summaryrefslogtreecommitdiff
path: root/source4
AgeCommit message (Collapse)AuthorFilesLines
2010-09-24s4-libnet_join Use header constant for 'all encryption types' in ↵Andrew Bartlett1-4/+3
msDS-SupportedEncryptionTypes
2010-09-24s4-kerberos Move 'set key into keytab' code out of credentials.Andrew Bartlett8-239/+286
This code never really belonged in the credentials layer, and is easier done with direct access to the ldb_message that is in secrets.ldb. Andrew Bartlett
2010-09-24s4-libnet Remove libnet_samdump_keytab() and net samdump keytabAndrew Bartlett4-185/+2
There is a beter implementation of this in Samba3, and this uses functions in the credentials code that I want to remove. The same functionality is available by running 'net samsync' and 'net export keytab'. This isn't a DRS-backed utility, it only used netlogon replication. Andrew Bartlett
2010-09-24s4-kerberos Fix kerberos_enctype_bitmap_to_enctypes()Andrew Bartlett1-2/+3
The previous code never worked Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:repl_meta_data - also on delete operations the new RDN attribute has to ↵Matthias Dieter Wallnöfer1-1/+10
be casefolded correctly Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:lazy_commit LDB module - the "show_deleted" control is initialised by the ↵Matthias Dieter Wallnöfer1-17/+0
"show_deleted" LDB module Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - make use of "dsdb_forest_functional_level"Matthias Dieter Wallnöfer1-3/+2
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:ldap.py - add tests for the "dsServiceName", "serverName", "dnsHostName" ↵Matthias Dieter Wallnöfer1-0/+34
and "ldapServiceName" rootDSE attributes Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:provision - rootdse - remove static "ldapServiceName" attributeMatthias Dieter Wallnöfer2-4/+0
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - introduce dynamic "ldapServiceName"Matthias Dieter Wallnöfer1-0/+25
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:provision - rootdse - remove static "dnsHostName" attributeMatthias Dieter Wallnöfer2-2/+0
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - introduce dynamic "dnsHostName" attributeMatthias Dieter Wallnöfer1-0/+8
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:provision - rootdse - remove the static attribute "serverName"Matthias Dieter Wallnöfer1-1/+0
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - make "serverName" dynamicMatthias Dieter Wallnöfer1-0/+7
This helps to fix bug #7347. "dsServiceName" cannot be made dynamic in such a simple way since it's already needed on LDB initialisation time. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - remove "priv" checks where not neededMatthias Dieter Wallnöfer1-3/+3
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - better that the "edn" control handling is done lastMatthias Dieter Wallnöfer1-20/+20
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:torture/rpc/netlogon.c - remove the dependency on "samdb_server_site_name"Matthias Dieter Wallnöfer1-5/+54
Since this one relies on the right server loadparm context which we aren't able to provide over torture. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:provision.py - support still not fully provisioned trees regarding the ↵Matthias Dieter Wallnöfer1-2/+11
rootDSE module We simply override the NTDS settings path manually Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:provision.py - make more use of "names.serverdn" on NTDS settings locationMatthias Dieter Wallnöfer1-2/+2
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:samldb LDB module - it isn't allowed to create user/computer accounts ↵Matthias Dieter Wallnöfer2-10/+13
with a primary group specified It can only be changed afterwards. We allow a "relax"ed exception for the provision state since we need this for the guest account. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:dsdb/common/util_samr.c - remove the primary group specificationsMatthias Dieter Wallnöfer1-4/+0
Now also the primary group detection/change on modify operations does work Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:ldap.py - test default primary groups on modify operationsMatthias Dieter Wallnöfer1-0/+70
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:samldb LDB module - support the "userAccountControl" -> "primaryGroupID" ↵Matthias Dieter Wallnöfer1-16/+11
detection also on modify operations Also requested by MS-SAMR 3.1.1.8.1. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:ldap.py - enhance SAM user/groups behaviour test regarding default ↵Matthias Dieter Wallnöfer1-5/+34
primary groups Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:python/samba/join.py - add a comment to point out that NCs have to be ↵Matthias Dieter Wallnöfer1-0/+1
assigned dynamically We could also have DNS partitions (only to make one example). Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:python/samba/join.py - use constant for DC function levelMatthias Dieter Wallnöfer1-1/+2
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - make more use of LDB result constantsMatthias Dieter Wallnöfer1-17/+17
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - fix comment typoMatthias Dieter Wallnöfer1-1/+1
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:password_hash LDB module - don't assign "lp_ctx" twiceMatthias Dieter Wallnöfer1-2/+2
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24ldb:ldb_match.c - fix counter variable typeMatthias Dieter Wallnöfer1-1/+1
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24ldb:ldb_msg_add_linearized_dn - handle NULL DNsMatthias Dieter Wallnöfer1-2/+8
Don't let the routine crash Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rootdse LDB module - fix counter typesMatthias Dieter Wallnöfer1-1/+1
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:extended_dn_in LDB module - fix a counter typeMatthias Dieter Wallnöfer1-1/+1
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:drepl_out_helpers.c - fix a counter typeMatthias Dieter Wallnöfer1-1/+1
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:rpc_server/dcerpc_server.c - fix a "const" warningMatthias Dieter Wallnöfer1-1/+1
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4:libcli/resolve/file.c - fix "const" warningMatthias Dieter Wallnöfer1-1/+1
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2010-09-23s4-waf: move the RPC_NDR subsystems to main librpc wscript_build.Günther Deschner1-222/+0
Guenther
2010-09-23s4/eventlog6: Add dummy implementation for calls 0x5 and 0xBAnatoliy Atanasov1-2/+6
The code is enough to let us run all dcdiag tests against samba4 server
2010-09-23s4/eventlog6: Build and hook EventLog6 RPC endpont mapper and idlAnatoliy Atanasov5-2/+23
2010-09-23s4/eventlog6: Add endpoint server for EventLog6 RPCAnatoliy Atanasov1-0/+319
The file is generated using PIDL --template command.
2010-09-23s4/dsdb:kcc: cleanup and improve readabilityAnatoliy Atanasov1-4/+5
2010-09-23s4:dsdb/kcc: we don't need to manually allocate [out,ref] pointers anymoreStefan Metzmacher1-6/+1
metze Signed-off-by: Anatoliy Atanasov <anatoliy.atanasov@postpath.com>
2010-09-23s4:irpc: use LIBNDR_FLAG_REF_ALLOC for the server side when pullingStefan Metzmacher1-0/+2
The dcerpc server also uses it, so it was surprising that the IRPC server side doesn't used it. The reason to have this is that we want to handle error cases and returns like NT_STATUS_NOT_SUPPORTED sane, without crashing while marshalling the response. metze Signed-off-by: Anatoliy Atanasov <anatoliy.atanasov@postpath.com>
2010-09-23s4:irpc: add padding to the IPRC header for 8 byte alignmentStefan Metzmacher1-0/+1
As we marshall the iprc header and the payload to the ndr_push context, we should pad the irpc header to let the payload start at an 8 byte boundary. This way we get the alignment still be correct if we remove the header before passing the raw payload to the caller. As we use IRPC more and more for complex NDR marshalled structures we need to get this right, in order to not get random ndr_pull failures. metze Signed-off-by: Anatoliy Atanasov <anatoliy.atanasov@postpath.com>
2010-09-23s4-waf: add NDR_LSARPC and NDR_SAMR.Günther Deschner1-2/+2
Guenther
2010-09-23s4-waf: move two more NDR_ subsystems to main directory.Günther Deschner1-13/+0
Guenther
2010-09-23waf: move majority of shared NDR_ subsystems to main wscript_build.Günther Deschner1-240/+0
(so they can be used by s3 waf later) Guenther
2010-09-23lib-subunit: fixed build on systems without subunit devel libraryAndrew Tridgell1-0/+1
Pair-Programmed-With: Jelmer Vernooij <jelmer@samba.org>
2010-09-23s4-kcc: the kcc should not be setting the repsTo attributeAndrew Tridgell1-32/+2
repsTo is set by other DCs, when they ask to be notified about changes in a partition
2010-09-23s4-gensec: fixed a client side bug in GENSEC/SASL/SSF negotiationAndrew Tridgell1-7/+10
this is the client side equivalent change for the previous fix Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>