Skip to content

Commit

Permalink
Prepare for release 4.14
Browse files Browse the repository at this point in the history
  • Loading branch information
MichaelGrafnetter committed Apr 13, 2024
1 parent 4efd132 commit c38b5ea
Show file tree
Hide file tree
Showing 20 changed files with 47 additions and 184 deletions.
7 changes: 3 additions & 4 deletions .github/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,9 +5,9 @@

[![MIT License](https://img.shields.io/badge/License-MIT-green.svg)](../LICENSE.md)
[![PowerShell 3 | 4 | 5](https://img.shields.io/badge/PowerShell-3%20|%204%20|%205-0000FF.svg?logo=PowerShell)](#)
[![Windows Server 2008 R2 | 2012 R2 | 2016 | 2019 | 2022](https://img.shields.io/badge/Windows%20Server-2008%20R2%20|%202012%20R2%20|%202016%20|%202019%20|%202022-007bb8.svg?logo=Windows%2011)](#)
[![Windows Server 2008 R2 | 2012 R2 | 2016 | 2019 | 2022 | 2025](https://img.shields.io/badge/Windows%20Server-2008%20R2%20|%202012%20R2%20|%202016%20|%202019%20|%202022|%202025-007bb8.svg?logo=Windows%2011)](#)
[![.NET Framework 4.7.2+](https://img.shields.io/badge/Framework-4.7.2%2B-007FFF.svg?logo=.net)](#)
[![Architecture x64 | x86 | amd64](https://img.shields.io/badge/Architecture-x64%20|%20x86%20|%20ARM64-0071c5.svg?logo=Amazon%20EC2)](#)
[![Architecture x64 | x86 | arm64](https://img.shields.io/badge/Architecture-x64%20|%20x86%20|%20ARM64-0071c5.svg?logo=Amazon%20EC2)](#)

## Introduction

Expand Down Expand Up @@ -58,7 +58,7 @@ Additional steps might be required on some freshly installed computers before DS

```powershell
# TLS 1.2 must be enabled on older versions of Windows.
[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12
[System.Net.ServicePointManager]::SecurityProtocol += [System.Net.SecurityProtocolType]::Tls12
# Download the NuGet package manager binary.
Install-PackageProvider -Name NuGet -Force
Expand All @@ -68,7 +68,6 @@ if($null -eq (Get-PSRepository -Name PSGallery -ErrorAction SilentlyContinue)) {
# Download the DSInternals PowerShell module.
Install-Module -Name DSInternals -Force
```

### Chocolatey Package
Expand Down
10 changes: 9 additions & 1 deletion Documentation/CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,6 +5,13 @@

All notable changes to this project will be documented in this file. The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/).

## [4.14] - 2024-04-13

### Fixed

- Increased tolerance for malformed DPAPI CNG private keys.
- Improved parsing of conflicting secret object names, e.g., `CN=BCKUPKEY_PREFERRED Secret\\0ACNF:26c8edbb-6b48-4f11-9e13-9ddbccedab5a,CN=System,DC=contoso,DC=com`.

## [4.13] - 2023-12-20

### Fixed
Expand Down Expand Up @@ -503,7 +510,8 @@ This is a [Chocolatey](https://chocolatey.org/packages/dsinternals-psmodule)-onl
## 1.0 - 2015-01-20
Initial release!

[Unreleased]: https://github.com/MichaelGrafnetter/DSInternals/compare/v4.13...HEAD
[Unreleased]: https://github.com/MichaelGrafnetter/DSInternals/compare/v4.14...HEAD
[4.14]: https://github.com/MichaelGrafnetter/DSInternals/compare/v4.13...v4.14
[4.13]: https://github.com/MichaelGrafnetter/DSInternals/compare/v4.12...v4.13
[4.12]: https://github.com/MichaelGrafnetter/DSInternals/compare/v4.11...v4.12
[4.11]: https://github.com/MichaelGrafnetter/DSInternals/compare/v4.10...v4.11
Expand Down
2 changes: 1 addition & 1 deletion Src/Configuration/CommonAssemblyInfo.cs
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
using System.Reflection;

[assembly: AssemblyProduct("DSInternals PowerShell Module")]
[assembly: AssemblyCopyright("Copyright © 2015-2023 Michael Grafnetter. All rights reserved.")]
[assembly: AssemblyCopyright("Copyright © 2015-2024 Michael Grafnetter. All rights reserved.")]
2 changes: 1 addition & 1 deletion Src/Configuration/CommonAssemblyInfo.h
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
using namespace System::Reflection;

[assembly:AssemblyProductAttribute(L"DSInternals PowerShell Module")];
[assembly:AssemblyCopyrightAttribute(L"Copyright © 2015-2023 Michael Grafnetter. All rights reserved.")];
[assembly:AssemblyCopyrightAttribute(L"Copyright © 2015-2024 Michael Grafnetter. All rights reserved.")];
4 changes: 2 additions & 2 deletions Src/DSInternals.Common/DSInternals.Common.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -14,9 +14,9 @@
<description>This package is shared between all other DSInternals packages. Its main features are Azure AD Graph API and ADSI clients for for retrieval of cryptographic material. It contains implementations of common hash functions used by Windows, including NT hash, LM hash and OrgId hash. It also contains methods for SysKey/BootKey retrieval.</description>
<summary>This package is shared between all other DSInternals packages.</summary>
<releaseNotes>
- Fixed a bug in LSA Policy modification.
- Minor credential roaming parser improvement.
</releaseNotes>
<copyright>Copyright (c) 2015-2023 Michael Grafnetter. All rights reserved.</copyright>
<copyright>Copyright (c) 2015-2024 Michael Grafnetter. All rights reserved.</copyright>
<tags>ActiveDirectory Security AD AAD Identity Active Directory</tags>
</metadata>
<files>
Expand Down
4 changes: 2 additions & 2 deletions Src/DSInternals.Common/Properties/AssemblyInfo.cs
Original file line number Diff line number Diff line change
Expand Up @@ -5,8 +5,8 @@
// set of attributes. Change these attribute values to modify the information
// associated with an assembly.
[assembly: AssemblyTitle("DSInternals Common Library")]
[assembly: AssemblyVersion("4.13")]
[assembly: AssemblyFileVersion("4.13")]
[assembly: AssemblyVersion("4.14")]
[assembly: AssemblyFileVersion("4.14")]
[assembly: AssemblyDescription("")]
[assembly: AssemblyConfiguration("")]
[assembly: AssemblyCompany("")]
Expand Down
4 changes: 2 additions & 2 deletions Src/DSInternals.DataStore/DSInternals.DataStore.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -14,9 +14,9 @@
<description>DSInternals DataStore is an advanced framework for offline ntds.dit file manipulation. It can be used to extract password hashes from Active Directory backups or to modify the sIDHistory and primaryGroupId attributes.</description>
<summary>DSInternals DataStore is an advanced framework for offline ntds.dit file manipulation.</summary>
<releaseNotes>
- Updated dependency version.
- Minor credential roaming parser improvement.
</releaseNotes>
<copyright>Copyright (c) 2015-2023 Michael Grafnetter. All rights reserved.</copyright>
<copyright>Copyright (c) 2015-2024 Michael Grafnetter. All rights reserved.</copyright>
<tags>ActiveDirectory Security NTDS AD Identity Active Directory</tags>
<references>
<reference file="DSInternals.DataStore.dll" />
Expand Down
4 changes: 2 additions & 2 deletions Src/DSInternals.DataStore/Properties/AssemblyInfo.cs
Original file line number Diff line number Diff line change
Expand Up @@ -5,8 +5,8 @@
// set of attributes. Change these attribute values to modify the information
// associated with an assembly.
[assembly: AssemblyTitle("DSInternals DataStore Library")]
[assembly: AssemblyVersion("4.13")]
[assembly: AssemblyFileVersion("4.13")]
[assembly: AssemblyVersion("4.14")]
[assembly: AssemblyFileVersion("4.14")]
[assembly: AssemblyDescription("")]
[assembly: AssemblyConfiguration("")]
[assembly: AssemblyCompany("")]
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,14 +3,14 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>DSInternals-PSModule</id>
<version>4.13</version>
<version>4.14</version>
<packageSourceUrl>https://github.com/MichaelGrafnetter/DSInternals/tree/master/Src/DSInternals.PowerShell/Chocolatey</packageSourceUrl>
<owners>MichaelGrafnetter</owners>
<title>DSInternals PowerShell Module</title>
<authors>Michael Grafnetter</authors>
<projectUrl>https://github.com/MichaelGrafnetter/DSInternals</projectUrl>
<iconUrl>https://raw.githubusercontent.com/MichaelGrafnetter/DSInternals/master/Src/Icons/module_black.png</iconUrl>
<copyright>(c) 2015-2023 Michael Grafnetter. All rights reserved.</copyright>
<copyright>(c) 2015-2024 Michael Grafnetter. All rights reserved.</copyright>
<licenseUrl>https://github.com/MichaelGrafnetter/DSInternals/blob/master/Src/DSInternals.PowerShell/License.txt</licenseUrl>
<requireLicenseAcceptance>false</requireLicenseAcceptance>
<projectSourceUrl>https://github.com/MichaelGrafnetter/DSInternals/tree/master/Src</projectSourceUrl>
Expand All @@ -37,7 +37,7 @@ The DSInternals PowerShell Module has these main features:
## Disclaimer
Features exposed through these tools are not supported by Microsoft. Improper use might cause irreversible damage to domain controllers or negatively impact domain security.</description>
<releaseNotes>
* Fixed a bug in LSA Policy modification.
* Minor credential roaming parser improvement.
</releaseNotes>
<dependencies>
<!-- Windows Management Framework 3+. For OS prior to Windows 8 and Windows Server 2012. -->
Expand Down
6 changes: 3 additions & 3 deletions Src/DSInternals.PowerShell/DSInternals.psd1
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
RootModule = 'DSInternals.Bootstrap.psm1'

# Version number of this module.
ModuleVersion = '4.13'
ModuleVersion = '4.14'

# Supported PSEditions
# CompatiblePSEditions = 'Desktop'
Expand All @@ -23,7 +23,7 @@ Author = 'Michael Grafnetter'
CompanyName = 'DSInternals'

# Copyright statement for this module
Copyright = '(c) 2015-2023 Michael Grafnetter. All rights reserved.'
Copyright = '(c) 2015-2024 Michael Grafnetter. All rights reserved.'

# Description of the functionality provided by this module
Description = @"
Expand Down Expand Up @@ -143,7 +143,7 @@ PrivateData = @{

# ReleaseNotes of this module
ReleaseNotes = @"
- Fixed a bug in LSA Policy modification.
- Minor credential roaming parser improvement.
"@
} # End of PSData hashtable

Expand Down
4 changes: 2 additions & 2 deletions Src/DSInternals.PowerShell/Properties/AssemblyInfo.cs
Original file line number Diff line number Diff line change
Expand Up @@ -5,8 +5,8 @@
// set of attributes. Change these attribute values to modify the information
// associated with an assembly.
[assembly: AssemblyTitle("DSInternals PowerShell Commands")]
[assembly: AssemblyVersion("4.13")]
[assembly: AssemblyFileVersion("4.13")]
[assembly: AssemblyVersion("4.14")]
[assembly: AssemblyFileVersion("4.14")]
[assembly: AssemblyDescription("")]
[assembly: AssemblyConfiguration("")]
[assembly: AssemblyCompany("")]
Expand Down
2 changes: 1 addition & 1 deletion Src/DSInternals.Replication.Interop/AssemblyInfo.cpp
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ using namespace System::Security::Permissions;
//
[assembly:AssemblyTitleAttribute(L"DSInternals Replication Interop Library")];
// Note: Do not forget to change the version in version.rc files.
[assembly:AssemblyVersionAttribute("4.13")];
[assembly:AssemblyVersionAttribute("4.14")];
[assembly:AssemblyDescriptionAttribute(L"")];
[assembly:AssemblyConfigurationAttribute(L"")];
[assembly:AssemblyCompanyAttribute(L"")];
Expand Down
Loading

0 comments on commit c38b5ea

Please sign in to comment.