samba.git
13 years agos3-waf: add more diroptions.
Günther Deschner [Thu, 23 Sep 2010 23:39:41 +0000 (16:39 -0700)]
s3-waf: add more diroptions.

Guenther

13 years agos3 waf: more correctly generate symbols for pdb/vfs/auth/etc. modules
Kai Blin [Thu, 23 Sep 2010 23:29:06 +0000 (16:29 -0700)]
s3 waf: more correctly generate symbols for pdb/vfs/auth/etc. modules

13 years agoselftest Don't run 'speed' tests for very long
Andrew Bartlett [Thu, 23 Sep 2010 07:32:46 +0000 (17:32 +1000)]
selftest Don't run 'speed' tests for very long

'make test' is too long, and the main thing we need with these
tests is to ensure they don't segfault - there is no need to benchmark
every box in the build farm, and we have no 'fail' metric in any case.

Andrew Bartlett

13 years agos4-selftest Run slow tests less often
Andrew Bartlett [Thu, 23 Sep 2010 07:11:24 +0000 (17:11 +1000)]
s4-selftest Run slow tests less often

These tests don't need to be run twice - basic parsing errors that
will show up with the various options will be caught quite well
by other tests.

Andrew Bartlett

13 years agos4-libnet_join Use header constant for 'all encryption types' in msDS-SupportedEncryp...
Andrew Bartlett [Thu, 23 Sep 2010 07:02:31 +0000 (17:02 +1000)]
s4-libnet_join Use header constant for 'all encryption types' in msDS-SupportedEncryptionTypes

13 years agos4-kerberos Move 'set key into keytab' code out of credentials.
Andrew Bartlett [Thu, 23 Sep 2010 07:01:44 +0000 (17:01 +1000)]
s4-kerberos Move 'set key into keytab' code out of credentials.

This code never really belonged in the credentials layer, and
is easier done with direct access to the ldb_message that is
in secrets.ldb.

Andrew Bartlett

13 years agos4-libnet Remove libnet_samdump_keytab() and net samdump keytab
Andrew Bartlett [Thu, 23 Sep 2010 06:54:06 +0000 (16:54 +1000)]
s4-libnet Remove libnet_samdump_keytab() and net samdump keytab

There is a beter implementation of this in Samba3, and this uses
functions in the credentials code that I want to remove.

The same functionality is available by running 'net samsync' and
'net export keytab'.  This isn't a DRS-backed utility, it only
used netlogon replication.

Andrew Bartlett

13 years agos4-kerberos Fix kerberos_enctype_bitmap_to_enctypes()
Andrew Bartlett [Thu, 23 Sep 2010 09:41:20 +0000 (19:41 +1000)]
s4-kerberos Fix kerberos_enctype_bitmap_to_enctypes()

The previous code never worked

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:repl_meta_data - also on delete operations the new RDN attribute has to be casefol...
Matthias Dieter Wallnöfer [Sun, 19 Sep 2010 18:34:08 +0000 (20:34 +0200)]
s4:repl_meta_data - also on delete operations the new RDN attribute has to be casefolded correctly

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:lazy_commit LDB module - the "show_deleted" control is initialised by the "show_de...
Matthias Dieter Wallnöfer [Sun, 19 Sep 2010 20:39:44 +0000 (22:39 +0200)]
s4:lazy_commit LDB module - the "show_deleted" control is initialised by the "show_deleted" LDB module

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:rootdse LDB module - make use of "dsdb_forest_functional_level"
Matthias Dieter Wallnöfer [Fri, 17 Sep 2010 06:49:07 +0000 (08:49 +0200)]
s4:rootdse LDB module - make use of "dsdb_forest_functional_level"

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:ldap.py - add tests for the "dsServiceName", "serverName", "dnsHostName" and ...
Matthias Dieter Wallnöfer [Fri, 17 Sep 2010 08:47:08 +0000 (10:47 +0200)]
s4:ldap.py - add tests for the "dsServiceName", "serverName", "dnsHostName" and "ldapServiceName" rootDSE attributes

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:provision - rootdse - remove static "ldapServiceName" attribute
Matthias Dieter Wallnöfer [Sat, 18 Sep 2010 19:46:51 +0000 (21:46 +0200)]
s4:provision - rootdse - remove static "ldapServiceName" attribute

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:rootdse LDB module - introduce dynamic "ldapServiceName"
Matthias Dieter Wallnöfer [Sat, 18 Sep 2010 19:44:26 +0000 (21:44 +0200)]
s4:rootdse LDB module - introduce dynamic "ldapServiceName"

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:provision - rootdse - remove static "dnsHostName" attribute
Matthias Dieter Wallnöfer [Sat, 18 Sep 2010 18:54:33 +0000 (20:54 +0200)]
s4:provision - rootdse - remove static "dnsHostName" attribute

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:rootdse LDB module - introduce dynamic "dnsHostName" attribute
Matthias Dieter Wallnöfer [Sat, 18 Sep 2010 18:50:25 +0000 (20:50 +0200)]
s4:rootdse LDB module - introduce dynamic "dnsHostName" attribute

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:provision - rootdse - remove the static attribute "serverName"
Matthias Dieter Wallnöfer [Wed, 15 Sep 2010 16:44:00 +0000 (18:44 +0200)]
s4:provision - rootdse - remove the static attribute "serverName"

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:rootdse LDB module - make "serverName" dynamic
Matthias Dieter Wallnöfer [Wed, 15 Sep 2010 16:36:03 +0000 (18:36 +0200)]
s4:rootdse LDB module - make "serverName" dynamic

This helps to fix bug #7347. "dsServiceName" cannot be made dynamic in such a
simple way since it's already needed on LDB initialisation time.

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:rootdse LDB module - remove "priv" checks where not needed
Matthias Dieter Wallnöfer [Thu, 16 Sep 2010 12:37:11 +0000 (14:37 +0200)]
s4:rootdse LDB module - remove "priv" checks where not needed

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:rootdse LDB module - better that the "edn" control handling is done last
Matthias Dieter Wallnöfer [Wed, 15 Sep 2010 16:24:53 +0000 (18:24 +0200)]
s4:rootdse LDB module - better that the "edn" control handling is done last

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:torture/rpc/netlogon.c - remove the dependency on "samdb_server_site_name"
Matthias Dieter Wallnöfer [Sat, 18 Sep 2010 18:42:18 +0000 (20:42 +0200)]
s4:torture/rpc/netlogon.c - remove the dependency on "samdb_server_site_name"

Since this one relies on the right server loadparm context which we aren't able
to provide over torture.

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:provision.py - support still not fully provisioned trees regarding the rootDSE...
Matthias Dieter Wallnöfer [Thu, 16 Sep 2010 15:31:56 +0000 (17:31 +0200)]
s4:provision.py - support still not fully provisioned trees regarding the rootDSE module

We simply override the NTDS settings path manually

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:provision.py - make more use of "names.serverdn" on NTDS settings location
Matthias Dieter Wallnöfer [Thu, 16 Sep 2010 14:58:18 +0000 (16:58 +0200)]
s4:provision.py - make more use of "names.serverdn" on NTDS settings location

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:samldb LDB module - it isn't allowed to create user/computer accounts with a prima...
Matthias Dieter Wallnöfer [Wed, 15 Sep 2010 13:19:38 +0000 (15:19 +0200)]
s4:samldb LDB module - it isn't allowed to create user/computer accounts with a primary group specified

It can only be changed afterwards. We allow a "relax"ed exception for the
provision state since we need this for the guest account.

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:dsdb/common/util_samr.c - remove the primary group specifications
Matthias Dieter Wallnöfer [Wed, 15 Sep 2010 13:01:00 +0000 (15:01 +0200)]
s4:dsdb/common/util_samr.c - remove the primary group specifications

Now also the primary group detection/change on modify operations does work

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:ldap.py - test default primary groups on modify operations
Matthias Dieter Wallnöfer [Wed, 15 Sep 2010 12:57:59 +0000 (14:57 +0200)]
s4:ldap.py - test default primary groups on modify operations

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:samldb LDB module - support the "userAccountControl" -> "primaryGroupID" detection...
Matthias Dieter Wallnöfer [Wed, 15 Sep 2010 12:13:18 +0000 (14:13 +0200)]
s4:samldb LDB module - support the "userAccountControl" -> "primaryGroupID" detection also on modify operations

Also requested by MS-SAMR 3.1.1.8.1.

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:ldap.py - enhance SAM user/groups behaviour test regarding default primary groups
Matthias Dieter Wallnöfer [Wed, 15 Sep 2010 11:49:24 +0000 (13:49 +0200)]
s4:ldap.py - enhance SAM user/groups behaviour test regarding default primary groups

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agolibds:flag_mapping.c - support also the default read-only DC primary group
Matthias Dieter Wallnöfer [Wed, 15 Sep 2010 11:36:04 +0000 (13:36 +0200)]
libds:flag_mapping.c - support also the default read-only DC primary group

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:python/samba/join.py - add a comment to point out that NCs have to be assigned...
Matthias Dieter Wallnöfer [Thu, 16 Sep 2010 21:24:02 +0000 (23:24 +0200)]
s4:python/samba/join.py - add a comment to point out that NCs have to be assigned dynamically

We could also have DNS partitions (only to make one example).

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:python/samba/join.py - use constant for DC function level
Matthias Dieter Wallnöfer [Thu, 16 Sep 2010 21:19:32 +0000 (23:19 +0200)]
s4:python/samba/join.py - use constant for DC function level

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:rootdse LDB module - make more use of LDB result constants
Matthias Dieter Wallnöfer [Wed, 15 Sep 2010 16:21:43 +0000 (18:21 +0200)]
s4:rootdse LDB module - make more use of LDB result constants

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:rootdse LDB module - fix comment typo
Matthias Dieter Wallnöfer [Sun, 19 Sep 2010 07:40:13 +0000 (09:40 +0200)]
s4:rootdse LDB module - fix comment typo

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:password_hash LDB module - don't assign "lp_ctx" twice
Matthias Dieter Wallnöfer [Sat, 18 Sep 2010 08:06:03 +0000 (10:06 +0200)]
s4:password_hash LDB module - don't assign "lp_ctx" twice

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agoldb:ldb_match.c - fix counter variable type
Matthias Dieter Wallnöfer [Sun, 19 Sep 2010 11:00:38 +0000 (13:00 +0200)]
ldb:ldb_match.c - fix counter variable type

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agoldb:ldb_msg_add_linearized_dn - handle NULL DNs
Matthias Dieter Wallnöfer [Thu, 16 Sep 2010 16:08:56 +0000 (18:08 +0200)]
ldb:ldb_msg_add_linearized_dn - handle NULL DNs

Don't let the routine crash

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:rootdse LDB module - fix counter types
Matthias Dieter Wallnöfer [Mon, 20 Sep 2010 07:23:37 +0000 (09:23 +0200)]
s4:rootdse LDB module - fix counter types

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:extended_dn_in LDB module - fix a counter type
Matthias Dieter Wallnöfer [Sun, 19 Sep 2010 15:52:42 +0000 (17:52 +0200)]
s4:extended_dn_in LDB module - fix a counter type

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:drepl_out_helpers.c - fix a counter type
Matthias Dieter Wallnöfer [Thu, 16 Sep 2010 12:02:21 +0000 (14:02 +0200)]
s4:drepl_out_helpers.c - fix a counter type

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:rpc_server/dcerpc_server.c - fix a "const" warning
Matthias Dieter Wallnöfer [Thu, 16 Sep 2010 20:08:10 +0000 (22:08 +0200)]
s4:rpc_server/dcerpc_server.c - fix a "const" warning

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos4:libcli/resolve/file.c - fix "const" warning
Matthias Dieter Wallnöfer [Thu, 16 Sep 2010 20:05:48 +0000 (22:05 +0200)]
s4:libcli/resolve/file.c - fix "const" warning

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
13 years agos3-waf: remove duplicate CONFIGFILE from dynconfig.py which caused sysconfigdir
Günther Deschner [Thu, 23 Sep 2010 22:33:43 +0000 (15:33 -0700)]
s3-waf: remove duplicate CONFIGFILE from dynconfig.py which caused sysconfigdir
to be ignored.

Guenther

13 years agos3-waf: fix the build of nsstest with --enable-nss-wrapper.
Günther Deschner [Thu, 23 Sep 2010 22:13:23 +0000 (15:13 -0700)]
s3-waf: fix the build of nsstest with --enable-nss-wrapper.

Guenther

13 years agos4-waf: move the RPC_NDR subsystems to main librpc wscript_build.
Günther Deschner [Thu, 23 Sep 2010 20:55:18 +0000 (13:55 -0700)]
s4-waf: move the RPC_NDR subsystems to main librpc wscript_build.

Guenther

13 years agos4/eventlog6: Add dummy implementation for calls 0x5 and 0xB
Anatoliy Atanasov [Thu, 23 Sep 2010 18:45:16 +0000 (11:45 -0700)]
s4/eventlog6: Add dummy implementation for calls 0x5 and 0xB

The code is enough to let us run all dcdiag tests against samba4 server

13 years agos4/eventlog6: Build and hook EventLog6 RPC endpont mapper and idl
Anatoliy Atanasov [Thu, 23 Sep 2010 18:39:47 +0000 (11:39 -0700)]
s4/eventlog6: Build and hook EventLog6 RPC endpont mapper and idl

13 years agos4/eventlog6: Add endpoint server for EventLog6 RPC
Anatoliy Atanasov [Thu, 23 Sep 2010 18:38:19 +0000 (11:38 -0700)]
s4/eventlog6: Add endpoint server for EventLog6 RPC

The file is generated using PIDL --template command.

13 years agos4/eventlog6: Add idl for EventLog6 RPC
Anatoliy Atanasov [Thu, 23 Sep 2010 18:31:32 +0000 (11:31 -0700)]
s4/eventlog6: Add idl for EventLog6 RPC

The idl is translated from [MS-EVEN6].pdf.

13 years agopidl:NDR/Parser: fix range() for arrays
Stefan Metzmacher [Tue, 21 Sep 2010 03:41:37 +0000 (05:41 +0200)]
pidl:NDR/Parser: fix range() for arrays

metze

13 years agotdb: add restore
Volker Lendecke [Sat, 18 Sep 2010 06:56:10 +0000 (10:56 +0400)]
tdb: add restore

Based on an idea by Simon McVittie, largely rewritten

13 years agoselftest: Pass prefix to setup_env function.
Jelmer Vernooij [Thu, 23 Sep 2010 17:28:22 +0000 (10:28 -0700)]
selftest: Pass prefix to setup_env function.

13 years agoselftest: Use variable for clientdir.
Jelmer Vernooij [Thu, 23 Sep 2010 08:42:57 +0000 (01:42 -0700)]
selftest: Use variable for clientdir.

13 years agotorture: Remove unused variable.
Jelmer Vernooij [Thu, 23 Sep 2010 06:40:20 +0000 (23:40 -0700)]
torture: Remove unused variable.

13 years agos3-waf: convert LIBMSRPC into a subsystem.
Günther Deschner [Thu, 23 Sep 2010 18:14:00 +0000 (11:14 -0700)]
s3-waf: convert LIBMSRPC into a subsystem.

Guenther

13 years agos3-waf: fix the build after rpc_server crypto changes.
Günther Deschner [Thu, 23 Sep 2010 18:05:56 +0000 (11:05 -0700)]
s3-waf: fix the build after rpc_server crypto changes.

Guenther

13 years agos3-dcerps: check auth_type
Simo Sorce [Sat, 11 Sep 2010 13:52:42 +0000 (09:52 -0400)]
s3-dcerps: check auth_type

make sure the auth type used throught the auth operation is consistent.

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agos3-dcerpc: Use spnego own sign/seal functions
Simo Sorce [Sat, 11 Sep 2010 13:46:08 +0000 (09:46 -0400)]
s3-dcerpc: Use spnego own sign/seal functions

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agolibcli: fix compile warning
Simo Sorce [Fri, 3 Sep 2010 20:43:38 +0000 (16:43 -0400)]
libcli: fix compile warning

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agos3-dcerpc: remove auth_data_free_func
Simo Sorce [Fri, 3 Sep 2010 20:33:45 +0000 (16:33 -0400)]
s3-dcerpc: remove auth_data_free_func

Everything is using a talloc pointer now, no need to have an
accessor function to free data anymore.

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agos3-dcerpc: make auth context opaque
Simo Sorce [Fri, 3 Sep 2010 20:27:47 +0000 (16:27 -0400)]
s3-dcerpc: make auth context opaque

This way we always double check in advance that the context
is of the right type with talloc_get_type_abort instead of
potentially accessing random memory by addressing the wrong
structure in the union.

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agosrv_pipe: reorganize code so that related functions are close to each other
Simo Sorce [Fri, 3 Sep 2010 19:09:34 +0000 (15:09 -0400)]
srv_pipe: reorganize code so that related functions are close to each other

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agos3-dcerpc: finally remove the legaqcy spnego_type variable from pipe_auth_data
Simo Sorce [Fri, 3 Sep 2010 15:03:49 +0000 (11:03 -0400)]
s3-dcerpc: finally remove the legaqcy spnego_type variable from pipe_auth_data

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agos3-dcerpc: use new spnego server code
Simo Sorce [Fri, 3 Sep 2010 14:19:27 +0000 (10:19 -0400)]
s3-dcerpc: use new spnego server code

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agos3-dcerpc: add spnego server helpers
Simo Sorce [Tue, 31 Aug 2010 19:08:31 +0000 (15:08 -0400)]
s3-dcerpc: add spnego server helpers

squashed: add michlistMIC signature checks

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agospnego: make spnego_context public
Simo Sorce [Fri, 3 Sep 2010 13:38:57 +0000 (09:38 -0400)]
spnego: make spnego_context public

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agos3-dcerpc: move client spnego stuff in /librpc/crypto
Simo Sorce [Thu, 2 Sep 2010 21:50:21 +0000 (17:50 -0400)]
s3-dcerpc: move client spnego stuff in /librpc/crypto

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agospnego: avoid explicit dependency on dcerpc specific structures
Simo Sorce [Thu, 2 Sep 2010 21:43:21 +0000 (17:43 -0400)]
spnego: avoid explicit dependency on dcerpc specific structures

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agos3-dcesrv: use gssapi helper in srv_pipe.c
Simo Sorce [Wed, 1 Sep 2010 22:31:05 +0000 (18:31 -0400)]
s3-dcesrv: use gssapi helper in srv_pipe.c

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agos3-dcerpc: add server helpers for gssapi auth
Simo Sorce [Wed, 1 Sep 2010 22:27:53 +0000 (18:27 -0400)]
s3-dcerpc: add server helpers for gssapi auth

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agos3-dcesrv: use ntlmssp helper in srv_pipe.c
Simo Sorce [Wed, 1 Sep 2010 21:09:52 +0000 (17:09 -0400)]
s3-dcesrv: use ntlmssp helper in srv_pipe.c

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agos3-dcerpc: add server helpers for ntlmssp auth
Simo Sorce [Wed, 1 Sep 2010 19:50:06 +0000 (15:50 -0400)]
s3-dcerpc: add server helpers for ntlmssp auth

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agogssapi: remove unused function argument
Simo Sorce [Wed, 1 Sep 2010 23:05:43 +0000 (19:05 -0400)]
gssapi: remove unused function argument

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agogssapi: avoid explicit dependency on dcerpc specific structures
Simo Sorce [Wed, 1 Sep 2010 21:27:56 +0000 (17:27 -0400)]
gssapi: avoid explicit dependency on dcerpc specific structures

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agos3-dcerpc: move crypto stuff in /librpc/crypto
Simo Sorce [Wed, 1 Sep 2010 15:58:33 +0000 (11:58 -0400)]
s3-dcerpc: move crypto stuff in /librpc/crypto

Signed-off-by: Günther Deschner <gd@samba.org>
13 years agos3-dsgetdcname: always pass in messaging context.
Günther Deschner [Wed, 22 Sep 2010 03:56:23 +0000 (20:56 -0700)]
s3-dsgetdcname: always pass in messaging context.

Volker, please check.

Guenther

13 years agos3:registry: try to fix the build of reg_parse_internal on HP-UX
Michael Adam [Thu, 23 Sep 2010 16:48:25 +0000 (18:48 +0200)]
s3:registry: try to fix the build of reg_parse_internal on HP-UX

The HP compiler does not seem to like {} for char[4].

13 years agos3: fix tdbdump build on Solaris and other boxes
Björn Jacke [Thu, 23 Sep 2010 16:25:58 +0000 (09:25 -0700)]
s3: fix tdbdump build on Solaris and other boxes

needed to fix up aea64ef275b6e94ca7afb8fa2bb172416773abdf

13 years agos3 waf: Remove iniparser source list from source3/wscript_build
Kai Blin [Thu, 23 Sep 2010 16:16:05 +0000 (09:16 -0700)]
s3 waf: Remove iniparser source list from source3/wscript_build

13 years agos4/dsdb:kcc: cleanup and improve readability
Anatoliy Atanasov [Thu, 23 Sep 2010 02:20:21 +0000 (19:20 -0700)]
s4/dsdb:kcc: cleanup and improve readability

13 years agos4:dsdb/kcc: we don't need to manually allocate [out,ref] pointers anymore
Stefan Metzmacher [Thu, 23 Sep 2010 02:18:25 +0000 (19:18 -0700)]
s4:dsdb/kcc: we don't need to manually allocate [out,ref] pointers anymore

metze

Signed-off-by: Anatoliy Atanasov <anatoliy.atanasov@postpath.com>
13 years agos4:irpc: use LIBNDR_FLAG_REF_ALLOC for the server side when pulling
Stefan Metzmacher [Thu, 23 Sep 2010 02:04:58 +0000 (19:04 -0700)]
s4:irpc: use LIBNDR_FLAG_REF_ALLOC for the server side when pulling

The dcerpc server also uses it, so it was surprising that the
IRPC server side doesn't used it.

The reason to have this is that we want to handle error cases
and returns like NT_STATUS_NOT_SUPPORTED sane, without crashing
while marshalling the response.

metze

Signed-off-by: Anatoliy Atanasov <anatoliy.atanasov@postpath.com>
13 years agos4:irpc: add padding to the IPRC header for 8 byte alignment
Stefan Metzmacher [Thu, 23 Sep 2010 01:55:40 +0000 (18:55 -0700)]
s4:irpc: add padding to the IPRC header for 8 byte alignment

As we marshall the iprc header and the payload to the ndr_push
context, we should pad the irpc header to let the payload start
at an 8 byte boundary.

This way we get the alignment still be correct if we remove the
header before passing the raw payload to the caller.

As we use IRPC more and more for complex NDR marshalled structures
we need to get this right, in order to not get random ndr_pull failures.

metze

Signed-off-by: Anatoliy Atanasov <anatoliy.atanasov@postpath.com>
13 years agos3-waf: first run in using NDR_ subsystems (mostly from shared directory).
Günther Deschner [Thu, 23 Sep 2010 14:58:33 +0000 (07:58 -0700)]
s3-waf: first run in using NDR_ subsystems (mostly from shared directory).

Guenther

13 years agos4-waf: add NDR_LSARPC and NDR_SAMR.
Günther Deschner [Thu, 23 Sep 2010 14:56:38 +0000 (07:56 -0700)]
s4-waf: add NDR_LSARPC and NDR_SAMR.

Guenther

13 years agos3-waf: convert LIBADS_PRINTER into a subsystem.
Günther Deschner [Thu, 23 Sep 2010 14:05:11 +0000 (07:05 -0700)]
s3-waf: convert LIBADS_PRINTER into a subsystem.

Guenther

13 years agos3-waf: convert LIBADS_SERVER into a subsystem.
Günther Deschner [Thu, 23 Sep 2010 14:01:52 +0000 (07:01 -0700)]
s3-waf: convert LIBADS_SERVER into a subsystem.

Guenther

13 years agos3-waf: convert LIBADS into a subsystem.
Günther Deschner [Thu, 23 Sep 2010 13:56:36 +0000 (06:56 -0700)]
s3-waf: convert LIBADS into a subsystem.

Guenther

13 years agos3-waf: convert smbd into a subsystem.
Günther Deschner [Thu, 23 Sep 2010 13:45:56 +0000 (06:45 -0700)]
s3-waf: convert smbd into a subsystem.

Guenther

13 years agos3-waf: add libaddns.so.
Günther Deschner [Thu, 23 Sep 2010 13:26:15 +0000 (06:26 -0700)]
s3-waf: add libaddns.so.

Guenther

13 years agos3-waf: recurse into ../lib/crypto.
Günther Deschner [Thu, 23 Sep 2010 13:15:13 +0000 (06:15 -0700)]
s3-waf: recurse into ../lib/crypto.

Guenther

13 years agos4-waf: move two more NDR_ subsystems to main directory.
Günther Deschner [Thu, 23 Sep 2010 12:54:12 +0000 (05:54 -0700)]
s4-waf: move two more NDR_ subsystems to main directory.

Guenther

13 years agos3-waf: convert LIBMSRPC_GEN into a subsystem.
Günther Deschner [Thu, 23 Sep 2010 09:14:23 +0000 (02:14 -0700)]
s3-waf: convert LIBMSRPC_GEN into a subsystem.

Guenther

13 years agos3-build: move epmapper client to LIBMSRPC.
Günther Deschner [Thu, 23 Sep 2010 08:52:15 +0000 (01:52 -0700)]
s3-build: move epmapper client to LIBMSRPC.

Guenther

13 years agos3-waf: move epmapper client to LIBMSRPC.
Günther Deschner [Thu, 23 Sep 2010 08:51:53 +0000 (01:51 -0700)]
s3-waf: move epmapper client to LIBMSRPC.

Guenther

13 years agos3-waf: recurse into main wscript_build from main librpc directory.
Günther Deschner [Tue, 21 Sep 2010 08:24:13 +0000 (01:24 -0700)]
s3-waf: recurse into main wscript_build from main librpc directory.

Not doing anything with it yet though.

Guenther

13 years agowaf: fix generated nbt.h path, should fix s4 install.
Günther Deschner [Thu, 23 Sep 2010 09:13:15 +0000 (02:13 -0700)]
waf: fix generated nbt.h path, should fix s4 install.

Guenther

13 years agos3-waf: fix LOCALEDIR usage.
Günther Deschner [Thu, 23 Sep 2010 08:32:43 +0000 (01:32 -0700)]
s3-waf: fix LOCALEDIR usage.

Guenther

13 years agowaf: move majority of shared NDR_ subsystems to main wscript_build.
Günther Deschner [Tue, 21 Sep 2010 07:41:58 +0000 (00:41 -0700)]
waf: move majority of shared NDR_ subsystems to main wscript_build.

(so they can be used by s3 waf later)

Guenther

13 years agos3-waf: rework libnetapi to have no unresolved symbols.
Günther Deschner [Thu, 23 Sep 2010 07:48:16 +0000 (00:48 -0700)]
s3-waf: rework libnetapi to have no unresolved symbols.

Guenther

13 years agos3-waf: add libsmbsharemodes.so.
Günther Deschner [Thu, 23 Sep 2010 07:27:34 +0000 (00:27 -0700)]
s3-waf: add libsmbsharemodes.so.

Guenther