summaryrefslogtreecommitdiffstats
path: root/source/libads
Commit message (Collapse)AuthorAgeFilesLines
* r14252: Fix Coverity #72: free alloc'ed storage before return. Also found oneJim McDonough2007-10-101-1/+6
| | | | more that coverity didn't find from asprintf.
* r14170: Paranioa fix for sesssetup.Jeremy Allison2007-10-101-9/+17
| | | | | Fix Coverity bug #26. Guard against NULL ref. Jeremy.
* r14118: Fix coverity bug #24. Missing return statement meantJeremy Allison2007-10-101-1/+1
| | | | | a possible NULL ptr deref. Jeremy.
* r14074: Some cleanup; there is no point in declaring and mappingGünther Deschner2007-10-101-29/+6
| | | | | | | KRB5KRB_ERR_RESPONSE_TOO_BIG when the krb5 library does not know about this. Guenther
* r14017: Okay, okay, I have turned a double-free into dead code :-)Volker Lendecke2007-10-101-2/+0
| | | | | | Fix Coverity # 214. Volker
* r13965: Make sure we always reset the userAccountControl bits when re-joiningGünther Deschner2007-10-101-1/+1
| | | | | | with an existing account. Guenther
* r13951: Fix Coverity Bug #163.Volker Lendecke2007-10-101-28/+0
| | | | | | This code was not used anyway :-) Volker
* r13950: Fix Coverity bug #168Volker Lendecke2007-10-101-0/+1
|
* r13711: * Correctly handle acb_info/acct_flags as uint32 not as uint16.Günther Deschner2007-10-101-14/+28
| | | | | | | | * Fix a couple of related parsing issues. * in the info3 reply in a samlogon, return the ACB-flags (instead of returning zero) Guenther
* r13657: Let winbindd try to obtain the gecos field from the msSFU30GecosGünther Deschner2007-10-102-1/+7
| | | | | | attribute when "winbind nss info = sfu" is set. Fixes #3539. Guenther
* r13599: krb5 error codes are defined as long. Also for the other direction.Lars Müller2007-10-101-1/+1
|
* r13597: krb5 error codes are defined as long.Lars Müller2007-10-101-1/+1
|
* r13588: Second attempt to fix Bug #3330 - treat the string as aJeremy Allison2007-10-101-7/+7
| | | | | | uint8 array and copy as such. Gunther please check (sorry I reverted your earlier fix). Jeremy.
* r13585: Sorry Gunther, had to revert this. It's got a bufferJeremy Allison2007-10-101-3/+11
| | | | | | overrun. Spoke to Jerry about the correct fix. Will add this after. Jeremy.
* r13581: Correctly parse a non-null terminated, little-endian UCS2 string in theGünther Deschner2007-10-101-11/+3
| | | | | | | | | PAC_LOGON_NAME structure. This was broken on big-endian machines (Solaris SPARC and ppc). Fixes Bug #3330. Jerry, this should be in 3.0.21c. Guenther
* r13410: Dump a netbootGUID as a GUID.Günther Deschner2007-10-101-0/+1
| | | | Guenther
* r13316: Let the carnage begin....Gerald Carter2007-10-107-32/+1611
| | | | Sync with trunk as off r13315
* r13310: first round of server affinity patches for winbindd & net ads joinGerald Carter2007-10-101-0/+4
|
* r13137: make cleare where long ifdefs endsSimo Sorce2007-10-101-2/+2
|
* r12878: Don't use non-static array initialisers.James Peach2007-10-101-1/+2
|
* r12406: Since w2k3 sp1 we fail to create user accounts using e.g. "net ads userGünther Deschner2007-10-101-1/+1
| | | | | | | | add" with "Server is unwilling to perform". Seems we have to put in the same userAccountControl bits the server would pick when we wouldn't send them at all. Guenther
* r12196: patch from Krishna Ganugapati <krishnag@centeris.com>Gerald Carter2007-10-101-1/+17
| | | | | Use the subtree delete ldap control when running 'net ads leave' to ensure that the machine account is actually deleted.
* r12043: It's amazing the warnings you find when compiling on a 64-bitJeremy Allison2007-10-102-6/+6
| | | | | | | | | | | box with gcc4 and -O6... Fix a bunch of C99 dereferencing type-punned pointer will break strict-aliasing rules errors. Also added prs_int32 (not uint32...) as it's needed in one place. Find places where prs_uint32 was being used to marshall/unmarshall a time_t (a big no no on 64-bits). More warning fixes to come. Thanks to Volker for nudging me to compile like this. Jeremy.
* r11875: Allow to use START_TLS (by manually setting "ldap ssl = start_tls") forGünther Deschner2007-10-101-0/+5
| | | | | | LDAP connections to ADS (Windows 2003). Guenther
* r11863: BUG 3196: patch from Alex Deiter <tiamat@komi.mts.ru> to compile ↵Gerald Carter2007-10-101-1/+7
| | | | against the Sun LDAP client libs. But not for AD support; just ldap support
* r11846: Destroy the TALLOC_CTX on error in the Kerberos session setup and give aGünther Deschner2007-10-101-3/+3
| | | | | | more precise inline comment why PAC verification may fail. Guenther
* r11651: After talking to Jeremy, commit my winbindd "Do the Right Thing" patch.Gerald Carter2007-10-101-1/+18
| | | | Still needs some more testing ni domains with multiple DCs. Coming next....
* r11551: Add a few more initialize_krb5_error_tableVolker Lendecke2007-10-102-0/+4
|
* r11508: Removed incorrect patch hunk. Thanks to AndrewJeremy Allison2007-10-101-2/+0
| | | | | Bartlett for pointing this out. Jeremy.
* r11504: Added Andrew Bartletts removal of another NTLMSSP implementationJeremy Allison2007-10-102-85/+91
| | | | | patch. Jeremy.
* r11451: Fix -O1 "might be using uninitialized" errors.Jeremy Allison2007-10-101-1/+1
| | | | Jeremy.
* r11183: add small helper function to return a PAC_LOGON_INFO.Günther Deschner2007-10-101-0/+16
| | | | Guenther
* r11137: Compile with only 2 warnings (I'm still working on that code) on a gcc4Jeremy Allison2007-10-102-2/+3
| | | | | x86_64 box. Jeremy.
* r10907: Handle the case when we can't verify the PAC signature because theGünther Deschner2007-10-101-5/+7
| | | | | | | | | | | ticket was encrypted using a DES key (and the Windows KDC still puts CKSUMTYPE_HMAC_MD5_ARCFOUR in the PAC). In that case, return to old behaviour and ignore the PAC. Thanks to Chengjie Liu <chengjie.liu@datadomain.com>. Guenther
* r10710: Fix uninitialized variable. (Thanks to Chengjie LiuGünther Deschner2007-10-101-1/+1
| | | | | | <chengjie.liu@datadomain.com>) Guenther
* r10671: Attempt to fix the build on machines without kerberos headers.Volker Lendecke2007-10-101-1/+1
| | | | Volker
* r10656: BIG merge from trunk. Features not copied overGerald Carter2007-10-105-109/+483
| | | | | | | * \PIPE\unixinfo * winbindd's {group,alias}membership new functions * winbindd's lookupsids() functionality * swat (trunk changes to be reverted as per discussion with Deryck)
* r10285: Doh ! Guenther spotted this stupid cut-n-paste bug...Jeremy Allison2007-10-101-1/+0
| | | | | Thanks Guenther ! Jeremy.
* r10211: Fix another memleak (this time in the kerberos keytab code)Günther Deschner2007-10-101-1/+5
| | | | Guenther
* r9780: Clean up a bunch of compiler warnings.James Peach2007-10-101-6/+0
|
* r9739: conver the reg_objects (REGSUBKEY_CTR & REGVAL_CTR) to useGerald Carter2007-10-101-17/+24
| | | | | | | | | | | | | | | | the new talloc() features: Note that the REGSUB_CTR and REGVAL_CTR objects *must* be talloc()'d since the methods use the object pointer as the talloc context for internal private data. There is no longer a regXXX_ctr_intit() and regXXX_ctr_destroy() pair of functions. Simply TALLOC_ZERO_P() and TALLOC_FREE() the object. Also had to convert the printer_info_2->NT_PRINTER_DATA field to be talloc()'d as well. This is just a stop on the road to cleaning up the printer memory management.
* r9163: Rename UNKNOWN_TYPE_10 to PAC_LOGON_NAME (merge from samba4)Günther Deschner2007-10-101-16/+16
| | | | Guenther
* r8989: Fix a warningVolker Lendecke2007-10-101-1/+1
|
* r8899: various compiler warning fixes reported by Jason Mader ↵Gerald Carter2007-10-101-2/+2
| | | | <jason@ncac.gwu.edu>
* r8675: fix some compile warnings.Günther Deschner2007-10-101-1/+1
| | | | Guenther
* r8654: merging cli_spoolss_XX() updates from trunkGerald Carter2007-10-101-18/+3
|
* r8062: Remove some unused codeVolker Lendecke2007-10-101-129/+0
|
* r8048: Replace "done" with "failed".Günther Deschner2007-10-101-5/+5
| | | | Guenther
* r8047: "oid" is defined in a heimdal header. With my gcc this generates a ton ofVolker Lendecke2007-10-101-4/+4
| | | | | | shadowed variable warnings. Fix that. Volker
* r7994: This adds support in Winbindd's "security = ads"-mode to retrieve the ↵Günther Deschner2007-10-102-1/+100
| | | | | | | | | | | | | | | | | | | | | | | | | | | | POSIX homedirectory and the loginshell from Active Directory's "Services for Unix". Enable it with: winbind sfu support = yes User-Accounts without SFU-Unix-Attributes will be assigned template-based Shells and Homedirs as before. Note that it doesn't matter which version of Services for Unix you use (2.0, 2.2, 3.0 or 3.5). Samba should detect the correct attributes (msSFULoginShell, msSFU30LoginShell, etc.) automatically. If you also want to share the same uid/gid-space as SFU then also use PADL's ad-idmap-Plugin: idmap backend = ad When using the idmap-plugin only those accounts will appear in Name Service Switch that have those UNIX-attributes which avoids potential uid/gid-space clashes between SFU-ids and automatically assigned idmap-ids. Guenther