summaryrefslogtreecommitdiff
path: root/source3/utils/net_ads.c
AgeCommit message (Collapse)AuthorFilesLines
2002-04-05Use the new ads_do_search_all2 function. It provides sorted results. We nowJim McDonough1-30/+18
also filter out users that end in '$', which gives us the same results as the net rpc user and net rap user. (This used to be commit e3a813831276ec2aafa0caa4f4fed0785dcdb749)
2002-04-05Lots more net consistency work:Jim McDonough1-10/+1
- Added net_help.c for unified help when possible - Added net rpc user listing, delete, info commands - Unified net user command to autodetect ads/rpc/rap (try in that order) - Added generic routine for detecting rpc (protocol > PROTOCOL_NT1) - I'm sure I forgot something. (This used to be commit 9daa5788c822cf1ad20dc703e7f03b9ee82987bf)
2002-04-04More updates for auto-detecting server connection method. Added net_ads_check()Jim McDonough1-5/+38
to make a connection (which stores the password in a global so it can be used by rpc or rap function if ads fails) and close it to verify if ads method should be used. (This used to be commit 093297a27db9834cf8aea34302246af8997d9c66)
2002-04-04Add non-ads version of net_ads_help for build on non-ads machines.Jim McDonough1-0/+6
(This used to be commit dd7c20e5331116fd8cf9656a0f2406957b812bbb)
2002-04-04Correct error string function call to ads_errstr()Jim McDonough1-3/+3
(This used to be commit d7317ca8da4b04804f4d01752cef56ec5a9c3418)
2002-04-04Add net ads user subcommands: add delete info. Also make user listing formatJim McDonough1-12/+169
consistent with rap version. (This used to be commit f6eb7c0c7ec83a3674d56f0e222b900887327319)
2002-03-29Re-implemented net ads user and net ads group to use the newJim McDonough1-14/+50
ads_process_results function. Also made sure net rap user and net ads user display the same thing, to make auto-transport-detection smoother. (This used to be commit 4cf42c07ec5deb14921fabfbd52a8a3345a730c9)
2002-03-21make net ads info work with -SAndrew Tridgell1-4/+5
(This used to be commit 57645fd85b7789d7807a5ffb5b2572c6d5f9e3de)
2002-03-19make "net ads user" and "net ads group" also use the new paged interfaceAndrew Tridgell1-30/+16
(This used to be commit 98769f08e723c616a98a2f0c427e9b0e22b28be9)
2002-03-16Fix build for non-ads caseJim McDonough1-0/+5
(This used to be commit 7ba235c0fb4755092605743d575357602fd1ce05)
2002-03-15Expose net_ads_join to allow for auto-transport-detection for net joinJim McDonough1-1/+1
(This used to be commit 87ee4832312c9c65377500efd617bac086164834)
2002-03-14Add paged search requests to net ads user and net ads group commands, ↵Jim McDonough1-21/+32
allowing more than 1000 (or whatever the query limit is on the server) objects to be returned. Printers will come next. (This used to be commit 9c447920dfbae2e2d2343600401c1d860dad863b)
2002-03-10try to use our workstation account password for ADS leaveAndrew Tridgell1-4/+11
(This used to be commit 2a42e91397d7871d326abed0e99af297e71dd77e)
2002-02-16dont strdup() possibly null values.Andrew Bartlett1-1/+3
(This used to be commit 0511589088dc3e990f7b1a38a06489814c49ec1b)
2002-02-15Subject:Andrew Bartlett1-1/+1
[PATCH] net ads error Date: Fri, 15 Feb 2002 20:03:32 +0200 From: Alexander Bokovoy <a.bokovoy@sam-solutions.net> To: samba-technical@samba.org Greetings! Attached patch fixes a problem with non-working 'net ads -Uuser%pass' in CVS HEAD. (This used to be commit a21a951ff9493a6e33e4ff8388a95facdeacf7b4)
2002-02-02Add support for net ads printer to publish, remove, or display printer info ↵Jim McDonough1-0/+167
in the directory. Only publishes required fields right now. (This used to be commit 1d326f8b7e68bcad6c35488f77b05c598ebaad5d)
2002-01-30Removed version number from file header.Tim Potter1-1/+0
Changed "SMB/Netbios" to "SMB/CIFS" in file header. (This used to be commit 6a58c9bd06d0d7502a24bf5ce5a2faf0a146edfa)
2002-01-25Enable net ads commands to use existing tickets if the user doesn't specify ↵Jim McDonough1-4/+19
a username on the commandline. Also don't continue past the kinit if a password is entered and fails because existing tickets would be used, which may not be desired if the username was specified. (This used to be commit 7e5d7dfa834c0161460bde8a2f0d4824c0a0d1fe)
2002-01-16much better support for organisational units in ADS joinAndrew Tridgell1-3/+7
(This used to be commit 7e876057d5e392f85e6fdb0f2c233b0fe76df688)
2001-12-20make sure we store the domain sid when joining a ADS domainAndrew Tridgell1-0/+12
(This used to be commit dfbe442c668480d88cb8b385c6b89f8e198ca500)
2001-12-20net ads password and net ads chostpass commands from Remus KoosAndrew Tridgell1-0/+91
(This used to be commit 412e79c448bf02e3097b5c14a36fe0172d8d2895)
2001-12-19much better ADS error handling systemAndrew Tridgell1-24/+20
(This used to be commit 05a90a28843e0d69183a49a76617c5f32817df16)
2001-12-19- added initial support for trusted domains in winbindd_adsAndrew Tridgell1-3/+6
- gss error code patch from a.bokovoy@sam-solutions.net - better sid dumping in ads_dump - fixed help in wbinfo (This used to be commit ee1c3e1f044b4ef62169ad74c5cac40eef81bfda)
2001-12-17allow selection of the organisational unit when joining a realmAndrew Tridgell1-6/+28
(This used to be commit f1231c2b54cac9d4fda7fa9d45fd329f1fd7b779)
2001-12-13added "net ads info" to fetch basic ADS info without any authAndrew Tridgell1-0/+26
(This used to be commit b107ecef7097e4b3b870f51fa6628b870703b4de)
2001-12-08added internal sasl/gssapi code. This means we are no longer dependent on ↵Andrew Tridgell1-0/+16
cyrus-sasl which makes the code much less fragile. Also added code to auto-determine the server name or realm (This used to be commit 435fdf276a79c2a517adcd7726933aeef3fa924b)
2001-12-05OK. Smbpasswd -j is DEAD.Andrew Bartlett1-1/+1
This moves the rest of the functionality into the 'net rpc join' code. Futhermore, this moves that entire area over to the libsmb codebase, rather than the crufty old rpc_client stuff. I have also fixed up the smbpasswd -a -m bug in the process. We also have a new 'net rpc changetrustpw' that can be called from a cron-job to regularly change the trust account password, for sites that run winbind but not smbd. With a little more work, we can kill rpc_client from smbd entirly! (It is mostly the domain auth stuff - which I can rework - and the spoolss stuff that sombody else will need to look over). Andrew Bartlett (This used to be commit 575897e879fc175ba702adf245384033342c903d)
2001-12-05added a REALLY gross hack into kerberos_kinit_password so thatAndrew Tridgell1-1/+1
winbindd can do a kinit this will be removed once we have code that gets a tgt and puts it in a place where cyrus-sasl can see it (This used to be commit 7d94f1b7365215a020d3678d03d820a7d086174f)
2001-12-05Follow herb's suggestion and don't strdup a string to itself.Andrew Bartlett1-3/+5
(This used to be commit ea76a687fc2614912fd6b0458622495f9920749e)
2001-11-29Make better use of the ads_init() function to get the kerberos relam etc.Andrew Bartlett1-0/+1
This allows us to use automagically obtained values in future, and the value from krb5.conf now. Also fix mem leaks etc. Andrew Bartlett (This used to be commit 8f9ce717819235d98a1463f20ac659cb4b4ebbd2)
2001-11-26More compiler warnings fixed. Some minor reformatting.Tim Potter1-3/+3
(This used to be commit 8227f6909cca67fcc1a8455f4b386df7778ef2e7)
2001-11-25better helpAndrew Tridgell1-1/+7
(This used to be commit b390d6eef95ee6094eb193006bc2f23c40291026)
2001-11-25use generate_random_str()Andrew Tridgell1-47/+4
(This used to be commit 720c50a7514febdd7cfd6ce40b7b5a0c5cc0abf8)
2001-11-25added "net ads user" and "net ads group" commandsAndrew Tridgell1-19/+66
(This used to be commit f482583139eedb75a23c7a720dca4e8fb7070fd5)
2001-11-25added "net ads status" commandAndrew Tridgell1-14/+39
(This used to be commit ae0eabd04c97320c2cf3c4575263c53cf61d03ea)
2001-11-25made a "net ads" command, currently with "net ads join" and "net ads leave"Andrew Tridgell1-0/+187
(This used to be commit 2f8fa175b189c2d11676245b01d3201c0a4f0826)