summaryrefslogtreecommitdiff
path: root/source4/scripting
AgeCommit message (Collapse)AuthorFilesLines
2010-08-26s4-devel: added enumprivs developer scriptAndrew Tridgell1-0/+58
this enumerates all LSA privileges on a server Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-26s4-net: fixed docstring on spn commandAndrew Tridgell1-1/+1
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-26s4-net: added "net rodc preload" commandAndrew Tridgell2-0/+125
this command will preload the credentials for an account from the full domain controller Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-26s4-drs: split out drs utility python functionsAndrew Tridgell2-135/+167
these will be re-used by other net commands
2010-08-26s4-pyrpc: convert rpc_talloc.py test to unittest frameworkAndrew Tridgell1-45/+59
This fits in better with our test framework Pair-Programmed-With: Jelmer Vernooij <jelmer@samba.org>
2010-08-25s4-pyrpc: added a test for talloc behaviour in pidl python codeAndrew Tridgell1-0/+56
2010-08-25s4-pyglue: added talloc_total_blocks() python callAndrew Tridgell2-2/+23
2010-08-25s4-rodc: removed python memory workaroundAndrew Tridgell1-2/+1
we can now assign pidl generates structures directly without errors
2010-08-25s4-pyglue: pyglue now depends on pytallocAndrew Tridgell1-1/+1
2010-08-25s4-rodc: setup secrets database at end of RODC joinAndrew Tridgell1-5/+33
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-25s4-pyglue: added talloc_report_full() and talloc_enable_null_tracking()Andrew Tridgell2-0/+32
these are useful for tracking down leaks and bugs in python scripts Pair-Programmed-With: Jelmer Vernooij <jelmer@samba.org>
2010-08-25s4-rodc: broke up RODC join into separate functionsAndrew Tridgell1-186/+194
this also removes some of the magic constants
2010-08-25s4-rodc: added REPL_SECRET exop replication of accountsAndrew Tridgell1-11/+58
During a RODC join, we need to fetch the secrets for the machine account and krbtgt account using GetNCChanges DRSUAPI_EXOP_REPL_SECRET calls Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-25s4-dsdb: added get_attid_from_lDAPDisplayName() on samdbAndrew Tridgell1-0/+3
This can be used to form the partial_attribute_set list for GetNCChanges Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-25s4-rodc: next step in RODC join codeAndrew Tridgell1-126/+218
a RODC net join can now replicate the schame, config and base partitions, by calling the net.replicate*() python hooks, and driving the GetNCChanges calls from python Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-23s4-devel: added a getncchanges developer scriptAndrew Tridgell1-0/+120
this allows for command line access to getncchanges it also provides a good example of calling DRSUAPI interfaces from python Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-23s4-net: role should be case insensitive for joinAndrew Tridgell1-1/+4
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-23s4-net: added initial implemention of RODC joinAndrew Tridgell2-6/+311
This does the join using python code Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-23s4-net: moved the net join command to pythonAndrew Tridgell2-2/+4
Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-23s4-python: added ndr_print() method in ndrAndrew Tridgell1-0/+3
2010-08-22s4: Only install testparm to /usr/bin/, no longer to /usr/sbin.Jelmer Vernooij1-1/+1
2010-08-22s4: Install testparm to /usr/bin, consistent with old behaviour.Jelmer Vernooij1-3/+3
2010-08-22s4-net: better error message on net setpasswordAndrew Tridgell1-3/+5
2010-08-20Remove place-holders when it is single domainZahari Zahariev1-18/+32
This patch changes the behavior of LDAPCmp in a single domain scenario. No place-holders will be applied during comparison so replication will be fully tested and even the silightest difference will pop up. There is a second smaller fix when we compre hosts in different domains. This fix disables ${SERVERNAME} paace-holder when there are more then one serevr (domain controller) in the given domain.
2010-08-20s4-pysamdb: fixed get_domain_sid()Andrew Tridgell1-1/+1
we need to actually return the SID! Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-19s4 provision: POLICY_ACL is already an FS acl no need to translate itMatthieu Patou1-2/+1
2010-08-19s4 provision: Add some documentation to GPO related functionsMatthieu Patou2-15/+58
2010-08-19s4 upgradeprovision: exit with a non null return code so that it can be ↵Matthieu Patou1-0/+1
trapped in blackbox tests
2010-08-19s4 upgradeprovision: add more attrbutes the ignore listMatthieu Patou2-5/+20
Also format in a pretty way the int64 ranges
2010-08-19s4 upgradeprovision: Deal with bootstrap indexing attribute to avoid useless ↵Matthieu Patou1-13/+65
reindexing
2010-08-19s4 upgradeprovision: Add a function for schema reloadingMatthieu Patou1-1/+31
Full schema reloading is needed when we modify exisiting elements that have attributes that comes from not from the default schema (ie. openchange schema, user schema ..)
2010-08-19s4 upgradeprovision: upgrade_delta_samdb return a msg_diff of @ATTRIBUTESMatthieu Patou1-9/+14
This is used by upgradeprovision to readd this delta just before loading a merged schema
2010-08-19s4 upgradeprovision: Fixes for increment_keyversionMatthieu Patou3-3/+22
fix
2010-08-19s4 upgradeprovision: fix a typo and pass correct parameter to ↵Matthieu Patou2-4/+5
increment_calculated_keyversion
2010-08-17s4-net: use an encrypted ldap session when setting passwordsAndrew Tridgell1-0/+3
this allows for "net setpassword -H ldap://server -Uusername%password USERNAME" to set a password remotely on a windows DC Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-08-17s3-provision: cope with the policy directory already existingAndrew Tridgell1-3/+8
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-08-10s4 upgradeprovision, fix a typo preventing the ridset to be correctly identifiedMatthieu Patou1-1/+1
2010-07-17s4: create a simple version of ktpassMatthieu Patou1-0/+93
This script is intended to be a replacement for the ktutil of Windows. It's use is for exporting keytab that will be used for kerberized services.
2010-07-16s4-loadparm: 2nd half of lp_ to lpcfg_ conversionAndrew Tridgell1-2/+2
this converts all callers that use the Samba4 loadparm lp_ calling convention to use the lpcfg_ prefix. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4:provision Handle machine account password changes while keeping keytabAndrew Bartlett1-15/+23
The challenge here is to update the existing record if it already exists, rather than deleting the old record. This ensures that the secrets.keytab handling code keeps the previous password in the keytab. Andrew Bartlett
2010-07-15s4 upgradeprovision: Adapt the list of attribute modifiedMatthieu Patou1-4/+25
* isMemberOfPartialAttributeSet is now allowed to be deleted (on schema objects) * attributeDisplayNames is now allowed to be added and modified (used on display specifiers) * spnMapping is now allowed to be altered on Directory Service objects * minPwdAge is now modified if the previous value was 0 We issue a clear information about the userControl attribute for administrator to invite the user to modify himself the value. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4 upgradeprovision: Synchronize the calculated keyversionnumber with the ↵Matthieu Patou1-1/+22
one previously stored Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4 upgradeprovision: do not copy RID Set it's automaticaly created by the ↵Matthieu Patou1-24/+34
RID manager Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4 upgradeprovision: add function to backup the provision before updatingMatthieu Patou1-152/+268
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4 upgradeprovision: fix whitespacesMatthieu Patou1-13/+13
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4: Add unit test for increment_calculated_keyversion_numberMatthieu Patou1-1/+25
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4 upgradeprovision: introduce a new function to update the field use for ↵Matthieu Patou1-3/+37
calculating msds-keyversionnumber This function change the version field of the unicodePwd in the replPropertyMetaData so that the version is equal or superior to the reference value passed. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4 python: Add functions to samdb to manipulate version of ↵Matthieu Patou2-1/+128
replPropertyMetaData attribute This change contains also helpers for attribute id to attribute oid conversion and from attribute id to attribute name. It brings also unit tests Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4 dsdb: Use the changereplmetadata controlMatthieu Patou1-11/+78
This control allow to specify the replPropertyMetaData attribute to be specified on modify request. It can be used for very specific needs to tweak the content of the replication data. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-07-15s4: Add a simple script to change dc passwordMatthieu Patou1-0/+63
This script will mostly be used by unit test (blackbox type) to test the change of the dc password Signed-off-by: Andrew Bartlett <abartlet@samba.org>