summaryrefslogtreecommitdiff
path: root/source3/libsmb/clikrb5.c
AgeCommit message (Collapse)AuthorFilesLines
2007-10-10r23784: use the GPLv3 boilerplate as recommended by the FSF and the license textAndrew Tridgell1-2/+1
(This used to be commit b0132e94fc5fef936aa766fb99a306b3628e9f07)
2007-10-10r23779: Change from v2 or later to v3 or later.Jeremy Allison1-1/+1
Jeremy. (This used to be commit 407e6e695b8366369b7c76af1ff76869b45347b3)
2007-10-10r23651: Always, always, always compile before commit...Günther Deschner1-1/+1
Guenther (This used to be commit accb40446ad3f872c5167fc2306d892553293b7b)
2007-10-10r23650: Fix remaining callers of krb5_kt_default().Günther Deschner1-3/+3
Guenther (This used to be commit b9d7a2962a472afb0c6b8e3ac5c2c819d4af2b39)
2007-10-10r23649: Fix the build (by moving smb_krb5_open_keytab() to clikrb5.c).Günther Deschner1-1/+137
Guenther (This used to be commit 19020d19dca7f34be92c8c2ec49ae7dbde60f8c1)
2007-10-10r23609: Removing more redundant codepaths out of smb_krb5_renew_ticket().Günther Deschner1-38/+26
Thanks Volker for the pointer hint :) Guenther (This used to be commit eb1ec508ace3a5eeb53cf47be44047bd9228cd19)
2007-10-10r23588: Some more cleanups and error checks in the krb5 renew function.Günther Deschner1-6/+12
Guenther (This used to be commit 277e07c8553e2ed20bc95493cdc996be43feb6bd)
2007-10-10r23587: Cleanup redundant code in the krb5 renew function.Günther Deschner1-23/+16
Guenther (This used to be commit 0b9acc8610ae2ba9c42168e9ceb2e9ea8bc2f5bd)
2007-10-10r23586: Fix heimdal path in the krb5 renew routine when we need to compose ↵Günther Deschner1-1/+5
the tgt string ourselves. Guenther (This used to be commit 1e4a7af99303fb17ebca499ff7e0a017a2017754)
2007-10-10r23582: Fix event based krb5 ticket refreshing in winbindd.Günther Deschner1-5/+5
We were incorrectly using the renew_till timestamp instead of the renewed ticket's endtime to calculate the next refreshing date. Guenther (This used to be commit aa3511a5b5e6a96a02110a7ad0ab1d43e6d25766)
2007-10-10r22747: Fix some C++ warningsVolker Lendecke1-1/+1
(This used to be commit a66a04e9f11f6c4462f2b56b447bae4eca7b177c)
2007-10-10r22664: When we have krb5_get_init_creds_opt_get_error() then try to get the ↵Günther Deschner1-0/+39
NTSTATUS codes directly out of the krb5_error edata. Guenther (This used to be commit dcd902f24a59288bbb7400d59c0afc0c8303ed69)
2007-10-10r22479: Add "net ads keytab list".Günther Deschner1-6/+41
Guenther (This used to be commit 9ec76c542775ae58ff03f42ebfa1acc1a63a1bb1)
2007-10-10r22003: Fix from Jiri.Sasek@Sun.COM to wrap our krb5_locate_kdcJeremy Allison1-5/+13
call as smb_krb5_locate_kdc to prevent incorrect linking and crashes on Solaris. Jeremy. (This used to be commit 7d30737c8d851505e81a60443baf9a8c7e523472)
2007-10-10r21846: Try and fix the Darwin build which seems to have a strange krb5.Jeremy Allison1-0/+6
Jeremy. (This used to be commit 1e32b44bfcf7676b3a9f208054fa853e7066eafc)
2007-10-10r21845: Refactor the sessionsetupX code a little to allow usJeremy Allison1-0/+33
to return a NT_STATUS_TIME_DIFFERENCE_AT_DC error to a client when there's clock skew. Will help people debug this. Prepare us for being able to return the correct sessionsetupX "NT_STATUS_MORE_PROCESSING_REQUIRED" error with associated krb5 clock skew error to allow clients to re-sync time with us when we're eventually able to be a KDC. Jeremy. (This used to be commit c426340fc79a6b446033433b8de599130adffe28)
2007-10-10r21778: Wrap calls to krb5_get_init_creds_opt_free to handle the differentJames Peach1-6/+23
calling convention in the latest MIT changes. Apparantly Heimdal is also changing to this calling convention. (This used to be commit c29c69d2df377fabb88a78e6f5237de106d5c2c5)
2007-10-10r21240: Fix longstanding Bug #4009.Günther Deschner1-5/+15
For the winbind cached ADS LDAP connection handling (ads_cached_connection()) we were (incorrectly) assuming that the service ticket lifetime equaled the tgt lifetime. For setups where the service ticket just lives 10 minutes, we were leaving hundreds of LDAP connections in CLOSE_WAIT state, until we fail to service entirely with "Too many open files". Also sequence_number() in winbindd_ads.c needs to delete the cached LDAP connection after the ads_do_search_retry() has failed to submit the search request (although the bind succeeded (returning an expired service ticket that we cannot delete from the memory cred cache - this will get fixed later)). Guenther (This used to be commit 7e1a84b7226fb8dcd5d34c64a3478a6d886a9a91)
2007-10-10r21110: Fix kinit with Heimdal (Bug #4226).Günther Deschner1-0/+26
Guenther (This used to be commit ea38e1f8362d75e7ac058a7c4aa06f1ca92ec108)
2007-10-10r21046: Backing out svn r20403 (Andrew's krb5 ticket cleanupGerald Carter1-0/+42
as this is causing the WRONG_PASSWORD error in the SetUserInfo() call during net ads join). We are now back to always list RC4-HMAC first if supported by the krb5 libraries. (This used to be commit 4fb57bce87588ac4898588ea4988eadff3a7f435)
2007-10-10r20403: Cleaning out my Samba 3.0 tree:Andrew Bartlett1-42/+0
As discussed with jerry at the CIFS conf: overriding the administrator's wishes from the krb5.conf has only every given me segfaults. We suggest leaving this up to the defaults from the libraries anyway. Andrew Bartlett (This used to be commit 0b72c04906b1c25e80b217a8f34fd3a8e756b9ca)
2007-10-10r19939: ,fix compile warning about unused functions when not using heimdalGerald Carter1-0/+2
(This used to be commit f53983079bc285ad8ced8fc4dd40df66fad13718)
2007-10-10r19416: Fix some c++ warnings.Günther Deschner1-2/+2
Guenther (This used to be commit b076c39b6ac87a078feae30a4384c881c46e81ac)
2007-10-10r19374: fix the build with heimdalStefan Metzmacher1-1/+1
metze (This used to be commit a813c7595541e31dfa77915d80235de4402bfeca)
2007-10-10r19291: this should fix the build on heimdal systemsStefan Metzmacher1-1/+0
metze (This used to be commit 785ab128c4d630819f141ede8bcf5fc0c705aebb)
2007-10-10r19270: Stop depending on internal MIT symbols. These are private on MacOSJames Peach1-47/+56
x, so we can't get at them even if we wanted to. Kerberos experts, please take a look to make sure I've done the right thing! (This used to be commit 9b8e179fcc1fb877e8601bfd242ee1fd615b554c)
2007-10-10r19237: fix typoStefan Metzmacher1-1/+1
metze (This used to be commit d91041d4b6973fd9779d355cd6f9634e207b7653)
2007-10-10r17162: Fix typo small typos noticed by Paul Green.Gerald Carter1-1/+1
(This used to be commit 1a5874588686fb4ece9be70059ff75b975ed2bd5)
2007-10-10r16960: Some warnings from host "opi"Volker Lendecke1-1/+1
(This used to be commit 083ef11cc9be8f1299f233bde194173e092e2c3c)
2007-10-10r16945: Sync trunk -> 3.0 for 3.0.24 code. Still needJeremy Allison1-1/+1
to do the upper layer directories but this is what everyone is waiting for.... Jeremy. (This used to be commit 9dafb7f48ca3e7af956b0a7d1720c2546fc4cfb8)
2007-10-10r16269: Fix the build.Günther Deschner1-3/+3
Guenther (This used to be commit 546710d58c07acdaa175caa48cec4d3f2bc657ad)
2007-10-10r16268: Add TCP fallback for our implementation of the CHANGEPW kpasswd calls.Günther Deschner1-1/+58
This patch is mainly based on the work of Todd Stecher <tstecher@isilon.com> and has been reviewed by Jeremy. I sucessfully tested and valgrinded it with MIT 1.4.3, 1.3.5, Heimdal 0.7.2 and 0.6.1rc3. Guenther (This used to be commit 535d03cbe8b021e9aa6d74b62d81b867c494c957)
2007-10-10r15243: Sorry for the breakage:Günther Deschner1-0/+9
* Fix the build without kerberos headers * Fix memleak in the krb5_address handling Guenther (This used to be commit 10e42117559d4bc6a34e41a94914bf6c65c3477f)
2007-10-10r15240: Correctly disallow unauthorized access when logging on with theGünther Deschner1-0/+98
kerberized pam_winbind and workstation restrictions are in effect. The krb5 AS-REQ needs to add the host netbios-name in the address-list. We don't get the clear NT_STATUS_INVALID_WORKSTATION code back yet from the edata of the KRB_ERROR but the login at least fails when the local machine is not in the workstation list on the DC. Guenther (This used to be commit 8b2ba11508e2730aba074d7c095291fac2a62176)
2007-10-10r15216: Fix the build for machines without krb5. Oops, sorry.Jeremy Allison1-2/+2
Jeremy. (This used to be commit bea87e2df45c67cc75d91bd3ed1acc4c64a1c8ea)
2007-10-10r15210: Add wrapper functions smb_krb5_parse_name, smb_krb5_unparse_name,Jeremy Allison1-10/+83
smb_krb5_parse_name_norealm_conv that pull/push from unix charset to utf8 (which krb5 uses on the wire). This should fix issues when the unix charset is not compatible with or set to utf8. Jeremy. (This used to be commit 37ab42afbc9a79cf5b04ce6a1bf4060e9c961199)
2007-10-10r14506: Remove remaining references to a KCM credential cache type.Günther Deschner1-1/+1
Guenther (This used to be commit aae8f8ae7a79d06c74151186f3c2470bdec5687d)
2007-10-10r14218: Fix Coverity Bug # 2Volker Lendecke1-5/+0
(This used to be commit 26377b63a3a3d2d5ed23bdbb5f22b70ec7d3fcad)
2007-10-10r13316: Let the carnage begin....Gerald Carter1-12/+159
Sync with trunk as off r13315 (This used to be commit 17e63ac4ed8325c0d44fe62b2442449f3298559f)
2007-10-10r13020: Prevent cli_krb5_get_ticket of getting into an infite loop. This wholeGünther Deschner1-1/+4
area of code needs to be reworked later on. Guenther (This used to be commit 088abfcdd1d6b28409d4b2917bc2aeb5d371f675)
2007-10-10r13012: Fix #3421 - it turns out krb5_kt_get_entry() on MITJeremy Allison1-12/+12
does an implicit open/read/close and blows away an open keytab handle - so make sure we use a new handle. Wonderful analysis from Luke <ldeller@xplantechnology.com> helped fix this. Jeremy. (This used to be commit 9d2f2385ad68cbe11bdfb82b5f2d016626f6e679)
2007-10-10r11551: Add a few more initialize_krb5_error_tableVolker Lendecke1-0/+1
(This used to be commit d92c83aa42fe64a0e996094d1a983f0279c7c707)
2007-10-10r10907: Handle the case when we can't verify the PAC signature because theGünther Deschner1-0/+6
ticket was encrypted using a DES key (and the Windows KDC still puts CKSUMTYPE_HMAC_MD5_ARCFOUR in the PAC). In that case, return to old behaviour and ignore the PAC. Thanks to Chengjie Liu <chengjie.liu@datadomain.com>. Guenther (This used to be commit 48d8a9dd9f573d0d913a26a62e4ad3d224731343)
2007-10-10r10671: Attempt to fix the build on machines without kerberos headers.Volker Lendecke1-9/+9
Volker (This used to be commit cb816e65a95802d5172c410d1acda2da070b871d)
2007-10-10r10656: BIG merge from trunk. Features not copied overGerald Carter1-10/+441
* \PIPE\unixinfo * winbindd's {group,alias}membership new functions * winbindd's lookupsids() functionality * swat (trunk changes to be reverted as per discussion with Deryck) (This used to be commit 939c3cb5d78e3a2236209b296aa8aba8bdce32d3)
2007-10-10r10210: Fix memleak.Günther Deschner1-2/+4
Guenther (This used to be commit 10358d16d7946f6b0c989db8bc26f8840144389b)
2007-10-10r6586: get rid of a few more compiler warningsHerb Lewis1-1/+3
(This used to be commit 173375f8d88bf8e8db8d60e5d5f0e5dcc28767d9)
2007-10-10r6392: - Fixes bug 2564: when smbc_opendir() was called with a file rather thanDerrell Lipman1-2/+2
a directory, the errno returned could end up as ENOENT rather than ENOTDIR. - Fixes some compiler warnings which showed up on IRIX, as reported by James Peach. (This used to be commit 615a62b21f8d2f7f97bde2f166ddd6849d39b95c)
2007-10-10r6149: Fixes bugs #2498 and 2484.Derrell Lipman1-0/+3
1. using smbc_getxattr() et al, one may now request all access control entities in the ACL without getting all other NT attributes. 2. added the ability to exclude specified attributes from the result set provided by smbc_getxattr() et al, when requesting all attributes, all NT attributes, or all DOS attributes. 3. eliminated all compiler warnings, including when --enable-developer compiler flags are in use. removed -Wcast-qual flag from list, as that is specifically to force warnings in the case of casting away qualifiers. Note: In the process of eliminating compiler warnings, a few nasties were discovered. In the file libads/sasl.c, PRIVATE kerberos interfaces are being used; and in libsmb/clikrb5.c, both PRIAVE and DEPRECATED kerberos interfaces are being used. Someone who knows kerberos should look at these and determine if there is an alternate method of accomplishing the task. (This used to be commit 994694f7f26da5099f071e1381271a70407f33bb)
2007-10-10r4291: More *alloc fixes inspired by Albert Chin (china@thewrittenword.com).Jeremy Allison1-3/+2
Jeremy (This used to be commit efc1b688cf9b1a17f1a6bf46d481280ed8bd0c46)