kai/samba.git
16 years agor7854: only enable wrapping in the ldap server if it was negotiated by gensec
Andrew Tridgell [Fri, 24 Jun 2005 00:03:17 +0000 (00:03 +0000)]
r7854: only enable wrapping in the ldap server if it was negotiated by gensec
(This used to be commit 355983493bc87b9e812152ef81773dccb23e03d5)

16 years agor7851: We are case preserving let the DN be returned the same the user put it into.
Simo Sorce [Thu, 23 Jun 2005 23:19:31 +0000 (23:19 +0000)]
r7851: We are case preserving let the DN be returned the same the user put it into.
sss
(This used to be commit 5b41e3202456549250e6e5b1c63bd45ea7500fa3)

16 years agor7850: Support mkdir() with just one parameter. Patch from
Jelmer Vernooij [Thu, 23 Jun 2005 22:30:26 +0000 (22:30 +0000)]
r7850: Support mkdir() with just one parameter. Patch from
Steven Edwards <steven_ed4153@yahoo.com>.

I've moved the Win32-specific tests to win32.m4 so it does not
make any of the POSIX configure stuff more complicated.
(This used to be commit bf85fdd01552f75b745fdf3159a7a87cd6521ed2)

16 years agor7845: remove unused files
Stefan Metzmacher [Thu, 23 Jun 2005 15:23:02 +0000 (15:23 +0000)]
r7845: remove unused files

and remove all generated files with make distclean and make realdistclean

metze
(This used to be commit f964e228c9ceeb3dc4d0afd1b6b092734e06e372)

16 years agor7844: eliminate superfluous attribute tables
Derrell Lipman [Thu, 23 Jun 2005 04:26:23 +0000 (04:26 +0000)]
r7844: eliminate superfluous attribute tables
(This used to be commit 863beef35b769c5a531819c974754aea2a790921)

16 years agor7843: Use the new Heimdal gsskrb_acquire_creds API. This has the right
Andrew Bartlett [Thu, 23 Jun 2005 01:50:04 +0000 (01:50 +0000)]
r7843: Use the new Heimdal gsskrb_acquire_creds API.  This has the right
lifetime constraints, and works with the in-memory keytab.

Move initialize_krb5_error_table() into our kerberos startup code,
rather than in the GSSAPI code explitly.  (Hmm, we probably don't need
this at all..)

Andrew Bartlett
(This used to be commit bedf92da5c81066405c87c9e588842d3ca5ba945)

16 years agor7837: use some more 'make' features
Stefan Metzmacher [Wed, 22 Jun 2005 15:29:54 +0000 (15:29 +0000)]
r7837: use some more 'make' features
(I just commit this to see how portable it is)

I have a patch that remove the need of the recursiv make
and also fixes the HEIMDAL_EXTERNAL stuff cleanly

metze
(This used to be commit 21d930cfc3706fec9e0421a799668f022d8aef7c)

16 years agor7834: added comment about the "((" search test
Andrew Tridgell [Wed, 22 Jun 2005 04:01:27 +0000 (04:01 +0000)]
r7834: added comment about the "((" search test
(This used to be commit 42c42f6611fa295ca60782661781d023c4fdaf8b)

16 years agor7833: changed ldbsearch and ldbedit to have command line syntax closer to
Andrew Tridgell [Wed, 22 Jun 2005 03:10:40 +0000 (03:10 +0000)]
r7833: changed ldbsearch and ldbedit to have command line syntax closer to
ldapsearch. They look for an '=' in the first argument to see if it is
a search expression, and if not then it does an 'all records' search
(This used to be commit 91cc009fedefa7b263b345dfa511800e0f4f66a8)

16 years agor7832: missed one
Andrew Tridgell [Wed, 22 Jun 2005 03:09:25 +0000 (03:09 +0000)]
r7832: missed one
(This used to be commit 20c84f5c5219c6f306888771b56e0dfdeb8fd774)

16 years agor7831: use cn=TEST as base of test DNs so we don't interfere with potentially real...
Andrew Tridgell [Wed, 22 Jun 2005 03:08:06 +0000 (03:08 +0000)]
r7831: use cn=TEST as base of test DNs so we don't interfere with potentially real records
(This used to be commit 2a426f654db668f4bfc899771dd11598e295b774)

16 years agor7828: Although there is still plenty to do, ldb_sqlite3 now passes the set of tests
Derrell Lipman [Wed, 22 Jun 2005 02:39:07 +0000 (02:39 +0000)]
r7828: Although there is still plenty to do, ldb_sqlite3 now passes the set of tests
in tests/test-sqlite3.sh (tests/test-generic.sh).

There are lots of optimizations still TBD, and some things are REALLY slow
right now (e.g. each add() operation takes 1/3 - 1/2 second) but it's ready for
interested parties to poke it and prod it and see how (un)reasonable it is.
Play away.

Still to be implemented or improved:
 - tdb specials (@MODULES, @SUBCLASSES, etc.)
 - all DNs are case-folded in their entirty right now (since doing otherwise
   would require @ATTRIBUTES to be implemented)
 - speed improvements and optimizations.  I am quite confident that the
   excessively slow add() operation can be much improved, and other areas
   can be somewhat improved.
(This used to be commit 1dd865005594671e7effe06fb088fa97fa08de0b)

16 years agor7827: Add in-memory keytab to Samba4, using the new MEMORY_WILDCARD keytab
Andrew Bartlett [Wed, 22 Jun 2005 02:12:26 +0000 (02:12 +0000)]
r7827: Add in-memory keytab to Samba4, using the new MEMORY_WILDCARD keytab
support in Heimdal.

This removes the 'ext_keytab' step from my Samba4/WinXP client howto.

In doing this work, I realised that the replay cache in Heimdal is
currently a no-op, so I have removed the calls to it, and therefore
the mutex calls from passdb/secrets.c.

This patch also includes a replacement 'magic' mechanism detection,
that does not issue extra error messages from deep inside the GSSAPI
code.

Andrew Bartlett
(This used to be commit c19d5706f4fa760415b727b970bc99e7f1abd064)

16 years agor7816: Implementation of "shortcut" function for those (probably many) who
Rafal Szczesniak [Tue, 21 Jun 2005 20:22:38 +0000 (20:22 +0000)]
r7816: Implementation of "shortcut" function for those (probably many) who
don't like to bother with netbios type names when looking for common
types: hosts (servers) and domain controllers. Also, apropriate tests

rafal
(This used to be commit 50cd94be0f876a3463aa58b7e0898e6b3340c4c2)

16 years agor7814: Propagate the change in resolve_name_send function.
Rafal Szczesniak [Tue, 21 Jun 2005 20:19:17 +0000 (20:19 +0000)]
r7814: Propagate the change in resolve_name_send function.
(This used to be commit 7abd634701e2f07ad0497cdbb41467b8911369c7)

16 years agor7813: Make async request independent from config file routines.
Rafal Szczesniak [Tue, 21 Jun 2005 20:18:08 +0000 (20:18 +0000)]
r7813: Make async request independent from config file routines.

rafal
(This used to be commit 84315cdf0d535ed0fe43bfc7cc4c83bc405c2cfb)

16 years agor7810: don't give errors when the ldap server sends us reference replies
Andrew Tridgell [Tue, 21 Jun 2005 13:42:47 +0000 (13:42 +0000)]
r7810: don't give errors when the ldap server sends us reference replies
(This used to be commit f2b2d2626f5eb4fbd7d7c5cdcde486d00fc19447)

16 years agor7808: fixed the build of ldb after the binary file support in ldif was added
Andrew Tridgell [Tue, 21 Jun 2005 13:18:09 +0000 (13:18 +0000)]
r7808: fixed the build of ldb after the binary file support in ldif was added
(This used to be commit 0a8c722c8017e20635223b2c5dfc58759478312c)

16 years agor7806: add test for binary files as attribute values
Simo Sorce [Tue, 21 Jun 2005 11:22:05 +0000 (11:22 +0000)]
r7806: add test for binary files as attribute values
(This used to be commit 2b2675055e5113eccb0b876799b226d480335495)

16 years agor7805: add support to read binary files into attributes data like ldap tools does
Simo Sorce [Tue, 21 Jun 2005 11:14:54 +0000 (11:14 +0000)]
r7805: add support to read binary files into attributes data like ldap tools does
(This used to be commit 38a14396262eeb279d67c2f0da06bfa0706a3be4)

16 years agor7804: added the samba specific ldif handlers into the tree, but don't enable
Andrew Tridgell [Tue, 21 Jun 2005 07:52:00 +0000 (07:52 +0000)]
r7804: added the samba specific ldif handlers into the tree, but don't enable
them just yet. I have tested them, and they work fine, but enabling
them will break code in rpc_server/ and samdb, so we need to fix that
first
(This used to be commit 07d459406b4c63e49141e0e533e1274b4052abf9)

16 years agor7803: added support in ldb for callers to setup ldif read/write functions,
Andrew Tridgell [Tue, 21 Jun 2005 06:35:55 +0000 (06:35 +0000)]
r7803: added support in ldb for callers to setup ldif read/write functions,
so that ldbedit, ldbsearch etc can display nice human readable ldif,
while storing the data as binary blobs. This will be used for storing
NDR encoded objectSid and similar attributes, while making the command
line interface sane
(This used to be commit 37e283089a846fc0608fef3981a3447300e33728)

16 years agor7802: Remove a junk file.
Tim Potter [Tue, 21 Jun 2005 06:15:43 +0000 (06:15 +0000)]
r7802: Remove a junk file.
(This used to be commit a2d60dd878671d7ec4dbe631e8138d2279a2c6a4)

16 years agor7801: the ldap server needs this logic too
Andrew Tridgell [Tue, 21 Jun 2005 06:08:40 +0000 (06:08 +0000)]
r7801: the ldap server needs this logic too
(This used to be commit 1dbb5bf2c1c6e11b3467b6eb1a2206c6299bc25b)

16 years agor7800: added the same request serialisation logic to our socket based rpc
Andrew Tridgell [Tue, 21 Jun 2005 06:03:11 +0000 (06:03 +0000)]
r7800: added the same request serialisation logic to our socket based rpc
servers as I added to the smb server yesterday. This means rpc server
code can assume it runs serially unless it explicitly sets the async
flag on the request and returns
(This used to be commit 8546adb56aa4dda608a176409c243b074aeca77d)

16 years agor7795: use a share specific allocation rounding
Andrew Tridgell [Tue, 21 Jun 2005 04:33:24 +0000 (04:33 +0000)]
r7795: use a share specific allocation rounding
(This used to be commit 9adacb0d1620d4cfadd515239b853977cf03a719)

16 years agor7793: allow integers in smb.conf to be specified in octal or hex
Andrew Tridgell [Tue, 21 Jun 2005 04:24:49 +0000 (04:24 +0000)]
r7793: allow integers in smb.conf to be specified in octal or hex
(This used to be commit ce6257b316bc66a3fc554487099976a853d25ddd)

16 years agor7792: make the allocation size rounding in pvfs configurable
Andrew Tridgell [Tue, 21 Jun 2005 04:23:05 +0000 (04:23 +0000)]
r7792: make the allocation size rounding in pvfs configurable
(This used to be commit 1f35642bed1129d0834906b3e94e8868992d6eb9)

16 years agor7790: Allow remembering more configure-level data (and
Jelmer Vernooij [Mon, 20 Jun 2005 23:11:48 +0000 (23:11 +0000)]
r7790: Allow remembering more configure-level data (and
remember --enable-develop for now).
(This used to be commit f385753a5224282dd2c228115622a6eb80624a5a)

16 years agor7784: give an error in ldb_tdb for invalid modify flags. The "whenChanged"
Andrew Tridgell [Mon, 20 Jun 2005 08:50:53 +0000 (08:50 +0000)]
r7784: give an error in ldb_tdb for invalid modify flags. The "whenChanged"
bug was being silently ignored with the tdb backend because of this
bug. A case where the ldap backend was right, and the tdb backend was
wrong!
(This used to be commit ddb26db763c314049043d80d27113226c0f2e656)

16 years agor7783: the whenChanged attribute is now handled by the timestamps module, and
Andrew Tridgell [Mon, 20 Jun 2005 08:49:22 +0000 (08:49 +0000)]
r7783: the whenChanged attribute is now handled by the timestamps module, and
should not be handled here as well. I had to remove it from here as it
was buggy anyway (it wasn't setting the modify flags, this making an
invalid ldb_modify() request)
(This used to be commit f267e9d5b7b40c9c8bf1aa67a00f42e2d3bb3bc5)

16 years agor7782: fixed an ordering problem with smb requests. I found this when I had "sam...
Andrew Tridgell [Mon, 20 Jun 2005 08:47:52 +0000 (08:47 +0000)]
r7782: fixed an ordering problem with smb requests. I found this when I had "sam database"
set to the internal ldap server over loopback. The following happened:

  - DCERPC_AUTH3 request
     - auth requests calls ldb
     - ldb calls ldap
     - ldap calls our internal ldap server, triggering events
  - samrConnect from client
     - connect refused
  - SMBclose from client
     - causes dcerpc_pipe to be destroyed
  - AUTH3 continues
     - dies on freed pipe

I chose this solution as it provides a guarantee that backends only have to think about
async issues when they mark a request async. When they don't, this code guarantees that
a second request won't happen on the same connection while processing the first one
(This used to be commit 45487e8a1402c64d1c314befe8bd9f65587fd0d6)

16 years agor7781: finding the parent of a talloc ptr is trickier than it looks due to the two-way
Andrew Tridgell [Mon, 20 Jun 2005 06:15:35 +0000 (06:15 +0000)]
r7781: finding the parent of a talloc ptr is trickier than it looks due to the two-way
tree nature of the data structure. I think I've finally got it right

also added talloc_show_parents() for debugging
(This used to be commit 5760ed20eed509b0b6e09e78c942dd0f70350fa9)

16 years agor7780: fixed a bug in talloc_find_parent_byname()
Andrew Tridgell [Mon, 20 Jun 2005 05:21:11 +0000 (05:21 +0000)]
r7780: fixed a bug in talloc_find_parent_byname()
(This used to be commit ee3fe42fb16821eedd564201d953042190f7826f)

16 years agor7779: use the parent event context in ldb_wrap_connect(). See the comment in
Andrew Tridgell [Mon, 20 Jun 2005 05:04:45 +0000 (05:04 +0000)]
r7779: use the parent event context in ldb_wrap_connect(). See the comment in
the previous commit for the method.
(This used to be commit b0ad505510b9df8e7f05fb646046114eb6b997ed)

16 years agor7778: added talloc_find_parent_bytype() and talloc_find_parent_byname()
Andrew Tridgell [Mon, 20 Jun 2005 05:03:54 +0000 (05:03 +0000)]
r7778: added talloc_find_parent_bytype() and talloc_find_parent_byname()

These provide a way to find a parent of a ptr that is of a given
type. I will be using this to find the event context in smbd, relying
on the fact that everything is a child of the top level event
context. I did look at the alternatives, and found that passing the
event context to just about every call in smbd was getting way too
complex (we need to get it to anything that can do a ldb operation, as
that can invoke ldap).

So this method avoids a global, and seems to work nicely
(This used to be commit bdb55c7a10a516b75652065e14f5acd09d24ab35)

16 years agor7777: allow for overriding the location of the sam databasein the ldap server, using
Andrew Tridgell [Mon, 20 Jun 2005 04:59:10 +0000 (04:59 +0000)]
r7777: allow for overriding the location of the sam databasein the ldap server, using
ldapsrv:samdb option. This allows the following:

          sam database=ldap://localhost
          ldapsrv:samdb=tdb:///home/tridge/samba/samba4/prefix/private/sam.ldb

which allows us to test putting the sam on an ldap server using our
own ldap server. This is a great stress test for the ldap code.
(This used to be commit 40948ba3848e2cfd69ee5ef77031170a652e389b)

16 years agor7776: add a method for getting arbitrary opaque data into a ldb context, for use...
Andrew Tridgell [Mon, 20 Jun 2005 04:56:43 +0000 (04:56 +0000)]
r7776: add a method for getting arbitrary opaque data into a ldb context, for use by backends.
Currently only EventContext is used in this way.
(This used to be commit 9fa21b245843371f7777682ee4e5b98e2925b4d0)

16 years agor7775: solaris uses 'lo0' for loopback network, so by using lo* we should cover both
Andrew Tridgell [Mon, 20 Jun 2005 04:27:50 +0000 (04:27 +0000)]
r7775: solaris uses 'lo0' for loopback network, so by using lo* we should cover both
(This used to be commit 1a80ac6aa84ea547a64557f879a47556f477432d)

16 years agor7774: put $CONFIGURATION in one more place
Andrew Tridgell [Mon, 20 Jun 2005 04:20:36 +0000 (04:20 +0000)]
r7774: put $CONFIGURATION in one more place
(This used to be commit 5e35c7a5512363a6f6028beb387dd4c9d94965c8)

16 years agor7773: fixed the tls code for the non-GNUTLS case
Andrew Tridgell [Mon, 20 Jun 2005 04:18:23 +0000 (04:18 +0000)]
r7773: fixed the tls code for the non-GNUTLS case
(This used to be commit bc6bc84ef4ad3434c6cb8d94a8d7a105ad2fd8c2)

16 years agor7772: actually give the auth options to ldbsearch ....
Andrew Tridgell [Mon, 20 Jun 2005 01:35:25 +0000 (01:35 +0000)]
r7772: actually give the auth options to ldbsearch ....
(This used to be commit 29edfb93829f1b940b741d001551e70e4380c830)

16 years agor7771: - added ldaps and NTLMSSP testing to ldap tests
Andrew Tridgell [Mon, 20 Jun 2005 01:32:38 +0000 (01:32 +0000)]
r7771: - added ldaps and NTLMSSP testing to ldap tests

- added testing of extended search operations
(This used to be commit 2dc511b09cf1c912de140c07db64c9b151c3d23f)

16 years agor7770: added ldaps support to our ldap client library
Andrew Tridgell [Mon, 20 Jun 2005 01:17:29 +0000 (01:17 +0000)]
r7770: added ldaps support to our ldap client library
(This used to be commit 8f5c2e8682795258a6361b9516a38a8fabdef150)

16 years agor7769: added client support in the tls library api
Andrew Tridgell [Mon, 20 Jun 2005 01:15:47 +0000 (01:15 +0000)]
r7769: added client support in the tls library api
(This used to be commit 71ee6a1df542b95c61217de71e6f56b8ce9d81b5)

16 years agor7768: use _ALL_OBJS in clean target
Andrew Tridgell [Sun, 19 Jun 2005 23:21:37 +0000 (23:21 +0000)]
r7768: use _ALL_OBJS in clean target
(This used to be commit e3e028a3626c37da08b69639ade5894f70eaf7d0)

16 years agor7767: fixed ldb dependencies
Andrew Tridgell [Sun, 19 Jun 2005 23:17:35 +0000 (23:17 +0000)]
r7767: fixed ldb dependencies
(This used to be commit 97e4ba84fb4cf4b95270c5d49b6bb8a9a92feaac)

16 years agor7766: Treat NOPROTO as boolean.
Jelmer Vernooij [Sun, 19 Jun 2005 23:05:43 +0000 (23:05 +0000)]
r7766: Treat NOPROTO as boolean.
Don't consider ALL_OBJS as a standard subsystem.
(This used to be commit 6b9a12249f152e9c4635d4f6c7f3a1b885c78ec6)

16 years agor7765: Thanks to Maurice Massar <massar@unix-ag.uni-kl.de> for spotting that
Andrew Bartlett [Sun, 19 Jun 2005 22:46:12 +0000 (22:46 +0000)]
r7765: Thanks to Maurice Massar <massar@unix-ag.uni-kl.de> for spotting that
I missed one spot in moving from hdb_ent_type to the
internal-to-hdb-ldb hdb_ldb_ent_type, which results in a

Kerberos: Server has invalid flag set -- krbtgt/....@....

on kinit.

Andrew Bartlett
(This used to be commit 2358e0c0e4f2a3db78a8db360abc296f98bcb549)

16 years agor7764: Generate _ALL_OBJS list.
Jelmer Vernooij [Sun, 19 Jun 2005 22:34:28 +0000 (22:34 +0000)]
r7764: Generate _ALL_OBJS list.
(This used to be commit ba41c0806afc065d4de15a51430676d35b9055db)

16 years agor7763: fixed some circular dependencies
Andrew Tridgell [Sun, 19 Jun 2005 22:29:40 +0000 (22:29 +0000)]
r7763: fixed some circular dependencies
(This used to be commit 3bdf89b0f7521ca39d48dc4c32fe96971d4d60fd)

16 years agor7762: Clean up make help files.
Jelmer Vernooij [Sun, 19 Jun 2005 22:25:38 +0000 (22:25 +0000)]
r7762: Clean up make help files.
(This used to be commit fa1ab1982cb2ea49fc35d75fb32192fc1bea23cd)

16 years agor7761: Don't let phony targets cause a rebuild of the binaries. Thanks
Jelmer Vernooij [Sun, 19 Jun 2005 22:23:12 +0000 (22:23 +0000)]
r7761: Don't let phony targets cause a rebuild of the binaries. Thanks
to tridge for the idea on how to do this.
(This used to be commit fc099f24790367ea5b1e5e91085c9ddb8deb6dad)

16 years agor7760: make client tools get the right config file in 'make test'
Andrew Tridgell [Sun, 19 Jun 2005 21:43:34 +0000 (21:43 +0000)]
r7760: make client tools get the right config file in 'make test'
(This used to be commit 13fc167211272f5dba3540202f5842573178b740)

16 years agor7759: allow ldb_errstring() to be used when not connected
Andrew Tridgell [Sun, 19 Jun 2005 13:29:07 +0000 (13:29 +0000)]
r7759: allow ldb_errstring() to be used when not connected
(This used to be commit 818ae965afad37216d804aa630359d875794612e)

16 years agor7758: When not running on the build farm, print out the failed command line again.
Andrew Bartlett [Sun, 19 Jun 2005 13:27:22 +0000 (13:27 +0000)]
r7758: When not running on the build farm, print out the failed command line again.

Add NTLMv2 varients to the echo and session key tests.

Andrew Bartlett
(This used to be commit 544a38824e2b10c65e6f7ef0b373aa8575fa2cb1)

16 years agor7757: Add NTLMv2 support to the NT1 Session setup (ie, not SPNEGO/NTLMSSP)
Andrew Bartlett [Sun, 19 Jun 2005 13:26:32 +0000 (13:26 +0000)]
r7757: Add NTLMv2 support to the NT1 Session setup (ie, not SPNEGO/NTLMSSP)
Session Setup code.

Add a mem_ctx argument to a few of the NTLMv2 support functions, and
add smb.conf options to control client NTLMv2 behaviour.

Andrew Bartlett
(This used to be commit 3f35cdb218a3dae08a05e77452ca9f73716ceb28)

16 years agor7756: Don't segfault by trying to search for the NULL DN, if the wrong
Andrew Bartlett [Sun, 19 Jun 2005 12:55:46 +0000 (12:55 +0000)]
r7756: Don't segfault by trying to search for the NULL DN, if the wrong
password was entered.  We would not use the results of the search in
any case.

Andrew Bartlett
(This used to be commit edeb908acaaaaab13bef4d2e3fae18d87c07af81)

16 years agor7755: fixed an uninitialised event_ctx found by abartlet
Andrew Tridgell [Sun, 19 Jun 2005 12:49:51 +0000 (12:49 +0000)]
r7755: fixed an uninitialised event_ctx found by abartlet
(This used to be commit 1462da3b6d190eecfb82268e6f2f04a42d8d5298)

16 years agor7754: fixed the local port of accepted sockets in socket_wrapper. This fixes
Andrew Tridgell [Sun, 19 Jun 2005 12:34:59 +0000 (12:34 +0000)]
r7754: fixed the local port of accepted sockets in socket_wrapper. This fixes
the problem with the ldap tests in 'make test'
(This used to be commit 56fe27623ce31015a5a14f176f1445f51d57b0b8)

16 years agor7753: removed debugging code :-)
Andrew Tridgell [Sun, 19 Jun 2005 12:06:27 +0000 (12:06 +0000)]
r7753: removed debugging code :-)
(This used to be commit 51ea22db2df3a002de3779302cd455bfb2e3fec2)

16 years agor7751: only enable tls on the ldaps port in ldap server, and reject non-tls
Andrew Tridgell [Sun, 19 Jun 2005 11:10:15 +0000 (11:10 +0000)]
r7751: only enable tls on the ldaps port in ldap server, and reject non-tls
connections on that port
(This used to be commit 30da6a1cc41308a16a486111887f45bcf598f064)

16 years agor7750: handle STATUS_MORE_ENTRIES on send in tls
Andrew Tridgell [Sun, 19 Jun 2005 11:00:13 +0000 (11:00 +0000)]
r7750: handle STATUS_MORE_ENTRIES on send in tls
(This used to be commit 135c3367ff737246ea40030d3c852769666ff522)

16 years agor7749: some bug fixes from testing with socket:testnonblock
Andrew Tridgell [Sun, 19 Jun 2005 10:37:45 +0000 (10:37 +0000)]
r7749: some bug fixes from testing with socket:testnonblock

- fixed some infinite loops in asn1.c

- ensure asn1 callers know if an error is end of buffer or bad data

- handle npending 0 in ldap server
(This used to be commit f22c3b84c8912ccd36e676a782b58f1841be8875)

16 years agor7748: Use state structure in connection with io to get returned address.
Rafal Szczesniak [Sun, 19 Jun 2005 09:35:02 +0000 (09:35 +0000)]
r7748: Use state structure in connection with io to get returned address.

rafal
(This used to be commit 345a71a08e74ddf959680615d51488f8e989cba1)

16 years agor7747: - simplified the ldap server buffer handling
Andrew Tridgell [Sun, 19 Jun 2005 09:31:34 +0000 (09:31 +0000)]
r7747: - simplified the ldap server buffer handling

- got rid of the special cases for sasl buffers

- added a tls_socket_pending() call to determine how much data is waiting on a tls connection

- removed the attempt at async handling of ldap calls. The buffers/sockets are all async, but the calls themselves
  are sync.
(This used to be commit 73cb4aad229d08e17e22d5792580bd43a61b142a)

16 years agor7746: - added TLS support to our ldap server
Andrew Tridgell [Sun, 19 Jun 2005 07:21:18 +0000 (07:21 +0000)]
r7746: - added TLS support to our ldap server

- this involved changing the buffer handling in the ldap server quite a
  lot, as it didn't handle partial packets at all

- removed completely bogus asn1_object_length() function. You can't
  do that with BER/DER
(This used to be commit fed6f4cc6ceaf83aacb581499aeaf6af4ee8ddd2)

16 years agor7745: better handling of recv errors in tls library
Andrew Tridgell [Sun, 19 Jun 2005 07:19:42 +0000 (07:19 +0000)]
r7745: better handling of recv errors in tls library
(This used to be commit 42d8a1a222430bd64962da7cc4ac0193b5c003f7)

16 years agor7744: converted the web server to use the lib/tls/ generic tls code
Andrew Tridgell [Sun, 19 Jun 2005 04:21:45 +0000 (04:21 +0000)]
r7744: converted the web server to use the lib/tls/ generic tls code
(This used to be commit 023fc567badba38b87895ea73515b2ce0b703a8c)

16 years agor7743: be consistent in how stdin is supported for ldbadd and ldbmodify
Andrew Tridgell [Sun, 19 Jun 2005 04:20:54 +0000 (04:20 +0000)]
r7743: be consistent in how stdin is supported for ldbadd and ldbmodify
(This used to be commit 3d60b3a8eea5ac6c35cf2e579ae12cef3dc1794e)

16 years agor7742: abstracted out the tls code from the web server, so that our other servers
Andrew Tridgell [Sun, 19 Jun 2005 04:20:27 +0000 (04:20 +0000)]
r7742: abstracted out the tls code from the web server, so that our other servers
can easily become tls enabled. This will be used to add support for ldaps
(This used to be commit 950500f603725349d2a0e22878e83dd1b5975f9f)

16 years agor7741: fixed the verbose option in ldbedit
Andrew Tridgell [Sun, 19 Jun 2005 01:32:47 +0000 (01:32 +0000)]
r7741: fixed the verbose option in ldbedit
(This used to be commit a440133140a6adb5ea62d37690b9c4ae74dc6be0)

16 years agor7740: get rid of our duplicate base64 routines
Andrew Tridgell [Sun, 19 Jun 2005 01:31:27 +0000 (01:31 +0000)]
r7740: get rid of our duplicate base64 routines
(This used to be commit cf17f90a83cf04815544c5408eb56d00546b3e88)

16 years agor7739: fixed an off by one bug in the base64 decoder for ldb ldif
Andrew Tridgell [Sun, 19 Jun 2005 01:17:29 +0000 (01:17 +0000)]
r7739: fixed an off by one bug in the base64 decoder for ldb ldif
(This used to be commit fe2b77af2352f1964402a4286105916e990dc36f)

16 years agor7738: It's actually an API function test.
Rafal Szczesniak [Sat, 18 Jun 2005 23:18:31 +0000 (23:18 +0000)]
r7738: It's actually an API function test.

rafal
(This used to be commit ec29a1ffa7aec6f1822a92a8c62f5a0de51ec2ae)

16 years agor7737: Test for libnet_Lookup function.
Rafal Szczesniak [Sat, 18 Jun 2005 22:37:11 +0000 (22:37 +0000)]
r7737: Test for libnet_Lookup function.

rafal
(This used to be commit 4655881fac37dbf26a5d60385e5f0a70b8c1c775)

16 years agor7736: Propagate change in resolve_name function. Let's use default methods
Rafal Szczesniak [Sat, 18 Jun 2005 22:33:07 +0000 (22:33 +0000)]
r7736: Propagate change in resolve_name function. Let's use default methods
in this case.

rafal
(This used to be commit b0bae584a4936845732d68aa7d2ccce4411dd1d7)

16 years agor7735: Extend resolve_name function so that it's possible to pass resolve
Rafal Szczesniak [Sat, 18 Jun 2005 22:32:14 +0000 (22:32 +0000)]
r7735: Extend resolve_name function so that it's possible to pass resolve
methods explicitly or NULL for defaults saved in smb.conf.

rafal
(This used to be commit 121cf5ec3e075a6e37df52caad9fbc8bf7d59339)

16 years agor7734: A few missing pieces...
Rafal Szczesniak [Sat, 18 Jun 2005 22:29:41 +0000 (22:29 +0000)]
r7734: A few missing pieces...

rafal
(This used to be commit 15e2a67fe08daa722c55cd3afd46e838eb653e22)

16 years agor7733: New io structure for name lookup function.
Rafal Szczesniak [Sat, 18 Jun 2005 22:12:20 +0000 (22:12 +0000)]
r7733: New io structure for name lookup function.

rafal
(This used to be commit 12b468417da04a2b7ddcacdf224ed7d055f0d3d9)

16 years agor7732: Implementation of very basic lookup function (to be used in more
Rafal Szczesniak [Sat, 18 Jun 2005 22:10:32 +0000 (22:10 +0000)]
r7732: Implementation of very basic lookup function (to be used in more
specific routines like resolving a pdc).
Also, couple of formatting fixes.

rafal
(This used to be commit b9deaa995da3a732514d5ceab0010adb58be5fe0)

16 years agor7731: change debug level to not spam the build-farm smbd log
Stefan Metzmacher [Sat, 18 Jun 2005 20:32:21 +0000 (20:32 +0000)]
r7731: change debug level to not spam the build-farm smbd log

metze
(This used to be commit 3a1ed83fd0714fa46055c8fe5b039986909f9a45)

16 years agor7729: Small fixes to the charset stuff.
Jelmer Vernooij [Sat, 18 Jun 2005 16:31:48 +0000 (16:31 +0000)]
r7729: Small fixes to the charset stuff.
(This used to be commit 5122b9f608399a6c90521e2f8bd96154755fe397)

16 years agor7728: handle 64 bit integers in INTEGER match
Andrew Tridgell [Sat, 18 Jun 2005 13:39:51 +0000 (13:39 +0000)]
r7728: handle 64 bit integers in INTEGER match
(This used to be commit 57132344b4e39a670e683b3db00665e5f7a899fd)

16 years agor7727: we need to mark some attributes as INTEGER, so that the standard searches
Andrew Tridgell [Sat, 18 Jun 2005 13:37:44 +0000 (13:37 +0000)]
r7727: we need to mark some attributes as INTEGER, so that the standard searches
that w2k does work. For example, w2k asks for sAMAccountType=805306369 which
will only match if we know its an integer
(This used to be commit 941509ee58253b671bb74b2d8d8667cc6a1a4328)

16 years agor7726: - removed some unused variables
Andrew Tridgell [Sat, 18 Jun 2005 13:18:43 +0000 (13:18 +0000)]
r7726: - removed some unused variables

- handle ldb_errstring() calls on failed connect
(This used to be commit 8698a20fcc6a04ccbe533afd742e7a5df94423ee)

16 years agor7725: fixed a bug with partial asn1 frames in the ldap client
Andrew Tridgell [Sat, 18 Jun 2005 13:15:09 +0000 (13:15 +0000)]
r7725: fixed a bug with partial asn1 frames in the ldap client
(This used to be commit 0f22306a9c61c1b00aeb0f3bf7e875d9b7b4606d)

16 years agor7724: added encoding of LDB_OP_NOT search components
Andrew Tridgell [Sat, 18 Jun 2005 12:48:42 +0000 (12:48 +0000)]
r7724: added encoding of LDB_OP_NOT search components
(This used to be commit 82b1feeafea57ca1b8d7bf79f777eebcc703769c)

16 years agor7723: - fix a mismatched asn1 push/pop on bind
Andrew Tridgell [Sat, 18 Jun 2005 12:45:28 +0000 (12:45 +0000)]
r7723: - fix a mismatched asn1 push/pop on bind

- add error checking to ldap_encode()

- fixed the asn1 codes for extended search

- use asn1 context macros
(This used to be commit 25d500b6e559b9a530ae65a21046cfde0f8c41af)

16 years agor7722: when we get a zero read, the connection is dead
Andrew Tridgell [Sat, 18 Jun 2005 12:44:36 +0000 (12:44 +0000)]
r7722: when we get a zero read, the connection is dead
(This used to be commit 060323530454edf21b217550b373513e5860146c)

16 years agor7721: solve a problem with null arguments to testit()
Andrew Tridgell [Sat, 18 Jun 2005 11:10:54 +0000 (11:10 +0000)]
r7721: solve a problem with null arguments to testit()
(This used to be commit 73a21737cea295c09255997e5830c68ad390a4de)

16 years agor7720: - simplify the asn1 decode of ldap_search() a lot, taking advantage of
Andrew Tridgell [Sat, 18 Jun 2005 10:38:06 +0000 (10:38 +0000)]
r7720: - simplify the asn1 decode of ldap_search() a lot, taking advantage of
  the fact that the ldap data structures now use ldb_message_element.

- fixed null termination of elements in ildap
(This used to be commit 09060994c1ed12073ae6e1131d7074db8fdc523c)

16 years agor7719: make the ildap ldb backend use the defaultNamingContext if the basedn
Andrew Tridgell [Sat, 18 Jun 2005 09:48:17 +0000 (09:48 +0000)]
r7719: make the ildap ldb backend use the defaultNamingContext if the basedn
is not specified, so:

  ldbsearch ldap://hostname '(objectclass=user)'

works without knowing the domain name
(This used to be commit f6c2c5190737ca11f55a147f5295ccca505fb58b)

16 years agor7717: fixed some typos
Andrew Tridgell [Sat, 18 Jun 2005 09:09:27 +0000 (09:09 +0000)]
r7717: fixed some typos
(This used to be commit fc8feee56034fe165359c804d111f80e5b3ebb65)

16 years agor7716: a single wrapped ldap blob can contain multiple ldap messages
Andrew Tridgell [Sat, 18 Jun 2005 09:08:08 +0000 (09:08 +0000)]
r7716: a single wrapped ldap blob can contain multiple ldap messages
(This used to be commit de5f265b6c586335965a6de844c203206261cc3b)

16 years agor7715: ensure we don't print null strings in ldap_errstr()
Andrew Tridgell [Sat, 18 Jun 2005 09:01:51 +0000 (09:01 +0000)]
r7715: ensure we don't print null strings in ldap_errstr()
(This used to be commit dc419fc89973c2d7fa333df389b75cb218e8a848)

16 years agor7714: enable samba credentials handling in ldb tools. So you can now do a
Andrew Tridgell [Sat, 18 Jun 2005 09:01:09 +0000 (09:01 +0000)]
r7714: enable samba credentials handling in ldb tools. So you can now do a
encrypted ldbedit against w2k3
(This used to be commit 6277c3923e7d9c26753424b1e77ac62f8e0729a4)

16 years agor7713: fixed error display in ildap_search()
Andrew Tridgell [Sat, 18 Jun 2005 07:54:14 +0000 (07:54 +0000)]
r7713: fixed error display in ildap_search()
(This used to be commit abc9f4bd89d0eda655f7de01db49cbbb64682bf4)

16 years agor7712: ldb/common/util.c is gone
Andrew Tridgell [Sat, 18 Jun 2005 07:48:59 +0000 (07:48 +0000)]
r7712: ldb/common/util.c is gone
(This used to be commit aec0544962483b3cd8507b2de6d1552691e72932)

16 years agor7711: update callers of ldb_connect() for new syntax
Andrew Tridgell [Sat, 18 Jun 2005 07:44:36 +0000 (07:44 +0000)]
r7711: update callers of ldb_connect() for new syntax
(This used to be commit f852661463624714ad8e7adc0547b2f07b8f9f6d)