summaryrefslogtreecommitdiffstats
path: root/source/nsswitch
Commit message (Collapse)AuthorAgeFilesLines
* r9780: Clean up a bunch of compiler warnings.James Peach2005-08-302-9/+1
|
* r9758: make sure to lower case usernames in winbindd's getpwnam()Gerald Carter2005-08-291-1/+4
|
* r9709: Fix two bugs found by Brian Moran: Any request sent to winbind while ↵Volker Lendecke2005-08-282-7/+7
| | | | | | | | | | | | | | the child in question is still initializing overwrites domain->dcname. Only overwrite if the parent actually has sent a dcname and thus really knows it. Second, ntlm_auth needs the error code, not just the fact it failed. Jerry, the 3_0 part might qualify as a "recommended patch". Thanks, Volker
* r9588: remove netsamlogon_cache interface...everything seems to work fine. ↵Gerald Carter2005-08-244-98/+0
| | | | Will deal with any fallout from special environments using a non-cache solution
* r9366: patch from Toomas.Soome@mls.ee to include hosts lookups via the ↵Gerald Carter2005-08-171-0/+290
| | | | winbind pipe on solaris
* r9362: formatting cleanupGerald Carter2005-08-171-28/+21
|
* r9361: patch from Ed Plese to fix a faulty error in winbinddGerald Carter2005-08-171-13/+12
| | | | caused by users with no supplementary groups.
* r9330: Remove the classic dual daemon since it was not being used.Gerald Carter2005-08-163-238/+3
| | | | | | It was already gone in trunk anyways. working on fixing BUG 3000 which does work now but we are flying without a cache.
* r9322: fixing debug log and ensuring that we set the right winbind_methodsGerald Carter2005-08-162-4/+6
| | | | | pointer in get_cache() by requiring that all domain structure be initialized with the set_dc_type_and_flags().
* r9301: Allow user-defined list and lookup timeouts on IRIX. Bugzilla bug #2284.James Peach2005-08-131-1/+16
|
* r9252: 2 type fixes from Luke Mewburn <lukem@NetBSD.org>. Bugid #2934.Jeremy Allison2005-08-121-1/+2
| | | | Jeremy.
* r8800: grr...get logic right when checking #defineGerald Carter2005-07-271-2/+2
|
* r8799: disabling schannel on samr and lsa until I figure outGerald Carter2005-07-271-9/+15
| | | | the latest MS changes in 2003 sp1 and 2004 sp4 sr1
* r8796: disable schannel on the lsa client pipe for now to deal with Windows ↵Gerald Carter2005-07-271-0/+7
| | | | 2003 sp1 and Windows 2000 SP4 SR1
* r8572: Remove crufty #define NO_SYSLOG as it's not used at all anymore.Tim Potter2005-07-191-2/+0
|
* r8145: When inventing a new parameter for SFU-support, be aware of Volker'sGünther Deschner2005-07-042-8/+15
| | | | | | | | | | | | upcoming changes for "unixinfo"-pipe. Therefor (after speaking with Volker) replace "winbind sfu support" with the list-parameter "winbind nss info" which defaults to "template". For SFU-support set it to "winbind nss info = template sfu". Note that nss_info_use() is just a dummy function at the moment. Guenther
* r7994: This adds support in Winbindd's "security = ads"-mode to retrieve the ↵Günther Deschner2005-06-297-47/+127
| | | | | | | | | | | | | | | | | | | | | | | | | | | | POSIX homedirectory and the loginshell from Active Directory's "Services for Unix". Enable it with: winbind sfu support = yes User-Accounts without SFU-Unix-Attributes will be assigned template-based Shells and Homedirs as before. Note that it doesn't matter which version of Services for Unix you use (2.0, 2.2, 3.0 or 3.5). Samba should detect the correct attributes (msSFULoginShell, msSFU30LoginShell, etc.) automatically. If you also want to share the same uid/gid-space as SFU then also use PADL's ad-idmap-Plugin: idmap backend = ad When using the idmap-plugin only those accounts will appear in Name Service Switch that have those UNIX-attributes which avoids potential uid/gid-space clashes between SFU-ids and automatically assigned idmap-ids. Guenther
* r7949: Work around for broken Solaris header files.Jeremy Allison2005-06-271-0/+26
| | | | Jeremy
* r7903: Attempt to fix the AIX buildVolker Lendecke2005-06-251-10/+10
|
* r7882: Looks like a large patch - but what it actually does is make SambaJeremy Allison2005-06-2417-387/+386
| | | | | | safe for using our headers and linking with C++ modules. Stops us from using C++ reserved keywords in our code. Jeremy
* r7877: Attempt to fix a smb_panic reported by Pavel Rochnyack.Volker Lendecke2005-06-242-15/+29
| | | | Volker
* r7785: This looks much larger than it is. It changes the top-level functions ↵Volker Lendecke2005-06-209-298/+368
| | | | | | | | | | | | | | | of the parent winbind not to return winbindd_result. This is to hopefully fix all the problems where a result has been scheduled for write twice. The problematic ones have been the functions that might have been delayed as well as under other circumstances immediately gets answered from the cache. Now a request needs to be explicitly replied to with a request_error() or request_ok(). Volker
* r7454: couple of winbindd fixesGerald Carter2005-06-104-9/+17
| | | | | | | * make sure to use our domain as the account name in the net_req_auth2() request when running on a Samba DC * make sure to lookup the correct domain (not default to ours) when getting an async getpwnam() call
* r7440: * merge registry server changes from trunk (so far) for more Gerald Carter2005-06-091-4/+4
| | | | | | printmig.exe work * merge the sys_select_signal(char c) change from trunk in order to keeo the winbind code in sync
* r7423: Fix the build on sol10Volker Lendecke2005-06-091-1/+1
|
* r7415: * big change -- volker's new async winbindd from trunkGerald Carter2005-06-0820-2637/+6290
|
* r7243: Don't look at gencache.tdb for the trusted domains if winbind is around. Volker Lendecke2005-06-031-0/+31
| | | | Volker
* r7148: Fix #2736: winbind race condition with detecting idle clientsJim McDonough2005-05-311-6/+12
| | | | | | | winbind idle connection closing logic is getting invoked under high loads for clients which may already have commands in the pipe. This race condition causes clients to fail with NSS_STATUS_UNAVAIL sometimes. We now retry several times hoping (still not guaranteed, though) it will work.
* r7145: reuse the WINBIND_REQUIRED_MEMBERSHIP constant. Günther Deschner2005-05-311-12/+14
| | | | | | | This is just cosmetic but prevents people from thinking that the pam_winbind "require_membership_of"-option is not yet implemented :) Guenther
* r7139: trying to reduce the number of diffs between trunk and 3.0; changing ↵Gerald Carter2005-05-311-11/+1
| | | | version to 3.0.20pre1
* r7130: remove 'winbind enable local accounts' code from the 3.0 treeGerald Carter2005-05-316-1828/+1
|
* r6755: removing domain_sid() since it is not referenced anymoreGerald Carter2005-05-125-95/+0
|
* r6682: patch from Qiao Yang <qyang@stbernard.com> to use out own DC when ↵Gerald Carter2005-05-092-7/+15
| | | | getting the SID for a domain
* r6643: fix some build issues on IRIX;l patch from james peachGerald Carter2005-05-073-4/+10
|
* r6627: Fix debug messageVolker Lendecke2005-05-061-2/+2
|
* r6566: fix a couple of local group bugs.Gerald Carter2005-05-011-1/+6
| | | | | | | | | * ensure that we set full access on the handle returned from _samr_create_dom_alias() so that future set_alias commands succeed * fix bug when looking for internal domains in winbindd (caused winbindd_getgrgid() for local groups to fail).
* r6450: * fix typo in htlm_auth help messageGerald Carter2005-04-251-4/+2
| | | | | | | * add synonym for idmap_rid in better lining with other idmap backend names * remove old debug messages when idmap {uid|gid} options are not defined
* r6401: Fix a debug messageVolker Lendecke2005-04-201-1/+1
|
* r6351: This is quite a large and intrusive patch, but there are not many ↵Volker Lendecke2005-04-151-12/+22
| | | | | | | | | | | | | | | | pieces that can be taken out of it, so I decided to commit this in one lump. It changes the passdb enumerating functions to use ldap paged results where possible. In particular the samr calls querydispinfo, enumdomusers and friends have undergone significant internal changes. I have tested this extensively with rpcclient and a bit with usrmgr.exe. More tests and the merge to trunk will follow later. The code is based on a first implementation by Günther Deschner, but has evolved quite a bit since then. Volker
* r6296: add message about known interoperability issue with Windows 2003 SP1 DCsGerald Carter2005-04-111-0/+10
|
* r6273: Remove some unused code, minor cleanupVolker Lendecke2005-04-102-12/+3
|
* r6263: Get rid of generate_wellknown_sids, they are const static and ↵Volker Lendecke2005-04-093-6/+1
| | | | | | | | initializable statically. Volker
* r6225: get rid of warnings from my compiler about nested externsHerb Lewis2005-04-063-13/+12
|
* r6217: After talking to jerry, commit the partial fix for wbinfo -r. This ↵Volker Lendecke2005-04-051-15/+23
| | | | | | | | | fixes the expansion of domain local groups in case the netsamlogon_cache is valid. The non-samlogon-cache side needs more work, as well as the samlogon cache itself. Volker
* r6216: Brown paper-bag bug fix for wbinfo --user-sids.... Nobody seems to ↵Volker Lendecke2005-04-051-2/+2
| | | | | | | | really use domain local groups ... Volker
* r6158: fix some misleading error messagesGerald Carter2005-03-311-2/+2
|
* r6154: fix winbindd <-> Windows 2003 sp1 issue.Gerald Carter2005-03-311-1/+5
| | | | | | | | Can't do LsaOpenPolicy() over schannel anymore. This is an interesting find as it could imply that there are other changes we haven't seen yet in sp1. Volker, You might want to look at this for trunk.
* r6149: Fixes bugs #2498 and 2484.Derrell Lipman2005-03-314-5/+8
| | | | | | | | | | | | | | | | | | 1. using smbc_getxattr() et al, one may now request all access control entities in the ACL without getting all other NT attributes. 2. added the ability to exclude specified attributes from the result set provided by smbc_getxattr() et al, when requesting all attributes, all NT attributes, or all DOS attributes. 3. eliminated all compiler warnings, including when --enable-developer compiler flags are in use. removed -Wcast-qual flag from list, as that is specifically to force warnings in the case of casting away qualifiers. Note: In the process of eliminating compiler warnings, a few nasties were discovered. In the file libads/sasl.c, PRIVATE kerberos interfaces are being used; and in libsmb/clikrb5.c, both PRIAVE and DEPRECATED kerberos interfaces are being used. Someone who knows kerberos should look at these and determine if there is an alternate method of accomplishing the task.
* r6127: Eliminated all compiler warnings pertaining to mismatched ↵Derrell Lipman2005-03-304-4/+5
| | | | | | | | | | | | | | | | | | | | | | "qualifiers". The whole of samba comiles warning-free with the default compiler flags. Temporarily defined -Wall to locate other potential problems. Found an unused static function (#ifdefed out rather than deleted, in case it's needed for something in progress). There are also a number of uses of undeclared functions, mostly krb5_*. Files with these problems need to have appropriate header files included, but they are not fixed in this update. oplock_linux.c.c has undefined functions capget() and capset(), which need to have "#undef _POSIX_SOURCE" specified before including <sys/capability.h>, but that could potentially have other side effects, so that remains uncorrected as well. The flag -Wall should be added permanently to CFLAGS, and all warnings then generated should be eliminated.
* r6080: Port some of the non-critical changes from HEAD to 3_0. The main one ↵Volker Lendecke2005-03-271-4/+53
| | | | | | | | is the change in pdb_enum_alias_memberships to match samr.idl a bit closer. Volker