kai/samba.git
15 years agoFix a typo
Volker Lendecke [Fri, 1 Aug 2008 13:29:06 +0000 (15:29 +0200)]
Fix a typo

15 years agolibnet dssync: start memory allocation cleanup: use tmp ctx in libnet_dssync().
Michael Adam [Fri, 1 Aug 2008 15:13:42 +0000 (17:13 +0200)]
libnet dssync: start memory allocation cleanup: use tmp ctx in libnet_dssync().

Don't leak temporary data to callers but use a temporary context
that is freed at the end.

Michael

15 years agolibnet dssync: fix memory allocation for error/result messages.
Michael Adam [Fri, 1 Aug 2008 15:10:59 +0000 (17:10 +0200)]
libnet dssync: fix memory allocation for error/result messages.

Use the libnet_dssync_context as a talloc context for the
result_message and error_message string members.
Using the passed in mem_ctx makes the implicit assumption
that mem_ctx is at least as long-lived as the libnet_dssync_context,
which is wrong.

Michael

15 years agodssync keytab: add comment header explaining add_to_keytab_entries().
Michael Adam [Fri, 1 Aug 2008 15:09:08 +0000 (17:09 +0200)]
dssync keytab: add comment header explaining add_to_keytab_entries().

Michael

15 years agolibnet dssync: add my C after dssync keytab changes.
Michael Adam [Fri, 1 Aug 2008 12:26:46 +0000 (14:26 +0200)]
libnet dssync: add my C after dssync keytab changes.

Michael

15 years agovampire keytab: add command line switch --clean-old-entries .
Michael Adam [Thu, 31 Jul 2008 22:12:18 +0000 (00:12 +0200)]
vampire keytab: add command line switch --clean-old-entries .

This allows to control cleaning the keytab.
It will only clean old occurences of keys that are replicated in
this run. So if you want to ensure things are cleaned up, combine
this switch with --force-full-repl or --single-obj-repl (+dn list).

Michael

15 years agodssync: add clean_old_entries flag to dssync_ctx.
Michael Adam [Thu, 31 Jul 2008 22:09:28 +0000 (00:09 +0200)]
dssync: add clean_old_entries flag to dssync_ctx.

Initialize it to false.
And pass it down to the libnet_keytab context in
libnet_dssync_keytab.c:keytab_startup().

Unused yet.

Michael

Note: This might not be not 100% clean design to put this into the
toplevel dssync context while it is keytab specific. But then, on the
other hand, other imaginable backends might want to use this flag, too...

15 years agolibnet keytab: implement cleaning of old entries in libnet_keytab_add().
Michael Adam [Thu, 31 Jul 2008 22:07:40 +0000 (00:07 +0200)]
libnet keytab: implement cleaning of old entries in libnet_keytab_add().

Triggered by the flag clean_old_entries from the libnet_keytab_contex
(unused yet...).

Michael

15 years agolibnet keytab: add parameter ingnore_kvno to libnet_keytab_remove_entries()
Michael Adam [Thu, 31 Jul 2008 22:05:42 +0000 (00:05 +0200)]
libnet keytab: add parameter ingnore_kvno to libnet_keytab_remove_entries()

to allow for removing all entries with given principal and enctype without
repecting the kvno (i.e. cleaning "old" entries...)

This is called with ignore_kvno == false from libnet_keytab_add_entry() to
keep the original behaviour.

Michael

15 years agolibnet keytab: add flag clean_old_entries to libnet_keytab_context.
Michael Adam [Thu, 31 Jul 2008 22:03:10 +0000 (00:03 +0200)]
libnet keytab: add flag clean_old_entries to libnet_keytab_context.

Michael

15 years agolibnet keytab: use proper counter type (uint32_t) in libnet_keytab_add().
Michael Adam [Thu, 31 Jul 2008 21:15:35 +0000 (23:15 +0200)]
libnet keytab: use proper counter type (uint32_t) in libnet_keytab_add().

Michael

15 years agovampire keytab: introduce switch --single-obj-repl.
Michael Adam [Thu, 31 Jul 2008 21:05:45 +0000 (23:05 +0200)]
vampire keytab: introduce switch --single-obj-repl.

This controls whether single object replication is to be used.
This only has an effect when at least one object dn is given
on the commandline.

NOTE: Now the default is to use normal replication with uptodateness
vectors and use object dns given on the command line as a positive
write filter. Single object replication is only performed when this
new switch is specified.

Michael

15 years agodssync keytab: when not in single object replication mode, use object dn list as...
Michael Adam [Thu, 31 Jul 2008 20:53:41 +0000 (22:53 +0200)]
dssync keytab: when not in single object replication mode, use object dn list as write filter.

I.e. only the passwords and keys of those objects whose dns are provided
are written to the keytab file. Others are skippded.

Michael

15 years agodssync keytab: support storing kerberos keys from supplemental credentials.
Michael Adam [Thu, 31 Jul 2008 10:25:06 +0000 (12:25 +0200)]
dssync keytab: support storing kerberos keys from supplemental credentials.

Michael

15 years agolibnet dssync: rename flag single to single_object_replication
Michael Adam [Wed, 30 Jul 2008 15:53:28 +0000 (17:53 +0200)]
libnet dssync: rename flag single to single_object_replication

So that it is more obvious what this controls.

Michael

15 years agonet rpc vampire: rename --repl-nodiff to --force-full-repl.
Michael Adam [Wed, 30 Jul 2008 15:46:13 +0000 (17:46 +0200)]
net rpc vampire: rename --repl-nodiff to --force-full-repl.

This more clear.

Michael

15 years agolibnet dssync: rename repl_nodiff flag to force_full_replication.
Michael Adam [Wed, 30 Jul 2008 15:44:22 +0000 (17:44 +0200)]
libnet dssync: rename repl_nodiff flag to force_full_replication.

Michael

15 years agolibnet dssync: support lists of dns (instead of one dn) for single object replication.
Michael Adam [Wed, 30 Jul 2008 11:02:36 +0000 (13:02 +0200)]
libnet dssync: support lists of dns (instead of one dn) for single object replication.

Just specify several DNs separated by spaces on the command line of
"net rpc vampire keytab" to get the passwords for each of these
accouns via single object replication.

Michael

15 years agolibnet dssync: move determination of request level into build_request()
Michael Adam [Wed, 30 Jul 2008 10:35:45 +0000 (12:35 +0200)]
libnet dssync: move determination of request level into build_request()

...where it belongs.

Michael

15 years agolibnet dssync: refactor dsgetncchanges loop out into libnet_dssync_getncchanges().
Michael Adam [Wed, 30 Jul 2008 10:32:30 +0000 (12:32 +0200)]
libnet dssync: refactor dsgetncchanges loop out into libnet_dssync_getncchanges().

Michael

15 years agolibnet dssync: fix single object replication by adding one check.
Michael Adam [Wed, 30 Jul 2008 10:31:38 +0000 (12:31 +0200)]
libnet dssync: fix single object replication by adding one check.

Before, this used the old uptodate vector in the request...

Michael

15 years agolibnet dssync: simplify logic of libnet_dssync_process() main loop.
Michael Adam [Wed, 30 Jul 2008 10:00:49 +0000 (12:00 +0200)]
libnet dssync: simplify logic of libnet_dssync_process() main loop.

Untangle parsing of results and processing.
Make loop logic more obvious.
Call finishing operation after the loop, not inside.

Michael

15 years agolibnet dssync: refactor creation of request out into new function
Michael Adam [Wed, 30 Jul 2008 08:27:00 +0000 (10:27 +0200)]
libnet dssync: refactor creation of request out into new function

libnet_dssync_build_request().

Michael

15 years agovampire keytab: add switch --repl-nodiff to trigger full replication.
Michael Adam [Tue, 29 Jul 2008 20:52:59 +0000 (22:52 +0200)]
vampire keytab: add switch --repl-nodiff to trigger full replication.

I.e. replication without keeping track of the up to date vector.

Michael

15 years agodssync keytab: store the samaccountname in the keytab for diff replication.
Michael Adam [Tue, 29 Jul 2008 16:07:07 +0000 (18:07 +0200)]
dssync keytab: store the samaccountname in the keytab for diff replication.

When retreiving a diff replication, the sAMAccountName attribute is usually
not replicated. So in order to build the principle, we need to store the
sAMAccounName in the keytab, referenced  by the DN of the object, so that
it can be retrieved if necessary.

It is stored in the form of SAMACCOUNTNAME/object_dn@dns_domain_name
with kvno=0 and ENCTYPE_NONE.

Michael

15 years agodssync keytab: move handling of removal of duplicates to libnet_keytab_add_entry().
Michael Adam [Tue, 29 Jul 2008 16:05:13 +0000 (18:05 +0200)]
dssync keytab: move handling of removal of duplicates to libnet_keytab_add_entry().

This makes libnet_keytab_remove_entries static and moves it up.
libnet_keytab_add_entry() now removes the duplicates in advance.
No special handling neede for the UTDV - this is also needed
for other entries...

Michael

15 years agolibnet_keytab: add some debug statements to libnet_keytab_search().
Michael Adam [Tue, 29 Jul 2008 15:54:01 +0000 (17:54 +0200)]
libnet_keytab: add some debug statements to libnet_keytab_search().

Michael

15 years agodssync keytab: store the UpToDate vector with ENCTYPE_NULL.
Michael Adam [Tue, 29 Jul 2008 13:23:12 +0000 (15:23 +0200)]
dssync keytab: store the UpToDate vector with ENCTYPE_NULL.

Michael

15 years agolibnet keytab: use libnet_keytab_add_entry() in libnet_keytab_add().
Michael Adam [Tue, 29 Jul 2008 13:21:30 +0000 (15:21 +0200)]
libnet keytab: use libnet_keytab_add_entry() in libnet_keytab_add().

This will in particular allow us to store ENCTYPE_NULL.

Michael

15 years agolibnet keytab: add function libnet_keytab_add_entry()
Michael Adam [Tue, 29 Jul 2008 13:19:18 +0000 (15:19 +0200)]
libnet keytab: add function libnet_keytab_add_entry()

This is a stripped down version of smb_krb5_kt_add_entry() that
takes one explicit enctype instead of an array. And it does
not neither salting of keys nor cleanup of old entries.

Michael

15 years agodssync keytab: log the DN of the object to be parsed.
Michael Adam [Tue, 29 Jul 2008 12:15:07 +0000 (14:15 +0200)]
dssync keytab: log the DN of the object to be parsed.

For debugging purposes.

Michael

15 years agodssync keytab: remove old UpToDateNess vectors from keytab before storing new one.
Michael Adam [Tue, 29 Jul 2008 12:13:37 +0000 (14:13 +0200)]
dssync keytab: remove old UpToDateNess vectors from keytab before storing new one.

Michael

15 years agolibnet keytab: add function libnet_keytab_remove_entries().
Michael Adam [Tue, 22 Jul 2008 09:39:01 +0000 (11:39 +0200)]
libnet keytab: add function libnet_keytab_remove_entries().

This can be used to remove entries of given principal, kvno and enctype.

Michael

15 years agolibnet_keytab: cleanup libnet_keytab_search().
Michael Adam [Tue, 29 Jul 2008 12:39:40 +0000 (14:39 +0200)]
libnet_keytab: cleanup libnet_keytab_search().

Michael

15 years agolibnet keytab: test for matching enctype in libnet_keytab_search().
Michael Adam [Tue, 29 Jul 2008 11:32:17 +0000 (13:32 +0200)]
libnet keytab: test for matching enctype in libnet_keytab_search().

Michael

15 years agodssync keytab: add parsing and logging of servicePrincipalName-s
Michael Adam [Tue, 29 Jul 2008 10:55:19 +0000 (12:55 +0200)]
dssync keytab: add parsing and logging of servicePrincipalName-s

As with the userPrincipalName, this is for debugging purposes only (for now..).

Michael

15 years agodssync keytab: fix comma placement in debug output
Michael Adam [Tue, 29 Jul 2008 10:54:46 +0000 (12:54 +0200)]
dssync keytab: fix comma placement in debug output

Michael

15 years agodssync keytab: add debugging output when skipping an object.
Michael Adam [Tue, 29 Jul 2008 08:17:15 +0000 (10:17 +0200)]
dssync keytab: add debugging output when skipping an object.

Michael

15 years agolibnet keytab: add enctype parameter to libnet_keytab_search().
Michael Adam [Tue, 29 Jul 2008 08:16:37 +0000 (10:16 +0200)]
libnet keytab: add enctype parameter to libnet_keytab_search().

Not really used yet.

Note: callers use ENCTYPE_ARCFOUR_HMAC enctype for UTDV (for now).
This is what is currently stored. This is to be changed
to ENCTYPE_NULL.

Michael

15 years agodssync keytab: add store enctypes in the libnet_keytype_entry structs.
Michael Adam [Mon, 28 Jul 2008 12:42:30 +0000 (14:42 +0200)]
dssync keytab: add store enctypes in the libnet_keytype_entry structs.

Still unused by the libnet_keytab_add() function.
This will follow.
In preparation of supporting multiple encryption types in libnet_dssync_keytab.

Michael

15 years agolibnet_keytab: add enctype field to libnet_keytab_entry struct.
Michael Adam [Mon, 28 Jul 2008 12:40:54 +0000 (14:40 +0200)]
libnet_keytab: add enctype field to libnet_keytab_entry struct.

In preparation of supporting more enctyption types in libnet_dssync_keytab.

Michael

15 years agodssync: allow replications of a single obj with net rpc vampire keytab.
Michael Adam [Thu, 17 Jul 2008 22:18:40 +0000 (00:18 +0200)]
dssync: allow replications of a single obj with net rpc vampire keytab.

This is triggered by setting the new "single" flag in the dssync_context
and filling the "object_dn" member with the dn of the object to be
fetched.

This call is accomplished by specifying the DRSUAPI_EXOP_REPL_OBJ
extended operation in the DsGetNCCHanges request. This variant does
honor an up-to-date-ness vectore passed in, but the answer does not
return a new up-to-dateness vector.

Call this operation as "net rpc vampire keytab /path/keytab object_dn" .

Michael

15 years agodssync: pass uptodateness vector into and out of DsGetNCChanges request.
Michael Adam [Wed, 16 Jul 2008 23:05:06 +0000 (01:05 +0200)]
dssync: pass uptodateness vector into and out of DsGetNCChanges request.

Also store the new uptodateness vector in the backend after completion
and retrieve the old vector before sending the DsGetNCChanges request.

This effectively accomplishes differential replication.

Michael

15 years agodssync: skip analysis of the msDS_KeyVersionNumber attribute:
Michael Adam [Thu, 17 Jul 2008 11:32:19 +0000 (13:32 +0200)]
dssync: skip analysis of the msDS_KeyVersionNumber attribute:

It is a calculated attribute that won't get distributed via replication.

Michael

15 years agodssync: either use the req5 or the req8 request, depending on the supported_extenstion
Michael Adam [Thu, 17 Jul 2008 11:05:43 +0000 (13:05 +0200)]
dssync: either use the req5 or the req8 request, depending on the supported_extenstion

that have been recorded in the remote_info28 in the dssync_context.

Michael

15 years agodssync: record the bind info in the new remote_info28 in libnet_dssync_bind().
Michael Adam [Thu, 17 Jul 2008 11:04:04 +0000 (13:04 +0200)]
dssync: record the bind info in the new remote_info28 in libnet_dssync_bind().

This extracts the info24 data in case this is what was returned (instead of info28).
E.g. windows 2000 returns info24.

Michael

15 years agodssync: add a drsuapi_DsBindInfo28 struct to the dssync_context struct
Michael Adam [Thu, 17 Jul 2008 11:02:31 +0000 (13:02 +0200)]
dssync: add a drsuapi_DsBindInfo28 struct to the dssync_context struct

to keep track of what the server told us upon DsBind.

Michael

15 years agodssync keytab: wrap printing of the uptodate vector in DEBUGLEVEL >= 10 checks
Michael Adam [Thu, 17 Jul 2008 09:54:32 +0000 (11:54 +0200)]
dssync keytab: wrap printing of the uptodate vector in DEBUGLEVEL >= 10 checks

Michael

15 years agodssync keytab: add support for keeping track of the up-to-date-ness vector.
Michael Adam [Wed, 16 Jul 2008 22:54:35 +0000 (00:54 +0200)]
dssync keytab: add support for keeping track of the up-to-date-ness vector.

The startup operation should get the old up-to-date-ness vector from the backend
and the finish operation should store the new vector to the backend after replication.

This adds the change of the signatures of the operations ot the dssync_ops struct
and the implementation for the keytab ops. The up-to-date-ness vector is stored
under the principal constructed as UTDV/$naming_context_dn@$dns_domain_name.

The vector is still uninterpreted in libnet_dssync_process().
This will be the next step...

This code is essentially by Metze.

Michael

15 years agolibnet_keytab: add a libnet_keytab_search() function
Michael Adam [Wed, 16 Jul 2008 22:53:13 +0000 (00:53 +0200)]
libnet_keytab: add a libnet_keytab_search() function

that searches and fetches an entry from a keytab file by principal and kvno.

This code is by metze.

Michael

15 years agodssync keytab: use add_to_keytab_entries() for pwd history in parse_object().
Michael Adam [Wed, 23 Jul 2008 22:30:07 +0000 (00:30 +0200)]
dssync keytab: use add_to_keytab_entries() for pwd history in parse_object().

Michael

15 years agodssync keytab: add prefix parameter to add_to_keytab_entries() for flexibility.
Michael Adam [Wed, 16 Jul 2008 21:12:31 +0000 (23:12 +0200)]
dssync keytab: add prefix parameter to add_to_keytab_entries() for flexibility.

This will allow to construct principals of the form PREFIX/name@domain

Michael

15 years agodssync keytab: add check for success of ADD_TO_ARRAY().
Michael Adam [Wed, 16 Jul 2008 21:10:20 +0000 (23:10 +0200)]
dssync keytab: add check for success of ADD_TO_ARRAY().

Michael

15 years agodssync keytab: refactor adding entry to keytab_context out into new function
Michael Adam [Wed, 16 Jul 2008 21:08:40 +0000 (23:08 +0200)]
dssync keytab: refactor adding entry to keytab_context out into new function

add_to_keytab_entries()

Michael

15 years agodssync: replace the processing_fn by startup/process/finish ops.
Michael Adam [Wed, 16 Jul 2008 15:12:04 +0000 (17:12 +0200)]
dssync: replace the processing_fn by startup/process/finish ops.

This remove static a variable for the keytab context in the keytab
processing function and simplifies the signature. The keytab context
is instead in the new private data member of the dssync_context struct.

This is in preparation of adding support for keeping track of the
up-to-date-ness vector, in order to be able to sync diffs instead
of the whole database.

Michael

15 years agoSamba3 HowTo: Fix duplicate chapter id.
Karolin Seeger [Fri, 1 Aug 2008 12:10:28 +0000 (14:10 +0200)]
Samba3 HowTo: Fix duplicate chapter id.

Karolin

15 years agonetapi: when using NetApi functions forward net's kerberos setting.
Günther Deschner [Thu, 31 Jul 2008 13:14:14 +0000 (15:14 +0200)]
netapi: when using NetApi functions forward net's kerberos setting.

Guenther

15 years agonet: Use NetLocalGroupAdd() for adding aliases.
Günther Deschner [Thu, 31 Jul 2008 13:12:09 +0000 (15:12 +0200)]
net: Use NetLocalGroupAdd() for adding aliases.

Guenther

15 years agonetapi: in NetLocalGroupAdd_r() only set description if necessary.
Günther Deschner [Thu, 31 Jul 2008 13:11:20 +0000 (15:11 +0200)]
netapi: in NetLocalGroupAdd_r() only set description if necessary.

Guenther

15 years agolibnetunjoin: add use_kerberos flag.
Günther Deschner [Thu, 31 Jul 2008 12:23:23 +0000 (14:23 +0200)]
libnetunjoin: add use_kerberos flag.

Guenther

15 years agonet: add "-k" switch for kerberos authentication (in preparation for #5416).
Günther Deschner [Wed, 30 Jul 2008 19:37:09 +0000 (21:37 +0200)]
net: add "-k" switch for kerberos authentication (in preparation for #5416).

Guenther

15 years agolibnetjoin: add use_kerberos flag.
Günther Deschner [Wed, 30 Jul 2008 19:36:28 +0000 (21:36 +0200)]
libnetjoin: add use_kerberos flag.

Guenther

15 years agorpc_client: use init_samr_CryptPassword(Ex) in client tools.
Günther Deschner [Wed, 30 Jul 2008 17:52:56 +0000 (19:52 +0200)]
rpc_client: use init_samr_CryptPassword(Ex) in client tools.

Guenther

15 years agoFix uninitialized variables.
Jeremy Allison [Wed, 30 Jul 2008 23:06:30 +0000 (16:06 -0700)]
Fix uninitialized variables.
Jeremy.

15 years agoFix duplicate gloabl warning.
Jeremy Allison [Wed, 30 Jul 2008 22:01:33 +0000 (15:01 -0700)]
Fix duplicate gloabl warning.
Jeremy.

15 years agoRemoved redundant logging from create_builtin_users and create_builtin_administrators
Tim Prouty [Wed, 30 Jul 2008 16:35:13 +0000 (09:35 -0700)]
Removed redundant logging from create_builtin_users and create_builtin_administrators

The Debug messages in create_builtin_users and create_builtin_users have now
been encapsulated in add_sid_to_builtin.

15 years agoEnabled domain groups to be added to builtin groups at domain join time
Tim Prouty [Thu, 24 Jul 2008 03:50:21 +0000 (20:50 -0700)]
Enabled domain groups to be added to builtin groups at domain join time

Previously this was done at token creation time if the Administrators and Users
builtins hadn't been created yet.  A major drawback to this approach is that if
a customer is joined to a domain and decides they want to join a different
domain, the domain groups from this new domain will not be added to the
builtins.

It would be ideal if these groups could be added exclusively at domain join
time, but we can't rely solely on that because there are cases where winbindd
must be running to allocate new gids for the builtins.  In the future if there
is a way to allocate gids for builtins without running winbindd, this code
can be removed from create_local_nt_token.

- Made create_builtin_users and create_builtin_administrators non-static so
they can be called from libnet
- Added a new function to libnet_join that will make a best effort to add
domain administrators and domain users to BUILTIN\Administrators and
BUILTIN\Users, respectively.  If the builtins don't exist yet, winbindd must be
running to allocate new gids, but if the builtins already exist, the domain
groups will be added even if winbindd is not running.  In the case of a
failure the error will be logged, but the join will not be failed.
- Plumbed libnet_join_add_dom_rids_to_builtins into the join post processing.

15 years agoRefactored the code that adds Domain Admins to BUILTIN\Administrators to use the...
Tim Prouty [Thu, 24 Jul 2008 03:42:32 +0000 (20:42 -0700)]
Refactored the code that adds Domain Admins to BUILTIN\Administrators to use the new helper functions.

- Modified create_builtin_administrators and add_builtin_administrators to take
in the domain sid to reduce the number of times it needs to be looked up.
- Changed create_builtin_administrators to call the new helper functions.
- Changed create_local_nt_token to call the new version of
create_builtin_administrators and handle the new error that can be returned.
- Made it more explicit that add_builtin_administrators is only called when
winbindd can't be pinged.

15 years agoRefactored the code that adds Domain Users to BUILTIN\Users to use the new helper...
Tim Prouty [Thu, 24 Jul 2008 03:33:15 +0000 (20:33 -0700)]
Refactored the code that adds Domain Users to BUILTIN\Users to use the new helper functions.

- Modified create_builtin_users to take in the domain sid to reduce the number
of times it needs to be looked up.
- Changed create_builtin_users to call the new helper functions.
- Changed create_local_nt_token to call the new version of create_builtin_users
and handle the new error that can be returned.

15 years agoHelper functions to enable domain groups to be added to builtin groups at domain...
Tim Prouty [Thu, 24 Jul 2008 03:24:39 +0000 (20:24 -0700)]
Helper functions to enable domain groups to be added to builtin groups at domain join time

Added two new helper functions which wrap the raw pdb alias functions so they
can be more conveniently called while adding domain groups to builtin groups.

15 years agorpc_client: Bug 5616 - fix session keys also in rpccli_netr_LogonSamLogonEx wrapper.
Günther Deschner [Wed, 30 Jul 2008 17:03:13 +0000 (19:03 +0200)]
rpc_client: Bug 5616 - fix session keys also in rpccli_netr_LogonSamLogonEx wrapper.

Guenther

15 years agobuild: fix some no previous prototype warnings.
Günther Deschner [Wed, 30 Jul 2008 15:47:40 +0000 (17:47 +0200)]
build: fix some no previous prototype warnings.

Guenther

15 years agowinbindd: handle trusted domains without sid.
Günther Deschner [Tue, 29 Jul 2008 10:08:47 +0000 (12:08 +0200)]
winbindd: handle trusted domains without sid.

Guenther

15 years agolibwbclient: let wbcStringToSid handle the global NULL sid.
Günther Deschner [Wed, 30 Jul 2008 14:59:11 +0000 (16:59 +0200)]
libwbclient: let wbcStringToSid handle the global NULL sid.

Guenther

15 years agonetapi: add NetGroupGetUsers example code.
Günther Deschner [Fri, 18 Jul 2008 22:10:58 +0000 (00:10 +0200)]
netapi: add NetGroupGetUsers example code.

Guenther

15 years agonetapi: add NetGroupGetUsers to public header.
Günther Deschner [Fri, 18 Jul 2008 21:43:33 +0000 (23:43 +0200)]
netapi: add NetGroupGetUsers to public header.

Guenther

15 years agonetapi: add NetGroupGetUsers skeleton.
Günther Deschner [Fri, 18 Jul 2008 21:40:33 +0000 (23:40 +0200)]
netapi: add NetGroupGetUsers skeleton.

GUenther

15 years agore-run make idl.
Günther Deschner [Fri, 18 Jul 2008 21:38:17 +0000 (23:38 +0200)]
re-run make idl.

Guenther

15 years agonetapi: add NetGroupGetUsers to IDL.
Günther Deschner [Fri, 18 Jul 2008 21:37:31 +0000 (23:37 +0200)]
netapi: add NetGroupGetUsers to IDL.

Guenther

15 years agore-run make idl.
Günther Deschner [Fri, 18 Jul 2008 21:36:50 +0000 (23:36 +0200)]
re-run make idl.

Guenther

15 years agonetapi: add some more USER_INFO structs to IDL.
Günther Deschner [Fri, 18 Jul 2008 21:36:26 +0000 (23:36 +0200)]
netapi: add some more USER_INFO structs to IDL.

Guenther

15 years agonetapi: fix libnetapi_samr_lookup_user_map_USER_INFO.
Günther Deschner [Fri, 18 Jul 2008 21:35:33 +0000 (23:35 +0200)]
netapi: fix libnetapi_samr_lookup_user_map_USER_INFO.

Guenther

15 years agonetapi: use "buffer" in libnetapi.
Günther Deschner [Fri, 18 Jul 2008 21:33:08 +0000 (23:33 +0200)]
netapi: use "buffer" in libnetapi.

Guenther

15 years agore-run make idl.
Günther Deschner [Fri, 18 Jul 2008 21:31:17 +0000 (23:31 +0200)]
re-run make idl.

Guenther

15 years agonetapi: cosmetics, use "buffer" everywhere.
Günther Deschner [Fri, 18 Jul 2008 21:30:36 +0000 (23:30 +0200)]
netapi: cosmetics, use "buffer" everywhere.

Guenther

15 years agonetapi: use init_samr_CryptPasswordEx and init_samr_CryptPassword.
Günther Deschner [Fri, 18 Jul 2008 18:43:14 +0000 (20:43 +0200)]
netapi: use init_samr_CryptPasswordEx and init_samr_CryptPassword.

Guenther

15 years agorpc_client: add init_samr_CryptPasswordEx and init_samr_CryptPassword.
Günther Deschner [Fri, 18 Jul 2008 18:42:55 +0000 (20:42 +0200)]
rpc_client: add init_samr_CryptPasswordEx and init_samr_CryptPassword.

Guenther

15 years agonetapi: implement NetUserSetInfo_r() for at least level 1007.
Günther Deschner [Fri, 18 Jul 2008 18:12:45 +0000 (20:12 +0200)]
netapi: implement NetUserSetInfo_r() for at least level 1007.

Guenther

15 years agonetapi: add convert_USER_INFO_X_to_samr_user_info21 fn and use it NetUserAdd.
Günther Deschner [Fri, 18 Jul 2008 18:12:13 +0000 (20:12 +0200)]
netapi: add convert_USER_INFO_X_to_samr_user_info21 fn and use it NetUserAdd.

Guenther

15 years agore-run make idl.
Günther Deschner [Fri, 18 Jul 2008 17:40:26 +0000 (19:40 +0200)]
re-run make idl.

Guenther

15 years agonetapi: add USER_INFO_X to IDL.
Günther Deschner [Fri, 18 Jul 2008 17:40:13 +0000 (19:40 +0200)]
netapi: add USER_INFO_X to IDL.

Guenther

15 years agonetapi: add netapi testsuite.
Günther Deschner [Fri, 18 Jul 2008 17:12:42 +0000 (19:12 +0200)]
netapi: add netapi testsuite.

Guenther

15 years agonetapi: fix NetLocalGroupAdd.
Günther Deschner [Fri, 18 Jul 2008 18:10:37 +0000 (20:10 +0200)]
netapi: fix NetLocalGroupAdd.

Guenther

15 years agotestparm: Display warning if invalid values are used.
Michael Adam [Wed, 30 Jul 2008 14:24:20 +0000 (16:24 +0200)]
testparm: Display warning if invalid values are used.

This one came up while using "csc policy = disabled" instead of
"disable"... ;-)

15 years agopdb_interface: Fix typo in debug message.
Karolin Seeger [Tue, 29 Jul 2008 10:05:40 +0000 (12:05 +0200)]
pdb_interface: Fix typo in debug message.

Karolin

15 years agoman pages: Fix typos in man smbclient.
Karolin Seeger [Tue, 29 Jul 2008 10:03:08 +0000 (12:03 +0200)]
man pages: Fix typos in man smbclient.

Karolin

15 years agoAttempt to fix bug 5616
Volker Lendecke [Mon, 28 Jul 2008 15:52:35 +0000 (17:52 +0200)]
Attempt to fix bug 5616

We were calculating the session key but did not return it to the caller...
(cherry picked from commit 8ab79b1d009d53e414b90e4a0ab8fc7a4889b6df)

15 years agorun "make idl" after idl change to unify Primary:Kerberos* structs (e8ae49f)
Michael Adam [Mon, 28 Jul 2008 12:17:11 +0000 (14:17 +0200)]
run "make idl" after idl change to unify Primary:Kerberos* structs (e8ae49f)

Michael

15 years agodrsblobs.idl: unify the Primary:Kerberos and Primary:Kerberos-Newer-Keys structs
Stefan Metzmacher [Thu, 24 Jul 2008 06:20:06 +0000 (08:20 +0200)]
drsblobs.idl: unify the Primary:Kerberos and Primary:Kerberos-Newer-Keys structs

metze
(cherry picked from commit 4b79a7678571ac2f7d5f827913fdcb419f5d2e20)

15 years agorun "make idl" after idl change "give some unknowns a meaning" (67de745)
Michael Adam [Mon, 28 Jul 2008 12:15:27 +0000 (14:15 +0200)]
run "make idl" after idl change "give some unknowns a meaning" (67de745)

Michael