summaryrefslogtreecommitdiff
path: root/source3/utils/net.c
AgeCommit message (Collapse)AuthorFilesLines
2008-03-23Fix Coverity ID 479Volker Lendecke1-1/+1
(This used to be commit 70b33397ba6e18f40087fb642a1be62ee68d5f3a)
2008-01-05Fix args to cli_force_encryption.Jeremy Allison1-2/+1
Jeremy. (This used to be commit 7b0826aeec284fb129dc1101a5eae2ca96c7cfb6)
2008-01-05Add general '-e' option to enable smb encryptionJeremy Allison1-8/+55
on tools. Jeremy. (This used to be commit 757653966fc1384159bd2d57c5670cd8af0cae96)
2007-12-15s/sid_to_string/sid_to_fstring/Volker Lendecke1-3/+3
least surprise for callers (This used to be commit eb523ba77697346a365589101aac379febecd546)
2007-12-10Remove the char[1024] strings from dynconfig. ReplaceJeremy Allison1-1/+1
them with malloc'ing accessor functions. Should save a lot of static space :-). Jeremy. (This used to be commit 52dc5eaef2106015b3a8b659e818bdb15ad94b05)
2007-12-06Make output of net getdomainsid more meaningful. Unify spelling of SID. ↵Karolin Seeger1-3/+8
Display usage if superfluous arguments are given. Karolin (This used to be commit cb3a2dfeb047d45bb9eec8cb97d3ba288f21887e)
2007-12-03ReformattingVolker Lendecke1-2/+4
(This used to be commit 28c0a77ec1eb4bc69679c00dcdacaa6ee4d8e3f5)
2007-11-30Add "net dom" command suite to "net".Günther Deschner1-0/+1
Guenther (This used to be commit a41f9aef843378b1f85f9b3d672d00f3399fa342)
2007-11-29Allow calling "net rpc join" and "net rpc trustdom" without specifying ↵Michael Adam1-1/+1
server IP. This was a logic bug (typo) in a call to get_pdc_ip() in net_find_server(). Michael (This used to be commit 988c5ff3f47b7508b229464bbed2ca1948d6e27c)
2007-10-27Change all occurrences of zero_addr(&ss,AF_INET) toJeremy Allison1-1/+1
zero_addr(&ss). All current uses were always of the AF_INET form, so simplify the call. If in the future we need to zero an addr to AF_INET6 this can be done separately. Jeremy. (This used to be commit 2e92418a138bf2738b77b7e0fcb2fa37ad84fc0c)
2007-10-24This is a large patch (sorry). Migrate from struct in_addrJeremy Allison1-86/+110
to struct sockaddr_storage in most places that matter (ie. not the nmbd and NetBIOS lookups). This passes make test on an IPv4 box, but I'll have to do more work/testing on IPv6 enabled boxes. This should now give us a framework for testing and finishing the IPv6 migration. It's at the state where someone with a working IPv6 setup should (theorecically) be able to type : smbclient //ipv6-address/share and have it work. Jeremy. (This used to be commit 98e154c3125d5732c37a72d74b0eb5cd7b6155fd)
2007-10-19Fix the popt / bool issues. Some places we used BOOLJeremy Allison1-5/+5
where we meant int. Fix this. Thanks to metze for pointing this out. Jeremy. (This used to be commit 793a9d24a163cb6cf5a3a0aa5ae30e9f8cf4744a)
2007-10-18RIP BOOL. Convert BOOL -> bool. I found a few interestingJeremy Allison1-10/+10
bugs in various places whilst doing this (places that assumed BOOL == int). I also need to fix the Samba4 pidl generation (next checkin). Jeremy. (This used to be commit f35a266b3cbb3e5fa6a86be60f34fe340a3ca71f)
2007-10-10Add start of IPv6 implementation. Currently most of this is avoidingJeremy Allison1-6/+5
IPv6 in winbindd, but moves most of the socket functions that were wrongly in lib/util.c into lib/util_sock.c and provides generic IPv4/6 independent versions of most things. Still lots of work to do, but now I can see how I'll fix the access check code. Nasty part that remains is the name resolution code which is used to returning arrays of in_addr structs. Jeremy. (This used to be commit 3f6bd0e1ec5cc6670f3d08f76fc2cd94c9cd1a08)
2007-10-10r25481: Fix some typos, don't panic as non-root on net getdomainsidVolker Lendecke1-2/+11
Thanks to Karolin Seeger <ks@sernet.de> (This used to be commit 5ae4b2739853e2cd91e839909eb868dbb56be431)
2007-10-10r25197: Change net_make_ipc_connection() and net_make_ipc_connection_ex() toMichael Adam1-9/+15
return NTSTATUS to allow for better error propagation. Michael (This used to be commit 46093004a788dae83a4ddb888ca5d72f555c236c)
2007-10-10r24853: Rename function as Jerry asked.Rafal Szczesniak1-3/+3
s/net_use_upn_machine_account/net_use_krb_machine_account/ rafal (This used to be commit 86af9fedad71697f22cc739518340f7753b8f9da)
2007-10-10r24824: Create an initial talloc stackframe for the net binary.Michael Adam1-0/+3
(This used to be commit c97600b96f6315df8ab0d7ad186423ab75dd4ab5)
2007-10-10r24789: Add implementation of machine-authenticated connection to netlogonRafal Szczesniak1-4/+24
pipe used when connecting to win2k and newer domain controllers. The server may be configured to deny anonymous netlogon connections which would stop domain join verification step. Still, winnt domains require such smb sessions not to be authenticated using machine credentials. Creds employed in smb session cannot have a username in upn form, so provide the separate function to use machine account. rafal (This used to be commit 30d99d8ac3379caadc5bdb353977149d1ee16403)
2007-10-10r23968: Harmonize net's password prompts.Günther Deschner1-11/+33
Guenther (This used to be commit 7e2fb14d6e4f58fe6645b7e7468f925c21cb4c9d)
2007-10-10r23784: use the GPLv3 boilerplate as recommended by the FSF and the license textAndrew Tridgell1-2/+1
(This used to be commit b0132e94fc5fef936aa766fb99a306b3628e9f07)
2007-10-10r23779: Change from v2 or later to v3 or later.Jeremy Allison1-1/+1
Jeremy. (This used to be commit 407e6e695b8366369b7c76af1ff76869b45347b3)
2007-10-10r23379: Whitespace cosmetics, to reduce irritating diffs...Michael Adam1-1/+1
Michael (This used to be commit df30f8d5c2999590aabe1e87f92fbdbafa7052aa)
2007-10-10r22135: Check in most of Michael Adam's net conf utility. A good share of ↵Volker Lendecke1-0/+3
this patch is moving functions around to fix some linker dependencies for the registry. Michael, I've renamed your auth_utils2.c to token_utils.c. Thanks! Volker (This used to be commit 9de16f25c1c3e0b203da47391772ef2e2fe291ac)
2007-10-10r21831: Back out r21823 for a while, this is going into a bzr tree first.Volker Lendecke1-3/+1
Volker (This used to be commit fd0ee6722ddfcb64b5cc9c699375524ae3d8709b)
2007-10-10r21823: Let secrets_store_machine_password() also store the account name. ↵Volker Lendecke1-1/+3
Not used yet, the next step will be a secrets_fetch_machine_account() function that also pulls the account name to be used in the appropriate places. Volker (This used to be commit f94e5af72e282f70ca5454cdf3aed510b747eb93)
2007-10-10r21784: Replace smb_register_idle_event() with event_add_timed(). This fixes ↵Volker Lendecke1-2/+2
winbind who did not run the idle events to drop ldap connections. Volker (This used to be commit af3308ce5a21220ff4c510de356dbaa6cf9ff997)
2007-10-10r20116: Start merging in the work done to create the new idmap subsystem.Simo Sorce1-1/+1
Simo. (This used to be commit 50cd8bffeeed2cac755f75fc3d76fe41c451976b)
2007-10-10r19424: Protect against username == NULLJeremy Allison1-0/+4
Jeremy. (This used to be commit 78b14de27a2220dc4a26d21d108242220b4a1598)
2007-10-10r19422: Doh ! Put the krb5 user@realm code in the right place.Jeremy Allison1-3/+37
Jeremy. (This used to be commit a31bbbaee1042143d750a29b8fcec4720bfdb374)
2007-10-10r17086: Re-add ability to contact remote domain controllers with the "net ads"Günther Deschner1-2/+2
toolset. In 3.0.23 all those commands have been limited to the DC of our primary domain. Also distinguish calls that may go to remote DCs (search, info, lookup, etc.) from those that should only go to our primary domain (join, leave, etc.). Guenther (This used to be commit d573e64781667993478a289580fa65c34e847f64)
2007-10-10r17078: Ouch....Volker Lendecke1-36/+0
(This used to be commit 1d928f783a78b3e957b675f12f1ad56e84c2fcfb)
2007-10-10r17077: Activate RPC-SAMBA3-GETUSERNAME in the build farmVolker Lendecke1-0/+36
(This used to be commit 8c6088f2bd0a5e3a854a31fe428d841d61055a30)
2007-10-10r16945: Sync trunk -> 3.0 for 3.0.24 code. Still needJeremy Allison1-1/+7
to do the upper layer directories but this is what everyone is waiting for.... Jeremy. (This used to be commit 9dafb7f48ca3e7af956b0a7d1720c2546fc4cfb8)
2007-10-10r15971: Obey the manpage description and make changesecretpw accept a ↵Simo Sorce1-1/+14
password via stdin (This used to be commit 60d4aabc3205aa80f8d49c3c2db95927c61a81a5)
2007-10-10r15646: Implement an setdomainsid command as wellSimo Sorce1-0/+21
(This used to be commit 51df47c772f8bdd5a2c3a1e9814e625406e79b5f)
2007-10-10r15543: New implementation of 'net ads join' to be more like Windows XP.Gerald Carter1-10/+43
The motivating factor is to not require more privileges for the user account than Windows does when joining a domain. The points of interest are * net_ads_join() uses same rpc mechanisms as net_rpc_join() * Enable CLDAP queries for filling in the majority of the ADS_STRUCT->config information * Remove ldap_initialized() from sam/idmap_ad.c and libads/ldap.c * Remove some unnecessary fields from ADS_STRUCT * Manually set the dNSHostName and servicePrincipalName attribute using the machine account after the join Thanks to Guenther and Simo for the review. Still to do: * Fix the userAccountControl for DES only systems * Set the userPrincipalName in order to support things like 'kinit -k' (although we might be able to just use the sAMAccountName instead) * Re-add support for pre-creating the machine account in a specific OU (This used to be commit 4c4ea7b20f44cd200cef8c7b389d51b72eccc39b)
2007-10-10r14098: Fix Coverity # 112Volker Lendecke1-2/+13
(This used to be commit 121a350b92dafec8f171a54f4b897c7f81757dd1)
2007-10-10r13861: Avoid "net rpc join" segfaulting when storing the servername in theGünther Deschner1-1/+1
affinity cache. Guenther (This used to be commit b8c07babbd22832132da8f70026aa1816983bc38)
2007-10-10r13382: added server affinity cache stores for 'net rpc join' and trusted ↵Gerald Carter1-0/+5
domain code (This used to be commit 9eb743584d32cdb67e0512ac915c34565bce1c01)
2007-10-10r13316: Let the carnage begin....Gerald Carter1-0/+27
Sync with trunk as off r13315 (This used to be commit 17e63ac4ed8325c0d44fe62b2442449f3298559f)
2007-10-10r13212: r12414@cabra: derrell | 2006-01-28 17:52:17 -0500Derrell Lipman1-1/+1
lp_load() could not be called multiple times to modify parameter settings based on reading from multiple configuration settings. Each time, it initialized all of the settings back to their defaults before reading the specified configuration file. This patch adds a parameter to lp_load() specifying whether the settings should be initialized. It does, however, still force the settings to be initialized the first time, even if the request was to not initialize them. (Not doing so could wreak havoc due to uninitialized values.) (This used to be commit f2a24de769d1b2266e576597c57a8e3b1e2a2b51)
2007-10-10r12986: Use d_fprintf(stderr, ...) for any error message in net.Lars Müller1-19/+19
All 'usage' messages are still printed to stdout. Fix some compiler warnings for system() calls where we didn't used the return code. Add appropriate error messages and return with the error code we got from system() or NT_STATUS_UNSUCCESSFUL. (This used to be commit f650e3bdafc4c6bcd7eb4bcf8b6b885b979919eb)
2007-10-10r12544: Fix segfaults in winbind, smbpasswd and netVolker Lendecke1-0/+2
(This used to be commit 9ca8edc26e66887d6333943bc6a9776352c657fc)
2007-10-10r10656: BIG merge from trunk. Features not copied overGerald Carter1-7/+10
* \PIPE\unixinfo * winbindd's {group,alias}membership new functions * winbindd's lookupsids() functionality * swat (trunk changes to be reverted as per discussion with Deryck) (This used to be commit 939c3cb5d78e3a2236209b296aa8aba8bdce32d3)
2007-10-10r8911: cosmetic fixes.Günther Deschner1-1/+1
Guenther (This used to be commit bf67a8611491ed748c6975787ce2f0572586a3c6)
2007-10-10r7998: Fix usage messageVolker Lendecke1-1/+1
(This used to be commit 1e9a8854b1f3bd640096923dc79991654da7e845)
2007-10-10r6277: This implements a new caching API for enumerating the pdb elements. It isVolker Lendecke1-48/+24
modeled after query_displayinfo and should hide the differences between users, groups and aliases while allowing a cache analog load_sampw_entries: struct pdb_search *pdb_search_users(uint16 acct_flags); struct pdb_search *pdb_search_groups(void); struct pdb_search *pdb_search_aliases(const DOM_SID *sid); uint32 pdb_search_entries(struct pdb_search *search, uint32 start_idx, uint32 max_entries, struct samr_displayentry **result); void pdb_search_destroy(struct pdb_search *search); Why this API? Eventually we will need to apply the work gd has started on enumerating users with paged ldap searches to groups and aliases. Before doing that I want to clean up the search routines we have. The sample application (more to follow) is 'net maxrid'. Volker (This used to be commit 8b4f67a1e9d459145cde10b1064781d58d62b805)
2007-10-10r6225: get rid of warnings from my compiler about nested externsHerb Lewis1-1/+1
(This used to be commit efea76ac71412f8622cd233912309e91b9ea52da)
2007-10-10r5316: Get 'net afskey' into a subcommand of its own, 'net afs key'.Volker Lendecke1-4/+42
Implement 'net afs impersonate', generate a token for a specified user. You obviously need to be root for this operation. Volker (This used to be commit 5818b092e6e50d38238b0520329eb8912125c90a)