summaryrefslogtreecommitdiff
path: root/source4
AgeCommit message (Collapse)AuthorFilesLines
2011-08-06s4-scripting: allow to specify the number max of iteration around getNcChangesMatthieu Patou1-1/+4
2011-08-04s4-librpc: Fix double free.Andreas Schneider2-11/+13
Autobuild-User: Andreas Schneider <asn@cryptomilk.org> Autobuild-Date: Thu Aug 4 12:31:18 CEST 2011 on sn-devel-104
2011-08-04s4-samdb: save the url in the samdb classAndrew Tridgell1-0/+3
this is useful for debugging, so we know which database we are dealing with Pair-Programmed-With: Amitay Isaacs <amitay@gmail.com>
2011-08-04s4-dsdb: extend the extended_dn_in module to handle DN linksAndrew Tridgell1-44/+104
this replaces DN components in incoming filter expressions with the full extended DN of the target, which allows search expressions based on <GUID=> and <SID=> DNs, as well as fixing the problem with one-way links in search expressions Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-08-04ldb: added a new always-fail ldap extended match OIDAndrew Tridgell1-0/+8
this is used when rewriting filter rules to replace a filter rule with one that is guaranteed not to match Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-08-04s4-dsdb: handle search expressions containing extended DNsAndrew Tridgell2-1/+167
this allows for searches like member=<SID=S-1-2-3> Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org> Pair-Programmed-With: Amitay Isaacs <amitay@gmail.com>
2011-08-04s4-dsdb: added dn_format attribute of a dsdb_attributeAndrew Tridgell3-9/+14
this is faster than string comparisons during searches at runtime Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org> Pair-Programmed-With: Amitay Isaacs <amitay@gmail.com>
2011-08-04s4-dsdb: fixed outgoing one way link DNsAndrew Tridgell2-3/+63
when we return a DN which is a one way link, fix the string DN component by searching for the GUID and replacing the DN components Pair-Programmed-With: Amitay Isaacs <amitay@gmail.com> Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-08-04s4-dsdb: setup a one_way_link attribute on schema attributesAndrew Tridgell2-0/+30
this allows us to quickly determine if a DN is a one way link Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org> Pair-Programmed-With: Amitay Isaacs <amitay@gmail.com>
2011-08-04s4-dsdb: fixed a warning on dsdb_delete()Andrew Tridgell1-1/+1
struct ldb_dn is never const Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org> Pair-Programmed-With: Amitay Isaacs <amitay@gmail.com>
2011-08-04s4-dsdb: make requests for STORAGE_FORMAT control non-criticalAndrew Tridgell1-1/+1
this allows us to use dsdb_module_dn_by_guid() from levels below the extended_dn_out module Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org> Pair-Programmed-With: Amitay Isaacs <amitay@gmail.com>
2011-08-03ntlmssp: Add ntlmssp_blob_matches_magic()Andrew Bartlett1-1/+1
This avoids having the same check in 3 different parts of the code Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Wed Aug 3 12:45:04 CEST 2011 on sn-devel-104
2011-08-03selftest: test plugin_s4_dc against all ncacn_np testsAndrew Bartlett1-1/+1
Changes to the s3 epmapper behaviour seem to have fixed the rest of these tests. Andrew Bartlett
2011-08-03selftest: Add kerberos tests to plugin_s4_dc testsAndrew Bartlett1-3/+4
Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-08-03gensec: Don't keep a second copy of the auth4_context in gensec_ntlmssp_stateAndrew Bartlett2-7/+4
The auth4_context is already in the gensec_security structure, which is available by de-reference here anyway. Andrew Bartlett Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-08-03selftest: Test encrypted RPC pipes against plugin_s4_dcAndrew Bartlett1-4/+5
Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-08-03s3-ntlmssp Add hooks to optionally call into GENSEC in auth_ntlmsspAndrew Bartlett2-0/+2
This allows the current behaviour of the NTLMSSP code to be unchanged while adding a way to hook in an alternate implementation via an auth module. Andrew Bartlett Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-08-03gensec: clarify memory ownership for gensec_session_info() and ↵Andrew Bartlett22-69/+63
gensec_session_key() This is slightly less efficient, because we no longer keep a cache on the gensec structures, but much clearer in terms of memory ownership. Both gensec_session_info() and gensec_session_key() now take a mem_ctx and put the result only on that context. Some duplication of memory in the callers (who were rightly uncertain about who was the rightful owner of the returned memory) has been removed to compensate for the internal copy. Andrew Bartlett
2011-08-03gensec: Remove mem_ctx from calls that do not return memoryAndrew Bartlett7-26/+15
Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-08-03gensec: split GENSEC into mechanism-dependent and runtime functionsAndrew Bartlett15-923/+178
The startup and runtime functions that have no dependencies are moved into the top level. Andrew Bartlett Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-08-03s4-libcli: Fix the fd leak. Close open file descriptor before return.Amitay Isaacs1-2/+4
Signed-off-by: Andrew Bartlett <abartlet@samba.org> Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Wed Aug 3 07:49:12 CEST 2011 on sn-devel-104
2011-08-03samba-tool: Rename samba-tool command gpo2 --> gpoAmitay Isaacs1-1/+1
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-08-03samba-tool: Remove C version of samba-toolAmitay Isaacs5-1172/+0
Python version of samba-tool has now implemented all the commands from C version and more. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-08-03samba-tool: Add implementation of gpo create commandAmitay Isaacs1-1/+176
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-08-03samba-tool: Add functions to create directories and copy files over SMB shareAmitay Isaacs1-0/+32
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-08-03s4-libcli: get_acl and set_acl require raw_open to set security descriptorAmitay Isaacs1-15/+75
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-08-03s4-libcli: Check if short_name is not null, before converting to python stringAmitay Isaacs1-1/+8
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-08-03s4-libcli: Replace smb_composite_connect() with smb_full_connection()Amitay Isaacs1-24/+20
Python smb connection now uses smb_full_connection method. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-08-03s4-policy: Use the correct local directory for stat.Amitay Isaacs1-1/+1
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-08-03samba-tool: Rename copy_directory_recurse to copy_directory_remote_to_localAmitay Isaacs1-11/+19
gpo fetch is remote->local and gpo create is local->remote local is local filesystem and remote is smb share. Need two functions to copy local->remote and remote->local. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-08-03samba-tool: Addd functions to print GPO flags and GPlink optionsAmitay Isaacs1-28/+22
Use methods from python wrapper to convert gpo flags and gplink options to string. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-08-03s4-policy: Add python wrapper for ads_to_dir_access_mask() functionAmitay Isaacs1-2/+17
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-08-03s4-policy: Expose gp_ads_to_dir_access_mask() functionAmitay Isaacs2-1/+2
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-08-03s4-libcli: Added python SMB methods for mkdir(), rmdir(), chkpath()Amitay Isaacs1-11/+97
Updated docstrings for all methods. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-08-02s4:kdc: fix compiler warningStefan Metzmacher1-1/+1
metze Autobuild-User: Stefan Metzmacher <metze@samba.org> Autobuild-Date: Tue Aug 2 06:06:15 CEST 2011 on sn-devel-104
2011-08-02samba-tool: Don't install -c version, which is now deprecated.Jelmer Vernooij1-1/+2
Autobuild-User: Jelmer Vernooij <jelmer@samba.org> Autobuild-Date: Tue Aug 2 04:53:39 CEST 2011 on sn-devel-104
2011-08-02dbcheck: Cancel transaction if operation fails.Jelmer Vernooij1-10/+15
Autobuild-User: Jelmer Vernooij <jelmer@samba.org> Autobuild-Date: Tue Aug 2 01:41:07 CEST 2011 on sn-devel-104
2011-08-01acl: Improve error message when setting acls fails.Jelmer Vernooij1-4/+12
Autobuild-User: Jelmer Vernooij <jelmer@samba.org> Autobuild-Date: Mon Aug 1 18:59:12 CEST 2011 on sn-devel-104
2011-08-01remove unnecessary dependency on 'events' from ldb modules.Jelmer Vernooij1-35/+35
2011-08-01heimdal_build: Use krb5-config to find heimdal include directory and library ↵Jelmer Vernooij1-2/+19
path, rather than hardcoding.
2011-08-01winsif.idl: fix comment about a pidl bugStefan Metzmacher1-2/+1
metze Autobuild-User: Stefan Metzmacher <metze@samba.org> Autobuild-Date: Mon Aug 1 17:47:05 CEST 2011 on sn-devel-104
2011-08-01s4-upgradeprovision: try to fix the detection of @provision recordMatthieu Patou1-1/+1
Autobuild-User: Matthieu Patou <mat@samba.org> Autobuild-Date: Mon Aug 1 13:43:50 CEST 2011 on sn-devel-104
2011-07-31s4-kcc: correctly populate the neighbor object when taking information from ↵Matthieu Patou1-0/+3
repsTo Autobuild-User: Matthieu Patou <mat@samba.org> Autobuild-Date: Sun Jul 31 00:17:17 CEST 2011 on sn-devel-104
2011-07-29samba-tool: use ldb.binary_encode() on search expression elementsAndrew Tridgell9-24/+27
this allows us to deal with search elements containing characters that must be escaped in LDAP Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org> Pair-Programmed-With: Amitay Isaacs <amitay@gmail.com>
2011-07-29samba-tool: fixed binary encoding of usernames in setpasswordAndrew Tridgell1-2/+2
Pair-Programmed-With: Amitay Isaacs <amitay@gmail.com> Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2011-07-29s4-auth Fill in the remainder of the unix info in auth_session_infoAndrew Bartlett2-5/+45
Signed-off-by: Andrew Tridgell <tridge@samba.org> Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Fri Jul 29 05:33:03 CEST 2011 on sn-devel-104
2011-07-29s4-auth Move conversion of security_token to unix_token to authAndrew Bartlett8-61/+129
This allows us to honour the AUTH_SESSION_INFO_UNIX_TOKEN flag. Andrew Bartlett Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-07-29gensec: Add a way to request a unix token from GENSECAndrew Bartlett3-5/+14
Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-07-29ntvfs: Use security_unix_token from auth.idlAndrew Bartlett1-24/+16
Signed-off-by: Andrew Tridgell <tridge@samba.org>
2011-07-29s4-lsa Use the supplied handle in LsaLookupNames2Andrew Bartlett1-5/+5
In my rework of this function in 2006 with 459a2301a5d63f5a1a6b27996c8a0358b20f2ab2 I ignored the incoming handle, instead feching the LSA state again (dispite the commit message indicating otherwise). This means that data->access_mask is uninitialised, which doesn't matter right now, but will once we start checking that. Andrew Bartlett