summaryrefslogtreecommitdiff
path: root/source4
Commit message (Collapse)AuthorAgeFilesLines
* rebuildexetendeddn: PEP8: Use spaces rather than tabs.Jelmer Vernooij2011-06-301-66/+61
| | | | | Autobuild-User: Jelmer Vernooij <jelmer@samba.org> Autobuild-Date: Thu Jun 30 12:07:32 CEST 2011 on sn-devel-104
* rpcclient: PEP8: Use spaces rather than tabs.Jelmer Vernooij2011-06-301-45/+45
|
* smbstatus: PEP8: Use spaces rather than tabs.Jelmer Vernooij2011-06-301-38/+38
|
* mischema: Remove unused import.Jelmer Vernooij2011-06-301-1/+0
|
* enablerecyclebin: Remove unused imports, fix formatting.Jelmer Vernooij2011-06-301-5/+3
|
* s4-param Handle BOOLREV parametersAndrew Bartlett2011-06-291-0/+16
| | | | | Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Wed Jun 29 08:57:27 CEST 2011 on sn-devel-104
* param: Merge param headers into lib/param/loadparm.hAndrew Bartlett2011-06-291-101/+0
| | | | | | | This defines a common table format, so we can in future define a common table. Andrew Bartlett
* s4-param Match source3's param: use C99 initialisersAndrew Bartlett2011-06-291-159/+1090
| | | | | | This makes it much easier to compare the parameter sets. Andrew Bartlett
* s4-param Merge struct parm_struct with version from source3/Andrew Bartlett2011-06-293-14/+15
|
* param: Merge struct parm_struct definitionsAndrew Bartlett2011-06-292-12/+13
| | | | | | | This will allow the parameter tables to be shared between source3 and source4. Andrew Bartlett
* Remove obsolete BUGS file.Jelmer Vernooij2011-06-291-24/+0
| | | | | Autobuild-User: Jelmer Vernooij <jelmer@samba.org> Autobuild-Date: Wed Jun 29 01:47:26 CEST 2011 on sn-devel-104
* s4:kdc/mit_samba: disable mit_samba_check_s4u2proxy()Stefan Metzmacher2011-06-281-0/+9
| | | | | | | | | | | As mit_samba_update_pac_data() doesn't support adding S4U_DELEGATION_INFO to the pac (and I have no clue how to add that) we should disable S4U2Proxy until this is implemented. metze Autobuild-User: Stefan Metzmacher <metze@samba.org> Autobuild-Date: Tue Jun 28 20:35:19 CEST 2011 on sn-devel-104
* s4:kdc: generate the S4U_DELEGATION_INFO in the regenerated pacStefan Metzmacher2011-06-285-11/+157
| | | | metze
* s4:kdc: use KRB5_WINDC_PLUGIN_MINOR define instead of KRB5_WINDC_PLUGING_MINORStefan Metzmacher2011-06-281-1/+1
| | | | metze
* HEIMDAL:kdc: pass down the delegated_proxy_principal to the verify_pac()Stefan Metzmacher2011-06-283-20/+41
| | | | | | | | function This is needed in order to add the S4U_DELEGATION_INFO to the pac. metze
* HEIMDAL:kdc/windc_plugin.h: KRB5_WINDC_PLUGIN_MINOR 4 => 5Stefan Metzmacher2011-06-281-2/+2
| | | | | | | | | | commit "heimdal Add support for extracting a particular KVNO from the database" (f469fc6d4922d796f5c61bf43e3efc018e37b680 in heimdal/master and 9b5e304ccedc8f0f7ce2342e4d9c621417dd1c1e in samba/master) changed the windc_plugin interface, so we need to change the version number. metze
* s4:selftest: test ntvfs.cifs with s4u2proxyStefan Metzmacher2011-06-241-1/+7
| | | | | | | | | Pair-Programmed-With: Björn Baumbach <bb@sernet.de> metze Autobuild-User: Stefan Metzmacher <metze@samba.org> Autobuild-Date: Fri Jun 24 20:35:30 CEST 2011 on sn-devel-104
* s4:selftest: use wildcards for ntvfs.cifs tests in knownfail and skip filesStefan Metzmacher2011-06-242-36/+20
| | | | metze
* s4:kdc: implement samba_kdc_check_s4u2proxy()Stefan Metzmacher2011-06-242-0/+106
| | | | metze
* s4:samba-tool: add "delegation" subcommands for S4U2Proxy and related stuffStefan Metzmacher2011-06-242-0/+269
| | | | | | | | | For now this only works on the local sam.ldb, but it shouldn't be hard to improve it to talk to remove servers. Pair-Programmed-With: Björn Baumbach <bb@sernet.de> metze
* s4:python/samba/samdb: add toggle_userAccountFlags() helper functionStefan Metzmacher2011-06-241-10/+35
| | | | | | | | And let enable_account() use it. Pair-Programmed-With: Björn Baumbach <bb@sernet.de> metze
* HEIMDAL:kdc: don't allow self delegation if a backend ↵Stefan Metzmacher2011-06-241-4/+4
| | | | | | | | | | | check_constrained_delegation() hook is given A service should use S4U2Self instead of S4U2Proxy. Windows servers allow S4U2Proxy only to explicitly configured target principals. metze
* HEIMDAL:kdc: pass down the server hdb_entry_ex to check_constrained_delegation()Stefan Metzmacher2011-06-241-5/+19
| | | | | | | | This way we can compare the already canonicalized principals, while still passing the client specified target principal down to the backend specific constrained_delegation() hook. metze
* HEIMDAL:kdc: use the correct client realm in the EncTicketPartStefan Metzmacher2011-06-241-1/+1
| | | | | | With S4U2Proxy tgt->crealm might be different from tgt_name->realm. metze
* s4-lsa: Fix typoSumit Bose2011-06-241-1/+1
| | | | | | | Signed-off-by: Günther Deschner <gd@samba.org> Autobuild-User: Günther Deschner <gd@samba.org> Autobuild-Date: Fri Jun 24 16:19:36 CEST 2011 on sn-devel-104
* param: Remove remaining references to announce as and announce versionAndrew Bartlett2011-06-242-7/+0
|
* param: Remove "announce as" parameterAndrew Bartlett2011-06-233-34/+2
|
* lib/util/charset: Remove 'display charset'Andrew Bartlett2011-06-232-3/+0
| | | | | | | | | | | | | | | | | As discussed in 'CH_DISPLAY and gettext' on the samba-technical list: http://lists.samba.org/archive/samba-technical/2011-June/078190.html Setting this to a value other than 'unix charset' does not make sense, as any system where the filesytem charset does not equal the terminal charset will already have problems with programs as simple as 'ls'. It also means that our output could not be pasted as our input in interactive programs or onto our command line, as we never did translate in the DISPLAY -> UNIX direction. The d_printf() calls are retained in case we need to revisit this, and to support display_set_stderr(). Andrew Bartlett
* dfsreferral: search client's site and use itMatthieu Patou2011-06-231-2/+2
| | | | | Autobuild-User: Matthieu Patou <mat@samba.org> Autobuild-Date: Thu Jun 23 01:50:39 CEST 2011 on sn-devel-104
* s4-dbcheck: fix uninitialized errstr in err_dn_target_mismatchMatthieu Patou2011-06-221-2/+3
| | | | | Autobuild-User: Matthieu Patou <mat@samba.org> Autobuild-Date: Wed Jun 22 21:22:27 CEST 2011 on sn-devel-104
* s4-dbcheck: remove unused includeMatthieu Patou2011-06-221-1/+1
|
* s4-schema: avoid segfaulting if id3.guid is NULLMatthieu Patou2011-06-221-2/+1
|
* s4-samba_dnsupdate: set environment via the env parameterMatthieu Patou2011-06-221-1/+1
| | | | | I faced a situation where the os.environ("KRB5CCNAME") = ... didn't seems to be effective
* s4-upgradeprovision: Don't forget to populate the non replicated objects, ↵Matthieu Patou2011-06-221-2/+4
| | | | and don't touch rIDPreviousAllocationPool
* dbchecker: cope with a broken link to Deleted ObjectsAndrew Tridgell2011-06-221-2/+9
| | | | | if a DN link to Deleted Objects has a bad GUID, we need to use show_deleted
* dbchecker: fixed argument error for -H and DNAndrew Tridgell2011-06-221-1/+1
|
* dbchecker: when fixing a bad GUID in a DN, search by the string DNAndrew Tridgell2011-06-221-1/+1
|
* samba-tool: added --attrs option to dbcheckAndrew Tridgell2011-06-222-8/+15
| | | | this allows checking of a specific list of attributes
* samba-tool: make the dbcheck class available outside of samba-toolAndrew Tridgell2011-06-222-285/+324
| | | | | this will be used in provision, and probably in upgradeprovision as well
* samba-tool: added --quiet option to dbcheckAndrew Tridgell2011-06-221-35/+43
| | | | | this will be used to allow for other tools (such as provision) to call into dbcheck without generating a lot of noise
* s4:winbind/wb_init_domain: use DCERPC_SCHANNEL_128 in order to work against ↵Stefan Metzmacher2011-06-221-1/+1
| | | | | | | | | w2k8r2 metze Autobuild-User: Stefan Metzmacher <metze@samba.org> Autobuild-Date: Wed Jun 22 19:40:47 CEST 2011 on sn-devel-104
* s4:ntvfs/cifs: add option to use S4U2ProxyStefan Metzmacher2011-06-221-0/+49
| | | | | | | | | Note: this doesn't work against a Samba4 KDC yet. metze Autobuild-User: Stefan Metzmacher <metze@samba.org> Autobuild-Date: Wed Jun 22 18:17:43 CEST 2011 on sn-devel-104
* s4:auth/kerberos: protect kerberos_kinit_password_cc() against old KDCsStefan Metzmacher2011-06-221-1/+48
| | | | | | | If the KDC does not support S4U2Proxy, it might return a ticket for the TGT client principal. metze
* s4:auth/kerberos: add S4U2Proxy support to kerberos_kinit_password_cc()Stefan Metzmacher2011-06-223-5/+134
| | | | | | | For S4U2Proxy we need to use the ticket from the S4U2Self stage and ask the kdc for the delegated ticket for the target service. metze
* s4-dsdb: bypass validation when relax setAndrew Tridgell2011-06-221-1/+2
| | | | | | | this allows dbcheck to fix bad attributes Autobuild-User: Andrew Tridgell <tridge@samba.org> Autobuild-Date: Wed Jun 22 12:27:06 CEST 2011 on sn-devel-104
* samba-tool: allow for running dbcheck against a remove ldap serverAndrew Tridgell2011-06-221-5/+14
| | | | this is useful for running it against a Windows server
* samba-tool: expanded dbcheck DN checkingAndrew Tridgell2011-06-221-21/+104
| | | | | | | this now checks for bad GUID elements in DN links, and offers to fix them when possible Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
* s4-dsdb: prioritise GUID in extended_dn_inAndrew Tridgell2011-06-221-8/+11
| | | | | | | if we search with a base DN that has both a GUID and a SID, then use the GUID first. This matters for the S-1-5-17 SID. Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
* s4-dsdb: catch duplicate matches in extended_dn_inAndrew Tridgell2011-06-221-0/+12
| | | | | | | | When searching using extended DNs, if there are multiple matches then return an object not found error. This is needed for the case of a duplicate objectSid, which happens for S-1-5-17 Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
* s4:auth/kerberos: protect kerberos_kinit_password_cc() against old KDCsStefan Metzmacher2011-06-221-1/+47
| | | | | | | | | | Old KDCs may not support S4U2Self (or S4U2Proxy) and return tickets which belongs to the client principal of the TGT. metze Autobuild-User: Stefan Metzmacher <metze@samba.org> Autobuild-Date: Wed Jun 22 09:10:55 CEST 2011 on sn-devel-104