summaryrefslogtreecommitdiff
path: root/source3/include
AgeCommit message (Collapse)AuthorFilesLines
2008-07-17util: add policy_hnd_equal().Günther Deschner1-0/+2
Guenther (This used to be commit 6aca163e898bfeeff824725bb27b2ef4f7b729f9)
2008-07-16In api_pipe_bind_req(), check for the iface id, not the pipe nameVolker Lendecke1-1/+4
This requires to store the rpc_interface in "struct rpc_table" (This used to be commit 654f8de8497aff29f9b1f1822b6a8e734ff329e0)
2008-07-16Add ndr_syntax_id_equal()Volker Lendecke1-0/+3
(This used to be commit 5fc90908deb417130af122941e084542304a2543)
2008-07-16The buf in the smbclient write function should be const.Andreas Schneider2-3/+3
As we try to provide POSIX function, we should use const like all other POSIX function. Signed-off-by: Andreas Schneider <anschneider@suse.de> Signed-off-by: Derrell Lipman <derrell.lipman@unwireduniverse.com> (This used to be commit 36e5df59544de9df140ca40ad0efd77afd8e1468)
2008-07-16Merge branch 'v3-3-test' of ssh://git.samba.org/data/git/samba into v3-3-testDerrell Lipman2-1/+2
(This used to be commit 11d74fc51c637b8129304b5de85bbe02a86a69ce)
2008-07-16Fix typos.Derrell Lipman1-1/+1
libsmbclient doesn't have bool defined; rather it uses smbc_bool Derrell (This used to be commit e1ade80f468e8ed827f9d4fd035d79546fa0ee0a)
2008-07-15Fix swat. Bug #5613.Jeremy Allison1-1/+0
Jeremy (This used to be commit 15920f838835f5dbbac8712202267c2a99237686)
2008-07-15popt: add a popt_common_debuglevel set of options providing -d|--debuglevelMichael Adam1-0/+2
Michael (This used to be commit e7d08b673066a63aaa7ab54ac59566ae8a975672)
2008-07-12Make again idmap_init staticSimo Sorce1-1/+0
(This used to be commit e113b7c13f2457676fdec9e52f09046286e25b60)
2008-07-11Revert "Make idmap_init() static"Volker Lendecke1-0/+1
This reverts commit c8d1bbfddce41cd6bf37dd0a622ef3437a24b492. (This used to be commit 5cded3da00c0af40a98d86011507553f97fe6a22)
2008-07-11Revert "Remove gencache_[un]lock_entry"Volker Lendecke1-0/+2
This reverts commit 7a5a575ffe5196caecedc93970a25abfbe6f8059. (This used to be commit 62e444dd50ae974c2ab9a553cdf7f188a8f2c538)
2008-07-11Revert "Convert idmap_cache to gencache"Volker Lendecke1-7/+6
This reverts commit 0bf0434f22b0ea46fda3ccc4dd612adbc88dd4f2. (This used to be commit cc536677735ecc318cbd2176ce53b124f44d85a0)
2008-07-11Revert "Make use of ADD_TO_ARRAY"Volker Lendecke1-2/+2
This reverts commit 81f334bd6da601a040f754c46705cfa2fd4f8c45. (This used to be commit d4d106776af3f475d46a4dd78794b7b48a3572af)
2008-07-08[BUG 5580] Allow access to DFS shares via libsmbclientDerrell Lipman2-0/+28
Brian Sheehan provided a nice patch intended for the 3.0 code base. This commit applies a similar patch for the 3.3 code base. It adds a new public function to libsmbclient -- smbc_set_credentials() -- that may be called from the authentication callback when DFS referrals are in use. Derrell (This used to be commit 888f922bd0d1c84a687d404e95ae314a9dd0aee1)
2008-07-05Make use of ADD_TO_ARRAYVolker Lendecke1-2/+2
(This used to be commit 81f334bd6da601a040f754c46705cfa2fd4f8c45)
2008-07-05Convert idmap_cache to gencacheVolker Lendecke1-6/+7
(This used to be commit 0bf0434f22b0ea46fda3ccc4dd612adbc88dd4f2)
2008-07-03Remove gencache_[un]lock_entryVolker Lendecke1-2/+0
Günther agreed that it might be unnecessary in dsgetdcname_cache_store() :-) (This used to be commit 7a5a575ffe5196caecedc93970a25abfbe6f8059)
2008-07-02Make idmap_init() staticVolker Lendecke1-1/+0
This is called only from idmap_alloc_init, which feels kindof weird. Digging deeper in the code... (This used to be commit c8d1bbfddce41cd6bf37dd0a622ef3437a24b492)
2008-07-01MSG_DEBUG now forwarded to all the winbindd children by parent.Darshan Purandare1-0/+1
smbcontrol winbindd debug level would only set the debug level of the parent winbindd process and not the child processes. This patch adds the functionality of broadcasting the debug message to all winbindd children. Now the debug level message is propagated to all the winbindd processes that includes parent and children. (This used to be commit cfbcfc3ffe74f28ec874a6bf1ab93f55f405b6e6)
2008-06-30kerberos: allow to keep entries with old kvno's while creating keytab.Günther Deschner1-1/+2
Guenther (This used to be commit 6194244bd9fcc1fb736f3d91433f107270cac1c9)
2008-06-30kerberos: rename smb_krb5_kt_add_entry to smb_krb5_kt_add_entry_ext.Günther Deschner1-7/+8
Guenther (This used to be commit 48600a0019d70d22574cf08e8fe19d44cc332a0f)
2008-06-28Let send_trans_reply work on only the inbufVolker Lendecke1-1/+1
It does not really need the whole smb_request (This used to be commit d3facf4cbdb2915168e91d64c2d8320f67524df8)
2008-06-28Factor out create_outbuf, creating an outbuf just given an inbufVolker Lendecke1-0/+2
(This used to be commit 50427cbf6345d3f671e9ea321089c4b4244df972)
2008-06-27libads: Add API call to connect to a global catalog server.Gerald W. Carter3-2/+4
Extends ads_connect() to a new call ads_connect_gc() which connects on port 3268 rather than port 389. Also makes ads_try_connect() static and only used internally to ldap.c (This used to be commit f4c37dbe2c986fb7bfe510cdff3b4a9fbc06d079)
2008-06-27Fix warnings on SuSE 9.0.Karolin Seeger1-0/+8
The macros "[un]likely" are already defined on SuSE 9.0. Patch from Volker. (This used to be commit 30d181c92463aecd6e649330d3645d86d5a17e43)
2008-06-26Fix the non-LDAP, non-krb5 build, fix gcc -O3 warnings.Jeremy Allison1-0/+7
Jeremy. (This used to be commit 9e2ab30d3cf6950fc79152b2169e7aeae8d6a366)
2008-06-26Remove current_user reference from printfsp.cVolker Lendecke1-1/+1
(This used to be commit 510f45d01a19ce1c226755ac42a328241098b2e0)
2008-06-26Change print_access_check to take auth_serversupplied_info instead of ↵Volker Lendecke1-8/+16
current_user Reason: This is the main user of p->current_user which I would like to remove (This used to be commit fd43059b3dfa8cdac9814de1c76f963ba5de9bcb)
2008-06-26Remove p->vuidVolker Lendecke1-2/+0
The users can use p->server_info. Now pipes_struct is decoupled from the SMB transport. (This used to be commit d4cf5a131919530317cd457006b4df5af2c69fa7)
2008-06-26Now that we have p->server_info, use p->server_info->user_session_keyVolker Lendecke1-1/+0
(This used to be commit aefad64e3a5c86d2f988d47e6215ed2085b8fc47)
2008-06-26Add server_info to pipes_structVolker Lendecke2-0/+4
(This used to be commit d621867bb8767e1c4236d28dd9294a61db6cbb10)
2008-06-26errors: add WERR_DS_DRA_BAD_NC and WERR_DS_DRA_BAD_DN.Günther Deschner1-0/+3
Guenther (This used to be commit 2efe18f7c96d8d122943342b9af1db62a1432771)
2008-06-25rpc_client: add rpccli_samr_chgpasswd_user() call.Günther Deschner1-0/+5
Guenther (This used to be commit 10fd2baa8320f96286d53b677cf38f3ca3aa88a7)
2008-06-25rename rpccli_samr_chgpasswd3 to rpccli_samr_chgpasswd_user3.Günther Deschner1-7/+7
Guenther (This used to be commit b1209a039b45985e0b28777e04cba5bcc3de061e)
2008-06-25rename rpccli_samr_chgpasswd_user to rpccli_samr_chgpasswd_user2.Günther Deschner1-5/+5
Guenther (This used to be commit 5b4650d56c04be0c498413f17afb2cf6d0e7d548)
2008-06-25rpc_client: let cli_get_session_key() return talloced session key.Günther Deschner1-1/+2
Thanks, Volker, for pointing this out. Guenther (This used to be commit b47899195e0c190445953243fe80da4e92994dd1)
2008-06-24rpc_client: add cli_get_session_key().Günther Deschner1-0/+3
Guenther (This used to be commit 93b56755f739889da3a67b18a6430b14306d84f7)
2008-06-24crypto: add decrypt_drsuapi_blob from samba4.Günther Deschner1-0/+5
Guenther (This used to be commit 3b6352a60e6683963af1641786f9c230d49ebfb5)
2008-06-24libads: add ads_connect_user_creds() that won't overwrite given user creds.Günther Deschner1-0/+1
Guenther (This used to be commit 026018c9f1ed0680b3ca5b26dd6b8dc466e27e0d)
2008-06-24libads: add ADS_AUTH_USER_CREDS to avoid magic overwriting of usernames.Günther Deschner1-8/+9
Guenther (This used to be commit b5aaf5aa0f280f69e05b613271c96473a79b812e)
2008-06-24kerberos: add smb_krb5_keytab_name().Günther Deschner1-0/+4
Guenther (This used to be commit c273ce8798062d1b55100411f3e92a01bdbf611c)
2008-06-24kerberos: make smb_krb5_kt_add_entry public, allow to pass keys without ↵Günther Deschner1-1/+8
salting them. Guenther (This used to be commit 7c4da23be1105dc224033b21eb486e7fcdc7d9c5)
2008-06-24Remove "conn" from pipes_structVolker Lendecke1-1/+2
For spoolss, we need the client's IP address (This used to be commit 64a4dfaa826cf9319ef3f5c65023352bf8af539e)
2008-06-23time: move uint64s_nt_time_to_unix_abs() to lib/time.cGünther Deschner1-0/+1
Guenther (This used to be commit 58f54f180f0a942776455ab6e813628422493dac)
2008-06-23Add documentation for kerberos support in libsmbclient.Andreas Schneider1-0/+10
Signed-off-by: Andreas Schneider <anschneider@suse.de> Signed-off-by: Derrell Lipman <derrell.lipman@unwireduniverse.com> (This used to be commit fa803ce183376c938f92b0f31a7d89d522fd309f)
2008-06-22Remove the "exists" parameter from create_msdfs_linkVolker Lendecke1-2/+1
Jeremy, setting "exists" to True in _dfs_Add prevented the initial creation of a new symlink for me, because the SMB_VFS_UNLINK failed. This also exists in 3.2. I only check it into 3.3 as I would like you to look at it first. Thanks, Volker (This used to be commit f58b098a4172949018e84c4d0c722d6eb9bba514)
2008-06-22Fix a crash in _dfs_EnumVolker Lendecke1-1/+1
(cherry picked from commit 4a996476297963d4cb300b4d45c23e83a493c339) (This used to be commit 86cae83a7db87063ecd6e58eaa15f11441c45040)
2008-06-21Make pipes_struct its own talloc ctxVolker Lendecke1-3/+0
(This used to be commit 829b1ad4697f2f1ea008377d591456722dccd025)
2008-06-19Remove current_user references from trans2.cVolker Lendecke3-7/+2
This involved replacing the CHECK_NTQUOTA_HANDLE_OK macro by a function. (This used to be commit 5595cdf837edb82db69a3e57bcf3108be7feeeb8)
2008-06-19Wrap the unix token info in a unix_user_token in auth_serversupplied_infoVolker Lendecke2-9/+4
No functional change, this is a preparation for more current_user ref removal (This used to be commit dcaedf345e62ab74ea87f0a3fa1e3199c75c5445)