| Commit message (Collapse) | Author | Age | Files | Lines |
... | |
| |
| |
| |
| | |
Guenther
|
| |
| |
| |
| |
| |
| |
| | |
share_mode struct. Allows us to know the unix
uid of the opener of the file/directory. Needed
for info level queries on open files.
Jeremy.
|
| |
| |
| |
| |
| | |
release - #785, #786, #787, #788.
Jeremy.
|
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| | |
1177
In reg_perfcount.c: 1200 1202 1203 1204
In regfio.c: 1243 1245 1246 1247 1251
Jerry, the reg_perfcount and regfio.c ones, can you take a look please? This
is really your code, and I'm not sure I did the right thing to return an
error.
smbcacls.c: 1377
srv_eventlog_nt.c: 1415 1416 1417
srv_lsa_nt.c: 1420 1421
srv_netlog_nt.c: 1429
srv_samr_nt: 1458 1459 1460
Volker
Volker
|
| |
| |
| |
| | |
Volker
|
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| | |
in net_rpc.c: 715 716 732 734 735 736 737 738 739 749
in net_rpc_audit.c: 754 755 756
in net_rpc_join.c: 757
in net_rpc_registry: 766 767
in net_rpc_samsync.c: 771 773
in net_sam.c: 797 798
Volker
|
| |
| |
| |
| | |
Guenther
|
| |
| |
| |
| |
| |
| | |
features.
Guenther
|
| |
| |
| |
| |
| |
| |
| | |
add" (as the documentation says, and currently onle "net ads user add"
did). Fixes #3843.
Guenther
|
| |
| |
| |
| |
| |
| |
| |
| | |
<Jiri.Sasek@Sun.COM>
change priv_op and priv_info to names that don't
conflict with the solaris namespace.
Jeremy.
|
| |
| |
| |
| |
| |
| | |
int
in a format string.
Jeremy.
|
| |
| |
| |
| |
| | |
specifier.
Jeremy.
|
| |
| |
| |
| |
| | |
limited. Fix memleak in printing gencache contents.
Jeremy.
|
| |
| |
| |
| | |
Guenther
|
| |
| |
| |
| | |
Volker
|
| |
| |
| |
| |
| |
| |
| |
| |
| |
| | |
do
echo "I will always compile before commit :-)"
done
Also fix Klokwork ID 806.
Volker
|
| | |
|
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| | |
Make 2 important changes. pdb_get_methods()
returning NULL is a *fatal* error. Don't try
and cope with it just call smb_panic. This
removes a *lot* of pointless "if (!pdb)" handling
code. Secondly, ensure that if samu_init()
fails we *always* back out of a function. That
way we are never in a situation where the pdb_XXX()
functions need to start with a "if (sampass)"
test - this was just bad design, not defensive
programming.
Jeremy.
|
| |
| |
| |
| |
| | |
can return NULL. Ensure we check all returns correctly.
Jeremy.
|
| | |
|
| |
| |
| |
| |
| |
| | |
(adapt to the new UPN/SPN scheme).
Guenther
|
| |
| |
| |
| | |
password via stdin
|
| |
| |
| |
| | |
<aruna.prabakar@hp.com>
|
| |
| |
| |
| | |
Jeremy.
|
| |
| |
| |
| | |
Guenther
|
| |
| |
| |
| | |
(since removal implies greater permissions that Windows clients require)
|
| |
| |
| |
| | |
the machine creds (just like WinXP)
|
| | |
|
| | |
|
| | |
|
| | |
|
| |
| |
| |
| | |
flags on the setuserinfo(), not the createuser info call
|
| |
| |
| |
| |
| |
| |
| |
| | |
NULL if
talloc fails.
Volker
|
| | |
|
| |
| |
| |
| |
| | |
Re-add the capability to specify an OU in which to create
the machine account. Done via LDAP prior to the RPC join.
|
| |
| |
| |
| |
| |
| |
| |
| | |
* replace printf to stderr with DEBUG statements as they get printed in
daemons
* "net ads lookup" return code
Guenther
|
| | |
|
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| |
| | |
The motivating factor is to not require more privileges for
the user account than Windows does when joining a domain.
The points of interest are
* net_ads_join() uses same rpc mechanisms as net_rpc_join()
* Enable CLDAP queries for filling in the majority of the
ADS_STRUCT->config information
* Remove ldap_initialized() from sam/idmap_ad.c and
libads/ldap.c
* Remove some unnecessary fields from ADS_STRUCT
* Manually set the dNSHostName and servicePrincipalName attribute
using the machine account after the join
Thanks to Guenther and Simo for the review.
Still to do:
* Fix the userAccountControl for DES only systems
* Set the userPrincipalName in order to support things like
'kinit -k' (although we might be able to just use the sAMAccountName
instead)
* Re-add support for pre-creating the machine account in
a specific OU
|
| |
| |
| |
| |
| | |
we created the profiling shmem segment and don't bogusly
refuse to look at it.
|
| |
| |
| |
| |
| |
| |
| |
| | |
prevents a nasty failure condition in winbindd's pam_auth where a tgt
and a service ticket could have been succefully retrieved, but just not
validated.
Guenther
|
| | |
|
| |
| |
| |
| |
| | |
locating AD DC's with out own DNS SRV queries.
Testing on Linux and Solaris.
|
| |
| |
| |
| |
| |
| | |
objectClass which is not indexed on AD) in LDAP queries.
Guenther
|
| |
| |
| |
| | |
Guenther
|
| |
| |
| |
| |
| |
| | |
stack tracing support. This provides an easy way for users to provide
stack traces (hopefully it will be implemented on something other than
ia64).
|
| |
| |
| |
| |
| |
| |
| |
| |
| |
| | |
just don't get why "guest ok" is not allowed in usershares.
Added "usershare allow guests" bool parameter that allows
this, reved usershare file version to VERSION#2 which
allows this. Updated user tools.
This should now be (finally) finished and I'll add
the new parameter docs and a HOWTO.
Jeremy.
|
| |
| |
| |
| |
| | |
(How did that get in there ?).
Jeremy
|
| |
| |
| |
| | |
smbpasswd -e should probably for a password
|
| |
| |
| |
| |
| |
| |
| | |
sid"); works in all AD versions I tested. Also add "net ads sid" search
tool.
Guenther
|
| |
| |
| |
| | |
Guenther
|