summaryrefslogtreecommitdiff
path: root/source3/winbindd/idmap_adex
AgeCommit message (Collapse)AuthorFilesLines
2011-12-03Revert making public of the samba-module library.Jelmer Vernooij1-1/+1
This library was tiny - containing just two public functions than were themselves trivial. The amount of overhead this causes isn't really worth the benefits of sharing the code with other projects like OpenChange. In addition, this code isn't really generically useful anyway, as it can only load from the module path set for Samba at configure time. Adding a new library was breaking the API/ABI anyway, so OpenChange had to be updated to cope with the new situation one way or another. I've added a simpler (compatible) routine for loading modules to OpenChange, which is less than 100 lines of code. Autobuild-User: Jelmer Vernooij <jelmer@samba.org> Autobuild-Date: Sat Dec 3 08:36:33 CET 2011 on sn-devel-104
2011-11-14s3-modules: remove the last "init_module" traces.Günther Deschner1-2/+0
Guenther
2011-10-28lib/util Rename samba_init_module -> samba_module_initAndrew Bartlett1-1/+1
This is to provide a cleaner namespace in the public samba plugin functions. Andrew Bartlett
2011-10-21s3:winbindd/idmap make idmap modules loadable againChristian Ambach1-1/+1
commit 355b5e3a831415d9bef97 changed the module system to expect 'samba_init_module' as fixed initializer function
2011-06-09s3-talloc Change TALLOC_ZERO_P() to talloc_zero()Andrew Bartlett4-4/+4
Using the standard macro makes it easier to move code into common, as TALLOC_ZERO_P isn't standard talloc.
2011-06-09s3-talloc Change TALLOC_ARRAY() to talloc_array()Andrew Bartlett1-2/+2
Using the standard macro makes it easier to move code into common, as TALLOC_ARRAY isn't standard talloc.
2011-06-09s3-talloc Change TALLOC_REALLOC_ARRAY() to talloc_realloc()Andrew Bartlett1-2/+2
Using the standard macro makes it easier to move code into common, as TALLOC_REALLOC_ARRAY isn't standard talloc. Andrew Bartlett
2011-05-18s3-lib Replace StrnCaseCmp() with strncasecmp_m()Andrew Bartlett2-3/+3
strncasecmp_m() never needs to call to talloc, and via next_codepoint() still has an ASCII fast-path bypassing iconv() calls. Andrew Bartlett
2011-05-06More const fixes. Remove CONST_DISCARD.Jeremy Allison2-2/+2
2011-04-28s3-libads Pass a struct sockaddr_storage to cldap routinesAndrew Bartlett1-1/+11
This avoids these routines doing a DNS lookup that has already been done, and ensures that the emulated DNS lookup isn't thrown away. Andrew Bartlett
2011-03-24s3-prototypes: remove protos of some dead functions.Günther Deschner1-2/+0
Guenther Autobuild-User: Günther Deschner <gd@samba.org> Autobuild-Date: Thu Mar 24 00:52:01 CET 2011 on sn-devel-104
2011-03-22s3:idmap: remove the params argument from the init functionMichael Adam1-8/+7
2011-03-06s3: Remove close_fn from idmap_methodsVolker Lendecke1-12/+0
Autobuild-User: Volker Lendecke <vlendec@samba.org> Autobuild-Date: Sun Mar 6 13:37:13 CET 2011 on sn-devel-104
2011-03-06s3: Remove unused args from get_nss_infoVolker Lendecke1-2/+0
2011-02-23s3-proto: remove some prototypes of non-existing functions.Günther Deschner1-2/+0
Guenther Autobuild-User: Günther Deschner <gd@samba.org> Autobuild-Date: Wed Feb 23 15:42:35 CET 2011 on sn-devel-104
2010-10-18s3: fix the build of idmap_adex, idmap_tdb2, idmap_hash and several vfs modules.Günther Deschner2-0/+2
Guenther Autobuild-User: Günther Deschner <gd@samba.org> Autobuild-Date: Mon Oct 18 14:39:39 UTC 2010 on sn-devel-104
2010-09-20s3: Replace sid_binstring and sid_guidstring with PIDL-based alternativesAndrew Bartlett2-2/+4
This reduces the manual marshalling of these structures by removing the duplication here. Andrew Bartlett Signed-off-by: Günther Deschner <gd@samba.org>
2010-09-02s3: Remove unused nss_info_adex_init()Volker Lendecke1-5/+0
2010-08-26s3-idmap: only include idmap headers where needed.Günther Deschner6-0/+6
Guenther
2010-08-14s3:idmap: remove the set_mapping method from the idmap APIMichael Adam1-13/+0
2010-08-14s3:idmap: remove unused method dump_data() from the idmap APIMichael Adam1-10/+0
Michael
2010-08-14s3:idmap: remove the remove_mapping method from API and backendsMichael Adam1-15/+0
Michael
2010-08-05s3-secrets: only include secrets.h when needed.Günther Deschner2-0/+2
Guenther
2010-08-05s3: avoid global include of ads.h.Günther Deschner6-0/+6
Guenther
2010-07-01s3-nss_info: only include nss_info.h where needed.Günther Deschner1-0/+1
Guenther
2010-07-01s3-libads: only include libds flags where needed.Günther Deschner1-0/+1
Guenther
2010-05-31s3: only use netlogon/nbt header when needed.Günther Deschner1-0/+1
Guenther
2010-05-21s3:dom_sid Global replace of DOM_SID with struct dom_sidAndrew Bartlett7-25/+25
This matches the structure that new code is being written to, and removes one more of the old-style named structures, and the need to know that is is just an alias for struct dom_sid. Andrew Bartlett Signed-off-by: Günther Deschner <gd@samba.org>
2009-10-14s3:winbind: Fix a double-freeVolker Lendecke1-1/+0
Part of a fix for bug #6793.
2009-08-04idmap_adex: Fix usage of talloc_stackframe().Gerald Carter1-22/+26
Pass an explicit TALLOC_CTX* to build_id_filter() and build_alias_filter() rather than relying upon the talloc_stackframe() behavior that allows a caller access to stackframe ctx for called functions.
2009-08-03Add some const to winbind_userinfoVolker Lendecke3-13/+19
2009-05-28s3-winbindd: fix remaining callers of sid_binstring().Günther Deschner2-4/+4
Guenther
2009-04-07s3-libads: avoid NULL talloc context with ads_get_dn().Günther Deschner2-2/+2
Guenther
2009-04-06s3:libads Make ads_get_dn() take a talloc contextAndrew Bartlett3-9/+9
Also remove ads_memfree(), which was only ever a wrapper around SAFE_FREE, used only to free the DN from ads_get_ds(). This actually makes libgpo more consistant, as it mixed a talloc and a malloc based string on the same element. Andrew Bartlett Signed-off-by: Günther Deschner <gd@samba.org>
2009-03-02More fix to initialize idmap statusesBo Yang1-0/+10
2008-12-01s3:winbindd/nss_info: change nss_map_{to|from}_alias to take nss_domain_entryMichael Adam1-8/+8
instead of just the domain name Michael
2008-10-06idmap_adex: Add more debugging to the basic search function.Gerald (Jerry) Carter1-0/+18
Log the dn of all located entries in order to verify search results.
2008-10-06idmap_adex: Add log messages to dc_add_domain for easier debugging.Gerald (Jerry) Carter1-0/+8
Part of continue work on BUG 5806.
2008-09-24s3: fix idmap_adex.Günther Deschner3-3/+3
Guenther
2008-09-22idmap_adex: Add new idmap plugin for support RFC2307 enabled AD forests.Gerald (Jerry) Carter7-0/+3740
The adex idmap/nss_info plugin is an adapation of the Likewise Enterprise plugin with support for OU based cells removed (since the Windows pieces to manage the cells are not available). This plugin supports * The RFC2307 schema for users and groups. * Connections to trusted domains * Global catalog searches * Cross forest trusts * User and group aliases Prerequiste: Add the following attributes to the Partial Attribute Set in global catalog: * uidNumber * uid * gidNumber A basic config using the current trunk code would look like [global] idmap backend = adex idmap uid = 10000 - 19999 idmap gid = 20000 - 29999 idmap config US:backend = adex idmap config US:range = 20000 - 29999 winbind nss info = adex winbind normalize names = yes winbind refresh tickets = yes template homedir = /home/%D/%U template shell = /bin/bash