summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* VERSION: Bump version up to Samba 4.14.15...v4-14-testJule Anger2022-07-271-2/+2
* VERSION: Disable GIT_SNAPSHOT for the 4.14.14 release.samba-4.14.14v4-14-stableJule Anger2022-07-241-1/+1
* WHATSNEW: Add release notes for Samba 4.14.14.Jule Anger2022-07-241-2/+72
* CVE-2022-32742: s3: smbd: Harden the smbreq_bufrem() macro.Jeremy Allison2022-07-243-5/+3
* CVE-2022-32742: s4: torture: Add raw.write.bad-write test.Jeremy Allison2022-07-242-0/+91
* CVE-2022-2031 testprogs: Add test for short-lived ticket across an incoming t...Joseph Sutton2022-07-241-1/+5
* CVE-2022-2031 s4:kpasswd: Do not accept TGTs as kpasswd ticketsJoseph Sutton2022-07-246-8/+48
* CVE-2022-2031 s4:auth: Use PAC to determine whether ticket is a TGTJoseph Sutton2022-07-241-0/+44
* CVE-2022-2031 auth: Add ticket type field to auth_user_info_dc and auth_sessi...Joseph Sutton2022-07-247-7/+32
* CVE-2022-2031 tests/krb5: Add test that we cannot provide a TGT to kpasswdJoseph Sutton2022-07-243-0/+36
* CVE-2022-32744 s4:kpasswd: Ensure we pass the kpasswd server principal into k...Joseph Sutton2022-07-243-6/+30
* CVE-2022-32744 s4:kdc: Modify HDB plugin to only look up kpasswd principalJoseph Sutton2022-07-244-4/+70
* s4:kdc: Remove kadmin mode from HDB pluginJoseph Sutton2022-07-241-28/+7
* CVE-2022-32744 s4:kdc: Rename keytab_name -> kpasswd_keytab_nameJoseph Sutton2022-07-244-6/+6
* CVE-2022-2031 s4:kdc: Don't use strncmp to compare principal componentsJoseph Sutton2022-07-243-13/+22
* CVE-2022-2031 tests/krb5: Test truncated forms of server principalsJoseph Sutton2022-07-243-4/+44
* CVE-2022-2031 s4:kdc: Reject tickets during the last two minutes of their lifeJoseph Sutton2022-07-242-2/+18
* CVE-2022-2031 s4:kdc: Limit kpasswd ticket lifetime to two minutes or lessJoseph Sutton2022-07-245-3/+8
* CVE-2022-2031 s4:kdc: Fix canonicalisation of kadmin/changepw principalJoseph Sutton2022-07-243-41/+46
* CVE-2022-2031 s4:kdc: Refactor samba_kdc_get_entry_principal()Joseph Sutton2022-07-241-61/+55
* CVE-2022-2031 s4:kdc: Split out a samba_kdc_get_entry_principal() functionJoseph Sutton2022-07-241-85/+107
* CVE-2022-2031 s4:kdc: Implement is_kadmin_changepw() helper functionAndreas Schneider2022-07-241-5/+11
* CVE-2022-2031 testprogs: Add kadmin/changepw canonicalization test with MIT k...Andreas Schneider2022-07-242-1/+35
* CVE-2022-2031 testprogs: Fix auth with smbclient and krb5 ccacheAndreas Schneider2022-07-241-2/+2
* s4:kpasswd: Restructure code for clarityJoseph Sutton2022-07-241-24/+22
* CVE-2022-2031 s4:kpasswd: Require an initial ticketJoseph Sutton2022-07-245-2/+35
* CVE-2022-2031 gensec_krb5: Add helper function to check if client sent an ini...Joseph Sutton2022-07-245-18/+157
* CVE-2022-2031 s4:kpasswd: Return a kpasswd error code in KRB-ERRORJoseph Sutton2022-07-243-7/+1
* CVE-2022-2031 lib:krb5_wrap: Generate valid error codes in smb_krb5_mk_error()Joseph Sutton2022-07-242-1/+5
* CVE-2022-2031 s4:kpasswd: Don't return AP-REP on failureJoseph Sutton2022-07-242-1/+2
* CVE-2022-2031 s4:kpasswd: Correctly generate error stringsJoseph Sutton2022-07-243-34/+6
* CVE-2022-2031 tests/krb5: Add tests for kpasswd serviceJoseph Sutton2022-07-247-1/+1089
* CVE-2022-32744 selftest: Specify Administrator kvno for Python krb5 testsJoseph Sutton2022-07-241-0/+1
* CVE-2022-2031 tests/krb5: Add kpasswd_exchange() methodJoseph Sutton2022-07-241-13/+251
* CVE-2022-2031 tests/krb5: Allow requesting a TGT to a different sname and realmJoseph Sutton2022-07-241-6/+13
* tests/krb5: Add option for creating accounts with expired passwordsJoseph Sutton2022-07-241-2/+8
* tests/krb5: Fix enum typoJoseph Sutton2022-07-241-2/+2
* CVE-2022-2031 tests/krb5: Add methods to send and receive generic messagesJoseph Sutton2022-07-241-17/+27
* CVE-2022-2031 tests/krb5: Add 'port' parameter to connect()Joseph Sutton2022-07-241-5/+6
* CVE-2022-2031 tests/krb5: Add methods to create ASN1 kpasswd structuresJoseph Sutton2022-07-241-0/+95
* CVE-2022-2031 tests/krb5: Add new definitions for kpasswdJoseph Sutton2022-07-243-1/+31
* CVE-2022-32744 tests/krb5: Correctly calculate salt for pre-existing accountsJoseph Sutton2022-07-242-0/+2
* CVE-2022-2031 tests/krb5: Split out _make_tgs_request()Joseph Sutton2022-07-242-76/+77
* CVE-2022-32744 tests/krb5: Correctly handle specifying account kvnoJoseph Sutton2022-07-241-1/+1
* CVE-2022-2031 s4:kpasswd: Add MIT fallback for decoding setpw structureJoseph Sutton2022-07-241-15/+79
* CVE-2022-2031 s4:kpasswd: Account for missing target principalJoseph Sutton2022-07-241-10/+12
* heimdal:kdc: Accommodate NULL data parameter in krb5_pac_get_buffer()Joseph Sutton2022-07-241-4/+6
* CVE-2022-2031 s4:kdc: Add MIT support for ATTRIBUTES_INFO and REQUESTER_SID P...Joseph Sutton2022-07-244-22/+94
* selftest: Simplify krb5 test environmentsJoseph Sutton2022-07-241-156/+35
* tests/krb5: Add helper function to modify ticket flagsJoseph Sutton2022-07-243-30/+19