kai/samba.git
16 years agor9498: converted the SWAT regedit backend code to use the OO calls
Andrew Tridgell [Tue, 23 Aug 2005 02:00:43 +0000 (02:00 +0000)]
r9498: converted the SWAT regedit backend code to use the OO calls
(This used to be commit c22baee5aafb2937ddfb71942eef5c69544e823c)

16 years agor9497: - converted the winreg library to a more OO style of interface
Andrew Tridgell [Tue, 23 Aug 2005 02:00:09 +0000 (02:00 +0000)]
r9497: - converted the winreg library to a more OO style of interface

- added a reg.typestring() method that returns a string representation of a type
(This used to be commit 47cf409cdf501fc3e2b0c65688a9ef1d702278a5)

16 years agor9496: added a regToVar() function that converts a registry blob variable to a ejs...
Andrew Tridgell [Tue, 23 Aug 2005 01:59:08 +0000 (01:59 +0000)]
r9496: added a regToVar() function that converts a registry blob variable to a ejs variable.
(This used to be commit 76ffc200794cdae6dcd7d07adb5617f1b09fe435)

16 years agor9495: - added an enum for winreg key types, making it easier to read the debug logs
Andrew Tridgell [Tue, 23 Aug 2005 00:41:25 +0000 (00:41 +0000)]
r9495: - added an enum for winreg key types, making it easier to read the debug logs

- got rid of winreg_Time, as its just a NTTIME
(This used to be commit 198aff894eb63e6731daf68474d23a2abe21fbb9)

16 years agor9494: Add ac-archive macro for checking GCC options. Use this to add to
James Peach [Tue, 23 Aug 2005 00:16:13 +0000 (00:16 +0000)]
r9494: Add ac-archive macro for checking GCC options. Use this to add to
developer CFLAGS to handle different versions of GCC.
(This used to be commit 850d073c8569c758a6998021ee033793425316c9)

16 years agor9493: our test scripts need to use testok at the end or the errors don't annumulate...
Andrew Tridgell [Mon, 22 Aug 2005 23:35:01 +0000 (23:35 +0000)]
r9493: our test scripts need to use testok at the end or the errors don't annumulate between scripts

this is why the GetOptions bug wasn't caught by 'make test'
(This used to be commit 20a14b9b35c928a592cf03ebedbc6c89f756af28)

16 years agor9492: it is more usual to return 'undefined' instead of 'false' on a call failing...
Andrew Tridgell [Mon, 22 Aug 2005 23:33:47 +0000 (23:33 +0000)]
r9492: it is more usual to return 'undefined' instead of 'false' on a call failing (unless the
call is returning a boolean anyway).

Unfortunately the new GetOptions syntax loses the ability for the caller to know why the
command line arguments were bad. Maybe we would be better always returning an object and
having an is_error element?
(This used to be commit 516ba6d20bd1bd8d0235028515e94a8c4fd6574d)

16 years agor9491: fixed up a few scripts that need to be updated for the new GetOptions syntax...
Andrew Tridgell [Mon, 22 Aug 2005 23:31:18 +0000 (23:31 +0000)]
r9491: fixed up a few scripts that need to be updated for the new GetOptions syntax. Mimir, its
a good idea to use grep -r to find places that need fixing when you change the syntax of
a call :-)
(This used to be commit 1ead49f8e823a69dbd9cd3df3f5be04dc17e0d1f)

16 years agor9490: Fix typo
Andrew Bartlett [Mon, 22 Aug 2005 22:33:58 +0000 (22:33 +0000)]
r9490: Fix typo

Andrew Bartlett
(This used to be commit 093b98b5b51d21cce9b2fdeab3d4113bfd96da41)

16 years agor9482: add --validate and --dump-data options to ndrdump,
Stefan Metzmacher [Mon, 22 Aug 2005 16:21:29 +0000 (16:21 +0000)]
r9482: add --validate and --dump-data options to ndrdump,
this allows us to check the differences in our pull and push code

metze
(This used to be commit f12ab6a9d3bd9d5043e9e602c383085869ddf4db)

16 years agor9479: More fixes for explicit ignoring of returned result to fix Coverity warnings
Alexander Bokovoy [Mon, 22 Aug 2005 16:02:11 +0000 (16:02 +0000)]
r9479: More fixes for explicit ignoring of returned result to fix Coverity warnings
(This used to be commit 4f9f4312e98cce7589fc8e094d08e76cc697ab3d)

16 years agor9478: Fix NTVFS POSIX module to work with EA and blkid after build system changes
Alexander Bokovoy [Mon, 22 Aug 2005 16:01:01 +0000 (16:01 +0000)]
r9478: Fix NTVFS POSIX module to work with EA and blkid after build system changes
(This used to be commit 4b89d7c7296dd7abd2d8bcd3f7b702de7314d9ff)

16 years agor9477: Convert popt options to an ejs object. Doesn't seem to break anything
Rafal Szczesniak [Mon, 22 Aug 2005 14:32:58 +0000 (14:32 +0000)]
r9477: Convert popt options to an ejs object. Doesn't seem to break anything
except of popt help (-h) option (unexpected ?).

rafal
(This used to be commit 1990793b23d6198a85ce1bdf6ad43e12015db203)

16 years agor9476: Make intention to ignore result of receiving excplicit. Fixes warning found...
Alexander Bokovoy [Mon, 22 Aug 2005 14:07:52 +0000 (14:07 +0000)]
r9476: Make intention to ignore result of receiving excplicit. Fixes warning found by Coverity
(This used to be commit d1b7a4a24c3af1bfcc289a3476c9fb33ed2fb840)

16 years agor9473: - assume the case that happens on most boxes, to remove compiler warnings...
Stefan Metzmacher [Mon, 22 Aug 2005 12:08:14 +0000 (12:08 +0000)]
r9473: - assume the case that happens on most boxes, to remove compiler warnings on them

metze
(This used to be commit 3b83cf6b5bae877cf7c6a858683bc6fe781ad104)

16 years agor9472: Add read-only version of Samba3 registry database (doesn't compile yet)
Jelmer Vernooij [Mon, 22 Aug 2005 11:37:20 +0000 (11:37 +0000)]
r9472: Add read-only version of Samba3 registry database (doesn't compile yet)
(This used to be commit 77cbb6299847bab1272cc681f4b8f54a9fca1339)

16 years agor9471: Rough first pass at a menu system. It's hacked together, but
Deryck Hodge [Mon, 22 Aug 2005 05:07:39 +0000 (05:07 +0000)]
r9471: Rough first pass at a menu system.  It's hacked together, but
I wanted to just get it working to play with it.  Only the
reg editor works from this menu.  The rest will follow later.

deryck
(This used to be commit 93e648ade28eb7e0fd147fdde281b3edfb2e9367)

16 years agor9470: non-working attempt to add a little table for values to the reg editor
Andrew Tridgell [Mon, 22 Aug 2005 03:48:48 +0000 (03:48 +0000)]
r9470: non-working attempt to add a little table for values to the reg editor

hopefully deryck will be able to tell me what I've screwed up :-)
(This used to be commit e68db751f064a0d968bd0995805141ffe5938ee7)

16 years agor9469: Add a right-click menu to the SWAT desktop.
Deryck Hodge [Mon, 22 Aug 2005 03:38:31 +0000 (03:38 +0000)]
r9469: Add a right-click menu to the SWAT desktop.
This includes a generic showMessage() for opening
a dialog window to the user.

Next is a start menu, and then I'll move on to more
practical functionality... user manager, server config, etc.

deryck
(This used to be commit eeacd73ef2da16337f2968aec86f9f9313085c25)

16 years agor9466: add display of values as well as keys in the registry editor
Andrew Tridgell [Mon, 22 Aug 2005 01:53:06 +0000 (01:53 +0000)]
r9466: add display of values as well as keys in the registry editor
(This used to be commit 62d55a250afa3e3923a6b9da7b59177ad59d55a3)

16 years agor9465: handle encoding and decoding of pointers, representing them as a
Andrew Tridgell [Mon, 22 Aug 2005 01:52:22 +0000 (01:52 +0000)]
r9465: handle encoding and decoding of pointers, representing them as a
string containing "(POINTER)"
(This used to be commit 6f69eeb8f258063f1ac911ab38e667e7743ccba3)

16 years agor9464: fixed a problem with child pointers copied into non-allocated mpr variables. We
Andrew Tridgell [Mon, 22 Aug 2005 01:51:02 +0000 (01:51 +0000)]
r9464: fixed a problem with child pointers copied into non-allocated mpr variables. We
now use the same free technique as is used for mpr strings, rather than relying on
being a child of the variable
(This used to be commit 3d6739eaa6e1b56d67bc7d9b5350a6911c96597a)

16 years agor9463: Fix DumpFunction() (was ignoring elements)
Jelmer Vernooij [Mon, 22 Aug 2005 00:22:21 +0000 (00:22 +0000)]
r9463: Fix DumpFunction() (was ignoring elements)
Fix use of pidl for people that don't have it installed...
Generate documentation for pidl debian package
(This used to be commit de66450c242b943cfb226187b0ad14f380f08479)

16 years agor9462: Fix locations for generating the yapp files
Jelmer Vernooij [Mon, 22 Aug 2005 00:06:35 +0000 (00:06 +0000)]
r9462: Fix locations for generating the yapp files
(This used to be commit 714f96b9bf2c6271f23bfcd35c58d5bf7b29aae2)

16 years agor9461: Couple of very small fixes.
Jelmer Vernooij [Sun, 21 Aug 2005 23:56:47 +0000 (23:56 +0000)]
r9461: Couple of very small fixes.
(This used to be commit f91121bded545b414b873cd3f3824556d0d2a42e)

16 years agor9460: - Move pidl to lib/. This fixes standalone installation of pidl.
Jelmer Vernooij [Sun, 21 Aug 2005 23:30:17 +0000 (23:30 +0000)]
r9460: - Move pidl to lib/. This fixes standalone installation of pidl.
- Update the README
- Allow building the docs stand-alone
(This used to be commit b56084ce251ab7a35dd1422f38de258e8e1e1477)

16 years agor9459: Move pidl up one level (to prevent too much nesting)
Jelmer Vernooij [Sun, 21 Aug 2005 23:17:35 +0000 (23:17 +0000)]
r9459: Move pidl up one level (to prevent too much nesting)
(This used to be commit e48202275e60c18e464457d200daeb953386e221)

16 years agor9455: Support for reading the policy database
Jelmer Vernooij [Sun, 21 Aug 2005 20:01:10 +0000 (20:01 +0000)]
r9455: Support for reading the policy database
(This used to be commit 7548a5012aad41bde0652d4532d184545997be86)

16 years agor9453: Add samba3_samaccount (fix the build)
Jelmer Vernooij [Sun, 21 Aug 2005 19:04:41 +0000 (19:04 +0000)]
r9453: Add samba3_samaccount (fix the build)
(This used to be commit 65ddea09b952452468aa4319e97d272a61ae7c06)

16 years agor9451: some fixes now core.schema and cosine.schema are also read properly
Simo Sorce [Sun, 21 Aug 2005 17:20:34 +0000 (17:20 +0000)]
r9451: some fixes now core.schema and cosine.schema are also read properly
(This used to be commit 0a26ee04322a06069be48dbc33307e4997700f74)

16 years agor9450: Initial work on reading group mapping database.
Jelmer Vernooij [Sun, 21 Aug 2005 17:19:14 +0000 (17:19 +0000)]
r9450: Initial work on reading group mapping database.
(This used to be commit 788fd262fc736a1bdb0fe6f266b31b2268f9d8d8)

16 years agor9449: Add simple utility for dumping Samba3 domain information. Currently
Jelmer Vernooij [Sun, 21 Aug 2005 17:18:35 +0000 (17:18 +0000)]
r9449: Add simple utility for dumping Samba3 domain information. Currently
only prints rids and usernames of users in passdb database.

Update plan
(This used to be commit 651d06728fb21393c15268ea47689c738c2c6b86)

16 years agor9448: Work on reading the secrets tdb. Build tdbsam support by default.
Jelmer Vernooij [Sun, 21 Aug 2005 15:45:16 +0000 (15:45 +0000)]
r9448: Work on reading the secrets tdb. Build tdbsam support by default.
(This used to be commit 9ea601c0a675767f8ea5f316c9355572dffbc4c0)

16 years agor9447: Add a new tool to convert openLdap schema files into an ldif
Simo Sorce [Sun, 21 Aug 2005 14:26:03 +0000 (14:26 +0000)]
r9447: Add a new tool to convert openLdap schema files into an ldif
My first test with nis.schema seem to confirm it works properly

Use a command line like:
oLschema2ldif -I tests/schema/nis.schema -O nis_schema.ldif -b "dc=sambadom,dc=samba,dc=org"
to see how it works.

SSS
(This used to be commit fc373fd4631420c9d8d4087a2c698b08e18372d7)

16 years agor9446: clean up old test file
Simo Sorce [Sun, 21 Aug 2005 14:23:45 +0000 (14:23 +0000)]
r9446: clean up old test file
(This used to be commit 10e4ebcc4233de7c89eb25b679db69b41b3d8273)

16 years agor9445: Support flags, add DATA_BLOB support
Jelmer Vernooij [Sun, 21 Aug 2005 13:19:36 +0000 (13:19 +0000)]
r9445: Support flags, add DATA_BLOB support
(This used to be commit cb5b23f0382ea7e242248cdfbbed82bc4eedfe42)

16 years agor9443: We can now move windows around anywhere on our SWAT "desktop".
Deryck Hodge [Sun, 21 Aug 2005 05:41:48 +0000 (05:41 +0000)]
r9443: We can now move windows around anywhere on our SWAT "desktop".
QxWidget doesn't accept percentages, so I feed the toplevel
widget the actual brower height/width onload and onresize.

deryck
(This used to be commit dadc89f8839b5c481ba47eeadec9f7bf4d3e14a9)

16 years agor9442: Support some more primitive types. Fix charset support.
Jelmer Vernooij [Sun, 21 Aug 2005 02:12:25 +0000 (02:12 +0000)]
r9442: Support some more primitive types. Fix charset support.
(This used to be commit eeced29eb3dd2cbc4540555bdb642b2685eb9c5c)

16 years agor9441: Use "const char *" for fixed-size arrays with charset() because
Jelmer Vernooij [Sun, 21 Aug 2005 01:59:41 +0000 (01:59 +0000)]
r9441: Use "const char *" for fixed-size arrays with charset() because
these can require more elements in the local charset (usually UTF8) then
in the wire one.
(This used to be commit a0e63c2691f596cdacbc2e15404829ebca075429)

16 years agor9440: Fix bug introduced by new zero-padding code. Caught by the buildfarm.
Jelmer Vernooij [Sun, 21 Aug 2005 00:07:51 +0000 (00:07 +0000)]
r9440: Fix bug introduced by new zero-padding code. Caught by the buildfarm.
(This used to be commit 9be03c057e229e9cf7fe8b1db04adb9d2f1efc64)

16 years agor9439: Make sure the remainder of the array is always initialized if the buffer is
Jelmer Vernooij [Sat, 20 Aug 2005 23:36:43 +0000 (23:36 +0000)]
r9439: Make sure the remainder of the array is always initialized if the buffer is
larger then the string to be pushed.
(This used to be commit 70b52e26f31b00637ed7f90f77ff0b2794dad729)

16 years agor9438: Add initial files for ldb_map
Jelmer Vernooij [Sat, 20 Aug 2005 23:30:10 +0000 (23:30 +0000)]
r9438: Add initial files for ldb_map
(This used to be commit a66eeadecdcc5f67dd34c4ae82f5ae9191163499)

16 years agor9437: Update PLAN and README for Samba3 compatibility layer
Jelmer Vernooij [Sat, 20 Aug 2005 23:28:14 +0000 (23:28 +0000)]
r9437: Update PLAN and README for Samba3 compatibility layer
Add support for reading tdbsam files
(This used to be commit 75ac972909ac601fb876e208a992eeebafaf6417)

16 years agor9434: moved the registry editor into a common js library. Deryck, does this
Andrew Tridgell [Sat, 20 Aug 2005 22:45:48 +0000 (22:45 +0000)]
r9434: moved the registry editor into a common js library. Deryck, does this
look ok? Apologies if this treads on your toes.
(This used to be commit 8295eb01c0e1eec4f7c5bd211eac80b92ff9549e)

16 years agor9433: - Update TODO & README
Jelmer Vernooij [Sat, 20 Aug 2005 21:54:45 +0000 (21:54 +0000)]
r9433: - Update TODO & README
- Extend compatibility module (work towards being able to generate
  Midl-compatible IDL files, pretty much just removing attributes
  midl doesn't know such as value() and charset())
- Support charset() on fixed-size arrays of characters
(This used to be commit 43817eb0bd46aab10d1595ce008d8380565246f0)

16 years agor9431: Check an error code in BASE-DELETE.
Volker Lendecke [Sat, 20 Aug 2005 21:28:30 +0000 (21:28 +0000)]
r9431: Check an error code in BASE-DELETE.

Volker
(This used to be commit 71571fffc0493a5658c5980e6ebe4d8f9ada4699)

16 years agor9430: Remove obsolete file.
Jelmer Vernooij [Sat, 20 Aug 2005 19:39:19 +0000 (19:39 +0000)]
r9430: Remove obsolete file.
Update pidl documentation, including description on ethereal conformance files
Nicer --help ouput
(This used to be commit 6c36864daee75b64fef86ce99cf980106624e0f7)

16 years agor9429: Update link to DCOM spec. Fix HRESULT values.
Jelmer Vernooij [Sat, 20 Aug 2005 18:32:44 +0000 (18:32 +0000)]
r9429: Update link to DCOM spec. Fix HRESULT values.
(This used to be commit fad3413de5655eb6b1a1c4172b02acd80ae24cda)

16 years agor9424: Remove duplicate interface name in DCERPC subdissector strings. Also
Tim Potter [Sat, 20 Aug 2005 11:42:11 +0000 (11:42 +0000)]
r9424: Remove duplicate interface name in DCERPC subdissector strings.  Also
shorten some of the autogenerated function names.
(This used to be commit f380e86806aca0aa5159fc3ad1f4bdf633375c86)

16 years agor9423: Fix a typo.
Tim Potter [Sat, 20 Aug 2005 09:54:56 +0000 (09:54 +0000)]
r9423: Fix a typo.
(This used to be commit d971da4b1d1f21925f95b9c000f32a88f55b5da0)

16 years agor9422: Include crypto.h header.
Andrew Bartlett [Sat, 20 Aug 2005 08:30:41 +0000 (08:30 +0000)]
r9422: Include crypto.h header.

Andrew Bartlett
(This used to be commit 340955220443533cc70dcb0ef9bae4815f30e6c5)

16 years agor9421: Move arcfour code into it's own file, in lib/crypto.
Andrew Bartlett [Sat, 20 Aug 2005 07:59:00 +0000 (07:59 +0000)]
r9421: Move arcfour code into it's own file, in lib/crypto.

Andrew Bartlett
(This used to be commit ca6cf462708810637544d4b4bef0f404fb89a002)

16 years agor9420: Fix the SPNEGO system again: Update the state position after
Andrew Bartlett [Sat, 20 Aug 2005 07:31:29 +0000 (07:31 +0000)]
r9420: Fix the SPNEGO system again: Update the state position after
processing the state.

Andrew Bartlett
(This used to be commit c3a8080a189e084c5774bdd1a9f3ea62daed715e)

16 years agor9419: Silly, silly, untested mistake...
Andrew Bartlett [Sat, 20 Aug 2005 07:04:13 +0000 (07:04 +0000)]
r9419: Silly, silly, untested mistake...

Andrew Bartlett
(This used to be commit 66cdd4dbd7f4024b49bcc9fe1c7ff2a0de7e82e8)

16 years agor9418: SPNEGO fixes:
Andrew Bartlett [Sat, 20 Aug 2005 06:36:35 +0000 (06:36 +0000)]
r9418: SPNEGO fixes:

- Fix mixing of code and data
- send mechListMic again in SPENGO server
- only send optomistic first packet in the client.
(This used to be commit 9941da8081ef5a669b0946265860d2f20d3718d3)

16 years agor9417: Ask for the ASYNC_REPLIES feature, as will want that.
Andrew Bartlett [Sat, 20 Aug 2005 06:14:46 +0000 (06:14 +0000)]
r9417: Ask for the ASYNC_REPLIES feature, as will want that.

Andrew Bartlett
(This used to be commit 8cb8f99ae602f3bca0235e5e695ecb1ba55b0e46)

16 years agor9416: Cleanups inspired by jra's work to migrate Samba4's NTLMSSP code back
Andrew Bartlett [Sat, 20 Aug 2005 06:14:14 +0000 (06:14 +0000)]
r9416: Cleanups inspired by jra's work to migrate Samba4's NTLMSSP code back
into Samba3.

The NTLMSSP sign/seal code now assumes that GENSEC has already checked
to see if SIGN or SEAL should be permitted.  This simplfies the code
ensures that no matter what the mech, the correct code paths have been
set in place.

Also remove duplication caused by the NTLMv2 code's history, and
document why some of the things a bit funny.

In SPNEGO, create a new routine to handle the negTokenInit creation.
We no longer send an OID for a mech we can't start (like kerberos on
the server without a valid trust account).

Andrew Bartlett
(This used to be commit fe45ef608f961a6950d4d19b4cb5e7c27b38ba5f)

16 years agor9415: Remove old kerberos code (including salt guessing code) that has only
Andrew Bartlett [Sat, 20 Aug 2005 06:08:52 +0000 (06:08 +0000)]
r9415: Remove old kerberos code (including salt guessing code) that has only
caused me pain (and covourty warnings).

Simply gensec_gssapi to assume the properties of lorikeet-heimdal,
rather than having #ifdef around critical features.  This simplifies
the code rather a lot.

Andrew Bartlett
(This used to be commit 11156f556db678c3d325fe5ced5e41a76ed6a3f1)

16 years agor9414: Fix failure to find own domain info due to recent ldb_dn upgrade - we
Andrew Bartlett [Sat, 20 Aug 2005 06:01:49 +0000 (06:01 +0000)]
r9414: Fix failure to find own domain info due to recent ldb_dn upgrade - we
don't use a simple char* here any more.

Andrew Bartlett
(This used to be commit f21c31c7e151e23caa2699b1727d1ae310fbed4e)

16 years agor9413: Bring Samba4 back up to date with lorikeet-heimdal.
Andrew Bartlett [Sat, 20 Aug 2005 06:00:50 +0000 (06:00 +0000)]
r9413: Bring Samba4 back up to date with lorikeet-heimdal.

Delete test_crypto_wrapping.c, previously included but unbuilt.

Andrew Bartlett
(This used to be commit d5fb30fb0cef330e0947969f0c9afc1f58fc4c7d)

16 years agor9412: Simplfy this NTLM authentication code by requiring the caller to
Andrew Bartlett [Sat, 20 Aug 2005 05:59:27 +0000 (05:59 +0000)]
r9412: Simplfy this NTLM authentication code by requiring the caller to
supply the user_sess_key and lm_sess_key parameters.  Inspired by
coverty complaining about inconsistant checking.

Also factor out some of this code, where we deal with just NT and LM
hashes, or embedded plaintext passwords.

Andrew Bartlett
(This used to be commit ceec35564f44c8043888c8ffa776f137bd1171c8)

16 years agor9411: Ensure we don't send a challenge without first getting a negotiate in
Andrew Bartlett [Sat, 20 Aug 2005 04:42:19 +0000 (04:42 +0000)]
r9411: Ensure we don't send a challenge without first getting a negotiate in
NTLMSSP, unless we are in datagram mode (not fully implemented yet).

Andrew Bartlett
(This used to be commit 727f5109421e9414a335e42e3ad3dd3ff19776bd)

16 years agor9410: - a winreg_CloseKey() should return a zero key on success (zeroing the
Andrew Tridgell [Sat, 20 Aug 2005 04:40:08 +0000 (04:40 +0000)]
r9410: - a winreg_CloseKey() should return a zero key on success (zeroing the
callers key). This is the normal pattern with rpc handles.

- fixed reference to undefined error variable in winreg_DeleteKey()
(This used to be commit 6757d51a280d6c393648a384f1ef3ca403517352)

16 years agor9409: fix a problem that volker noticed with web page timeouts causing smbd
Andrew Tridgell [Sat, 20 Aug 2005 04:38:35 +0000 (04:38 +0000)]
r9409: fix a problem that volker noticed with web page timeouts causing smbd
to crash. This is one of the downsides of the fact that the ejs engine
is not event driven, resulting in the rendering of each web page being
'semi-async'. We need to protect the web context from the timeout
processing until we have unwound the stack back to the point that the
'web' variable representing the page rendering logic won't be used any
more.
(This used to be commit 97e3c9eaf1a917eb504a2c3414c5d2b64cd4539a)

16 years agor9406: Add const.
Andrew Bartlett [Sat, 20 Aug 2005 00:10:03 +0000 (00:10 +0000)]
r9406: Add const.

Andrew Bartlett
(This used to be commit 4c6052ccfd6ff01eb00d8f953ae8912ea6dedba3)

16 years agor9397: Playing with qooxdoo a bit and saving my work, so I
Deryck Hodge [Fri, 19 Aug 2005 12:02:30 +0000 (12:02 +0000)]
r9397: Playing with qooxdoo a bit and saving my work, so I
can get to it later today at work.  Not much to see yet,
and not linked to from SWAT yet.

Playing with the idea of a web-based desktop, and just
seeing how widgets can be used.

deryck
(This used to be commit 435467f90d809899c3d0efeaf991fb659d97202d)

16 years agor9396: ntlm_auth updates, including again support for the NTLMSSP client
Andrew Bartlett [Thu, 18 Aug 2005 22:36:12 +0000 (22:36 +0000)]
r9396: ntlm_auth updates, including again support for the NTLMSSP client
mode, and specification of the workstation.

Andrew Bartlett
(This used to be commit 8f53d995c63b718b40fb52ec102fa74f94719b65)

16 years agor9394: avoid to use BOOL in ldb
Simo Sorce [Thu, 18 Aug 2005 16:41:27 +0000 (16:41 +0000)]
r9394: avoid to use BOOL in ldb
(This used to be commit d2055849fba56e8620403621f3fb9684f24e853f)

16 years agor9393: Fix ldb standalone build
Simo Sorce [Thu, 18 Aug 2005 16:27:09 +0000 (16:27 +0000)]
r9393: Fix ldb standalone build
(This used to be commit 796d0ea2fcf5132b157a397cc1a54aa26c042691)

16 years agor9392: Fix ldb_dn_compose to make build farm happy
Simo Sorce [Thu, 18 Aug 2005 16:18:48 +0000 (16:18 +0000)]
r9392: Fix ldb_dn_compose to make build farm happy

Add ldb_dn_string_compose so that you can build a dn starting from a
struct ldb_dn base and a set of parameters to be composed in a format
string with the same syntax of printf
(This used to be commit 31c69d0655752cc8ea3bc5b7ea87792291302091)

16 years agor9391: Convert all the code to use struct ldb_dn to ohandle ldap like distinguished...
Simo Sorce [Thu, 18 Aug 2005 15:02:01 +0000 (15:02 +0000)]
r9391: Convert all the code to use struct ldb_dn to ohandle ldap like distinguished names
Provide more functions to handle DNs in this form
(This used to be commit 692e35b7797e39533dd2a1c4b63d9da30f1eb5ba)

16 years agor9390: fixed mixing of code and data
Andrew Tridgell [Thu, 18 Aug 2005 12:21:42 +0000 (12:21 +0000)]
r9390: fixed mixing of code and data
(This used to be commit ae2122e76a7e50435dafcc412ee425b522c0c766)

16 years agor9389: handle errors reading from files in web server
Andrew Tridgell [Thu, 18 Aug 2005 12:19:16 +0000 (12:19 +0000)]
r9389: handle errors reading from files in web server

bug found by coverity
(This used to be commit 1a3229777adf12f8148267af7b33689ebe880ed8)

16 years agor9388: we should fault bad handles given to winreg_GetVersion()
Andrew Tridgell [Thu, 18 Aug 2005 11:16:32 +0000 (11:16 +0000)]
r9388: we should fault bad handles given to winreg_GetVersion()
(This used to be commit 00e55be9efc6050e3bda13603270b028dbc19c3f)

16 years agor9387: regedit uses "New Key #nn" for newly created keys, which conflicts with the...
Andrew Tridgell [Thu, 18 Aug 2005 11:15:15 +0000 (11:15 +0000)]
r9387: regedit uses "New Key #nn" for newly created keys, which conflicts with the stricter
DN rules in ldb. Escape the DN components to cope.

Simo, sorry for making a change in ldb_dn.c while you have changes
pending. Please feel free to revert these and switch reg_backend_ldb.c
to use the new dn construction code.
(This used to be commit 136ecf5cb23758558b4119b08047fc273be8b0f8)

16 years agor9386: OpenKey with a bad name must return WERR_BADFILE (w2k3 regedit relies on this)
Andrew Tridgell [Thu, 18 Aug 2005 10:58:05 +0000 (10:58 +0000)]
r9386: OpenKey with a bad name must return WERR_BADFILE (w2k3 regedit relies on this)
(This used to be commit ae42976590b3c532790d854be45fff49074aef68)

16 years agor9385: Remove unused functions
Simo Sorce [Thu, 18 Aug 2005 10:23:53 +0000 (10:23 +0000)]
r9385: Remove unused functions
(This used to be commit fac8ff623778250acd830f358fcd34b85f7983b6)

16 years agor9384: added a debug to show the dcerpc fault code for any calls we fault
Andrew Tridgell [Thu, 18 Aug 2005 10:12:55 +0000 (10:12 +0000)]
r9384: added a debug to show the dcerpc fault code for any calls we fault
(This used to be commit 92ed69695b2a5459e79f3edb37790a17de5a66c6)

16 years agor9383: remove unused file
Andrew Tridgell [Thu, 18 Aug 2005 09:33:03 +0000 (09:33 +0000)]
r9383: remove unused file
(This used to be commit dae90b6959508a19d35f711caf4c3f4bb9b3796a)

16 years agor9382: Add a dummy registry for HKEY_USERS to get rid of the annoying dialog
Tim Potter [Thu, 18 Aug 2005 07:06:19 +0000 (07:06 +0000)]
r9382: Add a dummy registry for HKEY_USERS to get rid of the annoying dialog
presented by regedt32.  I think this hive is dynamically generated
from SAM information.
(This used to be commit feb341969e59540bc22e78df0d44b4d42c336d31)

16 years agor9381: Line wrapping.
Tim Potter [Thu, 18 Aug 2005 07:00:37 +0000 (07:00 +0000)]
r9381: Line wrapping.
(This used to be commit 2cebdd59387786c8aeee4c6757e38ed5303f7315)

16 years agor9379: the valgrind test box is now just going past the max 30 minute smbd
Andrew Tridgell [Thu, 18 Aug 2005 06:19:32 +0000 (06:19 +0000)]
r9379: the valgrind test box is now just going past the max 30 minute smbd
runtime for testing. Increased to 45 minutes.
(This used to be commit 4fd436260901785e808de23763a6e127bc742142)

16 years agor9378: initialise the last_mod attribute in the ldb backend. Better to return
Andrew Tridgell [Thu, 18 Aug 2005 06:14:10 +0000 (06:14 +0000)]
r9378: initialise the last_mod attribute in the ldb backend. Better to return
0 than an uninitialised value, but we should put proper last_modified
time support into the ldb winreg backend in the future
(This used to be commit 899bf07908d4a04cb3d1cd4034dca0c91e6a912b)

16 years agor9377: made winreg a user tool (I find it quite useful). I expect it to get the ability
Andrew Tridgell [Thu, 18 Aug 2005 05:09:26 +0000 (05:09 +0000)]
r9377: made winreg a user tool (I find it quite useful). I expect it to get the ability
to add/remove keys and values in the future.

add it to the standard tests, ensuring that we know if winreg
breaks. This is particularly important as winreg uses such unusual IDL
constructs
(This used to be commit e4ca36bda34cf5e6fecaef5fe60e5dd397ebee3c)

16 years agor9374: HPUX is also missing setegid()
Andrew Tridgell [Thu, 18 Aug 2005 01:57:43 +0000 (01:57 +0000)]
r9374: HPUX is also missing setegid()
(This used to be commit 57e6bd61395e82064c72510dcc326b11b7bdf7fd)

16 years agor9373: - create a hierachical memory tree with recursiv ndr_pull_* functions
Stefan Metzmacher [Thu, 18 Aug 2005 01:24:08 +0000 (01:24 +0000)]
r9373: - create a hierachical memory tree with recursiv ndr_pull_* functions
- with this it's also possible to talloc_free() the ndr_pull structure
  and talloc_steal(ndr->current_mem_ctx); to fetch the whole data of the hierachical tree
- if the toplevel struct is a valid talloc pointer it's also possible to use
  NDR_PULL_SET_MEM_CTX(ndr, mem_ctx); to the the toplevel pointer with the struct pointer

(NOTE: no callers are using this yet, but they shortly will)

metze
(This used to be commit 1a2b8369586642cc9bc15d015c1e4256c3a92732)

16 years agor9372: - make the subcontext handling autogenerated code look nicer,
Stefan Metzmacher [Thu, 18 Aug 2005 00:45:19 +0000 (00:45 +0000)]
r9372: - make the subcontext handling autogenerated code look nicer,
- unify the handling of subcontext, compression and obfucation

metze
(This used to be commit 09de7e0af7f9f7539cf63791baf90ac202536176)

16 years agor9371: add the usefull trick hack for NT_STATUS_NO_MEMORY too
Stefan Metzmacher [Thu, 18 Aug 2005 00:43:00 +0000 (00:43 +0000)]
r9371: add the usefull trick hack for NT_STATUS_NO_MEMORY too

metze
(This used to be commit 9b9635833f44e63f8acfd619ae2ecc06f6b2312a)

16 years agor9370: need a configure test for setresuid()
Andrew Tridgell [Thu, 18 Aug 2005 00:31:40 +0000 (00:31 +0000)]
r9370: need a configure test for setresuid()
(This used to be commit 5a38b9a10b3c5363cddc7acaaea2e1e9aceb254c)

16 years agor9369: an attempt to fix the build on HPUX. This is based on work by Don
Andrew Tridgell [Thu, 18 Aug 2005 00:20:40 +0000 (00:20 +0000)]
r9369: an attempt to fix the build on HPUX. This is based on work by Don
McCall, but takes a slightly different approach that I hope will be
more generic
(This used to be commit e8260a81cf99be2ccae64135ca0572c8a6ae62ad)

16 years agor9360: fixed the IDL for winreg_SetValue()
Andrew Tridgell [Wed, 17 Aug 2005 13:14:40 +0000 (13:14 +0000)]
r9360: fixed the IDL for winreg_SetValue()
(This used to be commit 8aff6a0bd808358162b646514d996ad432bfb70d)

16 years agor9359: don't check for size overflow if value is NULL
Andrew Tridgell [Wed, 17 Aug 2005 13:09:42 +0000 (13:09 +0000)]
r9359: don't check for size overflow if value is NULL

this gets viewing the product options in smbd HKLM from w2k3 regedit
working
(This used to be commit 17f3250dd61bc9aad5cf3804e271383e219752f6)

16 years agor9358: - opening a winreg key of "" is the same as re-opening the hive. The
Andrew Tridgell [Wed, 17 Aug 2005 13:06:05 +0000 (13:06 +0000)]
r9358: - opening a winreg key of "" is the same as re-opening the hive. The
  w2k3 regedit does this.

- w2k3 expects null termination is string lengths
(This used to be commit bcef9e592acd96a2fd7028b299d3d93968d044ae)

16 years agor9357: Remove DBGC_CLASS cruft copied over from Samba 3. I would like to
Tim Potter [Wed, 17 Aug 2005 12:51:07 +0000 (12:51 +0000)]
r9357: Remove DBGC_CLASS cruft copied over from Samba 3.  I would like to
replace this with something funkier.
(This used to be commit 8d376d56c78894b9bbd27ed7fa70da415c0cd038)

16 years agor9356: a better way of coping with NULL arrays in the array bounds checking. This...
Andrew Tridgell [Wed, 17 Aug 2005 12:28:47 +0000 (12:28 +0000)]
r9356: a better way of coping with NULL arrays in the array bounds checking. This copes with the
case of size_is(*size) where size is NULL, and the array is NULL
(This used to be commit 56769b4b1d900cce60cd35298b642a85e4eddfee)

16 years agor9355: return the EnumKey and EnumValue list we have so far when we get a rpc fault
Andrew Tridgell [Wed, 17 Aug 2005 12:27:28 +0000 (12:27 +0000)]
r9355: return the EnumKey and EnumValue list we have so far when we get a rpc fault
(This used to be commit 3a9c63923fbb21dfb8e5fc549dde8fad8cb8f354)

16 years agor9347: this array bounds checking is harder than it looks ...
Andrew Tridgell [Wed, 17 Aug 2005 03:30:45 +0000 (03:30 +0000)]
r9347: this array bounds checking is harder than it looks ...

this copes with 2 more situations:

1) where the array is NULL, which would previously be coped with by a
   if (ptr) check, but now in the deferred array bounds checking needs
   to look at the array variable in the ndr code. Not nice.

2) nest the array checking along with the SCALARS vs BUFFERS checks, ensuring we don't
   do array bounds checking for a buffer when in scalars only mode
(This used to be commit ad1b9867a5a14bc9ed2e1a5eb8f05bb2046bc645)

16 years agor9346: allow test_ldap.sh to be called when $CONFFILE is not set
Andrew Tridgell [Wed, 17 Aug 2005 02:56:39 +0000 (02:56 +0000)]
r9346: allow test_ldap.sh to be called when $CONFFILE is not set
(This used to be commit 3ad02091f621e3ff51aa082ca7a47b9da238aa40)

16 years agor9345: used the data blob functions in the echo.js test code
Andrew Tridgell [Wed, 17 Aug 2005 02:56:07 +0000 (02:56 +0000)]
r9345: used the data blob functions in the echo.js test code
(This used to be commit f217f08b679ec3ed4784ed0fe74e9cbb935cdce9)

16 years agor9344: started adding calls for manipulation of data blobs in ejs
Andrew Tridgell [Wed, 17 Aug 2005 02:55:31 +0000 (02:55 +0000)]
r9344: started adding calls for manipulation of data blobs in ejs

added:

  blobToArray()
  blobFromArray()
  blobCompare()
(This used to be commit cc5a3e9cc3b44f418eb5dfcd4e855a36c5ac8327)