summaryrefslogtreecommitdiffstats
path: root/source4
Commit message (Collapse)AuthorAgeFilesLines
...
* dcerpc: move dcerpc_pull_auth_trailer into a the common dcerpc_util.c fileSimo Sorce2010-07-131-67/+0
| | | | Signed-off-by: Günther Deschner <gd@samba.org>
* s4-dcerpc: move some util functions up to main librpc directory.Günther Deschner2010-07-132-31/+1
| | | | | | | Guenther Signed-off-by: Simo Sorce <idra@samba.org> Signed-off-by: Günther Deschner <gd@samba.org>
* s4:provision: remove --policy-guid and --policy-guid-dc cmdline optionsStefan Metzmacher2010-07-101-5/+0
| | | | metze
* s4:provision: also use fixed GUID names of the default group policies for ↵Stefan Metzmacher2010-07-101-2/+3
| | | | | | domain and domain controllers in tests metze
* s4 provision: use correct GUID for default policiesMatthieu Patou2010-07-101-2/+7
| | | | | | | | | The value of GUID for policy is not random for default policies, it is described here ("How Core Group Policy Works"): http://technet.microsoft.com/en-us/library/cc784268%28WS.10%29.aspx at paragraph System\Policies Container. Signed-off-by: Stefan Metzmacher <metze@samba.org>
* s4 unittests: remove the provision directory before (re)generatingMatthieu Patou2010-07-103-0/+3
|
* s4 net: Add spn module to list/add/remove spn on objectsMatthieu Patou2010-07-104-0/+253
| | | | Signed-off-by: Stefan Metzmacher <metze@samba.org>
* s4:winbind: let WBSRV_SAMBA3_SET_STRING() initialize the whole bufferStefan Metzmacher2010-07-101-0/+1
| | | | | | | We should not send uninitialized bytes to the winbind pipe, this makes also makes valgrind very unhappy. metze
* s4:wb_cmd_list_groups: also handle NT_STATUS_NO_MORE_ENTRIESStefan Metzmacher2010-07-101-1/+2
| | | | metze
* s4:wb_cmd_list_users: also handle NT_STATUS_NO_MORE_ENTRIESStefan Metzmacher2010-07-101-1/+2
| | | | metze
* s4:libnet_GroupList: allocate children strings on the correct talloc parentStefan Metzmacher2010-07-101-2/+2
| | | | | | | Otherwise the _recv() function won't move the children strings to the callers memory context and let the callers crash. metze
* s4:libnet_UserList: allocate children strings on the correct talloc parentStefan Metzmacher2010-07-101-2/+2
| | | | | | | Otherwise the _recv() function won't move the children strings to the callers memory context and let the callers crash. metze
* s4:drepl_notify: hide some bugs from the make test outputStefan Metzmacher2010-07-091-1/+12
| | | | | | | | | | | | | | It's useless to get messages like this every few seconds: dreplsrv_notify: Failed to send DsReplicaSync to edbf4745-2966-49a7-8653-99200f1c9430._msdcs.samba2003.example.com for CN=Configuration,DC=samba2003,DC=example,DC=com - NT_STATUS_OBJECT_NAME_NOT_FOUND : WERR_BADFILE We have a non bug regarding non-linked DN attributes and changes of the target DN. metze
* s4:drsuapi: don't return all linked attributes at the same timeStefan Metzmacher2010-07-091-8/+51
| | | | | | | | | | | | | Windows gives them in chunks, but I don't know the correct rule to calculate the chunk size. For now I'll use 1500 as the max size. Windows isn't happy when it gets ~ 100000 linked attributes in one response. It corrupts its directory index and later moves some objects to the LostAndFound folder. metze
* s4:selftest: run RPC-SAMR-LARGE-DC against the vampire_dc to test the rid ↵Stefan Metzmacher2010-07-091-0/+5
| | | | | | alloc code metze
* s4:dsdb/repl: expose drsuapi_DsExtendedError to the caller (e.g. the ↵Stefan Metzmacher2010-07-094-6/+13
| | | | | | ridalloc client) metze
* s4:drepl_out_helpers: don't return NT_STATUS_OK, if an extended operation ↵Stefan Metzmacher2010-07-091-1/+14
| | | | | | doesn't return success metze
* s4:drepl_ridalloc: only ask the rid master for a new rid pool if we need to.Stefan Metzmacher2010-07-091-9/+38
| | | | | | | | | | if we are at least half-exhausted then ask for a new pool. This fixes a bug where we're sending unintialized alloc_pool variable as exop->fsmo_info to the rid master and get back DRSUAPI_EXOP_ERR_PARAM_ERROR. metze
* s4:dsdb:ridalloc: use ridalloc_ridset_values infrastructure in ↵Stefan Metzmacher2010-07-091-74/+56
| | | | | | ridalloc_allocate_rid_pool_fsmo() metze
* s4:dsdb:ridalloc: use ridalloc_ridset_values infrastructure in ↵Stefan Metzmacher2010-07-091-80/+102
| | | | | | ridalloc_allocate_rid() metze
* s4:dsdb:ridalloc: use ridalloc_ridset_values infrastructure in ↵Stefan Metzmacher2010-07-091-19/+14
| | | | | | ridalloc_create_rid_set_ntds() metze
* s4:dsdb:ridalloc: add ridalloc_ridset_values infrastructureStefan Metzmacher2010-07-091-0/+83
| | | | metze
* s4:dsdb:ridalloc: use dsdb_module_constrainted_update_uint64() to update ↵Stefan Metzmacher2010-07-091-2/+2
| | | | | | rIDAvailablePool metze
* s4:dsdb:ridalloc.c: fix C++ warningStefan Metzmacher2010-07-091-1/+2
| | | | metze
* s4:dsdb: add dsdb_module_constrainted_update_uint32/64() wrapper functionsStefan Metzmacher2010-07-091-0/+22
| | | | metze
* s4:dsdb: add dsdb_msg_constrainted_update_uint32/64() wrapper functionsStefan Metzmacher2010-07-091-0/+22
| | | | metze
* s4:dsdb: add dsdb_module_constrainted_update_int32/64() functionsStefan Metzmacher2010-07-091-0/+58
| | | | metze
* s4:dsdb: add dsdb_msg_constrainted_update_int32/64() functionsStefan Metzmacher2010-07-091-0/+96
| | | | metze
* ldb:common/ldb_dn.c - "ldb_dn_get_parent" - no need to manipulate the real DNMatthias Dieter Wallnöfer2010-07-091-6/+0
| | | | Since the parent DN is a duplication of the passed DN parameter.
* s4: fix warning: unused variable ‘i’Kamen Mazdrashki2010-07-091-1/+0
|
* s4:acl LDB module - password attributes - check also the "dBCSPwd" attributeMatthias Dieter Wallnöfer2010-07-081-2/+2
| | | | It's also a possible password change/set attribute candidate.
* s4:acl LDB module - move a "mem_ctx" creation to the place where it is ↵Matthias Dieter Wallnöfer2010-07-081-1/+2
| | | | | | actually checked Memory allocations and their result checks should be as tight as possible.
* s4:drsuapi RPC server - "result_site_name" - fix variable denominationMatthias Dieter Wallnöfer2010-07-081-3/+3
|
* s4:samdb.py - "setpassword" - performs password sets using the "unicodePwd" ↵Matthias Dieter Wallnöfer2010-07-081-7/+3
| | | | | | | attribute This does work per default on each AD-compatible DC. "userPassword" support on Windows however has to be activated explicitly by the "dSHeuristics".
* s4 upgradeprovision: For SID > 1000 do not copy them, let the system ↵Matthieu Patou2010-07-081-0/+6
| | | | | | | | | regenerated a new one This should avoid colliion with newly added objects that use the same SID as existing users in the upgraded provision. Signed-off-by: Matthias Dieter Wallnöfer <mdw@samba.org>
* Added a test to prove by default users can change each other's pass if the ↵Nadezhda Ivanova2010-07-081-0/+25
| | | | old is known
* Revert "s4-smbtorture: skip bigendian tests against s3 in RPC-LSA-SECRETS."Günther Deschner2010-07-081-6/+0
| | | | This reverts commit 3587bb63e21c3f033a17bb493dceb64b05fe85d6.
* s4-net: the net binary depends on the auth subsystemAndrew Tridgell2010-07-081-1/+1
| | | | This helps with the OpenChange build
* s4-dsdb/util: Reorder DSDB_FLAG_* checksKamen Mazdrashki2010-07-081-30/+30
| | | | | | | | | | | | On good thing about having more clear function interfaces (and forcing callers to specify clearly what they want) is that now I can execute following search: git grep DSDB_FLAG_NEXT_MODULE | wc -l This showed that DSDB_FLAG_NEXT_MODULE flag is about 6 times more frequently used than DSDB_FLAG_OWN_MODULE. So this should reduce branch prediction by six times in this part of the code, right :)
* s4-dsdb: Implement module switching in dsdb_module_search_dn()Kamen Mazdrashki2010-07-081-1/+10
| | | | This allows caller to choose from where to start DN search
* s4-source4/dsdb/samdb/ldb_modules/acl.c Use DSDB_FLAG_NEXT_MODULE flagKamen Mazdrashki2010-07-081-5/+12
|
* s4-source4/dsdb/samdb/ldb_modules/linked_attributes.c Use ↵Kamen Mazdrashki2010-07-081-1/+4
| | | | DSDB_FLAG_NEXT_MODULE flag
* s4-source4/dsdb/samdb/ldb_modules/naming_fsmo.c Use DSDB_FLAG_NEXT_MODULE flagKamen Mazdrashki2010-07-081-1/+2
|
* s4-source4/dsdb/samdb/ldb_modules/operational.c Use DSDB_FLAG_NEXT_MODULE flagKamen Mazdrashki2010-07-081-3/+7
|
* s4-source4/dsdb/samdb/ldb_modules/partition_init.c Use DSDB_FLAG_NEXT_MODULE ↵Kamen Mazdrashki2010-07-081-3/+6
| | | | flag
* s4-source4/dsdb/samdb/ldb_modules/pdc_fsmo.c Use DSDB_FLAG_NEXT_MODULE flagKamen Mazdrashki2010-07-081-1/+2
|
* s4-source4/dsdb/samdb/ldb_modules/repl_meta_data.c Use DSDB_FLAG_NEXT_MODULE ↵Kamen Mazdrashki2010-07-081-3/+7
| | | | flag
* s4-source4/dsdb/samdb/ldb_modules/ridalloc.c Use DSDB_FLAG_NEXT_MODULE flagKamen Mazdrashki2010-07-081-3/+6
|
* s4-source4/dsdb/samdb/ldb_modules/samba_dsdb.c Use DSDB_FLAG_NEXT_MODULE flagKamen Mazdrashki2010-07-081-2/+4
|
* s4-source4/dsdb/samdb/ldb_modules/schema_load.c Use DSDB_FLAG_NEXT_MODULE flagKamen Mazdrashki2010-07-081-1/+2
|