summaryrefslogtreecommitdiff
path: root/source3/include
AgeCommit message (Collapse)AuthorFilesLines
2008-04-30ntlmssp: replace UNKNOWN_02000000 with NTLMSSP_NEGOTIATE_VERSION.Günther Deschner1-1/+1
Guenther (This used to be commit 2c41d69bcf6f0897ef9d444a8f167aff1772d562)
2008-04-29errors: add WERR_NOT_FOUND.Günther Deschner1-0/+1
Guenther (This used to be commit b9ac03bdfa5763c713674acd966ab5d4371992a5)
2008-04-26Fix bug 5419: memory leak in ads_do_search_all_args() when enumerating 1000s ↵Steven Danneman1-0/+2
of entries The ads_do_search_all_args() function attempts to string together several LDAPMessage structures, returned across several paged ldap requests, into a single LDAPMessage structure. It does this by pulling entries off the second LDAPMessage structure and appending them to the first via the OpenLDAP specific ldap_add_result_entry() call. The problem with this approach is it skips non-entry messages such as the result, and controls. These messages are leaked. The short term solution as suggested by Volker is to replace the ads_*_entry() calls with ads_*_message() calls so we don't leak any messages. This fixes the leak but doesn't remove the dependence on the OpenLDAP specific implementation of ldap_add_result_entry(). (This used to be commit f1a5405409c396df394611e2a234522572d2860a)
2008-04-25errors: add WERR_INVALID_DOMAINNAME.Günther Deschner1-0/+1
Guenther (This used to be commit b11a5e70d38239fb50ba4606656e2168cc398a12)
2008-04-25Introduce a redirection for ncacn_np and ncacn_ip_tcp in rpc_pipe_clientVolker Lendecke1-3/+11
Should be no functional change, just a change in the data structure (This used to be commit 3433f430b0c1f7d350a40eac783385a2d30d905c)
2008-04-25Make use of rpccli_xxx_bind_dataVolker Lendecke1-1/+0
(This used to be commit f9bc336affd2ce21a3c62880ecea2622f35653d1)
2008-04-25Move user/domain from rpc_pipe_client to cli_pipe_auth_dataVolker Lendecke1-3/+4
(This used to be commit 42de50d2cd43e760d776694f7b5f003ba51d7f84)
2008-04-25Refactoring: Make cli_pipe_auth_data a pointer off rpc_pipe_clientVolker Lendecke1-1/+1
(This used to be commit f665afaaa3eff9ef54112e08ed034a6e1bb30edc)
2008-04-21Remove the "pwd" struct from rpc_pipe_clientVolker Lendecke1-1/+0
The only user of this was decrypt_trustdom_secret, and this only needs the NT hash anyway. (This used to be commit 3d8c2a47e677a4c4aacf4abf148b1bd8163c3351)
2008-04-21cldap: avoid duplicate definitions so remove ads_cldap.h.Günther Deschner2-61/+0
Guenther (This used to be commit 538eefe22ad69540b9f73ffaa613d6be045de199)
2008-04-21Remove redundant parameter fd from SMB_VFS_CLOSE().Michael Adam2-4/+5
Now all those redundant fd's have vanished from the VFS API. Michael (This used to be commit 14294535512a7f191c5008e622b6708e417854ae)
2008-04-20Refactoring: Move stuff around for creating a pipeVolker Lendecke1-4/+4
(This used to be commit 45be749ed69f8c1ad3ebe8ea1f35c806db2ed5d0)
2008-04-20Remove the pipe_idx variable from rpc_pipe_clientVolker Lendecke2-2/+4
(This used to be commit 4840febcd481563c3d9b2fabc1fe1b2ae5a76cf6)
2008-04-20Move srv_name_slash from cli_state to rpc_pipe_clientVolker Lendecke1-1/+1
(This used to be commit a9061e52e1ff8e31aa480f4a30cda64c9d93214e)
2008-04-20Add "desthost" to rpc_pipe_clientVolker Lendecke1-0/+2
This reduces the dependency on cli_state (This used to be commit 783afab9c891dd7bcb78895b2a639b6f3a0edf5b)
2008-04-20Refactoring: Make struct rpc_pipe_client its own talloc parentVolker Lendecke1-2/+0
(This used to be commit a6d74a5a562b54f0b36934965f545fdeb1e8b34a)
2008-04-17rpc_parse: Use UUIDs from librpc/gen_ndr/ when possible to reduceJelmer Vernooij1-2/+2
duplication. (This used to be commit 428654b473ba44b2f5340eefef0d4fcd51aff558)
2008-04-17IDL: build generated nbt code.Günther Deschner3-0/+6
Guenther (This used to be commit 554dcfdab03f9d06f319a3234d56cf44dc38c9da)
2008-04-17Add simple implementation of several functions in the Samba 4 RPCJelmer Vernooij1-0/+1
library on top of the Samba 3 RPC library: * dcerpc_pipe_connect * dcerpc_ndr_request_recv * dcerpc_ndr_request_send These are the main functions used by the generated client calls in Samba 4. (This used to be commit 350177824239343365d5c99ad4efd71e3b2ed6fa)
2008-04-16errors: Add WERR_NO_SUCH_USER.Günther Deschner1-0/+1
Guenther (This used to be commit 82803186febfe6a55c1a598073657c2c4a513000)
2008-04-16errors: Add WERR_NONE_MAPPED.Günther Deschner1-0/+1
Guenther (This used to be commit dc165e1c80586664ddb4d3d68182598d02ba204a)
2008-04-15Reconcile ndr_syntax_id used by pidl-generated code and Samba3's RFC_IFACE.Jelmer Vernooij1-4/+1
(This used to be commit 7bea00dca1ee08ef731dfa73110ef9c190a29919)
2008-04-14doserr: Add WERR_INVALID_DOMAIN_STATE and WERR_INVALID_DOMAIN_ROLE.Günther Deschner1-0/+2
Guenther (This used to be commit 91a55fc27dc100cf193cfa2613771312f018449e)
2008-04-14Remove namedpipe_transact fn pointer from smb_np_structVolker Lendecke1-11/+0
(This used to be commit d1f82b7e67a791e19d08c682b607d82ae649feb4)
2008-04-13adt_tree: change pathtree_add to return WERR instead of bool.Michael Adam1-1/+1
Michael (This used to be commit da45fb92f69221758f36db4cbb7d871e3ce60718)
2008-04-13registry: remove the REGISTRY_HOOKS layer from the reghook cache.Michael Adam1-1/+1
There is no need to save the keyname again, we only need to get the REGISTRY_OPS out of the pathtree. Furthermore, this makes life easier, since we can now pass in keynames as temporarily allocated strings. Michael (This used to be commit 2f9ee2f782c77ed99669af5ac2ba40cb0978f0da)
2008-04-12Add WERR_USER_ALREADY_EXISTS and WERR_PASSWORD_RESTRICTION.Günther Deschner1-0/+2
Guenther (This used to be commit eefd03d39b107598e9b0d1f35def7b17073d8ebc)
2008-04-12Move some WERRORs down to the NERR_BASE block.Günther Deschner1-16/+11
Guenther (This used to be commit 2453375ee04f466800f53a0f2991d8d5dee0bd8e)
2008-04-12dbwrap: add dbwrap_tdb2 backendStefan Metzmacher1-0/+8
This backend can be used untill ctdb knows about real transactions. It stores a master tdb in a shared location and a readonly copy on the local harddisk. Reads are always on the local tdb and writes always on both. Change notify messages are send to all message context, which ask for them. With the notifies it's possible to just update the changed records, instead of copying all records (which is the fallback). You need to configure: dbwrap:use_tdb2=yes dbwrap_tdb2:master directory=/some/shared/path dbwrap_tdb2:local directory=/var/lib/samba metze (This used to be commit aa6230de0d5f1875aa8c12c4fc017d3a40f90890)
2008-04-12messaging: add MSG_DBWRAP_TDB2_CHANGES flagStefan Metzmacher1-0/+3
metze (This used to be commit 7418c3ab1d8f18403f5a43817b2cc14e15090fca)
2008-04-12messaging: add FLAG_MSG_DBWRAP message class flagStefan Metzmacher1-0/+2
metze (This used to be commit ee6325495f48bab43a37d740a6eca57192004d57)
2008-04-11Remove some write-only fstringsVolker Lendecke1-7/+0
(This used to be commit aacb07b1b0f674b8cb92347ef4b4dd1e7808dde8)
2008-04-10Add MAX_NERR define.Günther Deschner1-0/+4
Guenther (This used to be commit 729eda95401e63feabb3ed329c6d2888dabe1d68)
2008-04-08Add CLI_FULL_CONNECTION_FALLBACK_AFTER_KERBEROS define.Günther Deschner1-0/+1
This allows to switch on the cli->fallback_after_kerberos switch. Guenther (This used to be commit 15ba45e567d910c1b2336dcc0c475e12b082f30f)
2008-04-07smbd: make it possible to change the write time delay for testingStefan Metzmacher1-0/+3
metze (This used to be commit df8c100c2b53575a0d425a2daf52e2d59904746a)
2008-04-07smbd: implement the strange write time update logicStefan Metzmacher1-3/+7
We now never call file_ntimes() directly, every update is done via smb_set_file_time(). This let samba3 pass the BASE-DELAYWRITE test. The write time is only updated 2 seconds after the first write() on any open handle to the current time (not the time of the first write). Each handle which had write requests updates the write time to the current time on close(). If the write time is set explicit via setfileinfo or setpathinfo the write time is visible directly and a following close on the same handle doesn't update the write time. metze (This used to be commit 2eab212ea2e1bfd8fa716c2c89b2c042f7ba12ea)
2008-04-07locking: store the write time in the locking.tdbStefan Metzmacher1-0/+4
This is needed to implement the strange write time update logic later. We need to store 2 time timestamps to distinguish between the time the file system had before the first client opened the file and a forced timestamp update. metze (This used to be commit 6aaa2ce0eeb46f6735ec984a2e7aadde7a7f456d)
2008-04-03Add NT_STATUS_RPC_CANNOT_SUPPORT.Günther Deschner1-0/+1
Guenther (This used to be commit 9e15ce03ca66a0b5ffdb39dd2faaad6e0f967e31)
2008-04-02Fix NETLOGON credential chain with Windows 2008 all over the place.Günther Deschner1-4/+40
In order to avoid receiving NT_STATUS_DOWNGRADE_DETECTED from a w2k8 netr_ServerAuthenticate2 reply, we need to start with the AD netlogon negotiate flags everywhere (not only when running in security=ads). Only for NT4 we need to do a downgrade to the returned negotiate flags. Tested with w2k8, w2ksp4, w2k3r2 and nt4sp6. Guenther (This used to be commit 0970369ca0cb9ae465cff40e5c75739824daf1d0)
2008-03-31Patch from Nicholas Brealey <nick@brealey.org> to distinguish between WinXP ↵Gerald W. Carter1-1/+1
and WinXP64. Defines a new value for the %a variable when detecting a Windows XP 64-bit client. (This used to be commit 0c94918fb52c5345ce30490046b79f81712c30bf)
2008-03-28Fix a confusing variable nameVolker Lendecke1-2/+2
(This used to be commit 32c992e9573c9af34cd142393287e2f3538d2dd9)
2008-03-27Remove last reference to rpc_netlogon.h.Günther Deschner1-1/+0
Guenther (This used to be commit 085887eed71ed1ffdb30100d83763e671ea10eee)
2008-03-27Remove unused marshalling for Netlogon Lockout String.Günther Deschner2-46/+0
Guenther (This used to be commit d87133d0516294e7d5f123e3bb2e93c179c72677)
2008-03-27dbwrap: add db_open_trans()Stefan Metzmacher1-0/+5
This should be used when transactions are wanted. For now it's just a wrapper of db_open(), but this will change. metze Signed-off-by: Stefan Metzmacher <metze@samba.org> (This used to be commit 74a070b8a24fea1009e557f711b76fc14e8961dc)
2008-03-27Remove unused DS_DOMAIN_CONTROLLER_INFO struct.Günther Deschner1-12/+0
Guenther (This used to be commit 7eb4f6f6f9f27cda3d512f4042e36d70d0b26b6b)
2008-03-27Move netr_LogonLevel flags to IDL, rename old one to netr_LogonInfo.Günther Deschner1-3/+0
Guenther (This used to be commit 1fc98ee431d3ebe0c5d8bed55dcb788c16228ddd)
2008-03-27Move DSGETDC_VALID_FLAGS to IDL.Günther Deschner1-19/+0
Guenther (This used to be commit a14b00ee19c6dc23ff687e57e8e6340702056317)
2008-03-27Move LOGON_KRB5_FAIL_CLOCK_SKEW to winbindd_pam.Günther Deschner1-2/+0
Guenther (This used to be commit fa64c76ac8e54f385f277b5b39be70075b2eeee0)
2008-03-27Move the known NETLOGON_CONTROL reply flags to IDL.Günther Deschner1-8/+0
Guenther (This used to be commit 4bf2a17c2b9abff45afd50ea93b96b2a080d9168)
2008-03-27Move inline comment about MSV1_0 flags to IDL.Günther Deschner1-18/+0
Guenther (This used to be commit b22167fb608d3948f1473a5f3dee9e8d18e282e3)