CVE-2022-37966 s4:libnet: allow python bindings to force setting an nthash via SAMR...
[samba.git] / source4 /
2022-12-13 Stefan MetzmacherCVE-2022-37966 s4:libnet: allow python bindings to...
2022-12-13 Stefan MetzmacherCVE-2022-37966 s4:libnet: add support LIBNET_SET_PASSWO...
2022-12-13 Stefan MetzmacherCVE-2022-37966 s4:libnet: initialize libnet_SetPassword...
2022-12-13 Stefan MetzmacherCVE-2022-37966 s4:kdc: use the strongest possible keys
2022-12-13 Stefan MetzmacherCVE-2022-37966 s4:pydsdb: add ENC_HMAC_SHA1_96_AES256_SK
2022-12-13 Joseph SuttonCVE-2022-37966 kdc: Assume trust objects support AES...
2022-12-13 Andrew BartlettCVE-2022-37966 kdc: Implement new Kerberos session...
2022-12-13 Joseph SuttonCVE-2022-37966 s4:torture: Expect referral ticket enc...
2022-12-13 Nicolas WilliamsCVE-2022-37966 Fix enctype selection issues for PAC...
2022-12-13 Joseph SuttonCVE-2022-37966 selftest: Run S4U tests against FL2003 DC
2022-12-13 Joseph SuttonCVE-2022-37966 selftest: Add tests for Kerberos session...
2022-12-13 Joseph SuttonCVE-2022-37966 third_party/heimdal: Fix error message...
2022-12-13 Joseph SuttonCVE-2022-37967 Add new PAC checksum
2022-12-13 Andrew BartlettCVE-2022-37966 HEIMDAL: Look up the server keys to...
2022-12-13 Joseph SuttonCVE-2022-37966 tests/krb5: Add a test requesting ticket...
2022-12-13 Andrew BartlettCVE-2022-37966 s4:kdc: Move supported enc-type handling...
2022-12-13 Joseph SuttonCVE-2022-37966 s4:kdc: Set supported enctypes in KDC...
2022-12-13 Stefan MetzmacherCVE-2022-38023 s4:rpc_server/netlogon: implement "serve...
2022-12-13 Stefan MetzmacherCVE-2022-38023 s4:rpc_server/netlogon: add a per connec...
2022-12-13 Stefan MetzmacherCVE-2022-38023 s4:rpc_server/netlogon: make sure all...
2022-12-13 Stefan MetzmacherCVE-2022-38023 s4:rpc_server/netlogon: split out dcesrv...
2022-12-13 Stefan MetzmacherCVE-2022-38023 s4:rpc_server/netlogon: debug 'reject...
2022-12-13 Stefan MetzmacherCVE-2022-38023 s4:rpc_server/netlogon: add 'server...
2022-12-13 Stefan MetzmacherCVE-2022-38023 s4:rpc_server/netlogon: defer downgrade...
2022-12-13 Stefan MetzmacherCVE-2022-38023 s4:rpc_server/netlogon: split out dcesrv...
2022-12-13 Stefan MetzmacherCVE-2022-38023 s4:torture: use NETLOGON_NEG_SUPPORTS_AE...
2022-12-13 Stefan MetzmacherCVE-2022-38023 s4:rpc_server/netlogon: improve CVE...
2022-12-13 Stefan MetzmacherCVE-2022-38023 s4:rpc_server/netlogon: re-order checkin...
2022-12-13 Stefan MetzmacherCVE-2022-38023 s4:rpc_server/netlogon: add talloc_stack...
2022-12-13 Stefan MetzmacherCVE-2022-38023 s4:rpc_server/netlogon: add a lp_ctx...
2022-12-13 Stefan MetzmacherCVE-2022-38023 s4:rpc_server/netlogon: 'server schannel...
2022-12-07 Nicolas WilliamsCVE-2022-45141 source4/heimdal: Fix check-des
2022-12-07 Nicolas WilliamsCVE-2022-45141 source4/heimdal: Fix TGS ticket enc...
2022-12-07 Joseph SuttonCVE-2022-44640 source4/heimdal: Fix use-after-free...
2022-12-07 Nicolas WilliamsCVE-2022-44640 HEIMDAL: asn1: Invalid free in ASN.1...
2022-11-23 Stefan MetzmacherCVE-2022-42898: HEIMDAL: lib/krb5: fix _krb5_get_int64...
2022-11-15 Joseph SuttonCVE-2022-42898 source4/heimdal: PAC parse integer overflows
2022-11-15 Nicolas WilliamsCVE-2022-42898 source4/heimdal: Round #2 of scan-build...
2022-11-15 Nicolas WilliamsCVE-2022-42898 source4/heimdal: Add krb5_ret/store_...
2022-11-15 Nicolas WilliamsCVE-2022-42898 source4/heimdal: Add bswap64()
2022-10-24 Joseph SuttonCVE-2022-3437 source4/heimdal: Pass correct length...
2022-10-24 Joseph SuttonCVE-2022-3437 source4/heimdal: Check for overflow in...
2022-10-24 Joseph SuttonCVE-2022-3437 source4/heimdal: Check buffer length...
2022-10-24 Joseph SuttonCVE-2022-3437 source4/heimdal: Check the result of...
2022-10-24 Joseph SuttonCVE-2022-3437 source4/heimdal: Avoid undefined behaviou...
2022-10-24 Joseph SuttonCVE-2022-3437 source4/heimdal: Don't pass NULL pointers...
2022-10-24 Joseph SuttonCVE-2022-3437 source4/heimdal: Use constant-time memcmp...
2022-10-24 Joseph SuttonCVE-2022-3437 source4/heimdal: Use constant-time memcmp...
2022-10-24 Joseph SuttonCVE-2022-3437 s4/auth/tests: Add unit tests for unwrap_...
2022-10-24 Joseph SuttonCVE-2022-3437 source4/heimdal_build: Add gssapi-subsyst...
2022-10-24 Joseph SuttonCVE-2022-3437 source4/heimdal: Remove __func__ compatib...
2022-09-06 Ralph Boehmesmbtorture: add a test trying to create a stream on...
2022-09-06 Ralph Boehmesmbtorture: check required access for SMB2-GETINFO
2022-09-06 Ralph Boehmes4/libcli/smb2: avoid using smb2_composite_setpathinfo...
2022-09-06 Ralph Boehmesmbtorture: add test smb2.stream.attributes2
2022-09-06 Ralph Boehmesmbtorture: rename smb2.streams.attributes to smb2...
2022-08-23 Stefan Metzmachers4:torture/smb2: add smb2.lease.v[1,2]_bug_15148
2022-07-31 Ralph BoehmeCI: fix check for correct mdsvc resonse when connecting...
2022-07-27 Jule AngerMerge tag 'samba-4.15.9' into v4-15-test
2022-07-24 Jeremy AllisonCVE-2022-32742: s4: torture: Add raw.write.bad-write...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Do not accept TGTs as kpasswd...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:auth: Use PAC to determine whether...
2022-07-24 Joseph SuttonCVE-2022-2031 auth: Add ticket type field to auth_user_...
2022-07-24 Joseph SuttonCVE-2022-32744 s4:kpasswd: Ensure we pass the kpasswd...
2022-07-24 Joseph SuttonCVE-2022-32744 s4:kdc: Modify HDB plugin to only look...
2022-07-24 Joseph Suttons4:kdc: Remove kadmin mode from HDB plugin
2022-07-24 Joseph SuttonCVE-2022-32744 s4:kdc: Rename keytab_name -> kpasswd_ke...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Don't use strncmp to compare...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Reject tickets during the last...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Limit kpasswd ticket lifetime...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Fix canonicalisation of kadmin...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Refactor samba_kdc_get_entry_prin...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Split out a samba_kdc_get_entry_p...
2022-07-24 Andreas SchneiderCVE-2022-2031 s4:kdc: Implement is_kadmin_changepw...
2022-07-24 Joseph Suttons4:kpasswd: Restructure code for clarity
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Require an initial ticket
2022-07-24 Joseph SuttonCVE-2022-2031 gensec_krb5: Add helper function to check...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Return a kpasswd error code...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Don't return AP-REP on failure
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Correctly generate error...
2022-07-24 Joseph SuttonCVE-2022-2031 tests/krb5: Add tests for kpasswd service
2022-07-24 Joseph SuttonCVE-2022-32744 selftest: Specify Administrator kvno...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Add MIT fallback for decoding...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Account for missing target...
2022-07-24 Joseph Suttonheimdal:kdc: Accommodate NULL data parameter in krb5_pa...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Add MIT support for ATTRIBUTES_IN...
2022-07-24 Joseph Suttonselftest: Simplify krb5 test environments
2022-07-24 Joseph Suttonkdc: Canonicalize realm for enterprise principals
2022-07-24 Joseph Suttonkdc: Require that PAC_REQUESTER_SID buffer is present...
2022-07-24 Joseph Suttonheimdal:kdc: Do not generate extra PAC buffers for...
2022-07-24 Joseph Suttonselftest: Properly check extra PAC buffers with Heimdal
2022-07-24 Joseph Suttonheimdal:kdc: Always generate a PAC for S4U2Self
2022-07-24 Joseph Suttonkdc: Remove PAC_TYPE_ATTRIBUTES_INFO from RODC-issued...
2022-07-24 Joseph Suttonkdc: Don't include extra PAC buffers in service tickets
2022-07-24 Joseph SuttonRevert "CVE-2020-25719 s4/torture: Expect additional...
2022-07-24 Joseph Suttonkdc: Always add the PAC if the header TGT is from an...
2022-07-24 Joseph Suttonkdc: Match Windows error code for mismatching sname
2022-07-24 Joseph Suttonkdc: Adjust SID mismatch error code to match Windows
2022-07-24 Joseph Suttonheimdal:kdc: Adjust no-PAC error code to match Windows
2022-07-24 Joseph Suttons4:torture: Fix typo
next