summaryrefslogtreecommitdiff
path: root/source3/libads
AgeCommit message (Expand)AuthorFilesLines
2007-10-10r16862: Reverting accidential changes in ads_try_connect() from previous commit.Günther Deschner1-2/+2
2007-10-10r16861: Fixing crash bug when passing no domain/realm name to the CLDAP request.Günther Deschner2-7/+10
2007-10-10r16836: When receiving a CLDAP reply make sure that we always store the correctGünther Deschner1-1/+3
2007-10-10r16685: Fix bug #3901 reported by jason@ncac.gwu.edu.Jeremy Allison1-7/+1
2007-10-10r16589: Fix Klocwork #1999. Although it should be impossible toJeremy Allison1-0/+5
2007-10-10r16452: Fix memleak in the CLDAP processing (found by valgrind).Günther Deschner1-0/+3
2007-10-10r16339: Fix Klocwork IDVolker Lendecke1-1/+7
2007-10-10r16326: Klocwork #509. Always check return allocs.Jeremy Allison1-0/+9
2007-10-10r16324: Klocwork #499. Allways check results from alloc.Jeremy Allison1-1/+19
2007-10-10r16322: Klocwork #481., Don't deref null on malloc fail.Jeremy Allison1-2/+4
2007-10-10r16272: Fix memleak.Günther Deschner1-1/+2
2007-10-10r16268: Add TCP fallback for our implementation of the CHANGEPW kpasswd calls.Günther Deschner1-104/+166
2007-10-10r16201: Fix Klocwork 439Volker Lendecke1-1/+3
2007-10-10r16199: Fix Klocwork #1 - ensure we test the firstJeremy Allison1-10/+12
2007-10-10r16190: Fix more memleaks.Günther Deschner1-1/+6
2007-10-10r16117: Make winbindd work again in security=ads.Günther Deschner1-2/+6
2007-10-10r16115: Make "net ads changetrustpw" work again.Günther Deschner1-7/+3
2007-10-10r15980: Correctly destroy talloc_ctx when the LDAP posix attribute query hasGünther Deschner1-7/+8
2007-10-10r15822: Add suggestion made by Ralf Haferkamp.Lars Müller1-1/+1
2007-10-10r15704: Prefer LDAP error codes in ads_search_retry_sid().Günther Deschner1-2/+2
2007-10-10r15701: change 'net ads leave' to disable the machine account in the domain (...Gerald Carter1-184/+0
2007-10-10r15698: An attempt to make the winbind lookup_usergroups() call in security=adsGünther Deschner2-21/+238
2007-10-10r15697: I take no comments as no objections :)Günther Deschner3-155/+334
2007-10-10r15696: Free LDAP search result.Günther Deschner1-0/+2
2007-10-10r15635: Fix a bogus gcc uninit variable messageVolker Lendecke1-1/+1
2007-10-10r15560: Since the hotel doesn't have Sci-Fi and no "Doctor Who"....Gerald Carter1-171/+25
2007-10-10r15559: Smaller fixes for the new cldap code:Günther Deschner1-5/+5
2007-10-10r15558: Do not wait endless for a CLDAP reply when the LDAP server isGünther Deschner1-1/+21
2007-10-10r15544: make sure to define NS_PACKETSZ for Bind 4 interfaces (fix build on us4)Gerald Carter1-1/+6
2007-10-10r15543: New implementation of 'net ads join' to be more like Windows XP.Gerald Carter3-206/+441
2007-10-10r15523: Honour the time_offset also when verifying kerberos tickets. ThisGünther Deschner1-1/+6
2007-10-10r15492: Without this patch, the LDAP client libs will call abort() inAndrew Bartlett1-9/+19
2007-10-10r15464: fix dns build breakage on IRIX and OpenBSDGerald Carter1-5/+10
2007-10-10r15463: compile fix for new DNS code for machine using Bind 4 libs (old IRIX ...Gerald Carter1-0/+8
2007-10-10r15462: replace the use of OpenLDAP's ldap_domain2hostlist() forGerald Carter1-0/+353
2007-10-10r15461: Free LDAP result in ads_get_attrname_by_oid().Günther Deschner1-1/+6
2007-10-10r15392: In most cases, this mapping is more appropriate. (I know, it is still aGünther Deschner1-1/+1
2007-10-10r15305: Let winbind search by sid directly (or in windows terms: "bind to aGünther Deschner2-104/+25
2007-10-10r15250: dump some more sids.Günther Deschner1-0/+2
2007-10-10r15240: Correctly disallow unauthorized access when logging on with theGünther Deschner1-2/+24
2007-10-10r15210: Add wrapper functions smb_krb5_parse_name, smb_krb5_unparse_name,Jeremy Allison5-41/+37
2007-10-10r14931: Fix #1374: can't join an OU with name that contains '#'Jim McDonough1-2/+6
2007-10-10r14682: Small cleanup in ads_verify_ticket.Günther Deschner1-6/+5
2007-10-10r14611: Fix init_creds_opts issue jerry discovered when using MIT krb5 1.3:Günther Deschner1-10/+0
2007-10-10r14585: Tighten argument list of kerberos_kinit_password again,Günther Deschner2-5/+21
2007-10-10r14576: Skip remaining keytab entries when we have a clear indication thatGünther Deschner1-1/+23
2007-10-10r14512: Guenther, This code breaks winbind with MIT krb1.3.Gerald Carter1-2/+12
2007-10-10r14503: Fix principal in debug statement.Günther Deschner1-2/+1
2007-10-10r14252: Fix Coverity #72: free alloc'ed storage before return. Also found oneJim McDonough1-1/+6
2007-10-10r14170: Paranioa fix for sesssetup.Jeremy Allison1-9/+17