summaryrefslogtreecommitdiffstats
path: root/source3/libads
Commit message (Collapse)AuthorAgeFilesLines
...
* More strlcat/strlcpy truncate checks.Jeremy Allison2012-03-301-2/+9
|
* s3-libads: Remove unused ads_set_machine_password()Andrew Bartlett2012-02-232-33/+0
| | | | | | Found by callcatcher. Andrew Bartlett
* s3-libads: Remove unused ads_pull_sids_from_extendeddn()Andrew Bartlett2012-02-232-62/+0
| | | | | | Found by callcatcher. Andrew Bartlett
* s3-libads: Move to using only the HAVE_KRB5 defineAndrew Bartlett2012-02-132-13/+11
| | | | | | HAVE_KRB5 already implies that GSSAPI is present as well. Andrew Bartlett
* s3:kerberos_verify: ads_dedicated_keytab_verify_ticket() only needs read accessStefan Metzmacher2012-01-201-1/+1
| | | | metze
* krb5: Require krb5_get_host_realm and krb5_free_host_realm be available to ↵Andrew Bartlett2012-01-101-4/+0
| | | | build with krb5
* s3-libads: pretty print a keytab list.Günther Deschner2012-01-091-2/+2
| | | | Guenther
* s3-libads: fix malloc/talloc mismatch in ads_keytab_verify_ticket().Günther Deschner2012-01-091-1/+1
| | | | Guenther
* s3-libads Use NTLMSSP via auth_generic/gensecAndrew Bartlett2012-01-061-90/+79
| | | | | | | | | This allows us to use the shared gensec_wrap() implementation already used by the smb sealing code, as well as making this code more generic. Andrew Bartlett Signed-off-by: Stefan Metzmacher <metze@samba.org>
* s3-libads Factor out a new routine ↵Andrew Bartlett2012-01-052-9/+48
| | | | | | | | | | | | kerberos_get_principal_from_service_hostname() This is now used in the GSE GSSAPI client, so that when we connect to a target server at the CIFS level, we use the same name to connect at the DCE/RPC level. Andrew Bartlett Signed-off-by: Stefan Metzmacher <metze@samba.org>
* s3-dns: prevent from potentially doing wrong SRV DNS lookups.Günther Deschner2011-12-211-1/+1
| | | | | | | | | | With an empty sitename we asked for e.g. _ldap._tcp.._sites.dc._msdcs.AD.EXAMPLE.COM Guenther Autobuild-User: Günther Deschner <gd@samba.org> Autobuild-Date: Wed Dec 21 17:23:25 CET 2011 on sn-devel-104
* s3: Fix some False/NULL hickupsVolker Lendecke2011-12-201-1/+1
| | | | | Autobuild-User: Volker Lendecke <vlendec@samba.org> Autobuild-Date: Tue Dec 20 13:13:17 CET 2011 on sn-devel-104
* s3-smbldap: move ldap_open_with_timeout out of smb_ldap.h to ads where it lives.Günther Deschner2011-11-171-0/+7
| | | | | | | Guenther Autobuild-User: Günther Deschner <gd@samba.org> Autobuild-Date: Thu Nov 17 03:47:53 CET 2011 on sn-devel-104
* ntlmssp: Move ntlmssp code to auth/ntlmsspAndrew Bartlett2011-10-181-1/+1
| | | | | | | | | This brings in the code from both libcli/auth and source4/auth/ntlmssp. Andrew Bartlett Signed-off-by: Stefan Metzmacher <metze@samba.org>
* s3: Before adding KDC's to the krb5.conf, cldap ping themVolker Lendecke2011-10-171-47/+101
| | | | | | | | | | Some Kerberos libraries don't do proper failover. This fixes the situation where a KDC exists in DNS but is not reachable for some reason. Ported to master by Stefan Metzmacher <metze@samba.org> Autobuild-User: Stefan Metzmacher <metze@samba.org> Autobuild-Date: Mon Oct 17 11:25:37 CEST 2011 on sn-devel-104
* Add cldap_multi_netlogon_send/recvVolker Lendecke2011-10-172-42/+314
| | | | | | | | Make ads_cldap_netlogon use it. It does not need the fancy multi stuff, but excercising that code more often is better. And because we have to ask over the network, the additional load should be neglectable. Ported to master by Stefan Metzmacher <metze@samba.org>
* libcli/cldap: don't pass tevent_context to cldap_socket_init()Stefan Metzmacher2011-10-101-1/+1
| | | | | | | metze Autobuild-User: Stefan Metzmacher <metze@samba.org> Autobuild-Date: Mon Oct 10 23:23:07 CEST 2011 on sn-devel-104
* s3: Slightly simplify print_kdc_line()Volker Lendecke2011-09-261-10/+8
| | | | | | | | No code change except for an early "return talloc_asprintf(..)" making an else branch obsolete. Autobuild-User: Volker Lendecke <vlendec@samba.org> Autobuild-Date: Mon Sep 26 18:24:25 CEST 2011 on sn-devel-104
* s3: Slightly simplify print_kdc_line()Volker Lendecke2011-09-261-20/+19
| | | | | No code change except for an early "return talloc_asprintf(..)" making an else branch obsolete.
* s3: Slightly simplify print_kdc_line()Volker Lendecke2011-09-261-49/+52
| | | | | No code change except for an early "return talloc_asprintf(..)" making an else branch obsolete.
* s3: Add some const to create_local_private_krb5_conf_for_domainVolker Lendecke2011-09-182-2/+2
| | | | | Autobuild-User: Volker Lendecke <vlendec@samba.org> Autobuild-Date: Sun Sep 18 23:31:28 CEST 2011 on sn-devel-104
* s3: Add some const to print_kdc_lineVolker Lendecke2011-09-181-1/+1
|
* If "ldap timeout" is non-zero, set the local search timeout toJeremy Allison2011-08-191-19/+36
| | | | | | | | | be one second longer than the remote search timeout (which is set to the "ldap timeout" value). This allows the remote search timeout to fire in preference. Allow lp_ldap_timeout() to be zero. Don't set the any local alarm if so.
* s3: Increase a debug level in ads_find_dcVolker Lendecke2011-08-171-1/+2
| | | | | This message can happen with AD trusts that winbind can not cope with. The message is not really clear and not worth spamming syslog always.
* s3-ntlmssp Remove auth_ntlmssp_and_flags()Andrew Bartlett2011-08-031-1/+0
| | | | | | | | | | | There is no need to mask out these flags as they simply are not set yet. The correct abstraction is to ask for NTLMSSP features. Andrew Bartlett Signed-off-by: Andrew Tridgell <tridge@samba.org>
* source3/libads/ldap_schema.h: fix licence/copyrightGünther Deschner2011-06-101-0/+25
| | | | Guenther
* source3/libads/cldap.h: fix licence/copyrightGünther Deschner2011-06-101-0/+27
| | | | Guenther
* source3/libads/ads_status.h: fix licence/copyrightGünther Deschner2011-06-101-0/+22
| | | | Guenther
* source3/libads/ads_ldap_protos.h: fix licence/copyrightGünther Deschner2011-06-101-0/+28
| | | | Guenther
* s3-param Remove special case for global_myname(), rename to lp_netbios_name()Andrew Bartlett2011-06-097-22/+22
| | | | | | | | There is no reason this can't be a normal constant string in the loadparm system, now that we have lp_set_cmdline() to handle overrides correctly. Andrew Bartlett
* s3-talloc Change TALLOC_MEMDUP() to talloc_memdup()Andrew Bartlett2011-06-091-1/+1
| | | | | Using the standard macro makes it easier to move code into common, as TALLOC_MEMDUP isn't standard talloc.
* s3-talloc Change TALLOC_ZERO_ARRAY() to talloc_zero_array()Andrew Bartlett2011-06-092-6/+6
| | | | | Using the standard macro makes it easier to move code into common, as TALLOC_ZERO_ARRAY isn't standard talloc.
* s3-talloc Change TALLOC_ZERO_P() to talloc_zero()Andrew Bartlett2011-06-091-2/+2
| | | | | Using the standard macro makes it easier to move code into common, as TALLOC_ZERO_P isn't standard talloc.
* s3-talloc Change TALLOC_P() to talloc()Andrew Bartlett2011-06-091-1/+1
| | | | | Using the standard macro makes it easier to move code into common, as TALLOC_P isn't standard talloc.
* s3-talloc Change TALLOC_ARRAY() to talloc_array()Andrew Bartlett2011-06-096-10/+10
| | | | | Using the standard macro makes it easier to move code into common, as TALLOC_ARRAY isn't standard talloc.
* s3-talloc Change TALLOC_REALLOC_ARRAY() to talloc_realloc()Andrew Bartlett2011-06-092-3/+3
| | | | | | | Using the standard macro makes it easier to move code into common, as TALLOC_REALLOC_ARRAY isn't standard talloc. Andrew Bartlett
* Remove another PATH_MAX.Jeremy Allison2011-06-021-12/+27
| | | | | Autobuild-User: Jeremy Allison <jra@samba.org> Autobuild-Date: Thu Jun 2 02:51:06 CEST 2011 on sn-devel-104
* s3-param prepare for some lp_ functions to return constAndrew Bartlett2011-06-011-1/+1
|
* s3:libads/ndr: include ../librpc/ndr/libndr.h instead of librpc/ndr/util.hMichael Adam2011-05-311-1/+1
|
* s3:libads/kerberos_proto.h: add _LIBADS_KERBEROS_PROTO_H_ guardMichael Adam2011-05-311-0/+5
|
* s3:libads/kerberos_proto.h: add GPL/Copyright headerMichael Adam2011-05-311-0/+29
|
* s3:libads/ads_proto.h: add _LIBADS_ADS_PROTO_H_ guardMichael Adam2011-05-311-0/+5
|
* s3:libads/ads_proto.h: add GPL/Copyright headerMichael Adam2011-05-311-0/+31
|
* s3-lib Replace StrCaseCmp() with strcasecmp_m()Andrew Bartlett2011-05-182-2/+2
| | | | | | | strcasecmp_m() never needs to call to talloc, and via next_codepoint() still has an ASCII fast-path bypassing iconv() calls. Andrew Bartlett
* s3-includes: no need to globally include libads/ads_status.h.Günther Deschner2011-05-063-0/+7
| | | | Guenther
* More simple const fixups.Jeremy Allison2011-05-052-8/+8
|
* More const fixes for compiler warnings from the waf build.Jeremy Allison2011-05-051-2/+2
|
* s3-libads: run minimal_includes.pl.Günther Deschner2011-05-051-2/+0
| | | | Guenther
* s3-libads Move variables into if (socket_wrapper_dir()) where they are used.Andrew Bartlett2011-04-291-4/+4
|
* s3-libads: Use ldap_init_fd() to connect to AD server in socket_wrapperAndrew Bartlett2011-04-281-1/+35
| | | | | | | | | | | | | | | | This means that we control the connection setup, don't rely on signals for timeouts and the connection uses socket_wrapper where that is required in our test environment. According to bug reports, this method is also used by curl and other tools, so we are not the first to (ab)use the OpenLDAP libs in this way. It is ONLY enabled for socket_wrapper at this time, as this is the best way to get 'make test' working for S3 winbind tests in an S4 domain. Andrew Bartlett