commit_msg
stringlengths
1
24.2k
commit_hash
stringlengths
2
84
project
stringlengths
2
40
source
stringclasses
4 values
labels
int64
0
1
repo_url
stringlengths
26
70
commit_url
stringlengths
74
118
commit_date
stringlengths
25
25
CVE-2015-7560: s3: smbd: Refuse to get an ACL from a POSIX file handle on a symlink. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11648 Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: Michael Adam <[email protected]>
306a7f39add1f0b58b2705499405b7d81bf36793
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/306a7f39add1f0b58b2705499405b7d81bf36793
2016-01-05 10:38:28-08:00
CVE-2015-5370: s4:librpc/rpc: use dcerpc_verify_ncacn_packet_header() to verify BIND_ACK,ALTER_RESP,RESPONSE pdus BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
3bf476345f47b4f29e995e9879cc8876d639a316
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/3bf476345f47b4f29e995e9879cc8876d639a316
2015-06-27 10:31:48+02:00
CVE-2016-2111: s4:rpc_server/netlogon: check NTLMv2_RESPONSE values for SEC_CHAN_WKSTA This prevents spoofing like Microsoft's CVE-2015-0005. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
fb20f135f0e6808b2173bf89389df03f23472e71
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/fb20f135f0e6808b2173bf89389df03f23472e71
2015-12-09 13:12:43+01:00
Add --set-nt-hash option to pdbedit to update user password from nt-hash hexstring. Useful to take in sync password from other repository. (Modify MASK_USER_GOOD to include new flag BIT_PWSETNTHASH) pdbedit -vw show also password hashes . Split pdb_set_plaintext_passwd in two function: pdb_set_plaintext_passwd and pdb_update_history. pdb_update_history update password history and is call from pdb_set_plaintext_passwd. Signed-off-by: Alberto Maria Fiaschi <[email protected]> Reviewed-by: Garming Sam <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]>
1c9117746b616fcb8ab251834888b57c4a1c29bf
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/1c9117746b616fcb8ab251834888b57c4a1c29bf
2015-06-10 15:26:58+02:00
CVE-2016-2112: s3:libads: make sure we detect downgrade attacks BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Pair-programmed-with: Ralph Boehme <[email protected]> Signed-off-by: Stefan Metzmacher <[email protected]> Signed-off-by: Ralph Boehme <[email protected]>
20859a22c4a8fcf3dc9dfe314546197f39e644c9
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/20859a22c4a8fcf3dc9dfe314546197f39e644c9
2016-03-24 15:50:49+01:00
CVE-2016-2110: auth/credentials: pass server_timestamp to cli_credentials_get_ntlm_response() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
bbaba64329f21bb89fd83f2fff8bdfe8f97b15eb
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/bbaba64329f21bb89fd83f2fff8bdfe8f97b15eb
2015-11-20 09:29:11+01:00
CVE-2015-5370: s4:rpc_server: only allow one fragmented call_id at a time It's a protocol error if the client doesn't send all fragments of a request in one go. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
ad6a5cfd2d173e98d9620324f8adc5ecfbf401ba
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/ad6a5cfd2d173e98d9620324f8adc5ecfbf401ba
2015-07-17 05:01:26+02:00
CVE-2015-5370: s3:rpc_client: verify auth_{type,level} in rpc_pipe_bind_step_one_done() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
2e561921bc983e9da964667715ae0fba0f28846b
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/2e561921bc983e9da964667715ae0fba0f28846b
2015-07-07 22:51:18+02:00
CVE-2016-2110: auth/ntlmssp: let gensec_ntlmssp_client_start require flags depending on the requested features BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
858ef6a663ba7e47fd5dcd53962d350f4b5af0e5
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/858ef6a663ba7e47fd5dcd53962d350f4b5af0e5
2015-12-01 14:54:13+01:00
Add IPv6 support to ADS client side LDAP connects. Corrected format for IPv6 LDAP URI. Signed-off-by: David Holder <[email protected]> Signed-off-by: David Holder <[email protected]> Reviewed-by: Jeremy Allison <[email protected]> Reviewed-by: Ralph Böhme <[email protected]>
c324d7901c991a6700abdc3ee701920fea5e5819
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/c324d7901c991a6700abdc3ee701920fea5e5819
2015-05-12 16:09:54+01:00
CVE-2015-5370: s4:rpc_server: make dcesrv_process_ncacn_packet() static BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
57b07589e79f966ffdf92c2a87c2f1d8bbd7f66e
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/57b07589e79f966ffdf92c2a87c2f1d8bbd7f66e
2015-06-26 08:10:46+02:00
CVE-2015-5370: s4:rpc_server: no authentication is indicated by pkt->auth_length == 0 pkt->u.*.auth_info.length is not the correct thing to check. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
b6ac2275c39955cc0184fbc7b2fbe520a59f5a9e
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/b6ac2275c39955cc0184fbc7b2fbe520a59f5a9e
2015-06-26 08:10:46+02:00
CVE-2015-5370: s3:rpc_server: don't allow an existing context to be changed in check_bind_req() An alter context can't change the syntax of an existing context, a new context_id will be used for that. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
dc91d352578bbc4a4f1d2d6022f486c1ae89773b
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/dc91d352578bbc4a4f1d2d6022f486c1ae89773b
2015-07-07 13:05:01+02:00
Add .clangd configuration file This is supported since clang 11. Signed-off-by: Andreas Schneider <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]>
be4e3bb2fec61fd0b9b28174d8dde290edf08587
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/be4e3bb2fec61fd0b9b28174d8dde290edf08587
2023-03-25 17:09:28+01:00
CVE-2015-5370: s4:librpc/rpc: finally verify the server uses the expected auth_{type,level,context_id} values BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
cdba091867061a9ed805f02a170938fa7de85e7e
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/cdba091867061a9ed805f02a170938fa7de85e7e
2015-06-27 10:31:48+02:00
CVE-2016-2110: auth/ntlmssp: don't let ntlmssp_handle_neg_flags() change ntlmssp_state->use_ntlmv2 ntlmssp_handle_neg_flags() can only disable flags, but not set them. All supported flags are set at start time. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
1668367d91f79d0862b195cb899d73ff67ca88dd
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/1668367d91f79d0862b195cb899d73ff67ca88dd
2015-12-01 15:06:09+01:00
CVE-2015-5370: s4:librpc/rpc: avoid dereferencing sec->auth_info in dcerpc_request_prepare_vt() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
46be37936c4ec1b999c345868291b936bacf9654
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/46be37936c4ec1b999c345868291b936bacf9654
2015-06-27 10:31:48+02:00
CVE-2015-5370: s4:rpc_server: changing an existing presentation context via alter_context is a protocol error BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
1f7dc721e7907274abda720afd4dbe43e79d2e45
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/1f7dc721e7907274abda720afd4dbe43e79d2e45
2015-06-26 08:10:46+02:00
CVE-2015-5370: s4:rpc_server: make sure alter_context and auth3 can't change auth_{type,level,context_id} BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
5cb125045768d7b4fcd7f55fc2eefca0bf316e12
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/5cb125045768d7b4fcd7f55fc2eefca0bf316e12
2015-06-26 08:10:46+02:00
CVE-2014-8143:dsdb: Allow use of dsdb_autotransaction_request outside util.c Bug: https://bugzilla.samba.org/show_bug.cgi?id=10993 Change-Id: If6bc90305a1e9a5a92562a01ba7e44330de91cc1 Pair-programmed-with: Garming Sam <[email protected]> Signed-off-by: Andrew Bartlett <[email protected]> Signed-off-by: Garming Sam <[email protected]> Reviewed-by: Stefan Metzmacher <[email protected]>
9d62b6764e99737fd7b914163237a8767d1224b1
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/9d62b6764e99737fd7b914163237a8767d1224b1
2014-12-08 14:20:21+13:00
CVE-2015-5370: s3:rpc_server: don't ignore failures of dcerpc_push_ncacn_packet() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
b4e38e29e88998bdabd669581dc6b74b58195c0f
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/b4e38e29e88998bdabd669581dc6b74b58195c0f
2015-07-07 13:05:01+02:00
.gitlab-ci.yml: split AUTOBUILD_JOB_NAME from CI_JOB_NAME This will make it easier extend the templates later. Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Andreas Schneider <[email protected]>
ad2c23eeb38603631d1d9789d1a53a93e7caec03
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/ad2c23eeb38603631d1d9789d1a53a93e7caec03
2019-04-12 21:21:03+02:00
Add RemoteTestCase and RemoteError to samba.subunit. Change-Id: Ib3946cf4eae69f53270a299660f6029290d3791a Signed-off-by: Jelmer Vernooij <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]>
84922852c338566be67aeddae5598c805679c1f7
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/84922852c338566be67aeddae5598c805679c1f7
2014-12-11 02:26:54+00:00
CVE-2015-7560: s3: smbd: Refuse to set a POSIX ACL on a symlink. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11648 Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: Michael Adam <[email protected]>
5941d75fd4380455d6e0552e8f92b5e7c0c356d6
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/5941d75fd4380455d6e0552e8f92b5e7c0c356d6
2016-01-05 11:22:12-08:00
CVE-2015-5370: s3:rpc_client: remove useless frag_length check in rpc_api_pipe_got_pdu() dcerpc_pull_ncacn_packet() already verifies this. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
8cba1c3550eff895d1f7a040ca17ef46a4d1c293
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/8cba1c3550eff895d1f7a040ca17ef46a4d1c293
2015-07-07 13:05:01+02:00
Add SMB2 lsa helper routines Signed-off-by: David Mulder <[email protected]> Reviewed-by: Noel Power <[email protected]> Reviewed-by: Jeremy Allison <[email protected]> (cherry picked from commit 3763052c2a95ac9bd60f00458389a5245cf5d58d)
a3ddd679d7438256f894dc50de917328fab822ab
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/a3ddd679d7438256f894dc50de917328fab822ab
2019-12-20 14:10:49-07:00
CVE-2015-5370: s4:rpc_server: failing authentication should generate a SEC_PKG_ERROR BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
04e92459a4ea897e22374df996bf74cfb2d6530c
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/04e92459a4ea897e22374df996bf74cfb2d6530c
2015-06-26 08:10:46+02:00
CVE-2015-8467: samdb: Match MS15-096 behaviour for userAccountControl Swapping between account types is now restricted Bug: https://bugzilla.samba.org/show_bug.cgi?id=11552 Signed-off-by: Andrew Bartlett <[email protected]> Reviewed-by: Jeremy Allison <[email protected]> Reviewed-by: Ralph Boehme <[email protected]> Autobuild-User(master): Stefan Metzmacher <[email protected]> Autobuild-Date(master): Wed Dec 16 16:03:18 CET 2015 on sn-devel-104
1595f56634a8950c4493799b30c2dbe254466751
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/1595f56634a8950c4493799b30c2dbe254466751
2015-11-18 17:36:21+13:00
Add a new header file for functions in lib/util/util.c. This allows public headers to not include samba_util.h, but rather specific header files under lib/util. Signed-Off-By: Jelmer Vernooij <[email protected]> Reviewed-By: Andrew Bartlett <[email protected]> Reviewed-By: Stefan Metzmacher <[email protected]>
ffbd9c4584d83c56e58901bc91effa75ebdcbb02
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/ffbd9c4584d83c56e58901bc91effa75ebdcbb02
2015-12-28 22:21:11+00:00
CVE-2015-5370: s3:rpc_server: make use of pipe_auth_data->auth_context_id This is better than using hardcoded values. We need to use the value the client used in the BIND request. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
1c0f927a4efa753af98fdcf405d81c0567fce139
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/1c0f927a4efa753af98fdcf405d81c0567fce139
2015-07-08 00:01:37+02:00
CVE-2016-0771: tests/dns: Remove dependencies on env variables Now that it is invoked as a normal script, there should be less of them. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11128 BUG: https://bugzilla.samba.org/show_bug.cgi?id=11686 Signed-off-by: Garming Sam <[email protected]> Reviewed-by: Stefan Metzmacher <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]>
c37c4b18e022a786f230fa953f2d0c99e389b83c
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/c37c4b18e022a786f230fa953f2d0c99e389b83c
2016-01-29 17:28:54+13:00
CVE-2016-2110: auth/ntlmssp: don't allow a downgrade from NTLMv2 to LM_AUTH man smb.conf says "client ntlmv2 auth = yes" the default disables, "client lanman auth = yes": ... Likewise, if the client ntlmv2 auth parameter is enabled, then only NTLMv2 logins will be attempted. ... BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
dc6e28d69a7fcc299c08e4368d8f137e6b59ed3a
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/dc6e28d69a7fcc299c08e4368d8f137e6b59ed3a
2015-12-01 15:01:09+01:00
CVE-2015-5370: s4:rpc_server: reject DCERPC_PFC_FLAG_PENDING_CANCEL with DCERPC_FAULT_NO_CALL_ACTIVE BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
c0f3f308dae897dc7d58d920dc9448dddb706060
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/c0f3f308dae897dc7d58d920dc9448dddb706060
2015-07-15 10:18:13+02:00
CVE-2015-5299: s3-shadow-copy2: fix missing access check on snapdir Fix originally from <[email protected]> https://bugzilla.samba.org/show_bug.cgi?id=11529 Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: David Disseldorp <[email protected]>
acbb4ddb6876c15543c5370e6d27faacebc8a231
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/acbb4ddb6876c15543c5370e6d27faacebc8a231
2015-10-23 14:54:31-07:00
Add DCERPC flag to call unbind hooks without destroying the connection itself upon termination of a connection with outstanding pending calls. Reviewed-by: Stefan Metzmacher <[email protected]> Reviewed-by: Jelmer Vernooij <[email protected]> Autobuild-User(master): Jeremy Allison <[email protected]> Autobuild-Date(master): Tue Apr 14 20:39:34 CEST 2015 on sn-devel-104
fd90d270c7e97a639f42a96b674a674d1b51aa0d
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/fd90d270c7e97a639f42a96b674a674d1b51aa0d
2015-04-06 11:26:58+02:00
CVE-2015-5370: s3:rpc_server: use DCERPC_NCA_S_PROTO_ERROR FAULTs for protocol errors BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
28661caa9f549e2ef286d3cb4ebe3d99a73a8b6b
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/28661caa9f549e2ef286d3cb4ebe3d99a73a8b6b
2015-12-23 12:38:55+01:00
CVE-2016-2110: auth/ntlmssp: maintain conf_flags and required_flags variables We now give an error when required flags are missing. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
2843f012b6bfb6d56e11b1723c0b35531ebf669f
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/2843f012b6bfb6d56e11b1723c0b35531ebf669f
2015-12-01 11:01:24+01:00
CVE-2015-5370: s4:rpc_server: add some padding to dcesrv_bind_nak() responses This matches Windows 2012R2. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
7bde997594688baae00e5ef49a1b9b86d89edf4d
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/7bde997594688baae00e5ef49a1b9b86d89edf4d
2015-06-26 08:10:46+02:00
CVE-2015-5370: s3:rpc_server: check the transfer syntax in check_bind_req() first BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
3fdc4de983bfa31cf41912f56b075b7f942c9580
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/3fdc4de983bfa31cf41912f56b075b7f942c9580
2015-07-07 13:05:01+02:00
CVE-2015-5370: python/samba/tests: add some dcerpc raw_protocol tests These are independent from our client library and allow testing of invalid pdus. It can be used like this in standalone mode: SMB_CONF_PATH=/dev/null SERVER=172.31.9.188 python/samba/tests/dcerpc/raw_protocol.py or SMB_CONF_PATH=/dev/null SERVER=172.31.9.188 python/samba/tests/dcerpc/raw_protocol.py -v -f TestDCERPC_BIND.test_invalid_auth_noctx BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
4a53c8a588dc4cbc57575a7a817e2a776bbf644b
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/4a53c8a588dc4cbc57575a7a817e2a776bbf644b
2014-03-26 22:42:19+01:00
CVE-2015-5370: s4:librpc/rpc: handle DCERPC_PKT_FAULT before anything else in dcerpc_alter_context_recv_handler() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
9f4d962206d09d92c99fe349c95abca9955737b5
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/9f4d962206d09d92c99fe349c95abca9955737b5
2015-06-27 10:31:48+02:00
Add a .clang-format file How to use: Install 'git-format-clang' which is part of the clang suite (Fedora: git-clang-format, openSUSE: clang-tools). Now do your changes and stage them with `git add`. Once they are staged format the code using `git clang-format` before you commit. Now the formatting changed can be viewed with `git diff` against the staged changes. Signed-off-by: Andreas Schneider <[email protected]> Reviewed-by: Ralph Boehme <[email protected]> Autobuild-User(master): Ralph Böhme <[email protected]> Autobuild-Date(master): Wed Jul 20 18:23:49 UTC 2022 on sn-devel-184
3d95220a5710731a32a6678ad2878ef6af94b9bb
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/3d95220a5710731a32a6678ad2878ef6af94b9bb
2022-07-19 15:38:27+02:00
.gitlab-ci.yml: print out more information in the before_script section Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Tim Beale <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]>
670413f0f1675b6b6dfbfdcd1c6780824376c8a1
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/670413f0f1675b6b6dfbfdcd1c6780824376c8a1
2019-02-11 13:23:58+01:00
CVE-2015-5370: s3:rpc_client: protect rpc_api_pipe_got_pdu() against too large payloads BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
574eca7655787a7a98df814de389dba14f0520cd
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/574eca7655787a7a98df814de389dba14f0520cd
2015-07-10 14:48:38+02:00
CVE-2015-5370: s4:librpc/rpc: use auth_context_id = 1 In future we want to verify that the auth_context_id from the server is what we expect. As Samba (<= 4.2.3) use a hardcoded value of 1 in responses, we need to use that. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
8f6cffcb3c19f55999fc7df7f338a01bf409f70f
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/8f6cffcb3c19f55999fc7df7f338a01bf409f70f
2015-06-27 10:31:48+02:00
CVE-2015-5370: s4:rpc_server: make use of dce_call->conn->auth_state.auth_* in dcesrv_request() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
06b9c93d397b5f63ab163c1027549ee881f9ff55
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/06b9c93d397b5f63ab163c1027549ee881f9ff55
2016-03-10 16:02:31+01:00
CVE-2015-5370: s4:rpc_server: maintain dcesrv_auth->auth_{type,level,context_id} This will simplify checks in the following commits and avoids derefencing dcesrv_auth->auth_info which is not always arround. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
accac3a3bd3d0b43a737b2e85d316481130045aa
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/accac3a3bd3d0b43a737b2e85d316481130045aa
2015-06-29 11:03:58+02:00
CVE-2016-2111: s3:auth: implement "raw NTLMv2 auth" checks BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
4fb68674953b9814cae67c371baab5a0f76d6c2c
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/4fb68674953b9814cae67c371baab5a0f76d6c2c
2016-03-01 10:25:54+01:00
CVE-2016-2111: s4:torture/base: don't use ntlmv2 for dos connection in base.samba3error BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Alexander Bokovoy <[email protected]>
f10589c0e1b60bde05fd14469db392019347b518
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/f10589c0e1b60bde05fd14469db392019347b518
2016-03-26 22:24:23+01:00
CVE-2015-5370: s4:rpc_server: set alloc_hint = 24 in dcesrv_fault() This matches a Windows 2012R2 server. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
c58dbe45a22dbee7c186aa09deedf436cd467a2b
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/c58dbe45a22dbee7c186aa09deedf436cd467a2b
2015-06-26 08:10:46+02:00
CVE-2015-5370: s4:rpc_server: ensure that the message ordering doesn't violate the spec The first pdu is always a BIND. REQUEST pdus are only allowed once the authentication is finished. A simple anonymous authentication is finished after the BIND. Real authentication may need additional ALTER or AUTH3 exchanges. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
0ba1b1867c3ed388358adc6ae0b583fdc7775795
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/0ba1b1867c3ed388358adc6ae0b583fdc7775795
2015-06-26 08:10:46+02:00
CVE-2016-2110: auth/credentials: clear the LMv2 key for NTLMv2 in cli_credentials_get_ntlm_response() If we clear CLI_CRED_LANMAN_AUTH and we should also clear the lm_response buffer and don't send it over the net. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
8a647ae1e1c355f48b0d2a5a6c8bb0105e3d2318
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/8a647ae1e1c355f48b0d2a5a6c8bb0105e3d2318
2015-11-24 21:24:47+01:00
Add VFS-License-clarification.txt as discussed on the Team list. Update WHATSNEW.txt with a copy for the next release. Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: Ralph Boehme <[email protected]> Autobuild-User(master): Ralph Böhme <[email protected]> Autobuild-Date(master): Thu Oct 22 15:34:54 UTC 2020 on sn-devel-184
1262b13f4db9502c36579b7dd740d8002e0baac9
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/1262b13f4db9502c36579b7dd740d8002e0baac9
2020-10-21 10:53:27-07:00
CVE-2015-5370: s3:rpc_server: make use of dcerpc_verify_ncacn_packet_header() to verify incoming pdus BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
a18a811ce4ff4ecce61e932df9d43a6801f14bf4
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/a18a811ce4ff4ecce61e932df9d43a6801f14bf4
2015-07-07 16:06:59+02:00
CVE-2016-2110: auth/ntlmssp: implement gensec_ntlmssp_may_reset_crypto() [MS-SPNG] requires the NTLMSSP RC4 states to be reset after the SPNEGO exchange with mechListMic verification (new_spnego). The 'reset_full' parameter is needed to support the broken behavior that windows only resets the RC4 states but not the sequence numbers. Which means this functionality is completely useless... But we want to work against all windows versions... BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
8cd1a2a118b544af7d08a3b79cdbd09384d86af3
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/8cd1a2a118b544af7d08a3b79cdbd09384d86af3
2013-12-17 11:49:31+01:00
CVE-2015-5370: s3:rpc_server: ensure that the message ordering doesn't violate the spec The first pdu is always a BIND. REQUEST pdus are only allowed once the authentication is finished. A simple anonymous authentication is finished after the BIND. Real authentication may need additional ALTER or AUTH3 exchanges. Pair-Programmed-With: Stefan Metzmacher <[email protected]> BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Jeremy Allison <[email protected]> Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
f74c4c833540ca88bf32b7853169139b31f3c23d
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/f74c4c833540ca88bf32b7853169139b31f3c23d
2015-07-07 09:15:39+02:00
.gitlab-ci.yml: Align tasks with "pages" dependency to get comprehensive code coverage These two lists can get out of skew very easily. Signed-off-by: Andrew Bartlett <[email protected]> Reviewed-by: Andreas Schneider <[email protected]> Reviewed-by: Gary Lockyer <[email protected]>
de02a553999903058dd69ea8aaff2e248a6ad55c
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/de02a553999903058dd69ea8aaff2e248a6ad55c
2019-12-10 10:47:12+13:00
CVE-2015-5370: s4:rpc_server: check frag_length for requests Note this is not the negotiated fragment size, but a hardcoded maximum. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
6b5144c20464fbff908675579c8db50868d2f1e5
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/6b5144c20464fbff908675579c8db50868d2f1e5
2015-07-15 17:21:05+02:00
CVE-2014-8143:auth: Force talloc type of session_info pointer to match This helps us keep things safe in LDB where we put this in a opaque pointer. Bug: https://bugzilla.samba.org/show_bug.cgi?id=10993 Andrew Bartlett Change-Id: I46fe53ba655ca0810c276b72fbca524884cdf22d Signed-off-by: Andrew Bartlett <[email protected]> Reviewed-by: Garming Sam <[email protected]> Reviewed-by: Stefan Metzmacher <[email protected]>
452cc51e10b8913247e80027394c76af5ad5653d
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/452cc51e10b8913247e80027394c76af5ad5653d
2014-11-11 15:23:02+13:00
CVE-2015-7560: s3: smbd: Refuse to set an ACL from a POSIX file handle on a symlink. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11648 Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: Michael Adam <[email protected]>
9ee4ddd36656370e252405fae07ddd7b782f28bd
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/9ee4ddd36656370e252405fae07ddd7b782f28bd
2016-01-05 10:52:50-08:00
CVE-2015-5370: s4:librpc/rpc: maintain dcecli_security->auth_{type,level,context_id} This will simplify the following commits and avoids dereferencing dcecli_security->auth_info. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
27da35f8dfbdc191f72087e5f139cbe2ac68462b
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/27da35f8dfbdc191f72087e5f139cbe2ac68462b
2015-06-27 10:31:48+02:00
CVE-2016-2112: s4:libcli/ldap: auto upgrade to SIGN after STRONG_AUTH_REQUIRED BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
05692ec958e64cca8ef19795e51bb39a242c3dd4
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/05692ec958e64cca8ef19795e51bb39a242c3dd4
2015-12-18 08:29:50+01:00
.gitlab-ci.yml: Include the actual command used by gitlab Someone who finds gitlab mysterious will have no idea what $CI_JOB_NAME should be, if they wanted to reproduce the autobuild job manually. It should be trivial to include the actual command being run in the logs. Signed-off-by: Tim Beale <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]>
7c1ae35b7fb519107bdea0ae85a211325747af95
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/7c1ae35b7fb519107bdea0ae85a211325747af95
2019-02-14 11:20:16+13:00
Add a blackbox tests for id & getent to test domain@realm type credentials Using domain@realm credentials has been problematic when global conf setting "winbind use default domain" is enabled, this patch creates a new s4member_dflt_domain environment (where "winbind use default domain" is enabled) and runs getent & id against the normal s4member & and new s4member_dflt_domain environments BUG: https://bugzilla.samba.org/show_bug.cgi?id=12298 Signed-off-by: Noel Power <[email protected]> Reviewed-by: Jeremy Allison <[email protected]> Reviewed-by: Andreas Schneider <[email protected]>
ebfe3c85d0bbdf5d5f7459ddd61e3b44c3ec2bd3
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/ebfe3c85d0bbdf5d5f7459ddd61e3b44c3ec2bd3
2016-09-29 16:50:58+01:00
CVE-2015-5370: s4:librpc/rpc: call dcerpc_connection_dead() on protocol errors BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
3b359d0a8d1aab3010932d2c79bde53d530538aa
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/3b359d0a8d1aab3010932d2c79bde53d530538aa
2015-12-22 21:13:41+01:00
CVE-2015-7560: s3: smbd: Refuse to set EA's on a symlink. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11648 Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: Michael Adam <[email protected]>
77b3d5b2a8848303070ba2e44476534885469a00
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/77b3d5b2a8848303070ba2e44476534885469a00
2016-01-05 11:33:48-08:00
CVE-2016-2110: auth/ntlmssp: split allow_lm_response from allow_lm_key BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
7a6b3efdc6451c3cbb157ad8d808f86d154625dd
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/7a6b3efdc6451c3cbb157ad8d808f86d154625dd
2015-12-01 14:58:19+01:00
CVE-2016-2113: s4:librpc/rpc: verify the rpc_proxy certificate and hostname if configured BUG: https://bugzilla.samba.org/show_bug.cgi?id=11752 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
45ff760cf35af1215f494328f433deed3e6bc4bd
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/45ff760cf35af1215f494328f433deed3e6bc4bd
2015-12-23 16:17:04+01:00
.gitlab-ci.yml: avoid using != to compare variables to support old versions `!=` was only introduced after 11.11, according to doc at: https://docs.gitlab.com/ee/ci/variables/README.html#environment-variables-expressions For private gitlab instance, the version may not be new enough. Use `==` to make it backward compatible. Signed-off-by: Joe Guo <[email protected]> Reviewed-by: Ralph Boehme <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]> Autobuild-User(master): Ralph Böhme <[email protected]> Autobuild-Date(master): Fri May 31 09:48:37 UTC 2019 on sn-devel-184
b5bf1b66d55f40862ece83ef013793fb303acca7
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/b5bf1b66d55f40862ece83ef013793fb303acca7
2019-05-29 15:35:08+12:00
CVE-2015-5330: strupper_talloc_n_handle(): properly count characters When a codepoint eats more than one byte we really want to know, especially if the string is not NUL terminated. Bug: https://bugzilla.samba.org/show_bug.cgi?id=11599 Signed-off-by: Douglas Bagnall <[email protected]> Pair-programmed-with: Andrew Bartlett <[email protected]> Reviewed-by: Ralph Boehme <[email protected]>
a118d4220ed85749c07fb43c1229d9e2fecbea6b
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/a118d4220ed85749c07fb43c1229d9e2fecbea6b
2015-11-24 13:49:09+13:00
CVE-2016-2110: auth/ntlmssp: let ntlmssp_handle_neg_flags() return NTSTATUS In future we can do a more fine granted negotiation and assert specific security features. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
61ec7f069d777e2688657b490c07ce7499bd7221
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/61ec7f069d777e2688657b490c07ce7499bd7221
2015-12-01 08:46:45+01:00
CVE-2015-5370: python/samba/tests: add infrastructure to do raw protocol tests for DCERPC These are independent from our client library and allow testing of invalid pdus. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]>
782e8e2abd861bc6a96d51ba199ab21192e4786b
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/782e8e2abd861bc6a96d51ba199ab21192e4786b
2014-03-26 22:42:19+01:00
CVE-2015-5370: s3:rpc_client: make use of dcerpc_verify_ncacn_packet_header() in cli_pipe_validate_current_pdu() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
a4811d325a49c01393d6415baf05b602ba02b522
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/a4811d325a49c01393d6415baf05b602ba02b522
2015-07-07 13:05:01+02:00
CVE-2015-5252: s3: smbd: Fix symlink verification (file access outside the share). New tests for fix. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11395 Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: Volker Lendecke <[email protected]>
cc137fa3868c9f84519a9c3aa047aefacc0c4878
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/cc137fa3868c9f84519a9c3aa047aefacc0c4878
2015-07-09 13:57:58-07:00
CVE-2015-5370: s3:rpc_server: don't allow auth3 if the authentication was already finished BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
f8aa62d6979e39f796eede866633c78e3f01fa0c
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/f8aa62d6979e39f796eede866633c78e3f01fa0c
2015-07-07 13:05:01+02:00
CVE-2015-5370: s4:rpc_server: don't derefence an empty ctx_list array in dcesrv_alter() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
f2dbb1c8b6427213bc2ff0929ffa7cf6f29764d6
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/f2dbb1c8b6427213bc2ff0929ffa7cf6f29764d6
2015-06-26 08:10:46+02:00
CVE-2016-0771: tests/dns: Correct error code for formerly unrun test Both Samba and Windows returned NXRRSET BUG: https://bugzilla.samba.org/show_bug.cgi?id=11128 BUG: https://bugzilla.samba.org/show_bug.cgi?id=11686 Signed-off-by: Garming Sam <[email protected]> Reviewed-by: Stefan Metzmacher <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]>
bbda6b6eda5f9d911cc1180779573465ad380037
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/bbda6b6eda5f9d911cc1180779573465ad380037
2016-01-21 10:25:44+13:00
CVE-2015-5296: libcli/smb: make sure we require signing when we demand encryption on a session BUG: https://bugzilla.samba.org/show_bug.cgi?id=11536 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Jeremy Allison <[email protected]>
bc2d8592f4e22dd91790bcd78e7a1a99b8a83de5
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/bc2d8592f4e22dd91790bcd78e7a1a99b8a83de5
2015-09-30 21:23:25+02:00
CVE-2016-2110: auth/gensec: require spnego mechListMIC exchange for new_spnego backends This used to work more or less before, but only for krb5 with the server finishing first. With NTLMSSP and new_spnego the client will finish first. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
a4dd51294603e3ad92d204ca3d8436de29c926e6
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/a4dd51294603e3ad92d204ca3d8436de29c926e6
2015-11-24 20:13:24+01:00
CVE-2016-0771: tests/dns: modify tests to check via RPC This checks that TXT records added over DNS, look the same over RPC. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11128 BUG: https://bugzilla.samba.org/show_bug.cgi?id=11686 Signed-off-by: Garming Sam <[email protected]> Reviewed-by: Stefan Metzmacher <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]>
ffec494826cfa65b76631636f0ae57df6cdc50c4
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/ffec494826cfa65b76631636f0ae57df6cdc50c4
2016-01-27 17:41:44+13:00
CVE-2016-2114: libcli/smb: let mandatory signing imply allowed signing BUG: https://bugzilla.samba.org/show_bug.cgi?id=11687 Pair-Programmed-With: Stefan Metzmacher <[email protected]> Signed-off-by: Ralph Boehme <[email protected]> Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
80adeb01fee5aef5cd05963c4ceb9f1319bc390b
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/80adeb01fee5aef5cd05963c4ceb9f1319bc390b
2016-03-22 16:25:32+01:00
CVE-2015-5370: s4:rpc_server: correctly maintain dcesrv_connection->max_{recv,xmit}_frag These values are controlled by the client but only in a range between 2048 and 5840 (including these values in 8 byte steps). recv and xmit result always in same min value. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
e6f6b4be9adae0a576e93f238b055db5e90701bb
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/e6f6b4be9adae0a576e93f238b055db5e90701bb
2015-06-26 08:10:46+02:00
.gitlab-ci.yml: Ensure we compile before we start the main parallel testing This build can be as fast as 10mins if the ccache matches and there are few tests. Therefore put it first as a sentinal. Signed-off-by: Andrew Bartlett <[email protected]> Reviewed-by: Douglas Bagnall <[email protected]>
09479bf0ee12b8187736b0d6f4dcf0303569169a
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/09479bf0ee12b8187736b0d6f4dcf0303569169a
2020-09-11 18:06:51+12:00
.gitlab-ci.yml: specify explicit job timeouts Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]> Reviewed-by: Andreas Schneider <[email protected]>
101237b4e6dd1401da41f26af02f1741c014b1ac
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/101237b4e6dd1401da41f26af02f1741c014b1ac
2020-12-23 16:40:43+01:00
CVE-2015-5370: librpc/rpc: don't allow pkt->auth_length == 0 in dcerpc_pull_auth_trailer() All callers should have already checked that. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
5108d26add4d20edf00429d00a0375034adb263e
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/5108d26add4d20edf00429d00a0375034adb263e
2015-06-28 01:19:57+02:00
.gitlab-ci.yml: Increase resources for samba-ad-dc-backup job This job seems to need more resources, possibly after b6b5b5fe355fee2a4096e9214831cb88c7a2a4c6 and 565341baf537c9b3145a882d6a23ad4f155c0036 Signed-off-by: Andrew Bartlett <[email protected]> Reviewed-by: Jeremy Allison <[email protected]> Autobuild-User(master): Jeremy Allison <[email protected]> Autobuild-Date(master): Fri Jun 28 18:48:49 UTC 2019 on sn-devel-184
98e34c299ddd8b24f3daeeafe45ab136ad015a47
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/98e34c299ddd8b24f3daeeafe45ab136ad015a47
2019-06-28 23:28:39+12:00
Add CreateTrustedDomainRelax wrapper for fips mode Signed-off-by: Isaac Boukris <[email protected]> Reviewed-by: Stefan Metzmacher <[email protected]> Reviewed-by: Alexander Bokovoy <[email protected]>
c2644032b49b4160517a7c73634cebc54a76f827
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/c2644032b49b4160517a7c73634cebc54a76f827
2020-08-20 12:47:12+02:00
CVE-2015-5370: s4:rpc_server: verify the protocol headers before processing pdus On protocol errors we should send BIND_NAK or FAULT and mark the connection as to be terminated. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
c0d74ca7af9a9aafe81787bcd540af56e048cca3
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/c0d74ca7af9a9aafe81787bcd540af56e048cca3
2015-06-26 08:10:46+02:00
CVE-2015-5370: s3:rpc_client: disconnect connection on protocol errors BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
7e0b9c2f4bd25853e25a7aa4f3c1773a100be65c
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/7e0b9c2f4bd25853e25a7aa4f3c1773a100be65c
2015-12-22 21:23:14+01:00
CVE-2016-0771: tests/dns: FORMERR can simply timeout against Windows Two requests with identical parameters which are poorly formatted, can non-deterministically return FORMERR or simply fail to give a response. Setting the timeout to a number allows Windows to succeed. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11128 BUG: https://bugzilla.samba.org/show_bug.cgi?id=11686 Signed-off-by: Garming Sam <[email protected]> Reviewed-by: Stefan Metzmacher <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]>
a988dc7b2de0ec9beb64b4c0b00794fb56bb6155
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/a988dc7b2de0ec9beb64b4c0b00794fb56bb6155
2016-01-21 15:43:55+13:00
CVE-2016-2110: auth/ntlmssp: let gensec_ntlmssp_client_start require NTLM2 (EXTENDED_SESSIONSECURITY) when using ntlmv2 BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
83c71586dc4d46ecc4a129e23f11aa192ca8002f
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/83c71586dc4d46ecc4a129e23f11aa192ca8002f
2015-12-01 14:54:13+01:00