summaryrefslogtreecommitdiffstats
path: root/source/utils
Commit message (Collapse)AuthorAgeFilesLines
...
| * r16453: Fix another memleak.Günther Deschner2006-06-211-0/+1
| | | | | | | | Guenther
| * r16435: Add in the uid info that Jerry needs into theJeremy Allison2006-06-211-2/+3
| | | | | | | | | | | | | | share_mode struct. Allows us to know the unix uid of the opener of the file/directory. Needed for info level queries on open files. Jeremy.
| * r16429: Fix final 4 Klocwork bugs we're going to fix beforeJeremy Allison2006-06-201-1/+1
| | | | | | | | | | release - #785, #786, #787, #788. Jeremy.
| * r16409: Fix Klocwork ID's.Volker Lendecke2006-06-202-4/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | 1177 In reg_perfcount.c: 1200 1202 1203 1204 In regfio.c: 1243 1245 1246 1247 1251 Jerry, the reg_perfcount and regfio.c ones, can you take a look please? This is really your code, and I'm not sure I did the right thing to return an error. smbcacls.c: 1377 srv_eventlog_nt.c: 1415 1416 1417 srv_lsa_nt.c: 1420 1421 srv_netlog_nt.c: 1429 srv_samr_nt: 1458 1459 1460 Volker Volker
| * r16363: Fix Klocwork ID 981 1652Volker Lendecke2006-06-191-1/+4
| | | | | | | | Volker
| * r16360: Fix Klocwork ID 136 520 521 522 523 542 574 575 576 607Volker Lendecke2006-06-197-12/+75
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | in net_rpc.c: 715 716 732 734 735 736 737 738 739 749 in net_rpc_audit.c: 754 755 756 in net_rpc_join.c: 757 in net_rpc_registry: 766 767 in net_rpc_samsync.c: 771 773 in net_sam.c: 797 798 Volker
| * r16346: Allow to exit a "net rpc shell" with 'quit' or 'exit'.Günther Deschner2006-06-191-0/+4
| | | | | | | | Guenther
| * r16345: Improve the chance that our users can discover one of the coolest 'net'Günther Deschner2006-06-191-0/+1
| | | | | | | | | | | | features. Guenther
| * r16344: Allow to set passwords directly when creating users via "net rpc userGünther Deschner2006-06-192-2/+56
| | | | | | | | | | | | | | add" (as the documentation says, and currently onle "net ads user add" did). Fixes #3843. Guenther
| * r16298: On request of jiri sasek - Sun Microsystems - Prague Czech Republic ↵Jeremy Allison2006-06-161-6/+6
| | | | | | | | | | | | | | | | <Jiri.Sasek@Sun.COM> change priv_op and priv_info to names that don't conflict with the solaris namespace. Jeremy.
| * r16284: Start fixing up gcc4 -O6 warnings on an x86_64 box. size_t != unsignedJeremy Allison2006-06-163-6/+6
| | | | | | | | | | | | int in a format string. Jeremy.
| * r16270: Fix Klocwork #706 - ensure sscanf has correct formatJeremy Allison2006-06-151-4/+5
| | | | | | | | | | specifier. Jeremy.
| * r16267: Fix Klocwork #401, #402 - ensure format specifierJeremy Allison2006-06-151-1/+8
| | | | | | | | | | limited. Fix memleak in printing gencache contents. Jeremy.
| * r16261: Smaller fixes for net ads password.Günther Deschner2006-06-151-2/+2
| | | | | | | | Guenther
| * r16252: Fix Klocwork ID 1119, 1121.Volker Lendecke2006-06-151-0/+10
| | | | | | | | Volker
| * r16251: for i in `seq 1 1000`Volker Lendecke2006-06-151-1/+1
| | | | | | | | | | | | | | | | | | | | do echo "I will always compile before commit :-)" done Also fix Klokwork ID 806. Volker
| * r16247: Fix Coverity ID 296Volker Lendecke2006-06-151-1/+1
| |
| * r16241: Fix Klocwork #106 and others like it.Jeremy Allison2006-06-151-8/+25
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Make 2 important changes. pdb_get_methods() returning NULL is a *fatal* error. Don't try and cope with it just call smb_panic. This removes a *lot* of pointless "if (!pdb)" handling code. Secondly, ensure that if samu_init() fails we *always* back out of a function. That way we are never in a situation where the pdb_XXX() functions need to start with a "if (sampass)" test - this was just bad design, not defensive programming. Jeremy.
| * r16230: Fix Klocwork #861 and others. localtime and asctimeJeremy Allison2006-06-144-12/+27
| | | | | | | | | | can return NULL. Ensure we check all returns correctly. Jeremy.
| * r16219: BUG 3836, 3837, 3004: compile warning fixes from Jason Mader.Gerald Carter2006-06-141-1/+1
| |
| * r16115: Make "net ads changetrustpw" work again.Günther Deschner2006-06-091-4/+4
| | | | | | | | | | | | (adapt to the new UPN/SPN scheme). Guenther
| * r15971: Obey the manpage description and make changesecretpw accept a ↵Simo Sorce2006-05-301-1/+14
| | | | | | | | password via stdin
| * r15906: smbpasswd help text for -W option (patch from Aruna Prabakar ↵Gerald Carter2006-05-261-0/+1
| | | | | | | | <aruna.prabakar@hp.com>
| * r15890: Use correct enum type (bug #3722) from Jason Mader <jason@ncac.gwu.edu>.Jeremy Allison2006-05-251-1/+1
| | | | | | | | Jeremy.
| * r15703: Fix d_printf call.Günther Deschner2006-05-181-1/+1
| | | | | | | | Guenther
| * r15701: change 'net ads leave' to disable the machine account in the domain ↵Gerald Carter2006-05-183-212/+395
| | | | | | | | (since removal implies greater permissions that Windows clients require)
| * r15680: use the user creds when calling net_set_machine_spn() rather than ↵Gerald Carter2006-05-181-64/+15
| | | | | | | | the machine creds (just like WinXP)
| * r15657: Fix some Tru64 warningsVolker Lendecke2006-05-172-3/+3
| |
| * r15646: Implement an setdomainsid command as wellSimo Sorce2006-05-162-1/+23
| |
| * r15630: adapt smbclient fix to smbtree to enable long share namesJim McDonough2006-05-161-0/+57
| |
| * r15608: Fix a couple of Coverity errorsVolker Lendecke2006-05-151-0/+9
| |
| * r15597: more ads join fixes -- we can only set the PWDNOEXP and DES_ONLY acb ↵Gerald Carter2006-05-141-7/+9
| | | | | | | | flags on the setuserinfo(), not the createuser info call
| * r15566: Fix Coverity bug # 284. The lp_ldap_xx_suffix function only return ↵Volker Lendecke2006-05-131-7/+16
| | | | | | | | | | | | | | | | NULL if talloc fails. Volker
| * r15561: Should re-fix older systems without RC4-HMAC supportGerald Carter2006-05-131-15/+6
| |
| * r15560: Since the hotel doesn't have Sci-Fi and no "Doctor Who"....Gerald Carter2006-05-131-5/+71
| | | | | | | | | | Re-add the capability to specify an OU in which to create the machine account. Done via LDAP prior to the RPC join.
| * r15559: Smaller fixes for the new cldap code:Günther Deschner2006-05-131-2/+1
| | | | | | | | | | | | | | | | * replace printf to stderr with DEBUG statements as they get printed in daemons * "net ads lookup" return code Guenther
| * r15549: removing rhosts and 'hosts equiv' authentication featuresGerald Carter2006-05-121-9/+0
| |
| * r15543: New implementation of 'net ads join' to be more like Windows XP.Gerald Carter2006-05-126-517/+607
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The motivating factor is to not require more privileges for the user account than Windows does when joining a domain. The points of interest are * net_ads_join() uses same rpc mechanisms as net_rpc_join() * Enable CLDAP queries for filling in the majority of the ADS_STRUCT->config information * Remove ldap_initialized() from sam/idmap_ad.c and libads/ldap.c * Remove some unnecessary fields from ADS_STRUCT * Manually set the dNSHostName and servicePrincipalName attribute using the machine account after the join Thanks to Guenther and Simo for the review. Still to do: * Fix the userAccountControl for DES only systems * Set the userPrincipalName in order to support things like 'kinit -k' (although we might be able to just use the sAMAccountName instead) * Re-add support for pre-creating the machine account in a specific OU
| * r15529: Initialise our saved uid and gid so that we can tell whenJames Peach2006-05-101-0/+1
| | | | | | | | | | we created the profiling shmem segment and don't bogusly refuse to look at it.
| * r15523: Honour the time_offset also when verifying kerberos tickets. ThisGünther Deschner2006-05-091-1/+1
| | | | | | | | | | | | | | | | prevents a nasty failure condition in winbindd's pam_auth where a tgt and a service ticket could have been succefully retrieved, but just not validated. Guenther
| * r15471: Clarify error messageVolker Lendecke2006-05-062-4/+4
| |
| * r15462: replace the use of OpenLDAP's ldap_domain2hostlist() forGerald Carter2006-05-052-30/+48
| | | | | | | | | | locating AD DC's with out own DNS SRV queries. Testing on Linux and Solaris.
| * r15460: Prefer to use the indexed objectCategory attribute (instead ofGünther Deschner2006-05-051-2/+2
| | | | | | | | | | | | objectClass which is not indexed on AD) in LDAP queries. Guenther
| * r15428: Add "smbcontrol winbind onlinestatus" for debugging purpose.Günther Deschner2006-05-041-0/+31
| | | | | | | | Guenther
| * r15424: Implement a "stacktrace" smbcontrol option using libunwind's remoteJames Peach2006-05-041-1/+186
| | | | | | | | | | | | stack tracing support. This provides an easy way for users to provide stack traces (hopefully it will be implemented on something other than ia64).
| * r15341: Ok I give up, I've been beaten by bug reports. PeopleJeremy Allison2006-04-301-7/+43
| | | | | | | | | | | | | | | | | | | | just don't get why "guest ok" is not allowed in usershares. Added "usershare allow guests" bool parameter that allows this, reved usershare file version to VERSION#2 which allows this. Updated user tools. This should now be (finally) finished and I'll add the new parameter docs and a HOWTO. Jeremy.
| * r15336: Unknown escape sequence: '\305' - should have been '\n'.Jeremy Allison2006-04-291-1/+1
| | | | | | | | | | (How did that get in there ?). Jeremy
| * r15311: look at the NT password (not lanman one) when determining if ↵Gerald Carter2006-04-281-1/+1
| | | | | | | | smbpasswd -e should probably for a password
| * r15305: Let winbind search by sid directly (or in windows terms: "bind to aGünther Deschner2006-04-281-0/+68
| | | | | | | | | | | | | | sid"); works in all AD versions I tested. Also add "net ads sid" search tool. Guenther
| * r15198: Mention the auditing tool in "net rpc help".Günther Deschner2006-04-241-0/+1
| | | | | | | | Guenther