summaryrefslogtreecommitdiffstats
path: root/source4/kdc
Commit message (Collapse)AuthorAgeFilesLines
* Simple fix to prevent crash for non-pac principalsMarcel Ritter2010-04-271-0/+5
| | | | Signed-off-by: Andrew Bartlett <abartlet@samba.org>
* s4:kdc/db-glue.c - use "TALLOC_FREE" insteal of "talloc_free" for the "priv" ↵Matthias Dieter Wallnöfer2010-04-171-5/+5
| | | | | | | context Also after a free "priv" could be != NULL and may be freed again. This should fix bug #7365.
* s4:kdc/wdc-samba4.c - fix integer counter typesMatthias Dieter Wallnöfer2010-04-121-1/+2
|
* s4:kdc/db-glue.c - fix integer counter typesMatthias Dieter Wallnöfer2010-04-121-6/+7
|
* s4:kdc Add functions to hdb-samba4 for the new s4u2self callback.Andrew Bartlett2010-04-104-18/+21
| | | | | | | For now, this shares the 'if it's the same host' system with the constrained delegation code. Andrew Bartlett
* s4-waf: mark the wscript files as python so vim/emacs knows how to highlight ↵Andrew Tridgell2010-04-061-0/+2
| | | | them
* build: waf quicktest nearly worksAndrew Tridgell2010-04-061-5/+6
| | | | | Rewrote wafsamba using a new dependency handling system, and started adding the waf test code
* build: commit all the waf build files in the treeAndrew Tridgell2010-04-061-0/+53
|
* s4:kdc Add support for changing password of a servicePrincipalNameAndrew Bartlett2010-03-251-10/+32
| | | | | | | | Apparently AD supports setting a password on a servicePrincipalName, not just a user principal name. This should fix (part of) the join of OpenSolaris's internal CIFS server to Samba4 as reported by Bug #7273 Andrew Bartlett
* s4-kdc: Fixed the memory context of tstream_bsd_existing()Andreas Schneider2010-02-261-1/+1
| | | | Signed-off-by: Stefan Metzmacher <metze@samba.org>
* s4:kdc add mit plugin codeSimo Sorce2010-02-253-0/+459
|
* s4:kdc make function staticSimo Sorce2010-02-252-6/+1
|
* More spelling fixes across source4/Brad Hards2010-02-221-1/+1
| | | | Signed-off-by: Matthias Dieter Wallnöfer <mwallnoefer@yahoo.de>
* Various source4 spelling fixes.Brad Hards2010-02-221-1/+1
| | | | Signed-off-by: Matthias Dieter Wallnöfer <mwallnoefer@yahoo.de>
* s4-dsdb: removed gendb_search_single_extended_dn()Andrew Tridgell2010-02-161-13/+16
| | | | | | Use dsdb_search_one() instead, which allows for arbitrary controls Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
* s4-dsdb: change samdb_replace() to dsdb_replace() and allow for dsdb_flagsAndrew Tridgell2010-02-161-1/+1
| | | | This allows for controls to be added easily where they are needed.
* s4:kdc Fill in created_by principal fieldSimo Sorce2010-02-121-4/+7
|
* s4:kdc Fix double free and uninitialized memory.Simo Sorce2010-02-121-2/+13
| | | | | | In samba_kdc_trust_message2entry() on error, hdb_free_entry() may end up trying to access uninitialized memory or double free the hdb_entry.
* s4:kdc Streamline client access verification callSimo Sorce2010-01-313-70/+129
| | | | Move the core to pac-glue so that other plugins can use it.
* s4:kdc Fix netbios name retrievalSimo Sorce2010-01-311-2/+2
| | | | The code was looping but always checking only the first address.
* s4:kdc remove dead code and commentsSimo Sorce2010-01-281-5/+0
|
* s4:kdc Fill in more data fieldsSimo Sorce2010-01-281-4/+8
|
* s4:kdc move db functions in their own fileSimo Sorce2010-01-287-1467/+1618
| | | | | | | | | | Keep all heimdal related plugin code within hdb_samba4.c Move interfaces needed by multiple plugins in db-glue.c Move sequence context in main db context so that we do not depend on db->hdb_dbc in the common code. Remove unnecessary paremeters from function prototypes
* s4:kdc Use a clearer name for the samba kdc entrySimo Sorce2010-01-284-32/+30
| | | | | | Renames hdb_samba4_private to samba_kdc_entry Streamlines members of the entry and the kdc db contextto avoid unnecessary duplication.
* s4:kdc Use better db context structureSimo Sorce2010-01-285-88/+109
| | | | | | | | This allows to use a common structure not tied to hdb_samba4 Also allows to avoid many casts within hdb_samba4 functions This is the first step to abstract samba kdc databse functions so they can be used by the MIT forthcoming plugin.
* s4:windc move windc plugin in its own fileSimo Sorce2010-01-275-191/+228
| | | | | Keep all heimdal related plugin code within wdc-samba4.c Leave only interfaces common to multiple plugins in pac-glue.c
* s4:PAC make common functions publicSimo Sorce2010-01-272-25/+70
|
* s4:PAC Streamline pac-glue step 2Simo Sorce2010-01-271-55/+113
| | | | | Split functions so that no assumption is made about which plugin is using them
* s4:PAC Streamline pac-glueSimo Sorce2010-01-271-19/+40
| | | | First step, preparing to share the code between multiple plugins.
* s4:kdc Simplify header filesSimo Sorce2010-01-224-39/+14
|
* Fix comment/debug messagesSimo Sorce2010-01-111-4/+4
|
* Fix commentSimo Sorce2010-01-081-1/+1
|
* s4-kdc: Migrate tcp connections to tsocket.Andreas Schneider2010-01-081-89/+188
| | | | Signed-off-by: Stefan Metzmacher <metze@samba.org>
* s4:kdc: use LIBSAMBA_TSOCKETStefan Metzmacher2010-01-081-1/+1
| | | | metze
* s4:kdc: the ->process function returns "bool"Stefan Metzmacher2010-01-081-9/+9
| | | | metze
* s4:kdc: use the remote and local address from the stream_connection structStefan Metzmacher2009-12-241-41/+2
| | | | metze
* s4:cleanups More trailing spaces and tabsSimo Sorce2009-12-236-181/+181
|
* s4:cleanups remove trailing spaces and tabsSimo Sorce2009-12-231-119/+120
|
* s4:kdc: setup the local and remote tsocket_address at accept timeStefan Metzmacher2009-12-191-44/+49
| | | | metze
* s4:kdc: convert UDP based communication to tdgram_contextStefan Metzmacher2009-12-192-177/+138
| | | | metze
* s4-gensec: Replace gensec_set_peer_addr with new tsocket based fn.Andreas Schneider2009-12-161-1/+1
|
* s4-gensec: Replace gensec_set_my_addr() with new tsocket based fn.Andreas Schneider2009-12-161-17/+1
|
* s4-kdc: Migrate to tsocket_address.Andreas Schneider2009-12-153-18/+80
|
* s4:kdc - Merged kdc_tcp_accept() and kpasswdd_tcp_accept().Endi S. Dewata2009-12-011-26/+6
| | | | Signed-off-by: Andrew Bartlett <abartlet@samba.org>
* s4:kdc - Merged kdc_add_kdc_socket() and kdc_add_kpasswd_socket().Endi S. Dewata2009-12-011-75/+27
| | | | Signed-off-by: Andrew Bartlett <abartlet@samba.org>
* s4:kdc - Disable KDC port when it's set to 0.Endi S. Dewata2009-12-011-42/+63
| | | | Signed-off-by: Andrew Bartlett <abartlet@samba.org>
* s4-hdb: go back to a separate samdb for the KDCAndrew Tridgell2009-11-091-1/+16
| | | | | | | | | The change to use a common system_session broke replication as the KDC forces CRED_DONT_USE_KERBEROS on session->credentials, which is shared with other parts of the system. This should be fixed once we confirm whether the ldap backend actually relies on CRED_DONT_USE_KERBEROS
* s4:kdc: remove unused struct kpasswd_socketStefan Metzmacher2009-11-051-10/+0
| | | | metze
* s4:kdc/hdb-samba4 - Remove unused variableMatthias Dieter Wallnöfer2009-10-301-1/+0
|
* s4-samdb: reduce the number of samdb opens at startupAndrew Tridgell2009-10-251-3/+3
| | | | | Using common parameters means that the ldb_wrap code can return a reference rather than a new database