summaryrefslogtreecommitdiff
path: root/source3/include
AgeCommit message (Collapse)AuthorFilesLines
2008-04-17rpc_parse: Use UUIDs from librpc/gen_ndr/ when possible to reduceJelmer Vernooij1-2/+2
duplication. (This used to be commit 428654b473ba44b2f5340eefef0d4fcd51aff558)
2008-04-17IDL: build generated nbt code.Günther Deschner3-0/+6
Guenther (This used to be commit 554dcfdab03f9d06f319a3234d56cf44dc38c9da)
2008-04-17Add simple implementation of several functions in the Samba 4 RPCJelmer Vernooij1-0/+1
library on top of the Samba 3 RPC library: * dcerpc_pipe_connect * dcerpc_ndr_request_recv * dcerpc_ndr_request_send These are the main functions used by the generated client calls in Samba 4. (This used to be commit 350177824239343365d5c99ad4efd71e3b2ed6fa)
2008-04-16errors: Add WERR_NO_SUCH_USER.Günther Deschner1-0/+1
Guenther (This used to be commit 82803186febfe6a55c1a598073657c2c4a513000)
2008-04-16errors: Add WERR_NONE_MAPPED.Günther Deschner1-0/+1
Guenther (This used to be commit dc165e1c80586664ddb4d3d68182598d02ba204a)
2008-04-15Reconcile ndr_syntax_id used by pidl-generated code and Samba3's RFC_IFACE.Jelmer Vernooij1-4/+1
(This used to be commit 7bea00dca1ee08ef731dfa73110ef9c190a29919)
2008-04-14doserr: Add WERR_INVALID_DOMAIN_STATE and WERR_INVALID_DOMAIN_ROLE.Günther Deschner1-0/+2
Guenther (This used to be commit 91a55fc27dc100cf193cfa2613771312f018449e)
2008-04-14Remove namedpipe_transact fn pointer from smb_np_structVolker Lendecke1-11/+0
(This used to be commit d1f82b7e67a791e19d08c682b607d82ae649feb4)
2008-04-13adt_tree: change pathtree_add to return WERR instead of bool.Michael Adam1-1/+1
Michael (This used to be commit da45fb92f69221758f36db4cbb7d871e3ce60718)
2008-04-13registry: remove the REGISTRY_HOOKS layer from the reghook cache.Michael Adam1-1/+1
There is no need to save the keyname again, we only need to get the REGISTRY_OPS out of the pathtree. Furthermore, this makes life easier, since we can now pass in keynames as temporarily allocated strings. Michael (This used to be commit 2f9ee2f782c77ed99669af5ac2ba40cb0978f0da)
2008-04-12Add WERR_USER_ALREADY_EXISTS and WERR_PASSWORD_RESTRICTION.Günther Deschner1-0/+2
Guenther (This used to be commit eefd03d39b107598e9b0d1f35def7b17073d8ebc)
2008-04-12Move some WERRORs down to the NERR_BASE block.Günther Deschner1-16/+11
Guenther (This used to be commit 2453375ee04f466800f53a0f2991d8d5dee0bd8e)
2008-04-12dbwrap: add dbwrap_tdb2 backendStefan Metzmacher1-0/+8
This backend can be used untill ctdb knows about real transactions. It stores a master tdb in a shared location and a readonly copy on the local harddisk. Reads are always on the local tdb and writes always on both. Change notify messages are send to all message context, which ask for them. With the notifies it's possible to just update the changed records, instead of copying all records (which is the fallback). You need to configure: dbwrap:use_tdb2=yes dbwrap_tdb2:master directory=/some/shared/path dbwrap_tdb2:local directory=/var/lib/samba metze (This used to be commit aa6230de0d5f1875aa8c12c4fc017d3a40f90890)
2008-04-12messaging: add MSG_DBWRAP_TDB2_CHANGES flagStefan Metzmacher1-0/+3
metze (This used to be commit 7418c3ab1d8f18403f5a43817b2cc14e15090fca)
2008-04-12messaging: add FLAG_MSG_DBWRAP message class flagStefan Metzmacher1-0/+2
metze (This used to be commit ee6325495f48bab43a37d740a6eca57192004d57)
2008-04-11Remove some write-only fstringsVolker Lendecke1-7/+0
(This used to be commit aacb07b1b0f674b8cb92347ef4b4dd1e7808dde8)
2008-04-10Add MAX_NERR define.Günther Deschner1-0/+4
Guenther (This used to be commit 729eda95401e63feabb3ed329c6d2888dabe1d68)
2008-04-08Add CLI_FULL_CONNECTION_FALLBACK_AFTER_KERBEROS define.Günther Deschner1-0/+1
This allows to switch on the cli->fallback_after_kerberos switch. Guenther (This used to be commit 15ba45e567d910c1b2336dcc0c475e12b082f30f)
2008-04-07smbd: make it possible to change the write time delay for testingStefan Metzmacher1-0/+3
metze (This used to be commit df8c100c2b53575a0d425a2daf52e2d59904746a)
2008-04-07smbd: implement the strange write time update logicStefan Metzmacher1-3/+7
We now never call file_ntimes() directly, every update is done via smb_set_file_time(). This let samba3 pass the BASE-DELAYWRITE test. The write time is only updated 2 seconds after the first write() on any open handle to the current time (not the time of the first write). Each handle which had write requests updates the write time to the current time on close(). If the write time is set explicit via setfileinfo or setpathinfo the write time is visible directly and a following close on the same handle doesn't update the write time. metze (This used to be commit 2eab212ea2e1bfd8fa716c2c89b2c042f7ba12ea)
2008-04-07locking: store the write time in the locking.tdbStefan Metzmacher1-0/+4
This is needed to implement the strange write time update logic later. We need to store 2 time timestamps to distinguish between the time the file system had before the first client opened the file and a forced timestamp update. metze (This used to be commit 6aaa2ce0eeb46f6735ec984a2e7aadde7a7f456d)
2008-04-03Add NT_STATUS_RPC_CANNOT_SUPPORT.Günther Deschner1-0/+1
Guenther (This used to be commit 9e15ce03ca66a0b5ffdb39dd2faaad6e0f967e31)
2008-04-02Fix NETLOGON credential chain with Windows 2008 all over the place.Günther Deschner1-4/+40
In order to avoid receiving NT_STATUS_DOWNGRADE_DETECTED from a w2k8 netr_ServerAuthenticate2 reply, we need to start with the AD netlogon negotiate flags everywhere (not only when running in security=ads). Only for NT4 we need to do a downgrade to the returned negotiate flags. Tested with w2k8, w2ksp4, w2k3r2 and nt4sp6. Guenther (This used to be commit 0970369ca0cb9ae465cff40e5c75739824daf1d0)
2008-03-31Patch from Nicholas Brealey <nick@brealey.org> to distinguish between WinXP ↵Gerald W. Carter1-1/+1
and WinXP64. Defines a new value for the %a variable when detecting a Windows XP 64-bit client. (This used to be commit 0c94918fb52c5345ce30490046b79f81712c30bf)
2008-03-28Fix a confusing variable nameVolker Lendecke1-2/+2
(This used to be commit 32c992e9573c9af34cd142393287e2f3538d2dd9)
2008-03-27Remove last reference to rpc_netlogon.h.Günther Deschner1-1/+0
Guenther (This used to be commit 085887eed71ed1ffdb30100d83763e671ea10eee)
2008-03-27Remove unused marshalling for Netlogon Lockout String.Günther Deschner2-46/+0
Guenther (This used to be commit d87133d0516294e7d5f123e3bb2e93c179c72677)
2008-03-27dbwrap: add db_open_trans()Stefan Metzmacher1-0/+5
This should be used when transactions are wanted. For now it's just a wrapper of db_open(), but this will change. metze Signed-off-by: Stefan Metzmacher <metze@samba.org> (This used to be commit 74a070b8a24fea1009e557f711b76fc14e8961dc)
2008-03-27Remove unused DS_DOMAIN_CONTROLLER_INFO struct.Günther Deschner1-12/+0
Guenther (This used to be commit 7eb4f6f6f9f27cda3d512f4042e36d70d0b26b6b)
2008-03-27Move netr_LogonLevel flags to IDL, rename old one to netr_LogonInfo.Günther Deschner1-3/+0
Guenther (This used to be commit 1fc98ee431d3ebe0c5d8bed55dcb788c16228ddd)
2008-03-27Move DSGETDC_VALID_FLAGS to IDL.Günther Deschner1-19/+0
Guenther (This used to be commit a14b00ee19c6dc23ff687e57e8e6340702056317)
2008-03-27Move LOGON_KRB5_FAIL_CLOCK_SKEW to winbindd_pam.Günther Deschner1-2/+0
Guenther (This used to be commit fa64c76ac8e54f385f277b5b39be70075b2eeee0)
2008-03-27Move the known NETLOGON_CONTROL reply flags to IDL.Günther Deschner1-8/+0
Guenther (This used to be commit 4bf2a17c2b9abff45afd50ea93b96b2a080d9168)
2008-03-27Move inline comment about MSV1_0 flags to IDL.Günther Deschner1-18/+0
Guenther (This used to be commit b22167fb608d3948f1473a5f3dee9e8d18e282e3)
2008-03-26Fill in IDL for PNP_GetDeviceRegProp.Günther Deschner1-2/+0
Guenther (This used to be commit b1b6e93aa1f1b6d80969b6e5dd8f723e21ae8ce8)
2008-03-26Comment out some svcctl headers which are now defined in IDL.Günther Deschner1-3/+7
Guenther (This used to be commit 2201a8118c6abae3425dd5728af129bb8f71b564)
2008-03-26util_tdb: remove trivial and unused tdb_wipe().Michael Adam1-2/+0
It has been replaced by tdb_wipe_all(). Michael (This used to be commit cdde2e4eaca51d51f036ad99d55df7bfd6535b03)
2008-03-26util_tdb: make the _byblob fetch/store functions public again.Michael Adam1-0/+4
Users of these are currently being written... Michael (This used to be commit 1c51bec5318bad085c09931aa7e8f72f41d103fe)
2008-03-25util_tdb: add a wrapper tdb_wipe() for traverse with tdb_traverse_delete_fn().Michael Adam1-2/+1
Replace all callers of traverse with this tdb_traverse_delete_fn() and don't export tdb_traverse_delete_fn() anymore. Michael (This used to be commit d4be4e30cd8c3bdc303da30e42280f892a45a8c9)
2008-03-25util_tdb: add the tdb_pack_append() prototype to util_tdb.hMichael Adam1-0/+2
This function is currently not used but seems useful. Michael (This used to be commit 48149a954c1e737c9863cfa0991ab9bfc246c6da)
2008-03-25util_tdb: group prototypes in util_tdb.h thematicallyMichael Adam1-13/+20
Michael (This used to be commit 4b9231d33eaea2ada5d67cc1d959df2b671e7bb9)
2008-03-25build: don't autogenerate prototypes for util_tdb and dbwrap anymore.Michael Adam2-0/+38
Stick to hand-written headers (that are there anyways). Add some missing prototypes to util_tdb.h and dbwrap.h. I did not bother to add a header for each single dbwrap backend open function but put the prototypes for the open functions into the central dbwrap.h. Michael (This used to be commit edf4dbed27a3c63c04e8110e75cdb76e31627eb6)
2008-03-21Remove remaining old srvsvc client and server rpc code entirely.Günther Deschner2-53/+0
Guenther (This used to be commit a5f0186f70abe8dba650265219e69ce5ca2fb642)
2008-03-21Move MAX.*ENTRY definitions out of old rpc srvsvc parsing code.Günther Deschner1-14/+0
Guenther (This used to be commit 4e36657275caa77bc9712fe627aeb6fe4aefc151)
2008-03-21Remove unused marshalling for SRV_NET_SESS_ENUM.Günther Deschner1-55/+0
Guenther (This used to be commit 54554683d63575cfdfa24f89952737ccf7ae5bc0)
2008-03-21Remove unused marshalling for SRV_NET_CONN_ENUM.Günther Deschner1-99/+0
Guenther (This used to be commit 51467443f70a53c3290f26f94cdaf8a64f58c2af)
2008-03-20Remove unused marshalling for SVCCTL_ENUM_DEPENDENT_SERVICES.Günther Deschner1-16/+0
Guenther (This used to be commit 5838d81346a51ef1e996bab938533ae2097f7e47)
2008-03-19Remove unused marshalling for SRV_NET_FILE_ENUM.Günther Deschner1-39/+0
Guenther (This used to be commit fcdc09674571b8e81233acc9e8dc8651b66cd21d)
2008-03-18Fix bug 5334Volker Lendecke1-0/+7
I did not test with a zero length file :-) (This used to be commit 7d7a73944c2dcf078f7bc8de65d575f32f9aa851)
2008-03-17Coverity fixesMarc VanHeyningen1-8/+4
(This used to be commit 3fc85d22590550f0539215d020e4411bf5b14363)