VERSION: Bump version up to Samba 4.14.15...
[samba.git] / source4 /
2022-07-24 Jeremy AllisonCVE-2022-32742: s4: torture: Add raw.write.bad-write...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Do not accept TGTs as kpasswd...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:auth: Use PAC to determine whether...
2022-07-24 Joseph SuttonCVE-2022-2031 auth: Add ticket type field to auth_user_...
2022-07-24 Joseph SuttonCVE-2022-32744 s4:kpasswd: Ensure we pass the kpasswd...
2022-07-24 Joseph SuttonCVE-2022-32744 s4:kdc: Modify HDB plugin to only look...
2022-07-24 Joseph Suttons4:kdc: Remove kadmin mode from HDB plugin
2022-07-24 Joseph SuttonCVE-2022-32744 s4:kdc: Rename keytab_name -> kpasswd_ke...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Don't use strncmp to compare...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Reject tickets during the last...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Limit kpasswd ticket lifetime...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Fix canonicalisation of kadmin...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Refactor samba_kdc_get_entry_prin...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Split out a samba_kdc_get_entry_p...
2022-07-24 Andreas SchneiderCVE-2022-2031 s4:kdc: Implement is_kadmin_changepw...
2022-07-24 Joseph Suttons4:kpasswd: Restructure code for clarity
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Require an initial ticket
2022-07-24 Joseph SuttonCVE-2022-2031 gensec_krb5: Add helper function to check...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Return a kpasswd error code...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Don't return AP-REP on failure
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Correctly generate error...
2022-07-24 Joseph SuttonCVE-2022-2031 tests/krb5: Add tests for kpasswd service
2022-07-24 Joseph SuttonCVE-2022-32744 selftest: Specify Administrator kvno...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Add MIT fallback for decoding...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Account for missing target...
2022-07-24 Joseph Suttonheimdal:kdc: Accommodate NULL data parameter in krb5_pa...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Add MIT support for ATTRIBUTES_IN...
2022-07-24 Joseph Suttonselftest: Simplify krb5 test environments
2022-07-24 Joseph Suttonkdc: Canonicalize realm for enterprise principals
2022-07-24 Joseph Suttonkdc: Require that PAC_REQUESTER_SID buffer is present...
2022-07-24 Joseph Suttonheimdal:kdc: Do not generate extra PAC buffers for...
2022-07-24 Joseph Suttonselftest: Properly check extra PAC buffers with Heimdal
2022-07-24 Joseph Suttonheimdal:kdc: Always generate a PAC for S4U2Self
2022-07-24 Joseph Suttonkdc: Remove PAC_TYPE_ATTRIBUTES_INFO from RODC-issued...
2022-07-24 Joseph Suttonkdc: Don't include extra PAC buffers in service tickets
2022-07-24 Joseph SuttonRevert "CVE-2020-25719 s4/torture: Expect additional...
2022-07-24 Joseph Suttonkdc: Always add the PAC if the header TGT is from an...
2022-07-24 Joseph Suttonkdc: Match Windows error code for mismatching sname
2022-07-24 Joseph Suttonkdc: Adjust SID mismatch error code to match Windows
2022-07-24 Joseph Suttonheimdal:kdc: Adjust no-PAC error code to match Windows
2022-07-24 Joseph Suttons4:torture: Fix typo
2022-07-24 Joseph Suttonheimdal:kdc: Fix error message for user-to-user
2022-07-24 Joseph Suttontests/krb5: Align PAC buffer checking to more closely...
2022-07-24 Joseph Suttonselftest: Check received LDB error code when STRICT_CHE...
2022-07-24 Andreas Schneiders4:kdc: Also cannoicalize krbtgt principals when enforc...
2022-07-24 Isaac Boukriss4:mit-kdb: Force canonicalization for looking up princ...
2022-07-24 Joseph SuttonCVE-2022-32745 s4/dsdb/util: Correctly copy values...
2022-07-24 Joseph SuttonCVE-2022-32745 s4/dsdb/util: Don't call memcpy() with...
2022-07-24 Joseph SuttonCVE-2022-32745 s4/dsdb/util: Use correct value for...
2022-07-24 Joseph SuttonCVE-2022-32745 s4/dsdb/samldb: Check for empty values...
2022-07-24 Joseph SuttonCVE-2022-32746 ldb: Make use of functions for appending...
2022-07-24 Joseph SuttonCVE-2022-32746 ldb: Ensure shallow copy modifications...
2022-07-24 Joseph SuttonCVE-2022-32746 s4/registry: Use LDB_FLAG_MOD_TYPE(...
2022-07-24 Joseph SuttonCVE-2022-32746 s4/dsdb/tombstone_reanimate: Use LDB_FLA...
2022-07-24 Joseph SuttonCVE-2022-32746 s4/dsdb/repl_meta_data: Use LDB_FLAG_MOD...
2022-07-24 Joseph SuttonCVE-2022-32746 s4/dsdb/acl: Fix LDB flags comparison
2022-07-24 Joseph SuttonCVE-2022-32746 s4:torture: Fix LDB flags comparison
2022-07-24 Joseph SuttonCVE-2022-32746 s4/dsdb/partition: Fix LDB flags comparison
2022-07-24 Joseph SuttonCVE-2022-32746 s4:dsdb:tests: Add test for deleting...
2022-07-24 Joseph SuttonCVE-2022-32746 s4/dsdb/objectclass_attrs: Fix typo
2022-03-29 Stefan Metzmachers4:kdc: strictly have 2 16-bit parts in krbtgt kvnos
2022-03-18 Stefan Metzmachers4:kdc: redirect pre-authentication failured to an...
2022-03-18 Stefan MetzmacherHEIMDAL: allow HDB_AUTH_WRONG_PASSWORD to result in...
2022-03-16 Stefan Metzmachers4:auth: let authenticate_ldap_simple_bind() pass down...
2022-03-16 Stefan Metzmachers4:auth: rename user_info->mapped_state to user_info...
2022-03-16 Stefan Metzmachers4:auth: fix confusing DEBUG message in authsam_want_ch...
2022-03-16 Stefan Metzmachers4:auth: check for user_info->mapped.account_name if...
2022-03-16 Stefan Metzmachers4:rpc_server/samr: don't set mapped_state in auth_user...
2022-03-16 Stefan Metzmachers4:kdc: don't set mapped_state in auth_usersupplied_inf...
2022-03-16 Stefan Metzmachers4:dsdb: don't set mapped_state in auth_usersupplied_in...
2022-03-16 Stefan Metzmachers4:smb_server: don't set mapped_state explicitly in...
2022-03-16 Stefan Metzmachers4:auth: encrypt_user_info() should set password_state...
2022-03-16 Stefan Metzmachers4:auth: a simple bind uses the DCs name as workstation
2022-03-16 Garming Samrodc: Add tests for simple BIND alongside NTLMSSP binds
2022-03-16 Stefan Metzmachers4:auth_sam: use USER_INFO_INTERACTIVE_LOGON as inducat...
2022-03-16 Stefan Metzmacherdsdb/tests: add test_login_basics_simple()
2022-03-16 Stefan Metzmacherdsdb/tests: prepare BasePasswordTestCase for simple...
2022-03-16 Stefan Metzmacherdsdb/tests: introduce assertLoginSuccess
2022-03-16 Stefan Metzmacherdsdb/tests: make use of assertLoginFailure helper
2022-03-16 Stefan Metzmacherdsdb/tests: let all BasePasswordTestCase tests provide...
2022-03-16 Stefan Metzmacherdsdb/tests: passwords.py don't need to import BasePassw...
2022-03-07 Jeremy Allisons4: torture: Add new SMB2 lease test test_lease_duplica...
2022-03-07 Jeremy Allisons4: torture: Add new SMB2 lease test test_lease_duplica...
2022-03-07 Joseph Suttonprovision: Decrease the length of random machine passwords
2022-03-07 Douglas Bagnalls4/auth/simple_bind: correctly report TLS state
2022-03-02 Stefan Metzmachers4:sam: Don't use talloc_steal for msg attributes in...
2022-02-06 Jeremy Allisons4: test: Add samba4.libsmbclient.rename test. Currentl...
2022-01-31 Jule AngerMerge tag 'samba-4.14.12' into v4-14-test
2022-01-31 Joseph SuttonCVE-2022-0336: s4/dsdb/samldb: Don't return early when...
2022-01-30 Stefan Metzmacherblackbox.ndrdump: fix test_ndrdump_fuzzed_NULL_struct_n...
2022-01-30 Stefan Metzmachers4:torture/ndr: demonstrate the ndr_push_string(STR_NOT...
2022-01-30 Stefan Metzmacherblackbox.ndrdump: adjust example files to the usage...
2022-01-30 Stefan Metzmacherblackbox.ndrdump: adjust example files to changed dump_...
2022-01-30 Stefan Metzmacherdcesrv_core: wrap gensec_*() calls in [un]become_root...
2022-01-26 Stefan Metzmachers4:dsdb/vlv_pagination: fix segfault in vlv_results()
2022-01-26 Stefan Metzmachers4:dsdb/paged_results: fix segfault in paged_results()
2022-01-26 Stefan Metzmachers4:rpc_server/netlogon: let CSDVersion="" wipe operatin...
2022-01-26 Stefan Metzmachers4:torture/rpc: test how CSDVersion="" wipes operatingS...
2022-01-19 Stefan Metzmachers4:torture/rpc: add test for invalid av_pair content...
2022-01-18 Stefan Metzmachers4:selftest: run libsmbclient.noanon_list against mapto...
next