summaryrefslogtreecommitdiff
path: root/source4
AgeCommit message (Collapse)AuthorFilesLines
2009-07-02s4:param use talloc_unlink() to free iconv context holding referencesAndrew Bartlett1-1/+1
2009-07-02[SAMBA 4 directory] Changes "forceLogoff" and corrects the "subRefs"Matthias Dieter Wallnöfer1-2/+4
- This changes the attribute "forceLogoff" to its' default values according to Windows Server 2003 R2 - Also this corrects the "subRefs" attribute of the base-DN which only refers to direct child partitions (and therefore not to the complete transitive closure)
2009-07-01removed a generated fileAndrew Tridgell1-74/+0
2009-07-01use a talloc_reparent in a very ugly wayAndrew Tridgell1-2/+11
this works around some terrible use of talloc in the libnet code
2009-07-01use the new talloc_reparent in two placesAndrew Tridgell2-2/+2
2009-07-01gensec_start now steals the auth_contextAndrew Tridgell1-1/+3
2009-07-01A rather strange varient of talloc_unlinkAndrew Tridgell1-1/+1
A dcerpc request may have a reference from a still completing async callback, but we now consider the request to be complete. We want to lose the main parent, leaving just the reference, if any.
2009-07-01another case that should use py_talloc_referenceAndrew Tridgell1-1/+1
2009-07-01use py_talloc_reference instead of py_talloc_importAndrew Tridgell1-1/+1
This is one of the few cases where we want the object to be owned by both the python object and C code
2009-07-01py_talloc_import now uses a steal, so this free is incorrectAndrew Tridgell1-1/+0
2009-07-01use a talloc_unlink() as ops may have a referenceAndrew Tridgell1-1/+1
2009-07-01fixed the reference to the global_schemaAndrew Tridgell1-2/+3
2009-07-01removed a redundent talloc_stealAndrew Tridgell1-2/+0
2009-07-01fixed the use of talloc_steal in ntlmssp_server Andrew Tridgell1-3/+2
The previous use of talloc_steal could cause a steal of a pointer that had references. This ensures that doesn't happen
2009-07-01fixed rpc smb code to not reply on talloc_free being a function pointerAndrew Tridgell2-2/+13
The upcoming talloc_free/talloc_reference changes change talloc_free to be a macro. These two bits of code relied on it being a function pointer
2009-07-01[SAMBA 4 directory] Corrects the "systemFlags" attributesMatthias Dieter Wallnöfer7-32/+39
Set the values like Windows Server 2003 R2.
2009-07-01[SAMBA 4 directory] Adds the complete "objectclass path" to our self-created ↵Matthias Dieter Wallnöfer1-0/+4
DC object Found after some comparisons against Windows Server 2003 R2.
2009-07-01[SAMBA 4 directory] Adds the object version and "systemFlags" attribute to ↵Matthias Dieter Wallnöfer1-0/+2
the display specifiers The object version showed up in the Windows 2003 Server R2 AD. The "systemFlags" attribute has been set to the right value.
2009-06-30s4-smbtorture: Test for newly added form with enum call in RPC-SPOOLSS.Günther Deschner1-0/+45
Guenther
2009-06-30s4-smbtorture: remove trailing whitespace from RPC-SPOOLSS.Günther Deschner1-98/+98
Guenther
2009-06-30Rework the kerberos-notes.txt in order and formatDon Davis1-0/+803
This reworks the notes file to be less stream-of-consciousness and more task for porting, with a very particular focus on a potential port of Samba4 to use MIT Kerberos. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2009-06-30s4:ldb Allow rootdse module to build without ldb_private.hAndrew Bartlett3-2/+4
It seems quite reasonable to allow modules to re-initialise the set of cached DNs on the ldb context. Andrew Bartlett
2009-06-30s4: dsdb Avoid using the internal ldb_private.h headerAndrew Bartlett5-118/+122
This job is not complete (the partition module remains a unfinished task), but now we do use the private ldb headers much less. Andrew Bartlett
2009-06-30s4:heimdal Allow KRB5_NT_ENTERPRISE names in all DB lookupsAndrew Bartlett4-24/+33
The previous code only allowed an KRB5_NT_ENTERPRISE name (an e-mail list user principal name) in an AS-REQ. Evidence from the wild (Win2k8 reportadely) indicates that this is instead valid for all types of requests. While this is now handled in heimdal/kdc/misc.c, a flag is now defined in Heimdal's hdb so that we can take over this handling in future (once we start using a system Heimdal, and if we find out there is more to be done here). Andrew Bartlett
2009-06-30s4:kdc Only get the lp_ctx once for a LDB_fetch()Andrew Bartlett1-11/+18
2009-06-30Rework hdb-samba4 to remove useless abstractions.Andrew Bartlett1-84/+44
The function LDB_lookup_principal() has been eliminated, and it's contents spread back to it's callers. Removing the abstraction makes the code clearer. Also ensure we never pass unescaped user input to a LDB search function. Andrew Bartlett
2009-06-30s4:dsdb Explain the parsing steps for userPrincipalName cracknames callsAndrew Bartlett1-0/+4
2009-06-29s4-smbtorture: use torture_comment & torture_warning in RPC samr tests.Günther Deschner1-205/+206
Guenther
2009-06-29s4-smbtorture: correctly test comment behaviour in RPC-SAMR-USERS against s3.Günther Deschner1-7/+4
Guenther
2009-06-29s4-smbtorture: add RPC-SAMR-MACHINE-AUTH test.Günther Deschner2-1/+486
This test talks to a DC as a joined workstation member - in the same way winbindd does, in particular the calls used in this test's query pattern will all request for SEC_FLAG_MAXIMUM_ALLOWED access_mask (which pretty much all of samba's client code does as well). In fact this test verifies that winbind can correctly talk to a samba dc using samr dcerpc calls. Guenther
2009-06-29s4-smbtorture: add torture_suite_add_machine_workstation_rpc_iface_tcase.Günther Deschner5-10/+65
Unlike torture_suite_add_machine_bdc_rpc_iface_tcase() which joins as a BDC (ACB_SRVTRUST) this joins as a member workstation (ACB_WSTRUST). Guenther
2009-06-29Adds the impersonation level in ntcreatex requests to SAMBA 3 misc torture testMatthias Dieter Wallnöfer1-0/+4
Specifies the impersonation level according to the reporter commit in bug #6283
2009-06-29Correct some typos in the LDB partition moduleMatthias Dieter Wallnöfer1-5/+5
2009-06-29SAMDB: Don't check for "sAMAccountName" twiceMatthias Dieter Wallnöfer1-1/+0
2009-06-29Enhancement of "simple ldap map" with "systemFlags" attributeMatthias Dieter Wallnöfer1-0/+22
Enhance the simple ldap map to support also the "systemFlags" attribute in the correct way.
2009-06-29ldb: Properly handle NULL when copying attr lists.Andrew Kroeger1-4/+4
When copying an attribute list, ensure the list itself is not NULL before attempting to access elements of the list.
2009-06-29Correct the headers of some SAMBA 4 setup python scriptsMatthias Dieter Wallnöfer3-3/+3
2009-06-29Two patches which fix issues on cross compiling/buildingNathaniel McCallum1-1/+3
2009-06-29Fixes for SAMBA3RPC torture testMatthias Dieter Wallnöfer1-4/+11
On calls where both NT_STATUS and WERROR results are returned and consulted we have to make sure to form function results considering both. This errors have been found through a run against SAMBA 4.
2009-06-29Small patch for SPOOLSS pipeMatthias Dieter Wallnöfer1-5/+5
Prevents a crash of the SAMBA 4 daemon on the torture SPOOLSS test due to not initialised structures.
2009-06-26Upgrade ntvfs_map_*info to ntvfs_map_async_setup/ntvfs_map_async_finishSam Liddicott1-33/+80
ntvfs_map_fsinfo, ntvfs_map_qpathinfo, ntvfs_map_qfileinfo used an old synchronous mapping technique, acceptable on the grounds that they were only used by the simple vfs which was synchronous. Other vfs may/do use these functions, and by upgrading them to use the ntvfs_map_async_setup/ntvfs_map_async_finish framework, they can now be used asynchronously. Signed-off-by: Sam Liddicott <sam@liddicott.com> Signed-off-by: Stefan Metzmacher <metze@samba.org>
2009-06-25s4 auth_winbind: Internally, info3 has utf8 buffers, not utf16 buffers.Kai Blin1-63/+16
Thanks to gd for the catch.
2009-06-25s4 auth_winbind: Don't allocate the rids for the info3 structure within the loopKai Blin1-4/+4
2009-06-25s4: Add libwbclient backend to auth_winbindKai Blin2-1/+216
2009-06-24Reenable the LDAPI socket for the merged buildVolker Lendecke1-2/+0
It seems that the samba4 part of the merged build does not pick up the DEVELOPER flag from the s3 configure. Jelmer, can you fix that properly? Thanks, Volker
2009-06-24s4-smbtorture: more paranoid checks while testing group membership in RPC-SAMR.Günther Deschner1-1/+27
Guenther
2009-06-19s4-smbtorture: fix test_GetInfoLevel crash bug in RPC-DFS.Günther Deschner1-0/+2
Guenther
2009-06-19Allow developers access the the privilaged ldapi socket for the momentAndrew Bartlett1-0/+4
This allows us some time to get the EXTERNAL bind working
2009-06-19On our way to alpha9!Andrew Bartlett1-2/+2
2009-06-19Mark as release versionAndrew Bartlett1-1/+1