: Don't return AP-REP on failureJoseph Sutton2022-07-241-0/+2
* CVE-2022-2031 s4:kpasswd: Correctly generate error stringsJoseph Sutton2022-07-241-7/+6
* CVE-2022-2031 tests/krb5: Add tests for kpasswd serviceJoseph Sutton2022-07-241-0/+4
* CVE-2022-32744 selftest: Specify Administrator kvno for Python krb5 testsJoseph Sutton2022-07-241-0/+1
* CVE-2022-2031 s4:kpasswd: Add MIT fallback for decoding setpw structureJoseph Sutton2022-07-241-15/+79
* CVE-2022-2031 s4:kpasswd: Account for missing target principalJoseph Sutton2022-07-241-10/+12
* CVE-2022-2031 s4:kdc: Add MIT support for ATTRIBUTES_INFO and REQUESTER_SID P...Joseph Sutton2022-07-241-1/+78
* selftest: Simplify krb5 test environmentsJoseph Sutton2022-07-241-201/+38
* s4:kdc: Also cannoicalize krbtgt principals when enforcing canonicalizationAndreas Schneider2022-07-241-1/+1
* CVE-2022-32745 s4/dsdb/util: Correctly copy values into message elementJoseph Sutton2022-07-241-1/+1
* CVE-2022-32745 s4/dsdb/util: Don't call memcpy() with a NULL pointerJoseph Sutton2022-07-241-4/+8
* CVE-2022-32745 s4/dsdb/util: Use correct value for loop count limitJoseph Sutton2022-07-241-1/+1
* CVE-2022-32745 s4/dsdb/samldb: Check for empty values arrayJoseph Sutton2022-07-241-2/+2
* CVE-2022-32746 ldb: Make use of functions for appending to an ldb_messageJoseph Sutton2022-07-2411-190/+172
* CVE-2022-32746 ldb: Ensure shallow copy modifications do not affect original ...Joseph Sutton2022-07-241-14/+6
* CVE-2022-32746 s4/registry: Use LDB_FLAG_MOD_TYPE() for flags equality checkJoseph Sutton2022-07-241-1/+1
* CVE-2022-32746 s4/dsdb/tombstone_reanimate: Use LDB_FLAG_MOD_TYPE() for flags...Joseph Sutton2022-07-241-2/+2
* CVE-2022-32746 s4/dsdb/repl_meta_data: Use LDB_FLAG_MOD_TYPE() for flags equa...Joseph Sutton2022-07-241-4/+4
* CVE-2022-32746 s4/dsdb/acl: Fix LDB flags comparisonJoseph Sutton2022-07-241-2/+3
* CVE-2022-32746 s4:torture: Fix LDB flags comparisonJoseph Sutton2022-07-241-1/+3
* CVE-2022-32746 s4/dsdb/partition: Fix LDB flags comparisonJoseph Sutton2022-07-241-2/+2
* CVE-2022-32746 s4:dsdb:tests: Add test for deleting a disallowed SPNJoseph Sutton2022-07-241-0/+26