kai/samba-autobuild/.git
16 years agor7909: don't consider not finding a list of network interfaces from the kernel a...
Andrew Tridgell [Sat, 25 Jun 2005 23:35:37 +0000 (23:35 +0000)]
r7909: don't consider not finding a list of network interfaces from the kernel a fatal error,
the individual services that need at least one known interface check for it anyway

this should fix provisioning on macosx
(This used to be commit 5ad0dc97d01e28dbce8bc9d6793db01809ad09b0)

16 years agor7907: the old solaris perl doesn't handle mkdir() without a mode
Andrew Tridgell [Sat, 25 Jun 2005 14:18:34 +0000 (14:18 +0000)]
r7907: the old solaris perl doesn't handle mkdir() without a mode
(This used to be commit 54d698c4888ce453926aed6102621d20fe744031)

16 years agor7906: some portability fixes for ldap testing on solaris (solaris grep doesn't handle ^)
Andrew Tridgell [Sat, 25 Jun 2005 14:18:01 +0000 (14:18 +0000)]
r7906: some portability fixes for ldap testing on solaris (solaris grep doesn't handle ^)
(This used to be commit b196502ffbe24c8dcdce17dfcea79cd98e7ad3cb)

16 years agor7905: this should fix installswat on FreeBSD. Thanks to nodie for testing this for me
Andrew Tridgell [Sat, 25 Jun 2005 14:12:30 +0000 (14:12 +0000)]
r7905: this should fix installswat on FreeBSD. Thanks to nodie for testing this for me
(This used to be commit 858ed1c463a0e60f00f94766c43b5bf7add9c5f3)

16 years agor7901: check if system supports UTF-16LE at all in LOCAL-ICONV test
Andrew Tridgell [Sat, 25 Jun 2005 06:13:29 +0000 (06:13 +0000)]
r7901: check if system supports UTF-16LE at all in LOCAL-ICONV test
(This used to be commit aa9e7cf63a0e5ce7c9b7d121a4df064cd6fae90f)

16 years agor7900: the existing ltdb indexing code does in fact cope with binary fields, so re...
Andrew Tridgell [Sat, 25 Jun 2005 05:03:29 +0000 (05:03 +0000)]
r7900: the existing ltdb indexing code does in fact cope with binary fields, so re-enable
indexing on objectSid
(This used to be commit 5781c83ba4ef919520e9668a40aafc8f74fe5700)

16 years agor7899: fixed a crash bug in the RAW-CONTEXT test
Andrew Tridgell [Sat, 25 Jun 2005 04:56:06 +0000 (04:56 +0000)]
r7899: fixed a crash bug in the RAW-CONTEXT test
(This used to be commit 470ad9a93fcbf961d7d89fd96f751ded39660f74)

16 years agor7898: don't die on bad iconv libs in LOCAL-ICONV test
Andrew Tridgell [Sat, 25 Jun 2005 04:48:20 +0000 (04:48 +0000)]
r7898: don't die on bad iconv libs in LOCAL-ICONV test
(This used to be commit fe7055df94ecc81d6758ee7ff82534451d620d6a)

16 years agor7897: work in progress
Derrell Lipman [Sat, 25 Jun 2005 03:43:33 +0000 (03:43 +0000)]
r7897: work in progress
(This used to be commit 8e1431efcf0df797bc50ef584c38fce6a03429b3)

16 years agor7896: don't output null rules for blank targets (caued make failure on irix)
Andrew Tridgell [Sat, 25 Jun 2005 03:40:34 +0000 (03:40 +0000)]
r7896: don't output null rules for blank targets (caued make failure on irix)
(This used to be commit 8b299e1518b6864dc3ca5b86441290047ef6ed14)

16 years agor7895: hopefully this will fix the popt build on solaris
Andrew Tridgell [Sat, 25 Jun 2005 03:18:22 +0000 (03:18 +0000)]
r7895: hopefully this will fix the popt build on solaris
(This used to be commit 8f0b4ece48b6bf28891dc89e47ebffa81c431bd7)

16 years agor7894: remove portability experiments until its working in the smb-build test project
Andrew Tridgell [Sat, 25 Jun 2005 03:10:57 +0000 (03:10 +0000)]
r7894: remove portability experiments until its working in the smb-build test project
(this change broke irix)
(This used to be commit ac807d0aef3113e29796e2404eabb8165d44a197)

16 years agor7891: Improve output of unused macro find script
Jelmer Vernooij [Fri, 24 Jun 2005 22:49:14 +0000 (22:49 +0000)]
r7891: Improve output of unused macro find script
Remove duplicate find-missing-doc script (already in samba-docs repository)
(This used to be commit aa5ade43427eaa38e0d0a1d3d7880246b7f8152d)

16 years agor7875: try to see if this is portable
Stefan Metzmacher [Fri, 24 Jun 2005 09:55:34 +0000 (09:55 +0000)]
r7875: try to see if this is portable

metze
(This used to be commit a3439d9365c2af471a4669373c1a0b5327e6a01b)

16 years agor7874: reverted metzes patch svn 7837 as it is not portable to make on
Andrew Tridgell [Fri, 24 Jun 2005 05:20:27 +0000 (05:20 +0000)]
r7874: reverted metzes patch svn 7837 as it is not portable to make on
several platforms (such as FreeBSD)
(This used to be commit 8cdebf5ce3b5908bfc0032151f17ba0f0e59e785)

16 years agor7873: hopefully fixed build of ldb_explode_dn() on AIX
Andrew Tridgell [Fri, 24 Jun 2005 05:17:36 +0000 (05:17 +0000)]
r7873: hopefully fixed build of ldb_explode_dn() on AIX

I'd really rather see this code completely replaced, but I'll leave
that to simo (he has volunteered) :-)
(This used to be commit cc2e08d68e27aa203ccc26e8d544a86de3399877)

16 years agor7872: another place we were relying on the old behaviour of value()
Andrew Tridgell [Fri, 24 Jun 2005 04:42:05 +0000 (04:42 +0000)]
r7872: another place we were relying on the old behaviour of value()
(This used to be commit 25a64f8946274e07ca233751bc745b160ff3e7c1)

16 years agor7871: setup spoolss, wins and hklm dbs correctly in selftest
Andrew Tridgell [Fri, 24 Jun 2005 04:33:37 +0000 (04:33 +0000)]
r7871: setup spoolss, wins and hklm dbs correctly in selftest
(This used to be commit 59a0fe2c0451d1aa947fd74a5fe8c631dc951bf6)

16 years agor7870: fixed the RPC-SCHANNEL test. It turned out it was my const changes, as
Andrew Tridgell [Fri, 24 Jun 2005 04:25:40 +0000 (04:25 +0000)]
r7870: fixed the RPC-SCHANNEL test. It turned out it was my const changes, as
they slightly changed the semantics of value() in pidl, which broke
a optimisation hack in some of our IDL files.

I've changed the idl files to remove the hack for now. Sometime we
need to find a better way to handle these :-)
(This used to be commit 765f75ea630b13b1605409ff47a52cc11a1e496b)

16 years agor7869: revert the configure changes from jelmers commit for heimdal_build
Andrew Tridgell [Fri, 24 Jun 2005 03:52:08 +0000 (03:52 +0000)]
r7869: revert the configure changes from jelmers commit for heimdal_build
(they are needed when you use the in-tree heimdal)
(This used to be commit 53b2cdcda56746256b2ede3f0f482e854c700b3f)

16 years agor7868: canonicalise the message before using ldb_add() in the ldbadd utility.
Andrew Tridgell [Fri, 24 Jun 2005 01:58:40 +0000 (01:58 +0000)]
r7868: canonicalise the message before using ldb_add() in the ldbadd utility.
(This used to be commit 56f4af5f210da472d41d9bcf6918647181f6ad16)

16 years agor7867: a couple of bug fixes for newuser.pl from kukks
Andrew Tridgell [Fri, 24 Jun 2005 01:50:50 +0000 (01:50 +0000)]
r7867: a couple of bug fixes for newuser.pl from kukks

I'm looking forward to deleting this file when we can add users using
the web intgerface (and maybe ejs scripts for the command line)
(This used to be commit 836e5782fda9edef6746adc6453d8a40df2a1765)

16 years agor7866: Remove some unused autoconf macro calls.
Jelmer Vernooij [Fri, 24 Jun 2005 01:27:34 +0000 (01:27 +0000)]
r7866: Remove some unused autoconf macro calls.

Some of these should probably be re-added again later when
we need them. They should then be added to the appropriate config.m4 file
in the source tree rather then in rewrite.m4.
(This used to be commit 4eca613470139f6425f454aea016566f9deffa3e)

16 years agor7865: changed pidl to take a "const void *" instead of a "void *" for the
Andrew Tridgell [Fri, 24 Jun 2005 01:18:56 +0000 (01:18 +0000)]
r7865: changed pidl to take a "const void *" instead of a "void *" for the
structure in ndr_push_*() and ndr_print_*(). The push and print
functions really should not modify the structure.

metze, to make this work I had to change your spoolss hand
marshaller. Can you please check it is OK? I think that the IN and OUT
sides of that function are not ever called on the same structure, so I
think that attempt at remembering the value by assigning to
r->in._offered was not doing anything anyway, but please correct me if
I have misunderstood it.

If you really do need to remember something on those structures I'd
suggest the ndr_token_store() and ndr_token_retrieve() functions,
which are used by pidl for just this sort of thing.
(This used to be commit eee528be97fa43ca53bdc5652b4d29a0a2caf563)

16 years agor7864: fixed some const bugs
Andrew Tridgell [Fri, 24 Jun 2005 01:14:43 +0000 (01:14 +0000)]
r7864: fixed some const bugs
(This used to be commit 616f54015ff8c7b25fa500cb03d025a9950ed6cf)

16 years agor7863: removed an unused variable
Andrew Tridgell [Fri, 24 Jun 2005 01:13:57 +0000 (01:13 +0000)]
r7863: removed an unused variable
(This used to be commit 9ee3dbad6b0bc65f4f3ee64a52db765af8016738)

16 years agor7862: Updates to the Kerberos notes, based on recent changes and discoveries.
Andrew Bartlett [Fri, 24 Jun 2005 01:13:35 +0000 (01:13 +0000)]
r7862: Updates to the Kerberos notes, based on recent changes and discoveries.

Andrew Bartlett
(This used to be commit 7d791d13bcd70288467bf3574d0394d34f973f18)

16 years agor7861: Nicer output, remove some false warnings.
Jelmer Vernooij [Fri, 24 Jun 2005 00:35:20 +0000 (00:35 +0000)]
r7861: Nicer output, remove some false warnings.
(This used to be commit f5587fe5671fb28bcfb7b71acec0748e0e506993)

16 years agor7860: switch our ldb storage format to use a NDR encoded objectSid. This is
Andrew Tridgell [Fri, 24 Jun 2005 00:18:20 +0000 (00:18 +0000)]
r7860: switch our ldb storage format to use a NDR encoded objectSid. This is
quite a large change as we had lots of code that assumed that
objectSid was a string in S- format.

metze and simo tried to convince me to use NDR format months ago, but
I didn't listen, so its fair that I have the pain of fixing all the
code now :-)

This builds on the ldb_register_samba_handlers() and ldif handlers
code I did earlier this week. There are still three parts of this
conversion I have not finished:

 - the ltdb index records need to use the string form of the objectSid
   (to keep the DNs sane). Until that it done I have disabled indexing on
   objectSid, which is a big performance hit, but allows us to pass
   all our tests while I rejig the indexing system to use a externally
   supplied conversion function

 - I haven't yet put in place the code that allows client to use the
   "S-xxx-yyy" form for objectSid in ldap search expressions. w2k3
   supports this, presumably by looking for the "S-" prefix to
   determine what type of objectSid form is being used by the client. I
   have been working on ways to handle this, but am not happy with
   them yet so they aren't part of this patch

 - I need to change pidl to generate push functions that take a
   "const void *" instead of a "void*" for the data pointer. That will
   fix the couple of new warnings this code generates.

Luckily it many places the conversion to NDR formatted records
actually simplified the code, as it means we no longer need as many
calls to dom_sid_parse_talloc(). In some places it got more complex,
but not many.
(This used to be commit d40bc2fa8ddd43560315688eebdbe98bdd02756c)

16 years agor7859: Merge a few scripts to one script that checks for the following unused
Jelmer Vernooij [Fri, 24 Jun 2005 00:07:04 +0000 (00:07 +0000)]
r7859: Merge a few scripts to one script that checks for the following unused
(used in configure.in, but their output is never used) autoconf macros:
- AC_DEFINE
- AC_CHECK_FUNC
- AC_CHECK_FUNCS
- AC_CHECK_HEADER
- AC_CHECK_HEADERS
(This used to be commit 897d7b7d390815778adea1adf5e73b94f75a3048)

16 years agor7858: removed some unused variables
Andrew Tridgell [Fri, 24 Jun 2005 00:06:04 +0000 (00:06 +0000)]
r7858: removed some unused variables
(This used to be commit 8d43eb5b9790a6b24c792919386cac5c0b8ea7ac)

16 years agor7857: improved the handling of end-of-file on sockets in the smb server
Andrew Tridgell [Fri, 24 Jun 2005 00:05:41 +0000 (00:05 +0000)]
r7857: improved the handling of end-of-file on sockets in the smb server
(This used to be commit 6ee98c5f6505824826955f9d60a7964471fa6c26)

16 years agor7856: fixed warning of 'methods' shadowed variable
Andrew Tridgell [Fri, 24 Jun 2005 00:04:26 +0000 (00:04 +0000)]
r7856: fixed warning of 'methods' shadowed variable
(This used to be commit c435843c66a5dcc003d157374529c3c5ac733e36)

16 years agor7855: fixed a typo
Andrew Tridgell [Fri, 24 Jun 2005 00:03:47 +0000 (00:03 +0000)]
r7855: fixed a typo
(This used to be commit a1155651e722e28496be02b729c950afae5db9a9)

16 years agor7854: only enable wrapping in the ldap server if it was negotiated by gensec
Andrew Tridgell [Fri, 24 Jun 2005 00:03:17 +0000 (00:03 +0000)]
r7854: only enable wrapping in the ldap server if it was negotiated by gensec
(This used to be commit 355983493bc87b9e812152ef81773dccb23e03d5)

16 years agor7851: We are case preserving let the DN be returned the same the user put it into.
Simo Sorce [Thu, 23 Jun 2005 23:19:31 +0000 (23:19 +0000)]
r7851: We are case preserving let the DN be returned the same the user put it into.
sss
(This used to be commit 5b41e3202456549250e6e5b1c63bd45ea7500fa3)

16 years agor7850: Support mkdir() with just one parameter. Patch from
Jelmer Vernooij [Thu, 23 Jun 2005 22:30:26 +0000 (22:30 +0000)]
r7850: Support mkdir() with just one parameter. Patch from
Steven Edwards <steven_ed4153@yahoo.com>.

I've moved the Win32-specific tests to win32.m4 so it does not
make any of the POSIX configure stuff more complicated.
(This used to be commit bf85fdd01552f75b745fdf3159a7a87cd6521ed2)

16 years agor7845: remove unused files
Stefan Metzmacher [Thu, 23 Jun 2005 15:23:02 +0000 (15:23 +0000)]
r7845: remove unused files

and remove all generated files with make distclean and make realdistclean

metze
(This used to be commit f964e228c9ceeb3dc4d0afd1b6b092734e06e372)

16 years agor7844: eliminate superfluous attribute tables
Derrell Lipman [Thu, 23 Jun 2005 04:26:23 +0000 (04:26 +0000)]
r7844: eliminate superfluous attribute tables
(This used to be commit 863beef35b769c5a531819c974754aea2a790921)

16 years agor7843: Use the new Heimdal gsskrb_acquire_creds API. This has the right
Andrew Bartlett [Thu, 23 Jun 2005 01:50:04 +0000 (01:50 +0000)]
r7843: Use the new Heimdal gsskrb_acquire_creds API.  This has the right
lifetime constraints, and works with the in-memory keytab.

Move initialize_krb5_error_table() into our kerberos startup code,
rather than in the GSSAPI code explitly.  (Hmm, we probably don't need
this at all..)

Andrew Bartlett
(This used to be commit bedf92da5c81066405c87c9e588842d3ca5ba945)

16 years agor7837: use some more 'make' features
Stefan Metzmacher [Wed, 22 Jun 2005 15:29:54 +0000 (15:29 +0000)]
r7837: use some more 'make' features
(I just commit this to see how portable it is)

I have a patch that remove the need of the recursiv make
and also fixes the HEIMDAL_EXTERNAL stuff cleanly

metze
(This used to be commit 21d930cfc3706fec9e0421a799668f022d8aef7c)

16 years agor7834: added comment about the "((" search test
Andrew Tridgell [Wed, 22 Jun 2005 04:01:27 +0000 (04:01 +0000)]
r7834: added comment about the "((" search test
(This used to be commit 42c42f6611fa295ca60782661781d023c4fdaf8b)

16 years agor7833: changed ldbsearch and ldbedit to have command line syntax closer to
Andrew Tridgell [Wed, 22 Jun 2005 03:10:40 +0000 (03:10 +0000)]
r7833: changed ldbsearch and ldbedit to have command line syntax closer to
ldapsearch. They look for an '=' in the first argument to see if it is
a search expression, and if not then it does an 'all records' search
(This used to be commit 91cc009fedefa7b263b345dfa511800e0f4f66a8)

16 years agor7832: missed one
Andrew Tridgell [Wed, 22 Jun 2005 03:09:25 +0000 (03:09 +0000)]
r7832: missed one
(This used to be commit 20c84f5c5219c6f306888771b56e0dfdeb8fd774)

16 years agor7831: use cn=TEST as base of test DNs so we don't interfere with potentially real...
Andrew Tridgell [Wed, 22 Jun 2005 03:08:06 +0000 (03:08 +0000)]
r7831: use cn=TEST as base of test DNs so we don't interfere with potentially real records
(This used to be commit 2a426f654db668f4bfc899771dd11598e295b774)

16 years agor7828: Although there is still plenty to do, ldb_sqlite3 now passes the set of tests
Derrell Lipman [Wed, 22 Jun 2005 02:39:07 +0000 (02:39 +0000)]
r7828: Although there is still plenty to do, ldb_sqlite3 now passes the set of tests
in tests/test-sqlite3.sh (tests/test-generic.sh).

There are lots of optimizations still TBD, and some things are REALLY slow
right now (e.g. each add() operation takes 1/3 - 1/2 second) but it's ready for
interested parties to poke it and prod it and see how (un)reasonable it is.
Play away.

Still to be implemented or improved:
 - tdb specials (@MODULES, @SUBCLASSES, etc.)
 - all DNs are case-folded in their entirty right now (since doing otherwise
   would require @ATTRIBUTES to be implemented)
 - speed improvements and optimizations.  I am quite confident that the
   excessively slow add() operation can be much improved, and other areas
   can be somewhat improved.
(This used to be commit 1dd865005594671e7effe06fb088fa97fa08de0b)

16 years agor7827: Add in-memory keytab to Samba4, using the new MEMORY_WILDCARD keytab
Andrew Bartlett [Wed, 22 Jun 2005 02:12:26 +0000 (02:12 +0000)]
r7827: Add in-memory keytab to Samba4, using the new MEMORY_WILDCARD keytab
support in Heimdal.

This removes the 'ext_keytab' step from my Samba4/WinXP client howto.

In doing this work, I realised that the replay cache in Heimdal is
currently a no-op, so I have removed the calls to it, and therefore
the mutex calls from passdb/secrets.c.

This patch also includes a replacement 'magic' mechanism detection,
that does not issue extra error messages from deep inside the GSSAPI
code.

Andrew Bartlett
(This used to be commit c19d5706f4fa760415b727b970bc99e7f1abd064)

16 years agor7816: Implementation of "shortcut" function for those (probably many) who
Rafal Szczesniak [Tue, 21 Jun 2005 20:22:38 +0000 (20:22 +0000)]
r7816: Implementation of "shortcut" function for those (probably many) who
don't like to bother with netbios type names when looking for common
types: hosts (servers) and domain controllers. Also, apropriate tests

rafal
(This used to be commit 50cd94be0f876a3463aa58b7e0898e6b3340c4c2)

16 years agor7814: Propagate the change in resolve_name_send function.
Rafal Szczesniak [Tue, 21 Jun 2005 20:19:17 +0000 (20:19 +0000)]
r7814: Propagate the change in resolve_name_send function.
(This used to be commit 7abd634701e2f07ad0497cdbb41467b8911369c7)

16 years agor7813: Make async request independent from config file routines.
Rafal Szczesniak [Tue, 21 Jun 2005 20:18:08 +0000 (20:18 +0000)]
r7813: Make async request independent from config file routines.

rafal
(This used to be commit 84315cdf0d535ed0fe43bfc7cc4c83bc405c2cfb)

16 years agor7810: don't give errors when the ldap server sends us reference replies
Andrew Tridgell [Tue, 21 Jun 2005 13:42:47 +0000 (13:42 +0000)]
r7810: don't give errors when the ldap server sends us reference replies
(This used to be commit f2b2d2626f5eb4fbd7d7c5cdcde486d00fc19447)

16 years agor7808: fixed the build of ldb after the binary file support in ldif was added
Andrew Tridgell [Tue, 21 Jun 2005 13:18:09 +0000 (13:18 +0000)]
r7808: fixed the build of ldb after the binary file support in ldif was added
(This used to be commit 0a8c722c8017e20635223b2c5dfc58759478312c)

16 years agor7806: add test for binary files as attribute values
Simo Sorce [Tue, 21 Jun 2005 11:22:05 +0000 (11:22 +0000)]
r7806: add test for binary files as attribute values
(This used to be commit 2b2675055e5113eccb0b876799b226d480335495)

16 years agor7805: add support to read binary files into attributes data like ldap tools does
Simo Sorce [Tue, 21 Jun 2005 11:14:54 +0000 (11:14 +0000)]
r7805: add support to read binary files into attributes data like ldap tools does
(This used to be commit 38a14396262eeb279d67c2f0da06bfa0706a3be4)

16 years agor7804: added the samba specific ldif handlers into the tree, but don't enable
Andrew Tridgell [Tue, 21 Jun 2005 07:52:00 +0000 (07:52 +0000)]
r7804: added the samba specific ldif handlers into the tree, but don't enable
them just yet. I have tested them, and they work fine, but enabling
them will break code in rpc_server/ and samdb, so we need to fix that
first
(This used to be commit 07d459406b4c63e49141e0e533e1274b4052abf9)

16 years agor7803: added support in ldb for callers to setup ldif read/write functions,
Andrew Tridgell [Tue, 21 Jun 2005 06:35:55 +0000 (06:35 +0000)]
r7803: added support in ldb for callers to setup ldif read/write functions,
so that ldbedit, ldbsearch etc can display nice human readable ldif,
while storing the data as binary blobs. This will be used for storing
NDR encoded objectSid and similar attributes, while making the command
line interface sane
(This used to be commit 37e283089a846fc0608fef3981a3447300e33728)

16 years agor7802: Remove a junk file.
Tim Potter [Tue, 21 Jun 2005 06:15:43 +0000 (06:15 +0000)]
r7802: Remove a junk file.
(This used to be commit a2d60dd878671d7ec4dbe631e8138d2279a2c6a4)

16 years agor7801: the ldap server needs this logic too
Andrew Tridgell [Tue, 21 Jun 2005 06:08:40 +0000 (06:08 +0000)]
r7801: the ldap server needs this logic too
(This used to be commit 1dbb5bf2c1c6e11b3467b6eb1a2206c6299bc25b)

16 years agor7800: added the same request serialisation logic to our socket based rpc
Andrew Tridgell [Tue, 21 Jun 2005 06:03:11 +0000 (06:03 +0000)]
r7800: added the same request serialisation logic to our socket based rpc
servers as I added to the smb server yesterday. This means rpc server
code can assume it runs serially unless it explicitly sets the async
flag on the request and returns
(This used to be commit 8546adb56aa4dda608a176409c243b074aeca77d)

16 years agor7795: use a share specific allocation rounding
Andrew Tridgell [Tue, 21 Jun 2005 04:33:24 +0000 (04:33 +0000)]
r7795: use a share specific allocation rounding
(This used to be commit 9adacb0d1620d4cfadd515239b853977cf03a719)

16 years agor7793: allow integers in smb.conf to be specified in octal or hex
Andrew Tridgell [Tue, 21 Jun 2005 04:24:49 +0000 (04:24 +0000)]
r7793: allow integers in smb.conf to be specified in octal or hex
(This used to be commit ce6257b316bc66a3fc554487099976a853d25ddd)

16 years agor7792: make the allocation size rounding in pvfs configurable
Andrew Tridgell [Tue, 21 Jun 2005 04:23:05 +0000 (04:23 +0000)]
r7792: make the allocation size rounding in pvfs configurable
(This used to be commit 1f35642bed1129d0834906b3e94e8868992d6eb9)

16 years agor7790: Allow remembering more configure-level data (and
Jelmer Vernooij [Mon, 20 Jun 2005 23:11:48 +0000 (23:11 +0000)]
r7790: Allow remembering more configure-level data (and
remember --enable-develop for now).
(This used to be commit f385753a5224282dd2c228115622a6eb80624a5a)

16 years agor7784: give an error in ldb_tdb for invalid modify flags. The "whenChanged"
Andrew Tridgell [Mon, 20 Jun 2005 08:50:53 +0000 (08:50 +0000)]
r7784: give an error in ldb_tdb for invalid modify flags. The "whenChanged"
bug was being silently ignored with the tdb backend because of this
bug. A case where the ldap backend was right, and the tdb backend was
wrong!
(This used to be commit ddb26db763c314049043d80d27113226c0f2e656)

16 years agor7783: the whenChanged attribute is now handled by the timestamps module, and
Andrew Tridgell [Mon, 20 Jun 2005 08:49:22 +0000 (08:49 +0000)]
r7783: the whenChanged attribute is now handled by the timestamps module, and
should not be handled here as well. I had to remove it from here as it
was buggy anyway (it wasn't setting the modify flags, this making an
invalid ldb_modify() request)
(This used to be commit f267e9d5b7b40c9c8bf1aa67a00f42e2d3bb3bc5)

16 years agor7782: fixed an ordering problem with smb requests. I found this when I had "sam...
Andrew Tridgell [Mon, 20 Jun 2005 08:47:52 +0000 (08:47 +0000)]
r7782: fixed an ordering problem with smb requests. I found this when I had "sam database"
set to the internal ldap server over loopback. The following happened:

  - DCERPC_AUTH3 request
     - auth requests calls ldb
     - ldb calls ldap
     - ldap calls our internal ldap server, triggering events
  - samrConnect from client
     - connect refused
  - SMBclose from client
     - causes dcerpc_pipe to be destroyed
  - AUTH3 continues
     - dies on freed pipe

I chose this solution as it provides a guarantee that backends only have to think about
async issues when they mark a request async. When they don't, this code guarantees that
a second request won't happen on the same connection while processing the first one
(This used to be commit 45487e8a1402c64d1c314befe8bd9f65587fd0d6)

16 years agor7781: finding the parent of a talloc ptr is trickier than it looks due to the two-way
Andrew Tridgell [Mon, 20 Jun 2005 06:15:35 +0000 (06:15 +0000)]
r7781: finding the parent of a talloc ptr is trickier than it looks due to the two-way
tree nature of the data structure. I think I've finally got it right

also added talloc_show_parents() for debugging
(This used to be commit 5760ed20eed509b0b6e09e78c942dd0f70350fa9)

16 years agor7780: fixed a bug in talloc_find_parent_byname()
Andrew Tridgell [Mon, 20 Jun 2005 05:21:11 +0000 (05:21 +0000)]
r7780: fixed a bug in talloc_find_parent_byname()
(This used to be commit ee3fe42fb16821eedd564201d953042190f7826f)

16 years agor7779: use the parent event context in ldb_wrap_connect(). See the comment in
Andrew Tridgell [Mon, 20 Jun 2005 05:04:45 +0000 (05:04 +0000)]
r7779: use the parent event context in ldb_wrap_connect(). See the comment in
the previous commit for the method.
(This used to be commit b0ad505510b9df8e7f05fb646046114eb6b997ed)

16 years agor7778: added talloc_find_parent_bytype() and talloc_find_parent_byname()
Andrew Tridgell [Mon, 20 Jun 2005 05:03:54 +0000 (05:03 +0000)]
r7778: added talloc_find_parent_bytype() and talloc_find_parent_byname()

These provide a way to find a parent of a ptr that is of a given
type. I will be using this to find the event context in smbd, relying
on the fact that everything is a child of the top level event
context. I did look at the alternatives, and found that passing the
event context to just about every call in smbd was getting way too
complex (we need to get it to anything that can do a ldb operation, as
that can invoke ldap).

So this method avoids a global, and seems to work nicely
(This used to be commit bdb55c7a10a516b75652065e14f5acd09d24ab35)

16 years agor7777: allow for overriding the location of the sam databasein the ldap server, using
Andrew Tridgell [Mon, 20 Jun 2005 04:59:10 +0000 (04:59 +0000)]
r7777: allow for overriding the location of the sam databasein the ldap server, using
ldapsrv:samdb option. This allows the following:

          sam database=ldap://localhost
          ldapsrv:samdb=tdb:///home/tridge/samba/samba4/prefix/private/sam.ldb

which allows us to test putting the sam on an ldap server using our
own ldap server. This is a great stress test for the ldap code.
(This used to be commit 40948ba3848e2cfd69ee5ef77031170a652e389b)

16 years agor7776: add a method for getting arbitrary opaque data into a ldb context, for use...
Andrew Tridgell [Mon, 20 Jun 2005 04:56:43 +0000 (04:56 +0000)]
r7776: add a method for getting arbitrary opaque data into a ldb context, for use by backends.
Currently only EventContext is used in this way.
(This used to be commit 9fa21b245843371f7777682ee4e5b98e2925b4d0)

16 years agor7775: solaris uses 'lo0' for loopback network, so by using lo* we should cover both
Andrew Tridgell [Mon, 20 Jun 2005 04:27:50 +0000 (04:27 +0000)]
r7775: solaris uses 'lo0' for loopback network, so by using lo* we should cover both
(This used to be commit 1a80ac6aa84ea547a64557f879a47556f477432d)

16 years agor7774: put $CONFIGURATION in one more place
Andrew Tridgell [Mon, 20 Jun 2005 04:20:36 +0000 (04:20 +0000)]
r7774: put $CONFIGURATION in one more place
(This used to be commit 5e35c7a5512363a6f6028beb387dd4c9d94965c8)

16 years agor7773: fixed the tls code for the non-GNUTLS case
Andrew Tridgell [Mon, 20 Jun 2005 04:18:23 +0000 (04:18 +0000)]
r7773: fixed the tls code for the non-GNUTLS case
(This used to be commit bc6bc84ef4ad3434c6cb8d94a8d7a105ad2fd8c2)

16 years agor7772: actually give the auth options to ldbsearch ....
Andrew Tridgell [Mon, 20 Jun 2005 01:35:25 +0000 (01:35 +0000)]
r7772: actually give the auth options to ldbsearch ....
(This used to be commit 29edfb93829f1b940b741d001551e70e4380c830)

16 years agor7771: - added ldaps and NTLMSSP testing to ldap tests
Andrew Tridgell [Mon, 20 Jun 2005 01:32:38 +0000 (01:32 +0000)]
r7771: - added ldaps and NTLMSSP testing to ldap tests

- added testing of extended search operations
(This used to be commit 2dc511b09cf1c912de140c07db64c9b151c3d23f)

16 years agor7770: added ldaps support to our ldap client library
Andrew Tridgell [Mon, 20 Jun 2005 01:17:29 +0000 (01:17 +0000)]
r7770: added ldaps support to our ldap client library
(This used to be commit 8f5c2e8682795258a6361b9516a38a8fabdef150)

16 years agor7769: added client support in the tls library api
Andrew Tridgell [Mon, 20 Jun 2005 01:15:47 +0000 (01:15 +0000)]
r7769: added client support in the tls library api
(This used to be commit 71ee6a1df542b95c61217de71e6f56b8ce9d81b5)

16 years agor7768: use _ALL_OBJS in clean target
Andrew Tridgell [Sun, 19 Jun 2005 23:21:37 +0000 (23:21 +0000)]
r7768: use _ALL_OBJS in clean target
(This used to be commit e3e028a3626c37da08b69639ade5894f70eaf7d0)

16 years agor7767: fixed ldb dependencies
Andrew Tridgell [Sun, 19 Jun 2005 23:17:35 +0000 (23:17 +0000)]
r7767: fixed ldb dependencies
(This used to be commit 97e4ba84fb4cf4b95270c5d49b6bb8a9a92feaac)

16 years agor7766: Treat NOPROTO as boolean.
Jelmer Vernooij [Sun, 19 Jun 2005 23:05:43 +0000 (23:05 +0000)]
r7766: Treat NOPROTO as boolean.
Don't consider ALL_OBJS as a standard subsystem.
(This used to be commit 6b9a12249f152e9c4635d4f6c7f3a1b885c78ec6)

16 years agor7765: Thanks to Maurice Massar <massar@unix-ag.uni-kl.de> for spotting that
Andrew Bartlett [Sun, 19 Jun 2005 22:46:12 +0000 (22:46 +0000)]
r7765: Thanks to Maurice Massar <massar@unix-ag.uni-kl.de> for spotting that
I missed one spot in moving from hdb_ent_type to the
internal-to-hdb-ldb hdb_ldb_ent_type, which results in a

Kerberos: Server has invalid flag set -- krbtgt/....@....

on kinit.

Andrew Bartlett
(This used to be commit 2358e0c0e4f2a3db78a8db360abc296f98bcb549)

16 years agor7764: Generate _ALL_OBJS list.
Jelmer Vernooij [Sun, 19 Jun 2005 22:34:28 +0000 (22:34 +0000)]
r7764: Generate _ALL_OBJS list.
(This used to be commit ba41c0806afc065d4de15a51430676d35b9055db)

16 years agor7763: fixed some circular dependencies
Andrew Tridgell [Sun, 19 Jun 2005 22:29:40 +0000 (22:29 +0000)]
r7763: fixed some circular dependencies
(This used to be commit 3bdf89b0f7521ca39d48dc4c32fe96971d4d60fd)

16 years agor7762: Clean up make help files.
Jelmer Vernooij [Sun, 19 Jun 2005 22:25:38 +0000 (22:25 +0000)]
r7762: Clean up make help files.
(This used to be commit fa1ab1982cb2ea49fc35d75fb32192fc1bea23cd)

16 years agor7761: Don't let phony targets cause a rebuild of the binaries. Thanks
Jelmer Vernooij [Sun, 19 Jun 2005 22:23:12 +0000 (22:23 +0000)]
r7761: Don't let phony targets cause a rebuild of the binaries. Thanks
to tridge for the idea on how to do this.
(This used to be commit fc099f24790367ea5b1e5e91085c9ddb8deb6dad)

16 years agor7760: make client tools get the right config file in 'make test'
Andrew Tridgell [Sun, 19 Jun 2005 21:43:34 +0000 (21:43 +0000)]
r7760: make client tools get the right config file in 'make test'
(This used to be commit 13fc167211272f5dba3540202f5842573178b740)

16 years agor7759: allow ldb_errstring() to be used when not connected
Andrew Tridgell [Sun, 19 Jun 2005 13:29:07 +0000 (13:29 +0000)]
r7759: allow ldb_errstring() to be used when not connected
(This used to be commit 818ae965afad37216d804aa630359d875794612e)

16 years agor7758: When not running on the build farm, print out the failed command line again.
Andrew Bartlett [Sun, 19 Jun 2005 13:27:22 +0000 (13:27 +0000)]
r7758: When not running on the build farm, print out the failed command line again.

Add NTLMv2 varients to the echo and session key tests.

Andrew Bartlett
(This used to be commit 544a38824e2b10c65e6f7ef0b373aa8575fa2cb1)

16 years agor7757: Add NTLMv2 support to the NT1 Session setup (ie, not SPNEGO/NTLMSSP)
Andrew Bartlett [Sun, 19 Jun 2005 13:26:32 +0000 (13:26 +0000)]
r7757: Add NTLMv2 support to the NT1 Session setup (ie, not SPNEGO/NTLMSSP)
Session Setup code.

Add a mem_ctx argument to a few of the NTLMv2 support functions, and
add smb.conf options to control client NTLMv2 behaviour.

Andrew Bartlett
(This used to be commit 3f35cdb218a3dae08a05e77452ca9f73716ceb28)

16 years agor7756: Don't segfault by trying to search for the NULL DN, if the wrong
Andrew Bartlett [Sun, 19 Jun 2005 12:55:46 +0000 (12:55 +0000)]
r7756: Don't segfault by trying to search for the NULL DN, if the wrong
password was entered.  We would not use the results of the search in
any case.

Andrew Bartlett
(This used to be commit edeb908acaaaaab13bef4d2e3fae18d87c07af81)

16 years agor7755: fixed an uninitialised event_ctx found by abartlet
Andrew Tridgell [Sun, 19 Jun 2005 12:49:51 +0000 (12:49 +0000)]
r7755: fixed an uninitialised event_ctx found by abartlet
(This used to be commit 1462da3b6d190eecfb82268e6f2f04a42d8d5298)

16 years agor7754: fixed the local port of accepted sockets in socket_wrapper. This fixes
Andrew Tridgell [Sun, 19 Jun 2005 12:34:59 +0000 (12:34 +0000)]
r7754: fixed the local port of accepted sockets in socket_wrapper. This fixes
the problem with the ldap tests in 'make test'
(This used to be commit 56fe27623ce31015a5a14f176f1445f51d57b0b8)

16 years agor7753: removed debugging code :-)
Andrew Tridgell [Sun, 19 Jun 2005 12:06:27 +0000 (12:06 +0000)]
r7753: removed debugging code :-)
(This used to be commit 51ea22db2df3a002de3779302cd455bfb2e3fec2)

16 years agor7751: only enable tls on the ldaps port in ldap server, and reject non-tls
Andrew Tridgell [Sun, 19 Jun 2005 11:10:15 +0000 (11:10 +0000)]
r7751: only enable tls on the ldaps port in ldap server, and reject non-tls
connections on that port
(This used to be commit 30da6a1cc41308a16a486111887f45bcf598f064)

16 years agor7750: handle STATUS_MORE_ENTRIES on send in tls
Andrew Tridgell [Sun, 19 Jun 2005 11:00:13 +0000 (11:00 +0000)]
r7750: handle STATUS_MORE_ENTRIES on send in tls
(This used to be commit 135c3367ff737246ea40030d3c852769666ff522)

16 years agor7749: some bug fixes from testing with socket:testnonblock
Andrew Tridgell [Sun, 19 Jun 2005 10:37:45 +0000 (10:37 +0000)]
r7749: some bug fixes from testing with socket:testnonblock

- fixed some infinite loops in asn1.c

- ensure asn1 callers know if an error is end of buffer or bad data

- handle npending 0 in ldap server
(This used to be commit f22c3b84c8912ccd36e676a782b58f1841be8875)

16 years agor7748: Use state structure in connection with io to get returned address.
Rafal Szczesniak [Sun, 19 Jun 2005 09:35:02 +0000 (09:35 +0000)]
r7748: Use state structure in connection with io to get returned address.

rafal
(This used to be commit 345a71a08e74ddf959680615d51488f8e989cba1)

16 years agor7747: - simplified the ldap server buffer handling
Andrew Tridgell [Sun, 19 Jun 2005 09:31:34 +0000 (09:31 +0000)]
r7747: - simplified the ldap server buffer handling

- got rid of the special cases for sasl buffers

- added a tls_socket_pending() call to determine how much data is waiting on a tls connection

- removed the attempt at async handling of ldap calls. The buffers/sockets are all async, but the calls themselves
  are sync.
(This used to be commit 73cb4aad229d08e17e22d5792580bd43a61b142a)