summaryrefslogtreecommitdiff
path: root/source4
Commit message (Expand)AuthorAgeFilesLines
* Update mailing list references to point at lists.samba.orgAndrew Bartlett2015-02-102-2/+2
* torture-krb5: Provide a generic handler to catch and print unexpected KRB_ERR...Andrew Bartlett2015-02-081-10/+22
* auth/kerberos: Use talloc_stackframe to avoid memory and FD leak of event con...Andrew Bartlett2015-02-081-27/+33
* torture-krb5: Add test for TGS-REQ with type KRB5_NT_PRINCIPAL, KRB5_NT_SRV_I...Andrew Bartlett2015-02-082-26/+158
* torture-krb5: Add test in for normal TGS-REQAndrew Bartlett2015-02-081-1/+172
* torture-krb5: Split out TEST_AS_REQ_SELF recv testing routineAndrew Bartlett2015-02-081-50/+186
* torture-krb5: Add additional assertions for non-canon TGS-REPAndrew Bartlett2015-02-081-0/+9
* torture-krb5: Further test improvements to cover KRB5_GC_CANONICALIZE on krbtgt/Andrew Bartlett2015-02-081-16/+243
* selftest: Run krb5.kdc with an account that has a UPN and an SPNAndrew Bartlett2015-02-081-1/+1
* torture-krb5: Add tests for AS-REQ to our own nameAndrew Bartlett2015-02-081-29/+166
* torture-krb5: Improve the assertions in our KDC tests to be more explicitAndrew Bartlett2015-02-081-0/+11
* torture-krb5: Reformat and re-work test to be easier to followAndrew Bartlett2015-02-081-282/+573
* torture-krb5: Add tests for the canonicalise TGS-REQ caseAndrew Bartlett2015-02-081-26/+173
* torture-krb5: add TGS-REQ testing to krb5.kdc.canon testsuiteAndrew Bartlett2015-02-082-26/+295
* kdc: make Samba KDC pass new TGS-REQ and AS-REQ (to self) testingAndrew Bartlett2015-02-081-58/+148
* kdc: fixup KDC to use functions portable to MIT krb5Andrew Bartlett2015-02-081-1/+1
* torture-krb5: Do not do post-recv checks if the packet recv failedAndrew Bartlett2015-02-082-2/+8
* s4-samdb/tests: Assert on expected set of attributes for new User objectKamen Mazdrashki2015-02-031-0/+60
* s4-dsdb/tests: Assert on expected set of attributes for restored objectsKamen Mazdrashki2015-02-031-5/+104
* s4-dsdb: Refactor user objects defaults setter to use attribute/value mapKamen Mazdrashki2015-02-031-28/+49
* dsdb: Do not use _ prefix in tombstone_reanimate moduleAndrew Bartlett2015-02-031-6/+6
* s4-dsdb: common helper to determine "primaryGroupID" attribute valueKamen Mazdrashki2015-02-033-20/+49
* s4-dsdb: Common helper for setting "sAMAccountType" on User objectsKamen Mazdrashki2015-02-033-20/+43
* s4-dsdb: Move User object default attribute values in separate helperKamen Mazdrashki2015-02-033-52/+46
* s4-tests: Add tombstone_reanimation test case to s4 test suiteKamen Mazdrashki2015-02-031-0/+5
* s4-dsdb/tests: Do not pre-create LoadParm - connect_samdb_env() will handle itKamen Mazdrashki2015-02-031-5/+1
* s4-dsdb-test: Use common base method for restoring Deleted objectsKamen Mazdrashki2015-02-031-25/+14
* s4-dsdb/samldb: Don't allow rename requests on Deleted objectKamen Mazdrashki2015-02-031-0/+11
* s4-dsdb/test: Delete any leftover objects in the beginning of Cross-NC testKamen Mazdrashki2015-02-031-2/+4
* s4-dsdb/samldb: Relax a bit restrictions in Config partition while restoring ...Kamen Mazdrashki2015-02-031-1/+2
* s4-dsdb/samdb: Don't relax contraint checking during rename for Deleted objectsKamen Mazdrashki2015-02-031-3/+0
* s4-dsdb-test/reanimate: Fix whitespaces according to PEP8Kamen Mazdrashki2015-02-031-20/+19
* s4-dsdb-tests: Move base tests for Tombstone reanimation in tombstone_reanima...Kamen Mazdrashki2015-02-032-174/+179
* s4-dsdb-test: Fix duplicated key in a dictionary in sam.pyKamen Mazdrashki2015-02-031-2/+2
* s4-dsdb/objectclass: remove duplicated declaration for objectclass_do_addKamen Mazdrashki2015-02-031-2/+0
* s4-dsdb-test: remove trailing ';' in ldap.pyKamen Mazdrashki2015-02-031-32/+32
* s4-dsdb/reanimate: Group objects reanimation implementationKamen Mazdrashki2015-02-031-0/+36
* s4-dsdb/reanimate: Swap rename->modify operations to modify->rename sequenceKamen Mazdrashki2015-02-031-16/+22
* s4-dsdb/reanimate: Use 'show deleted' control in modify operations tooKamen Mazdrashki2015-02-031-0/+7
* s4-dsdb/samldb: Skip 'sAMAccountType' and 'primaryGroupID' during Tombstone r...Kamen Mazdrashki2015-02-031-11/+23
* s4-dsdb/samldb: Fix type "omputer" -> "computer"Kamen Mazdrashki2015-02-031-1/+1
* s4-dsdb/reanimate: Implement attribute_restore functionKamen Mazdrashki2015-02-031-0/+90
* s4-dsdb-util: Mark attributes with ADD flag in samdb_find_or_add_attribute()Kamen Mazdrashki2015-02-031-1/+7
* s4-dsdb-test: Fix Undelete tests after subunit upgrade workKamen Mazdrashki2015-02-031-31/+31
* s4-dsdb-test: Use case insensitive comparison for DNs in undelete testKamen Mazdrashki2015-02-031-1/+1
* s4-dsdb-test: Initial implementation for Tombstone restore test suiteKamen Mazdrashki2015-02-031-0/+285
* s4-dsdb: Some minor fixes in tombstone_reanimate, to make it work with aclNadezhda Ivanova2015-02-031-4/+4
* s4-dsdb: Implementation of access checks on a undelete operationNadezhda Ivanova2015-02-031-18/+79
* s4-dsdb: Tests for security checks on undelete operationNadezhda Ivanova2015-02-031-1/+131
* s4-dsdb: Mark request during Tombstone reanimation with custom LDAP controlKamen Mazdrashki2015-02-031-0/+14