summaryrefslogtreecommitdiff
path: root/source3/libnet/libnet_dssync_keytab.c
AgeCommit message (Collapse)AuthorFilesLines
2008-08-01dssync keytab: wrap printing of the uptodate vector in DEBUGLEVEL >= 10 checksMichael Adam1-2/+7
Michael (This used to be commit 7fabe2567d0bd12fe3ade1d00b94b6c403fe79b5)
2008-08-01dssync keytab: add support for keeping track of the up-to-date-ness vector.Michael Adam1-4/+61
The startup operation should get the old up-to-date-ness vector from the backend and the finish operation should store the new vector to the backend after replication. This adds the change of the signatures of the operations ot the dssync_ops struct and the implementation for the keytab ops. The up-to-date-ness vector is stored under the principal constructed as UTDV/$naming_context_dn@$dns_domain_name. The vector is still uninterpreted in libnet_dssync_process(). This will be the next step... This code is essentially by Metze. Michael (This used to be commit 01318fb27a1aa9e5fed0d4dd882a123ab568ac37)
2008-08-01dssync keytab: use add_to_keytab_entries() for pwd history in parse_object().Michael Adam1-13/+5
Michael (This used to be commit 61f071de92a7011c70f72dc31fef4430ffb1515a)
2008-08-01dssync keytab: add prefix parameter to add_to_keytab_entries() for flexibility.Michael Adam1-2/+5
This will allow to construct principals of the form PREFIX/name@domain Michael (This used to be commit 7dd32b56a65574db95f4a0e136f54bd73862c59f)
2008-08-01dssync keytab: add check for success of ADD_TO_ARRAY().Michael Adam1-0/+1
Michael (This used to be commit e6f6e61da46f02bb2676c705974adc26bdfa2623)
2008-08-01dssync keytab: refactor adding entry to keytab_context out into new functionMichael Adam1-10/+28
add_to_keytab_entries() Michael (This used to be commit 79151db6eae234a1f9e5131b7776689a4f03a0ef)
2008-08-01dssync: replace the processing_fn by startup/process/finish ops.Michael Adam1-46/+67
This remove static a variable for the keytab context in the keytab processing function and simplifies the signature. The keytab context is instead in the new private data member of the dssync_context struct. This is in preparation of adding support for keeping track of the up-to-date-ness vector, in order to be able to sync diffs instead of the whole database. Michael (This used to be commit c51c3339f35e3bd921080d2e226e2422fc23e1e6)
2008-07-01net_vampire: add code to vampire to a Kerberos keytab file using DRSUAPI.Günther Deschner1-0/+240
Guenther (This used to be commit 0ef420c3a478a8adce7483f14b45e9995bfa5e5d)