asn/samba.git
7 weeks agos3:auth: Let windbind parse minimal MIT KRB5 PACs asn-mit121
Andreas Schneider [Fri, 15 Mar 2024 11:41:37 +0000 (12:41 +0100)]
s3:auth: Let windbind parse minimal MIT KRB5 PACs

8 weeks agos3:auth: Remove trailing spaces
Andreas Schneider [Fri, 15 Mar 2024 11:41:19 +0000 (12:41 +0100)]
s3:auth: Remove trailing spaces

8 weeks agolibwbclient: Set auth_info to NULL for validation_level 0
Andreas Schneider [Wed, 27 Mar 2024 08:39:41 +0000 (09:39 +0100)]
libwbclient: Set auth_info to NULL for validation_level 0

If we deal with a minimal PAC, we don't have a validation_level and
should just set the pointer to NULL.

8 weeks agos3:winbind: Don't try to append_data without validation_data
Andreas Schneider [Wed, 27 Mar 2024 08:42:33 +0000 (09:42 +0100)]
s3:winbind: Don't try to append_data without validation_data

If we have a minimal PAC there is nothing to append.

Signed-off-by: Andreas Schneider <asn@cryptomilk.org>
8 weeks agos3:winbind: Verify minimal PACs with logon_name
Andreas Schneider [Wed, 27 Mar 2024 08:44:05 +0000 (09:44 +0100)]
s3:winbind: Verify minimal PACs with logon_name

Signed-off-by: Andreas Schneider <asn@cryptomilk.org>
8 weeks agoauth:kerberos: Allow to decode PACs without a logon info
Andreas Schneider [Fri, 15 Mar 2024 11:54:48 +0000 (12:54 +0100)]
auth:kerberos: Allow to decode PACs without a logon info

MIT Kerberos 1.21 and newer always provide a minimal PAC. If we get such
a PAC we should validate it, especially the checksums.

8 weeks agoFIX
Andreas Schneider [Mon, 8 Apr 2024 09:28:11 +0000 (11:28 +0200)]
FIX

8 weeks agotestprogs/blackbox/test_weak_disable_ntlmssp_ldap.sh sq s3:libads: let ads_sasl_spneg...
Stefan Metzmacher [Wed, 13 Mar 2024 15:54:45 +0000 (16:54 +0100)]
testprogs/blackbox/test_weak_disable_ntlmssp_ldap.sh sq s3:libads: let ads_sasl_spnego_bind() really use spnego to negotiate krb5/ntlmssp

8 weeks agotestprogs/blackbox/test_weak_disable_ntlmssp_ldap.sh better names
Stefan Metzmacher [Wed, 13 Mar 2024 15:53:44 +0000 (16:53 +0100)]
testprogs/blackbox/test_weak_disable_ntlmssp_ldap.sh better names

8 weeks agosq lib/addns/dnsgss.c GENSEC_UPDATE_IS_NTERROR
Stefan Metzmacher [Wed, 13 Mar 2024 14:41:00 +0000 (15:41 +0100)]
sq lib/addns/dnsgss.c GENSEC_UPDATE_IS_NTERROR

8 weeks agoauth/ntlmssp/ntlmssp_util.c ntlmssp_hash_channel_bindings GNUTLS_FIPS140_SET_LAX_MODE
Stefan Metzmacher [Wed, 13 Mar 2024 14:56:25 +0000 (15:56 +0100)]
auth/ntlmssp/ntlmssp_util.c ntlmssp_hash_channel_bindings GNUTLS_FIPS140_SET_LAX_MODE

8 weeks agosq source3/utils/net_rpc.c !c->explicit_credentials => NET_FLAGS_ANONYMOUS
Stefan Metzmacher [Wed, 13 Mar 2024 16:56:56 +0000 (17:56 +0100)]
sq source3/utils/net_rpc.c !c->explicit_credentials => NET_FLAGS_ANONYMOUS

8 weeks agosource3/utils/net.c cli_credentials_get_principal_obtained => c->explicit_credentials
Stefan Metzmacher [Wed, 13 Mar 2024 16:56:33 +0000 (17:56 +0100)]
source3/utils/net.c cli_credentials_get_principal_obtained => c->explicit_credentials

8 weeks agoauth/credentials: add cli_credentials_get_principal_obtained()
Stefan Metzmacher [Wed, 13 Mar 2024 16:50:56 +0000 (17:50 +0100)]
auth/credentials: add cli_credentials_get_principal_obtained()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agoauth/credentials: add cli_credentials_get_username_obtained()
Stefan Metzmacher [Wed, 13 Mar 2024 16:50:34 +0000 (17:50 +0100)]
auth/credentials: add cli_credentials_get_username_obtained()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agopython/samba/tests/ntlm_auth.py fix test_ntlmssp_gss_spnego_cached_creds
Stefan Metzmacher [Wed, 13 Mar 2024 09:49:55 +0000 (10:49 +0100)]
python/samba/tests/ntlm_auth.py fix test_ntlmssp_gss_spnego_cached_creds

8 weeks agomove ads_simple_creds up
Stefan Metzmacher [Wed, 13 Mar 2024 09:16:36 +0000 (10:16 +0100)]
move ads_simple_creds up

8 weeks agosq remove ads_legacy_creds source3/libads/ads_proto.h
Stefan Metzmacher [Wed, 13 Mar 2024 09:15:29 +0000 (10:15 +0100)]
sq remove ads_legacy_creds source3/libads/ads_proto.h

8 weeks agosq ads_connect_simple_anon
Stefan Metzmacher [Wed, 13 Mar 2024 08:27:13 +0000 (09:27 +0100)]
sq ads_connect_simple_anon

8 weeks agosq ads_connect_cldap_only
Stefan Metzmacher [Wed, 13 Mar 2024 08:26:11 +0000 (09:26 +0100)]
sq ads_connect_cldap_only

8 weeks agoremove ads_connect_no_bind
Stefan Metzmacher [Wed, 13 Mar 2024 08:25:03 +0000 (09:25 +0100)]
remove ads_connect_no_bind

8 weeks agono ADS_AUTH_CLDAP_ONLY
Stefan Metzmacher [Wed, 13 Mar 2024 08:24:18 +0000 (09:24 +0100)]
no ADS_AUTH_CLDAP_ONLY

8 weeks agosplit cldap_only
Stefan Metzmacher [Wed, 13 Mar 2024 08:23:04 +0000 (09:23 +0100)]
split cldap_only

8 weeks agostill ok
Stefan Metzmacher [Wed, 13 Mar 2024 08:13:44 +0000 (09:13 +0100)]
still ok

8 weeks agofix ADS_AUTH_GENERATE_KRB5_CONFIG recursion
Stefan Metzmacher [Wed, 13 Mar 2024 08:09:33 +0000 (09:09 +0100)]
fix ADS_AUTH_GENERATE_KRB5_CONFIG recursion

8 weeks agostill ok
Stefan Metzmacher [Tue, 12 Mar 2024 14:17:26 +0000 (15:17 +0100)]
still ok

8 weeks agostill ok
Stefan Metzmacher [Tue, 12 Mar 2024 14:13:33 +0000 (15:13 +0100)]
still ok

8 weeks agostill ok
Stefan Metzmacher [Tue, 12 Mar 2024 14:11:08 +0000 (15:11 +0100)]
still ok

8 weeks agostill ok
Stefan Metzmacher [Tue, 12 Mar 2024 14:09:37 +0000 (15:09 +0100)]
still ok

8 weeks agosq sq s3:net_ads: make use of ads_connect_creds() in ads_startup_int() AND ads_connec...
Stefan Metzmacher [Tue, 12 Mar 2024 13:55:54 +0000 (14:55 +0100)]
sq sq s3:net_ads: make use of ads_connect_creds() in ads_startup_int() AND ads_connect_no_bind OK!

8 weeks agosq ads_connect_creds => ads_connect_internal
Stefan Metzmacher [Tue, 12 Mar 2024 13:45:57 +0000 (14:45 +0100)]
sq ads_connect_creds => ads_connect_internal

8 weeks agosq ads_connect_creds ADS_AUTH_NO_BIND no asserted creds OK!
Stefan Metzmacher [Tue, 12 Mar 2024 13:22:14 +0000 (14:22 +0100)]
sq ads_connect_creds ADS_AUTH_NO_BIND no asserted creds OK!

8 weeks agosq s3:net_ads: make use of ads_connect_creds() in ads_startup_int()
Stefan Metzmacher [Tue, 12 Mar 2024 13:16:37 +0000 (14:16 +0100)]
sq s3:net_ads: make use of ads_connect_creds() in ads_startup_int()

8 weeks agosq ads_connect_machine ok?
Stefan Metzmacher [Tue, 12 Mar 2024 13:11:31 +0000 (14:11 +0100)]
sq ads_connect_machine ok?

8 weeks agosq ads_connect_anon() ok?
Stefan Metzmacher [Tue, 12 Mar 2024 13:10:01 +0000 (14:10 +0100)]
sq ads_connect_anon() ok?

8 weeks agosq ADS_AUTH_GENERATE_KRB5_CONFIG ok?
Stefan Metzmacher [Tue, 12 Mar 2024 12:59:06 +0000 (13:59 +0100)]
sq ADS_AUTH_GENERATE_KRB5_CONFIG ok?

8 weeks agoworks net_offline
Stefan Metzmacher [Tue, 12 Mar 2024 12:57:52 +0000 (13:57 +0100)]
works net_offline

8 weeks agoRevert "sq ADS_AUTH_GENERATE_KRB5_CONFIG"
Stefan Metzmacher [Tue, 12 Mar 2024 12:50:15 +0000 (13:50 +0100)]
Revert "sq ADS_AUTH_GENERATE_KRB5_CONFIG"

This reverts commit f3ea4a5ffe4f0adaa40e1bbdb6b5b4e7657f4d09.

8 weeks agoRevert "sq ads_connect_anon"
Stefan Metzmacher [Tue, 12 Mar 2024 12:50:15 +0000 (13:50 +0100)]
Revert "sq ads_connect_anon"

This reverts commit 9ce6bdc773e1eaeb8983a6a5917a33f13dd6f3c6.

8 weeks agoRevert "SQ??? ads_connect_creds allow NO/ANON_BIND upgrades"
Stefan Metzmacher [Tue, 12 Mar 2024 12:50:15 +0000 (13:50 +0100)]
Revert "SQ??? ads_connect_creds allow NO/ANON_BIND upgrades"

This reverts commit 18064b62abe554ce08fd0e0ceed4cb0ff9a04a3e.

8 weeks agoRevert "sq ads_connect_anon"
Stefan Metzmacher [Tue, 12 Mar 2024 12:50:15 +0000 (13:50 +0100)]
Revert "sq ads_connect_anon"

This reverts commit 8c81208038c88e7520d5a412b2bb89314405893a.

8 weeks agoRevert "sq ads_connect_no_bind"
Stefan Metzmacher [Tue, 12 Mar 2024 12:50:15 +0000 (13:50 +0100)]
Revert "sq ads_connect_no_bind"

This reverts commit 080a38b93460e7930464ced893a5736cd2555a1a.

8 weeks agoRevert "sq ads_connect_machine"
Stefan Metzmacher [Tue, 12 Mar 2024 12:50:15 +0000 (13:50 +0100)]
Revert "sq ads_connect_machine"

This reverts commit 232539c59ebf72d5671e13da0b340588bc7043b9.

8 weeks agosq ads_connect_machine
Stefan Metzmacher [Tue, 12 Mar 2024 12:46:02 +0000 (13:46 +0100)]
sq ads_connect_machine

8 weeks agosq ads_connect_no_bind
Stefan Metzmacher [Tue, 12 Mar 2024 12:45:48 +0000 (13:45 +0100)]
sq ads_connect_no_bind

8 weeks agosq ads_connect_anon
Stefan Metzmacher [Tue, 12 Mar 2024 12:45:35 +0000 (13:45 +0100)]
sq ads_connect_anon

8 weeks agoSQ??? ads_connect_creds allow NO/ANON_BIND upgrades
Stefan Metzmacher [Tue, 12 Mar 2024 12:45:03 +0000 (13:45 +0100)]
SQ??? ads_connect_creds allow NO/ANON_BIND upgrades

8 weeks agosq ads_connect_anon
Stefan Metzmacher [Tue, 12 Mar 2024 12:21:32 +0000 (13:21 +0100)]
sq ads_connect_anon

8 weeks agosq ADS_AUTH_GENERATE_KRB5_CONFIG
Stefan Metzmacher [Tue, 12 Mar 2024 12:21:10 +0000 (13:21 +0100)]
sq ADS_AUTH_GENERATE_KRB5_CONFIG

8 weeks agoSPLIT require explicit ccache
Stefan Metzmacher [Mon, 11 Mar 2024 16:46:45 +0000 (17:46 +0100)]
SPLIT require explicit ccache

8 weeks agoSPLIT??? kerberos_set_password ads_krb5_set_password no implicit ccache
Stefan Metzmacher [Mon, 11 Mar 2024 16:45:43 +0000 (17:45 +0100)]
SPLIT??? kerberos_set_password ads_krb5_set_password no implicit ccache

8 weeks agos3:libsmb: fix lpcfg_gensec_settings() no memory check in auth_generic_client_prepare()
Stefan Metzmacher [Tue, 12 Mar 2024 10:51:25 +0000 (11:51 +0100)]
s3:libsmb: fix lpcfg_gensec_settings() no memory check in auth_generic_client_prepare()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agoHEIMDAL: lib/gssapi/krb5: don't ignore _gsskrb5_decapsulate() result in init_sec_cont...
Stefan Metzmacher [Mon, 11 Mar 2024 13:12:46 +0000 (14:12 +0100)]
HEIMDAL: lib/gssapi/krb5: don't ignore _gsskrb5_decapsulate() result in init_sec_context responses

BUG: https://bugzilla.samba.org/show_bug.cgi?id=15603

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agoDoDNSUpdateNegotiateGensec GENSEC_FEATURE_SIGN why crash???
Stefan Metzmacher [Sat, 9 Mar 2024 10:04:59 +0000 (11:04 +0100)]
DoDNSUpdateNegotiateGensec GENSEC_FEATURE_SIGN why crash???

8 weeks agoblackbox/test_kinit.sh: verify that --use-krb5-ccache= works without KRB5CCNAME
Stefan Metzmacher [Fri, 8 Mar 2024 11:57:06 +0000 (12:57 +0100)]
blackbox/test_kinit.sh: verify that --use-krb5-ccache= works without KRB5CCNAME

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net: finally remove net_context->opt_{user_specified,user_name,password}
Stefan Metzmacher [Thu, 7 Mar 2024 13:56:45 +0000 (14:56 +0100)]
s3:net: finally remove net_context->opt_{user_specified,user_name,password}

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net_ads: use cli_credentials_get_principal() in order to call kerberos functions
Stefan Metzmacher [Thu, 7 Mar 2024 13:55:09 +0000 (14:55 +0100)]
s3:net_ads: use cli_credentials_get_principal() in order to call kerberos functions

This is better than the value from cli_credentials_get_username()...

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net: remove useless net_prompt_pass() wrapper
Stefan Metzmacher [Thu, 7 Mar 2024 13:54:18 +0000 (14:54 +0100)]
s3:net: remove useless net_prompt_pass() wrapper

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net: make use of c->explicit_credentials in order to check for valid credentials
Stefan Metzmacher [Thu, 7 Mar 2024 13:47:06 +0000 (14:47 +0100)]
s3:net: make use of c->explicit_credentials in order to check for valid credentials

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net: add net_context->explicit_credentials to check if credentials were passed
Stefan Metzmacher [Thu, 7 Mar 2024 13:40:10 +0000 (14:40 +0100)]
s3:net: add net_context->explicit_credentials to check if credentials were passed

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net: remove unused net_context->smb_encrypt
Stefan Metzmacher [Thu, 7 Mar 2024 12:50:39 +0000 (13:50 +0100)]
s3:net: remove unused net_context->smb_encrypt

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net: correctly implement --use-ccache as legacy for --use-winbind-ccache for ...
Stefan Metzmacher [Thu, 7 Mar 2024 12:50:39 +0000 (13:50 +0100)]
s3:net: correctly implement --use-ccache as legacy for --use-winbind-ccache for 'net'

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net: remove unused net_context->opt_kerberos
Stefan Metzmacher [Thu, 7 Mar 2024 12:44:53 +0000 (13:44 +0100)]
s3:net: remove unused net_context->opt_kerberos

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net_rpc: make use of cli_credentials_is_anonymous(c->creds) for NET_FLAGS_ANONYMOUS
Stefan Metzmacher [Thu, 7 Mar 2024 12:43:13 +0000 (13:43 +0100)]
s3:net_rpc: make use of cli_credentials_is_anonymous(c->creds) for NET_FLAGS_ANONYMOUS

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net_offlinejoin: we don't need to call libnetapi_set_use_kerberos() as we already...
Stefan Metzmacher [Thu, 7 Mar 2024 12:41:51 +0000 (13:41 +0100)]
s3:net_offlinejoin: we don't need to call libnetapi_set_use_kerberos() as we already passed cli_credentials

c->opt_kerberos is derived from c->creds...

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:include: remove unused krb5_env.h
Stefan Metzmacher [Thu, 7 Mar 2024 12:27:06 +0000 (13:27 +0100)]
s3:include: remove unused krb5_env.h

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:libads: remove unused LIBADS_CCACHE_NAME define
Stefan Metzmacher [Wed, 28 Feb 2024 16:31:23 +0000 (17:31 +0100)]
s3:libads: remove unused LIBADS_CCACHE_NAME define

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:libads: finally remove unused ads_connect[_user_creds]() and related code
Stefan Metzmacher [Tue, 5 Mar 2024 16:55:14 +0000 (17:55 +0100)]
s3:libads: finally remove unused ads_connect[_user_creds]() and related code

That was a long way, but now we're cli_credentials/gensec only :-)

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:libads: check ADS_AUTH_ANON_BIND against !cli_credentials_is_anonymous()
Stefan Metzmacher [Wed, 6 Mar 2024 08:58:47 +0000 (09:58 +0100)]
s3:libads: check ADS_AUTH_ANON_BIND against !cli_credentials_is_anonymous()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net_ads: no longer set KRB5CCNAME in net_update_dns_internal()
Stefan Metzmacher [Thu, 7 Mar 2024 11:08:00 +0000 (12:08 +0100)]
s3:net_ads: no longer set KRB5CCNAME in net_update_dns_internal()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agolib/addns: rewrite signed dns update code to use gensec instead of plain gssapi
Stefan Metzmacher [Thu, 7 Mar 2024 11:03:05 +0000 (12:03 +0100)]
lib/addns: rewrite signed dns update code to use gensec instead of plain gssapi

This means we can sanely use cli_credentials and no longer
require setting KRB5CCNAME to get the correct credentials.

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net_ads: pass cli_credentials to DoDNSUpdate()
Stefan Metzmacher [Thu, 7 Mar 2024 09:13:08 +0000 (10:13 +0100)]
s3:net_ads: pass cli_credentials to DoDNSUpdate()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:libads: remove unused ads_kinit_password()
Stefan Metzmacher [Thu, 29 Feb 2024 13:52:28 +0000 (14:52 +0100)]
s3:libads: remove unused ads_kinit_password()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net_ads: use pdb_get_trust_credentials/ads_connect_creds before do dns updates
Stefan Metzmacher [Thu, 29 Feb 2024 13:09:51 +0000 (14:09 +0100)]
s3:net_ads: use pdb_get_trust_credentials/ads_connect_creds before do dns updates

We don't use ads_connect_machine() because we use creds also for the
dns updates. For now we just export the temporary ccache arround
the dns updates, but the low level code will be changed from
raw gssapi to gensec soon.

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:libnet_join: pass down cli_credentials *admin_credentials to libnet_{Join,Unjoin...
Stefan Metzmacher [Thu, 28 Apr 2022 15:59:00 +0000 (17:59 +0200)]
s3:libnet_join: pass down cli_credentials *admin_credentials to libnet_{Join,Unjoin}Ctx()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net_ads: make use of ads_connect_creds() in ads_startup_int()
Stefan Metzmacher [Thu, 29 Feb 2024 13:07:05 +0000 (14:07 +0100)]
s3:net_ads: make use of ads_connect_creds() in ads_startup_int()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net_ads: make use of ads_connect_no_bind() and ADS_AUTH_GENERATE_KRB5_CONFIG in...
Stefan Metzmacher [Thu, 29 Feb 2024 13:08:55 +0000 (14:08 +0100)]
s3:net_ads: make use of ads_connect_no_bind() and ADS_AUTH_GENERATE_KRB5_CONFIG in net_ads_password()

We don't need a real ldap connection here.

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:libads: add ADS_AUTH_GENERATE_KRB5_CONFIG to generate a custom krb5.conf
Stefan Metzmacher [Thu, 7 Mar 2024 08:56:00 +0000 (09:56 +0100)]
s3:libads: add ADS_AUTH_GENERATE_KRB5_CONFIG to generate a custom krb5.conf

That's better then using !ADS_AUTH_NO_BIND, not
ADS_AUTH_NO_BIND implies ADS_AUTH_ANON_BIND...

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:winbindd: make use of ads_connect_no_bind() in dcip_check_name_ads()
Stefan Metzmacher [Tue, 5 Mar 2024 16:48:34 +0000 (17:48 +0100)]
s3:winbindd: make use of ads_connect_no_bind() in dcip_check_name_ads()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:net_ads: make use of ads_connect_no_bind() in net_ads_check_int()
Stefan Metzmacher [Tue, 5 Mar 2024 16:47:37 +0000 (17:47 +0100)]
s3:net_ads: make use of ads_connect_no_bind() in net_ads_check_int()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:libsmb: make use of ads_connect_no_bind()
Stefan Metzmacher [Tue, 5 Mar 2024 16:46:10 +0000 (17:46 +0100)]
s3:libsmb: make use of ads_connect_no_bind()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:lib/netapi: make use of ads_simple_creds/libnetapi_get_creds in NetGetJoinableOUs_l
Stefan Metzmacher [Tue, 5 Mar 2024 16:40:48 +0000 (17:40 +0100)]
s3:lib/netapi: make use of ads_simple_creds/libnetapi_get_creds in NetGetJoinableOUs_l

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:lib/netapi: add libnetapi_get_creds()
Stefan Metzmacher [Tue, 5 Mar 2024 16:38:25 +0000 (17:38 +0100)]
s3:lib/netapi: add libnetapi_get_creds()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agolibgpo/pygpo: make use of ads_connect_{creds,machine}()
Stefan Metzmacher [Tue, 5 Mar 2024 16:21:02 +0000 (17:21 +0100)]
libgpo/pygpo: make use of ads_connect_{creds,machine}()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:printing: make use of ads_connect_machine()
Stefan Metzmacher [Thu, 28 Apr 2022 16:58:27 +0000 (18:58 +0200)]
s3:printing: make use of ads_connect_machine()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:winbindd: make use of winbindd_get_trust_credentials() in idmap_ad.c
Stefan Metzmacher [Tue, 27 Feb 2024 08:59:09 +0000 (09:59 +0100)]
s3:winbindd: make use of winbindd_get_trust_credentials() in idmap_ad.c

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:winbindd: make use of winbindd_get_trust_credentials() in _winbind_LogonControl_TC...
Stefan Metzmacher [Tue, 27 Feb 2024 08:53:04 +0000 (09:53 +0100)]
s3:winbindd: make use of winbindd_get_trust_credentials() in _winbind_LogonControl_TC_VERIFY()

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:winbindd: make use of samba_sockaddr to avoid compiler warnings
Stefan Metzmacher [Tue, 27 Feb 2024 08:44:54 +0000 (09:44 +0100)]
s3:winbindd: make use of samba_sockaddr to avoid compiler warnings

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:winbindd: use winbindd_get_trust_credentials()/ads_connect_creds() in winbindd_ads.c
Stefan Metzmacher [Tue, 27 Feb 2024 08:44:19 +0000 (09:44 +0100)]
s3:winbindd: use winbindd_get_trust_credentials()/ads_connect_creds() in winbindd_ads.c

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:winbindd: make winbindd_get_trust_credentials() public
Stefan Metzmacher [Tue, 27 Feb 2024 08:23:17 +0000 (09:23 +0100)]
s3:winbindd: make winbindd_get_trust_credentials() public

We'll use it outside of winbindd_cm.c soon.

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:libads: add ads_set_reconnect_fn() and only reconnect if we can get creds
Stefan Metzmacher [Wed, 6 Mar 2024 09:13:11 +0000 (10:13 +0100)]
s3:libads: add ads_set_reconnect_fn() and only reconnect if we can get creds

This reconnect is only useful for long running connections (e.g. in winbindd)
and there we'll make use of it...

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:libads: make use of ads_connect_anon() in ldap.c where possible
Stefan Metzmacher [Thu, 28 Apr 2022 16:43:00 +0000 (18:43 +0200)]
s3:libads: make use of ads_connect_anon() in ldap.c where possible

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:libads: add ads_connect_no_bind() helper
Stefan Metzmacher [Tue, 5 Mar 2024 16:45:35 +0000 (17:45 +0100)]
s3:libads: add ads_connect_no_bind() helper

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:libads: add ads_connect_machine() helper
Stefan Metzmacher [Thu, 28 Apr 2022 16:53:03 +0000 (18:53 +0200)]
s3:libads: add ads_connect_machine() helper

8 weeks agos3:libads: add ads_connect_anon() helper
Stefan Metzmacher [Thu, 28 Apr 2022 16:38:17 +0000 (18:38 +0200)]
s3:libads: add ads_connect_anon() helper

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:libads: add ads_simple_creds() helper
Stefan Metzmacher [Thu, 28 Apr 2022 15:51:57 +0000 (17:51 +0200)]
s3:libads: add ads_simple_creds() helper

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:libads: let ads_sasl_spnego_bind() really use spnego to negotiate krb5/ntlmssp
Stefan Metzmacher [Thu, 29 Feb 2024 13:50:31 +0000 (14:50 +0100)]
s3:libads: let ads_sasl_spnego_bind() really use spnego to negotiate krb5/ntlmssp

The gensec layer does kinit if needed...

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:libads: split out ads_connect_creds() and call it with ads_legacy_creds()
Stefan Metzmacher [Wed, 27 Apr 2022 11:11:26 +0000 (13:11 +0200)]
s3:libads: split out ads_connect_creds() and call it with ads_legacy_creds()

8 weeks agos3:libads: let ads_sasl_spnego_bind() use cli_credentials_get_unparsed_name()
Stefan Metzmacher [Wed, 27 Apr 2022 10:45:04 +0000 (12:45 +0200)]
s3:libads: let ads_sasl_spnego_bind() use cli_credentials_get_unparsed_name()

We should only operate on the creds structure and
avoid using ads->auth.{user_name,realm}.

Signed-off-by: Stefan Metzmacher <metze@samba.org>
8 weeks agos3:libads: let ads_sasl_spnego_bind() reset krb5_state at the end
Stefan Metzmacher [Wed, 27 Apr 2022 11:39:11 +0000 (13:39 +0200)]
s3:libads: let ads_sasl_spnego_bind() reset krb5_state at the end

In future we'll pass in creds from the caller, so we better
restore the original krb5_state at the end of ads_sasl_spnego_bind().

Signed-off-by: Stefan Metzmacher <metze@samba.org>