summaryrefslogtreecommitdiff
path: root/source3
AgeCommit message (Collapse)AuthorFilesLines
2007-10-10r18446: Add the ldap 'leave domain' code - call this asJeremy Allison2-3/+188
a non-fatal error path if the 'disable machine account' code succeeded. Jeremy. (This used to be commit f47bffa21ec1caf5ec3a6ec77af801df0b63d83a)
2007-10-10r18429: fix a regression renaming local group introduced by trying to handle ↵Gerald Carter1-0/+2
renames to the same name (This used to be commit 4faa5004fb7e5814bf8a97cfe8d0b443f0acdb8d)
2007-10-10r18425: Fix ads_ntstatus(). LDAP_SUCCESS should really map to NT_STATUS_OK.Günther Deschner1-0/+3
Guenther (This used to be commit 8ab214956ef11ff0b1532713cff65c17d2439570)
2007-10-10r18422: Use LDAPMessage in idmap_ad as well.Günther Deschner1-2/+2
Guenther (This used to be commit 533f764084e2feb33570a8dee98eaac636652c7b)
2007-10-10r18413: Based on the new torture test I added in samba4 it turns outSimo Sorce1-1/+18
the flags determines what kind of share is this. I suppose 0x80000000 means something like (legacy) as it will fail for any share name longer then 13 chars (same size accepted for old RAP calls that come from pre NT OSs. Jerry, let me know if you want me to commit this to 3_0_23 Simo. (This used to be commit f09f8b2d820b10679f3e9cf80749da0a35f5ce6a)
2007-10-10r18411: Getting a zero length read is common. Don't log atJeremy Allison1-1/+1
debug level zero. Jeremy. (This used to be commit e23caeb7b57b0b1bbc2f8b6abf34166f271a88fa)
2007-10-10r18405: Now that POLICY_HND == struct policy_handle, we canGerald Carter1-8/+1
make rpccli_lsa_close() a real one line wrapper for rpccli_lsa_Close(). I'm still keeping the wrapper for now because I'm not sure what we will do about a usable client API. I don't think calling the autogenerated client code directly is a good idea as the IDL is still evolving. (This used to be commit 47f0c71218ade18cb94b48661f064e8956e06096)
2007-10-10r18404: * swap from POLICY_HND to the struct policy_handle from ndr/misc.hGerald Carter7-74/+19
* move OUR_HANDLE macro to include/rpc_misc.h (This used to be commit 2b37079af2f569df7a58878150a61980c6fe06ee)
2007-10-10r18403: Revert until we get this sorted out correctly.Jeremy Allison1-1/+1
Jeremy. (This used to be commit d0fdd5eb1e0c8bf135c267d4ff8183899345beaa)
2007-10-10r18402: Comment and (hopefully) fix remote command completion for smbclient.Volker Lendecke1-11/+42
Fix Bug ID 4084. Volker (This used to be commit 0baa3fcfa6b7d39d0f490ad0682042706f2518f2)
2007-10-10r18398: Fix bug #4095 - username composed into domain\userJeremy Allison1-1/+1
twice in spnego path. Jerry please check. Jeremy. (This used to be commit e872bacf2850cfb66be1c57be40484fe8e4c2da5)
2007-10-10r18397: Change rpccli_lsa_close() as a wrapper for the autogeneratedGerald Carter1-25/+8
rpccli_lsa_Close(). (This used to be commit 365c75603d9130f46dd40ab46e14f3c91c687c65)
2007-10-10r18396: regenerate unixinfo files after metze changes to the IDLGerald Carter2-94/+64
(This used to be commit d2fe3eab54d01fa58e92b02464aa803952135c46)
2007-10-10r18395: have the ndr layer alloc outgoing structure members for usGerald Carter1-0/+2
(This used to be commit 4fb35eeb44d434b04282c41e98c4a5767e1a8647)
2007-10-10r18394: get the lsa client code to linkGerald Carter3-2/+7
(This used to be commit 96e412a04cedc4c361c08e0ed1d141f3b018728b)
2007-10-10r18393: get the data size and not offset when initializing a data blob from ↵Gerald Carter1-1/+4
a prs structure (This used to be commit 878fd68dfcb237f5332efcf48a3891abcc9ad53c)
2007-10-10r18390: give a better error codeStefan Metzmacher1-1/+1
metze (This used to be commit b2709f4fe529e89fcabfa3fc2ff27e09a192b3b6)
2007-10-10r18387: remove echo of pidl command line (was used for debugging)Gerald Carter1-1/+1
(This used to be commit 848edce91288750881f538e1dd8ed4220047af6f)
2007-10-10r18380: the panic action command needs to be different in samba4Stefan Metzmacher1-9/+17
samba4 uses %PID% where samba3 uses %d metze (This used to be commit 4424aebdcef951b23e28041faa201ff7c95fa144)
2007-10-10r18379: make the gdb_backtrace executableStefan Metzmacher1-0/+0
metze (This used to be commit f4023dc39e97bf8b1d1642f7eb0e8cb00557aa7f)
2007-10-10r18373: copy over configure.developer from samba4 which addsStefan Metzmacher1-1/+4
-C --enable-socket-wrapper metze (This used to be commit 346bcd756c8ffb4bd53c98c6f0a600ff3486613e)
2007-10-10r18369: I've got a sniff where NT4 sends just a single byte after the 516 byteVolker Lendecke2-4/+5
password blob, it seems that pw_len is just a uint8 instead of uint16. This might also be interesting for Samba4's samr.idl. Volker (This used to be commit 68ded4ba07703a20b046e4a58e7a746a78fcedf5)
2007-10-10r18313: Nobody said "no" (yet.... gd?), so commit it:Volker Lendecke3-147/+42
Remove the account_policy_migrated() thingy, and make cache_account_policy_set use gencache. Account policies are now handled like groups and users are with respect to "passdb backend". Volker (This used to be commit fa8b2e2a585ab0c00a5fbde7aa790043261caf2e)
2007-10-10r18312: Change gencache_get slightly: Delete expired keys, and only strdup ↵Volker Lendecke3-6/+10
the value if a valid entry was found. The newer calls got the latter one wrong, change the older calls. Volker (This used to be commit 554e68887bc84510690226c9b07a872e7a282abe)
2007-10-10r18311: Simplify gencache_get by using strtol instead of sscanfVolker Lendecke1-50/+28
(This used to be commit f6497adac674f9e5089a2e54ead07596e568a936)
2007-10-10r18310: Add a little test for some gencache routinesVolker Lendecke3-110/+67
Remove unused gencache_set_only Use CONST_DISCARD instead of SMB_STRDUP Volker (This used to be commit 651e7e44e2e56eab81c5fe708f33e6d3918a39f9)
2007-10-10r18275: add auto generated dfs codeGerald Carter7-2/+4550
(This used to be commit edb7a3607e3fa2090310b5c405f2b0a08f51db78)
2007-10-10r18274: Cleanup unnecessary empty headers and add a commentGerald Carter5-0/+4
why the remaining ones are needed (This used to be commit e4fc8ba7fb1cbb7258bc08f1dc2b9d2205bf7f81)
2007-10-10r18271: Big change:Gerald Carter59-283/+15763
* autogenerate lsa ndr code * rename 'enum SID_NAME_USE' to 'enum lsa_SidType' * merge a log more security descriptor functions from gen_ndr/ndr_security.c in SAMBA_4_0 The most embarassing thing is the "#define strlen_m strlen" We need a real implementation in SAMBA_3_0 which I'll work on after this code is in. (This used to be commit 3da9f80c28b1e75ef6d46d38fbb81ade6b9fa951)
2007-10-10r18269: regenerate idl outputStefan Metzmacher1-16/+7
metze (This used to be commit 2047e2a98530e15bfb193de714c886563621ecb2)
2007-10-10r18259: Fix the non-krb5 builds.Günther Deschner1-1/+2
Guenther (This used to be commit 576488933b8e04ddd6cb45a7992374efe174a404)
2007-10-10r18241: If replacing the krb5.conf, ensure it's readable.Jeremy Allison1-0/+10
Jeremy. (This used to be commit dfd93a30311ff0e57ef23ae1f1cb58d4019a3eee)
2007-10-10r18239: THIS IS GUENTHER'S WORK !!! He's allowing me to mergeJeremy Allison3-51/+219
this at the moment as I'm working on this area. Thanks a lot Guenther. Add the capability to get krb5 tickets even if we log on in the offline state and have to cache the credentials. Once we go online we should start getting krb5 tickets again. Currently this code waits until lp_winbind_cache_time() seconds (5 minutes by default) before getting tickets. This is correct in the DC down case, but not in the global offline -> online case. I'll later add a trigger to force an immediate refresh on the offline -> online state transition. Jeremy. (This used to be commit 04fe034f4a222c83a8d788040f7edc370afe9fa6)
2007-10-10r18237: include dcerpc.h here to fix compile of autogenerated unixinfo filesGerald Carter1-0/+2
(This used to be commit 3757f249aa4427c031d0018a1a9244fb61357d94)
2007-10-10r18236: fully autogenerated unix info filesGerald Carter1-0/+78
(This used to be commit cbe39cb5e54f4e13575959e02fb66b42f2336240)
2007-10-10r18235: stub header to get past compile issues with pidl ndr outputGerald Carter1-0/+40
(This used to be commit 1eaf62557f532d02fb818458c8bf78df7a7bc904)
2007-10-10r18234: DNS failures are too common to log at level zero or 1.Jeremy Allison1-3/+3
Jeremy. (This used to be commit 943e21d5da2a8aadab1b2c3d700a9b8b880582f2)
2007-10-10r18233: Use the autogenerated cli_unixinfo rather than the old one.Jelmer Vernooij5-82/+3
(This used to be commit eec8b915d1bf6e62c45d309579a4f93380aa43a8)
2007-10-10r18232: - Trim number of regexes applied to generated filesJelmer Vernooij4-21/+92
- Fix syntax error in shell script (refused by dash) - Regenerate output (This used to be commit 4dba965f9aa30eb2a54dc68e1bd5137ec6f5e6be)
2007-10-10r18230: Build Samba3 RPC client<->libndr glue code.Jelmer Vernooij1-1/+1
(This used to be commit c77ddae4f0e30c821f54300f4485ab5d447b49ce)
2007-10-10r18229: regenerated unixinfo files and add a few header stubs. Almost ↵Gerald Carter7-10/+29
autogenerated now (This used to be commit b860685a8117c3876158ac7b8db63cda9b415239)
2007-10-10r18226: Ensure we only do this evil thing if it's our realm.Jeremy Allison1-2/+1
Jeremy. (This used to be commit 0a89b37b1a367470be410ae94b42c813c7dbefe6)
2007-10-10r18225: If we're going to overwrite krb5.conf, at leastJeremy Allison1-20/+42
be polite enough to make a backup. Jeremy. (This used to be commit c82aac594fd7262029f9c47c2998c9e6b0ffc739)
2007-10-10r18224: Paranoia - ensure the oplock event handler isJeremy Allison2-1/+16
removed immediately in the handler. Extra debug info tracking down winbindd DC selection. Jeremy. (This used to be commit 7ba9b6ce588f716589e9f88ed146fad36c4b3758)
2007-10-10r18201: Make explicit what's going on here.Jeremy Allison1-1/+2
Jeremy. (This used to be commit 38b8a2b5278d2538b9803c2b81f767036a16ad65)
2007-10-10r18200: Experimental code to allow system /etc/krb5.conf to beJeremy Allison1-42/+63
overwritten by winbindd. Don't enable this :-). Jeremy. (This used to be commit 88e11ee91a2e97c93f5d34313d45b1e38f793038)
2007-10-10r18199: Allow winbindd to delete a saf_ entry if it knowsJeremy Allison2-0/+28
it can't talk to it. Jeremy. (This used to be commit 7385a076f8fd351472d37d9363304948e88f9f99)
2007-10-10r18197: compile fixesGerald Carter1-2/+0
(This used to be commit 9b0d44a0b0393d1897232d1be8dfe468ce8e7563)
2007-10-10r18196: Fix debug message (this should be online not offline).Jeremy Allison1-1/+1
Jeremy. (This used to be commit 9c943dfe2d23e2d01df53ac81625278d4f870aa3)
2007-10-10r18195: remove hardcoded path introdiced by pidlGerald Carter1-1/+1
(This used to be commit cbf57a6327be2ed161ae716c884ed1243b578a7d)