summaryrefslogtreecommitdiff
path: root/source3
AgeCommit message (Collapse)AuthorFilesLines
2008-08-01dssync keytab: store the samaccountname in the keytab for diff replication.Michael Adam1-5/+55
When retreiving a diff replication, the sAMAccountName attribute is usually not replicated. So in order to build the principle, we need to store the sAMAccounName in the keytab, referenced by the DN of the object, so that it can be retrieved if necessary. It is stored in the form of SAMACCOUNTNAME/object_dn@dns_domain_name with kvno=0 and ENCTYPE_NONE. Michael (This used to be commit 54e2dc1f4e0e2c7a6dcb171e51a608d831c8946e)
2008-08-01dssync keytab: move handling of removal of duplicates to ↵Michael Adam3-114/+99
libnet_keytab_add_entry(). This makes libnet_keytab_remove_entries static and moves it up. libnet_keytab_add_entry() now removes the duplicates in advance. No special handling neede for the UTDV - this is also needed for other entries... Michael (This used to be commit 3c463745445f6b64017918f442bf1021be219e83)
2008-08-01libnet_keytab: add some debug statements to libnet_keytab_search().Michael Adam1-0/+8
Michael (This used to be commit d3354c3516b56f254583f3dd065302b27d02af2b)
2008-08-01dssync keytab: store the UpToDate vector with ENCTYPE_NULL.Michael Adam1-3/+3
Michael (This used to be commit 9fbc3d49035123ec11cc2248f0b14661dd1e9b2d)
2008-08-01libnet keytab: use libnet_keytab_add_entry() in libnet_keytab_add().Michael Adam1-13/+6
This will in particular allow us to store ENCTYPE_NULL. Michael (This used to be commit 85c7e3ae29a6f25ed0b6917ff73baea9c6c905c6)
2008-08-01libnet keytab: add function libnet_keytab_add_entry()Michael Adam1-0/+54
This is a stripped down version of smb_krb5_kt_add_entry() that takes one explicit enctype instead of an array. And it does not neither salting of keys nor cleanup of old entries. Michael (This used to be commit c83e54f1eb3021d13fb0a3c3f6b556a338d2a8c3)
2008-08-01dssync keytab: log the DN of the object to be parsed.Michael Adam1-0/+2
For debugging purposes. Michael (This used to be commit 6913919e3a36ebff87a882ba589d36bcd0781ee6)
2008-08-01dssync keytab: remove old UpToDateNess vectors from keytab before storing ↵Michael Adam1-0/+19
new one. Michael (This used to be commit 717bd6f6c3ec94e3b8b5845c43717a5fbd41c38f)
2008-08-01libnet keytab: add function libnet_keytab_remove_entries().Michael Adam2-0/+95
This can be used to remove entries of given principal, kvno and enctype. Michael (This used to be commit a6f61c05b270c82f4bfce8a6850f81a09ad29087)
2008-08-01libnet_keytab: cleanup libnet_keytab_search().Michael Adam1-28/+27
Michael (This used to be commit 344428d96c9be87eae1d715a8b8fcd6ad02142f8)
2008-08-01libnet keytab: test for matching enctype in libnet_keytab_search().Michael Adam1-0/+5
Michael (This used to be commit 484b35f319178f360e406a1bc725dca2e9d95ee3)
2008-08-01dssync keytab: add parsing and logging of servicePrincipalName-sMichael Adam1-0/+22
As with the userPrincipalName, this is for debugging purposes only (for now..). Michael (This used to be commit 7a1d526cba4c93bb858a60d04b6486507fc25398)
2008-08-01dssync keytab: fix comma placement in debug outputMichael Adam1-2/+2
Michael (This used to be commit d21ea83f9392c8fa002d5b924dddca4190e82d09)
2008-08-01dssync keytab: add debugging output when skipping an object.Michael Adam1-1/+7
Michael (This used to be commit f3c110097f2f6c5dd329f2ca595644c6a368a552)
2008-08-01libnet keytab: add enctype parameter to libnet_keytab_search().Michael Adam3-2/+6
Not really used yet. Note: callers use ENCTYPE_ARCFOUR_HMAC enctype for UTDV (for now). This is what is currently stored. This is to be changed to ENCTYPE_NULL. Michael (This used to be commit cb91d07413430e0e0a16846d2c44aae8c165400e)
2008-08-01dssync keytab: add store enctypes in the libnet_keytype_entry structs.Michael Adam1-1/+6
Still unused by the libnet_keytab_add() function. This will follow. In preparation of supporting multiple encryption types in libnet_dssync_keytab. Michael (This used to be commit 447b8b1122a35d4bc0ec0f88fb46d18cddcf6eb9)
2008-08-01libnet_keytab: add enctype field to libnet_keytab_entry struct.Michael Adam1-0/+1
In preparation of supporting more enctyption types in libnet_dssync_keytab. Michael (This used to be commit 2b000a2acde8a09dabb538bdf89d7b885ce361d2)
2008-08-01dssync: allow replications of a single obj with net rpc vampire keytab.Michael Adam3-6/+32
This is triggered by setting the new "single" flag in the dssync_context and filling the "object_dn" member with the dn of the object to be fetched. This call is accomplished by specifying the DRSUAPI_EXOP_REPL_OBJ extended operation in the DsGetNCCHanges request. This variant does honor an up-to-date-ness vectore passed in, but the answer does not return a new up-to-dateness vector. Call this operation as "net rpc vampire keytab /path/keytab object_dn" . Michael (This used to be commit f4a01178a3d8d71f416a3b67ce6b872420f211c0)
2008-08-01dssync: pass uptodateness vector into and out of DsGetNCChanges request.Michael Adam1-2/+42
Also store the new uptodateness vector in the backend after completion and retrieve the old vector before sending the DsGetNCChanges request. This effectively accomplishes differential replication. Michael (This used to be commit a2a88808df16d153f45337b740391d419d87e87a)
2008-08-01dssync: skip analysis of the msDS_KeyVersionNumber attribute:Michael Adam1-3/+0
It is a calculated attribute that won't get distributed via replication. Michael (This used to be commit d75b7a2052f1e447f2b3b63fdb054abef4403edf)
2008-08-01dssync: either use the req5 or the req8 request, depending on the ↵Michael Adam1-8/+24
supported_extenstion that have been recorded in the remote_info28 in the dssync_context. Michael (This used to be commit 3a2a69137e69c4bd0faa6af22d17e11dac022049)
2008-08-01dssync: record the bind info in the new remote_info28 in libnet_dssync_bind().Michael Adam1-0/+29
This extracts the info24 data in case this is what was returned (instead of info28). E.g. windows 2000 returns info24. Michael (This used to be commit 61b41aa615d5d46305653845584df7b1803f07ec)
2008-08-01dssync: add a drsuapi_DsBindInfo28 struct to the dssync_context structMichael Adam1-0/+1
to keep track of what the server told us upon DsBind. Michael (This used to be commit bf17d6af6104d20019a43e5486257085b9786793)
2008-08-01dssync keytab: wrap printing of the uptodate vector in DEBUGLEVEL >= 10 checksMichael Adam1-2/+7
Michael (This used to be commit 7fabe2567d0bd12fe3ade1d00b94b6c403fe79b5)
2008-08-01dssync keytab: add support for keeping track of the up-to-date-ness vector.Michael Adam4-8/+68
The startup operation should get the old up-to-date-ness vector from the backend and the finish operation should store the new vector to the backend after replication. This adds the change of the signatures of the operations ot the dssync_ops struct and the implementation for the keytab ops. The up-to-date-ness vector is stored under the principal constructed as UTDV/$naming_context_dn@$dns_domain_name. The vector is still uninterpreted in libnet_dssync_process(). This will be the next step... This code is essentially by Metze. Michael (This used to be commit 01318fb27a1aa9e5fed0d4dd882a123ab568ac37)
2008-08-01libnet_keytab: add a libnet_keytab_search() functionMichael Adam2-0/+81
that searches and fetches an entry from a keytab file by principal and kvno. This code is by metze. Michael (This used to be commit a51a60066b6703fc4e5db3536903abf1cdaca885)
2008-08-01dssync keytab: use add_to_keytab_entries() for pwd history in parse_object().Michael Adam1-13/+5
Michael (This used to be commit 61f071de92a7011c70f72dc31fef4430ffb1515a)
2008-08-01dssync keytab: add prefix parameter to add_to_keytab_entries() for flexibility.Michael Adam1-2/+5
This will allow to construct principals of the form PREFIX/name@domain Michael (This used to be commit 7dd32b56a65574db95f4a0e136f54bd73862c59f)
2008-08-01dssync keytab: add check for success of ADD_TO_ARRAY().Michael Adam1-0/+1
Michael (This used to be commit e6f6e61da46f02bb2676c705974adc26bdfa2623)
2008-08-01dssync keytab: refactor adding entry to keytab_context out into new functionMichael Adam1-10/+28
add_to_keytab_entries() Michael (This used to be commit 79151db6eae234a1f9e5131b7776689a4f03a0ef)
2008-08-01dssync: replace the processing_fn by startup/process/finish ops.Michael Adam4-70/+104
This remove static a variable for the keytab context in the keytab processing function and simplifies the signature. The keytab context is instead in the new private data member of the dssync_context struct. This is in preparation of adding support for keeping track of the up-to-date-ness vector, in order to be able to sync diffs instead of the whole database. Michael (This used to be commit c51c3339f35e3bd921080d2e226e2422fc23e1e6)
2008-07-31netapi: when using NetApi functions forward net's kerberos setting.Günther Deschner2-0/+9
Guenther (This used to be commit d46f648d2e25ad712138f02e5060288278f4c1b1)
2008-07-31net: Use NetLocalGroupAdd() for adding aliases.Günther Deschner1-62/+21
Guenther (This used to be commit 2ed4ce0bf1723e35a6c5dfa7f8fa58fb9c7ab469)
2008-07-31netapi: in NetLocalGroupAdd_r() only set description if necessary.Günther Deschner1-1/+1
Guenther (This used to be commit 7e9fa2c5396d3663e83ffbf90475473fdb509871)
2008-07-31libnetunjoin: add use_kerberos flag.Günther Deschner3-0/+3
Guenther (This used to be commit 2b262ca20de2a41833f68a88646a8df4d9507782)
2008-07-31net: add "-k" switch for kerberos authentication (in preparation for #5416).Günther Deschner4-4/+17
Guenther (This used to be commit 4cce94d464b16d29b638da3a581d98a237959b63)
2008-07-31libnetjoin: add use_kerberos flag.Günther Deschner3-0/+3
Guenther (This used to be commit 956c949dc739a8b3e9de3bb6f1af8e0e8b18dc98)
2008-07-31rpc_client: use init_samr_CryptPassword(Ex) in client tools.Günther Deschner3-43/+29
Guenther (This used to be commit 97f7f9f21f17e8414de15953cf4eaa9959dc6f75)
2008-07-30Fix uninitialized variables.Jeremy Allison2-1/+2
Jeremy. (This used to be commit 1db7e00a5400863fd5dbb81c1a4c6ea6092d0495)
2008-07-30Fix duplicate gloabl warning.Jeremy Allison1-1/+1
Jeremy. (This used to be commit 6da33797b0549a2da7dc0fa7ee21dc5e8a6b1459)
2008-07-30Removed redundant logging from create_builtin_users and ↵Tim Prouty1-16/+4
create_builtin_administrators The Debug messages in create_builtin_users and create_builtin_users have now been encapsulated in add_sid_to_builtin. (This used to be commit ca153139b1dced07c196aac93dbc9d9428d98124)
2008-07-30Enabled domain groups to be added to builtin groups at domain join timeTim Prouty3-2/+37
Previously this was done at token creation time if the Administrators and Users builtins hadn't been created yet. A major drawback to this approach is that if a customer is joined to a domain and decides they want to join a different domain, the domain groups from this new domain will not be added to the builtins. It would be ideal if these groups could be added exclusively at domain join time, but we can't rely solely on that because there are cases where winbindd must be running to allocate new gids for the builtins. In the future if there is a way to allocate gids for builtins without running winbindd, this code can be removed from create_local_nt_token. - Made create_builtin_users and create_builtin_administrators non-static so they can be called from libnet - Added a new function to libnet_join that will make a best effort to add domain administrators and domain users to BUILTIN\Administrators and BUILTIN\Users, respectively. If the builtins don't exist yet, winbindd must be running to allocate new gids, but if the builtins already exist, the domain groups will be added even if winbindd is not running. In the case of a failure the error will be logged, but the join will not be failed. - Plumbed libnet_join_add_dom_rids_to_builtins into the join post processing. (This used to be commit e92faf5996cadac480deb60a4f6232eea90b00f6)
2008-07-30Refactored the code that adds Domain Admins to BUILTIN\Administrators to use ↵Tim Prouty1-26/+30
the new helper functions. - Modified create_builtin_administrators and add_builtin_administrators to take in the domain sid to reduce the number of times it needs to be looked up. - Changed create_builtin_administrators to call the new helper functions. - Changed create_local_nt_token to call the new version of create_builtin_administrators and handle the new error that can be returned. - Made it more explicit that add_builtin_administrators is only called when winbindd can't be pinged. (This used to be commit f6411ccb4a1530034e481e1c63b6114a93317b29)
2008-07-30Refactored the code that adds Domain Users to BUILTIN\Users to use the new ↵Tim Prouty1-17/+22
helper functions. - Modified create_builtin_users to take in the domain sid to reduce the number of times it needs to be looked up. - Changed create_builtin_users to call the new helper functions. - Changed create_local_nt_token to call the new version of create_builtin_users and handle the new error that can be returned. (This used to be commit 8d75d40b9f6d22bae7430211f8a1fe99051b756c)
2008-07-30Helper functions to enable domain groups to be added to builtin groups at ↵Tim Prouty1-0/+59
domain join time Added two new helper functions which wrap the raw pdb alias functions so they can be more conveniently called while adding domain groups to builtin groups. (This used to be commit 668ef314559df40f1b8aa0991539adcd8d35ffe3)
2008-07-30rpc_client: Bug 5616 - fix session keys also in rpccli_netr_LogonSamLogonEx ↵Günther Deschner1-9/+6
wrapper. Guenther (This used to be commit fef58091408cce0d7870c86f28f78cf9400cf2b6)
2008-07-30build: fix some no previous prototype warnings.Günther Deschner2-11/+11
Guenther (This used to be commit 51062534fd58d7a914a6bbac2e52bb44e71363b7)
2008-07-30winbindd: handle trusted domains without sid.Günther Deschner2-4/+17
Guenther (This used to be commit 0c1efc6c89b1a51a94d10971bf0fc515416709b3)
2008-07-30libwbclient: let wbcStringToSid handle the global NULL sid.Günther Deschner1-1/+1
Guenther (This used to be commit 09fed085bea9dae5bb8aacd986deed3d458e3574)
2008-07-30netapi: add NetGroupGetUsers example code.Günther Deschner2-0/+138
Guenther (This used to be commit 0298f7fe9e273a94d14b5b6ce3dbd5e6deee9ecb)