ira/wip.git
16 years agor7923: removed dependence on Data::Dumper
Andrew Tridgell [Sun, 26 Jun 2005 05:19:48 +0000 (05:19 +0000)]
r7923: removed dependence on Data::Dumper

please use util::MyDumper() rather than adding this back in

16 years agor7922: Comment out complicated connect/session/tree API for the moment. Replace
Tim Potter [Sun, 26 Jun 2005 05:18:50 +0000 (05:18 +0000)]
r7922: Comment out complicated connect/session/tree API for the moment.  Replace
with tree_connect() and tree_disconnect() functions.

16 years agor7921: fixed newuser script (letting samldb module allocate the sid)
Andrew Tridgell [Sun, 26 Jun 2005 04:58:26 +0000 (04:58 +0000)]
r7921: fixed newuser script (letting samldb module allocate the sid)

16 years agor7920: another attempt at making installswat.sh portable
Andrew Tridgell [Sun, 26 Jun 2005 04:30:48 +0000 (04:30 +0000)]
r7920: another attempt at making installswat.sh portable

16 years agor7919: use more portable shell syntax for MALLOC_CHECK_
Andrew Tridgell [Sun, 26 Jun 2005 03:39:48 +0000 (03:39 +0000)]
r7919: use more portable shell syntax for MALLOC_CHECK_

16 years agor7918: fixed a crash bug in the ldap server
Andrew Tridgell [Sun, 26 Jun 2005 03:29:26 +0000 (03:29 +0000)]
r7918: fixed a crash bug in the ldap server

16 years agor7917: macosx doesn't have a group called 'users'
Andrew Tridgell [Sun, 26 Jun 2005 02:01:32 +0000 (02:01 +0000)]
r7917: macosx doesn't have a group called 'users'

16 years agor7916: - got rid of the in_client global
Andrew Tridgell [Sun, 26 Jun 2005 01:11:12 +0000 (01:11 +0000)]
r7916: - got rid of the in_client global

- make not finding smb.conf a level 1 message, not level 0. Most of our
  tools handle no smb.conf, and those that don't should check for the
  specific parameters they need, or use the defaults

16 years agor7915: report the number of failed tests so far when running 'make test' interactively
Andrew Tridgell [Sun, 26 Jun 2005 00:23:06 +0000 (00:23 +0000)]
r7915: report the number of failed tests so far when running 'make test' interactively

16 years agor7914: - we don't need to override the database locations in selftest any more
Andrew Tridgell [Sun, 26 Jun 2005 00:22:33 +0000 (00:22 +0000)]
r7914: - we don't need to override the database locations in selftest any more

- make sure we create the tls directory

16 years agor7913: prevent recursion in the socket wrapper code
Andrew Tridgell [Sun, 26 Jun 2005 00:20:22 +0000 (00:20 +0000)]
r7913: prevent recursion in the socket wrapper code

16 years agor7912: make private_path() recognise a non-relative filename, so we can have
Andrew Tridgell [Sun, 26 Jun 2005 00:12:44 +0000 (00:12 +0000)]
r7912: make private_path() recognise a non-relative filename, so we can have

  sam database = sam.ldb

and it will know to put it in the private dir, but if you use

  sam database = ldap://server

it knows to use it as-is

16 years agor7911: task_terminate() is defined in the macosx headers, so change the name
Andrew Tridgell [Sat, 25 Jun 2005 23:53:14 +0000 (23:53 +0000)]
r7911: task_terminate() is defined in the macosx headers, so change the name
to task_server_terminate()

16 years agor7910: fixed typo in _SAMBA_BUILD_ macro
Andrew Tridgell [Sat, 25 Jun 2005 23:38:03 +0000 (23:38 +0000)]
r7910: fixed typo in _SAMBA_BUILD_ macro

16 years agor7909: don't consider not finding a list of network interfaces from the kernel a...
Andrew Tridgell [Sat, 25 Jun 2005 23:35:37 +0000 (23:35 +0000)]
r7909: don't consider not finding a list of network interfaces from the kernel a fatal error,
the individual services that need at least one known interface check for it anyway

this should fix provisioning on macosx

16 years agor7907: the old solaris perl doesn't handle mkdir() without a mode
Andrew Tridgell [Sat, 25 Jun 2005 14:18:34 +0000 (14:18 +0000)]
r7907: the old solaris perl doesn't handle mkdir() without a mode

16 years agor7906: some portability fixes for ldap testing on solaris (solaris grep doesn't handle ^)
Andrew Tridgell [Sat, 25 Jun 2005 14:18:01 +0000 (14:18 +0000)]
r7906: some portability fixes for ldap testing on solaris (solaris grep doesn't handle ^)

16 years agor7905: this should fix installswat on FreeBSD. Thanks to nodie for testing this for me
Andrew Tridgell [Sat, 25 Jun 2005 14:12:30 +0000 (14:12 +0000)]
r7905: this should fix installswat on FreeBSD. Thanks to nodie for testing this for me

16 years agor7901: check if system supports UTF-16LE at all in LOCAL-ICONV test
Andrew Tridgell [Sat, 25 Jun 2005 06:13:29 +0000 (06:13 +0000)]
r7901: check if system supports UTF-16LE at all in LOCAL-ICONV test

16 years agor7900: the existing ltdb indexing code does in fact cope with binary fields, so re...
Andrew Tridgell [Sat, 25 Jun 2005 05:03:29 +0000 (05:03 +0000)]
r7900: the existing ltdb indexing code does in fact cope with binary fields, so re-enable
indexing on objectSid

16 years agor7899: fixed a crash bug in the RAW-CONTEXT test
Andrew Tridgell [Sat, 25 Jun 2005 04:56:06 +0000 (04:56 +0000)]
r7899: fixed a crash bug in the RAW-CONTEXT test

16 years agor7898: don't die on bad iconv libs in LOCAL-ICONV test
Andrew Tridgell [Sat, 25 Jun 2005 04:48:20 +0000 (04:48 +0000)]
r7898: don't die on bad iconv libs in LOCAL-ICONV test

16 years agor7897: work in progress
Derrell Lipman [Sat, 25 Jun 2005 03:43:33 +0000 (03:43 +0000)]
r7897: work in progress

16 years agor7896: don't output null rules for blank targets (caued make failure on irix)
Andrew Tridgell [Sat, 25 Jun 2005 03:40:34 +0000 (03:40 +0000)]
r7896: don't output null rules for blank targets (caued make failure on irix)

16 years agor7895: hopefully this will fix the popt build on solaris
Andrew Tridgell [Sat, 25 Jun 2005 03:18:22 +0000 (03:18 +0000)]
r7895: hopefully this will fix the popt build on solaris

16 years agor7894: remove portability experiments until its working in the smb-build test project
Andrew Tridgell [Sat, 25 Jun 2005 03:10:57 +0000 (03:10 +0000)]
r7894: remove portability experiments until its working in the smb-build test project
(this change broke irix)

16 years agor7891: Improve output of unused macro find script
Jelmer Vernooij [Fri, 24 Jun 2005 22:49:14 +0000 (22:49 +0000)]
r7891: Improve output of unused macro find script
Remove duplicate find-missing-doc script (already in samba-docs repository)

16 years agor7875: try to see if this is portable
Stefan Metzmacher [Fri, 24 Jun 2005 09:55:34 +0000 (09:55 +0000)]
r7875: try to see if this is portable

metze

16 years agor7874: reverted metzes patch svn 7837 as it is not portable to make on
Andrew Tridgell [Fri, 24 Jun 2005 05:20:27 +0000 (05:20 +0000)]
r7874: reverted metzes patch svn 7837 as it is not portable to make on
several platforms (such as FreeBSD)

16 years agor7873: hopefully fixed build of ldb_explode_dn() on AIX
Andrew Tridgell [Fri, 24 Jun 2005 05:17:36 +0000 (05:17 +0000)]
r7873: hopefully fixed build of ldb_explode_dn() on AIX

I'd really rather see this code completely replaced, but I'll leave
that to simo (he has volunteered) :-)

16 years agor7872: another place we were relying on the old behaviour of value()
Andrew Tridgell [Fri, 24 Jun 2005 04:42:05 +0000 (04:42 +0000)]
r7872: another place we were relying on the old behaviour of value()

16 years agor7871: setup spoolss, wins and hklm dbs correctly in selftest
Andrew Tridgell [Fri, 24 Jun 2005 04:33:37 +0000 (04:33 +0000)]
r7871: setup spoolss, wins and hklm dbs correctly in selftest

16 years agor7870: fixed the RPC-SCHANNEL test. It turned out it was my const changes, as
Andrew Tridgell [Fri, 24 Jun 2005 04:25:40 +0000 (04:25 +0000)]
r7870: fixed the RPC-SCHANNEL test. It turned out it was my const changes, as
they slightly changed the semantics of value() in pidl, which broke
a optimisation hack in some of our IDL files.

I've changed the idl files to remove the hack for now. Sometime we
need to find a better way to handle these :-)

16 years agor7869: revert the configure changes from jelmers commit for heimdal_build
Andrew Tridgell [Fri, 24 Jun 2005 03:52:08 +0000 (03:52 +0000)]
r7869: revert the configure changes from jelmers commit for heimdal_build
(they are needed when you use the in-tree heimdal)

16 years agor7868: canonicalise the message before using ldb_add() in the ldbadd utility.
Andrew Tridgell [Fri, 24 Jun 2005 01:58:40 +0000 (01:58 +0000)]
r7868: canonicalise the message before using ldb_add() in the ldbadd utility.

16 years agor7867: a couple of bug fixes for newuser.pl from kukks
Andrew Tridgell [Fri, 24 Jun 2005 01:50:50 +0000 (01:50 +0000)]
r7867: a couple of bug fixes for newuser.pl from kukks

I'm looking forward to deleting this file when we can add users using
the web intgerface (and maybe ejs scripts for the command line)

16 years agor7866: Remove some unused autoconf macro calls.
Jelmer Vernooij [Fri, 24 Jun 2005 01:27:34 +0000 (01:27 +0000)]
r7866: Remove some unused autoconf macro calls.

Some of these should probably be re-added again later when
we need them. They should then be added to the appropriate config.m4 file
in the source tree rather then in rewrite.m4.

16 years agor7865: changed pidl to take a "const void *" instead of a "void *" for the
Andrew Tridgell [Fri, 24 Jun 2005 01:18:56 +0000 (01:18 +0000)]
r7865: changed pidl to take a "const void *" instead of a "void *" for the
structure in ndr_push_*() and ndr_print_*(). The push and print
functions really should not modify the structure.

metze, to make this work I had to change your spoolss hand
marshaller. Can you please check it is OK? I think that the IN and OUT
sides of that function are not ever called on the same structure, so I
think that attempt at remembering the value by assigning to
r->in._offered was not doing anything anyway, but please correct me if
I have misunderstood it.

If you really do need to remember something on those structures I'd
suggest the ndr_token_store() and ndr_token_retrieve() functions,
which are used by pidl for just this sort of thing.

16 years agor7864: fixed some const bugs
Andrew Tridgell [Fri, 24 Jun 2005 01:14:43 +0000 (01:14 +0000)]
r7864: fixed some const bugs

16 years agor7863: removed an unused variable
Andrew Tridgell [Fri, 24 Jun 2005 01:13:57 +0000 (01:13 +0000)]
r7863: removed an unused variable

16 years agor7862: Updates to the Kerberos notes, based on recent changes and discoveries.
Andrew Bartlett [Fri, 24 Jun 2005 01:13:35 +0000 (01:13 +0000)]
r7862: Updates to the Kerberos notes, based on recent changes and discoveries.

Andrew Bartlett

16 years agor7861: Nicer output, remove some false warnings.
Jelmer Vernooij [Fri, 24 Jun 2005 00:35:20 +0000 (00:35 +0000)]
r7861: Nicer output, remove some false warnings.

16 years agor7860: switch our ldb storage format to use a NDR encoded objectSid. This is
Andrew Tridgell [Fri, 24 Jun 2005 00:18:20 +0000 (00:18 +0000)]
r7860: switch our ldb storage format to use a NDR encoded objectSid. This is
quite a large change as we had lots of code that assumed that
objectSid was a string in S- format.

metze and simo tried to convince me to use NDR format months ago, but
I didn't listen, so its fair that I have the pain of fixing all the
code now :-)

This builds on the ldb_register_samba_handlers() and ldif handlers
code I did earlier this week. There are still three parts of this
conversion I have not finished:

 - the ltdb index records need to use the string form of the objectSid
   (to keep the DNs sane). Until that it done I have disabled indexing on
   objectSid, which is a big performance hit, but allows us to pass
   all our tests while I rejig the indexing system to use a externally
   supplied conversion function

 - I haven't yet put in place the code that allows client to use the
   "S-xxx-yyy" form for objectSid in ldap search expressions. w2k3
   supports this, presumably by looking for the "S-" prefix to
   determine what type of objectSid form is being used by the client. I
   have been working on ways to handle this, but am not happy with
   them yet so they aren't part of this patch

 - I need to change pidl to generate push functions that take a
   "const void *" instead of a "void*" for the data pointer. That will
   fix the couple of new warnings this code generates.

Luckily it many places the conversion to NDR formatted records
actually simplified the code, as it means we no longer need as many
calls to dom_sid_parse_talloc(). In some places it got more complex,
but not many.

16 years agor7859: Merge a few scripts to one script that checks for the following unused
Jelmer Vernooij [Fri, 24 Jun 2005 00:07:04 +0000 (00:07 +0000)]
r7859: Merge a few scripts to one script that checks for the following unused
(used in configure.in, but their output is never used) autoconf macros:
- AC_DEFINE
- AC_CHECK_FUNC
- AC_CHECK_FUNCS
- AC_CHECK_HEADER
- AC_CHECK_HEADERS

16 years agor7858: removed some unused variables
Andrew Tridgell [Fri, 24 Jun 2005 00:06:04 +0000 (00:06 +0000)]
r7858: removed some unused variables

16 years agor7857: improved the handling of end-of-file on sockets in the smb server
Andrew Tridgell [Fri, 24 Jun 2005 00:05:41 +0000 (00:05 +0000)]
r7857: improved the handling of end-of-file on sockets in the smb server

16 years agor7856: fixed warning of 'methods' shadowed variable
Andrew Tridgell [Fri, 24 Jun 2005 00:04:26 +0000 (00:04 +0000)]
r7856: fixed warning of 'methods' shadowed variable

16 years agor7855: fixed a typo
Andrew Tridgell [Fri, 24 Jun 2005 00:03:47 +0000 (00:03 +0000)]
r7855: fixed a typo

16 years agor7854: only enable wrapping in the ldap server if it was negotiated by gensec
Andrew Tridgell [Fri, 24 Jun 2005 00:03:17 +0000 (00:03 +0000)]
r7854: only enable wrapping in the ldap server if it was negotiated by gensec

16 years agor7851: We are case preserving let the DN be returned the same the user put it into.
Simo Sorce [Thu, 23 Jun 2005 23:19:31 +0000 (23:19 +0000)]
r7851: We are case preserving let the DN be returned the same the user put it into.
sss

16 years agor7850: Support mkdir() with just one parameter. Patch from
Jelmer Vernooij [Thu, 23 Jun 2005 22:30:26 +0000 (22:30 +0000)]
r7850: Support mkdir() with just one parameter. Patch from
Steven Edwards <steven_ed4153@yahoo.com>.

I've moved the Win32-specific tests to win32.m4 so it does not
make any of the POSIX configure stuff more complicated.

16 years agor7845: remove unused files
Stefan Metzmacher [Thu, 23 Jun 2005 15:23:02 +0000 (15:23 +0000)]
r7845: remove unused files

and remove all generated files with make distclean and make realdistclean

metze

16 years agor7844: eliminate superfluous attribute tables
Derrell Lipman [Thu, 23 Jun 2005 04:26:23 +0000 (04:26 +0000)]
r7844: eliminate superfluous attribute tables

16 years agor7843: Use the new Heimdal gsskrb_acquire_creds API. This has the right
Andrew Bartlett [Thu, 23 Jun 2005 01:50:04 +0000 (01:50 +0000)]
r7843: Use the new Heimdal gsskrb_acquire_creds API.  This has the right
lifetime constraints, and works with the in-memory keytab.

Move initialize_krb5_error_table() into our kerberos startup code,
rather than in the GSSAPI code explitly.  (Hmm, we probably don't need
this at all..)

Andrew Bartlett

16 years agor7837: use some more 'make' features
Stefan Metzmacher [Wed, 22 Jun 2005 15:29:54 +0000 (15:29 +0000)]
r7837: use some more 'make' features
(I just commit this to see how portable it is)

I have a patch that remove the need of the recursiv make
and also fixes the HEIMDAL_EXTERNAL stuff cleanly

metze

16 years agor7834: added comment about the "((" search test
Andrew Tridgell [Wed, 22 Jun 2005 04:01:27 +0000 (04:01 +0000)]
r7834: added comment about the "((" search test

16 years agor7833: changed ldbsearch and ldbedit to have command line syntax closer to
Andrew Tridgell [Wed, 22 Jun 2005 03:10:40 +0000 (03:10 +0000)]
r7833: changed ldbsearch and ldbedit to have command line syntax closer to
ldapsearch. They look for an '=' in the first argument to see if it is
a search expression, and if not then it does an 'all records' search

16 years agor7832: missed one
Andrew Tridgell [Wed, 22 Jun 2005 03:09:25 +0000 (03:09 +0000)]
r7832: missed one

16 years agor7831: use cn=TEST as base of test DNs so we don't interfere with potentially real...
Andrew Tridgell [Wed, 22 Jun 2005 03:08:06 +0000 (03:08 +0000)]
r7831: use cn=TEST as base of test DNs so we don't interfere with potentially real records

16 years agor7828: Although there is still plenty to do, ldb_sqlite3 now passes the set of tests
Derrell Lipman [Wed, 22 Jun 2005 02:39:07 +0000 (02:39 +0000)]
r7828: Although there is still plenty to do, ldb_sqlite3 now passes the set of tests
in tests/test-sqlite3.sh (tests/test-generic.sh).

There are lots of optimizations still TBD, and some things are REALLY slow
right now (e.g. each add() operation takes 1/3 - 1/2 second) but it's ready for
interested parties to poke it and prod it and see how (un)reasonable it is.
Play away.

Still to be implemented or improved:
 - tdb specials (@MODULES, @SUBCLASSES, etc.)
 - all DNs are case-folded in their entirty right now (since doing otherwise
   would require @ATTRIBUTES to be implemented)
 - speed improvements and optimizations.  I am quite confident that the
   excessively slow add() operation can be much improved, and other areas
   can be somewhat improved.

16 years agor7827: Add in-memory keytab to Samba4, using the new MEMORY_WILDCARD keytab
Andrew Bartlett [Wed, 22 Jun 2005 02:12:26 +0000 (02:12 +0000)]
r7827: Add in-memory keytab to Samba4, using the new MEMORY_WILDCARD keytab
support in Heimdal.

This removes the 'ext_keytab' step from my Samba4/WinXP client howto.

In doing this work, I realised that the replay cache in Heimdal is
currently a no-op, so I have removed the calls to it, and therefore
the mutex calls from passdb/secrets.c.

This patch also includes a replacement 'magic' mechanism detection,
that does not issue extra error messages from deep inside the GSSAPI
code.

Andrew Bartlett

16 years agor7816: Implementation of "shortcut" function for those (probably many) who
Rafal Szczesniak [Tue, 21 Jun 2005 20:22:38 +0000 (20:22 +0000)]
r7816: Implementation of "shortcut" function for those (probably many) who
don't like to bother with netbios type names when looking for common
types: hosts (servers) and domain controllers. Also, apropriate tests

rafal

16 years agor7814: Propagate the change in resolve_name_send function.
Rafal Szczesniak [Tue, 21 Jun 2005 20:19:17 +0000 (20:19 +0000)]
r7814: Propagate the change in resolve_name_send function.

16 years agor7813: Make async request independent from config file routines.
Rafal Szczesniak [Tue, 21 Jun 2005 20:18:08 +0000 (20:18 +0000)]
r7813: Make async request independent from config file routines.

rafal

16 years agor7810: don't give errors when the ldap server sends us reference replies
Andrew Tridgell [Tue, 21 Jun 2005 13:42:47 +0000 (13:42 +0000)]
r7810: don't give errors when the ldap server sends us reference replies

16 years agor7808: fixed the build of ldb after the binary file support in ldif was added
Andrew Tridgell [Tue, 21 Jun 2005 13:18:09 +0000 (13:18 +0000)]
r7808: fixed the build of ldb after the binary file support in ldif was added

16 years agor7806: add test for binary files as attribute values
Simo Sorce [Tue, 21 Jun 2005 11:22:05 +0000 (11:22 +0000)]
r7806: add test for binary files as attribute values

16 years agor7805: add support to read binary files into attributes data like ldap tools does
Simo Sorce [Tue, 21 Jun 2005 11:14:54 +0000 (11:14 +0000)]
r7805: add support to read binary files into attributes data like ldap tools does

16 years agor7804: added the samba specific ldif handlers into the tree, but don't enable
Andrew Tridgell [Tue, 21 Jun 2005 07:52:00 +0000 (07:52 +0000)]
r7804: added the samba specific ldif handlers into the tree, but don't enable
them just yet. I have tested them, and they work fine, but enabling
them will break code in rpc_server/ and samdb, so we need to fix that
first

16 years agor7803: added support in ldb for callers to setup ldif read/write functions,
Andrew Tridgell [Tue, 21 Jun 2005 06:35:55 +0000 (06:35 +0000)]
r7803: added support in ldb for callers to setup ldif read/write functions,
so that ldbedit, ldbsearch etc can display nice human readable ldif,
while storing the data as binary blobs. This will be used for storing
NDR encoded objectSid and similar attributes, while making the command
line interface sane

16 years agor7802: Remove a junk file.
Tim Potter [Tue, 21 Jun 2005 06:15:43 +0000 (06:15 +0000)]
r7802: Remove a junk file.

16 years agor7801: the ldap server needs this logic too
Andrew Tridgell [Tue, 21 Jun 2005 06:08:40 +0000 (06:08 +0000)]
r7801: the ldap server needs this logic too

16 years agor7800: added the same request serialisation logic to our socket based rpc
Andrew Tridgell [Tue, 21 Jun 2005 06:03:11 +0000 (06:03 +0000)]
r7800: added the same request serialisation logic to our socket based rpc
servers as I added to the smb server yesterday. This means rpc server
code can assume it runs serially unless it explicitly sets the async
flag on the request and returns

16 years agor7795: use a share specific allocation rounding
Andrew Tridgell [Tue, 21 Jun 2005 04:33:24 +0000 (04:33 +0000)]
r7795: use a share specific allocation rounding

16 years agor7793: allow integers in smb.conf to be specified in octal or hex
Andrew Tridgell [Tue, 21 Jun 2005 04:24:49 +0000 (04:24 +0000)]
r7793: allow integers in smb.conf to be specified in octal or hex

16 years agor7792: make the allocation size rounding in pvfs configurable
Andrew Tridgell [Tue, 21 Jun 2005 04:23:05 +0000 (04:23 +0000)]
r7792: make the allocation size rounding in pvfs configurable

16 years agor7790: Allow remembering more configure-level data (and
Jelmer Vernooij [Mon, 20 Jun 2005 23:11:48 +0000 (23:11 +0000)]
r7790: Allow remembering more configure-level data (and
remember --enable-develop for now).

16 years agor7784: give an error in ldb_tdb for invalid modify flags. The "whenChanged"
Andrew Tridgell [Mon, 20 Jun 2005 08:50:53 +0000 (08:50 +0000)]
r7784: give an error in ldb_tdb for invalid modify flags. The "whenChanged"
bug was being silently ignored with the tdb backend because of this
bug. A case where the ldap backend was right, and the tdb backend was
wrong!

16 years agor7783: the whenChanged attribute is now handled by the timestamps module, and
Andrew Tridgell [Mon, 20 Jun 2005 08:49:22 +0000 (08:49 +0000)]
r7783: the whenChanged attribute is now handled by the timestamps module, and
should not be handled here as well. I had to remove it from here as it
was buggy anyway (it wasn't setting the modify flags, this making an
invalid ldb_modify() request)

16 years agor7782: fixed an ordering problem with smb requests. I found this when I had "sam...
Andrew Tridgell [Mon, 20 Jun 2005 08:47:52 +0000 (08:47 +0000)]
r7782: fixed an ordering problem with smb requests. I found this when I had "sam database"
set to the internal ldap server over loopback. The following happened:

  - DCERPC_AUTH3 request
     - auth requests calls ldb
     - ldb calls ldap
     - ldap calls our internal ldap server, triggering events
  - samrConnect from client
     - connect refused
  - SMBclose from client
     - causes dcerpc_pipe to be destroyed
  - AUTH3 continues
     - dies on freed pipe

I chose this solution as it provides a guarantee that backends only have to think about
async issues when they mark a request async. When they don't, this code guarantees that
a second request won't happen on the same connection while processing the first one

16 years agor7781: finding the parent of a talloc ptr is trickier than it looks due to the two-way
Andrew Tridgell [Mon, 20 Jun 2005 06:15:35 +0000 (06:15 +0000)]
r7781: finding the parent of a talloc ptr is trickier than it looks due to the two-way
tree nature of the data structure. I think I've finally got it right

also added talloc_show_parents() for debugging

16 years agor7780: fixed a bug in talloc_find_parent_byname()
Andrew Tridgell [Mon, 20 Jun 2005 05:21:11 +0000 (05:21 +0000)]
r7780: fixed a bug in talloc_find_parent_byname()

16 years agor7779: use the parent event context in ldb_wrap_connect(). See the comment in
Andrew Tridgell [Mon, 20 Jun 2005 05:04:45 +0000 (05:04 +0000)]
r7779: use the parent event context in ldb_wrap_connect(). See the comment in
the previous commit for the method.

16 years agor7778: added talloc_find_parent_bytype() and talloc_find_parent_byname()
Andrew Tridgell [Mon, 20 Jun 2005 05:03:54 +0000 (05:03 +0000)]
r7778: added talloc_find_parent_bytype() and talloc_find_parent_byname()

These provide a way to find a parent of a ptr that is of a given
type. I will be using this to find the event context in smbd, relying
on the fact that everything is a child of the top level event
context. I did look at the alternatives, and found that passing the
event context to just about every call in smbd was getting way too
complex (we need to get it to anything that can do a ldb operation, as
that can invoke ldap).

So this method avoids a global, and seems to work nicely

16 years agor7777: allow for overriding the location of the sam databasein the ldap server, using
Andrew Tridgell [Mon, 20 Jun 2005 04:59:10 +0000 (04:59 +0000)]
r7777: allow for overriding the location of the sam databasein the ldap server, using
ldapsrv:samdb option. This allows the following:

          sam database=ldap://localhost
          ldapsrv:samdb=tdb:///home/tridge/samba/samba4/prefix/private/sam.ldb

which allows us to test putting the sam on an ldap server using our
own ldap server. This is a great stress test for the ldap code.

16 years agor7776: add a method for getting arbitrary opaque data into a ldb context, for use...
Andrew Tridgell [Mon, 20 Jun 2005 04:56:43 +0000 (04:56 +0000)]
r7776: add a method for getting arbitrary opaque data into a ldb context, for use by backends.
Currently only EventContext is used in this way.

16 years agor7775: solaris uses 'lo0' for loopback network, so by using lo* we should cover both
Andrew Tridgell [Mon, 20 Jun 2005 04:27:50 +0000 (04:27 +0000)]
r7775: solaris uses 'lo0' for loopback network, so by using lo* we should cover both

16 years agor7774: put $CONFIGURATION in one more place
Andrew Tridgell [Mon, 20 Jun 2005 04:20:36 +0000 (04:20 +0000)]
r7774: put $CONFIGURATION in one more place

16 years agor7773: fixed the tls code for the non-GNUTLS case
Andrew Tridgell [Mon, 20 Jun 2005 04:18:23 +0000 (04:18 +0000)]
r7773: fixed the tls code for the non-GNUTLS case

16 years agor7772: actually give the auth options to ldbsearch ....
Andrew Tridgell [Mon, 20 Jun 2005 01:35:25 +0000 (01:35 +0000)]
r7772: actually give the auth options to ldbsearch ....

16 years agor7771: - added ldaps and NTLMSSP testing to ldap tests
Andrew Tridgell [Mon, 20 Jun 2005 01:32:38 +0000 (01:32 +0000)]
r7771: - added ldaps and NTLMSSP testing to ldap tests

- added testing of extended search operations

16 years agor7770: added ldaps support to our ldap client library
Andrew Tridgell [Mon, 20 Jun 2005 01:17:29 +0000 (01:17 +0000)]
r7770: added ldaps support to our ldap client library

16 years agor7769: added client support in the tls library api
Andrew Tridgell [Mon, 20 Jun 2005 01:15:47 +0000 (01:15 +0000)]
r7769: added client support in the tls library api

16 years agor7768: use _ALL_OBJS in clean target
Andrew Tridgell [Sun, 19 Jun 2005 23:21:37 +0000 (23:21 +0000)]
r7768: use _ALL_OBJS in clean target

16 years agor7767: fixed ldb dependencies
Andrew Tridgell [Sun, 19 Jun 2005 23:17:35 +0000 (23:17 +0000)]
r7767: fixed ldb dependencies

16 years agor7766: Treat NOPROTO as boolean.
Jelmer Vernooij [Sun, 19 Jun 2005 23:05:43 +0000 (23:05 +0000)]
r7766: Treat NOPROTO as boolean.
Don't consider ALL_OBJS as a standard subsystem.

16 years agor7765: Thanks to Maurice Massar <massar@unix-ag.uni-kl.de> for spotting that
Andrew Bartlett [Sun, 19 Jun 2005 22:46:12 +0000 (22:46 +0000)]
r7765: Thanks to Maurice Massar <massar@unix-ag.uni-kl.de> for spotting that
I missed one spot in moving from hdb_ent_type to the
internal-to-hdb-ldb hdb_ldb_ent_type, which results in a

Kerberos: Server has invalid flag set -- krbtgt/....@....

on kinit.

Andrew Bartlett

16 years agor7764: Generate _ALL_OBJS list.
Jelmer Vernooij [Sun, 19 Jun 2005 22:34:28 +0000 (22:34 +0000)]
r7764: Generate _ALL_OBJS list.

16 years agor7763: fixed some circular dependencies
Andrew Tridgell [Sun, 19 Jun 2005 22:29:40 +0000 (22:29 +0000)]
r7763: fixed some circular dependencies

16 years agor7762: Clean up make help files.
Jelmer Vernooij [Sun, 19 Jun 2005 22:25:38 +0000 (22:25 +0000)]
r7762: Clean up make help files.