amitay/samba.git
2022-07-28 Martin Schwenkectdb-tests: Add tests for cluster mutex I/O timeout mr-2640
2022-07-28 Martin Schwenkectdb-tests: Terminate event loop if lock is no longer...
2022-07-28 Martin Schwenkectdb-mutex: Test the lock by locking a 2nd byte range
2022-07-28 Martin Schwenkectdb-mutex: open() and fstat() when testing lock file
2022-07-28 Martin Schwenkectdb-mutex: Factor out function fcntl_lock_fd()
2022-07-28 Martin Schwenkectdb-mutex: Handle pings from lock checking child to...
2022-07-28 Amitay IsaacsSQ:
2022-07-28 Martin Schwenkectdb-mutex: Do inode checks in a child process
2022-07-28 Martin Schwenkectdb-mutex: Rename wait_for_lost to lock_io_check
2022-07-28 Martin Schwenkectdb-mutex: Rename recheck_time to recheck_interval
2022-07-28 Martin Schwenkectdb-mutex: Consistently use progname in error messages
2022-07-28 Martin Schwenkectdb-tests: Add tests for trivial FD monitoring
2022-07-28 Martin Schwenkectdb-common: Add trivial FD monitoring abstraction
2022-07-28 Martin Schwenkectdb-build: Link in backtrace support for ctdb_util_tests
2022-07-28 Martin Schwenkectdb-build: Separate test backtrace support into separa...
2022-07-28 Martin Schwenkectdb-build: Sort sources in ctdb-util and ctdb_unit_tests
2022-07-28 Douglas Bagnallpy/uptodateness: more details in missing dn report
2022-07-28 Douglas Bagnallutil/genrand: don't ignore errors in random number...
2022-07-27 Jeremy Allisons3: smbd: Convert call_nt_transact_create() to use...
2022-07-27 Jeremy Allisons3: smbd: Inside filename_convert_dirfsp_nosymlink...
2022-07-27 Jeremy Allisons3: smbd: In openat_pathref_dirfsp_nosymlink() ensure...
2022-07-27 Jeremy AllisonCVE-2022-32742: s3: smbd: Harden the smbreq_bufrem...
2022-07-27 Jeremy AllisonCVE-2022-32742: s4: torture: Add raw.write.bad-write...
2022-07-27 Joseph SuttonCVE-2022-2031 testprogs: Add test for short-lived ticke...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kpasswd: Do not accept TGTs as kpasswd...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:auth: Use PAC to determine whether...
2022-07-27 Joseph SuttonCVE-2022-2031 auth: Add ticket type field to auth_user_...
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Add test that we cannot provi...
2022-07-27 Joseph SuttonCVE-2022-32744 s4:kpasswd: Ensure we pass the kpasswd...
2022-07-27 Joseph SuttonCVE-2022-32744 s4:kdc: Modify HDB plugin to only look...
2022-07-27 Joseph Suttons4:kdc: Remove kadmin mode from HDB plugin
2022-07-27 Joseph SuttonCVE-2022-32744 s4:kdc: Rename keytab_name -> kpasswd_ke...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kdc: Don't use strncmp to compare...
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Test truncated forms of serve...
2022-07-27 Joseph SuttonCVE-2022-32744 s4:kdc: Don't allow HDB keytab iteration
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kdc: Reject tickets during the last...
2022-07-27 Joseph SuttonCVE-2022-2031 third_party/heimdal: Add function to...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kdc: Limit kpasswd ticket lifetime...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kdc: Fix canonicalisation of kadmin...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kdc: Refactor samba_kdc_get_entry_prin...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kdc: Split out a samba_kdc_get_entry_p...
2022-07-27 Andreas SchneiderCVE-2022-2031 s4:kdc: Implement is_kadmin_changepw...
2022-07-27 Andreas SchneiderCVE-2022-2031 testprogs: Add kadmin/changepw canonicali...
2022-07-27 Joseph Suttons4:kpasswd: Restructure code for clarity
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kpasswd: Require an initial ticket
2022-07-27 Joseph SuttonCVE-2022-2031 gensec_krb5: Add helper function to check...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kpasswd: Return a kpasswd error code...
2022-07-27 Joseph SuttonCVE-2022-2031 lib:krb5_wrap: Generate valid error codes...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kpasswd: Don't return AP-REP on failure
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kpasswd: Correctly generate error...
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Add tests for kpasswd service
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Consider kadmin/* principals...
2022-07-27 Joseph SuttonCVE-2022-32744 selftest: Specify Administrator kvno...
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Add kpasswd_exchange() method
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Allow requesting a TGT to...
2022-07-27 Joseph Suttontests/krb5: Add option for creating accounts with expir...
2022-07-27 Joseph Suttontests/krb5: Fix enum typo
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Add methods to send and recei...
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Add 'port' parameter to connect()
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Add methods to create ASN1...
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Add new definitions for kpasswd
2022-07-27 Joseph SuttonCVE-2022-32744 tests/krb5: Correctly calculate salt...
2022-07-27 Joseph SuttonCVE-2022-2031 tests/krb5: Split out _make_tgs_request()
2022-07-27 Joseph SuttonCVE-2022-32744 tests/krb5: Correctly handle specifying...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kpasswd: Add MIT fallback for decoding...
2022-07-27 Joseph SuttonCVE-2022-2031 s4:kpasswd: Account for missing target...
2022-07-27 Joseph SuttonCVE-2022-2031 third_party/heimdal: Check generate_pac...
2022-07-27 Joseph SuttonCVE-2022-32745 s4/dsdb/util: Correctly copy values...
2022-07-27 Joseph SuttonCVE-2022-32745 s4/dsdb/util: Don't call memcpy() with...
2022-07-27 Joseph SuttonCVE-2022-32745 s4/dsdb/util: Use correct value for...
2022-07-27 Joseph SuttonCVE-2022-32745 s4/dsdb/samldb: Check for empty values...
2022-07-27 Andrew BartlettCVE-2022-32746 ldb: Release LDB 2.6.1
2022-07-27 Joseph SuttonCVE-2022-32746 ldb: Make use of functions for appending...
2022-07-27 Joseph SuttonCVE-2022-32746 ldb: Add functions for appending to...
2022-07-27 Joseph SuttonCVE-2022-32746 ldb: Ensure shallow copy modifications...
2022-07-27 Joseph SuttonCVE-2022-32746 ldb: Add flag to mark message element...
2022-07-27 Joseph SuttonCVE-2022-32746 s4/registry: Use LDB_FLAG_MOD_TYPE(...
2022-07-27 Joseph SuttonCVE-2022-32746 s4/dsdb/tombstone_reanimate: Use LDB_FLA...
2022-07-27 Joseph SuttonCVE-2022-32746 s4/dsdb/repl_meta_data: Use LDB_FLAG_MOD...
2022-07-27 Joseph SuttonCVE-2022-32746 ldb:rdn_name: Use LDB_FLAG_MOD_TYPE...
2022-07-27 Joseph SuttonCVE-2022-32746 s4/dsdb/acl: Fix LDB flags comparison
2022-07-27 Joseph SuttonCVE-2022-32746 s4:torture: Fix LDB flags comparison
2022-07-27 Joseph SuttonCVE-2022-32746 s4/dsdb/partition: Fix LDB flags comparison
2022-07-27 Joseph SuttonCVE-2022-32746 s4:dsdb:tests: Add test for deleting...
2022-07-27 Joseph SuttonCVE-2022-32746 s4/dsdb/objectclass_attrs: Fix typo
2022-07-26 Stefan Metzmachers3:dbwrap_watch: call dbwrap_watched_trigger_wakeup...
2022-07-26 Stefan Metzmachers3:dbwrap_watch: only notify the first waiter
2022-07-26 Stefan Metzmachers3:smbXsrv_session: only change the dbwrap_watch instan...
2022-07-26 Stefan Metzmachers3:smbXsrv_session: introduce smb2srv_session_close_pre...
2022-07-26 Stefan Metzmachers3:smbXsrv_client: only change the dbwrap_watch instanc...
2022-07-26 Stefan Metzmachers3:g_lock: try to keep the watch instance during g_lock...
2022-07-26 Stefan Metzmachers3:g_lock: remember an unique_lock_epoch similar to...
2022-07-26 Stefan Metzmachers3:g_lock: avoid a lot of unused overhead using the...
2022-07-26 Stefan Metzmachers3:g_lock: always call g_lock_cleanup_shared() before...
2022-07-26 Stefan Metzmachers3:g_lock: avoid calling g_lock_store() from g_lock_cle...
2022-07-26 Stefan Metzmachers3:dbwrap_watch: allow callers of dbwrap_watched_watch_...
2022-07-26 Stefan Metzmachers3:dbwrap_watch: remove a watcher via db_watched_record...
2022-07-26 Stefan Metzmachers3:dbwrap_watch: use dbwrap_watched_record_storev(...
2022-07-26 Stefan Metzmachers3:dbwrap_watch: let dbwrap_watched_delete() call dbwra...
2022-07-26 Stefan Metzmachers3:dbwrap_watch: filter out records with empty payload...
next