summaryrefslogtreecommitdiff
path: root/source4/scripting/python
AgeCommit message (Collapse)AuthorFilesLines
2010-09-03pidl: Keep only a single copy of samba.dcerpc.base.ClientConnection.Jelmer Vernooij1-1/+1
2010-09-02s4-pidl: added a test for all generated rpc interfacesAndrew Tridgell1-0/+113
this tries to instantiate all types in all generated python RPC interfaces, then checks that all attributes can be read, written and compared.
2010-09-02s4-net: use CommandError() in net rodcAndrew Tridgell1-4/+4
this integrates better with the net command Pair-Programmed-With: Jelmer Vernooij <jelmer@samba.org>
2010-09-02s4:provision Allow OpenLDAP backend to provision againAndrew Bartlett1-0/+2
OpenLDAP does not have any post-setup requirements at the moment. Andrew Bartlett
2010-09-02s4:provision Improved error handling in provisionbackendZahari Zahariev1-2/+3
When using OpenLDAP as a backend with Samba4 we get failure during provision and this patch will help better determining the real error. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-08-26s4-net: fixed docstring on spn commandAndrew Tridgell1-1/+1
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-26s4-net: added "net rodc preload" commandAndrew Tridgell2-0/+125
this command will preload the credentials for an account from the full domain controller Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-26s4-drs: split out drs utility python functionsAndrew Tridgell2-135/+167
these will be re-used by other net commands
2010-08-26s4-pyrpc: convert rpc_talloc.py test to unittest frameworkAndrew Tridgell1-45/+59
This fits in better with our test framework Pair-Programmed-With: Jelmer Vernooij <jelmer@samba.org>
2010-08-25s4-pyrpc: added a test for talloc behaviour in pidl python codeAndrew Tridgell1-0/+56
2010-08-25s4-pyglue: added talloc_total_blocks() python callAndrew Tridgell2-2/+23
2010-08-25s4-rodc: removed python memory workaroundAndrew Tridgell1-2/+1
we can now assign pidl generates structures directly without errors
2010-08-25s4-pyglue: pyglue now depends on pytallocAndrew Tridgell1-1/+1
2010-08-25s4-rodc: setup secrets database at end of RODC joinAndrew Tridgell1-5/+33
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-25s4-pyglue: added talloc_report_full() and talloc_enable_null_tracking()Andrew Tridgell2-0/+32
these are useful for tracking down leaks and bugs in python scripts Pair-Programmed-With: Jelmer Vernooij <jelmer@samba.org>
2010-08-25s4-rodc: broke up RODC join into separate functionsAndrew Tridgell1-186/+194
this also removes some of the magic constants
2010-08-25s4-rodc: added REPL_SECRET exop replication of accountsAndrew Tridgell1-11/+58
During a RODC join, we need to fetch the secrets for the machine account and krbtgt account using GetNCChanges DRSUAPI_EXOP_REPL_SECRET calls Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-25s4-dsdb: added get_attid_from_lDAPDisplayName() on samdbAndrew Tridgell1-0/+3
This can be used to form the partial_attribute_set list for GetNCChanges Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-25s4-rodc: next step in RODC join codeAndrew Tridgell1-126/+218
a RODC net join can now replicate the schame, config and base partitions, by calling the net.replicate*() python hooks, and driving the GetNCChanges calls from python Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-23s4-net: role should be case insensitive for joinAndrew Tridgell1-1/+4
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-23s4-net: added initial implemention of RODC joinAndrew Tridgell2-6/+311
This does the join using python code Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-23s4-net: moved the net join command to pythonAndrew Tridgell2-2/+4
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-23s4-python: added ndr_print() method in ndrAndrew Tridgell1-0/+3
2010-08-22s4-net: better error message on net setpasswordAndrew Tridgell1-3/+5
2010-08-20s4-pysamdb: fixed get_domain_sid()Andrew Tridgell1-1/+1
we need to actually return the SID! Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-19s4 provision: POLICY_ACL is already an FS acl no need to translate itMatthieu Patou1-2/+1
2010-08-19s4 provision: Add some documentation to GPO related functionsMatthieu Patou2-15/+58
2010-08-19s4 upgradeprovision: add more attrbutes the ignore listMatthieu Patou1-0/+11
Also format in a pretty way the int64 ranges
2010-08-19s4 upgradeprovision: upgrade_delta_samdb return a msg_diff of @ATTRIBUTESMatthieu Patou1-9/+14
This is used by upgradeprovision to readd this delta just before loading a merged schema
2010-08-19s4 upgradeprovision: Fixes for increment_keyversionMatthieu Patou2-2/+20
fix
2010-08-19s4 upgradeprovision: fix a typo and pass correct parameter to ↵Matthieu Patou1-1/+1
increment_calculated_keyversion
2010-08-17s4-net: use an encrypted ldap session when setting passwordsAndrew Tridgell1-0/+3
this allows for "net setpassword -H ldap://server -Uusername%password USERNAME" to set a password remotely on a windows DC Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-17s3-provision: cope with the policy directory already existingAndrew Tridgell1-3/+8
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-16s4-loadparm: 2nd half of lp_ to lpcfg_ conversionAndrew Tridgell1-2/+2
this converts all callers that use the Samba4 loadparm lp_ calling convention to use the lpcfg_ prefix. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4:provision Handle machine account password changes while keeping keytabAndrew Bartlett1-15/+23
The challenge here is to update the existing record if it already exists, rather than deleting the old record. This ensures that the secrets.keytab handling code keeps the previous password in the keytab. Andrew Bartlett
2010-07-15s4: Add unit test for increment_calculated_keyversion_numberMatthieu Patou1-1/+25
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4 upgradeprovision: introduce a new function to update the field use for ↵Matthieu Patou1-3/+37
calculating msds-keyversionnumber This function change the version field of the unicodePwd in the replPropertyMetaData so that the version is equal or superior to the reference value passed. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4 python: Add functions to samdb to manipulate version of ↵Matthieu Patou2-1/+128
replPropertyMetaData attribute This change contains also helpers for attribute id to attribute oid conversion and from attribute id to attribute name. It brings also unit tests Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4 dsdb: Use the changereplmetadata controlMatthieu Patou1-11/+78
This control allow to specify the replPropertyMetaData attribute to be specified on modify request. It can be used for very specific needs to tweak the content of the replication data. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4 provision: move update_machine_account_password to helpersMatthieu Patou1-1/+44
This is to allow reuse of this function and also unit tests Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-10s4:provision: also use fixed GUID names of the default group policies for ↵Stefan Metzmacher1-2/+3
domain and domain controllers in tests metze
2010-07-10s4 provision: use correct GUID for default policiesMatthieu Patou1-2/+7
The value of GUID for policy is not random for default policies, it is described here ("How Core Group Policy Works"): http://technet.microsoft.com/en-us/library/cc784268%28WS.10%29.aspx at paragraph System\Policies Container. Signed-off-by: Stefan Metzmacher <metze@samba.org>
2010-07-10s4 net: Add spn module to list/add/remove spn on objectsMatthieu Patou2-0/+219
Signed-off-by: Stefan Metzmacher <metze@samba.org>
2010-07-08s4:samdb.py - "setpassword" - performs password sets using the "unicodePwd" ↵Matthias Dieter Wallnöfer1-7/+3
attribute This does work per default on each AD-compatible DC. "userPassword" support on Windows however has to be activated explicitly by the "dSHeuristics".
2010-07-03s4:pwsettings net utility - change also here the "minPwdAge" to be the real ↵Matthias Dieter Wallnöfer1-2/+2
default Which is one day.
2010-06-29s4:provision Add an msDS-SupportedEncryptionTypes entry to our DCAndrew Bartlett1-1/+16
This ensures that our DC will use all the available encyption types. (The KDC reads this entry to determine what the server supports) Andrew Bartlett
2010-06-26s4:provision.py - fix comment regarding DNS entriesMatthias Dieter Wallnöfer1-1/+1
I think this should mean partially Samba4 specified (all beside the "dns" account is standard)
2010-06-26s4:provision: move Samba4 specific DNS stuff to its own fileStefan Metzmacher1-1/+8
metze
2010-06-26s4:provision: add --next-rid optionStefan Metzmacher1-2/+13
Make it possible to provision a domain with a given next rid counter. This will be useful for upgrades, where we want to import users with already given SIDs. metze
2010-06-26s4:provision: don't use hardcoded values for 'nextRid' and 'rIDAvailablePool'Stefan Metzmacher1-3/+11
On Windows dcpromo imports nextRid from the local SAM, which means it's not hardcoded to 1000. The initlal rIDAvailablePool starts at nextRid + 100. I also found that the RID Set of the local dc should be created via provision and not at runtime, when the first rid is needed. (Tested with dcpromo on w2k8r2, while disabling the DNS check box). After provision we should have this (assuming nextRid=1000): rIDAllocationPool: 1100-1599 rIDPrevAllocationPool: 1100-1599 rIDUsedPool: 0 rIDNextRID: 1100 rIDAvailablePool: 1600-1073741823 Because provision sets rIDNextRid=1100, the first created account (typically DNS related accounts) will get 1101 as rid! metze