From 54e888873e455aa876f5623b01aa36fedf6506a9 Mon Sep 17 00:00:00 2001 From: Reid Best Date: Fri, 1 Mar 2019 13:52:56 -0400 Subject: [PATCH] refactor: Rename PBIS to ad bridge Initial surface product rebranding --- CONTRIBUTING.md | 55 +-- LICENSE.md | 5 +- README.md | 37 +- config/COPYING.in | 5 +- config/LICENSES.in | 20 +- config/aix/lwsmd.in | 2 +- config/darwin/macuninstall.sh | 2 +- config/freebsd/lwsmd.in | 2 +- config/hpux/lwsmd.in | 2 +- config/linux/debian/lwsmd.in | 4 +- config/linux/debian/pbis.pam-auth-update | 2 +- config/linux/redhat/lwsmd.in | 4 +- config/linux/redhat/lwsmd.service.in | 6 +- config/linux/suse/lwsmd.in | 4 +- config/lwkill.sh.in | 2 +- config/solaris/lwsmd.in | 2 +- config/solaris/lwsmd.xml | 4 +- cyrus-sasl/mac/include/config.h | 12 +- docs/README.md | 4 +- docs/man/adtool.8 | 8 +- docs/man/domainjoin-cli.8 | 18 +- docs/man/pbis.7 | 11 +- docs/md/adtool.8.md | 78 +-- docs/md/domainjoin-cli.8.md | 20 +- docs/md/pbis.7.md | 13 +- .../Contents/Resources/Scripts/main.rtf | 276 +++++------ .../carbon/DomainJoin/DomainLeaveWindow.cp | 36 +- .../carbon/DomainJoin/DomainMigrateWindow.cp | 467 +++++++++--------- .../English.lproj/Leave.nib/objects.xib | 2 +- .../domainjoin-gui/gtk/domainjoin-gtk.glade | 6 +- domainjoin/domainjoin-gui/gtk/main.c | 9 +- domainjoin/libdomainjoin/src/djauditing.c | 11 +- domainjoin/libdomainjoin/src/djauthinfo.c | 5 +- domainjoin/libdomainjoin/src/djkrb5conf.c | 38 +- domainjoin/libdomainjoin/src/djmodule.c | 12 +- domainjoin/libdomainjoin/src/djnsswitch.c | 26 +- domainjoin/libdomainjoin/src/djpamconf.c | 42 +- .../src/djpbps/djpbps.config.template | 10 +- .../libdomainjoin/src/djpbps/pbps-int.h | 25 +- .../libdomainjoin/src/djpbps/pbpsConfig.c | 32 +- .../libdomainjoin/src/djpbps/pbpsRequestId.c | 11 +- .../libdomainjoin/src/mac/djconfig_mac.c | 8 +- eventlog/etc/eventlogd.reg.in | 54 +- eventlog/etc/lwreport.xml.in | 16 +- installer/mklocal/makeself/install.sh | 6 +- installer/mklocal/makeself/makeself-header.sh | 2 +- installer/pbiso/README | 4 +- linenoise-mob/PBIS-README.markdown | 5 +- lsass/interop/auth/pam/pam-passwd.c | 10 +- lsass/interop/dsplugin/PlugInShell.cpp | 16 +- .../ad-open-provider/provider-main.c | 154 +++--- lwadtool/libadtool/action_base.c | 18 +- lwadtool/libadtool/cli.c | 24 +- lwbase/include/lw/types.h | 10 +- lwio/etc/dfs.reg.in | 42 +- lwio/etc/lwiod.reg.in | 60 +-- lwio/etc/rdr.reg.in | 52 +- lwreg/server/lwregd/lwreg.reg.in | 46 +- lwreg/shell/lw-edit-reg.sh.in | 4 +- makekit/mk/module/cmock.sh | 2 +- netlogon/plugin/site.c | 10 +- netlogon/tools/get_dc_info/main.c | 84 ++-- netlogon/tools/get_dc_list/main.c | 46 +- .../application-integration/deb/changelog.in | 3 +- .../application-integration/deb/control.in | 4 +- .../rpm/application-integration.spec.in | 7 +- package/open-gui/MakeKitBuild | 14 +- package/open-gui/deb/changelog.in | 3 +- package/open-gui/deb/control.in | 2 +- package/open-gui/rpm/open-gui.spec.in | 6 +- package/open-upgrade/MakeKitBuild | 8 +- package/open-upgrade/deb/changelog.in | 3 +- package/open-upgrade/deb/control.in | 6 +- .../deb/pbis-open-upgrade.preinst.in | 12 +- package/open-upgrade/depot/postinstall.in | 8 +- package/open-upgrade/freebsd/preinstall.in | 10 +- package/open-upgrade/lpp/root.pre_i.in | 8 +- package/open-upgrade/pkg/pkginfo.in | 2 +- package/open-upgrade/pkg/postinstall.in | 10 +- package/open-upgrade/rpm/open-upgrade.spec.in | 14 +- package/open/MakeKitBuild | 22 +- package/open/deb/changelog.in | 3 +- package/open/deb/control.in | 14 +- package/open/deb/pbis-open.pam-auth-update.in | 2 +- package/open/deb/pbis-open.postinst.in | 7 +- package/open/deb/pbis-open.postrm.in | 8 +- package/open/deb/pbis-open.preinst.in | 12 +- package/open/deb/pbis-open.prerm.in | 4 +- package/open/depot/postinstall.in | 6 +- package/open/depot/preinstall.in | 8 +- package/open/depot/preremove.in | 4 +- package/open/freebsd/postinstall.in | 6 +- package/open/freebsd/preinstall.in | 8 +- package/open/freebsd/preuninstall.in | 5 +- package/open/lpp/root.config.in | 4 +- package/open/lpp/root.pre_i.in | 8 +- package/open/lpp/root.unconfig.in | 4 +- .../mac/Resources/English.lproj/License.txt | 5 +- .../mac/Resources/English.lproj/ReadMe.txt | 2 +- .../mac/Resources/English.lproj/Welcome.txt | 4 +- package/open/mac/Resources/postflight | 2 +- package/open/mac/Resources/preflight | 10 +- .../open/mac/likewise-open.pmdoc/index.xml | 2 +- package/open/pkg/depend.in | 4 +- package/open/pkg/pkginfo.in | 2 +- package/open/pkg/postinstall.in | 9 +- package/open/pkg/preinstall.in | 8 +- package/open/pkg/preremove.in | 5 +- package/open/pkg/r/pkginfo.in | 2 +- package/open/pkg/u/pkginfo.in | 2 +- package/open/rpm/open.spec.in | 32 +- samba-interop/tools/samba-interop-install.c | 70 +-- samba-interop/wbclient/lsa_wbc_auth.c | 27 +- tomlc99/README-PBIS.md | 2 +- 114 files changed, 1203 insertions(+), 1233 deletions(-) diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md index 5ff380880..a1ff475e5 100644 --- a/CONTRIBUTING.md +++ b/CONTRIBUTING.md @@ -1,13 +1,13 @@ If you would like to become involved with the project, join the community and -share PowerBroker Identity Services with other users and developers. +share BeyondTrust AD Bridge with other users and developers. ## Obtaining the Source Code -PowerBroker Identity Services, Open Edition is maintained in a git repository -hosted at [GitHub](https://github.com/BeyondTrust/pbis-open). +BeyondTrust AD Bridge, Open Edition is maintained in a git repository hosted +at [GitHub](https://github.com/BeyondTrust/pbis-open). -The following set of commands will download the PowerBroker Identity Services, -Open Edition code base: +The following set of commands will download the BeyondTrust AD Bridge, Open +Edition code base: $ git clone https://github.com/BeyondTrust/pbis-open.git $ cd pbis-open @@ -21,11 +21,11 @@ file in the top-level directory. [Contributor License Agreement (CLA)](https://github.com/BeyondTrust/pbis-open/wiki/docs/Contribution%20License%20Agreement%20(CLA)%20BeyondTrust.pdf) -PowerBroker Identity Services, Open Edition requires all individual -contributors of ideas, code, work, or documentation to the PowerBroker Identity -Services, Open Edition Source Project must complete, sign, and submit an -Individual Contributor License Agreement (CLA). Please contact BeyondTrust at -openproject@beyondtrust.com to discuss and submit your agreement. +BeyondTrust AD Bridge, Open Edition requires all individual contributors of +ideas, code, work, or documentation to the BeyondTrust AD Bridge, Open +Edition Source Project must complete, sign, and submit an Individual +Contributor License Agreement (CLA). Please contact BeyondTrust at +openproject@beyondtrust.com to discuss and submit your agreement. All contributions will be reviewed and considered for acceptance. BeyondTrust will solely determine if the project contribution is accepted and will notify @@ -33,31 +33,28 @@ the contributor along with providing them a copy of the fully executed agreement. The purpose of this agreement is to clearly define the terms under which -intellectual property has been contributed to the PowerBroker Identity -Services, Open Edition Source Project and thereby allow us to defend the -Project should there be a legal dispute regarding the software at some future -time. +intellectual property has been contributed to the BeyondTrust AD Bridge, Open +Edition Source Project and thereby allow us to defend the Project should +there be a legal dispute regarding the software at some future time. BeyondTrust requires a signed CLA before it will consider acceptance of any -contributions to the PowerBroker Identity Services, Open Edition Project. +contributions to the BeyondTrust AD Bridge, Open Edition Project. -For a corporation that has assigned employees to work on the PowerBroker -Identity Services, Open Edition Source Project, a Corporate CLA (CCLA) is -available for contributing intellectual property via the corporation as a -whole. Note that a Corporate CLA does not remove the need for every developer -to sign their own CLA as an individual, to cover any of their contributions -which are not owned by the corporation signing the CCLA. +For a corporation that has assigned employees to work on the BeyondTrust +AD Bridge Open Edition Source Project, a Corporate CLA (CCLA) is available +for contributing intellectual property via the corporation as a whole. Note +that a Corporate CLA does not remove the need for every developer to sign +their own CLA as an individual, to cover any of their contributions which +are not owned by the corporation signing the CCLA. ## Report Bugs -You can help improve PowerBroker Identity Services, Open Edition by finding and -reporting bugs. We track bugs using [GitHub -Issues](https://github.com/BeyondTrust/pbis-open/issues) for PowerBroker -Identity Services Open Edition. +You can help improve BeyondTrust AD Bridge, Open Edition by finding and +reporting bugs We track bugs using [GitHub Issues](https://github.com/BeyondTrust/pbis-open/issues) for BeyondTrust +AD Bridge. ## Develop Patches -Programmers can participate in the development of PowerBroker Identity -Services, Open Edition by submitting a patch as a suggested solution to an -existing bug in [GitHub -Issues](https://github.com/BeyondTrust/pbis-open/issues). +Programmers can participate in the development of BeyondTrust AD Bridge Open +Edition by submitting a patch as a suggested solution to an existing bug in +[GitHub Issues](https://github.com/BeyondTrust/pbis-open/issues). diff --git a/LICENSE.md b/LICENSE.md index 39342949b..36cab2b89 100644 --- a/LICENSE.md +++ b/LICENSE.md @@ -25,8 +25,8 @@ agreements: For more details and for the full text for each of these licenses, read the LICENSE and COPYING files included with this software. -PowerBroker Identity Services, Open Edition is an open source, community -project sponsored by BeyondTrust Software to integrate Linux, Unix, and Mac in +BeyondTrust AD Bridge - Open Edition is an open source, community project +sponsored by BeyondTrust Software to integrate Linux, Unix, and Mac in Microsoft Active Directory and authenticate users with their domain credentials. @@ -35,4 +35,3 @@ AS WELL. IF YOU HAVE ENTERED INTO A SEPARATE LICENSE AGREEMENT WITH LIKEWISE SOFTWARE OR BEYONDTRUST SOFTWARE, THEN YOU MAY ELECT TO USE THE SOFTWARE UNDER THE TERMS OF THAT SOFTWARE LICENSE AGREEMENT INSTEAD OF THE TERMS OF THE GNU LESSER GENERAL PUBLIC LICENSE, NOTWITHSTANDING THE ABOVE NOTICE. - diff --git a/README.md b/README.md index 767078e00..394578c77 100644 --- a/README.md +++ b/README.md @@ -1,6 +1,6 @@ -# PowerBroker Identity Services Open +# BeyondTrust AD Bridge Open -PowerBroker Identity Services Open has several goals: +BeyondTrust AD Bridge Open has several goals: 1. Simplify the process of joining non-Microsoft hosts to Active Directory domains. 2. Simplify the management of these hosts. @@ -10,7 +10,7 @@ PowerBroker Identity Services Open has several goals: The pbis-open build uses makekit (http://bkoropoff.github.io/makekit/) While the code is portable among a variety of *nix based platforms -(Linux, Solaris, AIX, HP-UX, and OS X), this build system is +(Linux, Solaris, AIX, HP-UX, and OS X), this build system is primarily intended for Linux & FreeBSD platforms. Before you begin, please read over this list of prerequisite development @@ -19,7 +19,7 @@ packages (depending on your Linux distro): ### RedHat/Fedora * gcc glibc-devel pam-devel flex bison rpm-build rpm-devel popt-devel libxml2-devel autoconf automake libtool -#### Optional packages: +#### Optional packages: * libglade2-devel - To build domainjoin-gui GTK application * 32bit development tools and libraries for compatibility packages when building on x86_64 * glibc-devel.i686 libgcc.i686 pam-devel.i686 @@ -56,7 +56,7 @@ instead, but be sure to read the note below: $ make -jXX $ sudo make install -You may view the complete set of configure options by running +You may view the complete set of configure options by running $ ../configure --help @@ -72,10 +72,10 @@ you will need to start lwsmd and import registry files manually: done' $ sudo /etc/init.d/lwsmd reload -## PBIS Registry Service +## BeyondTrust AD Bridge Registry Service -The PBIS Registry Service (lwregd) is the configuration data store -used by all PBIS services. PBIS provides several ways to view and +The AD Bridge Registry Service (lwregd) is the configuration data store +used by all AD Bridge services. AD Bridge provides several ways to view and modify the registry settings: - /opt/pbis/bin/edit-reg - /opt/pbis/bin/regshell @@ -101,7 +101,7 @@ For example: hkey_this_machine\services\lsass> dir Arguments REG_SZ "lsassd --syslog" Dependencies REG_SZ "netlogon lwio lwreg rdr" - Description REG_SZ "PBIS Security and Authentication Subsystem" + Description REG_SZ "Security and Authentication Subsystem" Path REG_SZ "/opt/pbis/sbin/lsassd" Type REG_DWORD 0x00000001 (1) @@ -111,17 +111,17 @@ NOTE: incorrectly configuring the PBIS registry can prevent PBIS from starting and/or prevent user authentication. Use caution when modifying existing settings. -## PBIS Service Manager +## BeyondTrust AD Bridge Service Manager -The PBIS Service Manager (lwsmd) provides a service control -architecture for starting and stopping all PBIS daemons and drivers -based on a dependency graph. +The AD Bridge Service Manager (lwsmd) provides a service control +architecture for starting and stopping all AD Bridge daemons and +drivers based on a dependency graph. The lwsmd daemon itself is managed using the standard SysV init script: $ /etc/init.d/lwsmd start - * Starting PBIS Service Manager: lwsmd [ OK ] + * Starting PBIS Service Manager: lwsmd [ OK ] Only the registry service (lwregd) is hard coded to be started initially. The user space CLI for managing services is the "lwsm" @@ -139,7 +139,7 @@ utility. npfs running (io: 19438) netlogon running (standalone: 19468) srvsvc running (standalone: 19529) - + $ lwsm info lsass Service: lsass Description: PBIS Security and Authentication Subsystem @@ -148,21 +148,20 @@ utility. Path: /opt/pbis/sbin/lsassd Arguments: 'lsassd' '--syslog' Dependencies: netlogon lwio lwreg rdr - + $ lwsm stop lsass Stopping service reverse dependency: srvsvc Stopping service reverse dependency: srv Stopping service: lsass - + $ lwsm start srvsvc Starting service dependency: lsass Starting service dependency: srv Starting service: srvsvc - + ## Getting Help The main PBIS Open web site is at [GitHub](https://github.com/BeyondTrust/pbis-open). From here you will find links to the project forums, and pre-built package downloads. - diff --git a/config/COPYING.in b/config/COPYING.in index 26b16c8c8..8cfc6f08f 100644 --- a/config/COPYING.in +++ b/config/COPYING.in @@ -1,4 +1,4 @@ -PowerBroker Identity Services - Open Edition +BeyondTrust AD Bridge - Open Edition Version @FULL_VERSION@ This software is provided under the terms of the GNU General Public License @@ -28,7 +28,7 @@ agreements: For more details and for the full text for each of these licenses, read the LICENSE and COPYING files included with this software. -PowerBroker Identity Services, Open Edition is an open source, community +BeyondTrust AD Bridge, Open Edition is an open source, community project sponsored by BeyondTrust Software to integrate Linux, Unix, and Mac in Microsoft Active Directory and authenticate users with their domain credentials. @@ -38,4 +38,3 @@ AS WELL. IF YOU HAVE ENTERED INTO A SEPARATE LICENSE AGREEMENT WITH LIKEWISE SOFTWARE OR BEYONDTRUST SOFTWARE, THEN YOU MAY ELECT TO USE THE SOFTWARE UNDER THE TERMS OF THAT SOFTWARE LICENSE AGREEMENT INSTEAD OF THE TERMS OF THE GNU LESSER GENERAL PUBLIC LICENSE, NOTWITHSTANDING THE ABOVE NOTICE. - diff --git a/config/LICENSES.in b/config/LICENSES.in index decca1176..c6ed56b65 100644 --- a/config/LICENSES.in +++ b/config/LICENSES.in @@ -1,4 +1,4 @@ -PowerBroker Identity Services - Open Edition +BeyondTrust AD Bridge - Open Edition Version @FULL_VERSION@ The following copyright/software license applies to the use of the @@ -1246,7 +1246,7 @@ Heimdal source code (http://www.pdc.kth.se/heimdal/) released under following license statement: /* - * Copyright (c) 1997-2001 Kungliga Tekniska Högskolan + * Copyright (c) 1997-2001 Kungliga Tekniska Högskolan * (Royal Institute of Technology, Stockholm, Sweden). * All rights reserved. * @@ -1496,7 +1496,7 @@ components/libraries list below as used in this product: * are met: * * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. + * notice, this list of conditions and the following disclaimer. * * 2. Redistributions in binary form must reproduce the above copyright * notice, this list of conditions and the following disclaimer in @@ -1551,21 +1551,21 @@ components/libraries list below as used in this product: * This package is an SSL implementation written * by Eric Young (eay@cryptsoft.com). * The implementation was written so as to conform with Netscapes SSL. - * + * * This library is free for commercial and non-commercial use as long as * the following conditions are aheared to. The following conditions * apply to all code found in this distribution, be it the RC4, RSA, * lhash, DES, etc., code; not just the SSL code. The SSL documentation * included with this distribution is covered by the same copyright terms * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * + * * Copyright remains Eric Young's, and as such any Copyright notices in * the code are not to be removed. * If this package is used in a product, Eric Young should be given attribution * as the author of the parts of the library used. * This can be in the form of a textual message at program startup or * in documentation (online or textual) provided with the package. - * + * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions * are met: @@ -1580,10 +1580,10 @@ components/libraries list below as used in this product: * Eric Young (eay@cryptsoft.com)" * The word 'cryptographic' can be left out if the rouines from the library * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from + * 4. If you include any Windows specific code (or a derivative thereof) from * the apps directory (application code) you must include an acknowledgement: * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * + * * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE @@ -1595,11 +1595,9 @@ components/libraries list below as used in this product: * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. - * + * * The licence and distribution terms for any publically available version or * derivative of this code cannot be changed. i.e. this code cannot simply be * copied and put under another distribution licence * [including the GNU Public Licence.] */ - - diff --git a/config/aix/lwsmd.in b/config/aix/lwsmd.in index 93049c37a..eab138d32 100755 --- a/config/aix/lwsmd.in +++ b/config/aix/lwsmd.in @@ -3,7 +3,7 @@ # # Copyright (c) BeyondTrust Software. All rights reserved. # -PROG_DESC="PBIS Service Manager" +PROG_DESC="BeyondTrust AD Bridge Service Manager" PROG_BIN=@MK_SBINDIR@/lwsmd PROG_ARGS="--start-as-daemon" PROG_PATTERN="/opt/pbis/sbin/lwsmd|lw-container|lw-svcm-wrap" diff --git a/config/darwin/macuninstall.sh b/config/darwin/macuninstall.sh index 37ba7fea3..0ff2638c7 100755 --- a/config/darwin/macuninstall.sh +++ b/config/darwin/macuninstall.sh @@ -1,6 +1,6 @@ #!/bin/sh -# This script completely uninstalls PowerBroker Identity Services from the Mac +# This script completely uninstalls AD Bridge from the Mac warn() { diff --git a/config/freebsd/lwsmd.in b/config/freebsd/lwsmd.in index 146138e41..f206bab27 100755 --- a/config/freebsd/lwsmd.in +++ b/config/freebsd/lwsmd.in @@ -6,7 +6,7 @@ # REQUIRE: NETWORKING # BEFORE: LOGIN -PROG_DESC="PBIS Service Manager" +PROG_DESC="BeyondTrust AD Bridge Service Manager" PROG_BIN=@MK_SBINDIR@/lwsmd PROG_ARGS="--start-as-daemon" PROG_PATTERN="@MK_SBINDIR@/lwsmd|lw-container|lw-svcm-wrap" diff --git a/config/hpux/lwsmd.in b/config/hpux/lwsmd.in index ee3221351..17e005088 100755 --- a/config/hpux/lwsmd.in +++ b/config/hpux/lwsmd.in @@ -3,7 +3,7 @@ # # Copyright (c) BeyondTrust Software. All rights reserved. # -PROG_DESC="PBIS Service Manager" +PROG_DESC="BeyondTrust AD Bridge Service Manager" PROG_BIN=@MK_SBINDIR@/lwsmd PROG_ARGS="--start-as-daemon" PROG_PATTERN="@MK_SBINDIR@/lwsmd|lw-container|lw-svcm-wrap" diff --git a/config/linux/debian/lwsmd.in b/config/linux/debian/lwsmd.in index dd713e0aa..d59aa34ab 100755 --- a/config/linux/debian/lwsmd.in +++ b/config/linux/debian/lwsmd.in @@ -8,10 +8,10 @@ # Required-Stop: # Default-Start: 2 3 4 5 # Default-Stop: 0 1 6 -# Description: Start and Stop PBIS Service Manager +# Description: Start and Stop Service Manager ### END INIT INFO -PROG_DESC="PBIS Service Manager" +PROG_DESC="BeyondTrust AD Bridge Service Manager" PROG_BIN=@MK_SBINDIR@/lwsmd PROG_ARGS="--start-as-daemon" PROG_PATTERN="@MK_SBINDIR@/lwsmd|lw-container|lw-svcm-wrap" diff --git a/config/linux/debian/pbis.pam-auth-update b/config/linux/debian/pbis.pam-auth-update index e0b6bdd66..b493fde94 100644 --- a/config/linux/debian/pbis.pam-auth-update +++ b/config/linux/debian/pbis.pam-auth-update @@ -1,4 +1,4 @@ -Name: PowerBroker Identity Services (PBIS) +Name: BeyondTrust AD Bridge Default: yes Priority: 260 Conflicts: winbind diff --git a/config/linux/redhat/lwsmd.in b/config/linux/redhat/lwsmd.in index 93a468311..a76654265 100755 --- a/config/linux/redhat/lwsmd.in +++ b/config/linux/redhat/lwsmd.in @@ -4,10 +4,10 @@ # ### # chkconfig: 35 17 61 -# description: Start and Stop PBIS Service Manager +# description: Start and Stop Service Manager ### -PROG_DESC="PBIS Service Manager" +PROG_DESC="BeyondTrust AD Bridge Service Manager" PROG_BIN=@MK_SBINDIR@/lwsmd PROG_ARGS=@MK_PROG_ARGS@ PROG_PATTERN="@MK_SBINDIR@/lwsmd|lw-container|lw-svcm-wrap" diff --git a/config/linux/redhat/lwsmd.service.in b/config/linux/redhat/lwsmd.service.in index b75e832ba..9cb28a4c2 100644 --- a/config/linux/redhat/lwsmd.service.in +++ b/config/linux/redhat/lwsmd.service.in @@ -1,11 +1,11 @@ [Unit] -Description=BeyondTrust PBIS Service Manager -After=network.target +Description=BeyondTrust AD Bridge Service Manager +After=network.target Before=sshd.service [Service] Type=forking -ExecStart=@MK_SBINDIR@/lwsmd --start-as-daemon +ExecStart=@MK_SBINDIR@/lwsmd --start-as-daemon ExecReload=@MK_BINDIR@/lwsm refresh ExecStop=@MK_BINDIR@/lwsm shutdown # We want systemd to give lwsmd some time to finish gracefully, but still want diff --git a/config/linux/suse/lwsmd.in b/config/linux/suse/lwsmd.in index a7cf1322f..fabafeda9 100755 --- a/config/linux/suse/lwsmd.in +++ b/config/linux/suse/lwsmd.in @@ -8,10 +8,10 @@ # Required-Stop: # Default-Start: 3 5 # Default-Stop: 0 1 2 6 -# Description: Start and Stop PBIS Service Manager +# Description: Start and Stop Service Manager ### END INIT INFO -PROG_DESC="PBIS Service Manager" +PROG_DESC="BeyondTrust AD Bridge Service Manager" PROG_BIN=@MK_SBINDIR@/lwsmd PROG_ARGS="--start-as-daemon" PROG_PATTERN="@MK_SBINDIR@/lwsmd|lw-container|lw-svcm-wrap" diff --git a/config/lwkill.sh.in b/config/lwkill.sh.in index 700f16529..6ccdc7499 100644 --- a/config/lwkill.sh.in +++ b/config/lwkill.sh.in @@ -2,7 +2,7 @@ # # Copyright (c) BeyondTrust Software. All rights reserved. # -PROG_DESC="PBIS Service Manager" +PROG_DESC="BeyondTrust AD Bridge Service Manager" PROG_BIN="" PROG_ARGS="" PROG_PATTERN="@MK_SBINDIR@/lwsmd|lw-container|lw-svcm-wrap" diff --git a/config/solaris/lwsmd.in b/config/solaris/lwsmd.in index ee3221351..17e005088 100755 --- a/config/solaris/lwsmd.in +++ b/config/solaris/lwsmd.in @@ -3,7 +3,7 @@ # # Copyright (c) BeyondTrust Software. All rights reserved. # -PROG_DESC="PBIS Service Manager" +PROG_DESC="BeyondTrust AD Bridge Service Manager" PROG_BIN=@MK_SBINDIR@/lwsmd PROG_ARGS="--start-as-daemon" PROG_PATTERN="@MK_SBINDIR@/lwsmd|lw-container|lw-svcm-wrap" diff --git a/config/solaris/lwsmd.xml b/config/solaris/lwsmd.xml index e8b02e684..e2ca96255 100644 --- a/config/solaris/lwsmd.xml +++ b/config/solaris/lwsmd.xml @@ -67,11 +67,11 @@ diff --git a/cyrus-sasl/mac/include/config.h b/cyrus-sasl/mac/include/config.h index b81b2996c..d196c2787 100755 --- a/cyrus-sasl/mac/include/config.h +++ b/cyrus-sasl/mac/include/config.h @@ -6,7 +6,7 @@ * are met: * * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. + * notice, this list of conditions and the following disclaimer. * * 2. Redistributions in binary form must reproduce the above copyright * notice, this list of conditions and the following disclaimer in @@ -16,7 +16,7 @@ * 3. The name "Carnegie Mellon University" must not be used to * endorse or promote products derived from this software without * prior written permission. For permission or any other legal - * details, please contact + * details, please contact * Office of Technology Transfer * Carnegie Mellon University * 5000 Forbes Avenue @@ -129,7 +129,7 @@ extern int getopt( const char *ostr); /* extern int getsubopt(char **optionp, const char * const *tokens, char **valuep); */ -/* PBIS modification to make this definition match the OSX unistd.h definition */ +/* BeyondTrust AD Bridge modification to make this definition match the OSX unistd.h definition */ extern int getsubopt(char **optionp, char * const *tokens, char **valuep); extern char* getpass(const char *prompt); @@ -168,7 +168,7 @@ struct sockaddr { u_char sa_len; /* total length */ u_char sa_family; /* address family */ char sa_data[14]; /* address value */ -}; +}; #define SOCK_MAXADDRLEN 255 /* longest possible addresses */ #ifndef HAVE_SOCKLEN_T @@ -260,9 +260,9 @@ struct sockaddr_storage { #define SOCK_DGRAM 2 struct iovec { - char *iov_base; + char *iov_base; long iov_len; -}; +}; #ifndef HAVE_GETADDRINFO #define getaddrinfo sasl_getaddrinfo diff --git a/docs/README.md b/docs/README.md index 7cab21029..6810a1bde 100644 --- a/docs/README.md +++ b/docs/README.md @@ -1,11 +1,11 @@ -# Generating PBIS man pages +# Generating BeyondTrust AD Bridge man pages Man pages are generated from the source markdown files (in md/) via the Makefile. This uses `ronn` to generate the roff format man files e.g. `ronn -r file.md` You can view the markdown files as formatted man pages via `ronn --man file.md` Note: the source markdown files are first processed by a script to conditionally include/exclude -PBIS Enterprise only sections, and then by a second script to add troff paragraph indentation codes.. +BeyondTrust AD Bridge Enterprise only sections, and then by a second script to add troff paragraph indentation codes.. The supported format is specified in [ronn-format](https://rtomayko.github.io/ronn/ronn-format.7) and [ronn](https://rtomayko.github.io/ronn/ronn.1.html) covers the use of ronn itself. diff --git a/docs/man/adtool.8 b/docs/man/adtool.8 index 58e0e06b7..c56d3373f 100644 --- a/docs/man/adtool.8 +++ b/docs/man/adtool.8 @@ -1,7 +1,7 @@ .\" generated with Ronn/v0.7.3 .\" http://github.com/rtomayko/ronn/tree/0.7.3 . -.TH "ADTOOL" "8" "September 2018" "" "" +.TH "ADTOOL" "8" "January 2019" "" "" . .SH "NAME" \fBadtool\fR \- AD tool to manage objects in Active Directory @@ -64,7 +64,7 @@ \fBadtool\fR [\fIoptions\fR] \-a set\-attr \-\-dn \fIDN\fR \-\-attrName \fIname\fR [\-\-attrValue \fIvalue\fR] . .SH "DESCRIPTION" -\fBadtool\fR is the BeyondTrust PBIS AD tool\. \fBadtool\fR can create, query and modify objects in Active Directory\. \fBadtool\fR can also be utilized to create, find and manage objects in PowerBroker cells\. +\fBadtool\fR can create, query and modify objects in Active Directory\. \fBadtool\fR can also be utilized to create, find and manage objects in cells\. . .P \fBNOTE: AUTHENTICATION REQUIRED \-\fR This tool is for managing Active Directory objects which requires AD rights\. It is \fBREQUIRED\fR to be logged in as an AD user with rights to manage AD before using the \fBadtool\fR\. Alternatively the \-\-domain \fBCONNECTION OPTION\fR with an \fBAUTHENTICATION OPTION\fR can be used to connect to the domain when logged in as a local user\. @@ -946,7 +946,7 @@ Unset an attribute\. Note: Attribute value validation is not done\. Use with car \fBadtool \-a set\-attr \-\-dn CN=TestUser,CN=Users,DC=company,DC=com \-\-attrName displayName\fR . .SH "SEE ALSO" -The full documentation for PBIS is available online at https://github\.com/BeyondTrust/pbis\-open/wiki/Documentation and https://www\.beyondtrust\.com/resources/education/documentation/?subcategory=ad\-bridge +The full documentation is available online at https://github\.com/BeyondTrust/pbis\-open/wiki/Documentation and https://www\.beyondtrust\.com/resources/education/documentation/?subcategory=ad\-bridge . .SH "VERSION" -PBIS version 8\.7 +\. +Version 9\.0 +\. diff --git a/docs/man/domainjoin-cli.8 b/docs/man/domainjoin-cli.8 index 326f8ac9e..b27b00649 100644 --- a/docs/man/domainjoin-cli.8 +++ b/docs/man/domainjoin-cli.8 @@ -1,7 +1,7 @@ .\" generated with Ronn/v0.7.3 .\" http://github.com/rtomayko/ronn/tree/0.7.3 . -.TH "DOMAINJOIN\-CLI" "8" "August 2018" "" "" +.TH "DOMAINJOIN\-CLI" "8" "January 2019" "" "" . .SH "NAME" \fBdomainjoin\-cli\fR \- Join a host to an Active Directory domain @@ -37,7 +37,7 @@ \fBdomainjoin\-cli\fR [\fIoptions\fR] get_distro_version . .SH "DESCRIPTION" -\fBdomainjoin\-cli\fR is the BeyondTrust PBIS AD domain join tool\. \fBdomainjoin\-cli\fR will join the current machine to an AD domain, and enable the authentication of AD users\. +\fBdomainjoin\-cli\fR is the BeyondTrust AD Bridge domain join tool\. \fBdomainjoin\-cli\fR will join the current machine to an AD domain, and enable the authentication of AD users\. . .P \fBdomainjoin\-cli\fR offers fine\-grained control over modifications to system configuration files that are typically required during a join, such as editing \fB/etc/nsswitch\.conf\fR or the system PAM setup (see JOIN and LEAVE commands)\. @@ -79,7 +79,7 @@ The join command supports the following options: \fB\-\-ou\fR \fIorganizational_unit\fR . .IP -Joins the machine to the OU \fIorganizational_unit\fR instead of the default "Computers" OU\. The OU to which a machine is joined determines which users will be able to authenticate against the machine and which group policies will be applied\. \fBNote:\fR Group policy support is an \fBPBIS Enterprise\fR feature\. If the \fIorganizational_unit\fR is not supplied, you will be prompted for it\. \fB\-\-\fR can be used to indicate the OU value is not supplied and to separate it from subsequent parameters\. +Joins the machine to the OU \fIorganizational_unit\fR instead of the default "Computers" OU\. The OU to which a machine is joined determines which users will be able to authenticate against the machine and which group policies will be applied\. \fBNote:\fR Group policy support is an \fBBeyondTrust AD Bridge Enterprise\fR feature\. If the \fIorganizational_unit\fR is not supplied, you will be prompted for it\. \fB\-\-\fR can be used to indicate the OU value is not supplied and to separate it from subsequent parameters\. . .P \fB\-\-assumeDefaultDomain\fR \fByes\fR|\fBno\fR @@ -118,7 +118,7 @@ Explicitly enables the configuration of \fImodule\fR during the join operation\. Explicitly disables the configuration of \fImodule\fR during the join operation\. . .IP -\fBNote\fR that some modules are necessary for the proper operation of PBIS while joined to AD\. If you attempt to disable such a module, \fBdomainjoin\-cli\fR will refuse to proceed with a join operation\. +\fBNote\fR that some modules are necessary for the proper operation of BeyondTrust AD Bridge while joined to AD\. If you attempt to disable such a module, \fBdomainjoin\-cli\fR will refuse to proceed with a join operation\. . .IP For some modules, it is possible to make the relevant configuration changes by hand; \fBdomainjoin\-cli\fR will inform you of the necessary changes and will proceed with the module disabled if it detects that the changes have been made\. @@ -217,7 +217,7 @@ Turns on debugging information during the leave operation and provides more verb \fBbash\fR \- fixes the bash prompt for backslashes in usernames . .IP "\(bu" 4 -\fBdsplugin\fR \- enables the PBIS directory services plugin on a Mac computer +\fBdsplugin\fR \- enables the directory services plugin on a Mac computer . .IP "\(bu" 4 \fBfirewall\fR \- opens ports to the domain controller @@ -247,7 +247,7 @@ Turns on debugging information during the leave operation and provides more verb \fBpam\fR \- configures pam\.d and pam\.conf . .IP "\(bu" 4 -\fBnsswitch\fR \- enables or disables PBIS nsswitch module +\fBnsswitch\fR \- enables or disables nsswitch module . .IP "\(bu" 4 \fBssh\fR \- configures ssh and sshd @@ -279,7 +279,7 @@ Makes local configuration modifications necessary to ensure that the fully\-qual Changes the hostname of this machine to \fIhostname\fR\. As it is necessary to have a unique, non\-generic name before joining AD, this operation is provided as a convenient way to quickly rename this computer before performing a join\. . .SH "CONFIGURATION AND DEBUGGING COMMANDS" -\fBdomainjoin\-cli\fR includes commands for debugging the domain\-join process and for configuring or preconfiguring a module\. For example, run the configure command to preconfigure a system before you join a domain—a useful strategy when you are deploying PBIS in a virtual environment and you need to preconfigure the nsswitch, ssh, or PAM module of the target computers to avoid restarting them after they are added to the domain\. +\fBdomainjoin\-cli\fR includes commands for debugging the domain\-join process and for configuring or preconfiguring a module\. For example, run the configure command to preconfigure a system before you join a domain—a useful strategy when you are deploying BeyondTrust AD Bridge in a virtual environment and you need to preconfigure the nsswitch, ssh, or PAM module of the target computers to avoid restarting them after they are added to the domain\. . .P The following \fBconfigure\fR commands are supported\. @@ -358,7 +358,7 @@ Show what configuration modules would be run when joining the AD domain \fBsales Show what changes would be made to the system by the \fBpam\fR module when joining the AD domain \fBsales\.my\-company\.com\fR\. . .SH "SEE ALSO" -The full documentation for PBIS is available online at https://github\.com/BeyondTrust/pbis\-open/wiki/Documentation and https://www\.beyondtrust\.com/resources/education/documentation/?subcategory=ad\-bridge +The full documentation is available online at https://github\.com/BeyondTrust/pbis\-open/wiki/Documentation and https://www\.beyondtrust\.com/resources/education/documentation/?subcategory=ad\-bridge . .SH "VERSION" -PBIS version 8\.7 +\. +Version 9\.0 +\. diff --git a/docs/man/pbis.7 b/docs/man/pbis.7 index 80c05a739..d5728e629 100644 --- a/docs/man/pbis.7 +++ b/docs/man/pbis.7 @@ -1,19 +1,22 @@ .\" generated with Ronn/v0.7.3 .\" http://github.com/rtomayko/ronn/tree/0.7.3 . -.TH "PBIS" "7" "September 2018" "" "" +.TH "PBIS" "7" "January 2019" "" "" . .SH "NAME" \fBpbis\fR \- A suite of tools and services for joining Linux, Unix, and OS X clients to Active Directory domains . .SH "DESCRIPTION" -PowerBroker Identity Services Open (PBIS) is a set of tools and services to enable joining hosts to an Active Directory (AD) domain in a single step\. The software performs all the necessary system management configuration to enable PAM aware host services to authenticate AD domain users and honour the user\'s existing set of domain group memberships\. +BeyondTrust AD Bridge Open (PBIS) is a set of tools and services to enable joining hosts to an Active Directory (AD) domain in a single step\. The software performs all the necessary system management configuration to enable PAM aware host services to authenticate AD domain users and honour the user\'s existing set of domain group memberships\. . .SH "SUPPORT" -PBIS is available in Open and Enterprise editions\. +BeyondTrust AD Bridge is available in Open and Enterprise editions\. . .P -Information about PBIS Open can be found at PBIS Open \fIhttps://github\.com/BeyondTrust/pbis\-open\fR\. Information on PBIS Enterprise can be found at PBIS Enterprise \fIhttps://www\.beyondtrust\.com/products/powerbroker\-identity\-services\-ad\-bridge/\fR\. +Information about Open can be found at PBIS Open \fIhttps://github\.com/BeyondTrust/pbis\-open\fR\. Information on Enterprise can be found at PBIS Enterprise \fIhttps://www\.beyondtrust\.com/products/powerbroker\-identity\-services\-ad\-bridge/\fR\. . .SH "SEE ALSO" adtool(8) domainjoin\-cli(8) +. +.SH "VERSION" +Version 9\.0 +\. diff --git a/docs/md/adtool.8.md b/docs/md/adtool.8.md index 8bbe09231..f4318138a 100644 --- a/docs/md/adtool.8.md +++ b/docs/md/adtool.8.md @@ -88,7 +88,7 @@ CELL SYNOPSIS DESCRIPTION ----------- -**adtool** is the BeyondTrust PBIS AD tool. **adtool** can create, query and modify objects in Active Directory. **adtool** can also be utilized to create, find and manage objects in PowerBroker cells. +**adtool** can create, query and modify objects in Active Directory. **adtool** can also be utilized to create, find and manage objects in cells. **NOTE: AUTHENTICATION REQUIRED -** This tool is for managing Active Directory objects which requires AD rights. It is **REQUIRED** to be logged in as an AD user with rights to manage AD before using the **adtool**. Alternatively the --domain **CONNECTION OPTION** with an **AUTHENTICATION OPTION** can be used to connect to the domain when logged in as a local user. @@ -111,7 +111,7 @@ COMMON OPTIONS ------- `-l|--log-level` - + [INDENT]Acceptable values: 1(error), 2(warning), 3(info), 4(verbose) 5(trace). Default: 2(warning). `-q|--quiet` @@ -176,7 +176,7 @@ ACTION [INDENT]Action to execute. Type '--help -a' for a list of actions, or '--help -a ' for information on a specific action. USER ACTIONS -------------- +------------- **SEARCH-USER** @@ -258,9 +258,9 @@ USER ACTIONS [INDENT]The password never expires. `--account-enabled` - + [INDENT]User account will be enabled. By default the account is disabled on creation. - + **EXAMPLE** [INDENT]Create a new user account TestUser in TestOu. @@ -276,11 +276,11 @@ USER ACTIONS `--name` -[INDENT]User to change password for. (DN/RDN, UPN, or SamAccountName; use '-' for stdin input) +[INDENT]User to change password for. (DN/RDN, UPN, or SamAccountName; use '-' for stdin input) `--password` -[INDENT]User's password. If omitted only the password's properties may be changed but not the password itself. (use '-' for stdin input) +[INDENT]User's password. If omitted only the password's properties may be changed but not the password itself. (use '-' for stdin input) `--spn` @@ -361,7 +361,7 @@ adtool [] -a disable-user --name GROUP ACTIONS -------------- +------------- **SEARCH-GROUPS** @@ -380,7 +380,7 @@ GROUP ACTIONS `--name` [INDENT]Name of the group (DN/RDN, UPN, or SamAccountName). Wildcards (*) accepted as part of the name. - + **EXAMPLE** [INDENT]Looks for group TestGroup under OU TestOU. @@ -456,7 +456,7 @@ GROUP ACTIONS [INDENT]User to remove from the group (DN/RDN, UPN, or SamAccountName; use '-' for stdin input). -`--group` +`--group` [INDENT]Group to remove from the group (DN/RDN, or CN; use '-' for stdin input). @@ -472,7 +472,7 @@ GROUP ACTIONS COMPUTER ACTIONS -------------- +------------- **SEARCH-COMPUTER** @@ -507,7 +507,7 @@ COMPUTER ACTIONS `--dn` -[INDENT]DN/RDN of the parent container/OU containing the computer. (use '-' for stdin input) +[INDENT]DN/RDN of the parent container/OU containing the computer. (use '-' for stdin input) `--name` @@ -561,7 +561,7 @@ OU ACTIONS [INDENT]Search scope. Acceptable values: base, one-level, subtree. Default: subtree -`--name` +`--name` [INDENT]Name of the OU (DN/RDN, or CN). Wildcards (*) accepted as part of the name. @@ -598,7 +598,7 @@ OU ACTIONS OBJECT ACTIONS -------------- +------------- **SEARCH-OBJECTS** @@ -638,7 +638,7 @@ OBJECT ACTIONS `--attr` [INDENT]Attribute to show values of - + `--raw-time` [INDENT]Do not format timestamps (show raw time data) @@ -667,7 +667,7 @@ OBJECT ACTIONS `--to` [INDENT]DN/RDN of the new object. (use '-' for stdin input) - + **EXAMPLE** [INDENT]Move computer object under the computers container to TestOU. @@ -683,7 +683,7 @@ OBJECT ACTIONS `--dn` -[INDENT]DN/RDN of the object to delete. (use '-' for stdin input) +[INDENT]DN/RDN of the object to delete. (use '-' for stdin input) `--force` @@ -704,7 +704,7 @@ OBJECT ACTIONS `--dn` -[INDENT]DN/RDN of the object. +[INDENT]DN/RDN of the object. ` --attrName` @@ -727,13 +727,13 @@ OBJECT ACTIONS CELL ACTIONS -------------- +------------- **SEARCH-CELLS** `adtool` [] -a search-cells [--search-base ] [--scope ] [--user ] [--group ] -[INDENT]Search for PowerBroker Cells. +[INDENT]Search for AD Bridge Cells. `--search-base` @@ -750,10 +750,10 @@ CELL ACTIONS `--group` [INDENT]Search for cells the group is a member of (DN/RDN, or CN; use '-' for stdin input). - + **EXAMPLE** -[INDENT]Search for PowerBroker Cells in root naming context containing user TestUser. +[INDENT]Search for AD Bridge Cells in root naming context containing user TestUser. [INDENT]`adtool -a search-cells --user TestUser` @@ -762,7 +762,7 @@ CELL ACTIONS `adtool` [] -a new-cell --dn [--home-dir-template ] [--default-login-shell ] -[INDENT]Create a new PowerBroker Cell. +[INDENT]Create a new AD Bridge Cell. `--dn` @@ -778,7 +778,7 @@ CELL ACTIONS **EXAMPLE** -[INDENT]Create PowerBroker Cell in TestOU setting the default login shell property to /bin/sh. +[INDENT]Create AD Bridge Cell in TestOU setting the default login shell property to /bin/sh. [INDENT]`adtool -a new-cell --dn OU=TestOu --default-login-shell /bin/sh` @@ -787,7 +787,7 @@ CELL ACTIONS `adtool` [] -a add-to-cell --dn (--user|--group ) -[INDENT]Add user/group to a PowerBroker Cell. +[INDENT]Add user/group to a AD Bridge Cell. `--dn` @@ -803,11 +803,11 @@ CELL ACTIONS **EXAMPLE** -[INDENT]Add group TestGroup to PowerBroker Cell. +[INDENT]Add group TestGroup to AD Bridge Cell. [INDENT]`adtool -a add-to-cell --dn OU=TestOU --group TestGroup` -[INDENT]Add user TestGroup to PowerBroker Cell. +[INDENT]Add user TestGroup to AD Bridge Cell. [INDENT]`adtool -a add-to-cell --dn OU=TestOU --user TestUser` @@ -817,7 +817,7 @@ CELL ACTIONS `adtool` [] -a remove-from-cell --dn --user|--group [--force] -[INDENT]Remove user/group from a PowerBroker Cell. +[INDENT]Remove user/group from a AD Bridge Cell. `--dn` @@ -835,7 +835,7 @@ CELL ACTIONS **EXAMPLE** -[INDENT]Remove user/group from PowerBroker Cell. +[INDENT]Remove user/group from AD Bridge Cell. [INDENT]`adtool -a remove-from-cell --dn OU=TestOU --user TestUser` @@ -846,7 +846,7 @@ CELL ACTIONS `adtool` [] -a delete-cell --dn [--force] -[INDENT]Delete a PowerBroker Cell. +[INDENT]Delete a AD Bridge Cell. `--dn` @@ -858,7 +858,7 @@ CELL ACTIONS **EXAMPLE** -[INDENT]Delete the PowerBroker Cell TestOU. +[INDENT]Delete the AD Bridge Cell TestOU. [INDENT]`adtool -a delete-cell --dn OU=TestOU --force` @@ -867,7 +867,7 @@ CELL ACTIONS `adtool` [] -a edit-cell --dn (--home-dir-template | --default-login-shell ) -[INDENT]Modify PowerBroker Cell properties. +[INDENT]Modify AD Bridge Cell properties. `--dn` @@ -883,7 +883,7 @@ CELL ACTIONS **EXAMPLE** -[INDENT]Change the default login shell property of PowerBroker Cell. +[INDENT]Change the default login shell property of AD Bridge Cell. [INDENT]`adtool -a edit-cell --dn OU=TestOU --default-login-shell=/bin/bash` @@ -970,7 +970,7 @@ CELL ACTIONS `adtool` [] -a lookup-cell --dn [--home-dir-template ] [--default-login-shell ] [--users ] [--groups ] [--linked-cells ] [--all] -[INDENT]Retrieve PowerBroker Cell properties. +[INDENT]Retrieve AD Bridge Cell properties. `--dn` @@ -1002,7 +1002,7 @@ CELL ACTIONS **EXAMPLE** -[INDENT]Find cells linked to PowerBroker Cell in OU=TestOU +[INDENT]Find cells linked to AD Bridge Cell in OU=TestOU [INDENT]`adtool -a lookup-cell --dn OU=TestOU --linked-cells` @@ -1097,7 +1097,7 @@ CELL ACTIONS `adtool` [] -a link-cell --source-dn --target-dn -[INDENT]Link PowerBroker Cells. +[INDENT]Link AD Bridge Cells. `--source-dn` @@ -1118,7 +1118,7 @@ CELL ACTIONS `adtool` [] -a unlink-cell --source-dn --target-dn -[INDENT]Unlink PowerBroker Cells. +[INDENT]Unlink AD Bridge Cells. `--source-dn` @@ -1139,9 +1139,9 @@ CELL ACTIONS SEE ALSO -------- -The full documentation for PBIS is available online at https://github.com/BeyondTrust/pbis-open/wiki/Documentation and https://www.beyondtrust.com/resources/education/documentation/?subcategory=ad-bridge +The full documentation is available online at https://github.com/BeyondTrust/pbis-open/wiki/Documentation and https://www.beyondtrust.com/resources/education/documentation/?subcategory=ad-bridge VERSION ------- -PBIS version 8.7 +. +Version 9.0 +. diff --git a/docs/md/domainjoin-cli.8.md b/docs/md/domainjoin-cli.8.md index f69abf0d9..16359298d 100644 --- a/docs/md/domainjoin-cli.8.md +++ b/docs/md/domainjoin-cli.8.md @@ -27,7 +27,7 @@ SYNOPSIS DESCRIPTION ----------- -**domainjoin-cli** is the BeyondTrust PBIS AD domain join tool. **domainjoin-cli** will join the current machine to an AD domain, and enable the authentication of AD users. +**domainjoin-cli** is the BeyondTrust AD Bridge domain join tool. **domainjoin-cli** will join the current machine to an AD domain, and enable the authentication of AD users. **domainjoin-cli** offers fine-grained control over modifications to system configuration files that are typically required during a join, such as editing `/etc/nsswitch.conf` or the system PAM setup (see JOIN and LEAVE commands). @@ -58,14 +58,14 @@ JOIN COMMAND Joins the machine to the AD domain and configures AD authentication. This operation requires valid AD credentials for to be specified as and . If or are not specified on the command line, **domainjoin-cli** will prompt for them. [ENTERPRISE] -For **PBIS Enterprise**, the credentials can be retrieved from a **BeyondTrust Password Safe** instance; see the `--configFile` option. +For **BeyondTrust AD Bridge Enterprise**, the credentials can be retrieved from a **BeyondTrust Password Safe** instance; see the `--configFile` option. [/ENTERPRISE] The join command supports the following options: `--ou` -[INDENT]Joins the machine to the OU instead of the default "Computers" OU. The OU to which a machine is joined determines which users will be able to authenticate against the machine and which group policies will be applied. **Note:** Group policy support is an **PBIS Enterprise** feature. If the is not supplied, you will be prompted for it. `--` can be used to indicate the OU value is not supplied and to separate it from subsequent parameters. +[INDENT]Joins the machine to the OU instead of the default "Computers" OU. The OU to which a machine is joined determines which users will be able to authenticate against the machine and which group policies will be applied. **Note:** Group policy support is an **BeyondTrust AD Bridge Enterprise** feature. If the is not supplied, you will be prompted for it. `--` can be used to indicate the OU value is not supplied and to separate it from subsequent parameters. [ENTERPRISE] `--assumeDefaultCell` `auto`|`no`|`force` @@ -110,7 +110,7 @@ The join command supports the following options: [INDENT]Explicitly disables the configuration of during the join operation. -[INDENT]**Note** that some modules are necessary for the proper operation of PBIS while joined to AD. If you attempt to disable such a module, **domainjoin-cli** will refuse to proceed with a join operation. +[INDENT]**Note** that some modules are necessary for the proper operation of BeyondTrust AD Bridge while joined to AD. If you attempt to disable such a module, **domainjoin-cli** will refuse to proceed with a join operation. [INDENT]For some modules, it is possible to make the relevant configuration changes by hand; **domainjoin-cli** will inform you of the necessary changes and will proceed with the module disabled if it detects that the changes have been made. @@ -148,7 +148,7 @@ Leaves the currently-joined AD domain and deconfigures AD authentication and gro In order to disable the machine account in AD, either administrative credentials for or the same credentials originally used to join the machine must be specified as and . If is not specified on the command line, **domainjoin-cli** will prompt you for it. [ENTERPRISE] -For **PBIS Enterprise**, the credentials can be retrieved from a **BeyondTrust Password Safe** instance; see the `--configFile` option. +For **BeyondTrust AD Bridge Enterprise**, the credentials can be retrieved from a **BeyondTrust Password Safe** instance; see the `--configFile` option. [/ENTERPRISE] If no credentials are specified, the machine will no longer behave as a member of but it's machine account will remain enabled in AD. @@ -203,7 +203,7 @@ DOMAINJOIN MODULES * `bash` - fixes the bash prompt for backslashes in usernames -* `dsplugin` - enables the PBIS directory services plugin on a Mac computer +* `dsplugin` - enables the directory services plugin on a Mac computer * `firewall` - opens ports to the domain controller @@ -223,7 +223,7 @@ DOMAINJOIN MODULES * `pam` - configures pam.d and pam.conf -* `nsswitch` - enables or disables PBIS nsswitch module +* `nsswitch` - enables or disables nsswitch module * `ssh` - configures ssh and sshd @@ -258,7 +258,7 @@ Changes the hostname of this machine to . As it is necessary to have a CONFIGURATION AND DEBUGGING COMMANDS ------------------------------------ -`domainjoin-cli` includes commands for debugging the domain-join process and for configuring or preconfiguring a module. For example, run the configure command to preconfigure a system before you join a domain—a useful strategy when you are deploying PBIS in a virtual environment and you need to preconfigure the nsswitch, ssh, or PAM module of the target computers to avoid restarting them after they are added to the domain. +`domainjoin-cli` includes commands for debugging the domain-join process and for configuring or preconfiguring a module. For example, run the configure command to preconfigure a system before you join a domain—a useful strategy when you are deploying BeyondTrust AD Bridge in a virtual environment and you need to preconfigure the nsswitch, ssh, or PAM module of the target computers to avoid restarting them after they are added to the domain. The following `configure` commands are supported. @@ -316,9 +316,9 @@ Example invocations of **domainjoin-cli** and their effects follow: SEE ALSO -------- -The full documentation for PBIS is available online at https://github.com/BeyondTrust/pbis-open/wiki/Documentation and https://www.beyondtrust.com/resources/education/documentation/?subcategory=ad-bridge +The full documentation is available online at https://github.com/BeyondTrust/pbis-open/wiki/Documentation and https://www.beyondtrust.com/resources/education/documentation/?subcategory=ad-bridge VERSION ------- -PBIS version 8.7 +. +Version 9.0 +. diff --git a/docs/md/pbis.7.md b/docs/md/pbis.7.md index 19a585033..e40f4d205 100644 --- a/docs/md/pbis.7.md +++ b/docs/md/pbis.7.md @@ -4,20 +4,25 @@ pbis(7) - A suite of tools and services for joining Linux, Unix, and OS X client DESCRIPTION ----------- -PowerBroker Identity Services [EDITION] (PBIS) is a set of tools and services to enable joining hosts to an Active Directory (AD) domain in a single step. The software performs all the necessary system management configuration to enable PAM aware host services to authenticate AD domain users and honour the user's existing set of domain group memberships. +BeyondTrust AD Bridge [EDITION] (PBIS) is a set of tools and services to enable joining hosts to an Active Directory (AD) domain in a single step. The software performs all the necessary system management configuration to enable PAM aware host services to authenticate AD domain users and honour the user's existing set of domain group memberships. [ENTERPRISE] -PBIS Enterprise also includes reporting, smart card authentication, and Group Policy support. +BeyondTrust AD Bridge Enterprise also includes reporting, smart card authentication, and Group Policy support. [/ENTERPRISE] SUPPORT ------- -PBIS is available in Open and Enterprise editions. +BeyondTrust AD Bridge is available in Open and Enterprise editions. -Information about PBIS Open can be found at [PBIS Open](https://github.com/BeyondTrust/pbis-open). Information on PBIS Enterprise can be found at [PBIS Enterprise](https://www.beyondtrust.com/products/powerbroker-identity-services-ad-bridge/). +Information about Open can be found at [PBIS Open](https://github.com/BeyondTrust/pbis-open). Information on Enterprise can be found at [PBIS Enterprise](https://www.beyondtrust.com/products/powerbroker-identity-services-ad-bridge/). SEE ALSO -------- adtool(8) domainjoin-cli(8) + +VERSION +------- + +Version 9.0 +. diff --git a/domainjoin/domainjoin-gui/AppleScript/PBIS Domain Join.app/Contents/Resources/Scripts/main.rtf b/domainjoin/domainjoin-gui/AppleScript/PBIS Domain Join.app/Contents/Resources/Scripts/main.rtf index 4a04854ae..0d540bf36 100644 --- a/domainjoin/domainjoin-gui/AppleScript/PBIS Domain Join.app/Contents/Resources/Scripts/main.rtf +++ b/domainjoin/domainjoin-gui/AppleScript/PBIS Domain Join.app/Contents/Resources/Scripts/main.rtf @@ -9,324 +9,324 @@ \ \b set -\b0 \cf3 iconfile\cf2 +\b0 \cf3 iconfile\cf2 \b to \b0 (( \b \cf4 path to -\b0 \cf2 +\b0 \cf2 \b me -\b0 ) & "Contents:Resources:applet.icns" +\b0 ) & "Contents:Resources:applet.icns" \b as -\b0 +\b0 \i \cf5 string \i0 \cf2 )\ \ \b if -\b0 \cf3 userpassword\cf2 +\b0 \cf3 userpassword\cf2 \b is -\b0 "" +\b0 "" \b then \b0 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li1665\fi-1665\pardirnatural -\cf2 +\cf2 \b \cf4 display dialog -\b0 \cf2 "This domain join program requires administrative privileges. In the following dialog, please specify an administrative account and password to access the domain join capability." \cf4 with title\cf2 "PowerBroker Identity Services" \cf4 with icon\cf2 +\b0 \cf2 "This domain join program requires administrative privileges. In the following dialog, please specify an administrative account and password to access the domain join capability." \cf4 with title\cf2 "BeyondTrust AD Bridge" \cf4 with icon\cf2 \i \cf5 file \i0 \cf2 \cf3 iconfile\cf2 \ - + \b set -\b0 \cf3 the_password\cf2 +\b0 \cf3 the_password\cf2 \b to \b0 "Undefined"\ - + \b repeat -\b0 +\b0 \b until -\b0 \cf3 the_password\cf2 +\b0 \cf3 the_password\cf2 \b is \b0 "Correct"\ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li2497\fi-2498\pardirnatural -\cf2 +\cf2 \b try \b0 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li3330\fi-3330\pardirnatural -\cf2 +\cf2 \b set -\b0 \cf3 theFinderPID\cf2 +\b0 \cf3 theFinderPID\cf2 \b to -\b0 +\b0 \b \cf4 do shell script \b0 \cf2 "ps -axww | /usr/bin/grep '[/]Finder'| awk '\{print $1\}' | head -1"\ - + \b \cf4 do shell script -\b0 \cf2 "renice 1 " & \cf3 theFinderPID\cf2 \cf6 password\cf2 \cf3 userpassword\cf2 +\b0 \cf2 "renice 1 " & \cf3 theFinderPID\cf2 \cf6 password\cf2 \cf3 userpassword\cf2 \b with \b0 \cf4 administrator privileges\cf2 \ - + \b \cf4 do shell script \b0 \cf2 "renice 0 " & \cf3 theFinderPID\cf2 \cf6 password\cf2 \cf3 userpassword\cf2 \b with \b0 \cf4 administrator privileges\cf2 \ - + \b set -\b0 \cf3 the_password\cf2 +\b0 \cf3 the_password\cf2 \b to \b0 "Correct"\ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li2497\fi-2498\pardirnatural -\cf2 +\cf2 \b on -\b0 +\b0 \b error \b0 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li3330\fi-3330\pardirnatural -\cf2 +\cf2 \b \cf4 display dialog -\b0 \cf2 "Sorry, the password entered was not correct. Please try again." \cf4 with title\cf2 "PowerBroker Identity Services" \cf4 with icon\cf2 +\b0 \cf2 "Sorry, the password entered was not correct. Please try again." \cf4 with title\cf2 "BeyondTrust AD Bridge" \cf4 with icon\cf2 \i \cf5 file \i0 \cf2 \cf3 iconfile\cf2 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li2497\fi-2498\pardirnatural -\cf2 +\cf2 \b end -\b0 +\b0 \b try \b0 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li1665\fi-1665\pardirnatural -\cf2 +\cf2 \b end -\b0 +\b0 \b repeat \b0 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li832\fi-833\pardirnatural \b \cf2 end -\b0 +\b0 \b if \b0 \ \ \b set -\b0 \cf3 domain\cf2 +\b0 \cf3 domain\cf2 \b to -\b0 +\b0 \b \cf4 do shell script -\b0 \cf2 "sudo /opt/pbis/bin/domainjoin-cli query | grep \\"Domain\\" | awk '\{print $3\}'" \cf6 password\cf2 \cf3 userpassword\cf2 +\b0 \cf2 "sudo /opt/pbis/bin/domainjoin-cli query | grep \\"Domain\\" | awk '\{print $3\}'" \cf6 password\cf2 \cf3 userpassword\cf2 \b with \b0 \cf4 administrator privileges\cf2 \ \ \b if -\b0 \cf3 domain\cf2 +\b0 \cf3 domain\cf2 \b is not -\b0 +\b0 \b equal to -\b0 "" +\b0 "" \b then \b0 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li1665\fi-1665\pardirnatural -\cf2 +\cf2 \b set -\b0 \cf3 question\cf2 +\b0 \cf3 question\cf2 \b to -\b0 +\b0 \b \cf4 display dialog -\b0 \cf2 "You are joined to the domain: " & \cf3 domain\cf2 \cf4 with title\cf2 "PowerBroker Identity Services" \cf4 buttons\cf2 \{"Leave domain", "Join another domain", "Cancel"\} \cf4 default button\cf2 1 \cf4 with icon\cf2 +\b0 \cf2 "You are joined to the domain: " & \cf3 domain\cf2 \cf4 with title\cf2 "BeyondTrust AD Bridge" \cf4 buttons\cf2 \{"Leave domain", "Join another domain", "Cancel"\} \cf4 default button\cf2 1 \cf4 with icon\cf2 \i \cf5 file \i0 \cf2 \cf3 iconfile\cf2 \ - + \b set -\b0 \cf3 answer\cf2 +\b0 \cf3 answer\cf2 \b to -\b0 \cf6 button returned\cf2 +\b0 \cf6 button returned\cf2 \b of \b0 \cf3 question\cf2 \ \ - + \b if -\b0 \cf3 answer\cf2 +\b0 \cf3 answer\cf2 \b is -\b0 +\b0 \b equal to -\b0 "Leave domain" +\b0 "Leave domain" \b then \b0 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li2497\fi-2498\pardirnatural -\cf2 +\cf2 \b set -\b0 \cf3 domain\cf2 +\b0 \cf3 domain\cf2 \b to -\b0 +\b0 \b \cf4 do shell script -\b0 \cf2 "sudo /opt/pbis/bin/domainjoin-cli leave" \cf6 password\cf2 \cf3 userpassword\cf2 +\b0 \cf2 "sudo /opt/pbis/bin/domainjoin-cli leave" \cf6 password\cf2 \cf3 userpassword\cf2 \b with \b0 \cf4 administrator privileges\cf2 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li1665\fi-1665\pardirnatural -\cf2 +\cf2 \b else -\b0 +\b0 \b if -\b0 \cf3 answer\cf2 +\b0 \cf3 answer\cf2 \b is -\b0 +\b0 \b equal to -\b0 "Cancel" +\b0 "Cancel" \b then \b0 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li2497\fi-2498\pardirnatural -\cf2 +\cf2 \b \cf5 quit \b0 \cf2 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li1665\fi-1665\pardirnatural -\cf2 +\cf2 \b end -\b0 +\b0 \b if \b0 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li832\fi-833\pardirnatural \b \cf2 end -\b0 +\b0 \b if \b0 \ \ \b set -\b0 \cf3 joindomain\cf2 +\b0 \cf3 joindomain\cf2 \b to \b0 ""\ \b set -\b0 \cf3 shortdomain\cf2 +\b0 \cf3 shortdomain\cf2 \b to \b0 ""\ \ \b repeat -\b0 +\b0 \b until -\b0 \cf3 shortdomain\cf2 +\b0 \cf3 shortdomain\cf2 \b is -\b0 +\b0 \b not \b0 ""\ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li1665\fi-1665\pardirnatural -\cf2 +\cf2 \b set -\b0 \cf3 joindomain\cf2 +\b0 \cf3 joindomain\cf2 \b to -\b0 +\b0 \b the -\b0 \cf6 text returned\cf2 +\b0 \cf6 text returned\cf2 \b of \b0 ( \b \cf4 display dialog -\b0 \cf2 "Domain to join:" \cf4 default answer\cf2 \cf3 joindomain\cf2 \cf4 with title\cf2 "PowerBroker Identity Services" \cf4 with icon\cf2 +\b0 \cf2 "Domain to join:" \cf4 default answer\cf2 \cf3 joindomain\cf2 \cf4 with title\cf2 "BeyondTrust AD Bridge" \cf4 with icon\cf2 \i \cf5 file \i0 \cf2 \cf3 iconfile\cf2 )\ \ - + \b set -\b0 \cf3 shortdomain\cf2 +\b0 \cf3 shortdomain\cf2 \b to -\b0 +\b0 \b \cf4 do shell script -\b0 \cf2 "sudo /opt/pbis/bin/get-dc-name " & \cf3 joindomain\cf2 & " | grep \\"pszNetBIOSDomainName\\" | awk '\{print $3\}'" \cf6 password\cf2 \cf3 userpassword\cf2 +\b0 \cf2 "sudo /opt/pbis/bin/get-dc-name " & \cf3 joindomain\cf2 & " | grep \\"pszNetBIOSDomainName\\" | awk '\{print $3\}'" \cf6 password\cf2 \cf3 userpassword\cf2 \b with \b0 \cf4 administrator privileges\cf2 \ \ - + \b if -\b0 \cf3 shortdomain\cf2 +\b0 \cf3 shortdomain\cf2 \b is -\b0 "" +\b0 "" \b then \b0 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li2497\fi-2498\pardirnatural -\cf2 +\cf2 \b \cf4 display dialog -\b0 \cf2 "Domain (" & \cf3 joindomain\cf2 & ") is not valid. Please specify a valid Active Directory domain name" \cf4 with title\cf2 "PowerBroker Identity Services" \cf4 with icon\cf2 +\b0 \cf2 "Domain (" & \cf3 joindomain\cf2 & ") is not valid. Please specify a valid Active Directory domain name" \cf4 with title\cf2 "BeyondTrust AD Bridge" \cf4 with icon\cf2 \i \cf5 file \i0 \cf2 \cf3 iconfile\cf2 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li1665\fi-1665\pardirnatural -\cf2 +\cf2 \b end -\b0 +\b0 \b if \b0 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li832\fi-833\pardirnatural \b \cf2 end -\b0 +\b0 \b repeat \b0 \ \ \b set -\b0 \cf3 use_assume_default_domain\cf2 +\b0 \cf3 use_assume_default_domain\cf2 \b to \b0 "no"\ \ \b set -\b0 \cf3 question\cf2 +\b0 \cf3 question\cf2 \b to -\b0 +\b0 \b \cf4 display dialog -\b0 \cf2 "Set assume default domain setting to " & \cf3 shortdomain\cf2 & "?" \cf4 with title\cf2 "PowerBroker Identity Services" \cf4 buttons\cf2 \{"Yes", "No", "Other"\} \cf4 default button\cf2 1 \cf4 with icon\cf2 +\b0 \cf2 "Set assume default domain setting to " & \cf3 shortdomain\cf2 & "?" \cf4 with title\cf2 "BeyondTrust AD Bridge" \cf4 buttons\cf2 \{"Yes", "No", "Other"\} \cf4 default button\cf2 1 \cf4 with icon\cf2 \i \cf5 file \i0 \cf2 \cf3 iconfile\cf2 \ \b set -\b0 \cf3 answer\cf2 +\b0 \cf3 answer\cf2 \b to -\b0 \cf6 button returned\cf2 +\b0 \cf6 button returned\cf2 \b of \b0 \cf3 question\cf2 \ \ \b if -\b0 \cf3 answer\cf2 +\b0 \cf3 answer\cf2 \b is -\b0 +\b0 \b equal to -\b0 "Yes" +\b0 "Yes" \b then \b0 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li1665\fi-1665\pardirnatural -\cf2 +\cf2 \b set -\b0 \cf3 use_assume_default_domain\cf2 +\b0 \cf3 use_assume_default_domain\cf2 \b to \b0 "yes"\ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li832\fi-833\pardirnatural \b \cf2 else -\b0 +\b0 \b if -\b0 \cf3 answer\cf2 +\b0 \cf3 answer\cf2 \b is -\b0 +\b0 \b equal to -\b0 "Other" +\b0 "Other" \b then \b0 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li1665\fi-1665\pardirnatural -\cf2 +\cf2 \b set -\b0 \cf3 use_assume_default_domain\cf2 +\b0 \cf3 use_assume_default_domain\cf2 \b to \b0 "yes"\ - + \b set -\b0 \cf3 shortdomain\cf2 +\b0 \cf3 shortdomain\cf2 \b to -\b0 +\b0 \b the -\b0 \cf6 text returned\cf2 +\b0 \cf6 text returned\cf2 \b of \b0 ( \b \cf4 display dialog -\b0 \cf2 "User domain prefix:" \cf4 default answer\cf2 \cf3 shortdomain\cf2 \cf4 with title\cf2 "PowerBroker Identity Services" \cf4 with icon\cf2 +\b0 \cf2 "User domain prefix:" \cf4 default answer\cf2 \cf3 shortdomain\cf2 \cf4 with title\cf2 "BeyondTrust AD Bridge" \cf4 with icon\cf2 \i \cf5 file \i0 \cf2 \cf3 iconfile\cf2 )\ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li832\fi-833\pardirnatural @@ -338,87 +338,87 @@ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li832\fi-833\pardirnatural \b \cf2 end -\b0 +\b0 \b if \b0 \ \ \b set -\b0 \cf3 joinuser\cf2 +\b0 \cf3 joinuser\cf2 \b to -\b0 +\b0 \b the -\b0 \cf6 text returned\cf2 +\b0 \cf6 text returned\cf2 \b of \b0 ( \b \cf4 display dialog -\b0 \cf2 "Account to use with AD join permissions:" \cf4 default answer\cf2 "" \cf4 with title\cf2 "PowerBroker Identity Services" \cf4 with icon\cf2 +\b0 \cf2 "Account to use with AD join permissions:" \cf4 default answer\cf2 "" \cf4 with title\cf2 "BeyondTrust AD Bridge" \cf4 with icon\cf2 \i \cf5 file \i0 \cf2 \cf3 iconfile\cf2 )\ \b set -\b0 \cf3 joinpassword\cf2 +\b0 \cf3 joinpassword\cf2 \b to -\b0 +\b0 \b the -\b0 \cf6 text returned\cf2 +\b0 \cf6 text returned\cf2 \b of \b0 ( \b \cf4 display dialog -\b0 \cf2 "Password (" & \cf3 joinuser\cf2 & "):" \cf4 default answer\cf2 "" \cf4 with title\cf2 "PowerBroker Identity Services" \cf4 with icon\cf2 +\b0 \cf2 "Password (" & \cf3 joinuser\cf2 & "):" \cf4 default answer\cf2 "" \cf4 with title\cf2 "BeyondTrust AD Bridge" \cf4 with icon\cf2 \i \cf5 file -\i0 \cf2 \cf3 iconfile\cf2 +\i0 \cf2 \cf3 iconfile\cf2 \b with \b0 \cf4 hidden answer\cf2 )\ \ \b set -\b0 \cf3 question\cf2 +\b0 \cf3 question\cf2 \b to -\b0 +\b0 \b \cf4 display dialog -\b0 \cf2 "Set computer object join location:" \cf4 with title\cf2 "PowerBroker Identity Services" \cf4 buttons\cf2 \{"Computers container or use existing", "Specify OU Path"\} \cf4 default button\cf2 1 \cf4 with icon\cf2 +\b0 \cf2 "Set computer object join location:" \cf4 with title\cf2 "BeyondTrust AD Bridge" \cf4 buttons\cf2 \{"Computers container or use existing", "Specify OU Path"\} \cf4 default button\cf2 1 \cf4 with icon\cf2 \i \cf5 file \i0 \cf2 \cf3 iconfile\cf2 \ \b set -\b0 \cf3 answer\cf2 +\b0 \cf3 answer\cf2 \b to -\b0 \cf6 button returned\cf2 +\b0 \cf6 button returned\cf2 \b of \b0 \cf3 question\cf2 \ \ \b if -\b0 \cf3 answer\cf2 +\b0 \cf3 answer\cf2 \b is -\b0 +\b0 \b equal to -\b0 "Specify OU Path" +\b0 "Specify OU Path" \b then \b0 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li1665\fi-1665\pardirnatural -\cf2 +\cf2 \b set -\b0 \cf3 oupath\cf2 +\b0 \cf3 oupath\cf2 \b to -\b0 +\b0 \b the -\b0 \cf6 text returned\cf2 +\b0 \cf6 text returned\cf2 \b of \b0 ( \b \cf4 display dialog -\b0 \cf2 "Computer Organizational Unit Path:" \cf4 default answer\cf2 "" \cf4 with title\cf2 "PowerBroker Identity Services" \cf4 with icon\cf2 +\b0 \cf2 "Computer Organizational Unit Path:" \cf4 default answer\cf2 "" \cf4 with title\cf2 "BeyondTrust AD Bridge" \cf4 with icon\cf2 \i \cf5 file \i0 \cf2 \cf3 iconfile\cf2 )\ \ - + \b set -\b0 \cf3 joinresult\cf2 +\b0 \cf3 joinresult\cf2 \b to -\b0 +\b0 \b \cf4 do shell script -\b0 \cf2 "sudo /opt/pbis/bin/domainjoin-cli join --assumeDefaultDomain " & \cf3 use_assume_default_domain\cf2 & " --userDomainPrefix " & \cf3 shortdomain\cf2 & " --ou " & \cf3 oupath\cf2 & " " & \cf3 joindomain\cf2 & " " & \cf3 joinuser\cf2 & " " & \cf3 joinpassword\cf2 \cf6 password\cf2 \cf3 userpassword\cf2 +\b0 \cf2 "sudo /opt/pbis/bin/domainjoin-cli join --assumeDefaultDomain " & \cf3 use_assume_default_domain\cf2 & " --userDomainPrefix " & \cf3 shortdomain\cf2 & " --ou " & \cf3 oupath\cf2 & " " & \cf3 joindomain\cf2 & " " & \cf3 joinuser\cf2 & " " & \cf3 joinpassword\cf2 \cf6 password\cf2 \cf3 userpassword\cf2 \b with \b0 \cf4 administrator privileges\cf2 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li832\fi-833\pardirnatural @@ -426,19 +426,19 @@ \b \cf2 else \b0 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li1665\fi-1665\pardirnatural -\cf2 +\cf2 \b set -\b0 \cf3 joinresult\cf2 +\b0 \cf3 joinresult\cf2 \b to -\b0 +\b0 \b \cf4 do shell script -\b0 \cf2 "sudo /opt/pbis/bin/domainjoin-cli join --assumeDefaultDomain " & \cf3 use_assume_default_domain\cf2 & " --userDomainPrefix " & \cf3 shortdomain\cf2 & " " & \cf3 joindomain\cf2 & " " & \cf3 joinuser\cf2 & " " & \cf3 joinpassword\cf2 \cf6 password\cf2 \cf3 userpassword\cf2 +\b0 \cf2 "sudo /opt/pbis/bin/domainjoin-cli join --assumeDefaultDomain " & \cf3 use_assume_default_domain\cf2 & " --userDomainPrefix " & \cf3 shortdomain\cf2 & " " & \cf3 joindomain\cf2 & " " & \cf3 joinuser\cf2 & " " & \cf3 joinpassword\cf2 \cf6 password\cf2 \cf3 userpassword\cf2 \b with \b0 \cf4 administrator privileges\cf2 \ \pard\tx576\tx1152\tx1728\tx2304\tx2880\tx3456\tx4032\tx4608\tx5184\tx5760\tx6337\tx6913\tx7489\tx8065\tx8641\tx9217\tx9793\tx10369\tx10945\tx11521\tx12097\tx12674\tx13250\tx13826\tx14402\tx14978\tx15554\tx16130\tx16706\tx17282\tx17858\tx18435\tx19011\tx19587\tx20163\tx20739\tx21315\tx21891\tx22467\tx23043\tx23619\tx24195\tx24772\tx25348\tx25924\tx26500\tx27076\tx27652\tx28228\tx28804\tx29380\tx29956\tx30532\tx31109\tx31685\tx32261\tx32837\tx33413\tx33989\tx34565\tx35141\tx35717\tx36293\tx36870\tx37446\tx38022\tx38598\tx39174\tx39750\tx40326\tx40902\tx41478\tx42054\tx42630\tx43207\tx43783\tx44359\tx44935\tx45511\tx46087\tx46663\tx47239\tx47815\tx48391\tx48967\tx49544\tx50120\tx50696\tx51272\tx51848\tx52424\tx53000\tx53576\tx54152\tx54728\tx55305\tx55881\tx56457\tx57033\tx57609\li832\fi-833\pardirnatural \b \cf2 end -\b0 +\b0 \b if \b0 \ -} \ No newline at end of file +} diff --git a/domainjoin/domainjoin-gui/carbon/DomainJoin/DomainLeaveWindow.cp b/domainjoin/domainjoin-gui/carbon/DomainJoin/DomainLeaveWindow.cp index e0ff77ca8..642314634 100644 --- a/domainjoin/domainjoin-gui/carbon/DomainJoin/DomainLeaveWindow.cp +++ b/domainjoin/domainjoin-gui/carbon/DomainJoin/DomainLeaveWindow.cp @@ -21,7 +21,7 @@ const int DomainLeaveWindow::MIGRATE_ID = 312; const int DomainLeaveWindow::LEAVE_CMD_ID = 'leav'; const int DomainLeaveWindow::MIGRATE_CMD_ID = 'migr'; const int DomainLeaveWindow::CLOSE_CMD_ID = 'not!'; - + //-------------------------------------------------------------------------------------------- Boolean DomainLeaveWindow::HandleCommand( const HICommandExtended& inCommand ) @@ -31,19 +31,19 @@ DomainLeaveWindow::HandleCommand( const HICommandExtended& inCommand ) case CLOSE_CMD_ID: this->Close(); break; - + case LEAVE_CMD_ID: HandleLeaveDomain(); break; - + case MIGRATE_CMD_ID: HandleMigrateUser(); break; - + default: return false; } - + return true; } @@ -90,7 +90,7 @@ DomainLeaveWindow::GetComputerName() std::string errMsg("Failed to get computer name from control"); throw DomainJoinException(-1, "Domain Join Error", errMsg); } - + return result; } @@ -104,7 +104,7 @@ DomainLeaveWindow::GetDomainName() std::string errMsg("Failed to get domain name from control"); throw DomainJoinException(-1, "Domain Join Error", errMsg); } - + return result; } @@ -116,18 +116,18 @@ DomainLeaveWindow::ConfirmLeave(const std::string& domainName) OSStatus err = noErr; DialogItemIndex itemHit; CFStringRef msgStrRef = NULL; - + GetStandardAlertDefaultParams(¶ms, kStdCFStringAlertVersionOne); - + params.movable = true; params.defaultText = CFSTR("Yes"); params.cancelText = CFSTR("No"); params.otherText = NULL; params.defaultButton = kAlertStdAlertCancelButton; params.position = kWindowCenterOnParentWindow; - + msgStrRef = CFStringCreateWithFormat(NULL, NULL, CFSTR("Are you sure you want to leave the %s domain?"), domainName.c_str()); - + err = CreateStandardAlert(kAlertStopAlert, CFSTR("Domain Join"), msgStrRef, @@ -145,12 +145,12 @@ DomainLeaveWindow::ConfirmLeave(const std::string& domainName) { throw DomainJoinException(err, "Domain Join Error", "Failed to create dialog"); } - + if (msgStrRef) { CFRelease(msgStrRef); } - + return itemHit != 2; } @@ -163,7 +163,7 @@ DomainLeaveWindow::ShowLeftDomainDialog(const std::string& domainName) CFStringRef msgStrRef = CFStringCreateWithCString(NULL, msgStr, kCFStringEncodingASCII); CFStringGetPascalString(msgStrRef, (StringPtr)msgStr, 255, kCFStringEncodingASCII); StandardAlert(kAlertNoteAlert, - "\pPBIS - Active Directory", + "\pBeyondTrust AD Bridge - Active Directory", (StringPtr)msgStr, NULL, &outItemHit); @@ -176,10 +176,10 @@ DomainLeaveWindow::HandleLeaveDomain() { std::string computerName = GetComputerName(); std::string domainName = GetDomainName(); - + if (!ConfirmLeave(domainName)) return; - + setuid(0); DomainJoinInterface::LeaveDomain(); @@ -191,9 +191,9 @@ DomainLeaveWindow::HandleLeaveDomain() catch(DomainJoinException& dje) { SInt16 outItemHit; - const char* err = dje.what(); + const char* err = dje.what(); const char* message = dje.GetLongErrorMessage(); - DialogRef dialog; + DialogRef dialog; CFStringRef msgStrRef = CFStringCreateWithCString(NULL, message, kCFStringEncodingASCII); CFStringGetPascalString(msgStrRef, (StringPtr)message, strlen(message), kCFStringEncodingASCII); CFStringRef errStrRef = CFStringCreateWithCString(NULL, err, kCFStringEncodingASCII); diff --git a/domainjoin/domainjoin-gui/carbon/DomainJoin/DomainMigrateWindow.cp b/domainjoin/domainjoin-gui/carbon/DomainJoin/DomainMigrateWindow.cp index 7a5bdf9a7..e4031d1b9 100644 --- a/domainjoin/domainjoin-gui/carbon/DomainJoin/DomainMigrateWindow.cp +++ b/domainjoin/domainjoin-gui/carbon/DomainJoin/DomainMigrateWindow.cp @@ -73,7 +73,7 @@ DomainMigrateWindow::GetLocalUserName() std::string errMsg("Failed to get local user name from control"); throw DomainJoinException(-1, "Migrate User Error", errMsg); } - + return result; } @@ -87,7 +87,7 @@ DomainMigrateWindow::GetLocalUserHomeDir() std::string errMsg("Failed to get local user homedir from control"); throw DomainJoinException(-1, "Migrate User Error", errMsg); } - + return result; } @@ -101,7 +101,7 @@ DomainMigrateWindow::GetADUserName() std::string errMsg("Failed to get AD user name from control"); throw DomainJoinException(-1, "Migrate User Error", errMsg); } - + return result; } @@ -115,7 +115,7 @@ DomainMigrateWindow::GetADUserHomeDir() std::string errMsg("Failed to get AD user homedir from control"); throw DomainJoinException(-1, "Migrate User Error", errMsg); } - + return result; } @@ -129,7 +129,7 @@ DomainMigrateWindow::GetADUserUID() std::string errMsg("Failed to get AD user homedir from control"); throw DomainJoinException(-1, "Migrate User Error", errMsg); } - + return result; } @@ -143,7 +143,7 @@ DomainMigrateWindow::GetADUserGID() std::string errMsg("Failed to get AD user homedir from control"); throw DomainJoinException(-1, "Migrate User Error", errMsg); } - + return result; } @@ -282,12 +282,12 @@ void DomainMigrateWindow::MigrateOff() { OSStatus err = noErr; - + ControlID migrateCtrl; migrateCtrl.id = MIGRATE_ID; migrateCtrl.signature = 'CnTs'; ControlRef migrateRef = nil; - + err = GetControlByID(this->GetWindowRef(), &migrateCtrl, &migrateRef); if (err == noErr) { @@ -299,12 +299,12 @@ void DomainMigrateWindow::MigrateOn() { OSStatus err = noErr; - + ControlID migrateCtrl; migrateCtrl.id = MIGRATE_ID; migrateCtrl.signature = 'CnTs'; ControlRef migrateRef = nil; - + err = GetControlByID(this->GetWindowRef(), &migrateCtrl, &migrateRef); if (err == noErr) { @@ -317,21 +317,21 @@ DomainMigrateWindow::SetLocalUsers() { PUSER_LIST pLocalUsers = NULL; PUSER_LIST pTemp = NULL; - + ClearLocalUsersCombo(); GetLocalUserList(&pLocalUsers); - + pTemp = pLocalUsers; - + while (pTemp) { AddUserToLocalUsersCombo(pTemp->pszUsername); pTemp = pTemp->pNext; } - + _pLocalUsers = pLocalUsers; pLocalUsers = NULL; - + SetTitleToLocalUsersCombo(); } @@ -339,12 +339,12 @@ void DomainMigrateWindow::ClearLocalUsersCombo() { OSStatus err = noErr; - + ControlID luComboCtrl; luComboCtrl.id = LOCAL_USER_COMBO_ID; luComboCtrl.signature = 'CnTs'; ControlRef luComboRef = nil; - + ItemCount numItems = 0, i = 0; _localUsersFirstItem = ""; @@ -352,19 +352,19 @@ DomainMigrateWindow::ClearLocalUsersCombo() if (err == noErr) { numItems = HIComboBoxGetItemCount(luComboRef); - + for (i = 0; i < numItems; i++) { HIComboBoxRemoveItemAtIndex(luComboRef, 0); // Remove topmost item each iteration } } - + if (_pLocalUsers) { FreeLocalUserList(_pLocalUsers); _pLocalUsers = NULL; } - + SetTextControlString(LOCAL_USER_COMBO_ID, ""); } @@ -372,14 +372,14 @@ void DomainMigrateWindow::AddUserToLocalUsersCombo(const std::string& value) { OSStatus err = noErr; - + ControlID luComboCtrl; luComboCtrl.id = LOCAL_USER_COMBO_ID; luComboCtrl.signature = 'CnTs'; ControlRef luComboRef = nil; CFStringRef valueStrRef = CFStringCreateWithCString(NULL, value.c_str(), kCFStringEncodingASCII); - + err = GetControlByID(this->GetWindowRef(), &luComboCtrl, &luComboRef); if (err == noErr) { @@ -398,7 +398,7 @@ void DomainMigrateWindow::SetTitleToLocalUsersCombo() { OSStatus err = noErr; - + ControlID luComboCtrl; luComboCtrl.id = LOCAL_USER_COMBO_ID; luComboCtrl.signature = 'CnTs'; @@ -406,7 +406,7 @@ DomainMigrateWindow::SetTitleToLocalUsersCombo() CFStringRef firstItemRef; char szFirstItem[256] = {0}; PUSER_LIST pTemp = _pLocalUsers; - + err = GetControlByID(this->GetWindowRef(), &luComboCtrl, &luComboRef); if (err == noErr) { @@ -422,7 +422,7 @@ DomainMigrateWindow::SetTitleToLocalUsersCombo() CFStringGetCString(firstItemRef, szFirstItem, 255, kCFStringEncodingASCII); _localUsersFirstItem = szFirstItem; SetTextControlString(LOCAL_USER_COMBO_ID, _localUsersFirstItem); - + // Fill in the fields for the selected first item while (pTemp) { @@ -436,7 +436,7 @@ DomainMigrateWindow::SetTitleToLocalUsersCombo() } pTemp = pTemp->pNext; } - + exit: if (firstItemRef) @@ -456,7 +456,7 @@ DomainMigrateWindow::ShowMigrateCompleteDialog(const std::string& value) CFStringRef msgStrRef = CFStringCreateWithCString(NULL, msgStr, kCFStringEncodingASCII); CFStringGetPascalString(msgStrRef, (StringPtr)msgStr, 255, kCFStringEncodingASCII); StandardAlert(kAlertNoteAlert, - "\pPBIS - Active Directory", + "\pBeyondTrust AD Bridge - Active Directory", (StringPtr)msgStr, NULL, &outItemHit); @@ -480,7 +480,7 @@ DomainMigrateWindow::ShowMigrateCompleteErrorDialog( CFStringRef msgStrRef = CFStringCreateWithCString(NULL, msgStr, kCFStringEncodingASCII); CFStringGetPascalString(msgStrRef, (StringPtr)msgStr, 511, kCFStringEncodingASCII); StandardAlert(kAlertNoteAlert, - "\pPBIS - Active Directory", + "\pBeyondTrust AD Bridge - Active Directory", (StringPtr)msgStr, NULL, &outItemHit); @@ -506,16 +506,16 @@ DomainMigrateWindow::ConfirmMigration( OSStatus err = noErr; DialogItemIndex itemHit; CFStringRef msgStrRef = NULL; - + GetStandardAlertDefaultParams(¶ms, kStdCFStringAlertVersionOne); - + params.movable = true; params.defaultText = CFSTR("Yes"); params.cancelText = CFSTR("No"); params.otherText = NULL; params.defaultButton = kAlertStdAlertCancelButton; params.position = kWindowCenterOnParentWindow; - + if (!strcmp(localUserHomeDir.c_str(), adUserHomeDir.c_str())) { msgStrRef = CFStringCreateWithFormat(NULL, @@ -548,7 +548,7 @@ DomainMigrateWindow::ConfirmMigration( } err = CreateStandardAlert(kAlertStopAlert, - CFSTR("PBIS Migrate User Profile"), + CFSTR("BeyondTrust AD Bridge Migrate User Profile"), msgStrRef, ¶ms, &dialog); @@ -564,12 +564,12 @@ DomainMigrateWindow::ConfirmMigration( { throw DomainJoinException(err, "Domain Join Error", "Failed to create dialog"); } - + if (msgStrRef) { CFRelease(msgStrRef); } - + return itemHit != 2; } @@ -598,7 +598,7 @@ DomainMigrateWindow::CallMigrateCommand( "--log", logFileName.c_str(), (char *) NULL }; - + macError = CallCommandWithOutputAndErr(args[0], args, true, @@ -608,13 +608,13 @@ DomainMigrateWindow::CallMigrateCommand( { exitCode = -1; } - + if (ppszOutput && pszOutput) { *ppszOutput = pszOutput; pszOutput = NULL; } - + if (pszOutput) { free(pszOutput); @@ -627,12 +627,12 @@ void DomainMigrateWindow::HideMigrateProgressBar() { OSStatus err = noErr; - + ControlID progressBarCtrl; progressBarCtrl.id = MIGRATE_PROGRESS_ID; progressBarCtrl.signature = 'CnTs'; ControlRef progressBarRef = nil; - + err = GetControlByID(this->GetWindowRef(), &progressBarCtrl, &progressBarRef); if (err == noErr) { @@ -644,12 +644,12 @@ void DomainMigrateWindow::ShowMigrateProgressBar() { OSStatus err = noErr; - + ControlID progressBarCtrl; progressBarCtrl.id = MIGRATE_PROGRESS_ID; progressBarCtrl.signature = 'CnTs'; ControlRef progressBarRef = nil; - + err = GetControlByID(this->GetWindowRef(), &progressBarCtrl, &progressBarRef); if (err == noErr) { @@ -672,26 +672,26 @@ DomainMigrateWindow::HandleMigration() bool bDeleteAccount = IsDeleteOptionSelected(); bool bKeepAdmin = IsKeepAdminOptionSelected(); bool bUseSpotlight = IsUseSpotlightOptionSelected(); - + ShowMigrateProgressBar(); - + if (ConfirmMigration(localUserName, localUserHomeDir, adUserName, adUserHomeDir, adUserUID, adUserGID, bMoveProfile, bDeleteAccount, bKeepAdmin, bUseSpotlight)) { int ret = 0; char szLogFileName[256] = { 0 }; char * pszErrorMessage = NULL; - + sprintf(szLogFileName, "/var/log/pbis-migrate.%s.log", localUserName.c_str()); - + // Migrate user with the parameters we have determined... ret = CallMigrateCommand(localUserName, adUserName, szLogFileName, bMoveProfile, bDeleteAccount, bKeepAdmin, bUseSpotlight, &pszErrorMessage); - + HideMigrateProgressBar(); - + if (ret) { ShowMigrateCompleteErrorDialog(localUserName, ret, pszErrorMessage); - + if (pszErrorMessage) { free(pszErrorMessage); @@ -701,11 +701,11 @@ DomainMigrateWindow::HandleMigration() { ShowMigrateCompleteDialog(localUserName); } - + // Okay to switch back to Leave dialog since the migration is completed PostApplicationEvent(MAIN_MENU_JOIN_OR_LEAVE_ID); } - + HideMigrateProgressBar(); } catch(DomainJoinException& dje) @@ -736,12 +736,12 @@ DomainMigrateWindow::HandleMigration() bool DomainMigrateWindow::HandleValidateUser() { - long macError = eDSNoErr; + long macError = eDSNoErr; char * pszRealName = NULL; char * pszHomeDir = NULL; char * pszUID = NULL; char * pszGID = NULL; - + try { std::string adUserName = GetADUserName(); @@ -751,7 +751,7 @@ DomainMigrateWindow::HandleValidateUser() SetADUserHomeDirectory(""); SetADUserUID(""); SetADUserGID(""); - + macError = GetADUserInfo(adUserName.c_str(), &pszRealName, &pszHomeDir, @@ -791,27 +791,27 @@ DomainMigrateWindow::HandleValidateUser() NULL, &outItemHit); } - + if (pszRealName) { free(pszRealName); } - + if (pszHomeDir) { free(pszHomeDir); } - + if (pszUID) { free(pszUID); } - + if (pszGID) { free(pszGID); } - + return (macError == noErr); } @@ -822,7 +822,7 @@ DomainMigrateWindow::HandleCommand( const HICommandExtended& inCommand ) std::string localUserName = GetLocalUserName(); std::string currentFirstItem = _localUsersFirstItem; PUSER_LIST pTemp = _pLocalUsers; - + if (localUserName != currentFirstItem) { _localUsersFirstItem = localUserName; @@ -839,7 +839,7 @@ DomainMigrateWindow::HandleCommand( const HICommandExtended& inCommand ) pTemp = pTemp->pNext; } } - + switch ( inCommand.commandID ) { case CANCEL_CMD_ID: @@ -853,7 +853,7 @@ DomainMigrateWindow::HandleCommand( const HICommandExtended& inCommand ) case COPY_RADIO_CMD_ID: UnsetRadioButton(MOVE_RADIO_ID); return true; - + case LOCAL_USER_NAME_CMD_ID: return true; @@ -863,7 +863,7 @@ DomainMigrateWindow::HandleCommand( const HICommandExtended& inCommand ) HandleMigration(); } return true; - + case VALIDATE_CMD_ID: if (HandleValidateUser()) { @@ -874,7 +874,7 @@ DomainMigrateWindow::HandleCommand( const HICommandExtended& inCommand ) MigrateOff(); } return true; - + default: return false; } @@ -893,31 +893,31 @@ DomainMigrateWindow::Close() static void DoubleTheBufferSizeIfItsTooSmall( - long * pMacError, - tDirNodeReference hDirRef, + long * pMacError, + tDirNodeReference hDirRef, tDataBufferPtr * ppBuffer ) - // This routine is designed to handle the case where a - // Open Directory routine returns eDSBufferTooSmall. - // If so, it doubles the size of the buffer, allowing the - // caller to retry the Open Directory routine with the + // This routine is designed to handle the case where a + // Open Directory routine returns eDSBufferTooSmall. + // If so, it doubles the size of the buffer, allowing the + // caller to retry the Open Directory routine with the // large buffer. // - // errPtr is a pointer to a Open Directory error. - // This routine does nothing unless that error is - // eDSBufferTooSmall. In that case it frees the buffer - // referenced by *bufPtrPtr, replacing it with a buffer - // of twice the size. It then leaves *errPtr set to - // eDSBufferTooSmall so that the caller retries the + // errPtr is a pointer to a Open Directory error. + // This routine does nothing unless that error is + // eDSBufferTooSmall. In that case it frees the buffer + // referenced by *bufPtrPtr, replacing it with a buffer + // of twice the size. It then leaves *errPtr set to + // eDSBufferTooSmall so that the caller retries the // call with the larger buffer. { long macError = eDSNoErr; tDirStatus junk; tDataBufferPtr pBuffer = NULL; - + if (*pMacError == eDSBufferTooSmall) { - // If the buffer size is already bigger than 16 MB, don't try to + // If the buffer size is already bigger than 16 MB, don't try to // double it again; something has gone horribly wrong. if ( (*ppBuffer)->fBufferSize >= (16 * 1024 * 1024) ) { @@ -931,18 +931,18 @@ DoubleTheBufferSizeIfItsTooSmall( macError = eDSAllocationFailed; if (macError) goto cleanup; } - + junk = dsDataBufferDeAllocate(hDirRef, *ppBuffer); *ppBuffer = pBuffer; } - + cleanup: - // If err is eDSNoErr, the buffer expansion was successful - // so we leave *errPtr set to eDSBufferTooSmall. If err - // is any other value, the expansion failed and we set + // If err is eDSNoErr, the buffer expansion was successful + // so we leave *errPtr set to eDSBufferTooSmall. If err + // is any other value, the expansion failed and we set // *errPtr to that error. - + if (macError != eDSNoErr) { *pMacError = macError; @@ -961,30 +961,30 @@ dsFindDirNodes_Wrap( ) // A wrapper for dsFindDirNodes that handles two special cases: // - // o If the routine returns eDSBufferTooSmall, it doubles the - // size of the buffer referenced by *inOutDataBufferPtrPtr + // o If the routine returns eDSBufferTooSmall, it doubles the + // size of the buffer referenced by *inOutDataBufferPtrPtr // and retries. // - // Note that this change requires a change of the function - // prototype; the second parameter is a pointer to a pointer - // to the buffer, rather than just a pointer to the buffer. + // Note that this change requires a change of the function + // prototype; the second parameter is a pointer to a pointer + // to the buffer, rather than just a pointer to the buffer. // This is so that I can modify the client's buffer pointer. // - // o If the routine returns no nodes but there's valid continue data, + // o If the routine returns no nodes but there's valid continue data, // it retries. // // In other respects this works just like dsFindDirNodes. { long macError = eDSNoErr; - + do { do { macError = dsFindDirNodes( - hDirRef, - *ppDataBuffer, - pNodeName, - PatternMatchType, - pulNodeCount, + hDirRef, + *ppDataBuffer, + pNodeName, + PatternMatchType, + pulNodeCount, inOutContinueData ); DoubleTheBufferSizeIfItsTooSmall(&macError, hDirRef, ppDataBuffer); @@ -998,7 +998,7 @@ enum { kDefaultDSBufferSize = 1024 }; -static +static long GetLocalNodePathList( tDirReference hDirRef, @@ -1006,7 +1006,7 @@ GetLocalNodePathList( ) // Returns the path to the Open Directory local node. (/NetInfo/root/ or Local/Default/) // dirRef is the connection to Open Directory. - // On success, *searchNodePathListPtr is a data list that + // On success, *searchNodePathListPtr is a data list that // contains the search node's path components. { long macError = eDSNoErr; @@ -1015,70 +1015,70 @@ GetLocalNodePathList( unsigned long ulNodeCount = 0; tContextData context = NULL; tDataListPtr pLocalNodePath = NULL; - - // Allocate a buffer for the node find results. We'll grow + + // Allocate a buffer for the node find results. We'll grow // this buffer if it proves to be to small. - + pDataBuffer = dsDataBufferAllocate(hDirRef, kDefaultDSBufferSize); if (!pDataBuffer) { macError = eDSAllocationFailed; goto cleanup; } - - // Find the node. Note that this is a degenerate case because - // we're only looking for a single node, the local node, so - // we don't need to loop calling dsFindDirNodes, which is the + + // Find the node. Note that this is a degenerate case because + // we're only looking for a single node, the local node, so + // we don't need to loop calling dsFindDirNodes, which is the // standard way of using dsFindDirNodes. - + macError = dsFindDirNodes_Wrap( - hDirRef, + hDirRef, &pDataBuffer, // place results here NULL, // no pattern, rather... patternToFind, // ... hardwired search type - &ulNodeCount, + &ulNodeCount, &context ); if (macError) goto cleanup; - + // If we didn't find any nodes, that's bad. - + if (ulNodeCount < 1) { macError = eDSNodeNotFound; goto cleanup; } - - // Grab the first node from the buffer. Note that the inDirNodeIndex - // parameter to dsGetDirNodeName is one-based, so we pass in the constant + + // Grab the first node from the buffer. Note that the inDirNodeIndex + // parameter to dsGetDirNodeName is one-based, so we pass in the constant // 1. - // - // Also, if we found more than one, that's unusual, but not enough to + // + // Also, if we found more than one, that's unusual, but not enough to // cause us to error. macError = dsGetDirNodeName(hDirRef, pDataBuffer, 1, &pLocalNodePath); if (macError) goto cleanup; - + *ppLocalNodePath = pLocalNodePath; pLocalNodePath = NULL; - + cleanup: // Clean up. - + if (context != 0) { dsReleaseContinueData(hDirRef, context); } - + if (pDataBuffer) { dsDataBufferDeAllocate(hDirRef, pDataBuffer); } - + return macError; } -static +static long GetLikewiseNodePathList( tDirReference hDirRef, @@ -1086,7 +1086,7 @@ GetLikewiseNodePathList( ) // Returns the path to the Open Directory likewise node. (/Likewise - Active Directory/) // dirRef is the connection to Open Directory. - // On success, *searchNodePathListPtr is a data list that + // On success, *searchNodePathListPtr is a data list that // contains the search node's path components. { long macError = eDSNoErr; @@ -1096,69 +1096,69 @@ GetLikewiseNodePathList( unsigned long ulNodeCount = 0; tContextData context = NULL; tDataListPtr pLikewiseNodePath = NULL; - + // Create Likewise node name string list macError = dsBuildListFromStringsAlloc(hDirRef, &likewiseNodeName, "Likewise", NULL); - if (macError) goto cleanup; - - // Allocate a buffer for the node find results. We'll grow + if (macError) goto cleanup; + + // Allocate a buffer for the node find results. We'll grow // this buffer if it proves to be to small. - + pDataBuffer = dsDataBufferAllocate(hDirRef, kDefaultDSBufferSize); if (!pDataBuffer) { macError = eDSAllocationFailed; goto cleanup; } - - // Find the node. Note that this is a degenerate case because - // we're only looking for a single node, the local node, so - // we don't need to loop calling dsFindDirNodes, which is the + + // Find the node. Note that this is a degenerate case because + // we're only looking for a single node, the local node, so + // we don't need to loop calling dsFindDirNodes, which is the // standard way of using dsFindDirNodes. - + macError = dsFindDirNodes_Wrap( - hDirRef, + hDirRef, &pDataBuffer, // place results here &likewiseNodeName, patternToFind, - &ulNodeCount, + &ulNodeCount, &context ); if (macError) goto cleanup; - + // If we didn't find any nodes, that's bad. - + if (ulNodeCount < 1) { macError = eDSNodeNotFound; goto cleanup; } - - // Grab the first node from the buffer. Note that the inDirNodeIndex - // parameter to dsGetDirNodeName is one-based, so we pass in the constant + + // Grab the first node from the buffer. Note that the inDirNodeIndex + // parameter to dsGetDirNodeName is one-based, so we pass in the constant // 1. - // - // Also, if we found more than one, that's unusual, but not enough to + // + // Also, if we found more than one, that's unusual, but not enough to // cause us to error. macError = dsGetDirNodeName(hDirRef, pDataBuffer, 1, &pLikewiseNodePath); if (macError) goto cleanup; - + *ppLikewiseNodePath = pLikewiseNodePath; pLikewiseNodePath = NULL; - + cleanup: dsDataListDeallocate(hDirRef, &likewiseNodeName); - + if (context != 0) { dsReleaseContinueData(hDirRef, context); } - + if (pDataBuffer) { dsDataBufferDeAllocate(hDirRef, pDataBuffer); } - + return macError; } @@ -1166,7 +1166,7 @@ static long GetUserInfo( tDirReference hDirRef, - tDirNodeReference hNodeRef, + tDirNodeReference hNodeRef, const char * pszUsername, char ** ppszRealName, char ** ppszUserHomeDir, @@ -1196,14 +1196,14 @@ GetUserInfo( macError = eDSInvalidRecordName; goto exit; } - + pRecordName = dsDataNodeAllocateString(hDirRef, pszUsername); if (!pRecordName) { macError = eDSAllocationFailed; goto exit; } - + pRecordTypeUser = dsDataNodeAllocateString(hDirRef, kDSStdRecordTypeUsers); if (!pRecordTypeUser) { @@ -1217,7 +1217,7 @@ GetUserInfo( macError = eDSAllocationFailed; goto exit; } - + pGeneratedID = dsDataNodeAllocateString(hDirRef, kDS1AttrGeneratedUID); if (!pGeneratedID) { @@ -1245,7 +1245,7 @@ GetUserInfo( macError = eDSAllocationFailed; goto exit; } - + // Get record by name macError = dsOpenRecord(hNodeRef, pRecordTypeUser, @@ -1256,7 +1256,7 @@ GetUserInfo( // Generated ID macError = dsGetRecordAttributeValueByIndex(refRecord, pGeneratedID, 1, &pValueEntry); if (macError) goto exit; - + if (pValueEntry->fAttributeValueData.fBufferLength) { dsDeallocAttributeValueEntry(hDirRef, pValueEntry); @@ -1271,7 +1271,7 @@ GetUserInfo( // RealName macError = dsGetRecordAttributeValueByIndex(refRecord, pRealName, 1, &pValueEntry); if (macError) goto exit; - + if (pValueEntry->fAttributeValueData.fBufferLength > 0) { pszRealName = (char*) malloc(pValueEntry->fAttributeValueData.fBufferLength + 1); @@ -1281,7 +1281,7 @@ GetUserInfo( goto exit; } memset(pszRealName, 0, pValueEntry->fAttributeValueData.fBufferLength + 1); - + strcpy(pszRealName, pValueEntry->fAttributeValueData.fBufferData); dsDeallocAttributeValueEntry(hDirRef, pValueEntry); pValueEntry = NULL; @@ -1295,7 +1295,7 @@ GetUserInfo( // UniqueID macError = dsGetRecordAttributeValueByIndex(refRecord, pUniqueID, 1, &pValueEntry); if (macError) goto exit; - + if (pValueEntry->fAttributeValueData.fBufferLength > 0) { if (!strcmp(pValueEntry->fAttributeValueData.fBufferData, "0")) @@ -1304,7 +1304,7 @@ GetUserInfo( macError = eDSInvalidRecordName; goto exit; } - + pszUserUID = (char*) malloc(pValueEntry->fAttributeValueData.fBufferLength + 1); if (!pszUserUID) { @@ -1312,7 +1312,7 @@ GetUserInfo( goto exit; } memset(pszUserUID, 0, pValueEntry->fAttributeValueData.fBufferLength + 1); - + strcpy(pszUserUID, pValueEntry->fAttributeValueData.fBufferData); dsDeallocAttributeValueEntry(hDirRef, pValueEntry); pValueEntry = NULL; @@ -1326,7 +1326,7 @@ GetUserInfo( // PrimaryGroup macError = dsGetRecordAttributeValueByIndex(refRecord, pPrimaryGroup, 1, &pValueEntry); if (macError) goto exit; - + if (pValueEntry->fAttributeValueData.fBufferLength > 0) { pszUserGID = (char*) malloc(pValueEntry->fAttributeValueData.fBufferLength + 1); @@ -1336,7 +1336,7 @@ GetUserInfo( goto exit; } memset(pszUserGID, 0, pValueEntry->fAttributeValueData.fBufferLength + 1); - + strcpy(pszUserGID, pValueEntry->fAttributeValueData.fBufferData); dsDeallocAttributeValueEntry(hDirRef, pValueEntry); pValueEntry = NULL; @@ -1345,12 +1345,12 @@ GetUserInfo( { macError = eDSInvalidAttributeType; goto exit; - } + } // HomeDirectory macError = dsGetRecordAttributeValueByIndex(refRecord, pHomeDirectory, 1, &pValueEntry); if (macError) goto exit; - + if (pValueEntry->fAttributeValueData.fBufferLength > 0) { pszHomeDir = (char*) malloc(pValueEntry->fAttributeValueData.fBufferLength + 1); @@ -1360,7 +1360,7 @@ GetUserInfo( goto exit; } memset(pszHomeDir, 0, pValueEntry->fAttributeValueData.fBufferLength + 1); - + strcpy(pszHomeDir, pValueEntry->fAttributeValueData.fBufferData); dsDeallocAttributeValueEntry(hDirRef, pValueEntry); pValueEntry = NULL; @@ -1370,46 +1370,46 @@ GetUserInfo( macError = eDSInvalidAttributeType; goto exit; } - + *ppszRealName = pszRealName; pszRealName = NULL; - + *ppszUserHomeDir = pszHomeDir; pszHomeDir = NULL; - + *ppszUserUID = pszUserUID; pszUserUID = NULL; - + *ppszUserGID = pszUserGID; pszUserGID = NULL; - + cleanup: - + if (pRealName) { junk = dsDataNodeDeAllocate(hDirRef, pRealName); } - + if (pGeneratedID) { junk = dsDataNodeDeAllocate(hDirRef, pGeneratedID); } - + if (pUniqueID) { junk = dsDataNodeDeAllocate(hDirRef, pUniqueID); } - + if (pPrimaryGroup) { junk = dsDataNodeDeAllocate(hDirRef, pPrimaryGroup); } - + if (pHomeDirectory) { junk = dsDataNodeDeAllocate(hDirRef, pHomeDirectory); } - + if (pRecordName) { junk = dsDataNodeDeAllocate(hDirRef, pRecordName); @@ -1419,46 +1419,46 @@ cleanup: { junk = dsDataNodeDeAllocate(hDirRef, pRecordTypeUser); } - + if (pValueEntry) { junk = dsDeallocAttributeValueEntry(hDirRef, pValueEntry); } - + if (refRecord) { junk = dsCloseRecord(refRecord); } - + if (pszRealName) { free(pszRealName); } - + if (pszHomeDir) { free(pszHomeDir); } - + if (pszUserUID) { free(pszUserUID); } - + if (pszUserGID) { free(pszUserGID); } - + return macError; - -exit: + +exit: *ppszRealName = NULL; *ppszUserHomeDir = NULL; *ppszUserUID = NULL; *ppszUserGID = NULL; - + goto cleanup; } @@ -1475,9 +1475,9 @@ CreateUserNode( long macError = eDSNoErr; char * pszRecordName = NULL; tAttributeListRef refAttrList = NULL; - tRecordEntryPtr pRecord = NULL; + tRecordEntryPtr pRecord = NULL; PUSER_LIST pUser = NULL; - + // Create the new user node for the list pUser = (PUSER_LIST) malloc(sizeof(USER_LIST)); if (!pUser) @@ -1491,9 +1491,9 @@ CreateUserNode( pUser->pszUserUID = NULL; pUser->pszUserGID = NULL; pUser->pNext = NULL; - + // Get record from buffer - macError = dsGetRecordEntry(hNodeRef, + macError = dsGetRecordEntry(hNodeRef, pDataBuffer, index, // start count at 1 &refAttrList, @@ -1503,13 +1503,13 @@ CreateUserNode( // Get the record name macError = dsGetRecordNameFromEntry(pRecord, &pszRecordName); if (macError) goto exit; - + if (!pszRecordName) { macError = eDSAttributeValueNotFound; if (macError) goto exit; } - + pUser->pszUsername = pszRecordName; pszRecordName = NULL; @@ -1533,11 +1533,11 @@ cleanup: } return (*ppUser != NULL); - + exit: *ppUser = NULL; - + goto cleanup; } @@ -1558,7 +1558,7 @@ GetADUserInfo( char * pszHomeDir = NULL; char * pszUserUID = NULL; char * pszUserGID = NULL; - + macError = dsOpenDirService(&hDirRef); if (macError) goto exit; @@ -1567,7 +1567,7 @@ GetADUserInfo( macError = dsOpenDirNode(hDirRef, pLikewiseNodePath, &hNodeRef); if (macError) goto exit; - + macError = GetUserInfo(hDirRef, hNodeRef, pszUsername, @@ -1576,46 +1576,46 @@ GetADUserInfo( &pszUserUID, &pszUserGID); if (macError) goto exit; - + *ppszRealName = pszRealName; pszRealName = NULL; - + *ppszUserHomeDir = pszHomeDir; pszHomeDir = NULL; - + *ppszUserUID = pszUserUID; pszUserUID = NULL; - + *ppszUserGID = pszUserGID; pszUserGID = NULL; - + cleanup: - + if (pszRealName) { free(pszRealName); } - + if (pszHomeDir) { free(pszHomeDir); } - + if (pszUserUID) { free(pszUserUID); } - + if (pszUserGID) { free(pszUserGID); } - + if (pLikewiseNodePath) { dsDataListDeallocate(hDirRef, pLikewiseNodePath); } - + if (hNodeRef) { dsCloseDirNode(hNodeRef); @@ -1625,16 +1625,16 @@ cleanup: { dsCloseDirService(hDirRef); } - + return macError; - -exit: + +exit: *ppszRealName = NULL; *ppszUserHomeDir = NULL; *ppszUserUID = NULL; *ppszUserGID = NULL; - + goto cleanup; } @@ -1644,7 +1644,7 @@ GetLocalUserList( ) { long macError = eDSNoErr; - + PUSER_LIST pLocalUsers = NULL; PUSER_LIST pUser = NULL, pPrev = NULL; @@ -1659,19 +1659,19 @@ GetLocalUserList( long unsigned record_count = 0; tDataBufferPtr pDataBuffer = NULL; tContextData pContinuationData = NULL; - + macError = dsBuildListFromStringsAlloc(hDirRef, &attrTypeAll, kDSAttributesAll, NULL); - if (macError) goto error; - + if (macError) goto error; + macError = dsBuildListFromStringsAlloc(hDirRef, &recordTypeUsers, kDSStdRecordTypeUsers, NULL); if (macError) goto error; macError = dsBuildListFromStringsAlloc(hDirRef, &recordsAll, kDSRecordsAll, NULL); if (macError) goto error; - + macError = dsOpenDirService(&hDirRef); if (macError) goto error; - + pDataBuffer = dsDataBufferAllocate(hDirRef, 1024); if (pDataBuffer == NULL) { @@ -1684,12 +1684,12 @@ GetLocalUserList( macError = dsOpenDirNode(hDirRef, pLocalNodePath, &hNodeRef); if (macError) goto error; - + do { // Reset the counter for the next read if we are continuing on record_count = 0; - + do { if (macError == eDSBufferTooSmall) @@ -1704,7 +1704,7 @@ GetLocalUserList( if(pDataBuffer == NULL) break; } - + macError = dsGetRecordList(hNodeRef, pDataBuffer, &recordsAll, @@ -1717,7 +1717,7 @@ GetLocalUserList( } while (macError == eDSBufferTooSmall); - if (record_count > 0) + if (record_count > 0) { unsigned int i; for (i=1; i <= record_count; i++) @@ -1732,7 +1732,7 @@ GetLocalUserList( { pLocalUsers = pUser; } - + pPrev = pUser; pUser = NULL; } @@ -1742,34 +1742,34 @@ GetLocalUserList( *ppLocalUsers = pLocalUsers; pLocalUsers = NULL; - + cleanup: // Node structure is part of the stack, each may contain an allocation dsDataListDeallocate(hDirRef, &recordsAll); dsDataListDeallocate(hDirRef, &recordTypeUsers); dsDataListDeallocate(hDirRef, &attrTypeAll); - + if (pLocalNodePath) { dsDataListDeallocate(hDirRef, pLocalNodePath); } - + if (pValueEntry) { dsDeallocAttributeValueEntry(hDirRef, pValueEntry); } - + if (pDataBuffer) { dsDataBufferDeAllocate(hDirRef, pDataBuffer); } - + if (hRecordRef) { dsCloseRecord(hRecordRef); } - + if (hNodeRef) { dsCloseDirNode(hNodeRef); @@ -1784,9 +1784,9 @@ cleanup: { FreeLocalUserList(pLocalUsers); } - + return macError; - + error: *ppLocalUsers = NULL; @@ -1803,27 +1803,27 @@ FreeLocalUserList( { PUSER_LIST pTemp = pLocalUsers; pLocalUsers = pLocalUsers->pNext; - + if (pTemp->pszUsername) { free(pTemp->pszUsername); } - + if (pTemp->pszUserRealName) { free(pTemp->pszUserRealName); } - + if (pTemp->pszUserUID) { free(pTemp->pszUserUID); } - + if (pTemp->pszUserGID) { free(pTemp->pszUserGID); } - + if (pTemp->pszUserHomeDir) { free(pTemp->pszUserHomeDir); @@ -1842,7 +1842,7 @@ CallCommandWithOutputAndErr( int * pExitCode ) { - long macError = eDSNoErr; + long macError = eDSNoErr; unsigned int buffer_size = 1024; unsigned int read_size, write_size; int out[2]; @@ -1950,7 +1950,6 @@ exit: { free(pszTempOutput); } - + return macError; } - diff --git a/domainjoin/domainjoin-gui/carbon/DomainJoin/English.lproj/Leave.nib/objects.xib b/domainjoin/domainjoin-gui/carbon/DomainJoin/English.lproj/Leave.nib/objects.xib index 56f18e164..f08cd9231 100644 --- a/domainjoin/domainjoin-gui/carbon/DomainJoin/English.lproj/Leave.nib/objects.xib +++ b/domainjoin/domainjoin-gui/carbon/DomainJoin/English.lproj/Leave.nib/objects.xib @@ -19,7 +19,7 @@ 302 TRUE 1 - PowerBroker Identity Services is using the following information to identify your computer on the network. + BeyondTrust AD Bridge is using the following information to identify your computer on the network. 78 20 91 122 diff --git a/domainjoin/domainjoin-gui/gtk/domainjoin-gtk.glade b/domainjoin/domainjoin-gui/gtk/domainjoin-gtk.glade index ee06bd3eb..6ccd117d5 100644 --- a/domainjoin/domainjoin-gui/gtk/domainjoin-gtk.glade +++ b/domainjoin/domainjoin-gui/gtk/domainjoin-gtk.glade @@ -637,7 +637,7 @@ GDK_POINTER_MOTION_MASK | GDK_POINTER_MOTION_HINT_MASK | GDK_BUTTON_PRESS_MASK | GDK_BUTTON_RELEASE_MASK 5 - PowerBroker IdentityServices AD Settings + BeyondTrust AD Bridge Settings False center domainjoin-logo.png @@ -939,7 +939,7 @@ True GDK_POINTER_MOTION_MASK | GDK_POINTER_MOTION_HINT_MASK | GDK_BUTTON_PRESS_MASK | GDK_BUTTON_RELEASE_MASK 0 - <span style="italic">Please select the OU to which this computer should be joined. + <span style="italic">Please select the OU to which this computer should be joined. Nested OUs should be separated by a forward-slash.</span> True True @@ -1162,7 +1162,7 @@ Nested OUs should be separated by a forward-slash.</span> GDK_POINTER_MOTION_MASK | GDK_POINTER_MOTION_HINT_MASK | GDK_BUTTON_PRESS_MASK | GDK_BUTTON_RELEASE_MASK 5 - PowerBroker IdentityServices AD Settings + BeyondTrust AD Bridge Settings False center-on-parent domainjoin-logo.png diff --git a/domainjoin/domainjoin-gui/gtk/main.c b/domainjoin/domainjoin-gui/gtk/main.c index 38149482d..fc6042c07 100644 --- a/domainjoin/domainjoin-gui/gtk/main.c +++ b/domainjoin/domainjoin-gui/gtk/main.c @@ -15,7 +15,7 @@ * WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY * or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License * for more details. You should have received a copy of the GNU General - * Public License along with this program. If not, see + * Public License along with this program. If not, see * . * * LIKEWISE SOFTWARE MAKES THIS SOFTWARE AVAILABLE UNDER OTHER LICENSING @@ -476,7 +476,7 @@ join_mode(PJOINSTATE pJoinState, LWException** exc) int result; gboolean quit = FALSE; - g_idle_add(close_stale_dialogs, NULL); + g_idle_add(close_stale_dialogs, NULL); dialog = joindialog_new(pJoinState); @@ -579,8 +579,8 @@ ensure_gtk_version(int major, int minor, int micro, LWException** exc) if ((msg = gtk_check_version(major, minor, micro))) { LW_RAISE_EX(exc, ERROR_DLL_MIGHT_BE_INCOMPATIBLE, - "Incompatible library detected", - "%s. PBIS does not support graphical domain joins on this platform. " + "Incompatible library detected", + "%s. BeyondTrust AD Bridge does not support graphical domain joins on this platform. " "Please use the command-line domain join application instead.", msg); } @@ -665,4 +665,3 @@ main(int argc, char** argv) return 0; } - diff --git a/domainjoin/libdomainjoin/src/djauditing.c b/domainjoin/libdomainjoin/src/djauditing.c index 3b3e12ddf..08ef5dc35 100644 --- a/domainjoin/libdomainjoin/src/djauditing.c +++ b/domainjoin/libdomainjoin/src/djauditing.c @@ -12,7 +12,7 @@ * your option) any later version. * * This library is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of + * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser * General Public License for more details. You should have received a copy * of the GNU Lesser General Public License along with this program. If @@ -46,7 +46,7 @@ DJConfigureEventFwd( if(enable) { - DJ_LOG_INFO("Configuring PowerBroker Identity Services Enterprise to run eventfwdd daemon"); + DJ_LOG_INFO("Configuring BeyondTrust AD Bridge to run eventfwdd daemon"); dwError = SetBooleanRegistryValue("Services\\eventfwd", "Autostart", TRUE); BAIL_ON_ERROR(dwError); @@ -55,7 +55,7 @@ DJConfigureEventFwd( } else { - DJ_LOG_INFO("Deconfiguring PowerBroker Identity Services Enterprise from running eventfwdd daemon"); + DJ_LOG_INFO("Deconfiguring BeyondTrust AD Bridge from running eventfwdd daemon"); dwError = SetBooleanRegistryValue("Services\\eventfwd", "Autostart", FALSE); BAIL_ON_ERROR(dwError); @@ -77,7 +77,7 @@ DJConfigureReapSyslog( if(enable) { - DJ_LOG_INFO("Configuring PowerBroker Identity Services Enterprise to run reapsysld daemon"); + DJ_LOG_INFO("Configuring BeyondTrust AD Bridge to run reapsysld daemon"); dwError = SetBooleanRegistryValue("Services\\reapsysl", "Autostart", TRUE); BAIL_ON_ERROR(dwError); @@ -86,7 +86,7 @@ DJConfigureReapSyslog( } else { - DJ_LOG_INFO("Deconfiguring PowerBroker Identity Services Enterprise from running reapsysld daemon"); + DJ_LOG_INFO("Deconfiguring BeyondTrust AD Bridge from running reapsysld daemon"); dwError = SetBooleanRegistryValue("Services\\reapsysl", "Autostart", FALSE); BAIL_ON_ERROR(dwError); @@ -97,4 +97,3 @@ DJConfigureReapSyslog( error: return dwError; } - diff --git a/domainjoin/libdomainjoin/src/djauthinfo.c b/domainjoin/libdomainjoin/src/djauthinfo.c index ced1e067c..ea9215fed 100644 --- a/domainjoin/libdomainjoin/src/djauthinfo.c +++ b/domainjoin/libdomainjoin/src/djauthinfo.c @@ -828,9 +828,9 @@ static void DoJoin(JoinProcessOptions *options, LWException **exc) options->warningCallback(options, "Unsupported loader flags set", "LD_LIBRARY_PATH and/or LD_PRELOAD are currently set on your system. Best practices for Unix and Linux administration strongly recommend not to use these environment variables.\n" "\n" - "If this operation fails you should stop all PowerBroker Identity Services daemons, clear the environment variable, then retry the join operation.\n" + "If this operation fails you should stop all BeyondTrust AD Bridge daemons, clear the environment variable, then retry the join operation.\n" "\n" - "For more information, see the 'PowerBroker Identity Services Quick Start Guide' or 'PowerBroker Identity Services Installation Guide' online at:\n" + "For more information, see the 'BeyondTrust AD Bridge Installation Guide' online at:\n" "http://www.beyondtrust.com\n"); } } @@ -1873,4 +1873,3 @@ void DJSetUserEnabledADProviderModes( cleanup: return; } - diff --git a/domainjoin/libdomainjoin/src/djkrb5conf.c b/domainjoin/libdomainjoin/src/djkrb5conf.c index d36db8ae1..af9eb3a89 100644 --- a/domainjoin/libdomainjoin/src/djkrb5conf.c +++ b/domainjoin/libdomainjoin/src/djkrb5conf.c @@ -12,7 +12,7 @@ * your option) any later version. * * This library is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of + * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser * General Public License for more details. You should have received a copy * of the GNU Lesser General Public License along with this program. If @@ -315,7 +315,7 @@ static DWORD ParseLine(Krb5Entry **parent, const char *linestr, const char **end } else { - // This is either a name value pair, a compound element, + // This is either a name value pair, a compound element, // or a (currently unsupported) directive // For now, treat anything we don't understand/support as a comment // so that we don't break with every change to the format @@ -939,7 +939,7 @@ GatherDomainMappings( } } *pszJoinForest = pszForestName; - + if (mappings->size == 0) { // Put in the default entry @@ -1035,7 +1035,7 @@ CreateMacKeberosFile( GCE(ceError); } - GCE(ceError = CTFilePrintf(file, "# WARNING This file is created during PowerBroker Identity Services domain join.\n")); + GCE(ceError = CTFilePrintf(file, "# WARNING This file is created during BeyondTrust AD Bridge domain join.\n")); GCE(ceError = CTFilePrintf(file, "# Any previous version of edu.mit.Kerberos is backed up to\n")); GCE(ceError = CTFilePrintf(file, "# /Likewise/Preferences/edu.mit.Kerberos.orig\n")); GCE(ceError = CTFilePrintf(file, "# Leaving the current domain will restore the file above.\n")); @@ -1074,7 +1074,7 @@ Krb5LeaveDomain(Krb5Entry *conf) /* Upon domain join, it was possible that the default_ccache_name was commented out. We now want to undo this. ParseLine() function treats a commented out line as all leadingWhiteSpace. So need to search for #BT and parse the leadingWhiteSpace in order to extract the - name value pair. */ + name value pair. */ Krb5Entry *child = GetChild(libdefaults, i); if(child->leadingWhiteSpace != NULL && strstr(child->leadingWhiteSpace, "#BT default_ccache_name")) @@ -1096,7 +1096,7 @@ Krb5LeaveDomain(Krb5Entry *conf) return ceError; } -static DWORD +static DWORD getTail(PSTR inputDN, PSTR *tail) { DWORD ceError = ERROR_SUCCESS; @@ -1114,7 +1114,7 @@ getTail(PSTR inputDN, PSTR *tail) break; } } - *tail = pszTail; + *tail = pszTail; cleanup: if(ceError) CT_SAFE_FREE_STRING(pszTail); @@ -1258,7 +1258,7 @@ Krb5JoinDomain( CTStrToUpper(pszforestUpper); if(strcmp(pszforestUpper,pszJoinForest) && (strcmp(pszLongNameUpper, pszforestUpper) || - strcmp(pszJoinDomain, pszJoinForest))) + strcmp(pszJoinDomain, pszJoinForest))) { GCE(ceError = EnsureGroupNode(capaths, pszLongNameUpper, &capathsGroup)); if(strcmp(pszJoinDomain,pszJoinForest)) @@ -1280,10 +1280,10 @@ Krb5JoinDomain( length = strlen(pszLongNameUpper); for( dn = pszLongNameUpper; dn < &pszLongNameUpper[length]; dn++) { - if( (*dn!= '.') && (&dn[1] != &pszLongNameUpper[length]) ) continue; + if( (*dn!= '.') && (&dn[1] != &pszLongNameUpper[length]) ) continue; ch = &dn[1]; - if( !strcmp(ch,pszforestUpper) || - !strcmp(ch,pszTail)) + if( !strcmp(ch,pszforestUpper) || + !strcmp(ch,pszTail)) { break; } @@ -1304,10 +1304,10 @@ Krb5JoinDomain( { for( dn = pszJoinDomain; dn < &pszJoinDomain[length]; dn++) { - if( (*dn!= '.') && (&dn[1] != &pszJoinDomain[length]) ) continue; + if( (*dn!= '.') && (&dn[1] != &pszJoinDomain[length]) ) continue; ch = &dn[1]; - if( !strcmp(ch,pszforestUpper) || - !strcmp(ch,pszTail)) + if( !strcmp(ch,pszforestUpper) || + !strcmp(ch,pszTail)) { break; } @@ -1795,7 +1795,7 @@ static QueryResult QueryKrb5(const JoinProcessOptions *options, LWException **ex ceError = ReadKrb5Configuration(tempDir, &conf, &modified); if(ceError == ERROR_BAD_FORMAT) { - LW_RAISE_EX(exc, ceError, "Unable to parse krb5.conf", "The krb5.conf file on your system (located in either /etc/krb5.conf or /etc/krb5/krb5.conf) could not be parsed. Please send the file to PowerBroker Identity Services technical support."); + LW_RAISE_EX(exc, ceError, "Unable to parse krb5.conf", "The krb5.conf file on your system (located in either /etc/krb5.conf or /etc/krb5/krb5.conf) could not be parsed. Please send the file to BeyondTrust AD Bridge technical support."); goto cleanup; } else @@ -1992,7 +1992,7 @@ static QueryResult QueryOrDoKeytab(const JoinProcessOptions *options, PSTR *desc ceError = ReadKrb5Configuration(tempDir, &conf, NULL); if(ceError == ERROR_BAD_FORMAT) { - LW_RAISE_EX(exc, ceError, "Unable to parse krb5.conf", "The krb5.conf file on your system (located in either /etc/krb5.conf or /etc/krb5/krb5.conf) could not be parsed. Please send the file to PowerBroker Identity Services technical support."); + LW_RAISE_EX(exc, ceError, "Unable to parse krb5.conf", "The krb5.conf file on your system (located in either /etc/krb5.conf or /etc/krb5/krb5.conf) could not be parsed. Please send the file to BeyondTrust AD Bridge technical support."); goto cleanup; } else @@ -2002,12 +2002,12 @@ static QueryResult QueryOrDoKeytab(const JoinProcessOptions *options, PSTR *desc if(libdefaults == NULL) { #ifdef __LWI_SOLARIS__ - /* The krb5.conf may exist, but is relatively empty - usually because there was + /* The krb5.conf may exist, but is relatively empty - usually because there was no default krb5.conf file. Therefore on Solaris setup a symlink to where we will create the keytab */ CTCheckFileOrLinkExists("/etc/krb5/krb5.keystab", &exists); - if(! exists) + if(! exists) CTCreateSymLink("/etc/krb5.keytab","/etc/krb5/krb5.keytab"); #endif @@ -2032,7 +2032,7 @@ static QueryResult QueryOrDoKeytab(const JoinProcessOptions *options, PSTR *desc (void) CTRemoveFile("/etc/krb5.keytab"); LW_CLEANUP_CTERR(exc, CTCreateSymLink("/etc/krb5/krb5.keytab", "/etc/krb5.keytab")); -#else +#else LW_CLEANUP_CTERR(exc, SetNodeValue(libdefaults, "default_keytab_name", "/etc/krb5.keytab")); #endif diff --git a/domainjoin/libdomainjoin/src/djmodule.c b/domainjoin/libdomainjoin/src/djmodule.c index d7daa0f3d..6637ac670 100644 --- a/domainjoin/libdomainjoin/src/djmodule.c +++ b/domainjoin/libdomainjoin/src/djmodule.c @@ -268,7 +268,7 @@ void DJInitModuleStates(JoinProcessOptions *options, LWException **exc) case NotConfigured: break; case ApplePluginInUse: - LW_RAISE_EX(exc, ERROR_INVALID_OPERATION, "Apple AD Directory Plugin in use.", "The configuration of module '%s' detected that the computer is already joined to Active Directory with the built in Apple AD plugin. To use PowerBroker Identity Services, please first unbind your Mac from Active Directory by using the Directory Utility of your system.\n", state.module->shortName); + LW_RAISE_EX(exc, ERROR_INVALID_OPERATION, "Apple AD Directory Plugin in use.", "The configuration of module '%s' detected that the computer is already joined to Active Directory with the built in Apple AD plugin. To use BeyondTrust AD Bridge, please first unbind your Mac from Active Directory by using the Directory Utility of your system.\n", state.module->shortName); goto cleanup; default: LW_RAISE_EX(exc, ERROR_INVALID_OPERATION, "Invalid module state", "The configuration of module '%s' returned an invalid configuration state.\n", state.module->shortName); @@ -316,7 +316,7 @@ void DJCheckRequiredEnabled(const JoinProcessOptions *options, LWException **exc } break; case ApplePluginInUse: - LW_RAISE_EX(exc, ERROR_INVALID_OPERATION, "Apple AD Directory Plugin in use.", "The configuration of module '%s' detected that the computer is already joined to Active Directory with the built in Apple AD plugin. To use PowerBroker Identity Services, please first unbind your Mac from Active Directory by using the Directory Utility of your system.\n", state->module->shortName); + LW_RAISE_EX(exc, ERROR_INVALID_OPERATION, "Apple AD Directory Plugin in use.", "The configuration of module '%s' detected that the computer is already joined to Active Directory with the built in Apple AD plugin. To use BeyondTrust AD Bridge, please first unbind your Mac from Active Directory by using the Directory Utility of your system.\n", state->module->shortName); goto cleanup; default: LW_RAISE_EX(exc, ERROR_INVALID_OPERATION, "Invalid module state", "The configuration of module '%s' returned an invalid configuration state.\n", state->module->shortName); @@ -372,7 +372,7 @@ void DJRunJoinProcess(JoinProcessOptions *options, LWException **exc) CT_SAFE_FREE_STRING(exceptionTitle); break; case ApplePluginInUse: - LW_RAISE_EX(exc, ERROR_INVALID_OPERATION, "Apple AD Directory Plugin in use.", "The configuration of module '%s' detected that the computer is already joined to Active Directory with the built in Apple AD plugin. To use PowerBroker Identity Services, please first unbind your Mac from Active Directory by using the Directory Utility of your system.\n", state->module->shortName); + LW_RAISE_EX(exc, ERROR_INVALID_OPERATION, "Apple AD Directory Plugin in use.", "The configuration of module '%s' detected that the computer is already joined to Active Directory with the built in Apple AD plugin. To use BeyondTrust AD Bridge, please first unbind your Mac from Active Directory by using the Directory Utility of your system.\n", state->module->shortName); goto cleanup; default: LW_RAISE_EX(exc, ERROR_INVALID_OPERATION, "Invalid module state", "The configuration of module '%s' returned an invalid configuration state.\n", state->module->shortName); @@ -391,13 +391,13 @@ void DJRunJoinProcess(JoinProcessOptions *options, LWException **exc) case CannotConfigure: LW_RAISE_EX(exc, ERROR_CAN_NOT_COMPLETE, "Module not configured", - "Even though the configuration of '%s' was executed, the configuration is not complete. Please contact PowerBroker Identity Services support.", + "Even though the configuration of '%s' was executed, the configuration is not complete. Please contact support.", state->module->shortName); goto cleanup; case SufficientlyConfigured: LW_CLEANUP_CTERR(exc, CTAllocateStringPrintf(&exceptionMessage, - "Even though the configuration of '%s' was executed, the configuration did not fully complete. Please contact PowerBroker Identity Services support.", + "Even though the configuration of '%s' was executed, the configuration did not fully complete. Please contact support.", state->module->shortName)); if (options->warningCallback != NULL) { @@ -408,7 +408,7 @@ void DJRunJoinProcess(JoinProcessOptions *options, LWException **exc) CT_SAFE_FREE_STRING(exceptionMessage); break; case ApplePluginInUse: - LW_RAISE_EX(exc, ERROR_INVALID_OPERATION, "Apple AD Directory Plugin in use.", "The configuration of module '%s' detected that the computer is already joined to Active Directory with the built in Apple AD plugin. To use PowerBroker Identity Services, please first unbind your Mac from Active Directory by using the Directory Utility of your system.\n", state->module->shortName); + LW_RAISE_EX(exc, ERROR_INVALID_OPERATION, "Apple AD Directory Plugin in use.", "The configuration of module '%s' detected that the computer is already joined to Active Directory with the built in Apple AD plugin. To use BeyondTrust AD Bridge, please first unbind your Mac from Active Directory by using the Directory Utility of your system.\n", state->module->shortName); goto cleanup; default: LW_RAISE_EX(exc, ERROR_INVALID_OPERATION, "Invalid module state", "The configuration of module '%s' returned an invalid configuration state.\n", state->module->shortName); diff --git a/domainjoin/libdomainjoin/src/djnsswitch.c b/domainjoin/libdomainjoin/src/djnsswitch.c index b537e8870..ed9a47322 100644 --- a/domainjoin/libdomainjoin/src/djnsswitch.c +++ b/domainjoin/libdomainjoin/src/djnsswitch.c @@ -12,7 +12,7 @@ * your option) any later version. * * This library is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of + * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser * General Public License for more details. You should have received a copy * of the GNU Lesser General Public License along with this program. If @@ -469,7 +469,7 @@ static DWORD InsertModule(NsswitchConf *conf, const LwDistroInfo *distro, return ceError; } -static DWORD RemoveModule(NsswitchConf *conf, +static DWORD RemoveModule(NsswitchConf *conf, int line, int moduleIndex) { DWORD ceError = ERROR_SUCCESS; @@ -555,7 +555,7 @@ ReadNsswitchConf(NsswitchConf *conf, const char *testPrefix, } } } - + if(!bFileExists) { bFileExists = TRUE; @@ -589,7 +589,7 @@ ReadNsswitchConf(NsswitchConf *conf, const char *testPrefix, GCE(ceError = CTAllocateStringPrintf( &defaultFilePath, "%s%s", testPrefix, NSSWITCH_LWIDEFAULTS)); GCE(ceError = CTCheckFileExists(defaultFilePath, &bFileExists)); - + if (bFileExists) { ceError = ReadNsswitchFile(conf, testPrefix, NSSWITCH_LWIDEFAULTS); GCE(ceError); @@ -858,7 +858,7 @@ UpdateNsswitchConf(NsswitchConf *conf, BOOLEAN enable) GCE(ceError = InsertModule(conf, &distro, line, -1, "files")); } - // If initgroups is present, it overrides the groups line + // If initgroups is present, it overrides the groups line // and has different semantics. // As soon as a module reports success, processing stops. We don't want // that so we need to add '[SUCCESS=continue]' @@ -1149,7 +1149,7 @@ static void ConfigureApparmor(BOOLEAN enable, LWException **exc) "mr,", &usingMr)); if(usingMr) - addString = + addString = PREFIXDIR "/lib/*.so* mr,\n" PREFIXDIR "/lib64/*.so* mr,\n" LOCALSTATEDIR "/lib/pbis/.lsassd rw,\n"; @@ -1189,7 +1189,7 @@ LOCALSTATEDIR "/lib/pbis/.lsassd rw,\n"; { ceError = CTFindFileInPath("apparmor", "/etc/init.d/apparmor", &restartPath); } - + if(ceError == ERROR_FILE_NOT_FOUND) { ceError = ERROR_SUCCESS; @@ -1243,7 +1243,7 @@ static QueryResult QueryNsswitch(const JoinProcessOptions *options, LWException goto cleanup; } LW_CLEANUP_CTERR(exc, ceError); - + LW_TRY(exc, result = RemoveCompat(&conf, NULL, &LW_EXC)); if(result == CannotConfigure || result == NotConfigured) { @@ -1266,7 +1266,7 @@ static QueryResult QueryNsswitch(const JoinProcessOptions *options, LWException result = NotConfigured; goto cleanup; } - + LW_CLEANUP_CTERR(exc, DJHasMethodsCfg(&exists)); if(exists) @@ -1518,18 +1518,18 @@ static PSTR GetNsswitchDescription(const JoinProcessOptions *options, LWExceptio LW_CLEANUP_CTERR(exc, UpdateNsswitchConf(&conf, options->joiningDomain)); if(options->joiningDomain && conf.modified) - configureSteps = + configureSteps = "The following steps are required and can be performed automatically:\n" "\t* Edit nsswitch apparmor profile to allow libraries in the " PREFIXDIR "/lib and " PREFIXDIR "/lib64 directories\n" "\t* List lwidentity module in /usr/lib/security/methods.cfg (AIX only)\n" "\t* Add lwidentity to passwd and group/groups line /etc/nsswitch.conf or /etc/netsvc.conf\n"; else if(conf.modified) - configureSteps = + configureSteps = "The following steps are required and can be performed automatically:\n" "\t* Remove lwidentity module from /usr/lib/security/methods.cfg (AIX only)\n" "\t* Remove lwidentity from passwd and group/groups line /etc/nsswitch.conf or /etc/netsvc.conf\n" "The following step is optional:\n" -"\t* Remove apparmor exception for pbis nsswitch libraries\n"; +"\t* Remove apparmor exception for nsswitch libraries\n"; else configureSteps = ""; @@ -1552,4 +1552,4 @@ static PSTR GetNsswitchDescription(const JoinProcessOptions *options, LWExceptio return ret; } -const JoinModule DJNsswitchModule = { TRUE, "nsswitch", "enable/disable PowerBroker Identity Services nsswitch module", QueryNsswitch, DoNsswitch, GetNsswitchDescription }; +const JoinModule DJNsswitchModule = { TRUE, "nsswitch", "enable/disable nsswitch module", QueryNsswitch, DoNsswitch, GetNsswitchDescription }; diff --git a/domainjoin/libdomainjoin/src/djpamconf.c b/domainjoin/libdomainjoin/src/djpamconf.c index d3af41200..aa1ff4829 100644 --- a/domainjoin/libdomainjoin/src/djpamconf.c +++ b/domainjoin/libdomainjoin/src/djpamconf.c @@ -12,7 +12,7 @@ * your option) any later version. * * This library is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of + * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser * General Public License for more details. You should have received a copy * of the GNU Lesser General Public License along with this program. If @@ -984,7 +984,7 @@ static DWORD ReadPamFile(struct PamConf *conf, const char *rootPrefix, const cha // A backslash followed by a newline seems to be treated as whitespace. // Two backslashes followed by a newline turns into one backslash then - // whitespace. + // whitespace. while (CTStrEndsWith(buffer, "\\\n") || CTStrEndsWith(buffer, "\\\r\n")) { @@ -2689,8 +2689,8 @@ static void PamLwidentityEnable(const char *testPrefix, const LwDistroInfo *dist if(includeService != NULL) { #ifdef __LWI_SOLARIS__ - /* For Solaris 11 the configuration has been moved into the pam_authtok_common - * we need to be added before this to fix #81441 + /* For Solaris 11 the configuration has been moved into the pam_authtok_common + * we need to be added before this to fix #81441 */ if (!strcmp(phase, "password") && !strcmp(includeService, "pam_authtok_common")) { @@ -2698,7 +2698,7 @@ static void PamLwidentityEnable(const char *testPrefix, const LwDistroInfo *dist break; } #endif - + DJ_LOG_INFO("Including %s for service %s", includeService, service); state->includeLevel++; PamLwidentityEnable(testPrefix, distro, conf, includeService, phase, pam_lwidentity, state, &nestedException); @@ -3107,13 +3107,13 @@ static void PamLwidentityEnable(const char *testPrefix, const LwDistroInfo *dist DJ_LOG_ERROR("Nothing seems to be protecting logins for service %s", service); if(!strcmp(control, "sufficient")) { - LW_RAISE_EX(exc, LW_ERROR_PAM_BAD_CONF, "Unknown PAM module", "The PowerBroker Identity Services PAM module cannot be configured for the %s service. This service uses the '%s' module, which is not in this program's list of known modules. Please email PowerBroker Identity Services technical support and include a copy of /etc/pam.conf or /etc/pam.d.", service, module); + LW_RAISE_EX(exc, LW_ERROR_PAM_BAD_CONF, "Unknown PAM module", "The PAM module cannot be configured for the %s service. This service uses the '%s' module, which is not in this program's list of known modules. Please email technical support and include a copy of /etc/pam.conf or /etc/pam.d.", service, module); } //It is somewhat normal to not require a password in an included //pam file. It is up to the top-most parent to require the password. else if(state->includeLevel == 0) { - LW_RAISE_EX(exc, LW_ERROR_PAM_BAD_CONF, "Unknown PAM configuration", "The PowerBroker Identity Services PAM module cannot be configured for the %s service. Either this service is unprotected (does not require a valid password for access), or it is using a PAM module that this program is unfamiliar with. Please email PowerBroker Identity Services technical support and include a copy of /etc/pam.conf or /etc/pam.d.", service); + LW_RAISE_EX(exc, LW_ERROR_PAM_BAD_CONF, "Unknown PAM configuration", "The PAM module cannot be configured for the %s service. Either this service is unprotected (does not require a valid password for access), or it is using a PAM module that this program is unfamiliar with. Please email technical support and include a copy of /etc/pam.conf or /etc/pam.d.", service); } goto cleanup; } @@ -3755,7 +3755,7 @@ void DJUpdatePamConf(const char *testPrefix, */ DJ_LOG_WARNING("Ignoring pam service vmware-authd because 32bit pam libraries are not available on this system"); continue; - } + } for(j = 0; phases[j] != NULL; j++) { memset(&state, 0, sizeof(state)); @@ -3917,8 +3917,8 @@ CheckForPamAuthUpdate( CT_SAFE_FREE_STRING(pamauthupdateconf); } -// The purpose of this function is to parse the given source file and either add or -// remove the use-authtok option from password phase. The results are written to the +// The purpose of this function is to parse the given source file and either add or +// remove the use-authtok option from password phase. The results are written to the // destination file. The function assumes the source file is /usr/lib/pam-configs/unix. static DWORD ParseUnixFile(const char *srcFile, const char* dstFile, BOOLEAN bUseAuthtok) { @@ -3965,7 +3965,7 @@ static DWORD ParseUnixFile(const char *srcFile, const char* dstFile, BOOLEAN bUs ceError = CTReadNextLine(fSrcHandle, &buffer, &bEndOfFile); BAIL_ON_CENTERIS_ERROR(ceError); - + if (bEndOfFile) break; @@ -4037,7 +4037,7 @@ static DWORD ParseUnixFile(const char *srcFile, const char* dstFile, BOOLEAN bUs // First write the use_authtok option followed by the exitsting options. ceError = CTFilePrintf(fDstHandle, "%s ", pUseAuthTok); BAIL_ON_CENTERIS_ERROR(ceError); - } + } for (i = 0; i < lineObj.optionCount; i++) { @@ -4054,7 +4054,7 @@ static DWORD ParseUnixFile(const char *srcFile, const char* dstFile, BOOLEAN bUs BAIL_ON_CENTERIS_ERROR(ceError); } } - + cleanup: if (fDstHandle != NULL) @@ -4103,7 +4103,7 @@ ModifyPamConfigUnixFile(BOOLEAN useAuthtok) // Nothing to do. goto cleanup; } - + ceError = CTCheckFileOrLinkExists(pFilePamConfigsCrack, &pamConfigCrackExists); BAIL_ON_CENTERIS_ERROR(ceError); @@ -4116,7 +4116,7 @@ ModifyPamConfigUnixFile(BOOLEAN useAuthtok) // Before modifing backup the original pam-configs/unix file. ceError = CTCheckDirectoryExists(pDirPamConfigsPbis, &pamConfigsPbisDirExists); BAIL_ON_CENTERIS_ERROR(ceError); - + if (!pamConfigsPbisDirExists) { ceError = CTCreateDirectory(pDirPamConfigsPbis, 0700); @@ -4138,7 +4138,7 @@ ModifyPamConfigUnixFile(BOOLEAN useAuthtok) BAIL_ON_CENTERIS_ERROR(ceError); - // Go ahead and remove or add the use_authtok option. Result is written to a + // Go ahead and remove or add the use_authtok option. Result is written to a // temporary file. ceError = ParseUnixFile(pFilePamConfigsUnix, pFileUnixTemp, useAuthtok); BAIL_ON_CENTERIS_ERROR(ceError); @@ -4149,7 +4149,7 @@ ModifyPamConfigUnixFile(BOOLEAN useAuthtok) if (pamConfigUnixExists && pamConfigCrackExists && !useAuthtok) { - // Dont modify pam-unix password entry which would have the use_authtok option. + // Dont modify pam-unix password entry which would have the use_authtok option. // Mostly likely pam-cracklib is above pam-unix. goto cleanup; } @@ -4508,7 +4508,7 @@ DJCopyPamToRootDir( CT_SAFE_FREE_STRING(destPath); GCE(ceError = CTAllocateStringPrintf(&destPath, "%s/etc/pam.d", destPrefix)); GCE(ceError = CTCopyDirectoryIgnoreErrors(srcPath, destPath, TRUE, &missingFile)); - + } CT_SAFE_FREE_STRING(srcPath); @@ -4524,7 +4524,7 @@ DJCopyPamToRootDir( cleanup: if(missingFile != NULL) { - fprintf(stdout, "\nFile not found: %s\n", missingFile); + fprintf(stdout, "\nFile not found: %s\n", missingFile); } CT_SAFE_FREE_STRING(srcPath); CT_SAFE_FREE_STRING(destPath); @@ -4733,7 +4733,7 @@ static PSTR GetPamDescription(const JoinProcessOptions *options, LWException **e BOOLEAN bPamAuthUpdateLikewiseEnabled = FALSE; memset(&conf, 0, sizeof(conf)); - + LW_TRY(exc, CheckForPamAuthUpdate(NULL, &bPamAuthUpdateSupported, &bPamAuthUpdateLikewiseEnabled, &LW_EXC)); if (bPamAuthUpdateSupported) { @@ -4771,7 +4771,7 @@ static PSTR GetPamDescription(const JoinProcessOptions *options, LWException **e else { LW_CLEANUP_CTERR(exc, CTAllocateStringPrintf( &ret, -"All references to PowerBroker Identity Services PAM modules must be removed from pam.conf/pam.d. Otherwise, logins will break if these file are later removed from the system. Here is a list of changes that will be performed:\n%s", diff)); +"All references to BeyondTrust AD Bridge PAM modules must be removed from pam.conf/pam.d. Otherwise, logins will break if these file are later removed from the system. Here is a list of changes that will be performed:\n%s", diff)); } } diff --git a/domainjoin/libdomainjoin/src/djpbps/djpbps.config.template b/domainjoin/libdomainjoin/src/djpbps/djpbps.config.template index c6404ba16..44e08e158 100644 --- a/domainjoin/libdomainjoin/src/djpbps/djpbps.config.template +++ b/domainjoin/libdomainjoin/src/djpbps/djpbps.config.template @@ -1,7 +1,7 @@ # # This file is a template used by the /opt/pbis/bin/domainjoin-cli # command to obtain the necessary credentials from PasswordSafe needed -# to execute a PBIS agent domain join. +# to execute a BeyondTrust AD Bridge agent domain join. # # Using the information provided in this file, domainjoin-cli will # contact the Password Safe server and obtain the password for @@ -19,9 +19,9 @@ # > openssl pkcs12 -in client.pfx -out client.pem -nodes # Enter Import Password: # -# Using an editor, edit client.pem and copy and paste the client +# Using an editor, edit client.pem and copy and paste the client # certificate and private key to the ClientCertificate attribute in this -# file. +# file. # # From the Certificate Authority(CA), obtain a CA certificate and add # the certificate section to the ServerCertificate attribute in this file. @@ -31,7 +31,7 @@ Template = 1 # Do not modify. [DomainJoin] -# User account to use for domain join. In addition, this account must +# User account to use for domain join. In addition, this account must # also be a managed account in Password Safe with API access enabled. DomainJoinUser = '' @@ -76,7 +76,7 @@ ApiKey = '' #eg. 4b2c430dbe2b6aff66b016cc8e11b0f78b4d7cc426d3fd4c53c92a #""" # CA Certificate -# Optional. Specify if PBIS agent should verify PBPS server. +# Optional. Specify if BeyondTrust AD Bridge agent should verify PBPS server. # If given, the certificate is stored in /etc/pbis/pbpsCA.pem. # Default is not to verify. Uncomment if required. #CACertificate = """ diff --git a/domainjoin/libdomainjoin/src/djpbps/pbps-int.h b/domainjoin/libdomainjoin/src/djpbps/pbps-int.h index f6f91b9dd..ef35079e9 100644 --- a/domainjoin/libdomainjoin/src/djpbps/pbps-int.h +++ b/domainjoin/libdomainjoin/src/djpbps/pbps-int.h @@ -15,7 +15,7 @@ * WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY * or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License * for more details. You should have received a copy of the GNU General - * Public License along with this program. If not, see + * Public License along with this program. If not, see * . * * LIKEWISE SOFTWARE MAKES THIS SOFTWARE AVAILABLE UNDER OTHER LICENSING @@ -61,10 +61,10 @@ #include -// Certificates in the domain join configuration file needs to be +// Certificates in the domain join configuration file needs to be // in PEM format. #define PBPS_CURLOPT_SSLCERTTYPE "PEM" - + #define BAIL_WITH_CURL_ERROR(_curlError, ...) \ do { \ DJ_LOG_ERROR("CURL error %d (%s)\n", \ @@ -82,7 +82,7 @@ } while(0); -/* +/* * Credential checkout duration time as defined in Password Safe API. */ #define PBPSAPI_MINIMUM_DURATION_MINUTES 1 @@ -108,18 +108,18 @@ typedef struct PbpsApiManagedAccount_s } PbpsApiManagedAccount_t; typedef struct PbpsApiConfig_s -{ +{ DWORD dwVersionTemplate; PSTR pszUrlBase; // PasswordSafe server - PSTR pszRunAsUser; // run as user in http header + PSTR pszRunAsUser; // run as user in http header PSTR pszRunAsUserPwd; PSTR pszApiKey; PSTR pszHeaderAuth; PSTR pszJoinAccount; // Needs to be a PasswordSafe managed account. // Account to request credentials. DWORD dwDurationMinutes; - PSTR pszCertFileClient; // Certificate PBIS provides to Password Safe for validation - PSTR pszCertFileCA; // CA for PBIS to use to verify certificate from Password Safe + PSTR pszCertFileClient; // Certificate BeyondTrust AD Bridge provides to Password Safe for validation + PSTR pszCertFileCA; // CA for BeyondTrust AD Bridge to use to verify certificate from Password Safe } PbpsApiConfig_t; typedef struct PbpsApiSession_s @@ -144,7 +144,7 @@ typedef struct responseBuffer_s DWORD size; } responseBuffer_t; -/* +/* * Possible http errors codes from Password Safe. */ typedef enum PbpsErrorCode_e { @@ -187,7 +187,7 @@ extern size_t PbpsApiReadCallBackFunction( extern DWORD PbpsApiGetConfig(PbpsApi_t *pApi, PSTR pszConfigFile); extern DWORD PbpsApiSignIn(PbpsApi_t *pApi); extern DWORD PbpsApiRequestId(PbpsApi_t *pApi, DWORD *pdwRequestId); -extern DWORD PbpsApiCredentialsGet(PbpsApi_t *pApi, DWORD dwRequestId, +extern DWORD PbpsApiCredentialsGet(PbpsApi_t *pApi, DWORD dwRequestId, PSTR *ppszCredentials); extern DWORD PbpsApiRequestIdCheckin(PbpsApi_t *pApi); extern DWORD PbpsApiSignOut(PbpsApi_t *pApi); @@ -202,8 +202,3 @@ extern DWORD PbpsApiGetJoinAccount( PbpsApiManagedAccount_t **ppAccount); #endif // _PBPS_INT_H_ - - - - - diff --git a/domainjoin/libdomainjoin/src/djpbps/pbpsConfig.c b/domainjoin/libdomainjoin/src/djpbps/pbpsConfig.c index d91c1b766..7ce702e68 100644 --- a/domainjoin/libdomainjoin/src/djpbps/pbpsConfig.c +++ b/domainjoin/libdomainjoin/src/djpbps/pbpsConfig.c @@ -15,7 +15,7 @@ * WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY * or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License * for more details. You should have received a copy of the GNU General - * Public License along with this program. If not, see + * Public License along with this program. If not, see * . * * LIKEWISE SOFTWARE MAKES THIS SOFTWARE AVAILABLE UNDER OTHER LICENSING @@ -32,7 +32,7 @@ #include -/* +/* * * Read contents of the config file into the config structure. * The certificate values in the config file are written out @@ -65,7 +65,7 @@ PbpsApiGetConfig(PbpsApi_t *pApi, PSTR pszConfigFile) } dwError = CTOpenFile(pszConfigFile, - "r", + "r", &pConfigFp); BAIL_ON_LW_ERROR(dwError); @@ -176,13 +176,13 @@ PbpsApiGetConfig(PbpsApi_t *pApi, PSTR pszConfigFile) BAIL_ON_LW_ERROR(dwError); } - if (toml_rtos(pszTomlRaw, &pszValueStr)) + if (toml_rtos(pszTomlRaw, &pszValueStr)) { DJ_LOG_ERROR("Section PasswordSafe ServerUrl invalid string"); dwError = LW_ERROR_DOMAINJOIN_CONFIG_BAD_VALUE; BAIL_ON_LW_ERROR(dwError); } - + dwError = LwAllocateStringPrintf( &(pApi->config.pszUrlBase), "%s/BeyondTrust/api/public/v3", pszValueStr); @@ -199,13 +199,13 @@ PbpsApiGetConfig(PbpsApi_t *pApi, PSTR pszConfigFile) BAIL_ON_LW_ERROR(dwError); } - if (toml_rtos(pszTomlRaw, &pszValueStr) != 0) + if (toml_rtos(pszTomlRaw, &pszValueStr) != 0) { DJ_LOG_ERROR("Section PasswordSafe RunAsUser invalid string"); dwError = LW_ERROR_DOMAINJOIN_CONFIG_BAD_VALUE; BAIL_ON_LW_ERROR(dwError); } - + dwError = LwAllocateStringPrintf( &(pApi->config.pszRunAsUser), "%s", pszValueStr); @@ -215,11 +215,11 @@ PbpsApiGetConfig(PbpsApi_t *pApi, PSTR pszConfigFile) pszValueStr = NULL; // RunAsUserPassword - // Optional. Needed if Password Safe web console shows + // Optional. Needed if Password Safe web console shows // "User Password Required" is checked in Configuration->API Registration. if ((pszTomlRaw = toml_raw_in(pSectionPbps, "RunAsUserPassword")) != 0) { - if (toml_rtos(pszTomlRaw, &pszValueStr) == 0) + if (toml_rtos(pszTomlRaw, &pszValueStr) == 0) { dwError = LwAllocateStringPrintf( &(pApi->config.pszRunAsUserPwd), "%s", @@ -236,7 +236,7 @@ PbpsApiGetConfig(PbpsApi_t *pApi, PSTR pszConfigFile) LW_SAFE_FREE_STRING(pszValueStr); pszValueStr = NULL; - + // ApiKey if ((pszTomlRaw = toml_raw_in(pSectionPbps, "ApiKey")) == 0) { @@ -260,7 +260,7 @@ PbpsApiGetConfig(PbpsApi_t *pApi, PSTR pszConfigFile) LW_SAFE_FREE_STRING(pszValueStr); pszValueStr = NULL; - + // DurationMinutes pApi->config.dwDurationMinutes = PBPSAPI_DEFAULT_DURATION_MINUTES; @@ -273,7 +273,7 @@ PbpsApiGetConfig(PbpsApi_t *pApi, PSTR pszConfigFile) BAIL_ON_LW_ERROR(dwError); } - if (dwValue >= PBPSAPI_MINIMUM_DURATION_MINUTES && + if (dwValue >= PBPSAPI_MINIMUM_DURATION_MINUTES && dwValue <= PBPSAPI_MAXIMUM_DURATION_MINUTES) { pApi->config.dwDurationMinutes = dwValue; @@ -284,12 +284,12 @@ PbpsApiGetConfig(PbpsApi_t *pApi, PSTR pszConfigFile) dwValue, PBPSAPI_MINIMUM_DURATION_MINUTES, PBPSAPI_MAXIMUM_DURATION_MINUTES); - + dwError = LW_ERROR_DOMAINJOIN_CONFIG_OUT_OF_RANGE; BAIL_ON_LW_ERROR(dwError); } } - + // Client Certificate @@ -327,7 +327,7 @@ PbpsApiGetConfig(PbpsApi_t *pApi, PSTR pszConfigFile) // CA Certificate - // Needed if PBIS agent needs to verify PBPS server certificate. + // Needed if BeyondTrust AD Bridge agent needs to verify PBPS server certificate. pApi->config.pszCertFileCA = NULL; if ((pszTomlRaw = toml_raw_in(pSectionPbps, "CACertificate")) != 0) { @@ -362,7 +362,7 @@ PbpsApiGetConfig(PbpsApi_t *pApi, PSTR pszConfigFile) if (pApi->config.pszRunAsUserPwd) { dwError = LwAllocateStringPrintf( - &(pApi->config.pszHeaderAuth), + &(pApi->config.pszHeaderAuth), CURL_HEADER_AUTH_FORMAT_WITH_PWD, pApi->config.pszApiKey, pApi->config.pszRunAsUser, diff --git a/domainjoin/libdomainjoin/src/djpbps/pbpsRequestId.c b/domainjoin/libdomainjoin/src/djpbps/pbpsRequestId.c index 04cfca54b..bfc9f30a5 100644 --- a/domainjoin/libdomainjoin/src/djpbps/pbpsRequestId.c +++ b/domainjoin/libdomainjoin/src/djpbps/pbpsRequestId.c @@ -15,7 +15,7 @@ * WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY * or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License * for more details. You should have received a copy of the GNU General - * Public License along with this program. If not, see + * Public License along with this program. If not, see * . * * LIKEWISE SOFTWARE MAKES THIS SOFTWARE AVAILABLE UNDER OTHER LICENSING @@ -34,8 +34,8 @@ * The checkout and checkin reasons are displayed in Password Safe * web console. */ -static PSTR pszDomainJoinCheckOutReason = "\"Reason\":\"PBIS Domainjoin\""; -static PSTR pszDomainJoinCheckInReason = "{\"Reason\":\"PBIS Domainjoin Done\"}"; +static PSTR pszDomainJoinCheckOutReason = "\"Reason\":\"AD Bridge Domainjoin\""; +static PSTR pszDomainJoinCheckInReason = "{\"Reason\":\"AD Bridge Domainjoin Done\"}"; /* @@ -188,8 +188,8 @@ DWORD PbpsApiRequestIdCheckin(PbpsApi_t *pApi) readBuffer.size = strlen(pszDomainJoinCheckInReason); dwError = LwAllocateStringPrintf( - &pszUrl, "%s/Requests/%d/Checkin", - pApi->config.pszUrlBase, + &pszUrl, "%s/Requests/%d/Checkin", + pApi->config.pszUrlBase, pApi->session.dwRequestId); BAIL_ON_LW_ERROR(dwError); @@ -267,4 +267,3 @@ DWORD PbpsApiRequestIdCheckin(PbpsApi_t *pApi) goto cleanup; } - diff --git a/domainjoin/libdomainjoin/src/mac/djconfig_mac.c b/domainjoin/libdomainjoin/src/mac/djconfig_mac.c index ed827c078..987c33190 100644 --- a/domainjoin/libdomainjoin/src/mac/djconfig_mac.c +++ b/domainjoin/libdomainjoin/src/mac/djconfig_mac.c @@ -12,7 +12,7 @@ * your option) any later version. * * This library is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of + * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser * General Public License for more details. You should have received a copy * of the GNU Lesser General Public License along with this program. If @@ -539,13 +539,13 @@ static PSTR GetDSPluginDescription(const JoinProcessOptions *options, LWExceptio if(options->joiningDomain) { LW_CLEANUP_CTERR(exc, CTStrdup( - "The PowerBroker Identity Services Directory Services plugin will be enabled by adding it to the custom search path and switching the search policy to custom.", + "The BeyondTrust AD Bridge Directory Services plugin will be enabled by adding it to the custom search path and switching the search policy to custom.", &ret)); } else { LW_CLEANUP_CTERR(exc, CTStrdup( - "The PowerBroker Identity Services Directory Services plugin will removed from the custom search path and and the search policy will be switched back to standard.", + "The BeyondTrust AD Bridge Directory Services plugin will removed from the custom search path and and the search policy will be switched back to standard.", &ret)); } @@ -553,4 +553,4 @@ static PSTR GetDSPluginDescription(const JoinProcessOptions *options, LWExceptio return ret; } -const JoinModule DJDSPlugin = { TRUE, "dsplugin", "enable PBIS directory services plugin", QueryDSPlugin, DoDSPlugin, GetDSPluginDescription}; +const JoinModule DJDSPlugin = { TRUE, "dsplugin", "enable BeyondTrust AD Bridge directory services plugin", QueryDSPlugin, DoDSPlugin, GetDSPluginDescription}; diff --git a/eventlog/etc/eventlogd.reg.in b/eventlog/etc/eventlogd.reg.in index 45e0827a6..005a76f54 100644 --- a/eventlog/etc/eventlogd.reg.in +++ b/eventlog/etc/eventlogd.reg.in @@ -2,8 +2,8 @@ [HKEY_THIS_MACHINE\Services\eventlog] "Description" = { - value = "PBIS Event Log Service" - default = "PBIS Event Log Service" + value = "Event Log Service" + default = "Event Log Service" doc = "" } "Path" = { @@ -39,41 +39,41 @@ } [HKEY_THIS_MACHINE\Services\eventlog\Parameters] -"AllowReadTo" = { - default = "" - doc = "" +"AllowReadTo" = { + default = "" + doc = "" } -"AllowWriteTo" = { - default = "" - doc = "" +"AllowWriteTo" = { + default = "" + doc = "" } -"AllowDeleteTo" = { - default = "" - doc = "" +"AllowDeleteTo" = { + default = "" + doc = "" } -"MaxDiskUsage" = { - default = dword:06400000 - doc = "" +"MaxDiskUsage" = { + default = dword:06400000 + doc = "" } -"MaxEventLifespan" = { - default = dword:0000005A - doc = "" +"MaxEventLifespan" = { + default = dword:0000005A + doc = "" } -"MaxNumEvents" = { - default = dword:000186A0 - doc = "" +"MaxNumEvents" = { + default = dword:000186A0 + doc = "" } -"EventDbPurgeInterval" = { - default = dword:00000001 - doc = "" +"EventDbPurgeInterval" = { + default = dword:00000001 + doc = "" } -"RemoveEventsAsNeeded" = { - default = dword:00000001 +"RemoveEventsAsNeeded" = { + default = dword:00000001 doc = "" range = boolean } -"RegisterTcpIp" = { - default = dword:00000000 +"RegisterTcpIp" = { + default = dword:00000000 doc = "" range = boolean } diff --git a/eventlog/etc/lwreport.xml.in b/eventlog/etc/lwreport.xml.in index f78ad4f70..54975af05 100644 --- a/eventlog/etc/lwreport.xml.in +++ b/eventlog/etc/lwreport.xml.in @@ -59,7 +59,7 @@
PBISServiceStarting - Displays events recorded for any PBIS services starting for the specified computer + Displays events recorded for any BeyondTrust AD Bridge services starting for the specified computer PBISServiceStopping - Displays events recorded for any PBIS services stopping for the specified computer + Displays events recorded for any BeyondTrust AD Bridge services stopping for the specified computer PBISServiceFailures - Displays failure events recorded for any PBIS services for the specified computer + Displays failure events recorded for any BeyondTrust AD Bridge services for the specified computer LsassFailures - Displays failure events recorded for the PBIS Authentication service (lsassd) for the specified computer + Displays failure events recorded for the BeyondTrust AD Bridge Authentication service (lsassd) for the specified computer @@ -94,7 +94,7 @@ NetlogonFailures - Displays failure events recorded for the PBIS AD Sites service (netlogond) for the specified computer + Displays failure events recorded for the BeyondTrust AD Bridge AD Sites service (netlogond) for the specified computer @@ -105,7 +105,7 @@
PBISServiceChanged - Displays configuration changed events recorded for any PBIS services for the specified computer + Displays configuration changed events recorded for any BeyondTrust AD Bridge services for the specified computer LsassChanged - Displays configuration changed events recorded for the PBIS Authentication service (lsassd) for the specified computer + Displays configuration changed events recorded for the BeyondTrust AD Bridge Authentication service (lsassd) for the specified computer @@ -122,7 +122,7 @@ NetlogonChanged - Displays configuration changed events recorded for the PBIS AD Sites service (netlogond) for the specified computer + Displays configuration changed events recorded for the BeyondTrust AD Bridge AD Sites service (netlogond) for the specified computer diff --git a/installer/mklocal/makeself/install.sh b/installer/mklocal/makeself/install.sh index 309a95ebc..6c97b7c7e 100755 --- a/installer/mklocal/makeself/install.sh +++ b/installer/mklocal/makeself/install.sh @@ -357,13 +357,13 @@ do_setup() if [ -n "$i" ]; then expr "$i" : "^$libdir:" >/dev/null if [ $? -ne 0 ]; then - exit_on_error 1 "LD_LIBRARY_PATH, LIBPATH, and SHLIB_PATH must be unset or list $libdir as the first directory. See the \"Requirements for the Agent\" section of the PowerBroker Identity Services manual for more information." + exit_on_error 1 "LD_LIBRARY_PATH, LIBPATH, and SHLIB_PATH must be unset or list $libdir as the first directory. See the \"Requirements for the Agent\" section of the BeyondTrust AD Bridge manual for more information." fi fi done for i in "$LD_PRELOAD"; do if [ -n "$i" ]; then - exit_on_error 1 "LD_PRELOAD must be unset. See the \"Requirements for the Agent\" section of the PowerBroker Identity Services manual for more information." + exit_on_error 1 "LD_PRELOAD must be unset. See the \"Requirements for the Agent\" section of the BeyondTrust AD Bridge manual for more information." fi done } @@ -807,7 +807,7 @@ remove_extra_files() fi done - echo "Remove PowerBroker Identity Services created backup/restore files" + echo "Remove BeyondTrust AD Bridge created backup/restore files" for file in /etc/pam.conf /etc/pam.d/* /etc/krb5.conf /etc/krb5/* /etc/hosts /etc/sshd_config /etc/ssh_config /etc/ssh/* /etc/nsswitch.conf /etc/skel /etc/inet/* /etc/hostname.* /etc/defaultdomain /usr/lib/security/methods.cfg /etc/security/user /etc/security/login.cfg /etc/netsvc.conf /etc/methods.cfg; do orig="$file.lwidentity.orig" bak="$file.lwidentity.bak" diff --git a/installer/mklocal/makeself/makeself-header.sh b/installer/mklocal/makeself/makeself-header.sh index 798b9c127..6287e41a9 100755 --- a/installer/mklocal/makeself/makeself-header.sh +++ b/installer/mklocal/makeself/makeself-header.sh @@ -69,7 +69,7 @@ Makeself version $MS_VERSION --tar arg1 [arg2 ...] Access the contents of the archive through the tar command -- Following arguments will be passed to the embedded script - To see PBIS install help, run \$0 -- --help + To see BeyondTrust AD Bridge install help, run \$0 -- --help EOH } diff --git a/installer/pbiso/README b/installer/pbiso/README index 512904a5e..1c175e9e1 100644 --- a/installer/pbiso/README +++ b/installer/pbiso/README @@ -1,4 +1,4 @@ -PowerBroker Identity Services +BeyondTrust AD Bridge -------- To join an Active Directory domain, run @@ -8,7 +8,7 @@ To query the computers state /opt/pbis/bin/domainjoin-cli query -To list PBIS services +To list BeyondTrust AD Bridge services /opt/pbis/bin/lwsm list diff --git a/linenoise-mob/PBIS-README.markdown b/linenoise-mob/PBIS-README.markdown index 17e0516cc..ae9c72abb 100644 --- a/linenoise-mob/PBIS-README.markdown +++ b/linenoise-mob/PBIS-README.markdown @@ -1,4 +1,3 @@ -# PBIS modifications to linenoise/linenoise-mob - -PBIS modifies linenoise/linenoise-mob to add history searching functionality. +# BeyondTrust AD Bridge modifications to linenoise/linenoise-mob +BeyondTrust AD Bridge modifies linenoise/linenoise-mob to add history searching functionality. diff --git a/lsass/interop/auth/pam/pam-passwd.c b/lsass/interop/auth/pam/pam-passwd.c index d44ffadb9..f7ab5af90 100644 --- a/lsass/interop/auth/pam/pam-passwd.c +++ b/lsass/interop/auth/pam/pam-passwd.c @@ -153,7 +153,7 @@ pam_sm_chauthtok( with PAM_UPDATE_AUTHTOK; AIX will think the password change has finished and was successful. It seems like any error code other than PAM_SUCCESS will convince AIX to call back. - + On AIX 5.3 TL6, PAM_SUCCESS can be returned, however most other error codes (including PAM_NEW_AUTHTOK_REQD) will cause AIX to think an unrecoverable error occurred. @@ -423,7 +423,7 @@ LsaPamUpdatePassword( LW_SECURE_FREE_STRING(pszOldPassword); LW_SAFE_FREE_STRING(pszLoginId); if (ppUser) - { + { LsaFreeSecurityObjectList( 1, ppUser); @@ -457,10 +457,10 @@ LsaPamUpdatePassword( if (getuid() == 0 && ppUser[0]->bIsLocal) { LsaPamConverse( pamh, - "Ignoring root password change for PBIS AD user. Please use '/opt/pbis/bin/adtool' to manage PBIS AD user account passwords.", + "Ignoring root password change for BeyondTrust AD Bridge AD user. Please use '/opt/pbis/bin/adtool' to manage AD user account passwords.", PAM_ERROR_MSG, NULL); - + dwError = LW_ERROR_SUCCESS; } } @@ -671,7 +671,7 @@ LsaPamGetOldPassword( /* HP-UX clears PAM_OLDAUTHTOK between the two phases of chauthtok, so save a copy of the old password where we can find it later */ - /* For Solaris, we read PAM_LSASS_OLDAUTHTOK instead of + /* For Solaris, we read PAM_LSASS_OLDAUTHTOK instead of PAM_OLDAUTHTOK. */ dwError = LsaPamSetDataString(pamh, PAM_LSASS_OLDAUTHTOK, pszPassword); BAIL_ON_LSA_ERROR(dwError); diff --git a/lsass/interop/dsplugin/PlugInShell.cpp b/lsass/interop/dsplugin/PlugInShell.cpp index 45c8ec2fd..57130c41f 100644 --- a/lsass/interop/dsplugin/PlugInShell.cpp +++ b/lsass/interop/dsplugin/PlugInShell.cpp @@ -409,7 +409,7 @@ long PlugInShell_Initialize(void) { pszVersionName = "unsupported"; } - LOG("Starting up PBIS - Active directory DS plug-in, detected %s Mac OS X %s(%s)", + LOG("Starting up BeyondTrust AD Bridge - Active directory DS plug-in, detected %s Mac OS X %s(%s)", pszVersionName, gotUnameInfo ? "kernel " : "", pszVersion); if (isUnsupported) { @@ -489,7 +489,7 @@ long PlugInShell_Initialize(void) { if (macError == eDSAuthUnknownUser) { - LOG("GetAccessCheckData(%s) failed with error: eDSAuthUnknownUser. AD user accounts will not be added to admin group (GID:80), since the list provided is incorrectly specified. This error suggests that you have a user or group that is not recognized by PBIS authentication daemon. Recommend checking that system administrator has enabled the items here in the PBIS cell that applies to this computer.", pszAllowAdministrationBy); + LOG("GetAccessCheckData(%s) failed with error: eDSAuthUnknownUser. AD user accounts will not be added to admin group (GID:80), since the list provided is incorrectly specified. This error suggests that you have a user or group that is not recognized by BeyondTrust AD Bridge authentication daemon. Recommend checking that system administrator has enabled the items here in the AD Bridge cell that applies to this computer.", pszAllowAdministrationBy); } else { @@ -601,7 +601,7 @@ long PlugInShell_Initialize(void) long PlugInShell_ProcessRequest(void *inData) { - long macError = eDSNoErr; + long macError = eDSNoErr; bool isAcquired = false; sHeader * pMsgHdr = (sHeader *)inData; unsigned long msgType = pMsgHdr ? pMsgHdr->fType : 0; @@ -616,7 +616,7 @@ PlugInShell_ProcessRequest(void *inData) GS_ACQUIRE_SHARED(); isAcquired = true; - + GS_VERIFY_INITIALIZED(macError); // @@ -627,7 +627,7 @@ PlugInShell_ProcessRequest(void *inData) macError = ePlugInNotActive; GOTO_CLEANUP(); } - + // // We also do not handle anything while not "startup complete". // @@ -964,7 +964,7 @@ long PlugInShell_PeriodicTask(void) PSTR pszDomain = NULL; BOOLEAN bOffline = false; static int offlineTimerCount = 0; - static PSTR pszCurrentAllowedAdminsList = NULL; + static PSTR pszCurrentAllowedAdminsList = NULL; // No enter/leave logging since function is called every 30 seconds // or so (on Mac OS X 10.4.7). @@ -998,7 +998,7 @@ long PlugInShell_PeriodicTask(void) if (offlineTimerCount == 0) { - + if (bOffline) { @@ -1036,7 +1036,7 @@ long PlugInShell_PeriodicTask(void) { if (macError == eDSAuthUnknownUser) { - LOG("GetAccessCheckData(%s) failed with error: eDSAuthUnknownUser. AD user accounts will not be added to admin group (GID:80), since the list provided is incorrectly specified. This error suggests that you have a user or group that is not recognized by PBIS authentication daemon. Recommend checking that system administrator has enabled the items here in the PBIS cell that applies to this computer.", pszCurrentAllowedAdminsList); + LOG("GetAccessCheckData(%s) failed with error: eDSAuthUnknownUser. AD user accounts will not be added to admin group (GID:80), since the list provided is incorrectly specified. This error suggests that you have a user or group that is not recognized by BeyondTrust AD Bridge authentication daemon. Recommend checking that system administrator has enabled the items here in the AD Bridge cell that applies to this computer.", pszCurrentAllowedAdminsList); } else { diff --git a/lsass/server/auth-providers/ad-open-provider/provider-main.c b/lsass/server/auth-providers/ad-open-provider/provider-main.c index c71bad57f..984e19dbc 100644 --- a/lsass/server/auth-providers/ad-open-provider/provider-main.c +++ b/lsass/server/auth-providers/ad-open-provider/provider-main.c @@ -716,7 +716,7 @@ LsaAdProviderStateDestroy( } LsaAdProviderStateRelease(pState); } - + if (pState->hSchannelState) { AD_NetDestroySchannelState(pState->hSchannelState); @@ -805,7 +805,7 @@ LsaAdProviderStateCreateMinimal( dwError = LwMapErrnoToLwError(pthread_rwlock_init(&pState->stateLock, NULL)); BAIL_ON_LSA_ERROR(dwError); - + pState->pStateLock = &pState->stateLock; error: @@ -858,7 +858,7 @@ LsaAdProviderStateCreate( dwError = LwMapErrnoToLwError(pthread_rwlock_init(&pState->configLock, NULL)); BAIL_ON_LSA_ERROR(dwError); - + pState->pConfigLock = &pState->configLock; dwError = AD_NetCreateSchannelState(&pState->hSchannelState); @@ -871,7 +871,7 @@ LsaAdProviderStateCreate( pState->pszDomainName, &config); BAIL_ON_LSA_ERROR(dwError); - + dwError = AD_TransferConfigContents( &config, &pState->config); @@ -1009,18 +1009,18 @@ AD_InitializeProvider( &dwDomainCount); BAIL_ON_LSA_ERROR(dwError); } - + if(dwDomainCount > 0) { // Retrieve from the registry for each domain the wait time and enabled flags. // It also determines the maximum wait time. - LsaGetTrustEnumerationValue(ppszDomainList, dwDomainCount, + LsaGetTrustEnumerationValue(ppszDomainList, dwDomainCount, (PDWORD*)&pdwTrustEnumerationWaitEnabled, - (PDWORD*)&pdwTrustEnumerationWaitSeconds, - &dwTrustEnumerationWaitSecondsMaxValue, + (PDWORD*)&pdwTrustEnumerationWaitSeconds, + &dwTrustEnumerationWaitSecondsMaxValue, &dwTrustEnumerationWait); } - + for (dwIndex = 0 ; dwIndex < dwDomainCount ; dwIndex++) { BOOLEAN bIsDefault = FALSE; @@ -1079,12 +1079,12 @@ AD_InitializeProvider( LsaAdStartupThread, pStartupThreadInfo1)); } - else + else { dwError = LsaStartupThreadInfoCreate( &pdwTrustEnumerationWaitSeconds[dwIndex], - pStateMinimal, + pStateMinimal, FALSE, &pStartupThreadInfo); BAIL_ON_LSA_ERROR(dwError); @@ -1124,9 +1124,9 @@ AD_InitializeProvider( } LsaStartupThreadReleaseMutex( pStartupThreadInfo1->Thread_Info.pTrustEnumerationMutex); - + if (bTrustEnumerationIsDone) - { + { LSA_LOG_INFO("AD Provider: Trust enumeration complete."); break; } @@ -1139,8 +1139,8 @@ AD_InitializeProvider( LSA_LOG_INFO("AD Provider: Aborting wait for trust enumeration"); break; } - } - } + } + } } *ppszProviderName = gpszADProviderName; @@ -1154,7 +1154,7 @@ AD_InitializeProvider( AD_DereferenceProviderState(pStateMinimal); // if(pStartupThreadInfo1){ -// LsaStartupThreadInfoDestroy(&pStartupThreadInfo1); +// LsaStartupThreadInfoDestroy(&pStartupThreadInfo1); // } // if(pdwTrustEnumerationWaitSeconds) { @@ -1203,7 +1203,7 @@ LsaAdStartupThread( if(pInfo && pInfo->bSignalThread) { pInfo->Thread_Info.bTrustEnumerationIsDone = TRUE; - if(pInfo->Thread_Info.pTrustEnumerationCondition) + if(pInfo->Thread_Info.pTrustEnumerationCondition) { LsaStartupThreadAcquireMutex(pInfo->Thread_Info.pTrustEnumerationMutex); pthread_cond_signal(pInfo->Thread_Info.pTrustEnumerationCondition); @@ -1212,7 +1212,7 @@ LsaAdStartupThread( } // Replace the minimal state with the fully - // initialized state. + // initialized state. dwError = AD_ReplaceStateInList(pState); BAIL_ON_LSA_ERROR(dwError); bRemoveFromList = FALSE; @@ -1245,7 +1245,7 @@ AD_ShutdownProvider( DWORD dwError = 0; AD_DestroyStateList(); - + ADUnprovPlugin_Cleanup(); pthread_mutex_destroy(&gADDefaultDomainLock); @@ -1480,7 +1480,7 @@ AD_Deactivate( MediaSenseStop(&pState->MediaSenseHandle); pState->MediaSenseHandle = NULL; } - + if (pState->bIsDefault) { LsaUmCleanup(); @@ -1741,7 +1741,7 @@ AD_AuthenticateUserEx( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -1802,7 +1802,7 @@ AD_ValidateUser( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -1932,7 +1932,7 @@ AD_CheckUserInList( LSA_LOG_ERROR("Error: Failed to validate restricted membership. [Error code: %u]", dwError); break; } - + goto cleanup; } @@ -1952,7 +1952,7 @@ AD_FindUserObjectById( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -2015,7 +2015,7 @@ AD_EnumUsersFromCache( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -2137,7 +2137,7 @@ AD_RemoveUserByNameFromCache( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -2224,7 +2224,7 @@ AD_RemoveUserByIdFromCache( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -2402,7 +2402,7 @@ AD_JoinDomain( dwError = LW_ERROR_ACCESS_DENIED; BAIL_ON_LSA_ERROR(dwError); } - + dwError = MAP_LWMSG_ERROR(lwmsg_data_context_new(NULL, &pDataContext)); BAIL_ON_LSA_ERROR(dwError); @@ -2424,7 +2424,7 @@ AD_JoinDomain( LSA_LOG_TRACE("Domain join request: %s", pszMessage); // Note that IPC spec disallows NULL strings for all but OU. - + dwError = LwAllocateString(pRequest->pszDomain, &pszCanonicalDnsDomainName); BAIL_ON_LSA_ERROR(dwError); @@ -2474,10 +2474,10 @@ AD_JoinDomain( // the domain and no one else should. When // the join is complete, we will replace it // with a fully initialized provider state. - // We cannot update the minimal state in + // We cannot update the minimal state in // place because we would have to maintain a // write lock on the state and anything - // (LsaEnableDomainGroupMembership) which + // (LsaEnableDomainGroupMembership) which // calls AD_GetPasswordInfo to obtain the // machine account information before we are // done would deadlock when AD_GetPasswordInfo @@ -2503,7 +2503,7 @@ AD_JoinDomain( BAIL_ON_LSA_ERROR(dwError); dwError = AD_GetServicePrincipalNameFromRegistry( - &pszServicePrincipalNameList); + &pszServicePrincipalNameList); BAIL_ON_LSA_ERROR(dwError); dwError = LsaJoinDomainUac( @@ -2824,16 +2824,16 @@ AD_LeaveDomainInternal( pszPassword, pszDeleteAccountDN); if (dwError) { - LSA_LOG_ERROR("Failed to delete computer account, error = %d symbol = %s %s", + LSA_LOG_ERROR("Failed to delete computer account, error = %d symbol = %s %s", dwError, - LwWin32ExtErrorToName(dwError), + LwWin32ExtErrorToName(dwError), LwWin32ExtErrorToDescription(dwError)); } // where it clarifies the error, map the underlying error // to specific "can't delete account errors" switch(dwError) { - case LW_ERROR_LDAP_INSUFFICIENT_ACCESS: + case LW_ERROR_LDAP_INSUFFICIENT_ACCESS: dwError = LW_ERROR_DOMAINJOIN_LEAVE_MACHINE_ACCT_DELETE_FAILED_INSUFFICIENT_ACCESS; break; default: @@ -2906,7 +2906,7 @@ AD_LeaveDomain( dwError = LW_ERROR_ACCESS_DENIED; BAIL_ON_LSA_ERROR(dwError); } - + dwError = MAP_LWMSG_ERROR(lwmsg_data_context_new(NULL, &pDataContext)); BAIL_ON_LSA_ERROR(dwError); @@ -3201,7 +3201,7 @@ AD_EnumGroupsFromCache( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -3322,7 +3322,7 @@ AD_RemoveGroupByNameFromCache( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -3410,7 +3410,7 @@ AD_RemoveGroupByIdFromCache( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -3468,7 +3468,7 @@ AD_ChangePassword( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -3752,7 +3752,7 @@ AD_CloseSession( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -3837,7 +3837,7 @@ AD_FindNSSArtefactByKey( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -3887,7 +3887,7 @@ AD_BeginEnumNSSArtefacts( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -3953,7 +3953,7 @@ AD_EnumNSSArtefacts( dwError = AD_ResolveProviderState(pEnum->pProviderContext, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -4785,7 +4785,7 @@ AD_FindUserObjectByName( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -4952,7 +4952,7 @@ AD_FindObjects( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -5034,7 +5034,7 @@ AD_OpenEnumObjects( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -5110,7 +5110,7 @@ AD_EnumObjects( dwError = AD_ResolveProviderState(pEnum->pProviderContext, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -5176,7 +5176,7 @@ AD_OpenEnumMembers( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED) { dwError = LW_ERROR_NOT_HANDLED; @@ -5199,7 +5199,7 @@ AD_OpenEnumMembers( AD_ReferenceProviderContext(pContext); pEnum->pProviderContext = pContext; - + if (AD_IsOffline(pContext->pState)) { dwError = LW_ERROR_DOMAIN_IS_OFFLINE; @@ -5312,7 +5312,7 @@ AD_QueryMemberOf( dwError = AD_ResolveProviderState(hProvider, &pContext); BAIL_ON_LSA_ERROR(dwError); - + if (pContext->pState->joinState != LSA_AD_JOINED || FindFlags & LSA_FIND_FLAGS_LOCAL) { @@ -5430,7 +5430,7 @@ AD_InitializeOperatingMode( pszSamAccountName); } - // If we fail to initialize online, fallback to offline + // If we fail to initialize online, fallback to offline if (LW_ERROR_SUCCESS != dwError) { dwError = AD_OfflineInitializeOperatingMode( @@ -5666,7 +5666,7 @@ AD_RemoveCredCache( { DWORD dwError = 0; PCSTR pszCachePath = NULL; - + if (pszCredCache) { // Remove cache type @@ -5829,7 +5829,7 @@ LsaAdProviderLogConfigReloadEvent( dwError = LwAllocateStringPrintf( &pszDescription, - "PBIS authentication service provider configuration settings have been reloaded.\r\n\r\n" \ + "BeyondTrust AD Bridge authentication service provider configuration settings have been reloaded.\r\n\r\n" \ " Authentication provider: %s\r\n" \ " Current settings are...\r\n" \ " Cache entry expiry (secs): %u\r\n" \ @@ -6004,7 +6004,7 @@ LsaAdProviderLogEventLogEnableChangeEvent( LsaSrvLogServiceSuccessEvent( pState->config.bEnableEventLog ? - LSASS_EVENT_INFO_AUDITING_CONFIGURATION_ENABLED : + LSASS_EVENT_INFO_AUDITING_CONFIGURATION_ENABLED : LSASS_EVENT_INFO_AUDITING_CONFIGURATION_DISABLED, SERVICE_EVENT_CATEGORY, pszDescription, @@ -6091,13 +6091,13 @@ AD_ResolveConfiguredLists( LsaSrvFreeNameInfo(pLoginInfo); pLoginInfo = NULL; } - + // Ensure Groups and Users configured via Group Policy still work when // an alternate DomainSeparator is specified if (LsaSrvDomainSeparator() != '\\') { PSTR pszDomainSeparator = strchr(pszMember, '\\'); - + if (pszDomainSeparator) { *pszDomainSeparator = LsaSrvDomainSeparator(); @@ -6108,7 +6108,7 @@ AD_ResolveConfiguredLists( pszMember, &pLoginInfo); BAIL_ON_LSA_ERROR(dwError); - + switch (pLoginInfo->nameType) { case NameType_NT4: @@ -6124,7 +6124,7 @@ AD_ResolveConfiguredLists( } QueryList.ppszStrings = (PCSTR*) &pszMember; - + dwError = AD_FindObjects( pContext, 0, @@ -6134,7 +6134,7 @@ AD_ResolveConfiguredLists( QueryList, &ppObjects); BAIL_ON_LSA_ERROR(dwError); - + if (!ppObjects[0] || (ppObjects[0]->type != LSA_OBJECT_TYPE_USER && ppObjects[0]->type != LSA_OBJECT_TYPE_GROUP)) @@ -6156,7 +6156,7 @@ AD_ResolveConfiguredLists( else if (ppObjects[0]->type == LSA_OBJECT_TYPE_GROUP) { LSA_LOG_VERBOSE("Adding entry to allow login for group [%s]", pszMember); - + dwError = AD_AddAllowedMember( pContext->pState, ppObjects[0]->pszObjectSid, @@ -6366,7 +6366,7 @@ LsaStartupThreadInfoCreate( IN DWORD* pdwWaitTimeForTrustEnumeration, IN PLSA_AD_PROVIDER_STATE pLsaAdProviderState, IN BOOLEAN bSignalThread, - OUT PLSA_STARTUP_THREAD_INFO* ppInfo + OUT PLSA_STARTUP_THREAD_INFO* ppInfo ) { DWORD dwError = 0; @@ -6375,15 +6375,15 @@ LsaStartupThreadInfoCreate( dwError = LwAllocateMemory(sizeof(*pInfo), (PVOID*) &pInfo); BAIL_ON_LSA_ERROR(dwError); - + if(pLsaAdProviderState) { pInfo->pLsaAdProviderState = pLsaAdProviderState; } - + pInfo->bSignalThread = bSignalThread; pInfo->Thread_Info.pTrustEnumerationMutex = NULL; pInfo->Thread_Info.pTrustEnumerationCondition = NULL; - + if(pInfo->bSignalThread) { dwError = LsaStartupThreadCreateMutex(&pInfo->Thread_Info.pTrustEnumerationMutex); @@ -6391,7 +6391,7 @@ LsaStartupThreadInfoCreate( dwError = LsaStartupThreadCreateCond(&pInfo->Thread_Info.pTrustEnumerationCondition); BAIL_ON_LSA_ERROR(dwError); - + pInfo->Thread_Info.bTrustEnumerationIsDone = FALSE; if (gettimeofday(&now, NULL) < 0) @@ -6420,7 +6420,7 @@ LsaStartupThreadInfoCreate( } else { LwFreeMemory(pInfo); - pInfo = NULL; + pInfo = NULL; } goto cleanup; } @@ -6452,7 +6452,7 @@ LsaGetTrustEnumerationValue( BAIL_ON_LSA_ERROR(dwError); memset(pdwTrustEnumerationWaitSeconds1, 0, sizeof(pdwTrustEnumerationWaitSeconds1) * dwDomainCount); - memset(pdwTrustEnumerationWaitEnabled1, 0, sizeof(pdwTrustEnumerationWaitEnabled1)* dwDomainCount); + memset(pdwTrustEnumerationWaitEnabled1, 0, sizeof(pdwTrustEnumerationWaitEnabled1)* dwDomainCount); for (dwIndex = 0 ; dwIndex < dwDomainCount ; dwIndex++) { @@ -6477,37 +6477,37 @@ LsaGetTrustEnumerationValue( *pdwTrustEnumerationWait = 1; } - // Condition to retrieve the MaxValue for TrustEnumerationWait + // Condition to retrieve the MaxValue for TrustEnumerationWait if(pdwTrustEnumerationWaitEnabled1[dwIndex] !=0 && (((signed)pdwTrustEnumerationWaitSeconds1[dwIndex] > 0) && ((signed)pdwTrustEnumerationWaitSeconds1[dwIndex] < TRUST_ENUMERATIONWAIT_MAXLIMIT))) { if((signed)dwTrustEnumerationWaitSecondsMaxValue < pdwTrustEnumerationWaitSeconds1[dwIndex]) { dwTrustEnumerationWaitSecondsMaxValue = pdwTrustEnumerationWaitSeconds1[dwIndex]; - } + } } } - /* Setting Default Value of 300sec for TrustEnumerationWait + /* Setting Default Value of 300sec for TrustEnumerationWait if TrustEnumerationWaitSeconds is less than or equal to 0 */ for(dwIndex = 0; dwIndex < dwDomainCount; dwIndex++) { - if(pdwTrustEnumerationWaitEnabled1[dwIndex] && (signed)pdwTrustEnumerationWaitSeconds1[dwIndex] <= 0 && + if(pdwTrustEnumerationWaitEnabled1[dwIndex] && (signed)pdwTrustEnumerationWaitSeconds1[dwIndex] <= 0 && (signed) dwTrustEnumerationWaitSecondsMaxValue < TRUST_ENUMERATIONWAIT_DEFAULTVALUE) { dwTrustEnumerationWaitSecondsMaxValue = TRUST_ENUMERATIONWAIT_DEFAULTVALUE; break; } } - if(pdwTrustEnumerationWaitSecondsMaxValue) + if(pdwTrustEnumerationWaitSecondsMaxValue) { *pdwTrustEnumerationWaitSecondsMaxValue = dwTrustEnumerationWaitSecondsMaxValue; } - if(pdwTrustEnumerationWaitSeconds) + if(pdwTrustEnumerationWaitSeconds) { *pdwTrustEnumerationWaitSeconds = (PDWORD)pdwTrustEnumerationWaitSeconds1; } - if(pdwTrustEnumerationWaitEnabled) - { + if(pdwTrustEnumerationWaitEnabled) + { *pdwTrustEnumerationWaitEnabled = (PDWORD)pdwTrustEnumerationWaitEnabled1; } @@ -6524,7 +6524,7 @@ LsaGetTrustEnumerationValue( free(pdwTrustEnumerationWaitEnabled1); pdwTrustEnumerationWaitEnabled1 = NULL; } - + goto cleanup; } diff --git a/lwadtool/libadtool/action_base.c b/lwadtool/libadtool/action_base.c index 03821afb0..61a0cf8b2 100644 --- a/lwadtool/libadtool/action_base.c +++ b/lwadtool/libadtool/action_base.c @@ -30,10 +30,10 @@ * * Abstract: * This file is intended to contain code common to all actions. - * + * * * Authors: Author: CORP\slavam - * + * * Created on: Apr 12, 2010 * */ @@ -189,7 +189,7 @@ VOID SwitchToMatchingConnection(IN AdtActionTP action, IN OUT PSTR *name) appContext->workConn = &(appContext->searchConn); } } - else if(IsDNComp(*name)) + else if(IsDNComp(*name)) { dwError = LwStrDupOrNull((PCSTR) *name, &tmp); ADT_BAIL_ON_ALLOC_FAILURE_NP(!dwError); @@ -209,7 +209,7 @@ VOID SwitchToMatchingConnection(IN AdtActionTP action, IN OUT PSTR *name) } } } - else if (IsBackSlashPresent(*name)) + else if (IsBackSlashPresent(*name)) { p = strstr((PCSTR) *name, "\\"); @@ -241,7 +241,7 @@ VOID SwitchToMatchingConnection(IN AdtActionTP action, IN OUT PSTR *name) appContext->workConn = &(appContext->searchConn); } } - else + else { appContext->workConn = &(appContext->modifyConn); } @@ -557,7 +557,7 @@ AdtAddGroupToCellSDefaultCell(IN AdtActionTP action, PSTR groupDN) { } else { if(!appContext->gopts.isQuiet) { - PrintResult(appContext, LogLevelNone, "Group %s has been added to PowerBroker cell\n", groupDN); + PrintResult(appContext, LogLevelNone, "Group %s has been added to cell\n", groupDN); } } @@ -646,7 +646,7 @@ DWORD AdtAddGroupToCellS(IN AdtActionTP action, } else { if(!appContext->gopts.isQuiet) { - PrintResult(appContext, LogLevelNone, "Group has been added to PowerBroker cell\n"); + PrintResult(appContext, LogLevelNone, "Group has been added to cell\n"); } } @@ -719,7 +719,7 @@ DWORD AdtAddGroupToCellNS(IN AdtActionTP action, } else { if(!appContext->gopts.isQuiet) { - PrintResult(appContext, LogLevelNone, "Group has been added to PowerBroker cell\n"); + PrintResult(appContext, LogLevelNone, "Group has been added to cell\n"); } } @@ -730,5 +730,3 @@ DWORD AdtAddGroupToCellNS(IN AdtActionTP action, error: goto cleanup; } - - diff --git a/lwadtool/libadtool/cli.c b/lwadtool/libadtool/cli.c index 92e07da7f..cc6b62558 100644 --- a/lwadtool/libadtool/cli.c +++ b/lwadtool/libadtool/cli.c @@ -1421,7 +1421,7 @@ DWORD MakeFullArgsTable(IN AppContextTP appContext, IN struct poptOption *acts) POPT_ARG_INCLUDE_TABLE, *openActionsTable, 0, - "PowerBroker Identity Services - Open Edition:\n---------------------", + "BeyondTrust AD Bridge - Open Edition:\n---------------------", NULL); MakeOption(&((*actionsTable)[i++]), NULL, @@ -1535,7 +1535,7 @@ PrintActionsList(IN struct poptOption *table, IN INT argc, IN PCSTR *argv) { fprintf(stdout, " --------------------------------\n\n"); } if(i == 1) { - fprintf(stdout, "\n PowerBroker Cell management actions:\n"); + fprintf(stdout, "\n AD Bridge Cell management actions:\n"); fprintf(stdout, " --------------------------------\n\n"); fprintf(stdout, " * Available only in Enterprise edition\n\n"); } @@ -1615,7 +1615,7 @@ VOID PrintExamples() { NL_STR2 "adtool -a new-ou --dn OU=TestOu,DC=department,DC=company,DC=com" NL_STR - "Create PowerBroker Cell in OU TestOU setting the default login shell property to /bin/ksh:" + "Create AD Bridge Cell in OU TestOU setting the default login shell property to /bin/ksh:" NL_STR2 "adtool -a new-ou --dn OU=TestOu --default-login-shell=/bin/ksh" NL_STR @@ -1668,11 +1668,11 @@ VOID PrintExamples() { "adtool -a move-object --from OU=OldName,DC=department,DC=company,DC=com --to OU=NewName,OU=TestOU,DC=department,DC=company,DC=com" NL_STR #ifdef __ADTOOL_ENTERPRISE__ - "Add group TestGroup to PowerBroker Cell in TestOU:" + "Add group TestGroup to AD Bridge Cell in TestOU:" NL_STR2 "adtool -a add-to-cell --dn OU=TestOU,DC=department,DC=company,DC=com --group=TestGroup" NL_STR - "Remove user TestUser from PowerBroker Cell in TestOU:" + "Remove user TestUser from AD Bridge Cell in TestOU:" NL_STR2 "adtool -a remove-from-cell --dn OU=TestOU,DC=department,DC=company,DC=com --user=TestUser" NL_STR @@ -1688,11 +1688,11 @@ VOID PrintExamples() { NL_STR2 "adtool -a unlink-cell --source-dn OU=TestOU1,DC=department,DC=company,DC=com --target-dn DC=country,DC=company,DC=com" NL_STR - "Change the default login shell property of PowerBroker Cell in TestOU:" + "Change the default login shell property of AD Bridge Cell in TestOU:" NL_STR2 "adtool -a edit-cell --dn OU=TestOU --default-login-shell=/bin/csh" NL_STR - "Find cells linked to PowerBroker Cell in OU=TestOU,DC=department,DC=company,DC=com:" + "Find cells linked to AD Bridge Cell in OU=TestOU,DC=department,DC=company,DC=com:" NL_STR2 "adtool -a lookup-cell --dn OU=TestOU --linked-cells" NL_STR @@ -1708,19 +1708,19 @@ VOID PrintExamples() { NL_STR2 "adtool -a delete-object --dn OU=TestOU --force" NL_STR - "Search for PowerBroker Cells in root naming context containing user TestUser:" + "Search for AD Bridge Cells in root naming context containing user TestUser:" NL_STR2 "adtool -a search-cells --user TestUser" NL_STR - "Create a new PowerBroker Cell in OU=department:" + "Create a new AD Bridge Cell in OU=department:" NL_STR2 "adtool -a new-cell --dn OU=department,DC=country,DC=company,DC=com" NL_STR - "Create default PowerBroker Cell (assuming root naming context is DC=country,DC=company,DC=com):" + "Create default AD Bridge Cell (assuming root naming context is DC=country,DC=company,DC=com):" NL_STR2 "adtool -a new-cell --dn DC=country,DC=company,DC=com" NL_STR - "Delete the default PowerBroker Cell (assuming root naming context is DC=country,DC=company,DC=com):" + "Delete the default AD Bridge Cell (assuming root naming context is DC=country,DC=company,DC=com):" NL_STR2 "adtool -a delete-cell --dn DC=country,DC=company,DC=com --force" NL_STR @@ -1741,5 +1741,3 @@ VOID PrintExamples() { fprintf(stdout, "%s\n", s); fprintf(stdout, "%s\n", ADT_APP_HELP_ACTIONS_LIST); } - - diff --git a/lwbase/include/lw/types.h b/lwbase/include/lw/types.h index 9c296b50d..8412b8974 100644 --- a/lwbase/include/lw/types.h +++ b/lwbase/include/lw/types.h @@ -7,7 +7,7 @@ * your option) any later version. * * This library is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of + * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser * General Public License for more details. You should have received a copy * of the GNU Lesser General Public License along with this program. If @@ -155,7 +155,7 @@ typedef LW_LONG LW_NTSTATUS, *LW_PNTSTATUS; typedef LW_WCHAR LW_TCHAR; #else typedef LW_CHAR LW_TCHAR; -#endif +#endif typedef struct _LW_GUID { LW_ULONG Data1; @@ -485,7 +485,7 @@ typedef LW_PANSI_STRING PANSI_STRING; #define ANSI_STRING_MAX_CHARS LW_ANSI_STRING_MAX_CHARS #define ANSI_STRING_MAX_BYTES LW_ANSI_STRING_MAX_BYTES -#define RTL_STRING_IS_NULL_OR_EMPTY(String) LW_RTL_STRING_IS_NULL_OR_EMPTY(String) +#define RTL_STRING_IS_NULL_OR_EMPTY(String) LW_RTL_STRING_IS_NULL_OR_EMPTY(String) #define RtlCStringIsNullOrEmpty(String) LwRtlCStringIsNullOrEmpty(String) #define RTL_CONSTANT_STRING(StringLiteral) LW_RTL_CONSTANT_STRING(StringLiteral) @@ -505,9 +505,9 @@ cpp_quote("#endif") #endif -// krb5/src/plugins/preauth/pkinit/pkcs11.h struct ck_slot_info field +// krb5/src/plugins/preauth/pkinit/pkcs11.h struct ck_slot_info field // slot description length is hardcoded to 64. Using the following define -// for PBIS use. +// for BeyondTrust AD Bridge use. #define LW_CK_SLOT_DESCRIPTION_LEN 64 #endif diff --git a/lwio/etc/dfs.reg.in b/lwio/etc/dfs.reg.in index 21ce6587d..a28974b60 100644 --- a/lwio/etc/dfs.reg.in +++ b/lwio/etc/dfs.reg.in @@ -1,31 +1,31 @@ [HKEY_THIS_MACHINE\Services\dfs] -"Description" = { - default = "PBIS Distributed Filesystem driver" - doc = "" +"Description" = { + default = "Distributed Filesystem driver" + doc = "" } -"Path" = { - default = "@providerdir@/dfs@MOD_EXT@" - doc = "" +"Path" = { + default = "@providerdir@/dfs@MOD_EXT@" + doc = "" } -"Arguments" = { - default = "dfs" - doc = "" +"Arguments" = { + default = "dfs" + doc = "" } -"Environment" = { - default = "" - doc = "" +"Environment" = { + default = "" + doc = "" } -"Dependencies" = { - default = "lwio" - doc = "" +"Dependencies" = { + default = "lwio" + doc = "" } -"Type" = { - default = dword:00000003 - doc = "" +"Type" = { + default = dword:00000003 + doc = "" } [HKEY_THIS_MACHINE\Services\lwio\Parameters\Drivers\dfs] -"Path" = { - default = "@providerdir@/dfs@MOD_EXT@" - doc = "" +"Path" = { + default = "@providerdir@/dfs@MOD_EXT@" + doc = "" } diff --git a/lwio/etc/lwiod.reg.in b/lwio/etc/lwiod.reg.in index 04ec80a6b..9c09c9a1c 100644 --- a/lwio/etc/lwiod.reg.in +++ b/lwio/etc/lwiod.reg.in @@ -1,34 +1,34 @@ [HKEY_THIS_MACHINE\Services] [HKEY_THIS_MACHINE\Services\lwio] -"Description" = { - value = "PBIS IO Manager" - default = "PBIS IO Manager" - doc = "" +"Description" = { + value = "IO Manager" + default = "IO Manager" + doc = "" } -"Path" = { - value = "@LIBDIR@/lw-svcm/lwio@MOD_EXT@" - default = "@LIBDIR@/lw-svcm/lwio@MOD_EXT@" - doc = "" +"Path" = { + value = "@LIBDIR@/lw-svcm/lwio@MOD_EXT@" + default = "@LIBDIR@/lw-svcm/lwio@MOD_EXT@" + doc = "" } -"Arguments" = { - value = "" - default = "" - doc = "" +"Arguments" = { + value = "" + default = "" + doc = "" } -"Environment" = { - default = "" - doc = "" +"Environment" = { + default = "" + doc = "" } -"Dependencies" = { - value = "lwreg" - default = "lwreg" - doc = "" +"Dependencies" = { + value = "lwreg" + default = "lwreg" + doc = "" } -"Type" = { +"Type" = { value = dword:00000002 default = dword:00000002 - doc = "" + doc = "" } "Autostart" = { default = dword:00000001 @@ -44,21 +44,21 @@ } [HKEY_THIS_MACHINE\Services\lwio\Parameters] -"SignMessagesIfSupported" = { - default = dword:00000000 - doc = "" +"SignMessagesIfSupported" = { + default = dword:00000000 + doc = "" } [HKEY_THIS_MACHINE\Services\lwio\Parameters\Drivers] -"Load" = { +"Load" = { value = "rdr" default = "rdr" - doc = "" + doc = "" } [HKEY_THIS_MACHINE\Services\lwio\Parameters\Drivers\iotest] -"Path" = { - value = "@providerdir@/libiotest.sys@MOD_EXT@" - default = "@providerdir@/libiotest.sys@MOD_EXT@" - doc = "" +"Path" = { + value = "@providerdir@/libiotest.sys@MOD_EXT@" + default = "@providerdir@/libiotest.sys@MOD_EXT@" + doc = "" } diff --git a/lwio/etc/rdr.reg.in b/lwio/etc/rdr.reg.in index 96b9790dd..5454459d9 100644 --- a/lwio/etc/rdr.reg.in +++ b/lwio/etc/rdr.reg.in @@ -1,38 +1,38 @@ [HKEY_THIS_MACHINE\Services\rdr] -"Description" = { - default = "PBIS CIFS Redirector driver" - doc = "" +"Description" = { + default = "CIFS Redirector driver" + doc = "" } -"Path" = { - value = "@providerdir@/rdr@MOD_EXT@" - default = "@providerdir@/rdr@MOD_EXT@" - doc = "" +"Path" = { + value = "@providerdir@/rdr@MOD_EXT@" + default = "@providerdir@/rdr@MOD_EXT@" + doc = "" } -"Arguments" = { - value = "rdr" - default = "rdr" - doc = "" +"Arguments" = { + value = "rdr" + default = "rdr" + doc = "" } -"Environment" = { - default = "" - doc = "" +"Environment" = { + default = "" + doc = "" } -"Dependencies" = { - value = "lwio" - default = "lwio" - doc = "" +"Dependencies" = { + value = "lwio" + default = "lwio" + doc = "" } -"Type" = { - value = dword:00000003 - default = dword:00000003 - doc = "" +"Type" = { + value = dword:00000003 + default = dword:00000003 + doc = "" } [HKEY_THIS_MACHINE\Services\lwio\Parameters\Drivers\rdr] -"Path" = { - value = "@providerdir@/rdr@MOD_EXT@" - default = "@providerdir@/rdr@MOD_EXT@" - doc = "" +"Path" = { + value = "@providerdir@/rdr@MOD_EXT@" + default = "@providerdir@/rdr@MOD_EXT@" + doc = "" } "Smb2Enabled" = { diff --git a/lwreg/server/lwregd/lwreg.reg.in b/lwreg/server/lwregd/lwreg.reg.in index 560261a09..f10614cc9 100644 --- a/lwreg/server/lwregd/lwreg.reg.in +++ b/lwreg/server/lwregd/lwreg.reg.in @@ -1,36 +1,36 @@ [HKEY_THIS_MACHINE\Services] [HKEY_THIS_MACHINE\Services\lwreg] -"Description" = { - value = "PBIS Registry Service" - default = "PBIS Registry Service" - doc = "" +"Description" = { + value = "Registry Service" + default = "Registry Service" + doc = "" } -"Path" = { - value = "@LIBDIR@/lw-svcm/lwreg@MOD_EXT@" - default = "@LIBDIR@/lw-svcm/lwreg@MOD_EXT@" - doc = "" +"Path" = { + value = "@LIBDIR@/lw-svcm/lwreg@MOD_EXT@" + default = "@LIBDIR@/lw-svcm/lwreg@MOD_EXT@" + doc = "" } -"Arguments" = { - value = "" - default = "" - doc = "" +"Arguments" = { + value = "" + default = "" + doc = "" } -"Environment" = { - default = "" - doc = "" +"Environment" = { + default = "" + doc = "" } -"Dependencies" = { - value = "" - default = "" - doc = "" +"Dependencies" = { + value = "" + default = "" + doc = "" } -"Type" = { +"Type" = { value = dword:00000002 default = dword:00000002 - doc = "" + doc = "" } -"CoreSize" = { +"CoreSize" = { default = dword:00000000 - doc = "Enable/Set maximum core dump size (0=disabled)" + doc = "Enable/Set maximum core dump size (0=disabled)" } diff --git a/lwreg/shell/lw-edit-reg.sh.in b/lwreg/shell/lw-edit-reg.sh.in index 4b93ed0df..5ef075f44 100755 --- a/lwreg/shell/lw-edit-reg.sh.in +++ b/lwreg/shell/lw-edit-reg.sh.in @@ -21,7 +21,7 @@ do case "$arg" in --help|-h) cat <ServerAddress; - + *pdwDcCount = dwDcCount; return dwError; @@ -199,7 +199,7 @@ SitePluginReadRegistry(PSITE_PLUGIN_INTERFACE pInterface) Config, sizeof(Config)/sizeof(Config[0])); - + return dwError; } diff --git a/netlogon/tools/get_dc_info/main.c b/netlogon/tools/get_dc_info/main.c index c3df1f7f4..a33baadf0 100644 --- a/netlogon/tools/get_dc_info/main.c +++ b/netlogon/tools/get_dc_info/main.c @@ -15,7 +15,7 @@ * WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY * or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License * for more details. You should have received a copy of the GNU General - * Public License along with this program. If not, see + * Public License along with this program. If not, see * . * * LIKEWISE SOFTWARE MAKES THIS SOFTWARE AVAILABLE UNDER OTHER LICENSING @@ -61,7 +61,7 @@ ShowUsage() printf(" [--force] [--ds-required] [--gc-required]\n"); printf(" [--pdc-required] [--background-only] [--kdc-required]\n"); printf(" [--timeserv-required] [--writeable-required] [--good-timeserv-required]\n"); - printf(" [--avoid-self] [--preferred-domain ]\n\n"); + printf(" [--avoid-self] [--preferred-domain ]\n\n"); } DWORD @@ -72,7 +72,7 @@ AddFlag( { DWORD dwError = 0; DWORD dwFlags = *pdwFlags; - + if(dwFlags & dwFlag) { printf("Duplicate flag entered: [0x%.8X]\n", dwFlag); @@ -84,15 +84,15 @@ AddFlag( dwError = ERROR_INVALID_PARAMETER; } BAIL_ON_LWNET_ERROR(dwError); - + dwFlags |= dwFlag; - + *pdwFlags = dwFlags; - - + + error: return dwError; - + } DWORD @@ -127,11 +127,11 @@ ParseArgs( { break; } - + switch (parseMode) { case PARSE_MODE_OPEN: - + if ((strcmp(pszArg, "--help") == 0) || (strcmp(pszArg, "-h") == 0)) { @@ -148,7 +148,7 @@ ParseArgs( dwError = LWNetAllocateString(pszArg, &pszTargetFQDN); BAIL_ON_LWNET_ERROR(dwError); - + parseMode = PARSE_MODE_OPTIONS; } break; @@ -212,7 +212,7 @@ ParseArgs( dwError = AddFlag(DS_AVOID_SELF, &dwFlags); BAIL_ON_LWNET_ERROR(dwError); } - else + else { LWNET_LOG_ERROR("Invalid argument: %s", pszArg); dwError = ERROR_INVALID_PARAMETER; @@ -220,44 +220,44 @@ ParseArgs( } break; case PARSE_MODE_SITENAME: - + if(!IsNullOrEmptyString(pszSiteName)) { LWNET_LOG_ERROR("Invalid argument: %s", pszArg); dwError = ERROR_INVALID_PARAMETER; BAIL_ON_LWNET_ERROR(dwError); } - + dwError = LWNetAllocateString(pszArg, &pszSiteName); BAIL_ON_LWNET_ERROR(dwError); - + parseMode = PARSE_MODE_OPTIONS; break; case PARSE_MODE_PREFERRED_DOMAIN: - + if(!IsNullOrEmptyString(pszPrimaryDomain)) { LWNET_LOG_ERROR("Invalid argument: %s", pszArg); dwError = ERROR_INVALID_PARAMETER; BAIL_ON_LWNET_ERROR(dwError); } - + dwError = LWNetAllocateString(pszArg, &pszPrimaryDomain); BAIL_ON_LWNET_ERROR(dwError); - + parseMode = PARSE_MODE_OPTIONS; break; } - + } while (iArg < argc); - + if(IsNullOrEmptyString(pszTargetFQDN)) { ShowUsage(); exit(0); } - + error: if (dwError) { @@ -277,7 +277,7 @@ ParseArgs( void safePrintString( - PSTR pszStringName, + PSTR pszStringName, PSTR pszStringValue ) { @@ -313,9 +313,9 @@ main( PLWNET_DC_INFO pDCInfo = NULL; DWORD dwFlags = 0; CHAR szErrorBuf[1024]; - + INT i = 0; - + dwError = ParseArgs( argc, argv, @@ -336,7 +336,7 @@ main( NULL, &pDCInfo ); - BAIL_ON_LWNET_ERROR(dwError); + BAIL_ON_LWNET_ERROR(dwError); printf("Printing LWNET_DC_INFO fields:\n"); printf("===============================\n"); @@ -346,30 +346,30 @@ main( } else { - printf("dwDomainControllerAddressType = %u\n", pDCInfo->dwDomainControllerAddressType); - printf("dwFlags = %u\n", pDCInfo->dwFlags); - printf("dwVersion = %u\n", pDCInfo->dwVersion); - printf("wLMToken = %u\n", pDCInfo->wLMToken); + printf("dwDomainControllerAddressType = %u\n", pDCInfo->dwDomainControllerAddressType); + printf("dwFlags = %u\n", pDCInfo->dwFlags); + printf("dwVersion = %u\n", pDCInfo->dwVersion); + printf("wLMToken = %u\n", pDCInfo->wLMToken); printf("wNTToken = %u\n", pDCInfo->wNTToken); - + safePrintString("pszDomainControllerName", pDCInfo->pszDomainControllerName); safePrintString("pszDomainControllerAddress", pDCInfo->pszDomainControllerAddress); - + printf("pucDomainGUID(hex) = "); for(i = 0; i < LWNET_GUID_SIZE; i++) { printf("%.2X ", pDCInfo->pucDomainGUID[i]); } printf("\n"); - - safePrintString("pszNetBIOSDomainName", pDCInfo->pszNetBIOSDomainName); - safePrintString("pszFullyQualifiedDomainName", pDCInfo->pszFullyQualifiedDomainName); - safePrintString("pszDnsForestName", pDCInfo->pszDnsForestName); - safePrintString("pszDCSiteName", pDCInfo->pszDCSiteName); - safePrintString("pszClientSiteName", pDCInfo->pszClientSiteName); - safePrintString("pszNetBIOSHostName", pDCInfo->pszNetBIOSHostName); - safePrintString("pszUserName", pDCInfo->pszUserName); - + + safePrintString("pszNetBIOSDomainName", pDCInfo->pszNetBIOSDomainName); + safePrintString("pszFullyQualifiedDomainName", pDCInfo->pszFullyQualifiedDomainName); + safePrintString("pszDnsForestName", pDCInfo->pszDnsForestName); + safePrintString("pszDCSiteName", pDCInfo->pszDCSiteName); + safePrintString("pszClientSiteName", pDCInfo->pszClientSiteName); + safePrintString("pszNetBIOSHostName", pDCInfo->pszNetBIOSHostName); + safePrintString("pszUserName", pDCInfo->pszUserName); + } error: @@ -381,7 +381,7 @@ main( { fprintf( stderr, - "Failed communication with the PBIS Netlogon Agent. Error code %u (%s).\n%s\n", + "Failed communication with the AD Bridge Netlogon Agent. Error code %u (%s).\n%s\n", dwError, LW_PRINTF_STRING(LwWin32ExtErrorToName(dwError)), szErrorBuf); @@ -390,7 +390,7 @@ main( { fprintf( stderr, - "Failed communication with the PBIS Netlogon Agent. Error code %u (%s).\n", + "Failed communication with the AD Bridge Netlogon Agent. Error code %u (%s).\n", dwError, LW_PRINTF_STRING(LwWin32ExtErrorToName(dwError))); } diff --git a/netlogon/tools/get_dc_list/main.c b/netlogon/tools/get_dc_list/main.c index c07b22541..92c08a954 100644 --- a/netlogon/tools/get_dc_list/main.c +++ b/netlogon/tools/get_dc_list/main.c @@ -15,7 +15,7 @@ * WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY * or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License * for more details. You should have received a copy of the GNU General - * Public License along with this program. If not, see + * Public License along with this program. If not, see * . * * LIKEWISE SOFTWARE MAKES THIS SOFTWARE AVAILABLE UNDER OTHER LICENSING @@ -61,7 +61,7 @@ ShowUsage() printf(" [--force] [--ds-required] [--gc-required]\n"); printf(" [--pdc-required] [--background-only] [--kdc-required]\n"); printf(" [--timeserv-required] [--writeable-required] [--good-timeserv-required]\n"); - printf(" [--avoid-self]\n\n"); + printf(" [--avoid-self]\n\n"); } DWORD @@ -72,7 +72,7 @@ AddFlag( { DWORD dwError = 0; DWORD dwFlags = *pdwFlags; - + if(dwFlags & dwFlag) { printf("Duplicate flag entered: [0x%.8X]\n", dwFlag); @@ -84,15 +84,15 @@ AddFlag( dwError = ERROR_INVALID_PARAMETER; } BAIL_ON_LWNET_ERROR(dwError); - + dwFlags |= dwFlag; - + *pdwFlags = dwFlags; - - + + error: return dwError; - + } DWORD @@ -124,11 +124,11 @@ ParseArgs( { break; } - + switch (parseMode) { case PARSE_MODE_OPEN: - + if ((strcmp(pszArg, "--help") == 0) || (strcmp(pszArg, "-h") == 0)) { @@ -139,7 +139,7 @@ ParseArgs( { dwError = LWNetAllocateString(pszArg, &pszTargetFQDN); BAIL_ON_LWNET_ERROR(dwError); - + parseMode = PARSE_MODE_OPTIONS; } break; @@ -199,7 +199,7 @@ ParseArgs( dwError = AddFlag(DS_AVOID_SELF, &dwFlags); BAIL_ON_LWNET_ERROR(dwError); } - else + else { LWNET_LOG_ERROR("Invalid argument: %s", pszArg); dwError = ERROR_INVALID_PARAMETER; @@ -207,30 +207,30 @@ ParseArgs( } break; case PARSE_MODE_SITENAME: - + if(!IsNullOrEmptyString(pszSiteName)) { LWNET_LOG_ERROR("Invalid argument: %s", pszArg); dwError = ERROR_INVALID_PARAMETER; BAIL_ON_LWNET_ERROR(dwError); } - + dwError = LWNetAllocateString(pszArg, &pszSiteName); BAIL_ON_LWNET_ERROR(dwError); - + parseMode = PARSE_MODE_OPTIONS; break; } - + } while (iArg < argc); - + if(IsNullOrEmptyString(pszTargetFQDN)) { ShowUsage(); exit(0); } - + error: if (dwError) { @@ -248,7 +248,7 @@ ParseArgs( void safePrintString( - PSTR pszStringName, + PSTR pszStringName, PSTR pszStringValue ) { @@ -285,7 +285,7 @@ main( PLWNET_DC_ADDRESS pDcList = NULL; DWORD dwDcCount = 0; INT i = 0; - + dwError = ParseArgs( argc, argv, @@ -301,7 +301,7 @@ main( dwFlags, &pDcList, &dwDcCount); - BAIL_ON_LWNET_ERROR(dwError); + BAIL_ON_LWNET_ERROR(dwError); printf("Got %u DCs:\n" "===========\n", @@ -323,7 +323,7 @@ main( { fprintf( stderr, - "Failed communication with the PBIS Netlogon Agent. Error code %u (%s).\n%s\n", + "Failed communication with the AD Bridge Netlogon Agent. Error code %u (%s).\n%s\n", dwError, LW_PRINTF_STRING(LwWin32ExtErrorToName(dwError)), szErrorBuf); @@ -332,7 +332,7 @@ main( { fprintf( stderr, - "Failed communication with the PBIS Netlogon Agent. Error code %u (%s).\n", + "Failed communication with the AD Bridge Netlogon Agent. Error code %u (%s).\n", dwError, LW_PRINTF_STRING(LwWin32ExtErrorToName(dwError))); } diff --git a/package/application-integration/deb/changelog.in b/package/application-integration/deb/changelog.in index 03fbb50d9..ee61a8f6c 100644 --- a/package/application-integration/deb/changelog.in +++ b/package/application-integration/deb/changelog.in @@ -1,6 +1,5 @@ @PKG_OPEN_APP_INT_DEB_NAME@ (@PKG_DEB_VERSION@) gutsy; urgency=low - * PowerBroker Identity Services Security Application Integration + * BeyondTrust AD Bridge Security Application Integration -- PBIS Support @PKG_DEB_DATE@ - diff --git a/package/application-integration/deb/control.in b/package/application-integration/deb/control.in index ef7b49795..6ddd30e76 100644 --- a/package/application-integration/deb/control.in +++ b/package/application-integration/deb/control.in @@ -4,7 +4,7 @@ Priority: optional Maintainer: PBIS Support Build-Depends: dpkg-dev (>= 1.10.28), debhelper (>= 4.2), lsb-base Standards-Version: 3.7.2 -Homepage: http://www.beyondtrust.com/Products/PowerBroker-Identity-Services-Open-Edition/ +Homepage: http://www.beyondtrust.com/ Package: @PKG_OPEN_APP_INT_DEB_NAME@ Architecture: any @@ -12,4 +12,4 @@ Depends: ${shlibs:Depends}, ${misc:Depends}, @PKG_OPEN_DEB_NAME@ Provides: @PKG_OPEN_APP_INT_DEB_NAME@ Conflicts: @PKG_OPEN_APP_INT_DEB_NAME@, Replaces: @PKG_OPEN_APP_INT_DEB_NAME@ -Description: PowerBroker Identity Services Security Application Integration +Description: BeyondTrust AD Bridge Security Application Integration diff --git a/package/application-integration/rpm/application-integration.spec.in b/package/application-integration/rpm/application-integration.spec.in index 72ca04836..ff6dcf8ff 100644 --- a/package/application-integration/rpm/application-integration.spec.in +++ b/package/application-integration/rpm/application-integration.spec.in @@ -1,16 +1,15 @@ # ex: set tabstop=4 expandtab shiftwidth=4: Name: @PKG_OPEN_APP_INT_RPM_NAME@ -Summary: PowerBroker Identity Services Security Application Integration +Summary: BeyondTrust AD Bridge Security Application Integration Version: @PKG_RPM_VERSION@ Release: @PKG_RPM_RELEASE@ License: Likewise Proprietary -URL: http://www.beyondtrust.com/Products/PowerBroker-Identity-Services-Open-Edition/ +URL: http://www.beyondtrust.com/ Group: System Environment/Daemons Prereq: @PKG_OPEN_RPM_NAME@ AutoReq: no AutoProv: no %description -PowerBroker Identity Services Security Application Integration provide single sign on support. - +BeyondTrust AD Bridge Security Application Integration provide single sign on support. diff --git a/package/open-gui/MakeKitBuild b/package/open-gui/MakeKitBuild index fe3eb6e4e..036b0322c 100644 --- a/package/open-gui/MakeKitBuild +++ b/package/open-gui/MakeKitBuild @@ -26,7 +26,7 @@ package_rpm() PACKAGE="$PKG_OPEN_GUI_RPM_NAME" \ VERSION="$PKG_RPM_VERSION" \ SPECFILE="rpm/open-gui.spec.in" - + gui_files mk_rpm_done @@ -38,10 +38,10 @@ package_deb() PACKAGE="$PKG_OPEN_GUI_DEB_NAME" \ VERSION="$PKG_DEB_VERSION" \ DEBIANFILES="deb/changelog.in deb/control.in deb/rules.in deb/compat.in" - + gui_files - - mk_deb_done + + mk_deb_done } package_freebsd() @@ -49,12 +49,12 @@ package_freebsd() mk_freebsd_do \ PACKAGE="$PKG_OPEN_GUI_FREEBSD_NAME" \ VERSION="$PKG_FREEBSD_VERSION" \ - SHORT="-PowerBroker Identity Services Open Graphical Interface $PKG_FREEBSD_VERSION" \ + SHORT="-BeyondTrust AD Bridge Open Graphical Interface $PKG_FREEBSD_VERSION" \ LONG="-Allows you to join Active Directory using a graphical interface" gui_files - - mk_freebsd_done + + mk_freebsd_done } diff --git a/package/open-gui/deb/changelog.in b/package/open-gui/deb/changelog.in index b0e05d5ef..a0f0b260c 100644 --- a/package/open-gui/deb/changelog.in +++ b/package/open-gui/deb/changelog.in @@ -1,6 +1,5 @@ @PKG_OPEN_GUI_DEB_NAME@ (@PKG_DEB_VERSION@) gutsy; urgency=low - * New PowerBroker Identity Services Open release + * BeyondTrust AD Bridge Open release -- PBIS Support @PKG_DEB_DATE@ - diff --git a/package/open-gui/deb/control.in b/package/open-gui/deb/control.in index 60385fb83..826d3459d 100644 --- a/package/open-gui/deb/control.in +++ b/package/open-gui/deb/control.in @@ -4,7 +4,7 @@ Priority: optional Maintainer: PBIS Support Build-Depends: dpkg-dev (>= 1.10.28), debhelper (>= 4.2), lsb-base Standards-Version: 3.7.2 -Homepage: http://www.beyondtrust.com/Products/PowerBroker-Identity-Services-Open-Edition/ +Homepage: http://www.beyondtrust.com/ Package: @PKG_OPEN_GUI_DEB_NAME@ Architecture: any diff --git a/package/open-gui/rpm/open-gui.spec.in b/package/open-gui/rpm/open-gui.spec.in index 259519f34..866382c2a 100644 --- a/package/open-gui/rpm/open-gui.spec.in +++ b/package/open-gui/rpm/open-gui.spec.in @@ -1,12 +1,12 @@ Name: @PKG_OPEN_GUI_RPM_NAME@ -Summary: PowerBroker Identity Services Graphical Interface +Summary: BeyondTrust AD Bridge Graphical Interface Version: @PKG_RPM_VERSION@ Release: @PKG_RPM_RELEASE@ License: Likewise Proprietary -URL: http://www.beyondtrust.com/Products/PowerBroker-Identity-Services-Open-Edition/ +URL: http://www.beyondtrust.com/ Group: System Environment/Daemons AutoReq: no %description -PowerBroker Identity Services provides Active Directory authentication. +BeyondTrust AD Bridge provides Active Directory authentication. diff --git a/package/open-upgrade/MakeKitBuild b/package/open-upgrade/MakeKitBuild index 18fe1ac9a..e2812652f 100644 --- a/package/open-upgrade/MakeKitBuild +++ b/package/open-upgrade/MakeKitBuild @@ -31,7 +31,7 @@ package_deb() VERSION="$PKG_DEB_VERSION" \ DEBIANFILES="deb/pbis-open-upgrade.preinst.in deb/changelog.in deb/control.in deb/rules.in deb/compat.in" - mk_deb_done + mk_deb_done } package_freebsd() @@ -39,8 +39,8 @@ package_freebsd() mk_freebsd_do \ PACKAGE="$PKG_OPEN_UPGRADE_FREEBSD_NAME" \ VERSION="$PKG_FREEBSD_VERSION" \ - SHORT="-PowerBroker Identity Services Open Upgrade Helper" \ - LONG="-Aids in upgrading between versions of PowerBroker Identity Services Open" \ + SHORT="-BeyondTrust AD Bridge Open Upgrade Helper" \ + LONG="-Aids in upgrading between versions of BeyondTrust AD Bridge Open" \ PREINST="freebsd/preinstall.in" \ POSTINST="freebsd/postinstall.in" @@ -87,7 +87,7 @@ package_depot() mk_depot_sub_do SUBPACKAGE="prefix" mk_depot_sub_done - + mk_depot_done } diff --git a/package/open-upgrade/deb/changelog.in b/package/open-upgrade/deb/changelog.in index 98b25011f..a1a705688 100644 --- a/package/open-upgrade/deb/changelog.in +++ b/package/open-upgrade/deb/changelog.in @@ -1,6 +1,5 @@ @PKG_OPEN_UPGRADE_DEB_NAME@ (@PKG_DEB_VERSION@) gutsy; urgency=low - * New PowerBroker Identity Services Open release + * BeyondTrust AD Bridge Open release -- PBIS Support @PKG_DEB_DATE@ - diff --git a/package/open-upgrade/deb/control.in b/package/open-upgrade/deb/control.in index dfb53ca89..79294d411 100644 --- a/package/open-upgrade/deb/control.in +++ b/package/open-upgrade/deb/control.in @@ -4,7 +4,7 @@ Priority: optional Maintainer: PBIS Support Build-Depends: dpkg-dev (>= 1.10.28), debhelper (>= 4.2), lsb-base Standards-Version: 3.7.2 -Homepage: http://www.beyondtrust.com/Products/PowerBroker-Identity-Services-Open-Edition/ +Homepage: http://www.beyondtrust.com/ Package: @PKG_OPEN_UPGRADE_DEB_NAME@ Architecture: any @@ -19,7 +19,7 @@ Conflicts: @PKG_OPEN_UPGRADE_DEB_NAME@ (<< @PKG_DEB_VERSION@), likewise-samba-interop (<< 6.2), likewise-srvsvc (<< 6.2), likewise-smbclient (<< 6.2), - likewise-password-policy (<< 6.2), + likewise-password-policy (<< 6.2), Replaces: @PKG_OPEN_UPGRADE_DEB_NAME@ (<< @PKG_DEB_VERSION@), likewise-open-upgrade (<< 6.2), likewise-lwupgrade (<< 6.2), @@ -29,6 +29,6 @@ Replaces: @PKG_OPEN_UPGRADE_DEB_NAME@ (<< @PKG_DEB_VERSION@), likewise-samba-interop (<< 6.2), likewise-srvsvc (<< 6.2), likewise-smbclient (<< 6.2), - likewise-password-policy (<< 6.2), + likewise-password-policy (<< 6.2), Description: Helper package for upgrading systems with versions preceding PowerBroker Identity Services Open 7.0. diff --git a/package/open-upgrade/deb/pbis-open-upgrade.preinst.in b/package/open-upgrade/deb/pbis-open-upgrade.preinst.in index bff976ade..4edb2baee 100644 --- a/package/open-upgrade/deb/pbis-open-upgrade.preinst.in +++ b/package/open-upgrade/deb/pbis-open-upgrade.preinst.in @@ -97,10 +97,10 @@ determine_upgrade_type() ENTERPRISE_VERSIONFILE=@MK_PREFIX@/data/ENTERPRISE_VERSION if [ -f "$ENTERPRISE_VERSIONFILE" ]; then - log "$ENTERPRISE_VERSIONFILE exists: Uninstall PowerBroker Identity Services Enterprise before proceeding." + log "$ENTERPRISE_VERSIONFILE exists: Uninstall BeyondTrust AD Bridge Enterprise before proceeding." exit 1 elif [ -f "@MK_SBINDIR@/gpagentd" ]; then - log "@MK_SBINDIR@/gpagentd exists: Uninstall PowerBroker Identity Services Enterprise before proceeding." + log "@MK_SBINDIR@/gpagentd exists: Uninstall BeyondTrust AD Bridge Enterprise before proceeding." exit 1 elif [ -f "$LW_ENTERPRISE_VERSIONFILE" ]; then log "$LW_ENTERPRISE_VERSIONFILE exists: Uninstall Likewise Enterprise before proceeding." @@ -185,7 +185,7 @@ determine_join_status() if [ -n "$domain" ]; then logfile "System is joined to $domain according to lw-lsa ad-get-machine account" STATUS_JOINED=$domain - elif [ -x "/usr/bin/lw-get-current-domain" ]; then + elif [ -x "/usr/bin/lw-get-current-domain" ]; then domain=`/usr/bin/lw-get-current-domain 2>/dev/null | sed -e 's/Current Domain = //'` if [ -n "$domain" ]; then logfile "System is joined to $domain according to lw-get-current-domain" @@ -249,7 +249,7 @@ add_TrustEnumerationWaitSetting() regshell=/usr/bin/lwregshell fi if [ -n "$STATUS_JOINED" ]; then - if [ -n "$UPGRADING_FROM_6_1" -o -n "$UPGRADING_FROM_6_0" -o -n "$UPGRADING_PBIS" ]; then + if [ -n "$UPGRADING_FROM_6_1" -o -n "$UPGRADING_FROM_6_0" -o -n "$UPGRADING_PBIS" ]; then domain_list=`$regshell list_keys '[HKEY_THIS_MACHINE\Services\lsass\Parameters\Providers\ActiveDirectory\DomainJoin]'` for KEYS in $domain_list do @@ -431,7 +431,7 @@ wait_for_lwsm_shutdown() preinstall() { - logfile "Package: PowerBroker Identity Services Open Upgrade begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open Upgrade begins (`date`)" determine_upgrade_type @@ -491,7 +491,7 @@ preinstall() run_quiet rm -r /etc/likewise-open fi - logfile "Package: PowerBroker Identity Services Open Upgrade finished" + logfile "Package: BeyondTrust AD Bridge Open Upgrade finished" exit 0 } diff --git a/package/open-upgrade/depot/postinstall.in b/package/open-upgrade/depot/postinstall.in index d8beb495c..83b6dfc01 100644 --- a/package/open-upgrade/depot/postinstall.in +++ b/package/open-upgrade/depot/postinstall.in @@ -97,10 +97,10 @@ determine_upgrade_type() ENTERPRISE_VERSIONFILE=@MK_PREFIX@/data/ENTERPRISE_VERSION if [ -f "$ENTERPRISE_VERSIONFILE" ]; then - log "$ENTERPRISE_VERSIONFILE exists: Uninstall PowerBroker Identity Services Enterprise before proceeding." + log "$ENTERPRISE_VERSIONFILE exists: Uninstall BeyondTrust AD Bridge Enterprise before proceeding." exit 1 elif [ -f "@MK_SBINDIR@/gpagentd" ]; then - log "@MK_SBINDIR@/gpagentd exists: Uninstall PowerBroker Identity Services Enterprise before proceeding." + log "@MK_SBINDIR@/gpagentd exists: Uninstall BeyondTrust AD Bridge Enterprise before proceeding." exit 1 elif [ -f "$LW_ENTERPRISE_VERSIONFILE" ]; then log "$LW_ENTERPRISE_VERSIONFILE exists: Uninstall Likewise Enterprise before proceeding." @@ -355,7 +355,7 @@ wait_for_lwsm_shutdown() postinstall() { - logfile "Package: PowerBroker Identity Services Open Upgrade begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open Upgrade begins (`date`)" determine_upgrade_type @@ -402,7 +402,7 @@ postinstall() preserve_join_status - logfile "Package: PowerBroker Identity Services Open Upgrade finished" + logfile "Package: BeyondTrust AD Bridge Open Upgrade finished" exit 0 } diff --git a/package/open-upgrade/freebsd/preinstall.in b/package/open-upgrade/freebsd/preinstall.in index 2ba56bef0..c840b40dc 100755 --- a/package/open-upgrade/freebsd/preinstall.in +++ b/package/open-upgrade/freebsd/preinstall.in @@ -97,10 +97,10 @@ determine_upgrade_type() ENTERPRISE_VERSIONFILE=@MK_PREFIX@/data/ENTERPRISE_VERSION if [ -f "$ENTERPRISE_VERSIONFILE" ]; then - log "$ENTERPRISE_VERSIONFILE exists: Uninstall PowerBroker Identity Services Enterprise before proceeding." + log "$ENTERPRISE_VERSIONFILE exists: Uninstall BeyondTrust AD Bridge Enterprise before proceeding." exit 1 elif [ -f "@MK_SBINDIR@/gpagentd" ]; then - log "@MK_SBINDIR@/gpagentd exists: Uninstall PowerBroker Identity Services Enterprise before proceeding." + log "@MK_SBINDIR@/gpagentd exists: Uninstall BeyondTrust AD Bridge Enterprise before proceeding." exit 1 elif [ -f "$LW_ENTERPRISE_VERSIONFILE" ]; then log "$LW_ENTERPRISE_VERSIONFILE exists: Uninstall Likewise Enterprise before proceeding." @@ -339,7 +339,7 @@ wait_for_lwsm_shutdown() preinstall() { - logfile "Package: PowerBroker Identity Services Open Upgrade begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open Upgrade begins (`date`)" determine_upgrade_type @@ -353,7 +353,7 @@ preinstall() if [ -x @MK_BINDIR@/domainjoin-cli ]; then run_quiet '@MK_BINDIR@/domainjoin-cli' configure --disable pam run_quiet '@MK_BINDIR@/domainjoin-cli' configure --disable nsswitch - + elif [ -x /opt/likewise/bin/domainjoin-cli ]; then run_quiet /opt/likewise/bin/domainjoin-cli configure --disable pam run_quiet /opt/likewise/bin/domainjoin-cli configure --disable nsswitch @@ -380,7 +380,7 @@ preinstall() preserve_join_status - logfile "Package: PowerBroker Identity Services Open Upgrade finished" + logfile "Package: BeyondTrust AD Bridge Open Upgrade finished" exit 0 } diff --git a/package/open-upgrade/lpp/root.pre_i.in b/package/open-upgrade/lpp/root.pre_i.in index 107cd0101..c5d6264dc 100644 --- a/package/open-upgrade/lpp/root.pre_i.in +++ b/package/open-upgrade/lpp/root.pre_i.in @@ -97,10 +97,10 @@ determine_upgrade_type() ENTERPRISE_VERSIONFILE=@MK_PREFIX@/data/ENTERPRISE_VERSION if [ -f "$ENTERPRISE_VERSIONFILE" ]; then - log "$ENTERPRISE_VERSIONFILE exists: Uninstall PowerBroker Identity Services Enterprise before proceeding." + log "$ENTERPRISE_VERSIONFILE exists: Uninstall BeyondTrust AD Bridge Enterprise before proceeding." exit 1 elif [ -f "@MK_SBINDIR@/gpagentd" ]; then - log "@MK_SBINDIR@/gpagentd exists: Uninstall PowerBroker Identity Services Enterprise before proceeding." + log "@MK_SBINDIR@/gpagentd exists: Uninstall BeyondTrust AD Bridge Enterprise before proceeding." exit 1 elif [ -f "$LW_ENTERPRISE_VERSIONFILE" ]; then log "$LW_ENTERPRISE_VERSIONFILE exists: Uninstall Likewise Enterprise before proceeding." @@ -355,7 +355,7 @@ wait_for_lwsm_shutdown() postinstall() { - logfile "Package: PowerBroker Identity Services Open Upgrade begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open Upgrade begins (`date`)" determine_upgrade_type @@ -401,7 +401,7 @@ postinstall() preserve_join_status - logfile "Package: PowerBroker Identity Services Open Upgrade finished" + logfile "Package: BeyondTrust AD Bridge Open Upgrade finished" exit 0 } diff --git a/package/open-upgrade/pkg/pkginfo.in b/package/open-upgrade/pkg/pkginfo.in index 542d79976..068207d16 100644 --- a/package/open-upgrade/pkg/pkginfo.in +++ b/package/open-upgrade/pkg/pkginfo.in @@ -1,5 +1,5 @@ PKG=PBISopeng -NAME=PowerBroker Identity Services Open Upgrade Helper +NAME=BeyondTrust AD Bridge Open Upgrade Helper ARCH=@PKG_PKG_ARCH@ VERSION=@PKG_PKG_VERSION@ CATEGORY=system diff --git a/package/open-upgrade/pkg/postinstall.in b/package/open-upgrade/pkg/postinstall.in index b681da5a0..2157c8c22 100644 --- a/package/open-upgrade/pkg/postinstall.in +++ b/package/open-upgrade/pkg/postinstall.in @@ -97,10 +97,10 @@ determine_upgrade_type() ENTERPRISE_VERSIONFILE=@MK_PREFIX@/data/ENTERPRISE_VERSION if [ -f "$ENTERPRISE_VERSIONFILE" ]; then - log "$ENTERPRISE_VERSIONFILE exists: Uninstall PowerBroker Identity Services Enterprise before proceeding." + log "$ENTERPRISE_VERSIONFILE exists: Uninstall BeyondTrust AD Bridge Enterprise before proceeding." exit 1 elif [ -f "@MK_SBINDIR@/gpagentd" ]; then - log "@MK_SBINDIR@/gpagentd exists: Uninstall PowerBroker Identity Services Enterprise before proceeding." + log "@MK_SBINDIR@/gpagentd exists: Uninstall BeyondTrust AD Bridge Enterprise before proceeding." exit 1 elif [ -f "$LW_ENTERPRISE_VERSIONFILE" ]; then log "$LW_ENTERPRISE_VERSIONFILE exists: Uninstall Likewise Enterprise before proceeding." @@ -137,7 +137,7 @@ determine_upgrade_type() elif [ -f "$VERSIONFILE" ]; then run_or_fail mkdir -p "${UPGRADEDIR}" run_or_fail cp "$VERSIONFILE" "${UPGRADEDIR}" - + UPGRADING_PBIS=1 run_or_fail cat "$VERSIONFILE" @@ -355,7 +355,7 @@ wait_for_lwsm_shutdown() postinstall() { - logfile "Package: PowerBroker Identity Services Open Upgrade begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open Upgrade begins (`date`)" determine_upgrade_type @@ -403,7 +403,7 @@ postinstall() preserve_join_status - logfile "Package: PowerBroker Identity Services Open Upgrade finished" + logfile "Package: BeyondTrust AD Bridge Open Upgrade finished" exit 0 } diff --git a/package/open-upgrade/rpm/open-upgrade.spec.in b/package/open-upgrade/rpm/open-upgrade.spec.in index d6db93108..8e79431d8 100644 --- a/package/open-upgrade/rpm/open-upgrade.spec.in +++ b/package/open-upgrade/rpm/open-upgrade.spec.in @@ -1,15 +1,15 @@ Name: @PKG_OPEN_UPGRADE_RPM_NAME@ -Summary: Upgrade helper package for PowerBroker Identity Services Open +Summary: Upgrade helper package for BeyondTrust AD Bridge Open Version: @PKG_RPM_VERSION@ Release: @PKG_RPM_RELEASE@ License: Likewise Proprietary -URL: http://www.beyondtrust.com/Products/PowerBroker-Identity-Services-Open-Edition/ +URL: http://www.beyondtrust.com/ Group: System Environment/Daemons Obsoletes: likewise-open-upgrade, likewise-open, likewise-srvsvc, likewise-base, likewise-base-32bit, likewise-domainjoin, likewise-domainjoin-gui, likewise-eventfwd, likewise-eventlog, likewise-grouppolicy, likewise-grouppolicy-32bit, likewise-krb5, likewise-libxml2, likewise-lsass, likewise-lsass-32bit, likewise-lsass-enterprise, likewise-lwadtool, likewise-lwadutil, likewise-lwconfig, likewise-lwio, likewise-lwnetapi, likewise-lwreskit, likewise-lwtools, likewise-lwreg, likewise-lwupgrade, likewise-mod-auth-kerb, likewise-netlogon, likewise-openldap, likewise-passwd, likewise-pstore, likewise-reapsysl, likewise-reskit, likewise-rpc, likewise-samba-interop, likewise-smartcard, likewise-smartcard-32bit, likewise-sqlite, likewise-lwreg-32bit AutoReq: no %description -PowerBroker Identity Services provides Active Directory authentication. +BeyondTrust AD Bridge provides Active Directory authentication. %pre UPGRADEDIR=/var/lib/pbis-upgrade @@ -104,10 +104,10 @@ determine_upgrade_type() ENTERPRISE_VERSIONFILE=@MK_PREFIX@/data/ENTERPRISE_VERSION if [ -f "$ENTERPRISE_VERSIONFILE" ]; then - log "$ENTERPRISE_VERSIONFILE exists: Uninstall PowerBroker Identity Services Enterprise before proceeding." + log "$ENTERPRISE_VERSIONFILE exists: Uninstall BeyondTrust AD Bridge Enterprise before proceeding." # exit 1 elif [ -f "@MK_SBINDIR@/gpagentd" ]; then - log "@MK_SBINDIR@/gpagentd exists: Uninstall PowerBroker Identity Services Enterprise before proceeding." + log "@MK_SBINDIR@/gpagentd exists: Uninstall BeyondTrust AD Bridge Enterprise before proceeding." # exit 1 elif [ -f "$LW_ENTERPRISE_VERSIONFILE" ]; then log "$LW_ENTERPRISE_VERSIONFILE exists: Uninstall Likewise Enterprise before proceeding." @@ -361,7 +361,7 @@ wait_for_lwsm_shutdown() preinstall() { - logfile "Package: PowerBroker Identity Services Open Upgrade begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open Upgrade begins (`date`)" determine_upgrade_type @@ -416,7 +416,7 @@ preinstall() preserve_join_status - logfile "Package: PowerBroker Identity Services Open Upgrade finished" + logfile "Package: BeyondTrust AD Bridge Open Upgrade finished" exit 0 } diff --git a/package/open/MakeKitBuild b/package/open/MakeKitBuild index 756b6b6e2..f0be1b1dc 100644 --- a/package/open/MakeKitBuild +++ b/package/open/MakeKitBuild @@ -59,8 +59,8 @@ package_freebsd() mk_freebsd_do \ PACKAGE="$PKG_OPEN_FREEBSD_NAME" \ VERSION="${LW_VERSION}-${LW_BUILD_REVISION:-0}" \ - SHORT="-PowerBroker Identity Services Open ${LW_VERSION}" \ - LONG="-PowerBroker Identity Services Open joins your machine into Active Directory" \ + SHORT="-BeyondTrust AD Bridge Open ${LW_VERSION}" \ + LONG="-BeyondTrust AD Bridge Open joins your machine into Active Directory" \ PREINST="freebsd/preinstall.in" \ POSTINST="freebsd/postinstall.in" \ PRERM="freebsd/preuninstall.in" \ @@ -75,7 +75,7 @@ package_freebsd() mk_freebsd_done } - + package_pkg() { mk_pkg_do \ @@ -114,14 +114,14 @@ package_pkg() mk_pkg_sub_done - + mk_pkg_sub_do \ SUBPACKAGE="PBISopen" \ INFOFILES="pkg/pkginfo.in pkg/copyright.in pkg/postinstall.in pkg/preinstall.in pkg/preremove.in" open_files_prefix open_files_compat_prefix - + # Indicate directories we own mk_package_dirs \ "${MK_PREFIX}" \ @@ -169,10 +169,10 @@ package_lpp() mk_lpp_do \ PACKAGE="${PKG_OPEN_LPP_NAME}" \ VERSION="${PKG_LPP_VERSION}" - + mk_lpp_sub_do \ SUBPACKAGE="-" \ - DESCRIPTION="PowerBroker Identity Services Open" \ + DESCRIPTION="BeyondTrust AD Bridge Open" \ PREIN="lpp/root.pre_i.in" \ CONFIG="lpp/root.config.in" \ UNCONFIG="lpp/root.unconfig.in" \ @@ -181,7 +181,7 @@ package_lpp() open_files open_files_compat - + # Because AIX SysV-compatible shared libraries do # not have an SONAME mechanism, we need to keep # the plain .so symlinks in addition to the .so.* @@ -227,11 +227,11 @@ package_depot() PSF="depot/open.psf.in" \ CONTROLFILES="depot/copyright.in depot/depend.in depot/postinstall.in \ depot/preinstall.in depot/preremove.in" - + mk_depot_sub_do SUBPACKAGE=prefix open_files_prefix open_files_compat_prefix - + if [ "$MK_HOST_ARCH" = "ia64" ] then mk_package_patterns SUBDIRS="@package/unpack" \ @@ -239,7 +239,7 @@ package_depot() "$MK_PREFIX/lib/pa20_64/*" fi mk_depot_sub_done - + mk_depot_sub_do SUBPACKAGE=root open_files_root open_files_usr diff --git a/package/open/deb/changelog.in b/package/open/deb/changelog.in index 400300945..98e048f96 100644 --- a/package/open/deb/changelog.in +++ b/package/open/deb/changelog.in @@ -1,6 +1,5 @@ @PKG_OPEN_DEB_NAME@ (@PKG_DEB_VERSION@) gutsy; urgency=low - * PowerBroker Identity Services + * BeyondTrust AD Bridge -- PBIS Support @PKG_DEB_DATE@ - diff --git a/package/open/deb/control.in b/package/open/deb/control.in index 32c447c72..adbc9e763 100644 --- a/package/open/deb/control.in +++ b/package/open/deb/control.in @@ -4,13 +4,13 @@ Priority: optional Maintainer: PBIS Support Build-Depends: dpkg-dev (>= 1.10.28), debhelper (>= 4.2), lsb-base Standards-Version: 3.7.2 -Homepage: http://www.beyondtrust.com/Products/PowerBroker-Identity-Services-Open-Edition/ +Homepage: http://www.beyondtrust.com/ Package: @PKG_OPEN_DEB_NAME@ Architecture: any Depends: ${shlibs:Depends}, ${misc:Depends}, @PKG_OPEN_UPGRADE_DEB_NAME@ Provides: @PKG_OPEN_DEB_NAME@, likewise-open -Conflicts: @PKG_OPEN_DEB_NAME@ (<< @PKG_DEB_VERSION@), +Conflicts: @PKG_OPEN_DEB_NAME@ (<< @PKG_DEB_VERSION@), pbis-enterprise, likewise-open (<< 6.2), likewise-base (<< 6.2), @@ -35,7 +35,7 @@ Conflicts: @PKG_OPEN_DEB_NAME@ (<< @PKG_DEB_VERSION@), likewise-samba-interop (<< 6.2), likewise-sqlite (<< 6.2), likewise-enterprise (<< 6.2), -Replaces: @PKG_OPEN_DEB_NAME@ (<< @PKG_DEB_VERSION@), +Replaces: @PKG_OPEN_DEB_NAME@ (<< @PKG_DEB_VERSION@), likewise-open (<< 6.2), likewise-base (<< 6.2), likewise-domainjoin (<< 6.2), @@ -55,7 +55,7 @@ Replaces: @PKG_OPEN_DEB_NAME@ (<< @PKG_DEB_VERSION@), likewise-rpc (<< 6.2), likewise-sqlite (<< 6.2), Description: Authentication services for Active Directory domains - PowerBroker Identity Services integrates Unix desktops and servers into + BeyondTrust AD Bridge integrates Unix desktops and servers into an Active Directory environment by joining hosts to the domain and lets Unix applications and services authenticate Windows users and groups via the PAM and Name Service Switch libraries. @@ -64,7 +64,5 @@ Package: @PKG_OPEN_DEB_NAME@-dev Section: libdevel Architecture: any #Depends: likewise_open (= ${binary:Version}) -Description: PowerBroker Identity Services Open SDK - PowerBroker Identity Services Open Software Development Kit - - +Description: BeyondTrust AD Bridge Open SDK + BeyondTrust AD Bridge Open Software Development Kit diff --git a/package/open/deb/pbis-open.pam-auth-update.in b/package/open/deb/pbis-open.pam-auth-update.in index b007264ba..d825d59f0 100644 --- a/package/open/deb/pbis-open.pam-auth-update.in +++ b/package/open/deb/pbis-open.pam-auth-update.in @@ -1,4 +1,4 @@ -Name: PowerBroker Identity Services +Name: BeyondTrust AD Bridge Default: yes Priority: 250 Conflicts: winbind diff --git a/package/open/deb/pbis-open.postinst.in b/package/open/deb/pbis-open.postinst.in index 43b36992f..5bde9dcbe 100644 --- a/package/open/deb/pbis-open.postinst.in +++ b/package/open/deb/pbis-open.postinst.in @@ -382,13 +382,13 @@ execute_auxiliary_scripts() remove_TrustEnumerationWaitSettingFromADPath() { - run_quiet '@MK_BINDIR@/regshell' delete_value '[HKEY_THIS_MACHINE\Services\lsass\Parameters\Providers\ActiveDirectory]' 'TrustEnumerationWait' + run_quiet '@MK_BINDIR@/regshell' delete_value '[HKEY_THIS_MACHINE\Services\lsass\Parameters\Providers\ActiveDirectory]' 'TrustEnumerationWait' run_quiet '@MK_BINDIR@/regshell' delete_value '[HKEY_THIS_MACHINE\Services\lsass\Parameters\Providers\ActiveDirectory]' 'TrustEnumerationWaitSeconds' } postinstall() { - logfile "Package: PowerBroker Identity Services Open postinstall begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open postinstall begins (`date`)" determine_upgrade_type @@ -461,7 +461,7 @@ postinstall() execute_auxiliary_scripts - logfile "Package: PowerBroker Identity Services Open postinstall finished" + logfile "Package: BeyondTrust AD Bridge Open postinstall finished" exit 0 } @@ -473,4 +473,3 @@ case "$1" in postinstall ;; esac - diff --git a/package/open/deb/pbis-open.postrm.in b/package/open/deb/pbis-open.postrm.in index 7460bb448..61f19bc55 100644 --- a/package/open/deb/pbis-open.postrm.in +++ b/package/open/deb/pbis-open.postrm.in @@ -93,17 +93,17 @@ run_or_fail() case "$1" in remove) - logfile "Package: PowerBroker Identity Services Open postremove [remove] begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open postremove [remove] begins (`date`)" - logfile "Package: PowerBroker Identity Services Open postremove [remove] finished" + logfile "Package: BeyondTrust AD Bridge Open postremove [remove] finished" ;; purge) - logfile "Package: PowerBroker Identity Services Open postremove [purge] begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open postremove [purge] begins (`date`)" run_quiet rm -rf '@LW_CACHEDIR@' - logfile "Package: PowerBroker IdentityServices Open postremove [purge] finished" + logfile "Package: BeyondTrust AD Bridge Open postremove [purge] finished" ;; esac diff --git a/package/open/deb/pbis-open.preinst.in b/package/open/deb/pbis-open.preinst.in index 817486c7a..ca3df5fea 100644 --- a/package/open/deb/pbis-open.preinst.in +++ b/package/open/deb/pbis-open.preinst.in @@ -109,12 +109,12 @@ check_deb_installed() case "$1" in abort-upgrade) - logfile "Package: PowerBroker Identity Services Open preinstall [abort-upgrade] begins (`date`)" - logfile "Package: PowerBroker Identity Services Open preinstall [abort-upgrade] finished" + logfile "Package: BeyondTrust AD Bridge Open preinstall [abort-upgrade] begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open preinstall [abort-upgrade] finished" ;; upgrade) - logfile "Package: PowerBroker Identity Services Open preinstall [upgrade] begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open preinstall [upgrade] begins (`date`)" if dpkg-query --show --showformat='${Version}' likewise-open | grep "ubuntu" > /dev/null 2>&1 ; then log 'The package likewise-open from Ubuntu has been detected.' @@ -138,11 +138,11 @@ case "$1" in run_quiet pkill -KILL -x $daemon done - logfile "Package: PowerBroker Identity Services Open preinstall [upgrade] finished" + logfile "Package: BeyondTrust AD Bridge Open preinstall [upgrade] finished" ;; install) - logfile "Package: PowerBroker Identity Services Open preinstall [install] begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open preinstall [install] begins (`date`)" if check_deb_installed 'likewise-open5' ; then log 'The package likewise-open5 from Ubuntu has been detected.' @@ -163,7 +163,7 @@ case "$1" in run_quiet pkill -KILL -x $daemon done - logfile "Package: PowerBroker Identity Services Open preinstall [install] finished" + logfile "Package: BeyondTrust AD Bridge Open preinstall [install] finished" exit 0 ;; esac diff --git a/package/open/deb/pbis-open.prerm.in b/package/open/deb/pbis-open.prerm.in index 6ebf033c2..188cb3f94 100644 --- a/package/open/deb/pbis-open.prerm.in +++ b/package/open/deb/pbis-open.prerm.in @@ -102,7 +102,7 @@ execute_auxiliary_scripts() prerm_remove() { - logfile "Package: PowerBroker Identity Services Open preremove [remove] begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open preremove [remove] begins (`date`)" execute_auxiliary_scripts @@ -129,7 +129,7 @@ prerm_remove() run_quiet pkill -KILL -x $daemon done - logfile "Package: PowerBroker Identity Services Open preremove [remove] finished" + logfile "Package: BeyondTrust AD Bridge Open preremove [remove] finished" exit 0 } diff --git a/package/open/depot/postinstall.in b/package/open/depot/postinstall.in index a6446ee75..d03e4728d 100755 --- a/package/open/depot/postinstall.in +++ b/package/open/depot/postinstall.in @@ -394,7 +394,7 @@ execute_auxiliary_scripts() postinstall() { - logfile "Package: PowerBroker Identity Services Open postinstall begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open postinstall begins (`date`)" determine_upgrade_type @@ -415,7 +415,7 @@ postinstall() cleanup_registry remove_TrustEnumerationWaitSettingFromADPath - + remove_npfs_dependencies remove_dcerpc_dependencies @@ -457,7 +457,7 @@ postinstall() execute_auxiliary_scripts - logfile "Package: PowerBroker Identity Services Open postinstall finished" + logfile "Package: BeyondTrust AD Bridge Open postinstall finished" exit 0 } diff --git a/package/open/depot/preinstall.in b/package/open/depot/preinstall.in index d22037a77..5242539be 100755 --- a/package/open/depot/preinstall.in +++ b/package/open/depot/preinstall.in @@ -93,14 +93,14 @@ run_or_fail() preinstall() { - log "Package: PowerBroker Identity Services Open preinstall begins (`date`)" + log "Package: BeyondTrust AD Bridge Open preinstall begins (`date`)" log "Logging all operations to $LOG" if [ -f '@MK_SBINDIR@/gpagentd' ]; then - log "@MK_SBINDIR@/gpagentd exists: Uninstall PowerBroker Identity Services Enterprise before installing PowerBroker Identity Services Open." + log "@MK_SBINDIR@/gpagentd exists: Uninstall BeyondTrust AD Bridge Enterprise before installing BeyondTrust AD Bridge Open." exit 1 elif [ -f '@MK_PREFIX@/data/VERSION' ]; then - log "@MK_PREFIX@/data/VERSION exists: Uninstall previous version of PowerBroker Identity Services Open before proceeding with the install." + log "@MK_PREFIX@/data/VERSION exists: Uninstall previous version of BeyondTrust AD Bridge Open before proceeding with the install." exit 1 fi @@ -111,7 +111,7 @@ preinstall() fi done - log "Package: PowerBroker Identity Services Open preinstall finished" + log "Package: BeyondTrust AD Bridge Open preinstall finished" exit 0 } diff --git a/package/open/depot/preremove.in b/package/open/depot/preremove.in index 706503f3e..e91981c2d 100755 --- a/package/open/depot/preremove.in +++ b/package/open/depot/preremove.in @@ -102,7 +102,7 @@ execute_auxiliary_scripts() preremove() { - log "Package: PowerBroker Identity Services Open preremove begins (`date`)" + log "Package: BeyondTrust AD Bridge Open preremove begins (`date`)" log "Logging all operations to $LOG" execute_auxiliary_scripts @@ -124,7 +124,7 @@ preremove() fi done - log "Package: PowerBroker Identity Services Open preremove finished" + log "Package: BeyondTrust AD Bridge Open preremove finished" exit 0 } diff --git a/package/open/freebsd/postinstall.in b/package/open/freebsd/postinstall.in index 457350889..46f5f7afb 100755 --- a/package/open/freebsd/postinstall.in +++ b/package/open/freebsd/postinstall.in @@ -377,7 +377,7 @@ execute_auxiliary_scripts() postinstall() { - log "Package: PowerBroker Identity Services Open postinstall begins (`date`)" + log "Package: BeyondTrust AD Bridge Open postinstall begins (`date`)" log "Logging all operations to $LOG" determine_upgrade_type @@ -430,13 +430,13 @@ postinstall() fi fi fi - + run_quiet mv /var/lib/likewise /var/lib/likewise.old run_quiet rm -rf "${UPGRADEDIR}" execute_auxiliary_scripts - log "Package: PowerBroker Identity Services Open postinstall finished" + log "Package: BeyondTrust AD Bridge Open postinstall finished" exit 0 } diff --git a/package/open/freebsd/preinstall.in b/package/open/freebsd/preinstall.in index 1c6a6ca27..7f57937ae 100755 --- a/package/open/freebsd/preinstall.in +++ b/package/open/freebsd/preinstall.in @@ -91,14 +91,14 @@ run_or_fail() preinstall() { - log "Package: PowerBroker Identity Services Open preinstall begins (`date`)" + log "Package: BeyondTrust AD Bridge Open preinstall begins (`date`)" log "Logging all operations to $LOG" if [ -f '@MK_SBINDIR@/gpagentd' ]; then - log "@MK_SBINDIR@/gpagentd exists: Uninstall PowerBroker Identity Services Enterprise before installing PowerBroker Identity Services Open." + log "@MK_SBINDIR@/gpagentd exists: Uninstall BeyondTrust AD Bridge Enterprise before installing BeyondTrust AD Bridge Open." exit 1 elif [ -f '@MK_PREFIX@/data/VERSION' ]; then - log "@MK_PREFIX@/data/VERSION exists: Uninstall previous version of PowerBroker Identity Services Open before proceeding with the install." + log "@MK_PREFIX@/data/VERSION exists: Uninstall previous version of BeyondTrust AD Bridge Open before proceeding with the install." exit 1 fi @@ -106,7 +106,7 @@ preinstall() run_quiet pkill -KILL -x $daemon done - log "Package: PowerBroker Identity Services Open preinstall finished" + log "Package: BeyondTrust AD Bridge Open preinstall finished" exit 0 } diff --git a/package/open/freebsd/preuninstall.in b/package/open/freebsd/preuninstall.in index 40af3cc6c..5214b68bb 100755 --- a/package/open/freebsd/preuninstall.in +++ b/package/open/freebsd/preuninstall.in @@ -100,7 +100,7 @@ execute_auxiliary_scripts() preuninstall() { - log "Package: PowerBroker Identity Services Open preuninstall begins (`date`)" + log "Package: BeyondTrust AD Bridge Open preuninstall begins (`date`)" log "Logging all operations to $LOG" execute_auxiliary_scripts @@ -117,9 +117,8 @@ preuninstall() run_quiet pkill -KILL -x $daemon done - log "Package: PowerBroker Identity Services Open preuninstall finished" + log "Package: BeyondTrust AD Bridge Open preuninstall finished" exit 0 } preuninstall - diff --git a/package/open/lpp/root.config.in b/package/open/lpp/root.config.in index 7075c436c..cc5895c51 100755 --- a/package/open/lpp/root.config.in +++ b/package/open/lpp/root.config.in @@ -388,7 +388,7 @@ execute_auxiliary_scripts() postinstall() { - log "Package: PowerBroker Identity Services Open postinstall begins (`date`)" + log "Package: BeyondTrust AD Bridge Open postinstall begins (`date`)" log "Logging all operations to $LOG" determine_upgrade_type @@ -450,7 +450,7 @@ postinstall() execute_auxiliary_scripts - log "Package: PowerBroker Identity Services Open postinstall finished" + log "Package: BeyondTrust AD Bridge Open postinstall finished" exit 0 } diff --git a/package/open/lpp/root.pre_i.in b/package/open/lpp/root.pre_i.in index e02af8d0f..722de5711 100755 --- a/package/open/lpp/root.pre_i.in +++ b/package/open/lpp/root.pre_i.in @@ -93,14 +93,14 @@ run_or_fail() preinstall() { - log "Package: PowerBroker Identity Services Open preinstall begins (`date`)" + log "Package: BeyondTrust AD Bridge Open preinstall begins (`date`)" log "Logging all operations to $LOG" if [ -f '@MK_SBINDIR@/gpagentd' ]; then - log "@MK_SBINDIR@/gpagentd exists: Uninstall PowerBroker Identity Services Enterprise before installing PowerBroker Identity Services Open." + log "@MK_SBINDIR@/gpagentd exists: Uninstall BeyondTrust AD Bridge Enterprise before installing BeyondTrust AD Bridge Open." exit 1 elif [ -f '@MK_PREFIX@/data/VERSION' ]; then - log "@MK_PREFIX@/data/VERSION exists: Uninstall previous version of PowerBroker Identity Services Open before proceeding with the install." + log "@MK_PREFIX@/data/VERSION exists: Uninstall previous version of BeyondTrust AD Bridge Open before proceeding with the install." exit 1 fi @@ -111,7 +111,7 @@ preinstall() fi done - log "Package: PowerBroker Identity Services Open preinstall finished" + log "Package: BeyondTrust AD Bridge Open preinstall finished" exit 0 } diff --git a/package/open/lpp/root.unconfig.in b/package/open/lpp/root.unconfig.in index 6774b7669..7cbb89ee9 100755 --- a/package/open/lpp/root.unconfig.in +++ b/package/open/lpp/root.unconfig.in @@ -102,7 +102,7 @@ execute_auxiliary_scripts() preremove() { - log "Package: PowerBroker Identity Services Open preremove begins (`date`)" + log "Package: BeyondTrust AD Bridge Open preremove begins (`date`)" log "Logging all operations to $LOG" execute_auxiliary_scripts @@ -125,7 +125,7 @@ preremove() fi done - log "Package: PowerBroker Identity Services Open preremove finished" + log "Package: BeyondTrust AD Bridge Open preremove finished" exit 0 } diff --git a/package/open/mac/Resources/English.lproj/License.txt b/package/open/mac/Resources/English.lproj/License.txt index 633d982b9..35bbc65aa 100755 --- a/package/open/mac/Resources/English.lproj/License.txt +++ b/package/open/mac/Resources/English.lproj/License.txt @@ -1,4 +1,4 @@ -PowerBroker Identity Services - Open Edition +BeyondTrust AD Bridge - Open Edition This software is provided under the terms of the GNU General Public License (GPL version 2) and the GNU Library General Public License (LGPL version 2.1). The additional components listed below are covered under separate license agreements: @@ -22,7 +22,6 @@ This software is provided under the terms of the GNU General Public License (GPL For more details and for the full text for each of these licenses, read the LICENSE and COPYING files included with this software. -PowerBroker Identity Services, Open Edition is an open source, community project sponsored by BeyondTrust Software to integrate Linux, Unix, and Mac in Microsoft Active Directory and authenticate users with their domain credentials. +BeyondTrust AD Bridge, Open Edition is an open source, community project sponsored by BeyondTrust Software to integrate Linux, Unix, and Mac in Microsoft Active Directory and authenticate users with their domain credentials. BEYONDTRUST SOFTWARE MAKES THIS SOFTWARE AVAILABLE UNDER OTHER LICENSING TERMS AS WELL. IF YOU HAVE ENTERED INTO A SEPARATE LICENSE AGREEMENT WITH LIKEWISE SOFTWARE OR BEYONDTRUST SOFTWARE, THEN YOU MAY ELECT TO USE THE SOFTWARE UNDER THE TERMS OF THAT SOFTWARE LICENSE AGREEMENT INSTEAD OF THE TERMS OF THE GNU LESSER GENERAL PUBLIC LICENSE, NOTWITHSTANDING THE ABOVE NOTICE. - diff --git a/package/open/mac/Resources/English.lproj/ReadMe.txt b/package/open/mac/Resources/English.lproj/ReadMe.txt index 3ef219b52..cfdd9b8a5 100755 --- a/package/open/mac/Resources/English.lproj/ReadMe.txt +++ b/package/open/mac/Resources/English.lproj/ReadMe.txt @@ -1,4 +1,4 @@ -PowerBroker Identity Services - Open Edition +BeyondTrust AD Bridge - Open Edition -------- To join an Active Directory domain using a graphical utility, run: diff --git a/package/open/mac/Resources/English.lproj/Welcome.txt b/package/open/mac/Resources/English.lproj/Welcome.txt index 5a3f5c11c..870fe7405 100755 --- a/package/open/mac/Resources/English.lproj/Welcome.txt +++ b/package/open/mac/Resources/English.lproj/Welcome.txt @@ -1,5 +1,5 @@ -PowerBroker Identity Services - Open Edition +BeyondTrust AD Bridge - Open Edition Interoperability software to allow non-Windows systems to use Microsoft Active Directory. -This program installs the PowerBroker Identity Services - Open Edition (PBISO) software suite in order to enable AD authentication, single sign-on, and other features. +This program installs the BeyondTrust AD Bridge - Open Edition software suite in order to enable AD authentication, single sign-on, and other features. diff --git a/package/open/mac/Resources/postflight b/package/open/mac/Resources/postflight index b9b5f1827..acf7c60a8 100644 --- a/package/open/mac/Resources/postflight +++ b/package/open/mac/Resources/postflight @@ -582,7 +582,7 @@ execute_auxiliary_scripts() ## Main ## -log "Finalizing PowerBroker Identity Services Open installation" +log "Finalizing BeyondTrust AD Bridge Open installation" ConfigureDirectoryOwners diff --git a/package/open/mac/Resources/preflight b/package/open/mac/Resources/preflight index 234a9afac..3de62c94a 100644 --- a/package/open/mac/Resources/preflight +++ b/package/open/mac/Resources/preflight @@ -148,10 +148,10 @@ determine_upgrade_type() ENTERPRISE_VERSIONFILE=@MK_PREFIX@/data/ENTERPRISE_VERSION if [ -f "$ENTERPRISE_VERSIONFILE" ]; then - log "$ENTERPRISE_VERSIONFILE exists: Uninstall PowerBroker Identity Services Enterprise before proceeding." + log "$ENTERPRISE_VERSIONFILE exists: Uninstall BeyondTrust AD Bridge Enterprise before proceeding." exit 1 elif [ -f "@MK_SBINDIR@/gpagentd" ]; then - log "@MK_SBINDIR@/gpagentd exists: Uninstall PowerBroker Identity Services Enterprise before proceeding." + log "@MK_SBINDIR@/gpagentd exists: Uninstall BeyondTrust AD Bridge Enterprise before proceeding." exit 1 elif [ -f "$LW_ENTERPRISE_VERSIONFILE" ]; then log "$LW_ENTERPRISE_VERSIONFILE exists: Uninstall Likewise Enterprise before proceeding." @@ -425,14 +425,14 @@ log "See /var/log/pbis-open-install.log for a complete installation log" if [ "`uname -n`" = "localhost" ] then - log "Error: local host name is 'localhost' - please change it before installing PowerBroker Identity Services Open." + log "Error: local host name is 'localhost' - please change it before installing BeyondTrust AD Bridge Open." if [ ! -t 0 ] then /usr/bin/osascript << EOF tell application "System Events" activate - display dialog "Error: local host name is 'localhost' - please change it before installing PowerBroker Identity Services Open." + display dialog "Error: local host name is 'localhost' - please change it before installing BeyondTrust AD Bridge Open." end tell EOF fi @@ -474,5 +474,3 @@ if [ -x @MK_BINDIR@/macuninstall.sh ]; then fi log "Extracting and installing the binaries and configuration files" - - diff --git a/package/open/mac/likewise-open.pmdoc/index.xml b/package/open/mac/likewise-open.pmdoc/index.xml index 7fd5e016d..cd49c5476 100644 --- a/package/open/mac/likewise-open.pmdoc/index.xml +++ b/package/open/mac/likewise-open.pmdoc/index.xml @@ -1 +1 @@ -@PKG_OPEN_MACPKG_NAME@-@PKG_MACPKG_VERSION@com.beyondtrust.pbisResources/English.lproj/background.gifResources/English.lproj/License.txtResources/English.lproj/ReadMe.txtResources/English.lproj/Welcome.txt01image.xmlproperties.titleproperties.anywhereDomainproperties.systemDomain \ No newline at end of file +@PKG_OPEN_MACPKG_NAME@-@PKG_MACPKG_VERSION@com.beyondtrust.pbisResources/English.lproj/background.gifResources/English.lproj/License.txtResources/English.lproj/ReadMe.txtResources/English.lproj/Welcome.txt01image.xmlproperties.titleproperties.anywhereDomainproperties.systemDomain diff --git a/package/open/pkg/depend.in b/package/open/pkg/depend.in index a3b1fbd16..4006db147 100644 --- a/package/open/pkg/depend.in +++ b/package/open/pkg/depend.in @@ -1,2 +1,2 @@ -P PBISopenr PowerBroker Identity Services Open (root files) -P PBISopenu PowerBroker Identity Services Open (usr files) +P PBISopenr BeyondTrust AD Bridge Open (root files) +P PBISopenu BeyondTrust AD Bridge Open (usr files) diff --git a/package/open/pkg/pkginfo.in b/package/open/pkg/pkginfo.in index 416657bff..c1ef04ea5 100644 --- a/package/open/pkg/pkginfo.in +++ b/package/open/pkg/pkginfo.in @@ -1,5 +1,5 @@ PKG=PBISopen -NAME=PowerBroker Identity Services Open +NAME=BeyondTrust AD Bridge Open ARCH=@PKG_PKG_ARCH@ VERSION=@PKG_PKG_VERSION@ CATEGORY=system diff --git a/package/open/pkg/postinstall.in b/package/open/pkg/postinstall.in index 4777d9fab..2337578ac 100755 --- a/package/open/pkg/postinstall.in +++ b/package/open/pkg/postinstall.in @@ -172,7 +172,7 @@ determine_join_status() if [ -f "${UPGRADEDIR}/status.txt" ]; then run_or_fail cat "$STATUSFILE" - + domain=`cat $STATUSFILE 2>/dev/null | grep '^STATUS_JOINED=' | sed -e 's/STATUS_JOINED=//'` @@ -426,7 +426,7 @@ execute_auxiliary_scripts() postinstall() { - log "Package: PowerBroker Identity Services Open postinstall begins (`date`)" + log "Package: BeyondTrust AD Bridge Open postinstall begins (`date`)" log "Logging all operations to $LOG" determine_upgrade_type @@ -447,7 +447,7 @@ postinstall() cleanup_registry - remove_TrustEnumerationWaitSettingFromADPath + remove_TrustEnumerationWaitSettingFromADPath remove_npfs_dependencies @@ -481,9 +481,8 @@ postinstall() execute_auxiliary_scripts - log "Package: PowerBroker Identity Services Open postinstall finished" + log "Package: BeyondTrust AD Bridge Open postinstall finished" exit 0 } postinstall - diff --git a/package/open/pkg/preinstall.in b/package/open/pkg/preinstall.in index 079136c38..8808d1410 100755 --- a/package/open/pkg/preinstall.in +++ b/package/open/pkg/preinstall.in @@ -93,14 +93,14 @@ run_or_fail() preinstall() { - log "Package: PowerBroker Identity Services Open preinstall begins (`date`)" + log "Package: BeyondTrust AD Bridge Open preinstall begins (`date`)" log "Logging all operations to $LOG" if [ -f '@MK_SBINDIR@/gpagentd' ]; then - log "@MK_SBINDIR@/gpagentd exists: Uninstall PowerBroker Identity Services Enterprise before installing PowerBroker Identity Services Open." + log "@MK_SBINDIR@/gpagentd exists: Uninstall BeyondTrust AD Bridge Enterprise before installing BeyondTrust AD Bridge Open." exit 1 elif [ -f '@MK_PREFIX@/data/VERSION' ]; then - log "@MK_PREFIX@/data/VERSION exists: Uninstall previous version of PowerBroker Identityer Services Open before proceeding with the install." + log "@MK_PREFIX@/data/VERSION exists: Uninstall previous version of BeyondTrust AD Bridge Open before proceeding with the install." exit 1 fi @@ -112,7 +112,7 @@ preinstall() run_quiet pkill -KILL $PKILLOPTS -x $daemon done - log "Package: PowerBroker Identity Services Open preinstall finished" + log "Package: BeyondTrust AD Bridge Open preinstall finished" exit 0 } diff --git a/package/open/pkg/preremove.in b/package/open/pkg/preremove.in index 2746e2ebf..ebcb582ac 100755 --- a/package/open/pkg/preremove.in +++ b/package/open/pkg/preremove.in @@ -113,7 +113,7 @@ execute_auxiliary_scripts() preuninstall() { - log "Package: PowerBroker Identity Services Open preuninstall begins (`date`)" + log "Package: BeyondTrust AD Bridge Open preuninstall begins (`date`)" log "Logging all operations to $LOG" execute_auxiliary_scripts @@ -134,9 +134,8 @@ preuninstall() run_quiet pkill -KILL $PKILLOPTS -x $daemon done - log "Package: PowerBroker Identity Services Open preuninstall finished" + log "Package: BeyondTrust AD Bridge Open preuninstall finished" exit 0 } preuninstall - diff --git a/package/open/pkg/r/pkginfo.in b/package/open/pkg/r/pkginfo.in index 85d1374f5..7fb4d6996 100644 --- a/package/open/pkg/r/pkginfo.in +++ b/package/open/pkg/r/pkginfo.in @@ -1,6 +1,6 @@ PKG=PBISopenr SUNW_PKGTYPE=root -NAME=PowerBroker Identity Services Open (root files) +NAME=BeyondTrust AD Bridge Open (root files) ARCH=@PKG_PKG_ARCH@ VERSION=@PKG_PKG_VERSION@ CATEGORY=system diff --git a/package/open/pkg/u/pkginfo.in b/package/open/pkg/u/pkginfo.in index 5c8d714d6..405ae20ed 100644 --- a/package/open/pkg/u/pkginfo.in +++ b/package/open/pkg/u/pkginfo.in @@ -1,6 +1,6 @@ PKG=PBISopenu SUNW_PKGTYPE=usr -NAME=PowerBroker Identity Services Open (usr files) +NAME=BeyondTrust AD Bridge Open (usr files) ARCH=@PKG_PKG_ARCH@ VERSION=@PKG_PKG_VERSION@ CATEGORY=system diff --git a/package/open/rpm/open.spec.in b/package/open/rpm/open.spec.in index 59a093833..1423e0fd6 100644 --- a/package/open/rpm/open.spec.in +++ b/package/open/rpm/open.spec.in @@ -3,20 +3,20 @@ Summary: Identity Services for authenticating with Active Directory domains Version: @PKG_RPM_VERSION@ Release: @PKG_RPM_RELEASE@ License: GPLv2 -URL: http://www.beyondtrust.com/Products/PowerBroker-Identity-Services-Open-Edition/ +URL: http://www.beyondtrust.com/ Group: System Environment/Daemons Prereq: @PKG_OPEN_UPGRADE_RPM_NAME@ -Conflicts: winbind +Conflicts: winbind Obsoletes: likewise-open, likewise-base, likewise-domainjoin, likewise-domainjoin-gui, likewise-eventlog, likewise-krb5, likewise-libxml2, likewise-lsass, likewise-lwconfig, likewise-lwio, likewise-lwreg, likewise-lwreskit, likewise-lwtools, likewise-lwupgrade, likewise-mod-auth-kerb, likewise-netlogon, likewise-openldap, likewise-passwd, likewise-pstore, likewise-rpc, likewise-sqlite, likewise-srvsvc Provides: @PKG_OPEN_RPM_NAME@ , likewise-open AutoReq: no AutoProv: no %description -PowerBroker Identity Services Open integrates Unix desktops and servers into an Active Directory environment by joining hosts to the domain and lets Unix applications and services authenticate MS Windows' users and groups via the PAM and Name Service Switch libraries. +BeyondTrust AD Bridge Open integrates Unix desktops and servers into an Active Directory environment by joining hosts to the domain and lets Unix applications and services authenticate MS Windows' users and groups via the PAM and Name Service Switch libraries. %package devel -Summary: PowerBroker Identity Services Open (development) +Summary: BeyondTrust AD Bridge Open (development) Group: Development/Libraries Requires: @PKG_OPEN_RPM_NAME@ @@ -211,7 +211,7 @@ setup_selinux_policy_module() logfile "/etc/selinux/targeted/policy not present." return; fi - + RUNSCRIPT="run_or_fail " if [ -x "/usr/sbin/getenforce" ]; then SELinuxMode=`/usr/sbin/getenforce` @@ -241,7 +241,7 @@ You may provide a policy at @MK_DATADIR@/pbis.pp" if /usr/sbin/selinuxenabled >/dev/null 2>&1; then logfile "selinuxenabled indicates SELinux is enabled" if /usr/sbin/getenforce 2>&1 | grep -v 'Permissive' >/dev/null 2>&1; then - if [ -f /etc/selinux/config ]; then + if [ -f /etc/selinux/config ]; then log "SELinux found to be present, enabled, and enforcing. You may either provide a policy at @MK_DATADIR@/pbis.pp --OR-- SELinux must be disabled or set to permissive mode by editing the file @@ -253,7 +253,7 @@ You may either provide a policy at @MK_DATADIR@/pbis.pp --OR-- SELinux must be disabled or set to permissive mode. Check your system's documentation for details." fi - log 'PowerBroker Identity Services will not install without an appropriate policy for SELinux.' + log 'BeyondTrust AD Bridge will not install without an appropriate policy for SELinux.' exit 1 else logfile "getenforce indicates permissive (which is ok)" @@ -565,7 +565,7 @@ execute_auxiliary_scripts() postinstall() { - logfile "Package: PowerBroker Identity Services Open postinstall begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open postinstall begins (`date`)" determine_os_version @@ -576,7 +576,7 @@ postinstall() restore_6_0_configuration restore_6_1_configuration - + run_or_fail '@MK_SBINDIR@/lwsmd' --start-as-daemon --disable-autostart --loglevel debug restore_5_0123_configuration @@ -650,7 +650,7 @@ postinstall() execute_auxiliary_scripts - logfile "Package: PowerBroker Identity Services Open postinstall finished" + logfile "Package: BeyondTrust AD Bridge Open postinstall finished" exit 0 } @@ -745,7 +745,7 @@ run_or_fail() pre_upgrade() { - logfile "Package: PowerBroker Identity Services Open [pre upgrade] begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open [pre upgrade] begins (`date`)" run_quiet '@MK_BINDIR@/domainjoin-cli' configure --disable pam run_quiet '@MK_BINDIR@/domainjoin-cli' configure --disable nsswitch @@ -762,12 +762,12 @@ pre_upgrade() run_quiet pkill -KILL -x $daemon done - logfile "Package: PowerBroker Identity Services Open [pre upgrade] finished" + logfile "Package: BeyondTrust AD Bridge Open [pre upgrade] finished" } pre_install() { - logfile "Package: PowerBroker Identity Services Open [pre install] begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open [pre install] begins (`date`)" if [ -x /sbin/service ] then @@ -781,7 +781,7 @@ pre_install() run_quiet pkill -KILL -x $daemon done - logfile "Package: PowerBroker Identity Services Open [pre install] finished" + logfile "Package: BeyondTrust AD Bridge Open [pre install] finished" exit 0 } @@ -890,7 +890,7 @@ execute_auxiliary_scripts() preuninstall_remove() { - logfile "Package: PowerBroker Identity Services Open [preun remove] begins (`date`)" + logfile "Package: BeyondTrust AD Bridge Open [preun remove] begins (`date`)" execute_auxiliary_scripts @@ -918,7 +918,7 @@ preuninstall_remove() run_quiet rm -f '@LW_INITDIR@/lwsmd' - logfile "Package: PowerBroker Identity Services Open [preun remove] finished" + logfile "Package: BeyondTrust AD Bridge Open [preun remove] finished" exit 0 } diff --git a/samba-interop/tools/samba-interop-install.c b/samba-interop/tools/samba-interop-install.c index 4f62efd69..28091c7fa 100644 --- a/samba-interop/tools/samba-interop-install.c +++ b/samba-interop/tools/samba-interop-install.c @@ -172,7 +172,7 @@ FindFileInPath( LWFILE_REGULAR, &exists); BAIL_ON_LSA_ERROR(error); - + if (!exists) { error = LwCheckFileTypeExists( @@ -237,19 +237,19 @@ CaptureOutputWithStderr( { *ppOutput = NULL; } - + if (pipe(pipeFds)) { error = LwMapErrnoToLwError(errno); - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } - + pid = fork(); - + if (pid < 0) { error = LwMapErrnoToLwError(errno); - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } else if (pid == 0) { @@ -273,18 +273,18 @@ CaptureOutputWithStderr( execvp(pCommand, (char **)ppArgs); abort(); } - + if (close(pipeFds[1])) { pipeFds[1] = -1; error = LwMapErrnoToLwError(errno); - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } pipeFds[1] = -1; - + error = LwAllocateMemory(bufferCapacity, (PVOID*) &pTempOutput); BAIL_ON_LSA_ERROR(error); - + while ((readCount = read(pipeFds[0], pTempOutput + inBuffer, bufferCapacity - inBuffer)) > 0) { inBuffer += readCount; @@ -300,21 +300,21 @@ CaptureOutputWithStderr( pTempOutput = pNewOutput; } } - + if (readCount < 0) { error = LwMapErrnoToLwError(errno); - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } - + if (close(pipeFds[0]) < 0) { pipeFds[0] = -1; error = LwMapErrnoToLwError(errno); - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } pipeFds[0] = -1; - + if (waitpid(pid, &status, 0) != pid) { error = LwMapErrnoToLwError(errno); @@ -326,7 +326,7 @@ CaptureOutputWithStderr( *ppOutput = pTempOutput; pTempOutput = NULL; } - + if (pExitCode != NULL) { *pExitCode = WEXITSTATUS(status); @@ -334,10 +334,10 @@ CaptureOutputWithStderr( else if (status) { error = ERROR_BAD_COMMAND; - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } - -cleanup: + +cleanup: if (pipeFds[0] >= 0) { close(pipeFds[0]); @@ -604,7 +604,7 @@ InstallWbclient( if (unlink(pWbClient) < 0) { error = LwMapErrnoToLwError(errno); - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } } else @@ -614,7 +614,7 @@ InstallWbclient( if (errno != ENOENT) { error = LwMapErrnoToLwError(errno); - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } } } @@ -622,7 +622,7 @@ InstallWbclient( if (symlink(pLikewiseWbClient, pWbClient) < 0) { error = LwMapErrnoToLwError(errno); - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } LW_RTL_LOG_INFO("Linked %s to %s", pWbClient, pLikewiseWbClient); @@ -694,7 +694,7 @@ UninstallWbclient( if (unlink(pWbClient) < 0) { error = LwMapErrnoToLwError(errno); - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } if (stat(pWbClientOriginal, &statBuf) < 0) @@ -709,7 +709,7 @@ UninstallWbclient( LW_RTL_LOG_ERROR("Cannot find original wbclient library at %s", pWbClientOriginal); error = LwMapErrnoToLwError(errno); - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } } else @@ -717,7 +717,7 @@ UninstallWbclient( if (symlink(pWbClientOriginal, pWbClient) < 0) { error = LwMapErrnoToLwError(errno); - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } LW_RTL_LOG_INFO("Linked %s to %s", pWbClient, pLikewiseWbClient); @@ -873,7 +873,7 @@ GetSecretsPath( pSambaPrivateDir ); BAIL_ON_LSA_ERROR(error); - + // Verify the path exists if (stat(pPath, &statBuf) < 0) { @@ -888,7 +888,7 @@ GetSecretsPath( LW_RTL_LOG_ERROR("Cannot find secrets.tdb at %s", pPath); error = LwMapErrnoToLwError(errno); - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } } } @@ -973,7 +973,7 @@ InstallLwiCompat( if (errno != ENOENT) { error = LwMapErrnoToLwError(errno); - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } } @@ -984,7 +984,7 @@ InstallLwiCompat( { LW_RTL_LOG_ERROR("Cannot access idmap directory %s. Please ensure you have winbind installed", pSambaDir); } - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } LW_RTL_LOG_INFO("Linked idmapper %s to %s", pLwiCompat, pLikewiseLwiCompat); @@ -1022,7 +1022,7 @@ UninstallLwiCompat( if (errno != ENOENT) { error = LwMapErrnoToLwError(errno); - BAIL_ON_LSA_ERROR(error); + BAIL_ON_LSA_ERROR(error); } } @@ -1304,7 +1304,7 @@ SynchronizePassword( &pPasswordInfo); if (error == NERR_SetupNotJoined) { - LW_RTL_LOG_ERROR("Unable to write machine password in secrets.tdb because PowerBroker Identity Services is not joined. The password will be written to secrets.tdb on the next successful join attempt"); + LW_RTL_LOG_ERROR("Unable to write machine password in secrets.tdb because AD Bridge is not joined. The password will be written to secrets.tdb on the next successful join attempt"); error = 0; } else @@ -1445,7 +1445,7 @@ ShowUsage( fprintf(stderr, "\n"); fputs( "Installs interop libraries into directories used by Samba and copies the\n" -"machine password from the PowerBroker Identity Services' database to Samba's.\n", +"machine password from the AD Bridge' database to Samba's.\n", stderr); fprintf(stderr, "\n"); fprintf(stderr, "Options are:\n"); @@ -1605,7 +1605,7 @@ main( LWFILE_REGULAR, &smbdExists); BAIL_ON_LSA_ERROR(error); - + if (!smbdExists) { error = LwCheckFileTypeExists( @@ -1621,11 +1621,11 @@ main( } error = CheckSambaVersion(pSmbdPath, &pVersion); - if (force == FALSE) + if (force == FALSE) { BAIL_ON_LSA_ERROR(error); } - + if (mode == CHECK_VERSION) { fprintf(stderr, "Samba version supported\n"); diff --git a/samba-interop/wbclient/lsa_wbc_auth.c b/samba-interop/wbclient/lsa_wbc_auth.c index 5555a61e6..f271cb75c 100644 --- a/samba-interop/wbclient/lsa_wbc_auth.c +++ b/samba-interop/wbclient/lsa_wbc_auth.c @@ -200,7 +200,7 @@ static DWORD InitLsaAuthParams( } if (params->workstation_name) { - dwErr = LwAllocateString(params->workstation_name, + dwErr = LwAllocateString(params->workstation_name, &pLsaParams->pszWorkstation); BAIL_ON_LSA_ERR(dwErr); } @@ -241,7 +241,7 @@ CopyLsaUserInfoToWbcInfo( BAIL_ON_NULL_PTR_PARAM(pWbcUserInfo, dwErr); BAIL_ON_NULL_PTR_PARAM(pLsaUserInfo, dwErr); - memset(pWbcUserInfo, 0, sizeof(struct wbcAuthUserInfo)); + memset(pWbcUserInfo, 0, sizeof(struct wbcAuthUserInfo)); pWbcUserInfo->user_flags = pLsaUserInfo->dwUserFlags; @@ -272,17 +272,17 @@ CopyLsaUserInfoToWbcInfo( pWbcUserInfo->acct_flags = pLsaUserInfo->dwAcctFlags; - if (pLsaUserInfo->pSessionKey) { + if (pLsaUserInfo->pSessionKey) { memcpy(pWbcUserInfo->user_session_key, LsaDataBlobBuffer(pLsaUserInfo->pSessionKey), sizeof(pWbcUserInfo->user_session_key)); } - if (pLsaUserInfo->pLmSessionKey) { + if (pLsaUserInfo->pLmSessionKey) { memcpy(pWbcUserInfo->lm_session_key, LsaDataBlobBuffer(pLsaUserInfo->pLmSessionKey), sizeof(pWbcUserInfo->lm_session_key)); - } + } pWbcUserInfo->logon_count = pLsaUserInfo->LogonCount; pWbcUserInfo->bad_password_count = pLsaUserInfo->BadPasswordCount; @@ -481,7 +481,7 @@ MapLsaErrorToNtStatus( ntStatus = STATUS_PASSWORD_EXPIRED; break; case LW_ERROR_ACCOUNT_EXPIRED: - ntStatus = STATUS_ACCOUNT_EXPIRED; + ntStatus = STATUS_ACCOUNT_EXPIRED; break; case LW_ERROR_ACCOUNT_LOCKED: ntStatus = STATUS_ACCOUNT_LOCKED_OUT; @@ -490,10 +490,10 @@ MapLsaErrorToNtStatus( ntStatus = STATUS_ACCOUNT_DISABLED; break; default: - break; + break; } - return ntStatus; + return ntStatus; } DWORD @@ -510,12 +510,12 @@ wbcFillErrorInfo( pError = _wbc_malloc_zero(sizeof(struct wbcAuthErrorInfo), FreeWbcErrorInfo); BAIL_ON_NULL_PTR(pError, dwErr); - + /* Fill in errors here */ - ntStatus = MapLsaErrorToNtStatus(dwError); + ntStatus = MapLsaErrorToNtStatus(dwError); - pError->nt_status = ntStatus; + pError->nt_status = ntStatus; *ppWbcError = pError; @@ -541,11 +541,11 @@ wbcAuthenticateUserEx( /* Sanity and setup */ BAIL_ON_NULL_PTR_PARAM(params, dwErr); - + if (params->level == WBC_AUTH_USER_LEVEL_PAC) { // Samba now makes a call with WBC_AUTH_USER_LEVEL_PAC to prime the cache with the PAC - // PBIS currently does not implement or require this functionality. + // BeyondTrust AD Bridge currently does not implement or require this functionality. // As this is merely a cache priming mechanism it is safe to ignore. return WBC_ERR_SUCCESS; } @@ -768,4 +768,3 @@ wbcAddNamedBlob( return LW_ERROR_NOT_IMPLEMENTED; } - diff --git a/tomlc99/README-PBIS.md b/tomlc99/README-PBIS.md index 81b1a2d6d..9803ce0b4 100644 --- a/tomlc99/README-PBIS.md +++ b/tomlc99/README-PBIS.md @@ -1,4 +1,4 @@ -# README - PBIS use of tomlc99 +# README - BeyondTrust AD Bridge use of tomlc99 This is a version of https://github.com/cktan/tomlc99 modified to compile under C89/C90. This version originated at commit f06bf3a5ccdf60271a8cb25a066776297af8868a.