summaryrefslogtreecommitdiff
AgeCommit message (Collapse)AuthorFilesLines
2007-10-10r15548: remove unused 'wins partners'Gerald Carter1-3/+0
(This used to be commit 1316fd4267f37cd88ab5c63d22df81ace17205bc)
2007-10-10r15547: say goodbye to --with-ldapsam (although the ldapsam_compat passdb ↵Gerald Carter3-71/+0
backend still exists (This used to be commit 7d99e05ee8f60b2b4d18405dc8be6f9ff822c3ad)
2007-10-10r15546: When debugging is enabled be just a little more verbose in logging inGünther Deschner1-6/+6
pam_winbind. Guenther (This used to be commit bf077fb2268b79faffd1fdda04847c37ffead32d)
2007-10-10r15544: make sure to define NS_PACKETSZ for Bind 4 interfaces (fix build on us4)Gerald Carter1-1/+6
(This used to be commit 18f2e1a4e19a83afec6573a020f3a913f07d19dc)
2007-10-10r15543: New implementation of 'net ads join' to be more like Windows XP.Gerald Carter16-603/+897
The motivating factor is to not require more privileges for the user account than Windows does when joining a domain. The points of interest are * net_ads_join() uses same rpc mechanisms as net_rpc_join() * Enable CLDAP queries for filling in the majority of the ADS_STRUCT->config information * Remove ldap_initialized() from sam/idmap_ad.c and libads/ldap.c * Remove some unnecessary fields from ADS_STRUCT * Manually set the dNSHostName and servicePrincipalName attribute using the machine account after the join Thanks to Guenther and Simo for the review. Still to do: * Fix the userAccountControl for DES only systems * Set the userPrincipalName in order to support things like 'kinit -k' (although we might be able to just use the sAMAccountName instead) * Re-add support for pre-creating the machine account in a specific OU (This used to be commit 4c4ea7b20f44cd200cef8c7b389d51b72eccc39b)
2007-10-10r15542: Close the LDAP connection and free the struct, regardless whether theGünther Deschner1-1/+1
simple bind operation was successful or not. Guenther (This used to be commit e4734cb99cae189edf49c4d8f4e4324f5c51f443)
2007-10-10r15541: Only ever store a user's password in a WINBINDD_CCACHE_ENTRY struct whenGünther Deschner1-1/+1
we have a reason to do so. Guenther (This used to be commit 4da79bd10c17277171aad26ee0278f8e5b64abdb)
2007-10-10r15539: Use portable wrapper functions instead of seteuidJeremy Allison2-7/+7
directly in winbindd. Jeremy. (This used to be commit 2e65fcc9def5f1386a33ca4a76e494838e3a0632)
2007-10-10r15537: Ignore // or \\ in //server or \\server.Jeremy Allison1-0/+5
Jeremy. (This used to be commit 45cfba12cfd87bebd3876087cac0575f586e395f)
2007-10-10r15531: fix linking of smbmnt and smbumount with socket wrapperStefan Metzmacher1-2/+2
metze (This used to be commit a48b1f7fae538a4220e087a1863015dd8c564005)
2007-10-10r15529: Initialise our saved uid and gid so that we can tell whenJames Peach2-2/+7
we created the profiling shmem segment and don't bogusly refuse to look at it. (This used to be commit eb31ef3a0e5e7c3b4029a3c2e124d2df646f10a2)
2007-10-10r15528: Make the existance of the /etc/security/pam_winbind.conf fileGünther Deschner1-3/+5
non-critical and fallback to only parse the argv options in that case. Guenther (This used to be commit 9dac3ab328e9c7ba374e0efc3fe16d940ecc9d3b)
2007-10-10r15526: Avoid double \n.Günther Deschner1-1/+1
Guenther (This used to be commit 3546187bb4a74b14071e2c23561e70e57ad13e86)
2007-10-10r15525: fix compile error on HP-UX reported by Ryan NovosielskiGerald Carter1-1/+0
(This used to be commit e439660f916050291107f699e32ba2872ba95fcf)
2007-10-10r15523: Honour the time_offset also when verifying kerberos tickets. ThisGünther Deschner4-3/+9
prevents a nasty failure condition in winbindd's pam_auth where a tgt and a service ticket could have been succefully retrieved, but just not validated. Guenther (This used to be commit a75dd80c6210d01aff104a86b0a9d39d65f2c348)
2007-10-10r15519: Fix segfault.Günther Deschner1-1/+3
Guenther (This used to be commit a0548914c21bb769c3e97b47c9bc521c595f579b)
2007-10-10r15516: Use SMB_BIG_UINT in preference to unsigned long long.James Peach1-4/+4
(This used to be commit f06d94382fa0f501fb1da7e308012b91a9eadb44)
2007-10-10r15509: Preserve errno in fcntl lock wrappers.James Peach1-0/+4
(This used to be commit 624318245fbd4060617d9404700a04df23d667ac)
2007-10-10r15508: Use clock_gettime for profiling timstamps if it is available. UseJames Peach5-17/+62
the fastest clock available on uniprocessors. (This used to be commit d44862928206b524f826bd7c2997ab5353c0b6a0)
2007-10-10r15496: current_user_info is not referenced in loadparm.cVolker Lendecke1-1/+0
(This used to be commit 800f4cd158c5de8a0031abf4d030f633d784999f)
2007-10-10r15495: current_user_info is not referenced in process.cVolker Lendecke1-1/+0
(This used to be commit 8cedbbfbcf137b6a0c0323572982e9cb25648b0b)
2007-10-10r15494: Fix debug statementVolker Lendecke1-1/+1
(This used to be commit 8cdfe404ef095901bf1d87fb80b3252eca49c8df)
2007-10-10r15492: Without this patch, the LDAP client libs will call abort() inAndrew Bartlett1-9/+19
ldap_get_values_len, because they were handed a NULL msgs pointer, for example in ads_pull_sid(). This occurs when the AD server fails at the connect stage. (The toubled AD server is actually Samba4 in my example). Andrew Bartlett (This used to be commit 221a6de7d028f5c9bb9da038650868582d44e7e5)
2007-10-10r15483: Fix 'declaration after code' warnings.Volker Lendecke1-3/+7
Volker (This used to be commit 7729799be9984a02a2a309289067b7500696e657)
2007-10-10r15479: Check in patch from bug # 3746 -- Thanks TimurVolker Lendecke1-0/+1
(This used to be commit ac79bba1a118635ed18d23cf84bdf15923b354c0)
2007-10-10r15478: Likewise for bug # 3763Volker Lendecke1-4/+4
(This used to be commit 7188ec6bd81715c4df17528bca2b2e658173043f)
2007-10-10r15477: Committing parts of the patch Timur has submitted for bug 2961, as ↵Volker Lendecke2-8/+4
agreed upon on irc. Thanks, Volker (This used to be commit 51b415d2306f8244d7449756e4fa873adfc8fbe7)
2007-10-10r15476: Transfer the was_mapped flag from user_info to server_info also in ↵Volker Lendecke2-0/+6
auth_sam and auth_domain. Thanks for Simo to point this out. Volker (This used to be commit 293b89dfb109d6e220ced433f025cf987aa1f500)
2007-10-10r15475: Ugly and disgusting patch to fix the username map problem I created byVolker Lendecke5-14/+52
changing the token generation. I *hate* this code! Jerry, you have been looking at this as well, can you double-check that I did not screw it up? Thanks, Volker (This used to be commit 2765c4ff8d44c970db3e075b0a2412662f1936c6)
2007-10-10r15472: Remove an unused function parameterVolker Lendecke4-4/+1
(This used to be commit d2f39ae7fe79fd31846c555849655023a2d1cbc7)
2007-10-10r15471: Clarify error messageVolker Lendecke2-4/+4
(This used to be commit f21adc04f745a966dbe6ef0b4ffd9729afa3fa78)
2007-10-10r15467: Ensure every exit error path calls nt_status_squash.Jeremy Allison1-27/+27
Jeremy. (This used to be commit e9b016ced636dfdfcb1c4d7d4313f89ddb5e7cbc)
2007-10-10r15466: Install the images for SWAT.Deryck Hodge1-24/+1
And we don't install any JavaScript (hold over from a prior SWAT svn ci trunk/ branches/SAMBA_3_0 -m (This used to be commit 9bf07ba6cc82113b94f4d1bdac3a95262fff18c0)
2007-10-10r15465: Fix segfault in SWAT.Deryck Hodge1-0/+2
Fixes bug #3702. deryck (This used to be commit 4ad7276cef02b28308446c0eb76ea1190ffe9b05)
2007-10-10r15464: fix dns build breakage on IRIX and OpenBSDGerald Carter1-5/+10
(This used to be commit 43f5d09a164ae111807222bdcbef949206766097)
2007-10-10r15463: compile fix for new DNS code for machine using Bind 4 libs (old IRIX ↵Gerald Carter1-0/+8
host) (This used to be commit b0160f893393a446927c751961d101ddbcba4db4)
2007-10-10r15462: replace the use of OpenLDAP's ldap_domain2hostlist() forGerald Carter8-65/+487
locating AD DC's with out own DNS SRV queries. Testing on Linux and Solaris. (This used to be commit cf71f88a3cdcabf99c0798ef4cf8c978397a57eb)
2007-10-10r15461: Free LDAP result in ads_get_attrname_by_oid().Günther Deschner1-1/+6
Guenther (This used to be commit f4af888282ff39665f186550b9ccbbf7a9128fc2)
2007-10-10r15460: Prefer to use the indexed objectCategory attribute (instead ofGünther Deschner2-4/+4
objectClass which is not indexed on AD) in LDAP queries. Guenther (This used to be commit 847882a98328b91a2157959c5dad0a2023223846)
2007-10-10r15455: Add rpccli_samr_query_dom_info2() and return the comment string inGünther Deschner2-0/+45
samr_query_domain_info(2) for consistency reasons. Guenther (This used to be commit 870495e2c8628deee0498e68cc1d93abfbc56da4)
2007-10-10r15454: As testing, documentation and samba4 idl indicate that there is no knownGünther Deschner1-126/+10
difference between samr_query_domain_info and samr_query_domain_info2, wrap the info2 call around the info call. There have been various "could not access LDAP when not root" bugs lurking around in samr_query_domain_info2 anyway. Guenther (This used to be commit 3e181b46bea87797d654d57a6c8231cba6ff5a7b)
2007-10-10r15453: Process all the supported info levels in the samr_query_domain_info2Günther Deschner1-0/+16
call. Guenther (This used to be commit 9b0731b2a9b45153356f9f7fad384a02028a8bd3)
2007-10-10r15452: Again purely cosmetic reformat of the samr query domain info calls.Günther Deschner4-41/+42
Guenther (This used to be commit 6ed7d7fa70e3f750f921192c0f75594d608875b7)
2007-10-10r15451: Rewrite AC_LIBTESTFUNC so that it works like the callersJames Peach1-12/+24
of it expect. (This used to be commit 7a0c4f4997f359645a9113e19a8831bde7f9ec58)
2007-10-10r15450: Change profiling data macros to use stack variables rather thanJames Peach8-60/+122
globals. This catches mismatched start/end calls and removes the need for special nested profiling calls. (This used to be commit ee750498812190edd3ec52ca3c750258f3b8a97a)
2007-10-10r15449: Remove unused function get_nttime_max (which claims itJames Peach1-6/+0
is incorrect). (This used to be commit e7ddcd8c33de1d2f053ac4c5fdaef5c31c280318)
2007-10-10r15448: New autoconf macro to test for sysconf variables.James Peach4-17/+31
(This used to be commit a19d4f2bb4aa94ab40e371efbad9f17e38e3bbc4)
2007-10-10r15447: Teach "smbd -b" to emit the sizes of a few more types thatJames Peach1-8/+15
might be interesting. Push the spacing across a bit so that it all lines up nicely. (This used to be commit efd961e4eefb774c7bdaef098e2b67062a7dffd3)
2007-10-10r15446: Tidy up the formatting of locking debug messages and make it moreJames Peach4-20/+28
consistent. Bring oplocks withing the purview of the locking debug channel. (This used to be commit e817cfd7d3a42d141198122eada58b5a7ba90e9c)
2007-10-10r15444: Fix from Jim to ensure we do a wildcard search for SID'sJeremy Allison1-1/+1
starting with the global SAM sid, not an exact search. Jeremy. (This used to be commit 755c272ebf5d0f4de15178814f998d1ec5ecb718)