samba.git
16 years agor7731: change debug level to not spam the build-farm smbd log
Stefan Metzmacher [Sat, 18 Jun 2005 20:32:21 +0000 (20:32 +0000)]
r7731: change debug level to not spam the build-farm smbd log

metze
(This used to be commit 3a1ed83fd0714fa46055c8fe5b039986909f9a45)

16 years agor7729: Small fixes to the charset stuff.
Jelmer Vernooij [Sat, 18 Jun 2005 16:31:48 +0000 (16:31 +0000)]
r7729: Small fixes to the charset stuff.
(This used to be commit 5122b9f608399a6c90521e2f8bd96154755fe397)

16 years agor7728: handle 64 bit integers in INTEGER match
Andrew Tridgell [Sat, 18 Jun 2005 13:39:51 +0000 (13:39 +0000)]
r7728: handle 64 bit integers in INTEGER match
(This used to be commit 57132344b4e39a670e683b3db00665e5f7a899fd)

16 years agor7727: we need to mark some attributes as INTEGER, so that the standard searches
Andrew Tridgell [Sat, 18 Jun 2005 13:37:44 +0000 (13:37 +0000)]
r7727: we need to mark some attributes as INTEGER, so that the standard searches
that w2k does work. For example, w2k asks for sAMAccountType=805306369 which
will only match if we know its an integer
(This used to be commit 941509ee58253b671bb74b2d8d8667cc6a1a4328)

16 years agor7726: - removed some unused variables
Andrew Tridgell [Sat, 18 Jun 2005 13:18:43 +0000 (13:18 +0000)]
r7726: - removed some unused variables

- handle ldb_errstring() calls on failed connect
(This used to be commit 8698a20fcc6a04ccbe533afd742e7a5df94423ee)

16 years agor7725: fixed a bug with partial asn1 frames in the ldap client
Andrew Tridgell [Sat, 18 Jun 2005 13:15:09 +0000 (13:15 +0000)]
r7725: fixed a bug with partial asn1 frames in the ldap client
(This used to be commit 0f22306a9c61c1b00aeb0f3bf7e875d9b7b4606d)

16 years agor7724: added encoding of LDB_OP_NOT search components
Andrew Tridgell [Sat, 18 Jun 2005 12:48:42 +0000 (12:48 +0000)]
r7724: added encoding of LDB_OP_NOT search components
(This used to be commit 82b1feeafea57ca1b8d7bf79f777eebcc703769c)

16 years agor7723: - fix a mismatched asn1 push/pop on bind
Andrew Tridgell [Sat, 18 Jun 2005 12:45:28 +0000 (12:45 +0000)]
r7723: - fix a mismatched asn1 push/pop on bind

- add error checking to ldap_encode()

- fixed the asn1 codes for extended search

- use asn1 context macros
(This used to be commit 25d500b6e559b9a530ae65a21046cfde0f8c41af)

16 years agor7722: when we get a zero read, the connection is dead
Andrew Tridgell [Sat, 18 Jun 2005 12:44:36 +0000 (12:44 +0000)]
r7722: when we get a zero read, the connection is dead
(This used to be commit 060323530454edf21b217550b373513e5860146c)

16 years agor7721: solve a problem with null arguments to testit()
Andrew Tridgell [Sat, 18 Jun 2005 11:10:54 +0000 (11:10 +0000)]
r7721: solve a problem with null arguments to testit()
(This used to be commit 73a21737cea295c09255997e5830c68ad390a4de)

16 years agor7720: - simplify the asn1 decode of ldap_search() a lot, taking advantage of
Andrew Tridgell [Sat, 18 Jun 2005 10:38:06 +0000 (10:38 +0000)]
r7720: - simplify the asn1 decode of ldap_search() a lot, taking advantage of
  the fact that the ldap data structures now use ldb_message_element.

- fixed null termination of elements in ildap
(This used to be commit 09060994c1ed12073ae6e1131d7074db8fdc523c)

16 years agor7719: make the ildap ldb backend use the defaultNamingContext if the basedn
Andrew Tridgell [Sat, 18 Jun 2005 09:48:17 +0000 (09:48 +0000)]
r7719: make the ildap ldb backend use the defaultNamingContext if the basedn
is not specified, so:

  ldbsearch ldap://hostname '(objectclass=user)'

works without knowing the domain name
(This used to be commit f6c2c5190737ca11f55a147f5295ccca505fb58b)

16 years agor7717: fixed some typos
Andrew Tridgell [Sat, 18 Jun 2005 09:09:27 +0000 (09:09 +0000)]
r7717: fixed some typos
(This used to be commit fc8feee56034fe165359c804d111f80e5b3ebb65)

16 years agor7716: a single wrapped ldap blob can contain multiple ldap messages
Andrew Tridgell [Sat, 18 Jun 2005 09:08:08 +0000 (09:08 +0000)]
r7716: a single wrapped ldap blob can contain multiple ldap messages
(This used to be commit de5f265b6c586335965a6de844c203206261cc3b)

16 years agor7715: ensure we don't print null strings in ldap_errstr()
Andrew Tridgell [Sat, 18 Jun 2005 09:01:51 +0000 (09:01 +0000)]
r7715: ensure we don't print null strings in ldap_errstr()
(This used to be commit dc419fc89973c2d7fa333df389b75cb218e8a848)

16 years agor7714: enable samba credentials handling in ldb tools. So you can now do a
Andrew Tridgell [Sat, 18 Jun 2005 09:01:09 +0000 (09:01 +0000)]
r7714: enable samba credentials handling in ldb tools. So you can now do a
encrypted ldbedit against w2k3
(This used to be commit 6277c3923e7d9c26753424b1e77ac62f8e0729a4)

16 years agor7713: fixed error display in ildap_search()
Andrew Tridgell [Sat, 18 Jun 2005 07:54:14 +0000 (07:54 +0000)]
r7713: fixed error display in ildap_search()
(This used to be commit abc9f4bd89d0eda655f7de01db49cbbb64682bf4)

16 years agor7712: ldb/common/util.c is gone
Andrew Tridgell [Sat, 18 Jun 2005 07:48:59 +0000 (07:48 +0000)]
r7712: ldb/common/util.c is gone
(This used to be commit aec0544962483b3cd8507b2de6d1552691e72932)

16 years agor7711: update callers of ldb_connect() for new syntax
Andrew Tridgell [Sat, 18 Jun 2005 07:44:36 +0000 (07:44 +0000)]
r7711: update callers of ldb_connect() for new syntax
(This used to be commit f852661463624714ad8e7adc0547b2f07b8f9f6d)

16 years agor7710: new command line handling code for ldb
Andrew Tridgell [Sat, 18 Jun 2005 07:43:52 +0000 (07:43 +0000)]
r7710: new command line handling code for ldb
(This used to be commit 5e8db1c9b3bb6c5196652a7af877b4204148c305)

16 years agor7709: - convert ldb to use popt, so that it can interact with the samba
Andrew Tridgell [Sat, 18 Jun 2005 07:42:21 +0000 (07:42 +0000)]
r7709: - convert ldb to use popt, so that it can interact with the samba
  cmdline credentials code (which will be done soon)

- added a ldb_init() call, and changed ldb_connect() to take a ldb
  context. This allows for much better error handling in
  ldb_connect(), and also made the popt conversion easier

- fixed up all the existing backends with the new syntax

- improved error handling in *_connect()

- fixed a crash bug in the new case_fold_required() code

- ensured that ltdb_rename() and all ltdb_search() paths get the read lock

- added a ldb_oom() macro to make it easier to report out of memory
  situations in ldb code
(This used to be commit f648fdf187669d6d87d01dd4e786b03cd420f220)

16 years agor7706: Move ParseExpr() to util.
Jelmer Vernooij [Sat, 18 Jun 2005 01:58:36 +0000 (01:58 +0000)]
r7706: Move ParseExpr() to util.
(This used to be commit 72efb695291f0ad3cdc80daa9f979454f6a81c04)

16 years agor7705: prevent SIGPIPE. this is what causes BASE-NEGNOWAIT to sometimes fail
Andrew Tridgell [Sat, 18 Jun 2005 00:30:49 +0000 (00:30 +0000)]
r7705: prevent SIGPIPE. this is what causes BASE-NEGNOWAIT to sometimes fail
(This used to be commit 0163d7fe99caee54c6c2bd614e4f076fd00a6176)

16 years agor7704: - fixed open_nbt_connection() to return NULL when the connection failed
Andrew Tridgell [Sat, 18 Jun 2005 00:02:36 +0000 (00:02 +0000)]
r7704: - fixed open_nbt_connection() to return NULL when the connection failed

- got rid of smbcli_shutdown() and use talloc_free() instead.
(This used to be commit 1011b1bf51d420d6702ef448c894ea8ebeafa284)

16 years agor7702: Implement [charset()] attribute.
Jelmer Vernooij [Fri, 17 Jun 2005 21:40:42 +0000 (21:40 +0000)]
r7702: Implement [charset()] attribute.
(This used to be commit 7012e10bb6252a7e602e80f05c914a783610088c)

16 years agor7695: Add support for the [string] attribute that works in the traditional sense...
Jelmer Vernooij [Fri, 17 Jun 2005 16:29:27 +0000 (16:29 +0000)]
r7695: Add support for the [string] attribute that works in the traditional sense. Not
used anywhere yet.
(This used to be commit a73a35cfc7b5b92cd95bd0d0fbd64d04acecccf3)

16 years agor7690: Move the NT hash generation into the credentials system, rather than
Andrew Bartlett [Fri, 17 Jun 2005 13:12:13 +0000 (13:12 +0000)]
r7690: Move the NT hash generation into the credentials system, rather than
in all the callers.  This also allows us to be more flexible in the
type of password we store.

Andrew Bartlett
(This used to be commit 00b8588c68526e1d86fda0bd81c0b86f690b62c3)

16 years agor7689: Add new file from previous commit (seperate file for session key test).
Andrew Bartlett [Fri, 17 Jun 2005 13:09:16 +0000 (13:09 +0000)]
r7689: Add new file from previous commit (seperate file for session key test).
(This used to be commit fbec0ed13bc20093da308dee0108721d88e9c322)

16 years agor7688: Fix the internal heimdal build - push one #define back to
Andrew Bartlett [Fri, 17 Jun 2005 12:59:30 +0000 (12:59 +0000)]
r7688: Fix the internal heimdal build - push one #define back to
heimdal_build/config.h

Andrew Bartlett
(This used to be commit 337cb20ac45c95b8a6d0c90dfef4bdac591ba39a)

16 years agor7687: Some more tests that must be done only when krb5_config is absent.
Andrew Bartlett [Fri, 17 Jun 2005 12:45:45 +0000 (12:45 +0000)]
r7687: Some more tests that must be done only when krb5_config is absent.

Andrew Bartlett
(This used to be commit 898f72d19654c68ba68d36a099bf4dbed5d09fe9)

16 years agor7686: Check for a type of invalid account name.
Andrew Bartlett [Fri, 17 Jun 2005 12:24:44 +0000 (12:24 +0000)]
r7686: Check for a type of invalid account name.

Andrew Bartlett
(This used to be commit 7520879bb08d191f0ab97508f14f525886b1b48b)

16 years agor7685: Simply the test for session key logic, so we pass against NT4.
Andrew Bartlett [Fri, 17 Jun 2005 12:22:14 +0000 (12:22 +0000)]
r7685: Simply the test for session key logic, so we pass against NT4.

Now, to try and figure out why this logic failed for jra...

Andrew Bartlett
(This used to be commit a32066a9ecf7cd82f66eb8381e07d014f5ac5eff)

16 years agor7684: Add a test aimed at checking we have agreement between client and
Andrew Bartlett [Fri, 17 Jun 2005 11:48:01 +0000 (11:48 +0000)]
r7684: Add a test aimed at checking we have agreement between client and
server as to the CIFS session key.

JRA had pain with this being wrong against NT4 (without spnego), hence
this specific test.

Andrew Bartlett
(This used to be commit 47f433708ba38db9bf569567cc048e65f2786ebe)

16 years agor7683: The other file from the last commit. And it's include/system/kerberos.h that...
Andrew Bartlett [Fri, 17 Jun 2005 11:05:08 +0000 (11:05 +0000)]
r7683: The other file from the last commit.  And it's include/system/kerberos.h that I'm putting the #defines in...

Andrew Bartlett
(This used to be commit 31f7ec38e63fc86ad7c756de47414152d2809c8f)

16 years agor7682: Move the properties of our heimdal build from heimdal_build/config.h
Andrew Bartlett [Fri, 17 Jun 2005 11:02:35 +0000 (11:02 +0000)]
r7682: Move the properties of our heimdal build from heimdal_build/config.h
(which gets included by heimdal, or shoudl be) into
auth/kerberos/kerberos.h (which is used by Samba, but not by the
Heimdal code).

Andrew Barteltt
(This used to be commit 3f473a93778b1350df3f7aac07b64008988a059d)

16 years agor7681: This #define is unused.
Andrew Bartlett [Fri, 17 Jun 2005 10:58:47 +0000 (10:58 +0000)]
r7681: This #define is unused.

Andrew Bartlett
(This used to be commit 2a22f413c9704dbfc3befb819d4183523f75d393)

16 years agor7680: Move to using our own private enum for the principal type inside the
Andrew Bartlett [Fri, 17 Jun 2005 10:57:55 +0000 (10:57 +0000)]
r7680: Move to using our own private enum for the principal type inside the
hdb-ldb module.  This removes the need for the KRBTGT case to exist in
the broader heimdal code.

Andrew Bartlett
(This used to be commit fb83465dbccae8af5eb26f735e60f3f40e944446)

16 years agor7679: update the documentation of security_description_create()
Stefan Metzmacher [Fri, 17 Jun 2005 07:18:30 +0000 (07:18 +0000)]
r7679: update the documentation of security_description_create()

metze
(This used to be commit 6ad7ffab043c3b510f4dff052973a054e5a75779)

16 years agor7678: fixed typo
Andrew Tridgell [Fri, 17 Jun 2005 07:06:03 +0000 (07:06 +0000)]
r7678: fixed typo
(This used to be commit df29f25140192b64b55012d0a3c36095fbbfb82d)

16 years agor7677: fixed ldap server to honor 'private path'
Andrew Tridgell [Fri, 17 Jun 2005 07:03:32 +0000 (07:03 +0000)]
r7677: fixed ldap server to honor 'private path'
(This used to be commit f6abed5660ad8f7298eb2aebbaa25a8c355861a6)

16 years agor7676: Make VUID and TID choice random, as this gives us protection against
Andrew Bartlett [Fri, 17 Jun 2005 06:36:13 +0000 (06:36 +0000)]
r7676: Make VUID and TID choice random, as this gives us protection against
replay attacks under SMB signing, where the session key is a fixed
derivitive of the user's password.

This removes the VID offset, but I'm not worried about random client
bytes mattering here, given the space (and the fact that it applies to
very, very old clients).

Andrew Bartlett
(This used to be commit eb1d37c5a91a6bc4515469e1ae026d28c12d7149)

16 years agor7675: Use correct memory context for anonymous session setup auth context
Andrew Bartlett [Fri, 17 Jun 2005 06:30:03 +0000 (06:30 +0000)]
r7675: Use correct memory context for anonymous session setup auth context
(no need for it to hang around forever).

Add test for this behaviour.

Andrew Bartlett
(This used to be commit 36dc2491d778fbbff32c4abdf95faa9f83024e12)

16 years agor7674: Fix the printf() attribute suggestion by correctly prototyping, then
Andrew Bartlett [Fri, 17 Jun 2005 06:13:47 +0000 (06:13 +0000)]
r7674: Fix the printf() attribute suggestion by correctly prototyping, then
declaring the static function.  The attribute only works on the
prototype, not the function.

Andrew Bartlett
(This used to be commit 4c254754d25e5aa8b203d2d67a39895ffef3f393)

16 years agor7673: With current Heimdal we don't need this (correct) fix.
Andrew Bartlett [Fri, 17 Jun 2005 05:43:31 +0000 (05:43 +0000)]
r7673: With current Heimdal we don't need this (correct) fix.

This will however still be useful when we have crypt() based
authentication.

Andrew Bartlett
(This used to be commit 005e2c0cfed11010685ebc3f3a69cf9f484c958a)

16 years agor7672: this should fix the crypt dependency problem (I hope!)
Andrew Tridgell [Fri, 17 Jun 2005 05:18:08 +0000 (05:18 +0000)]
r7672: this should fix the crypt dependency problem (I hope!)
(This used to be commit 3fe00b61147e09159ef02328a7f1d8f7805abf0d)

16 years agor7671: added ldap testing to the set of standard tests
Andrew Tridgell [Fri, 17 Jun 2005 03:30:49 +0000 (03:30 +0000)]
r7671: added ldap testing to the set of standard tests
(This used to be commit dcdf44024aa93e7eca54247d9058904c6950fae7)

16 years agor7670: fixed rootDSE search in ldap server
Andrew Tridgell [Fri, 17 Jun 2005 03:21:27 +0000 (03:21 +0000)]
r7670: fixed rootDSE search in ldap server
(This used to be commit 0981a375cfa9d8d75b6c89613eadb9d14cf1064f)

16 years agor7669: removed ldap from our configure tests
Andrew Tridgell [Fri, 17 Jun 2005 03:07:30 +0000 (03:07 +0000)]
r7669: removed ldap from our configure tests

This takes our link dependencies from this:

tridge@blu:~/samba/samba4/source$ ldd bin/ldbsearch
        libdl.so.2 => /lib/tls/libdl.so.2 (0xb7fc9000)
        libldap_r.so.2 => /usr/lib/libldap_r.so.2 (0xb7f92000)
        liblber.so.2 => /usr/local/lib/liblber.so.2 (0xb7f85000)
        libpam.so.0 => /lib/libpam.so.0 (0xb7f7d000)
        libc.so.6 => /lib/tls/libc.so.6 (0xb7e48000)
        /lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0xb7fea000)
        libresolv.so.2 => /lib/tls/libresolv.so.2 (0xb7e36000)
        libcrypt.so.1 => /lib/tls/libcrypt.so.1 (0xb7e09000)
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb7df3000)
        libgnutls.so.11 => /usr/lib/libgnutls.so.11 (0xb7d8c000)
        libpthread.so.0 => /lib/tls/libpthread.so.0 (0xb7d7d000)
        libtasn1.so.2 => /usr/lib/libtasn1.so.2 (0xb7d6d000)
        libgcrypt.so.11 => /usr/lib/libgcrypt.so.11 (0xb7d20000)
        libgpg-error.so.0 => /usr/lib/libgpg-error.so.0 (0xb7d1c000)
        libz.so.1 => /usr/lib/libz.so.1 (0xb7d09000)
        libnsl.so.1 => /lib/tls/libnsl.so.1 (0xb7cf5000)

to this:

tridge@blu:~/samba/samba4/source$ ldd bin/ldbsearch
        libdl.so.2 => /lib/tls/libdl.so.2 (0xb7fc9000)
        libpam.so.0 => /lib/libpam.so.0 (0xb7fc0000)
        libc.so.6 => /lib/tls/libc.so.6 (0xb7e8b000)
        /lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0xb7fea000)

this finally gets rid of the implicit dependency on pthreads! Yay!
(This used to be commit 844d2a20830a4666b6c38f6a58305be64b6b76fa)

16 years agor7668: - setup HAVE_ILDAP to enable the ildap backend in ldb
Andrew Tridgell [Fri, 17 Jun 2005 02:48:48 +0000 (02:48 +0000)]
r7668: - setup HAVE_ILDAP to enable the ildap backend in ldb

- fixed a bug in socket_connect_ev()
(This used to be commit 3f77b879a035929a843e02b798d54eba6625bde7)

16 years agor7667: added a ldb ildap backend, using our internal ldap client library. Next step...
Andrew Tridgell [Fri, 17 Jun 2005 02:47:26 +0000 (02:47 +0000)]
r7667: added a ldb ildap backend, using our internal ldap client library. Next step is to
remove the check for the ldap libraries in configure
(This used to be commit 74841dbb2a86bb1c584b5c26c4cd24a818a65a34)

16 years agor7666: fixed a memory leak in the ldap ldb backend
Andrew Tridgell [Fri, 17 Jun 2005 02:46:25 +0000 (02:46 +0000)]
r7666: fixed a memory leak in the ldap ldb backend
(This used to be commit ac3f33c61555a2afa30fe446676013564982e257)

16 years agor7665: - added a ildap_*() interface to our internal ldap library. This
Andrew Tridgell [Fri, 17 Jun 2005 02:45:40 +0000 (02:45 +0000)]
r7665: - added a ildap_*() interface to our internal ldap library. This
  interface is very similar to the traditional ldap interface, and will
  be used as part of a ldb backend based on the current ldb_ldap backend

- fixed some allocation issues in ldb_msg.c
(This used to be commit b34a29dcf26f68a2f47380a6c74a4095fdfd2fbe)

16 years agor7661: patch from tburdi1@uic.edu to fix autogen.sh on freebsd
Andrew Tridgell [Fri, 17 Jun 2005 00:48:00 +0000 (00:48 +0000)]
r7661: patch from tburdi1@uic.edu to fix autogen.sh on freebsd
(This used to be commit ffe1b5e6f4cd8cc9ddd0ceda882ad76917ebd1d3)

16 years agor7660: improved error handling in socket_connect_ev() (it matters when name
Andrew Tridgell [Fri, 17 Jun 2005 00:10:13 +0000 (00:10 +0000)]
r7660: improved error handling in socket_connect_ev() (it matters when name
resolution fails)
(This used to be commit 4013c2ddea0cd03f875e2acf40d2a34344017d05)

16 years agor7659: fixup the ordering of socket destruction for ncacn_ip_tcp so we don't try and
Andrew Tridgell [Fri, 17 Jun 2005 00:09:17 +0000 (00:09 +0000)]
r7659: fixup the ordering of socket destruction for ncacn_ip_tcp so we don't try and
remove an epoll descriptor for a closed fd
(This used to be commit bec5e9f80a934e6472e8d227214a9baba4f15054)

16 years agor7658: don't timeout at the smb level for rpc requests as otherwise some rpc
Andrew Tridgell [Thu, 16 Jun 2005 23:47:06 +0000 (23:47 +0000)]
r7658: don't timeout at the smb level for rpc requests as otherwise some rpc
level sign/seal mechanisms can break
(This used to be commit 9df569f023f9a1e0d8c35de8135a344933bc69bf)

16 years agor7657: test addone again after request timeout and destruction to ensure the pipe...
Andrew Tridgell [Thu, 16 Jun 2005 23:30:02 +0000 (23:30 +0000)]
r7657: test addone again after request timeout and destruction to ensure the pipe is still OK
(This used to be commit 9f7f70124fc67109bc9ace7a57490851341ad759)

16 years agor7656: added testing of rpc request timeouts and destruction
Andrew Tridgell [Thu, 16 Jun 2005 23:28:24 +0000 (23:28 +0000)]
r7656: added testing of rpc request timeouts and destruction
(This used to be commit eddf41d5e4ca43073b96f96b96dbadf7b8b91df5)

16 years agor7655: test the evnt friendly socket_connect() in the LOCAL-SOCKET test
Andrew Tridgell [Thu, 16 Jun 2005 23:19:35 +0000 (23:19 +0000)]
r7655: test the evnt friendly socket_connect() in the LOCAL-SOCKET test
(This used to be commit b9ed92d550f1b821c5402a516eb2dfc2c8d69f0a)

16 years agor7654: - add a timeout to all smb requests (default 60 seconds)
Andrew Tridgell [Thu, 16 Jun 2005 23:19:03 +0000 (23:19 +0000)]
r7654:  - add a timeout to all smb requests (default 60 seconds)

 - add a request destructor, to make it safe to destroy a pending
   request with talloc_free()
(This used to be commit 72c6988767249caa585f37fec4c0afbf41557ec2)

16 years agor7653: when a dcerpc request times out, we need to ensure that if the server
Andrew Tridgell [Thu, 16 Jun 2005 23:02:40 +0000 (23:02 +0000)]
r7653: when a dcerpc request times out, we need to ensure that if the server
does finally answer the request and it is on the smb transport that we
don't die in the callback code as the rpc request state is gone.
(This used to be commit d47477c5c3acbaa7242fa3a06d4095258db86297)

16 years agor7652: use event friendly connect in dcerpc socket code
Andrew Tridgell [Thu, 16 Jun 2005 23:01:42 +0000 (23:01 +0000)]
r7652: use event friendly connect in dcerpc socket code
(This used to be commit 154effd781c901abfcd8f89721c4a6d03c07b670)

16 years agor7651: Only convert SERVER requests to KRBTGT requests.
Andrew Bartlett [Thu, 16 Jun 2005 22:45:30 +0000 (22:45 +0000)]
r7651: Only convert SERVER requests to KRBTGT requests.

Andrew Bartlett
(This used to be commit a948e743bbc691798e6a956b35d8e09cfc91f988)

16 years agor7650: fixed a typo
Andrew Tridgell [Thu, 16 Jun 2005 21:07:45 +0000 (21:07 +0000)]
r7650: fixed a typo
(This used to be commit 331afee4ca5bc6a6f7e4fe3333846881424314fe)

16 years agor7646: - only allow modification of SPOOLSS_FORM_USER Froms
Stefan Metzmacher [Thu, 16 Jun 2005 20:25:19 +0000 (20:25 +0000)]
r7646: - only allow modification of SPOOLSS_FORM_USER Froms
- some minor fixes and comments

metze
(This used to be commit 87b1f9a2e027f4318a3104d13c091ca8ec5f16f4)

16 years agor7644: - remove some dublicate structures SetForm and AddForm uses the same struct
Stefan Metzmacher [Thu, 16 Jun 2005 19:53:14 +0000 (19:53 +0000)]
r7644: - remove some dublicate structures SetForm and AddForm uses the same struct
- fix some typos in EnumPrintServerForms()/GetPrintServerForms()
- add AddPrintServerForms()/SetPrintServerForms() and DeletePrintServerForms

metze
(This used to be commit 73906388421beebb34f2a00c9e0d1fc8b400a42a)

16 years agor7643: This patch adds a new NTPTR subsystem:
Stefan Metzmacher [Thu, 16 Jun 2005 17:27:57 +0000 (17:27 +0000)]
r7643: This patch adds a new NTPTR subsystem:

- this is an abstraction layer for print services,
  like out NTVFS subsystem for file services

- all protocol specific details are still in rpc_server/spoolss/
  - like the stupid in and out Buffer handling
  - checking of the r->in.server_name
  - ...

- this subsystem can have multiple implementation
  selected by the "ntptr providor" global-section parameter

- I currently added a "simple_ldb" backend,
  that stores Printers, Forms, Ports, Monitors, ...
  in the spoolss.db, and does no real printing
  this backend is basicly for testing, how the spoolss protocol
  works

- the interface is just a prototype and will be changed a bit
  the next days or weeks, till the simple_ldb backend can
  handle all calls that are used by normal w2k3/xp clients

- I'll also make the api async, as the ntvfs api
  this will make things like the RemoteFindFirstPrinterChangeNotifyEx(),
  that opens a connection back to the client, easier to implement,
  as we should not block the whole smbd for that

- the idea is to later implement a "unix" backend
  that works like the current samba3 code

- and maybe some embedded print server vendors can write there own
  backend that can directly talk to a printer without having cups or something like this

- the default settings are (it currently makes no sense to change them :-):

ntptr providor = simple_ldb
spoolss database = $private_dir/spoolss.db

metze
(This used to be commit 455b5536d41bc31ebef8290812f45d4a38afa8e9)

16 years agor7642: - test NULL server_name in GetPrinterDriverDirectory() too, (same result as "")
Stefan Metzmacher [Thu, 16 Jun 2005 16:46:42 +0000 (16:46 +0000)]
r7642: - test NULL server_name in GetPrinterDriverDirectory() too, (same result as "")
- test EnumForms() on the PrintServer (NT4 returns WERR_BADFID)
  (jerry: how do it get the lists of forms in the printserver gui)

metze
(This used to be commit fddfe1f04b3ae594e75d702aba4d17ee4d103b8e)

16 years agor7641: Fix based on work from "Shlomi Yaakobovich" <Shlomi@exanet.com> to catch
Jeremy Allison [Thu, 16 Jun 2005 16:43:23 +0000 (16:43 +0000)]
r7641: Fix based on work from  "Shlomi Yaakobovich" <Shlomi@exanet.com> to catch
loops in corrupted tdb files.
Jeremy.
(This used to be commit f9f3037d6855259edd56fd5a23d63dbb37f0a751)

16 years agor7638: krb5_closelog in heimdal-0.7 not longer leaks memory, so remove that comment
Love Hörnquist Åstrand [Thu, 16 Jun 2005 12:45:35 +0000 (12:45 +0000)]
r7638: krb5_closelog in heimdal-0.7 not longer leaks memory, so remove that comment
(This used to be commit 3aa80b8e585a0acc57d4b7738dcccfba232948ca)

16 years agor7637: Another useful Heimdal feature we need.
Andrew Bartlett [Thu, 16 Jun 2005 12:18:52 +0000 (12:18 +0000)]
r7637: Another useful Heimdal feature we need.

Andrew Bartlett
(This used to be commit 57ddedc954f49fd370225494758326fcbd0bb500)

16 years agor7635: change the license of this file to lgpl like the rest of ldb
Simo Sorce [Thu, 16 Jun 2005 11:58:31 +0000 (11:58 +0000)]
r7635: change the license of this file to lgpl like the rest of ldb
(This used to be commit 8735188b46d4bb6c3d63d22a8c6f3fad2c82df89)

16 years agor7634: move TestSleep functions so that all of them are together
Stefan Metzmacher [Thu, 16 Jun 2005 11:52:15 +0000 (11:52 +0000)]
r7634: move TestSleep functions so that all of them are together

metze
(This used to be commit 520d5c67329e957121e3b71c1ffc0be3893c2033)

16 years agor7633: this patch started as an attempt to make the dcerpc code use a given
Andrew Tridgell [Thu, 16 Jun 2005 11:36:09 +0000 (11:36 +0000)]
r7633: this patch started as an attempt to make the dcerpc code use a given
event_context for the socket_connect() call, so that when things that
use dcerpc are running alongside anything else it doesn't block the
whole process during a connect.

Then of course I needed to change any code that created a dcerpc
connection (such as the auth code) to also take an event context, and
anything that called that and so on .... thus the size of the patch.

There were 3 places where I punted:

  - abartlet wanted me to add a gensec_set_event_context() call
    instead of adding it to the gensec init calls. Andrew, my
    apologies for not doing this. I didn't do it as adding a new
    parameter allowed me to catch all the callers with the
    compiler. Now that its done, we could go back and use
    gensec_set_event_context()

  - the ejs code calls auth initialisation, which means it should pass
    in the event context from the web server. I punted on that. Needs fixing.

  - I used a NULL event context in dcom_get_pipe(). This is equivalent
    to what we did already, but should be fixed to use a callers event
    context. Jelmer, can you think of a clean way to do that?

I also cleaned up a couple of things:

 - libnet_context_destroy() makes no sense. I removed it.

 - removed some unused vars in various places
(This used to be commit 3a3025485bdb8f600ab528c0b4b4eef0c65e3fc9)

16 years agor7631: - remove unused function, as the disgn of samba4 doesn't allow the old style
Stefan Metzmacher [Thu, 16 Jun 2005 08:40:10 +0000 (08:40 +0000)]
r7631: - remove unused function, as the disgn of samba4 doesn't allow the old style
  auto homedir share stuff
- add TODO: for checking the password on share mode security

metze
(This used to be commit d9a0c61801f19e55a41c573ea96565946314ecb3)

16 years agor7630: Unused variable.
Tim Potter [Thu, 16 Jun 2005 06:56:48 +0000 (06:56 +0000)]
r7630: Unused variable.
(This used to be commit 0c1f54461cea633dbacb9692925b8c971a34a831)

16 years agor7629: Unused labels.
Tim Potter [Thu, 16 Jun 2005 06:55:55 +0000 (06:55 +0000)]
r7629: Unused labels.
(This used to be commit c01c176da640c012e1e6c9f0553b5075ef0e93bf)

16 years agor7628: Unused variables.
Tim Potter [Thu, 16 Jun 2005 06:55:07 +0000 (06:55 +0000)]
r7628: Unused variables.
(This used to be commit b2529307aaf1e47ce74632b4e516494ac71fe8d1)

16 years agor7627: Fix warning in unused (?) function.
Tim Potter [Thu, 16 Jun 2005 06:39:41 +0000 (06:39 +0000)]
r7627: Fix warning in unused (?) function.
(This used to be commit a4d05988637b4e607c3cdad83bfb1e9cf923b7f0)

16 years agor7626: a new ldap client library. Main features are:
Andrew Tridgell [Thu, 16 Jun 2005 05:39:40 +0000 (05:39 +0000)]
r7626: a new ldap client library. Main features are:

 - hooked into events system, so requests can be truly async and won't
   interfere with other processing happening at the same time

 - uses NTSTATUS codes for errors (previously errors were mostly
   ignored). In a similar fashion to the DOS error handling, I have
   reserved a range of the NTSTATUS code 32 bit space for LDAP error
   codes, so a function can return a LDAP error code in a NTSTATUS

 - much cleaner packet handling
(This used to be commit 2e3c660b2fc20e046d82bf1cc296422b6e7dfad0)

16 years agor7621: Trivial reformatting while trying to understand share modes. Still survives
Volker Lendecke [Wed, 15 Jun 2005 21:03:43 +0000 (21:03 +0000)]
r7621: Trivial reformatting while trying to understand share modes. Still survives
smbtorture *DENY* .

Volker
(This used to be commit da78ed1a4d1f7966d8013278436a710d258879e1)

16 years agor7615: fix the build and simplify gendb_search_dn
Simo Sorce [Wed, 15 Jun 2005 17:15:01 +0000 (17:15 +0000)]
r7615: fix the build and simplify gendb_search_dn
(This used to be commit b38bb63175ae0bdcf833c017e5fbbfc2c0769506)

16 years agor7608: bug fix after yesterday's change
Simo Sorce [Wed, 15 Jun 2005 13:01:39 +0000 (13:01 +0000)]
r7608: bug fix after yesterday's change
(This used to be commit 0218fc678e375a05fbc4da5500706199340918e2)

16 years agor7605: Display properties in header files again.
Jelmer Vernooij [Wed, 15 Jun 2005 10:44:56 +0000 (10:44 +0000)]
r7605: Display properties in header files again.
(This used to be commit 5f37f7a524611ff8227662fd19c37496c83cac7f)

16 years agor7604: Bunch of small pidl updates. Mostly removing unused functions,
Jelmer Vernooij [Wed, 15 Jun 2005 10:11:33 +0000 (10:11 +0000)]
r7604: Bunch of small pidl updates. Mostly removing unused functions,
  cleanups and more flexibility (all output options
now take an optional filename).
(This used to be commit e3496732c66c2f9474fde58bb3930552511cb12a)

16 years agor7602: fix some compiler warnings
Derrell Lipman [Wed, 15 Jun 2005 02:45:11 +0000 (02:45 +0000)]
r7602: fix some compiler warnings
(This used to be commit ce9966e091d36f66d409ac6f7b5e462c9dc37325)

16 years agor7601: ldb_sqlite3 work in progress
Derrell Lipman [Wed, 15 Jun 2005 02:43:42 +0000 (02:43 +0000)]
r7601: ldb_sqlite3 work in progress
(This used to be commit 0a64948152a446b5e127578d49b1ed8a90a1a222)

16 years agor7599: it turns out we were not using the ldif code in libcli/ldap/ at all,
Andrew Tridgell [Wed, 15 Jun 2005 01:22:30 +0000 (01:22 +0000)]
r7599: it turns out we were not using the ldif code in libcli/ldap/ at all,
so best to just remove it. If we need it again, then it will be easy
to just use a wrapper around the ldb code.
(This used to be commit b316e1c2d3e4dc09c321ec72b40d78ffb855e101)

16 years agor7598: take advantage of struct data_blob and struct ldb_val being the same
Andrew Tridgell [Wed, 15 Jun 2005 01:12:31 +0000 (01:12 +0000)]
r7598: take advantage of struct data_blob and struct ldb_val being the same
structure in a couple of places
(This used to be commit bcd4671acae2be51958cbae23a0ab2dd2b194a5e)

16 years agor7597: removed the bogus get_myfullname() and get_mydomname() calls, and put
Andrew Tridgell [Wed, 15 Jun 2005 01:08:54 +0000 (01:08 +0000)]
r7597: removed the bogus get_myfullname() and get_mydomname() calls, and put
them in the ntlmssp code, which is the only place they are
used. Andrew, please remove them completely once you have some more
reliable way to get this info

they are bogus as gethostname() may give us a short hostname (and does
on lot of systems), so the calls often give totally the wrong result
anyway
(This used to be commit 35ec292f86bf663618b4bd03133d9bbd6e2faf10)

16 years agor7596: next step in ldap cleanup. I'm aiming to get rid of the cut&pasted
Andrew Tridgell [Wed, 15 Jun 2005 01:02:53 +0000 (01:02 +0000)]
r7596: next step in ldap cleanup. I'm aiming to get rid of the cut&pasted
ldif parsing code in libcli/ldap/ldap_ldif.c, and instead use the ldb
ldif code. To do that I have changed the ldap code to use 'struct
ldb_message_element' instead of 'struct ldap_attribute'. They are
essentially the same structure anyway, so by making them really the
same it will be much easier to use the ldb code in libcli/ldap/

I have also made 'struct ldb_val' the same as a DATA_BLOB, which will
simplify data handling in quite a few places (I haven't yet removed
all the code that maps between these two, that will come later)
(This used to be commit 87fc3073392236221a3a6b933284e9e477c24ae5)

16 years agor7594: abartlet is right that this hack is not actually necessary, it just
Andrew Tridgell [Wed, 15 Jun 2005 00:30:03 +0000 (00:30 +0000)]
r7594: abartlet is right that this hack is not actually necessary, it just
prevents a bogus:
  GSS Update failed: Miscellaneous failure (see text): ASN.1 identifier doesn't match expected value
error on every ldap connection. I'll remove it and let the error remain until Andrew
works out a better fix.
(This used to be commit 6123eb2ecad6f53521b546f76954523fbc0fb981)

16 years agor7593: simplified the memory management in the ldap code. Having a mem_ctx
Andrew Tridgell [Wed, 15 Jun 2005 00:27:51 +0000 (00:27 +0000)]
r7593: simplified the memory management in the ldap code. Having a mem_ctx
element in a structure is not necessary any more.
(This used to be commit 912d0427f52eac811b27bf7e385b0642f7dc7f53)

16 years agor7590: Cleanups, add more notes on new string code.
Jelmer Vernooij [Tue, 14 Jun 2005 22:47:14 +0000 (22:47 +0000)]
r7590: Cleanups, add more notes on new string code.
(This used to be commit 66a418a532f30a14353d923317dd6d766f62d926)

16 years agor7588: Fix lacking space in the comment.
Rafal Szczesniak [Tue, 14 Jun 2005 22:08:29 +0000 (22:08 +0000)]
r7588: Fix lacking space in the comment.

rafal
(This used to be commit cd89cf991923ee1184af41be4d48b372ca963062)

16 years agor7587: More comments.
Rafal Szczesniak [Tue, 14 Jun 2005 22:08:00 +0000 (22:08 +0000)]
r7587: More comments.

rafal
(This used to be commit 265b1ab0cc2597d277630c56553a1c6243f6994b)

16 years agor7586: ldb_sqlite3 making progress. add and search have indicated a willingness...
Derrell Lipman [Tue, 14 Jun 2005 21:52:35 +0000 (21:52 +0000)]
r7586: ldb_sqlite3 making progress.  add and search have indicated a willingness to operate properly on initial testing
(This used to be commit 86ca8639e0ddc2525f8ed0ca9879d9f98c0cd00e)

16 years agor7582: Better way to have a fast path searching for a specific DN.
Simo Sorce [Tue, 14 Jun 2005 19:15:17 +0000 (19:15 +0000)]
r7582: Better way to have a fast path searching for a specific DN.
Old way was ugly and had a bug, you couldn't add an attribute named
dn or distinguishedName and search for it, tdb would change that search in a dn search.
This makes it also possible to search by dn against an ldap server as the old method was
not supported by ldap syntaxes.

sss
(This used to be commit a614466dec2484a0d39bdfae53da822cfcf80926)

16 years agor7580: - add GetPrinterDriverDirectory() idl, torture test and server code
Stefan Metzmacher [Tue, 14 Jun 2005 18:44:22 +0000 (18:44 +0000)]
r7580: - add GetPrinterDriverDirectory() idl, torture test and server code
- add EnumMonitors() server code and return "Standard TCP/IP Port"
- add parsing for opening Ports and Monitors with OpenPrinterEx()

metze
(This used to be commit 08e6de37bc293e2f000d03b51642964d92d6e95e)

16 years agor7575: - fix GetPrinterData() push side
Stefan Metzmacher [Tue, 14 Jun 2005 17:01:36 +0000 (17:01 +0000)]
r7575: - fix GetPrinterData() push side
- add somemore checks in the Emun*() pull/push glue code

metze
(This used to be commit 075fe1eb4b6b2d00cdd9965656598aaec53da638)