summaryrefslogtreecommitdiff
path: root/source3/libnet
AgeCommit message (Collapse)AuthorFilesLines
2008-08-01dssync: add a drsuapi_DsBindInfo28 struct to the dssync_context structMichael Adam1-0/+1
to keep track of what the server told us upon DsBind. Michael (This used to be commit bf17d6af6104d20019a43e5486257085b9786793)
2008-08-01dssync keytab: wrap printing of the uptodate vector in DEBUGLEVEL >= 10 checksMichael Adam1-2/+7
Michael (This used to be commit 7fabe2567d0bd12fe3ade1d00b94b6c403fe79b5)
2008-08-01dssync keytab: add support for keeping track of the up-to-date-ness vector.Michael Adam3-8/+67
The startup operation should get the old up-to-date-ness vector from the backend and the finish operation should store the new vector to the backend after replication. This adds the change of the signatures of the operations ot the dssync_ops struct and the implementation for the keytab ops. The up-to-date-ness vector is stored under the principal constructed as UTDV/$naming_context_dn@$dns_domain_name. The vector is still uninterpreted in libnet_dssync_process(). This will be the next step... This code is essentially by Metze. Michael (This used to be commit 01318fb27a1aa9e5fed0d4dd882a123ab568ac37)
2008-08-01libnet_keytab: add a libnet_keytab_search() functionMichael Adam2-0/+81
that searches and fetches an entry from a keytab file by principal and kvno. This code is by metze. Michael (This used to be commit a51a60066b6703fc4e5db3536903abf1cdaca885)
2008-08-01dssync keytab: use add_to_keytab_entries() for pwd history in parse_object().Michael Adam1-13/+5
Michael (This used to be commit 61f071de92a7011c70f72dc31fef4430ffb1515a)
2008-08-01dssync keytab: add prefix parameter to add_to_keytab_entries() for flexibility.Michael Adam1-2/+5
This will allow to construct principals of the form PREFIX/name@domain Michael (This used to be commit 7dd32b56a65574db95f4a0e136f54bd73862c59f)
2008-08-01dssync keytab: add check for success of ADD_TO_ARRAY().Michael Adam1-0/+1
Michael (This used to be commit e6f6e61da46f02bb2676c705974adc26bdfa2623)
2008-08-01dssync keytab: refactor adding entry to keytab_context out into new functionMichael Adam1-10/+28
add_to_keytab_entries() Michael (This used to be commit 79151db6eae234a1f9e5131b7776689a4f03a0ef)
2008-08-01dssync: replace the processing_fn by startup/process/finish ops.Michael Adam3-69/+103
This remove static a variable for the keytab context in the keytab processing function and simplifies the signature. The keytab context is instead in the new private data member of the dssync_context struct. This is in preparation of adding support for keeping track of the up-to-date-ness vector, in order to be able to sync diffs instead of the whole database. Michael (This used to be commit c51c3339f35e3bd921080d2e226e2422fc23e1e6)
2008-07-31rpc_client: use init_samr_CryptPassword(Ex) in client tools.Günther Deschner1-24/+13
Guenther (This used to be commit 97f7f9f21f17e8414de15953cf4eaa9959dc6f75)
2008-07-30Enabled domain groups to be added to builtin groups at domain join timeTim Prouty1-0/+33
Previously this was done at token creation time if the Administrators and Users builtins hadn't been created yet. A major drawback to this approach is that if a customer is joined to a domain and decides they want to join a different domain, the domain groups from this new domain will not be added to the builtins. It would be ideal if these groups could be added exclusively at domain join time, but we can't rely solely on that because there are cases where winbindd must be running to allocate new gids for the builtins. In the future if there is a way to allocate gids for builtins without running winbindd, this code can be removed from create_local_nt_token. - Made create_builtin_users and create_builtin_administrators non-static so they can be called from libnet - Added a new function to libnet_join that will make a best effort to add domain administrators and domain users to BUILTIN\Administrators and BUILTIN\Users, respectively. If the builtins don't exist yet, winbindd must be running to allocate new gids, but if the builtins already exist, the domain groups will be added even if winbindd is not running. In the case of a failure the error will be logged, but the join will not be failed. - Plumbed libnet_join_add_dom_rids_to_builtins into the join post processing. (This used to be commit e92faf5996cadac480deb60a4f6232eea90b00f6)
2008-07-30build: fix some no previous prototype warnings.Günther Deschner1-1/+1
Guenther (This used to be commit 51062534fd58d7a914a6bbac2e52bb44e71363b7)
2008-07-22Change occurrences of the u1 member of DsBindInfo* to pid after idl change.Michael Adam1-1/+1
Michael (This used to be commit 42f3d681cac4a443347d1ed253848d45f8746f89)
2008-07-20Refactoring: Change calling conventions for cli_rpc_pipe_open_schannel_with_keyVolker Lendecke1-6/+4
Pass in ndr_syntax_id instead of pipe_idx, return NTSTATUS (This used to be commit 78e9c937ff2d2e1b70cfed4121e17feb6efafda1)
2008-07-20Refactoring: Make get_schannel_session_key return NTSTATUSVolker Lendecke1-4/+3
(This used to be commit a0793cc853d3bd43df2fc49df193a5fead6b01ab)
2008-07-20Refactoring: Change calling conventions for cli_rpc_pipe_open_noauthVolker Lendecke1-6/+9
Pass in ndr_syntax_id instead of pipe_idx, return NTSTATUS (This used to be commit 9abc9dc4dc13bd3e42f98eff64eacf24b51f5779)
2008-07-18libnetjoin: make libnet_join_rollback() static.Günther Deschner1-2/+2
Guenther (This used to be commit f1cc39e3759357344cb7abcb6bfa9d3e3f4969e6)
2008-07-18Use LDAP macros instead of attribute names.Karolin Seeger1-24/+24
Karolin (This used to be commit 7dae8b04f126d0ac86a452dcf373a690ee687ead)
2008-07-18dssync: fix missing prototype warning by including the proper header.Michael Adam1-1/+1
Michael (This used to be commit 7d7b63e89bb2a067783362a24d81e44e0d67e2ec)
2008-07-16libnet_dssync: use ctr[1|6]->more_dataStefan Metzmacher1-2/+2
metze (This used to be commit 6b7ddb6d664f5f3b62161cdb3abf12633b263a64)
2008-07-03libnetjoin: fix Bug #5570.Günther Deschner1-1/+1
Thanks to Atte Peltomäki. Guenther (This used to be commit 144d374ad9dd981430a82369ceaa2783e6dae90a)
2008-07-01net_vampire: add code to vampire to a Kerberos keytab file using DRSUAPI.Günther Deschner2-0/+246
Guenther (This used to be commit 0ef420c3a478a8adce7483f14b45e9995bfa5e5d)
2008-07-01net_vampire: keep keytab context and flush keytab only after the last query.Günther Deschner1-14/+19
Guenther (This used to be commit 48efe7dbce1cde6689f94fafe2d7756f673bc050)
2008-06-30kerberos: allow to keep entries with old kvno's while creating keytab.Günther Deschner1-0/+1
Guenther (This used to be commit 6194244bd9fcc1fb736f3d91433f107270cac1c9)
2008-06-30kerberos: rename smb_krb5_kt_add_entry to smb_krb5_kt_add_entry_ext.Günther Deschner1-7/+7
Guenther (This used to be commit 48600a0019d70d22574cf08e8fe19d44cc332a0f)
2008-06-26Fix the non-LDAP, non-krb5 build, fix gcc -O3 warnings.Jeremy Allison1-1/+1
Jeremy. (This used to be commit 9e2ab30d3cf6950fc79152b2169e7aeae8d6a366)
2008-06-27libnet_dssync: add last_query flag to processing routine.Günther Deschner2-4/+17
Guenther (This used to be commit 22bdee7fe0cdcd95e0bade70cacb095e0b348abf)
2008-06-27libnet_dssync: add output filename and dns_domain_name to dssync struct.Günther Deschner2-0/+8
Guenther (This used to be commit c16e1820f86f105853aa855eda322ba6cbff3a84)
2008-06-27net_vampire: use bool for last_query information in samsync.Günther Deschner6-19/+26
Guenther (This used to be commit fa1976e23a33bd3fab17c3f6ab5573ee1fdf9e31)
2008-06-27net_vampire: separate keytab code from samsync code.Günther Deschner5-154/+211
Guenther (This used to be commit 69d8442bf3248f97ad23def424901d7fa87bfe48)
2008-06-26libnet_dssync: pass down drsuapi_DsReplicaOIDMapping_Ctr to callback.Günther Deschner2-0/+3
Guenther (This used to be commit cbff970facae295650742d12768f23c7f67380a6)
2008-06-26libnet_dssync: always decrypt attributes before passing them to the ↵Günther Deschner1-0/+127
processing routine. Guenther (This used to be commit 6eedd167e77969e2ab7d5abe7311de62fc413d17)
2008-06-26net_vampire: add some error output to libnet_dssync.Günther Deschner1-1/+16
Guenther (This used to be commit 891d4cca0ca5ccb075940517af25f3760a315219)
2008-06-25rpc_client: let cli_get_session_key() return talloced session key.Günther Deschner1-1/+1
Thanks, Volker, for pointing this out. Guenther (This used to be commit b47899195e0c190445953243fe80da4e92994dd1)
2008-06-24net_vampire: add basic libnet_dssync() infrastructure.Günther Deschner4-0/+399
Guenther (This used to be commit 9486e532da602da587769d4ff8a1a2825e541a30)
2008-06-24net_vampire: add code to vampire a SAM database to a keytab file.Günther Deschner3-1/+329
Guenther (This used to be commit ee6e422c0e035aa4779fa718bb6f142827cc2de0)
2008-06-24net_vampire: add username/password to samsync_context.Günther Deschner1-0/+3
Guenther (This used to be commit e884304206b512a1ffc70b7a4da8db3c6dfd4f11)
2008-06-24libads: use ads_connect_user_creds in some places.Günther Deschner1-1/+1
Guenther (This used to be commit ebf31203e7cf22e32b986c536279688b17a65d22)
2008-06-23net_vampire: more libnet_samsync restructuring.Günther Deschner3-27/+19
Guenther (This used to be commit 3bcda522f025aff249678a8a086218679fc19c6b)
2008-06-23net_vampire: prepend libnet_ to the public samsync functions.Günther Deschner2-31/+26
Guenther (This used to be commit f020c947cfb1482176af8827ed9c361d7c21e26f)
2008-06-23net_vampire: move out display routines to one file.Günther Deschner2-0/+307
Guenther (This used to be commit 64b48a07e714d7eb97dd49c11d9ca62951d79524)
2008-06-23net_vampire: move out passdb routines to one file.Günther Deschner2-0/+794
Guenther (This used to be commit 74d431270d9b4cc1524f79fa2ad743420afef417)
2008-06-23net_vampire: fix included header.Günther Deschner1-1/+1
Guenther (This used to be commit 1dbe6ea8607549649f69e1b63cc427efe67e0778)
2008-06-23net_vampire: move pull_netr_AcctLockStr() to libnet.Günther Deschner2-0/+41
Guenther (This used to be commit 8ec64a96e43d2e55e81f725fe693178ecdc65e88)
2008-06-17net_vampire: add error and result_message to samsync_context.Günther Deschner3-23/+54
Guenther (This used to be commit e0b117200441f842fbc11cc817ab2cde4d63a22e)
2008-06-17net_vampire: add domain_name to samsync_context.Günther Deschner3-0/+6
Guenther (This used to be commit 7e7f07ec59d23e909809ed32adc8fc399826310d)
2008-06-17net_vampire: fix samsync_process_database().Günther Deschner1-1/+1
Turns out the password hashes are not rid encrypted in the samsync reply. Guenther (This used to be commit 7d8d60bcbae79f3cdd55b27217145ffbd19f161d)
2008-06-17net_vampire: fix build warning.Günther Deschner1-1/+0
Guenther (This used to be commit eb4232fec05cd87ea85a781b84a3fbe85f469703)
2008-06-17net_vampire: use generic output filename and use correct argv element.Günther Deschner2-2/+2
Guenther (This used to be commit e0843e631e379645296a5fe34dfc83bc265ebef3)
2008-06-17net_vampire: move ldif code out of net_rpc_samsync.cGünther Deschner2-30/+1216
Guenther (This used to be commit 1d5758ec3a5160e5649242c42f6e4a7b39eb6199)