summaryrefslogtreecommitdiff
path: root/source3/libnet
AgeCommit message (Collapse)AuthorFilesLines
2008-08-01dssync keytab: support storing kerberos keys from supplemental credentials.Michael Adam1-0/+186
Michael (This used to be commit 50b1673289f5c147bdb4953f3511a7afe783758c)
2008-08-01libnet dssync: rename flag single to single_object_replicationMichael Adam2-7/+13
So that it is more obvious what this controls. Michael (This used to be commit 2360f0a19f0fb89798b814a02cfca335a4a35b6d)
2008-08-01libnet dssync: rename repl_nodiff flag to force_full_replication.Michael Adam2-2/+2
Michael (This used to be commit ec959b4609c3f4927a9f2811c46d738f9c78a914)
2008-08-01libnet dssync: support lists of dns (instead of one dn) for single object ↵Michael Adam2-17/+26
replication. Just specify several DNs separated by spaces on the command line of "net rpc vampire keytab" to get the passwords for each of these accouns via single object replication. Michael (This used to be commit 6e53dc2db882d88470be5dfa1155b420fac8e6c5)
2008-08-01libnet dssync: move determination of request level into build_request()Michael Adam1-10/+15
...where it belongs. Michael (This used to be commit 012b33f1c52df086e4f20e7494248d98fbced76a)
2008-08-01libnet dssync: refactor dsgetncchanges loop out into ↵Michael Adam1-59/+80
libnet_dssync_getncchanges(). Michael (This used to be commit 93cda1aa0a627e81eff46547b247801aec2880a3)
2008-08-01libnet dssync: fix single object replication by adding one check.Michael Adam1-1/+1
Before, this used the old uptodate vector in the request... Michael (This used to be commit 04fb9322d5f52d5cb3d9fe2a95dbfb2481ab7f9d)
2008-08-01libnet dssync: simplify logic of libnet_dssync_process() main loop.Michael Adam1-83/+64
Untangle parsing of results and processing. Make loop logic more obvious. Call finishing operation after the loop, not inside. Michael (This used to be commit 47c8b3391cb1bb9656f93b55f9ea39c78b74ed36)
2008-08-01libnet dssync: refactor creation of request out into new functionMichael Adam1-64/+122
libnet_dssync_build_request(). Michael (This used to be commit d745c1af405058ec23d7d0c139505576a99f9057)
2008-08-01vampire keytab: add switch --repl-nodiff to trigger full replication.Michael Adam2-1/+2
I.e. replication without keeping track of the up to date vector. Michael (This used to be commit d4b36e447bce8692416e132ab9f53a6282f54cac)
2008-08-01dssync keytab: store the samaccountname in the keytab for diff replication.Michael Adam1-5/+55
When retreiving a diff replication, the sAMAccountName attribute is usually not replicated. So in order to build the principle, we need to store the sAMAccounName in the keytab, referenced by the DN of the object, so that it can be retrieved if necessary. It is stored in the form of SAMACCOUNTNAME/object_dn@dns_domain_name with kvno=0 and ENCTYPE_NONE. Michael (This used to be commit 54e2dc1f4e0e2c7a6dcb171e51a608d831c8946e)
2008-08-01dssync keytab: move handling of removal of duplicates to ↵Michael Adam3-114/+99
libnet_keytab_add_entry(). This makes libnet_keytab_remove_entries static and moves it up. libnet_keytab_add_entry() now removes the duplicates in advance. No special handling neede for the UTDV - this is also needed for other entries... Michael (This used to be commit 3c463745445f6b64017918f442bf1021be219e83)
2008-08-01libnet_keytab: add some debug statements to libnet_keytab_search().Michael Adam1-0/+8
Michael (This used to be commit d3354c3516b56f254583f3dd065302b27d02af2b)
2008-08-01dssync keytab: store the UpToDate vector with ENCTYPE_NULL.Michael Adam1-3/+3
Michael (This used to be commit 9fbc3d49035123ec11cc2248f0b14661dd1e9b2d)
2008-08-01libnet keytab: use libnet_keytab_add_entry() in libnet_keytab_add().Michael Adam1-13/+6
This will in particular allow us to store ENCTYPE_NULL. Michael (This used to be commit 85c7e3ae29a6f25ed0b6917ff73baea9c6c905c6)
2008-08-01libnet keytab: add function libnet_keytab_add_entry()Michael Adam1-0/+54
This is a stripped down version of smb_krb5_kt_add_entry() that takes one explicit enctype instead of an array. And it does not neither salting of keys nor cleanup of old entries. Michael (This used to be commit c83e54f1eb3021d13fb0a3c3f6b556a338d2a8c3)
2008-08-01dssync keytab: log the DN of the object to be parsed.Michael Adam1-0/+2
For debugging purposes. Michael (This used to be commit 6913919e3a36ebff87a882ba589d36bcd0781ee6)
2008-08-01dssync keytab: remove old UpToDateNess vectors from keytab before storing ↵Michael Adam1-0/+19
new one. Michael (This used to be commit 717bd6f6c3ec94e3b8b5845c43717a5fbd41c38f)
2008-08-01libnet keytab: add function libnet_keytab_remove_entries().Michael Adam2-0/+95
This can be used to remove entries of given principal, kvno and enctype. Michael (This used to be commit a6f61c05b270c82f4bfce8a6850f81a09ad29087)
2008-08-01libnet_keytab: cleanup libnet_keytab_search().Michael Adam1-28/+27
Michael (This used to be commit 344428d96c9be87eae1d715a8b8fcd6ad02142f8)
2008-08-01libnet keytab: test for matching enctype in libnet_keytab_search().Michael Adam1-0/+5
Michael (This used to be commit 484b35f319178f360e406a1bc725dca2e9d95ee3)
2008-08-01dssync keytab: add parsing and logging of servicePrincipalName-sMichael Adam1-0/+22
As with the userPrincipalName, this is for debugging purposes only (for now..). Michael (This used to be commit 7a1d526cba4c93bb858a60d04b6486507fc25398)
2008-08-01dssync keytab: fix comma placement in debug outputMichael Adam1-2/+2
Michael (This used to be commit d21ea83f9392c8fa002d5b924dddca4190e82d09)
2008-08-01dssync keytab: add debugging output when skipping an object.Michael Adam1-1/+7
Michael (This used to be commit f3c110097f2f6c5dd329f2ca595644c6a368a552)
2008-08-01libnet keytab: add enctype parameter to libnet_keytab_search().Michael Adam3-2/+6
Not really used yet. Note: callers use ENCTYPE_ARCFOUR_HMAC enctype for UTDV (for now). This is what is currently stored. This is to be changed to ENCTYPE_NULL. Michael (This used to be commit cb91d07413430e0e0a16846d2c44aae8c165400e)
2008-08-01dssync keytab: add store enctypes in the libnet_keytype_entry structs.Michael Adam1-1/+6
Still unused by the libnet_keytab_add() function. This will follow. In preparation of supporting multiple encryption types in libnet_dssync_keytab. Michael (This used to be commit 447b8b1122a35d4bc0ec0f88fb46d18cddcf6eb9)
2008-08-01libnet_keytab: add enctype field to libnet_keytab_entry struct.Michael Adam1-0/+1
In preparation of supporting more enctyption types in libnet_dssync_keytab. Michael (This used to be commit 2b000a2acde8a09dabb538bdf89d7b885ce361d2)
2008-08-01dssync: allow replications of a single obj with net rpc vampire keytab.Michael Adam2-6/+28
This is triggered by setting the new "single" flag in the dssync_context and filling the "object_dn" member with the dn of the object to be fetched. This call is accomplished by specifying the DRSUAPI_EXOP_REPL_OBJ extended operation in the DsGetNCCHanges request. This variant does honor an up-to-date-ness vectore passed in, but the answer does not return a new up-to-dateness vector. Call this operation as "net rpc vampire keytab /path/keytab object_dn" . Michael (This used to be commit f4a01178a3d8d71f416a3b67ce6b872420f211c0)
2008-08-01dssync: pass uptodateness vector into and out of DsGetNCChanges request.Michael Adam1-2/+42
Also store the new uptodateness vector in the backend after completion and retrieve the old vector before sending the DsGetNCChanges request. This effectively accomplishes differential replication. Michael (This used to be commit a2a88808df16d153f45337b740391d419d87e87a)
2008-08-01dssync: skip analysis of the msDS_KeyVersionNumber attribute:Michael Adam1-3/+0
It is a calculated attribute that won't get distributed via replication. Michael (This used to be commit d75b7a2052f1e447f2b3b63fdb054abef4403edf)
2008-08-01dssync: either use the req5 or the req8 request, depending on the ↵Michael Adam1-8/+24
supported_extenstion that have been recorded in the remote_info28 in the dssync_context. Michael (This used to be commit 3a2a69137e69c4bd0faa6af22d17e11dac022049)
2008-08-01dssync: record the bind info in the new remote_info28 in libnet_dssync_bind().Michael Adam1-0/+29
This extracts the info24 data in case this is what was returned (instead of info28). E.g. windows 2000 returns info24. Michael (This used to be commit 61b41aa615d5d46305653845584df7b1803f07ec)
2008-08-01dssync: add a drsuapi_DsBindInfo28 struct to the dssync_context structMichael Adam1-0/+1
to keep track of what the server told us upon DsBind. Michael (This used to be commit bf17d6af6104d20019a43e5486257085b9786793)
2008-08-01dssync keytab: wrap printing of the uptodate vector in DEBUGLEVEL >= 10 checksMichael Adam1-2/+7
Michael (This used to be commit 7fabe2567d0bd12fe3ade1d00b94b6c403fe79b5)
2008-08-01dssync keytab: add support for keeping track of the up-to-date-ness vector.Michael Adam3-8/+67
The startup operation should get the old up-to-date-ness vector from the backend and the finish operation should store the new vector to the backend after replication. This adds the change of the signatures of the operations ot the dssync_ops struct and the implementation for the keytab ops. The up-to-date-ness vector is stored under the principal constructed as UTDV/$naming_context_dn@$dns_domain_name. The vector is still uninterpreted in libnet_dssync_process(). This will be the next step... This code is essentially by Metze. Michael (This used to be commit 01318fb27a1aa9e5fed0d4dd882a123ab568ac37)
2008-08-01libnet_keytab: add a libnet_keytab_search() functionMichael Adam2-0/+81
that searches and fetches an entry from a keytab file by principal and kvno. This code is by metze. Michael (This used to be commit a51a60066b6703fc4e5db3536903abf1cdaca885)
2008-08-01dssync keytab: use add_to_keytab_entries() for pwd history in parse_object().Michael Adam1-13/+5
Michael (This used to be commit 61f071de92a7011c70f72dc31fef4430ffb1515a)
2008-08-01dssync keytab: add prefix parameter to add_to_keytab_entries() for flexibility.Michael Adam1-2/+5
This will allow to construct principals of the form PREFIX/name@domain Michael (This used to be commit 7dd32b56a65574db95f4a0e136f54bd73862c59f)
2008-08-01dssync keytab: add check for success of ADD_TO_ARRAY().Michael Adam1-0/+1
Michael (This used to be commit e6f6e61da46f02bb2676c705974adc26bdfa2623)
2008-08-01dssync keytab: refactor adding entry to keytab_context out into new functionMichael Adam1-10/+28
add_to_keytab_entries() Michael (This used to be commit 79151db6eae234a1f9e5131b7776689a4f03a0ef)
2008-08-01dssync: replace the processing_fn by startup/process/finish ops.Michael Adam3-69/+103
This remove static a variable for the keytab context in the keytab processing function and simplifies the signature. The keytab context is instead in the new private data member of the dssync_context struct. This is in preparation of adding support for keeping track of the up-to-date-ness vector, in order to be able to sync diffs instead of the whole database. Michael (This used to be commit c51c3339f35e3bd921080d2e226e2422fc23e1e6)
2008-07-31rpc_client: use init_samr_CryptPassword(Ex) in client tools.Günther Deschner1-24/+13
Guenther (This used to be commit 97f7f9f21f17e8414de15953cf4eaa9959dc6f75)
2008-07-30Enabled domain groups to be added to builtin groups at domain join timeTim Prouty1-0/+33
Previously this was done at token creation time if the Administrators and Users builtins hadn't been created yet. A major drawback to this approach is that if a customer is joined to a domain and decides they want to join a different domain, the domain groups from this new domain will not be added to the builtins. It would be ideal if these groups could be added exclusively at domain join time, but we can't rely solely on that because there are cases where winbindd must be running to allocate new gids for the builtins. In the future if there is a way to allocate gids for builtins without running winbindd, this code can be removed from create_local_nt_token. - Made create_builtin_users and create_builtin_administrators non-static so they can be called from libnet - Added a new function to libnet_join that will make a best effort to add domain administrators and domain users to BUILTIN\Administrators and BUILTIN\Users, respectively. If the builtins don't exist yet, winbindd must be running to allocate new gids, but if the builtins already exist, the domain groups will be added even if winbindd is not running. In the case of a failure the error will be logged, but the join will not be failed. - Plumbed libnet_join_add_dom_rids_to_builtins into the join post processing. (This used to be commit e92faf5996cadac480deb60a4f6232eea90b00f6)
2008-07-30build: fix some no previous prototype warnings.Günther Deschner1-1/+1
Guenther (This used to be commit 51062534fd58d7a914a6bbac2e52bb44e71363b7)
2008-07-22Change occurrences of the u1 member of DsBindInfo* to pid after idl change.Michael Adam1-1/+1
Michael (This used to be commit 42f3d681cac4a443347d1ed253848d45f8746f89)
2008-07-20Refactoring: Change calling conventions for cli_rpc_pipe_open_schannel_with_keyVolker Lendecke1-6/+4
Pass in ndr_syntax_id instead of pipe_idx, return NTSTATUS (This used to be commit 78e9c937ff2d2e1b70cfed4121e17feb6efafda1)
2008-07-20Refactoring: Make get_schannel_session_key return NTSTATUSVolker Lendecke1-4/+3
(This used to be commit a0793cc853d3bd43df2fc49df193a5fead6b01ab)
2008-07-20Refactoring: Change calling conventions for cli_rpc_pipe_open_noauthVolker Lendecke1-6/+9
Pass in ndr_syntax_id instead of pipe_idx, return NTSTATUS (This used to be commit 9abc9dc4dc13bd3e42f98eff64eacf24b51f5779)
2008-07-18libnetjoin: make libnet_join_rollback() static.Günther Deschner1-2/+2
Guenther (This used to be commit f1cc39e3759357344cb7abcb6bfa9d3e3f4969e6)
2008-07-18Use LDAP macros instead of attribute names.Karolin Seeger1-24/+24
Karolin (This used to be commit 7dae8b04f126d0ac86a452dcf373a690ee687ead)