samba.git
2022-07-24 Jule AngerVERSION: Disable GIT_SNAPSHOT for the 4.14.14 release. v4-14-stable samba-4.14.14
2022-07-24 Jule AngerWHATSNEW: Add release notes for Samba 4.14.14.
2022-07-24 Jeremy AllisonCVE-2022-32742: s3: smbd: Harden the smbreq_bufrem...
2022-07-24 Jeremy AllisonCVE-2022-32742: s4: torture: Add raw.write.bad-write...
2022-07-24 Joseph SuttonCVE-2022-2031 testprogs: Add test for short-lived ticke...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Do not accept TGTs as kpasswd...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:auth: Use PAC to determine whether...
2022-07-24 Joseph SuttonCVE-2022-2031 auth: Add ticket type field to auth_user_...
2022-07-24 Joseph SuttonCVE-2022-2031 tests/krb5: Add test that we cannot provi...
2022-07-24 Joseph SuttonCVE-2022-32744 s4:kpasswd: Ensure we pass the kpasswd...
2022-07-24 Joseph SuttonCVE-2022-32744 s4:kdc: Modify HDB plugin to only look...
2022-07-24 Joseph Suttons4:kdc: Remove kadmin mode from HDB plugin
2022-07-24 Joseph SuttonCVE-2022-32744 s4:kdc: Rename keytab_name -> kpasswd_ke...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Don't use strncmp to compare...
2022-07-24 Joseph SuttonCVE-2022-2031 tests/krb5: Test truncated forms of serve...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Reject tickets during the last...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Limit kpasswd ticket lifetime...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Fix canonicalisation of kadmin...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Refactor samba_kdc_get_entry_prin...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Split out a samba_kdc_get_entry_p...
2022-07-24 Andreas SchneiderCVE-2022-2031 s4:kdc: Implement is_kadmin_changepw...
2022-07-24 Andreas SchneiderCVE-2022-2031 testprogs: Add kadmin/changepw canonicali...
2022-07-24 Andreas SchneiderCVE-2022-2031 testprogs: Fix auth with smbclient and...
2022-07-24 Joseph Suttons4:kpasswd: Restructure code for clarity
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Require an initial ticket
2022-07-24 Joseph SuttonCVE-2022-2031 gensec_krb5: Add helper function to check...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Return a kpasswd error code...
2022-07-24 Joseph SuttonCVE-2022-2031 lib:krb5_wrap: Generate valid error codes...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Don't return AP-REP on failure
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Correctly generate error...
2022-07-24 Joseph SuttonCVE-2022-2031 tests/krb5: Add tests for kpasswd service
2022-07-24 Joseph SuttonCVE-2022-32744 selftest: Specify Administrator kvno...
2022-07-24 Joseph SuttonCVE-2022-2031 tests/krb5: Add kpasswd_exchange() method
2022-07-24 Joseph SuttonCVE-2022-2031 tests/krb5: Allow requesting a TGT to...
2022-07-24 Joseph Suttontests/krb5: Add option for creating accounts with expir...
2022-07-24 Joseph Suttontests/krb5: Fix enum typo
2022-07-24 Joseph SuttonCVE-2022-2031 tests/krb5: Add methods to send and recei...
2022-07-24 Joseph SuttonCVE-2022-2031 tests/krb5: Add 'port' parameter to connect()
2022-07-24 Joseph SuttonCVE-2022-2031 tests/krb5: Add methods to create ASN1...
2022-07-24 Joseph SuttonCVE-2022-2031 tests/krb5: Add new definitions for kpasswd
2022-07-24 Joseph SuttonCVE-2022-32744 tests/krb5: Correctly calculate salt...
2022-07-24 Joseph SuttonCVE-2022-2031 tests/krb5: Split out _make_tgs_request()
2022-07-24 Joseph SuttonCVE-2022-32744 tests/krb5: Correctly handle specifying...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Add MIT fallback for decoding...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kpasswd: Account for missing target...
2022-07-24 Joseph Suttonheimdal:kdc: Accommodate NULL data parameter in krb5_pa...
2022-07-24 Joseph SuttonCVE-2022-2031 s4:kdc: Add MIT support for ATTRIBUTES_IN...
2022-07-24 Joseph Suttonselftest: Simplify krb5 test environments
2022-07-24 Joseph Suttontests/krb5: Add helper function to modify ticket flags
2022-07-24 Joseph Suttontests/krb5: Correctly determine whether tickets are...
2022-07-24 Joseph Suttonkdc: Canonicalize realm for enterprise principals
2022-07-24 Joseph Suttonkdc: Require that PAC_REQUESTER_SID buffer is present...
2022-07-24 Joseph Suttonheimdal:kdc: Do not generate extra PAC buffers for...
2022-07-24 Joseph Suttonselftest: Properly check extra PAC buffers with Heimdal
2022-07-24 Joseph Suttonheimdal:kdc: Always generate a PAC for S4U2Self
2022-07-24 Joseph Suttontests/krb5: Add a test for S4U2Self with no authorizati...
2022-07-24 Joseph Suttonkdc: Remove PAC_TYPE_ATTRIBUTES_INFO from RODC-issued...
2022-07-24 Joseph Suttonkdc: Don't include extra PAC buffers in service tickets
2022-07-24 Joseph SuttonRevert "CVE-2020-25719 s4/torture: Expect additional...
2022-07-24 Joseph Suttontests/krb5: Add tests for renewal and validation of...
2022-07-24 Joseph Suttonkdc: Always add the PAC if the header TGT is from an...
2022-07-24 Joseph Suttonkdc: Match Windows error code for mismatching sname
2022-07-24 Joseph Suttontests/krb5: Add test for S4U2Self with wrong sname
2022-07-24 Joseph Suttonkdc: Adjust SID mismatch error code to match Windows
2022-07-24 Joseph Suttonheimdal:kdc: Adjust no-PAC error code to match Windows
2022-07-24 Joseph Suttons4:torture: Fix typo
2022-07-24 Joseph Suttonheimdal:kdc: Fix error message for user-to-user
2022-07-24 Joseph Suttontests/krb5: Add comments for tests that fail against...
2022-07-24 Joseph Suttontests/krb5: Add tests for validation with requester...
2022-07-24 Joseph Suttontests/krb5: Align PAC buffer checking to more closely...
2022-07-24 Joseph Suttontests/krb5: Add TGS-REQ tests with FAST
2022-07-24 Joseph Suttontests/krb5: Add tests for TGS requests with a non-TGT
2022-07-24 Joseph Suttontests/krb5: Add tests for invalid TGTs
2022-07-24 Joseph Suttontests/krb5: Remove unnecessary expect_pac arguments
2022-07-24 Joseph Suttontests/krb5: Adjust error codes to better match Windows...
2022-07-24 Joseph Suttontests/krb5: Split out methods to create renewable or...
2022-07-24 Joseph Suttontests/krb5: Allow PasswordKey_create() to use s2kparams
2022-07-24 Joseph Suttontests/krb5: Run test_rpc against member server
2022-07-24 Joseph Suttontests/krb5: Deduplicate AS-REQ tests
2022-07-24 Joseph Suttontests/krb5: Remove unused variable
2022-07-24 Joseph Suttonselftest: Check received LDB error code when STRICT_CHE...
2022-07-24 Andreas Schneiders4:kdc: Also cannoicalize krbtgt principals when enforc...
2022-07-24 Isaac Boukriss4:mit-kdb: Force canonicalization for looking up princ...
2022-07-24 Joseph SuttonCVE-2022-32745 s4/dsdb/util: Correctly copy values...
2022-07-24 Joseph SuttonCVE-2022-32745 s4/dsdb/util: Don't call memcpy() with...
2022-07-24 Joseph SuttonCVE-2022-32745 s4/dsdb/util: Use correct value for...
2022-07-24 Joseph SuttonCVE-2022-32745 s4/dsdb/samldb: Check for empty values...
2022-07-24 Andrew BartlettCVE-2022-32746 ldb: Release LDB 2.3.4 ldb-2.3.4
2022-07-24 Joseph SuttonCVE-2022-32746 ldb: Make use of functions for appending...
2022-07-24 Joseph SuttonCVE-2022-32746 ldb: Add functions for appending to...
2022-07-24 Joseph SuttonCVE-2022-32746 ldb: Ensure shallow copy modifications...
2022-07-24 Joseph SuttonCVE-2022-32746 ldb: Add flag to mark message element...
2022-07-24 Joseph SuttonCVE-2022-32746 s4/registry: Use LDB_FLAG_MOD_TYPE(...
2022-07-24 Joseph SuttonCVE-2022-32746 s4/dsdb/tombstone_reanimate: Use LDB_FLA...
2022-07-24 Joseph SuttonCVE-2022-32746 s4/dsdb/repl_meta_data: Use LDB_FLAG_MOD...
2022-07-24 Joseph SuttonCVE-2022-32746 ldb:rdn_name: Use LDB_FLAG_MOD_TYPE...
2022-07-24 Joseph SuttonCVE-2022-32746 s4/dsdb/acl: Fix LDB flags comparison
2022-07-24 Joseph SuttonCVE-2022-32746 s4:torture: Fix LDB flags comparison
2022-07-24 Joseph SuttonCVE-2022-32746 s4/dsdb/partition: Fix LDB flags comparison
2022-07-24 Joseph SuttonCVE-2022-32746 s4:dsdb:tests: Add test for deleting...
next