summaryrefslogtreecommitdiff
path: root/source3/libads
AgeCommit message (Collapse)AuthorFilesLines
2007-10-10r23888: move elements belonging to the current ldap connection to aStefan Metzmacher4-55/+55
substructure. metze (This used to be commit 00909194a6c1ed193dfdb296f50f58a53450583c)
2007-10-10r23886: add ads_disconnect() functionStefan Metzmacher3-8/+14
metze (This used to be commit ba70737b7043cae89dd90f8668a24881212ac6fb)
2007-10-10r23869: Protect against partial security descriptors.Günther Deschner1-8/+25
Guenther (This used to be commit 0a96a11f01dd8c0d29fff1d97c3d666c32b33b59)
2007-10-10r23861: Fix return code in ads_find_samaccount().Günther Deschner1-1/+1
Guenther (This used to be commit 684fcf39dcc08bcf571272549222fdeb11d2725f)
2007-10-10r23842: Attempt to fix the build with LDAP.Günther Deschner1-1/+3
Guenther (This used to be commit efd817ae118da51058106ae97854572547e113d3)
2007-10-10r23839: Try to get the attribute name from schema GUIDs or the display name fromGünther Deschner2-7/+48
extended rights GUID from ad while dumping the security descriptors's aces. This would perform much better with a guid cache, but for the rare cases where it is used net ads search cn=mymachine ntSecurityDescriptor -U user%pass it should be ok for now. Guenther (This used to be commit b36913433eb74203b29f2b7d412a86e60591ea22)
2007-10-10r23838: Allow to store schema and config path in ADS_STRUCT config.Günther Deschner1-0/+2
Guenther (This used to be commit 1d5b08326fa72bd3423b377a4e6243466e778622)
2007-10-10r23837: Pass ADS_STRUCT and TALLOC_CTX down to ads_disp_sd.Günther Deschner2-7/+9
Guenther (This used to be commit ad0a6d5703c35d48ab5bbfa8d6506d42e0cfb61d)
2007-10-10r23836: Add ads_config_path() and ads_get_extended_right_name_by_guid().Günther Deschner1-0/+93
Guenther (This used to be commit 4d62f1191b52569fcdbe674773b07a44aa469520)
2007-10-10r23835: Pass down a struct GUID to ads_get_attrname_by_guid() directly.Günther Deschner1-7/+2
Guenther (This used to be commit a4d5206d0bcbee713790834f119b182e0b419e8c)
2007-10-10r23834: Allow to pass an ADS_STRUCT pointer down to the dump function ↵Günther Deschner1-13/+13
callback in libads. Guenther (This used to be commit 311bbbafa6d860b7b632beac6d9249b0a2fafb86)
2007-10-10r23833: Document ads_find_samaccount().Günther Deschner1-0/+9
Guenther (This used to be commit 3effd1c3461301f9ccf7c55386810c36f4ee3ccc)
2007-10-10r23829: Add ads_get_attrname_by_guid().Günther Deschner1-2/+51
Guenther (This used to be commit a84fd8300661fd895ed7a8a104b743628718dfc8)
2007-10-10r23826: Fix gpo security filtering by matching the security descriptor ace's ↵Günther Deschner1-2/+0
for the extended apply group policy right. Guenther (This used to be commit d832014a6fef657f484412372b5d09047552b183)
2007-10-10r23820: Display security_ace_object in LDAP security descriptors for debugging.Günther Deschner1-0/+18
Guenther (This used to be commit 3925e85812b2aded356866925382b1beb718cd44)
2007-10-10r23801: The FSF has moved around a lot. This fixes their Mass Ave address.Andrew Tridgell1-2/+1
(This used to be commit 87c91e4362c51819032bfbebbb273c52e203b227)
2007-10-10r23784: use the GPLv3 boilerplate as recommended by the FSF and the license textAndrew Tridgell19-38/+19
(This used to be commit b0132e94fc5fef936aa766fb99a306b3628e9f07)
2007-10-10r23779: Change from v2 or later to v3 or later.Jeremy Allison20-20/+20
Jeremy. (This used to be commit 407e6e695b8366369b7c76af1ff76869b45347b3)
2007-10-10r23772: Add ads_find_samaccount() helper function.Günther Deschner1-0/+60
Guenther (This used to be commit 6fafa64bea4ce6a7a5917fa02ed9c564a7c93ffb)
2007-10-10r23654: Remove misleading inline comment.Günther Deschner1-4/+2
Guenther (This used to be commit a3441c22b342e2802bd9766b7046073db3895a29)
2007-10-10r23651: Always, always, always compile before commit...Günther Deschner1-1/+1
Guenther (This used to be commit accb40446ad3f872c5167fc2306d892553293b7b)
2007-10-10r23650: Fix remaining callers of krb5_kt_default().Günther Deschner1-3/+4
Guenther (This used to be commit b9d7a2962a472afb0c6b8e3ac5c2c819d4af2b39)
2007-10-10r23649: Fix the build (by moving smb_krb5_open_keytab() to clikrb5.c).Günther Deschner1-137/+1
Guenther (This used to be commit 19020d19dca7f34be92c8c2ec49ae7dbde60f8c1)
2007-10-10r23648: Allow to list a custom krb5 keytab file with:Günther Deschner1-2/+2
net ads keytab list /path/to/krb5.keytab Guenther (This used to be commit a2befee3f240543ea02ea99cebad886b54ae64eb)
2007-10-10r23647: Use smb_krb5_open_keytab() in smbd as well.Günther Deschner1-2/+2
Guenther (This used to be commit d22c0d291e1b4a1412164d257310bbbb99de6500)
2007-10-10r23646: Generalize our internal keytab handling to support a broader range ↵Günther Deschner1-47/+140
of default keytabnames (like "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab"). This also fixes keytab support with Heimdal (which supports the WRFILE pragma as well now). Guenther (This used to be commit 7ca002f4cc9ec4139c0c48952ebf05f89b5795ef)
2007-10-10r23607: Add legacy support for Services for Unix (SFU) 2.0.Günther Deschner1-17/+55
Guenther (This used to be commit 11b390309b9677805e5b68f3a1b780658ae85137)
2007-10-10r23514: Remove unused function ads_get_dn_from_extended_dn().Jeremy Allison1-29/+0
Jeremy. (This used to be commit 03763bc5287fef5f100c911041668e23d4305f8d)
2007-10-10r23477: Build farm fix: Use int rather than MIT's krb5_int32 when setting ↵Gerald Carter1-1/+1
context flags. (This used to be commit 903145e957cd05b219fdf7d5fc1e35430938a24e)
2007-10-10r23474: Here's a small patch that disables the libkrb5.so replay cacheGerald Carter1-39/+63
when verifying a ticket from winbindd_pam.c. I've found during multiple, fast, automated SSH logins (such as from a cron script) that the replay cache in MIT's krb5 lib will occasionally fail the krb5_rd_req() as a replay attack. There seems to be a small window during which the MIT krb5 libs could reproduce identical time stamps for ctime and cusec in the authenticator since Unix systems only give back milli-seconds rather than the micro-seconds needed by the authenticator. Checked against MIT 1.5.1. Have not researched how Heimdal does it. My thinking is that if someone can spoof the KDC and TDS services we are pretty hopeless anyways. (This used to be commit cbd33da9f78373e29729325bbab1ae9040712b11)
2007-10-10r23251: whoops! Fix compile errorGerald Carter1-2/+6
(This used to be commit 22a3ea40ac69fa3722abf28db845ab284a65ad97)
2007-10-10r23147: Patch #4566 from jacob berkman <jberkman@novell.com>. Pass password ↵Jeremy Allison1-1/+2
data to krb5_prompter. Jeremy. (This used to be commit 232fc5d69d44404df13f6516864352f9a5721552)
2007-10-10r23080: Fix bug #4637 - we hads missed some cases whereJeremy Allison1-12/+24
we were calling PRS_ALLOC_MEM with zero count. Jeremy. (This used to be commit 9a10736e6fa276ca4b0726fbb7baf0daafbdc46d)
2007-10-10r22893: Use ldap_rename_s instead of deprecated ldap_rename2_s.Michael Adam1-1/+2
This fixes the build on solaris (host sun9). And hopefully doesn't break any other builds... :-) If it does, we need some configure magic. Thanks to Björn Jacke <bj@sernet.de>. (This used to be commit a43775ab36aa3d36108e1b5860bbee6c47e9b1b4)
2007-10-10r22844: Introduce const DATA_BLOB data_blob_null = { NULL, 0, NULL }; andVolker Lendecke4-16/+16
replace all data_blob(NULL, 0) calls. (This used to be commit 3d3d61687ef00181f4f04e001d42181d93ac931e)
2007-10-10r22800: Add GPO_SID_TOKEN and an LDAP function to get tokensids from the ↵Günther Deschner1-0/+104
tokenGroup attribute. Guenther (This used to be commit e4e8f840605dfdf92ca60cc8fc6a4c85336565fb)
2007-10-10r22799: Fix the build.Günther Deschner1-1/+1
Guenther (This used to be commit 6e911c442bf9b076f43f99576f9b588df2c39233)
2007-10-10r22798: Add the "apply group policy" access bit (as seen in type 0x05 ↵Günther Deschner1-1/+4
ALLOWED OBJECT ACEs). Guenther (This used to be commit e138cbc876e50ae25cb15c5109a42bc8b800c1ba)
2007-10-10r22797: We are only interested in the DACL of the security descriptor, so ↵Günther Deschner2-19/+51
search with the SD_FLAGS control. Guenther (This used to be commit 648df57e53ddabe74052e816b8eba95180736208)
2007-10-10r22728: Patch from Danilo Almeida <dalmeida@centeris.com>:Gerald Carter1-0/+70
When asked to create a machine account in an OU as part of "net ads join" and the account already exists in another OU, simply move the machine object to the requested OU. (This used to be commit 3004cc6e593e6659a618de66f659f579e71c07f7)
2007-10-10r22714: Prevent DNS lookup storms when the DNS servers are unreachable.Gerald Carter1-9/+40
Helps when transitioning from offline to online mode. Note that this is a quick hack and a better solution would be to start the DNS server's state between processes (similar to the namecache entries). (This used to be commit 4f05c6fe26f4abd7ca71eac339fee2ef5e254369)
2007-10-10r22701: Fix the krb5_nt_status error table and add the "no DCs found" mappingGerald Carter1-2/+4
(This used to be commit 2ab617fbbffbd6bf98ee02150f62b87a2610531f)
2007-10-10r22666: Expand kerberos_kinit_password_ext() to return NTSTATUS codes and makeGünther Deschner1-3/+29
winbindd's kerberized pam_auth use that. Guenther (This used to be commit 0f436eab5b2e5891c341c27cb22db52a72bf1af7)
2007-10-10r22664: When we have krb5_get_init_creds_opt_get_error() then try to get the ↵Günther Deschner1-0/+121
NTSTATUS codes directly out of the krb5_error edata. Guenther (This used to be commit dcd902f24a59288bbb7400d59c0afc0c8303ed69)
2007-10-10r22663: Restructure kerberos_kinit_password_ext() error path.Günther Deschner1-53/+33
Guenther (This used to be commit 997ded4e3f0dc2199b9a66a9485c919c16fbabc6)
2007-10-10r22590: Make TALLOC_ARRAY consistent across all uses.Jeremy Allison1-4/+8
That should be it.... Jeremy. (This used to be commit 603233a98bbf65467c8b4f04719d771c70b3b4c9)
2007-10-10r22589: Make TALLOC_ARRAY consistent across all uses.Jeremy Allison2-11/+23
Jeremy. (This used to be commit 8968808c3b5b0208cbad9ac92eaf948f2c546dd9)
2007-10-10r22479: Add "net ads keytab list".Günther Deschner1-0/+112
Guenther (This used to be commit 9ec76c542775ae58ff03f42ebfa1acc1a63a1bb1)
2007-10-10r22460: Adding a generic ads_ranged_search() function.Günther Deschner1-1/+173
Guenther (This used to be commit b8828ea2516876fe5dd76083864418db2f042be0)
2007-10-10r22459: Adding ads_get_dn_from_extended_dn(), in preparation of making ↵Günther Deschner1-3/+37
ranged LDAP queries more generic. Michael, feel free to overwrite these and the following. Guenther (This used to be commit 0475b8eea99ebb467e52225ad54f4302a77376b9)