summaryrefslogtreecommitdiff
path: root/source3/include/includes.h
diff options
context:
space:
mode:
authorGerald Carter <jerry@samba.org>2006-05-12 15:17:35 +0000
committerGerald (Jerry) Carter <jerry@samba.org>2007-10-10 11:16:57 -0500
commit2c029a8b96ae476f1d5c2abe14ee25f98a1513d8 (patch)
treed256cef6a5f4802549a599477c6bc8b4897d4ff0 /source3/include/includes.h
parentfc5f948260477e4c43e844be1abb09056174d69e (diff)
downloadsamba-2c029a8b96ae476f1d5c2abe14ee25f98a1513d8.tar.gz
samba-2c029a8b96ae476f1d5c2abe14ee25f98a1513d8.tar.bz2
samba-2c029a8b96ae476f1d5c2abe14ee25f98a1513d8.zip
r15543: New implementation of 'net ads join' to be more like Windows XP.
The motivating factor is to not require more privileges for the user account than Windows does when joining a domain. The points of interest are * net_ads_join() uses same rpc mechanisms as net_rpc_join() * Enable CLDAP queries for filling in the majority of the ADS_STRUCT->config information * Remove ldap_initialized() from sam/idmap_ad.c and libads/ldap.c * Remove some unnecessary fields from ADS_STRUCT * Manually set the dNSHostName and servicePrincipalName attribute using the machine account after the join Thanks to Guenther and Simo for the review. Still to do: * Fix the userAccountControl for DES only systems * Set the userPrincipalName in order to support things like 'kinit -k' (although we might be able to just use the sAMAccountName instead) * Re-add support for pre-creating the machine account in a specific OU (This used to be commit 4c4ea7b20f44cd200cef8c7b389d51b72eccc39b)
Diffstat (limited to 'source3/include/includes.h')
-rw-r--r--source3/include/includes.h34
1 files changed, 1 insertions, 33 deletions
diff --git a/source3/include/includes.h b/source3/include/includes.h
index 998a0715e2..a13cffea14 100644
--- a/source3/include/includes.h
+++ b/source3/include/includes.h
@@ -911,50 +911,29 @@ extern int errno;
#include "messages.h"
#include "charset.h"
#include "dynconfig.h"
-
#include "util_getent.h"
-
#include "debugparse.h"
-
#include "version.h"
-
#include "privileges.h"
-
#include "smb.h"
-
+#include "ads_cldap.h"
#include "nameserv.h"
-
#include "secrets.h"
-
#include "byteorder.h"
-
#include "privileges.h"
-
#include "rpc_misc.h"
-
#include "rpc_dce.h"
-
#include "mapping.h"
-
#include "passdb.h"
-
#include "rpc_secdes.h"
-
#include "authdata.h"
-
#include "msdfs.h"
-
#include "rap.h"
-
#include "md5.h"
#include "hmacmd5.h"
-
#include "ntlmssp.h"
-
#include "auth.h"
-
#include "ntdomain.h"
-
#include "rpc_svcctl.h"
#include "rpc_ntsvcs.h"
#include "rpc_lsa.h"
@@ -972,11 +951,8 @@ extern int errno;
#include "rpc_shutdown.h"
#include "rpc_perfcount.h"
#include "rpc_perfcount_defs.h"
-
#include "nt_printing.h"
-
#include "idmap.h"
-
#include "client.h"
#ifdef WITH_SMBWRAPPER
@@ -984,21 +960,13 @@ extern int errno;
#endif
#include "session.h"
-
#include "asn_1.h"
-
#include "popt.h"
-
#include "mangle.h"
-
#include "module.h"
-
#include "nsswitch/winbind_client.h"
-
#include "spnego.h"
-
#include "rpc_client.h"
-
#include "event.h"
/*