summaryrefslogtreecommitdiffstats
path: root/source3/libnet/libnet_join.c
Commit message (Collapse)AuthorAgeFilesLines
...
* s3-passdb: add passdb.h where needed.Günther Deschner2011-03-301-0/+1
| | | | Guenther
* s3-rpc_client: Move client pipe functions to own header.Andreas Schneider2011-02-281-0/+1
|
* s3: Fix some nonempty blank linesVolker Lendecke2011-02-271-2/+2
|
* s3-libnet: fix a WITH_ADS / HAVE_ADS mismatch.Günther Deschner2011-02-111-10/+10
| | | | Guenther
* s3-libnet: prefer dcerpc_lsa_X functions.Günther Deschner2011-02-021-8/+17
| | | | Guenther
* s3-libnet: prefer dcerpc_samr_X functions.Günther Deschner2011-02-011-45/+141
| | | | Guenther
* s3-libnet: prefer dcerpc_netr_X functions.Günther Deschner2011-01-131-1/+1
| | | | | | Guenther Signed-off-by: Andreas Schneider <asn@samba.org>
* s3: Remove unused "retry" from cli_full_connectionVolker Lendecke2010-12-201-3/+3
|
* libcli/security Provide a common, top level libcli/security/security.hAndrew Bartlett2010-10-121-1/+1
| | | | | | | | | | | | | | This will reduce the noise from merges of the rest of the libcli/security code, without this commit changing what code is actually used. This includes (along with other security headers) dom_sid.h and security_token.h Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Tue Oct 12 05:54:10 UTC 2010 on sn-devel-104
* s3-util: use shared dom_sid_dup.Günther Deschner2010-09-201-3/+4
| | | | Guenther
* s3-build: only include krb5 environment variables where required.Günther Deschner2010-08-261-0/+1
| | | | Guenther
* s3-lsa: separate out init_lsa headers.Günther Deschner2010-08-251-0/+1
| | | | Guenther
* s3-krb5 Only build ADS support if arcfour-hmac-md5 is availableAndrew Bartlett2010-08-131-6/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Modern Kerberos implementations have either defines or enums for these key types, which makes doing #ifdef difficult. This shows up in files such as libnet_samsync_keytab.c, the bulk of which is not compiled on current Fedora 12, for example. The downside is that this makes Samba unconditionally depend on the arcfour-hmac-md5 encryption type at build time. We will no longer support libraries that only support the DES based encryption types. However, the single-DES types that are supported in common with AD are already painfully weak - so much so that they are disabled by default in modern Kerberos libraries. If not found, ADS support will not be compiled in. This means that our 'net ads join' will no longer set the ACB_USE_DES_KEY_ONLY flag, and we will always try to use arcfour-hmac-md5. A future improvement would be to remove the use of the DES encryption types totally, but this would require that any ACB_USE_DES_KEY_ONLY flag be removed from existing joins. Andrew Bartlett Signed-off-by: Simo Sorce <idra@samba.org>
* s3-libnet: fix bug #6364: Pull realm from supplied username on libnet joinJim McDonough2010-08-121-0/+7
|
* s3-secrets: only include secrets.h when needed.Günther Deschner2010-08-051-1/+1
| | | | Guenther
* s3: avoid global include of ads.h.Günther Deschner2010-08-051-0/+1
| | | | Guenther
* s3-libnet: better separate headers.Günther Deschner2010-07-131-1/+2
| | | | Guenther
* s3-libads: only include libds flags where needed.Günther Deschner2010-07-011-0/+2
| | | | Guenther
* s3-rpc_client: move protos to init_samr.hGünther Deschner2010-05-181-0/+1
| | | | Guenther
* s3-rpc_client: move protos to cli_lsarpc.hGünther Deschner2010-05-181-0/+1
| | | | Guenther
* s3-rpc_client: move protos to cli_netlogon.hGünther Deschner2010-05-181-0/+1
| | | | Guenther
* smbconf: only include smbconf headers where needed.Günther Deschner2010-05-181-0/+2
| | | | Guenther
* s3: only include gen_ndr headers where needed.Günther Deschner2010-05-061-0/+1
| | | | | | | | | | | | | | | | | This shrinks include/includes.h.gch by the size of 7 MB and reduces build time as follows: ccache build w/o patch real 4m21.529s ccache build with patch real 3m6.402s pch build w/o patch real 4m26.318s pch build with patch real 3m6.932s Guenther
* s3-rpc: Avoid including every pipe's client and server stubs everywhere in ↵Günther Deschner2009-11-261-0/+2
| | | | | | samba. Guenther
* s3-netlogon: pass down account name to remote password set functions.Günther Deschner2009-10-131-0/+1
| | | | Guenther
* Revert "s3: Attempt to fix machine password change"Volker Lendecke2009-10-051-4/+5
| | | | | | This reverts commit 20a8ea91e10af167067cc794a251265aaf489e75. Ooops, this should not have been committed.
* s3: Attempt to fix machine password changeVolker Lendecke2009-10-051-5/+4
|
* w32err: WERR_DC_NOT_FOUND replaced with WERR_DCNOTFOUNDKamen Mazdrashki2009-09-301-2/+2
| | | | | | | It turns out in win32 ERROR_DC_NOT_FOUND exists and it is an error for Device Context (DC), not Domain Controller Signed-off-by: Anatoliy Atanasov <anatoliy.atanasov@postpath.com>
* w32err: use WERR_DC_NOT_FOUND name instead of WERR_DOMAIN_CONTROLLER_NOT_FOUNDKamen Mazdrashki2009-09-171-2/+2
| | | | Signed-off-by: Günther Deschner <gd@samba.org>
* s3-dcerpc: use dcerpc_AuthLevel and remove duplicate set of flags.Günther Deschner2009-09-151-1/+1
| | | | Guenther
* s3-rpc_client: add dcerpc_transport_t to cli_rpc_pipe_open_schannel().Günther Deschner2009-09-111-1/+2
| | | | Guenther
* Don't use ads realm name for non-ads case. #6481Jim McDonough2009-06-261-7/+9
| | | | Also check that the connection to ads worked.
* s3-libnet: fix libnet_unjoin_remove_machine_acct() when called without ads ↵Günther Deschner2009-06-221-1/+7
| | | | | | struct. Guenther
* Don't require "Modify property" perms to unjoin bug #6481)Jim McDonough2009-06-191-14/+35
| | | | | | | | | | | | | | | | | | "net ads leave" stopped working when "modify properties" permissions were not granted (meaning you had to be allowed to disable the account that you were about to delete). Libnetapi should not delete machine accounts, as this does not happen on win32. The WKSSVC_JOIN_FLAGS_ACCOUNT_DELETE flag really means "disable" (both in practice and docs). However, to keep the functionality in "net ads leave", we will still try to do the delete. If this fails, we try to do the disable. Additionally, it is possible in windows to not disable or delete the account, but just tell the local machine that it is no longer in the account. libnet can now do this as well.
* s3-libnetjoin: make acct_flags dependent on secure channel type.Günther Deschner2009-04-241-3/+12
| | | | Guenther
* s3-libnetjoin: add support for WKSSVC_JOIN_FLAGS_JOIN_UNSECURE.Günther Deschner2009-04-241-3/+59
| | | | Guenther
* s3-secdesc: use SEC_FLAG_MAXIMUM_ALLOWED instead of SEC_RIGHTS_MAXIMUM_ALLOWED.Günther Deschner2009-04-211-5/+5
| | | | Guenther
* Merge commit 'origin/master' into libcli-auth-merge-without-netlogondAndrew Bartlett2009-04-201-1/+1
|\
| * Fix bug #6089 - Winbind samr_OpenDomain not possible with Samba 3.2.6+Jeremy Allison2009-04-151-1/+1
| | | | | | | | | | | | | | What a difference a name makes... :-). Just because something is missnamed SAMR_ACCESS_OPEN_DOMAIN, when it should actually be SAMR_ACCESS_LOOKUP_DOMAIN, don't automatically use it for a security check in _samr_OpenDomain(). Jeremy.
* | Remove use of talloc_reference in cli_rpc_pipe_open_schannel_with_key()Andrew Bartlett2009-04-201-1/+1
| |
* | Adapt to common crypto functions: sam_pwd_hash() -> sam_rid_crypt()Andrew Bartlett2009-04-141-0/+1
|/
* s3:libads Make ads_get_dn() take a talloc contextAndrew Bartlett2009-04-061-2/+2
| | | | | | | | | | | | Also remove ads_memfree(), which was only ever a wrapper around SAFE_FREE, used only to free the DN from ads_get_ds(). This actually makes libgpo more consistant, as it mixed a talloc and a malloc based string on the same element. Andrew Bartlett Signed-off-by: Günther Deschner <gd@samba.org>
* s3: remove POLICY_HND.Günther Deschner2009-03-181-3/+3
| | | | Guenther
* s3: move definition of W_ERROR_NOT_OK_GOTO_DONE down to libcli/util/werror.hMichael Adam2009-02-261-6/+0
| | | | Michael
* s3: Fix 'net rpc join' for users with the SeMachineAccountPrivilege.Volker Lendecke2009-02-031-2/+5
|
* Add two new parameters to control how we verify kerberos tickets. Removes ↵Dan Sledz2009-02-011-1/+1
| | | | | | | | | | | | | | | | | | | | | | | lp_use_kerberos_keytab parameter. The first is "kerberos method" and replaces the "use kerberos keytab" with an enum. Valid options are: secrets only - use only the secrets for ticket verification (default) system keytab - use only the system keytab for ticket verification dedicated keytab - use a dedicated keytab for ticket verification. secrets and keytab - use the secrets.tdb first, then the system keytab For existing installs: "use kerberos keytab = yes" corresponds to secrets and keytab "use kerberos keytab = no" corresponds to secrets only The major difference between "system keytab" and "dedicated keytab" is that the latter method relies on kerberos to find the correct keytab entry instead of filtering based on expected principals. The second parameter is "dedicated keytab file", which is the keytab to use when in "dedicated keytab" mode. This keytab is only used in ads_verify_ticket.
* s3: make better use of ccache by not including version.h in every C-file.Michael Adam2009-01-151-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | version.h changes rather frequently. Since it is included via includes.h, this means each C file will be a cache miss. This applies to the following situations: * When building a new package with a new Samba version * building in a git branch after calling mkversion.sh after a new commit (i.e. virtually always) This patch improves the situation in the following way: * remove inlude "version.h" from includes.h * Use samba_version_string() instead of SAMBA_VERSION_STRING in files that use no other macro from version.h instead of SAMBA_VERSION_STRING. * explicitly include "version.h" in those files that use more macros from "version.h" than just SAMBA_VERSION_STRING. Michael
* s3-samr: avoid all init_samr_user* functions.Günther Deschner2009-01-061-4/+4
| | | | Guenther
* In gcc version 4.3.2 we get warnings for functions declared withJeremy Allison2008-12-221-2/+1
| | | | | attribute warn_unused_result. Start to fix these. Jeremy.
* s3:libnet_join: use DS_FORCE_REDISCOVERYStefan Metzmacher2008-12-131-0/+1
| | | | metze