kai/samba.git
16 years agor7778: added talloc_find_parent_bytype() and talloc_find_parent_byname()
Andrew Tridgell [Mon, 20 Jun 2005 05:03:54 +0000 (05:03 +0000)]
r7778: added talloc_find_parent_bytype() and talloc_find_parent_byname()

These provide a way to find a parent of a ptr that is of a given
type. I will be using this to find the event context in smbd, relying
on the fact that everything is a child of the top level event
context. I did look at the alternatives, and found that passing the
event context to just about every call in smbd was getting way too
complex (we need to get it to anything that can do a ldb operation, as
that can invoke ldap).

So this method avoids a global, and seems to work nicely

16 years agor7777: allow for overriding the location of the sam databasein the ldap server, using
Andrew Tridgell [Mon, 20 Jun 2005 04:59:10 +0000 (04:59 +0000)]
r7777: allow for overriding the location of the sam databasein the ldap server, using
ldapsrv:samdb option. This allows the following:

          sam database=ldap://localhost
          ldapsrv:samdb=tdb:///home/tridge/samba/samba4/prefix/private/sam.ldb

which allows us to test putting the sam on an ldap server using our
own ldap server. This is a great stress test for the ldap code.

16 years agor7776: add a method for getting arbitrary opaque data into a ldb context, for use...
Andrew Tridgell [Mon, 20 Jun 2005 04:56:43 +0000 (04:56 +0000)]
r7776: add a method for getting arbitrary opaque data into a ldb context, for use by backends.
Currently only EventContext is used in this way.

16 years agor7775: solaris uses 'lo0' for loopback network, so by using lo* we should cover both
Andrew Tridgell [Mon, 20 Jun 2005 04:27:50 +0000 (04:27 +0000)]
r7775: solaris uses 'lo0' for loopback network, so by using lo* we should cover both

16 years agor7774: put $CONFIGURATION in one more place
Andrew Tridgell [Mon, 20 Jun 2005 04:20:36 +0000 (04:20 +0000)]
r7774: put $CONFIGURATION in one more place

16 years agor7773: fixed the tls code for the non-GNUTLS case
Andrew Tridgell [Mon, 20 Jun 2005 04:18:23 +0000 (04:18 +0000)]
r7773: fixed the tls code for the non-GNUTLS case

16 years agor7772: actually give the auth options to ldbsearch ....
Andrew Tridgell [Mon, 20 Jun 2005 01:35:25 +0000 (01:35 +0000)]
r7772: actually give the auth options to ldbsearch ....

16 years agor7771: - added ldaps and NTLMSSP testing to ldap tests
Andrew Tridgell [Mon, 20 Jun 2005 01:32:38 +0000 (01:32 +0000)]
r7771: - added ldaps and NTLMSSP testing to ldap tests

- added testing of extended search operations

16 years agor7770: added ldaps support to our ldap client library
Andrew Tridgell [Mon, 20 Jun 2005 01:17:29 +0000 (01:17 +0000)]
r7770: added ldaps support to our ldap client library

16 years agor7769: added client support in the tls library api
Andrew Tridgell [Mon, 20 Jun 2005 01:15:47 +0000 (01:15 +0000)]
r7769: added client support in the tls library api

16 years agor7768: use _ALL_OBJS in clean target
Andrew Tridgell [Sun, 19 Jun 2005 23:21:37 +0000 (23:21 +0000)]
r7768: use _ALL_OBJS in clean target

16 years agor7767: fixed ldb dependencies
Andrew Tridgell [Sun, 19 Jun 2005 23:17:35 +0000 (23:17 +0000)]
r7767: fixed ldb dependencies

16 years agor7766: Treat NOPROTO as boolean.
Jelmer Vernooij [Sun, 19 Jun 2005 23:05:43 +0000 (23:05 +0000)]
r7766: Treat NOPROTO as boolean.
Don't consider ALL_OBJS as a standard subsystem.

16 years agor7765: Thanks to Maurice Massar <massar@unix-ag.uni-kl.de> for spotting that
Andrew Bartlett [Sun, 19 Jun 2005 22:46:12 +0000 (22:46 +0000)]
r7765: Thanks to Maurice Massar <massar@unix-ag.uni-kl.de> for spotting that
I missed one spot in moving from hdb_ent_type to the
internal-to-hdb-ldb hdb_ldb_ent_type, which results in a

Kerberos: Server has invalid flag set -- krbtgt/....@....

on kinit.

Andrew Bartlett

16 years agor7764: Generate _ALL_OBJS list.
Jelmer Vernooij [Sun, 19 Jun 2005 22:34:28 +0000 (22:34 +0000)]
r7764: Generate _ALL_OBJS list.

16 years agor7763: fixed some circular dependencies
Andrew Tridgell [Sun, 19 Jun 2005 22:29:40 +0000 (22:29 +0000)]
r7763: fixed some circular dependencies

16 years agor7762: Clean up make help files.
Jelmer Vernooij [Sun, 19 Jun 2005 22:25:38 +0000 (22:25 +0000)]
r7762: Clean up make help files.

16 years agor7761: Don't let phony targets cause a rebuild of the binaries. Thanks
Jelmer Vernooij [Sun, 19 Jun 2005 22:23:12 +0000 (22:23 +0000)]
r7761: Don't let phony targets cause a rebuild of the binaries. Thanks
to tridge for the idea on how to do this.

16 years agor7760: make client tools get the right config file in 'make test'
Andrew Tridgell [Sun, 19 Jun 2005 21:43:34 +0000 (21:43 +0000)]
r7760: make client tools get the right config file in 'make test'

16 years agor7759: allow ldb_errstring() to be used when not connected
Andrew Tridgell [Sun, 19 Jun 2005 13:29:07 +0000 (13:29 +0000)]
r7759: allow ldb_errstring() to be used when not connected

16 years agor7758: When not running on the build farm, print out the failed command line again.
Andrew Bartlett [Sun, 19 Jun 2005 13:27:22 +0000 (13:27 +0000)]
r7758: When not running on the build farm, print out the failed command line again.

Add NTLMv2 varients to the echo and session key tests.

Andrew Bartlett

16 years agor7757: Add NTLMv2 support to the NT1 Session setup (ie, not SPNEGO/NTLMSSP)
Andrew Bartlett [Sun, 19 Jun 2005 13:26:32 +0000 (13:26 +0000)]
r7757: Add NTLMv2 support to the NT1 Session setup (ie, not SPNEGO/NTLMSSP)
Session Setup code.

Add a mem_ctx argument to a few of the NTLMv2 support functions, and
add smb.conf options to control client NTLMv2 behaviour.

Andrew Bartlett

16 years agor7756: Don't segfault by trying to search for the NULL DN, if the wrong
Andrew Bartlett [Sun, 19 Jun 2005 12:55:46 +0000 (12:55 +0000)]
r7756: Don't segfault by trying to search for the NULL DN, if the wrong
password was entered.  We would not use the results of the search in
any case.

Andrew Bartlett

16 years agor7755: fixed an uninitialised event_ctx found by abartlet
Andrew Tridgell [Sun, 19 Jun 2005 12:49:51 +0000 (12:49 +0000)]
r7755: fixed an uninitialised event_ctx found by abartlet

16 years agor7754: fixed the local port of accepted sockets in socket_wrapper. This fixes
Andrew Tridgell [Sun, 19 Jun 2005 12:34:59 +0000 (12:34 +0000)]
r7754: fixed the local port of accepted sockets in socket_wrapper. This fixes
the problem with the ldap tests in 'make test'

16 years agor7753: removed debugging code :-)
Andrew Tridgell [Sun, 19 Jun 2005 12:06:27 +0000 (12:06 +0000)]
r7753: removed debugging code :-)

16 years agor7751: only enable tls on the ldaps port in ldap server, and reject non-tls
Andrew Tridgell [Sun, 19 Jun 2005 11:10:15 +0000 (11:10 +0000)]
r7751: only enable tls on the ldaps port in ldap server, and reject non-tls
connections on that port

16 years agor7750: handle STATUS_MORE_ENTRIES on send in tls
Andrew Tridgell [Sun, 19 Jun 2005 11:00:13 +0000 (11:00 +0000)]
r7750: handle STATUS_MORE_ENTRIES on send in tls

16 years agor7749: some bug fixes from testing with socket:testnonblock
Andrew Tridgell [Sun, 19 Jun 2005 10:37:45 +0000 (10:37 +0000)]
r7749: some bug fixes from testing with socket:testnonblock

- fixed some infinite loops in asn1.c

- ensure asn1 callers know if an error is end of buffer or bad data

- handle npending 0 in ldap server

16 years agor7748: Use state structure in connection with io to get returned address.
Rafal Szczesniak [Sun, 19 Jun 2005 09:35:02 +0000 (09:35 +0000)]
r7748: Use state structure in connection with io to get returned address.

rafal

16 years agor7747: - simplified the ldap server buffer handling
Andrew Tridgell [Sun, 19 Jun 2005 09:31:34 +0000 (09:31 +0000)]
r7747: - simplified the ldap server buffer handling

- got rid of the special cases for sasl buffers

- added a tls_socket_pending() call to determine how much data is waiting on a tls connection

- removed the attempt at async handling of ldap calls. The buffers/sockets are all async, but the calls themselves
  are sync.

16 years agor7746: - added TLS support to our ldap server
Andrew Tridgell [Sun, 19 Jun 2005 07:21:18 +0000 (07:21 +0000)]
r7746: - added TLS support to our ldap server

- this involved changing the buffer handling in the ldap server quite a
  lot, as it didn't handle partial packets at all

- removed completely bogus asn1_object_length() function. You can't
  do that with BER/DER

16 years agor7745: better handling of recv errors in tls library
Andrew Tridgell [Sun, 19 Jun 2005 07:19:42 +0000 (07:19 +0000)]
r7745: better handling of recv errors in tls library

16 years agor7744: converted the web server to use the lib/tls/ generic tls code
Andrew Tridgell [Sun, 19 Jun 2005 04:21:45 +0000 (04:21 +0000)]
r7744: converted the web server to use the lib/tls/ generic tls code

16 years agor7743: be consistent in how stdin is supported for ldbadd and ldbmodify
Andrew Tridgell [Sun, 19 Jun 2005 04:20:54 +0000 (04:20 +0000)]
r7743: be consistent in how stdin is supported for ldbadd and ldbmodify

16 years agor7742: abstracted out the tls code from the web server, so that our other servers
Andrew Tridgell [Sun, 19 Jun 2005 04:20:27 +0000 (04:20 +0000)]
r7742: abstracted out the tls code from the web server, so that our other servers
can easily become tls enabled. This will be used to add support for ldaps

16 years agor7741: fixed the verbose option in ldbedit
Andrew Tridgell [Sun, 19 Jun 2005 01:32:47 +0000 (01:32 +0000)]
r7741: fixed the verbose option in ldbedit

16 years agor7740: get rid of our duplicate base64 routines
Andrew Tridgell [Sun, 19 Jun 2005 01:31:27 +0000 (01:31 +0000)]
r7740: get rid of our duplicate base64 routines

16 years agor7739: fixed an off by one bug in the base64 decoder for ldb ldif
Andrew Tridgell [Sun, 19 Jun 2005 01:17:29 +0000 (01:17 +0000)]
r7739: fixed an off by one bug in the base64 decoder for ldb ldif

16 years agor7738: It's actually an API function test.
Rafal Szczesniak [Sat, 18 Jun 2005 23:18:31 +0000 (23:18 +0000)]
r7738: It's actually an API function test.

rafal

16 years agor7737: Test for libnet_Lookup function.
Rafal Szczesniak [Sat, 18 Jun 2005 22:37:11 +0000 (22:37 +0000)]
r7737: Test for libnet_Lookup function.

rafal

16 years agor7736: Propagate change in resolve_name function. Let's use default methods
Rafal Szczesniak [Sat, 18 Jun 2005 22:33:07 +0000 (22:33 +0000)]
r7736: Propagate change in resolve_name function. Let's use default methods
in this case.

rafal

16 years agor7735: Extend resolve_name function so that it's possible to pass resolve
Rafal Szczesniak [Sat, 18 Jun 2005 22:32:14 +0000 (22:32 +0000)]
r7735: Extend resolve_name function so that it's possible to pass resolve
methods explicitly or NULL for defaults saved in smb.conf.

rafal

16 years agor7734: A few missing pieces...
Rafal Szczesniak [Sat, 18 Jun 2005 22:29:41 +0000 (22:29 +0000)]
r7734: A few missing pieces...

rafal

16 years agor7733: New io structure for name lookup function.
Rafal Szczesniak [Sat, 18 Jun 2005 22:12:20 +0000 (22:12 +0000)]
r7733: New io structure for name lookup function.

rafal

16 years agor7732: Implementation of very basic lookup function (to be used in more
Rafal Szczesniak [Sat, 18 Jun 2005 22:10:32 +0000 (22:10 +0000)]
r7732: Implementation of very basic lookup function (to be used in more
specific routines like resolving a pdc).
Also, couple of formatting fixes.

rafal

16 years agor7731: change debug level to not spam the build-farm smbd log
Stefan Metzmacher [Sat, 18 Jun 2005 20:32:21 +0000 (20:32 +0000)]
r7731: change debug level to not spam the build-farm smbd log

metze

16 years agor7729: Small fixes to the charset stuff.
Jelmer Vernooij [Sat, 18 Jun 2005 16:31:48 +0000 (16:31 +0000)]
r7729: Small fixes to the charset stuff.

16 years agor7728: handle 64 bit integers in INTEGER match
Andrew Tridgell [Sat, 18 Jun 2005 13:39:51 +0000 (13:39 +0000)]
r7728: handle 64 bit integers in INTEGER match

16 years agor7727: we need to mark some attributes as INTEGER, so that the standard searches
Andrew Tridgell [Sat, 18 Jun 2005 13:37:44 +0000 (13:37 +0000)]
r7727: we need to mark some attributes as INTEGER, so that the standard searches
that w2k does work. For example, w2k asks for sAMAccountType=805306369 which
will only match if we know its an integer

16 years agor7726: - removed some unused variables
Andrew Tridgell [Sat, 18 Jun 2005 13:18:43 +0000 (13:18 +0000)]
r7726: - removed some unused variables

- handle ldb_errstring() calls on failed connect

16 years agor7725: fixed a bug with partial asn1 frames in the ldap client
Andrew Tridgell [Sat, 18 Jun 2005 13:15:09 +0000 (13:15 +0000)]
r7725: fixed a bug with partial asn1 frames in the ldap client

16 years agor7724: added encoding of LDB_OP_NOT search components
Andrew Tridgell [Sat, 18 Jun 2005 12:48:42 +0000 (12:48 +0000)]
r7724: added encoding of LDB_OP_NOT search components

16 years agor7723: - fix a mismatched asn1 push/pop on bind
Andrew Tridgell [Sat, 18 Jun 2005 12:45:28 +0000 (12:45 +0000)]
r7723: - fix a mismatched asn1 push/pop on bind

- add error checking to ldap_encode()

- fixed the asn1 codes for extended search

- use asn1 context macros

16 years agor7722: when we get a zero read, the connection is dead
Andrew Tridgell [Sat, 18 Jun 2005 12:44:36 +0000 (12:44 +0000)]
r7722: when we get a zero read, the connection is dead

16 years agor7721: solve a problem with null arguments to testit()
Andrew Tridgell [Sat, 18 Jun 2005 11:10:54 +0000 (11:10 +0000)]
r7721: solve a problem with null arguments to testit()

16 years agor7720: - simplify the asn1 decode of ldap_search() a lot, taking advantage of
Andrew Tridgell [Sat, 18 Jun 2005 10:38:06 +0000 (10:38 +0000)]
r7720: - simplify the asn1 decode of ldap_search() a lot, taking advantage of
  the fact that the ldap data structures now use ldb_message_element.

- fixed null termination of elements in ildap

16 years agor7719: make the ildap ldb backend use the defaultNamingContext if the basedn
Andrew Tridgell [Sat, 18 Jun 2005 09:48:17 +0000 (09:48 +0000)]
r7719: make the ildap ldb backend use the defaultNamingContext if the basedn
is not specified, so:

  ldbsearch ldap://hostname '(objectclass=user)'

works without knowing the domain name

16 years agor7717: fixed some typos
Andrew Tridgell [Sat, 18 Jun 2005 09:09:27 +0000 (09:09 +0000)]
r7717: fixed some typos

16 years agor7716: a single wrapped ldap blob can contain multiple ldap messages
Andrew Tridgell [Sat, 18 Jun 2005 09:08:08 +0000 (09:08 +0000)]
r7716: a single wrapped ldap blob can contain multiple ldap messages

16 years agor7715: ensure we don't print null strings in ldap_errstr()
Andrew Tridgell [Sat, 18 Jun 2005 09:01:51 +0000 (09:01 +0000)]
r7715: ensure we don't print null strings in ldap_errstr()

16 years agor7714: enable samba credentials handling in ldb tools. So you can now do a
Andrew Tridgell [Sat, 18 Jun 2005 09:01:09 +0000 (09:01 +0000)]
r7714: enable samba credentials handling in ldb tools. So you can now do a
encrypted ldbedit against w2k3

16 years agor7713: fixed error display in ildap_search()
Andrew Tridgell [Sat, 18 Jun 2005 07:54:14 +0000 (07:54 +0000)]
r7713: fixed error display in ildap_search()

16 years agor7712: ldb/common/util.c is gone
Andrew Tridgell [Sat, 18 Jun 2005 07:48:59 +0000 (07:48 +0000)]
r7712: ldb/common/util.c is gone

16 years agor7711: update callers of ldb_connect() for new syntax
Andrew Tridgell [Sat, 18 Jun 2005 07:44:36 +0000 (07:44 +0000)]
r7711: update callers of ldb_connect() for new syntax

16 years agor7710: new command line handling code for ldb
Andrew Tridgell [Sat, 18 Jun 2005 07:43:52 +0000 (07:43 +0000)]
r7710: new command line handling code for ldb

16 years agor7709: - convert ldb to use popt, so that it can interact with the samba
Andrew Tridgell [Sat, 18 Jun 2005 07:42:21 +0000 (07:42 +0000)]
r7709: - convert ldb to use popt, so that it can interact with the samba
  cmdline credentials code (which will be done soon)

- added a ldb_init() call, and changed ldb_connect() to take a ldb
  context. This allows for much better error handling in
  ldb_connect(), and also made the popt conversion easier

- fixed up all the existing backends with the new syntax

- improved error handling in *_connect()

- fixed a crash bug in the new case_fold_required() code

- ensured that ltdb_rename() and all ltdb_search() paths get the read lock

- added a ldb_oom() macro to make it easier to report out of memory
  situations in ldb code

16 years agor7706: Move ParseExpr() to util.
Jelmer Vernooij [Sat, 18 Jun 2005 01:58:36 +0000 (01:58 +0000)]
r7706: Move ParseExpr() to util.

16 years agor7705: prevent SIGPIPE. this is what causes BASE-NEGNOWAIT to sometimes fail
Andrew Tridgell [Sat, 18 Jun 2005 00:30:49 +0000 (00:30 +0000)]
r7705: prevent SIGPIPE. this is what causes BASE-NEGNOWAIT to sometimes fail

16 years agor7704: - fixed open_nbt_connection() to return NULL when the connection failed
Andrew Tridgell [Sat, 18 Jun 2005 00:02:36 +0000 (00:02 +0000)]
r7704: - fixed open_nbt_connection() to return NULL when the connection failed

- got rid of smbcli_shutdown() and use talloc_free() instead.

16 years agor7702: Implement [charset()] attribute.
Jelmer Vernooij [Fri, 17 Jun 2005 21:40:42 +0000 (21:40 +0000)]
r7702: Implement [charset()] attribute.

16 years agor7695: Add support for the [string] attribute that works in the traditional sense...
Jelmer Vernooij [Fri, 17 Jun 2005 16:29:27 +0000 (16:29 +0000)]
r7695: Add support for the [string] attribute that works in the traditional sense. Not
used anywhere yet.

16 years agor7690: Move the NT hash generation into the credentials system, rather than
Andrew Bartlett [Fri, 17 Jun 2005 13:12:13 +0000 (13:12 +0000)]
r7690: Move the NT hash generation into the credentials system, rather than
in all the callers.  This also allows us to be more flexible in the
type of password we store.

Andrew Bartlett

16 years agor7689: Add new file from previous commit (seperate file for session key test).
Andrew Bartlett [Fri, 17 Jun 2005 13:09:16 +0000 (13:09 +0000)]
r7689: Add new file from previous commit (seperate file for session key test).

16 years agor7688: Fix the internal heimdal build - push one #define back to
Andrew Bartlett [Fri, 17 Jun 2005 12:59:30 +0000 (12:59 +0000)]
r7688: Fix the internal heimdal build - push one #define back to
heimdal_build/config.h

Andrew Bartlett

16 years agor7687: Some more tests that must be done only when krb5_config is absent.
Andrew Bartlett [Fri, 17 Jun 2005 12:45:45 +0000 (12:45 +0000)]
r7687: Some more tests that must be done only when krb5_config is absent.

Andrew Bartlett

16 years agor7686: Check for a type of invalid account name.
Andrew Bartlett [Fri, 17 Jun 2005 12:24:44 +0000 (12:24 +0000)]
r7686: Check for a type of invalid account name.

Andrew Bartlett

16 years agor7685: Simply the test for session key logic, so we pass against NT4.
Andrew Bartlett [Fri, 17 Jun 2005 12:22:14 +0000 (12:22 +0000)]
r7685: Simply the test for session key logic, so we pass against NT4.

Now, to try and figure out why this logic failed for jra...

Andrew Bartlett

16 years agor7684: Add a test aimed at checking we have agreement between client and
Andrew Bartlett [Fri, 17 Jun 2005 11:48:01 +0000 (11:48 +0000)]
r7684: Add a test aimed at checking we have agreement between client and
server as to the CIFS session key.

JRA had pain with this being wrong against NT4 (without spnego), hence
this specific test.

Andrew Bartlett

16 years agor7683: The other file from the last commit. And it's include/system/kerberos.h that...
Andrew Bartlett [Fri, 17 Jun 2005 11:05:08 +0000 (11:05 +0000)]
r7683: The other file from the last commit.  And it's include/system/kerberos.h that I'm putting the #defines in...

Andrew Bartlett

16 years agor7682: Move the properties of our heimdal build from heimdal_build/config.h
Andrew Bartlett [Fri, 17 Jun 2005 11:02:35 +0000 (11:02 +0000)]
r7682: Move the properties of our heimdal build from heimdal_build/config.h
(which gets included by heimdal, or shoudl be) into
auth/kerberos/kerberos.h (which is used by Samba, but not by the
Heimdal code).

Andrew Barteltt

16 years agor7681: This #define is unused.
Andrew Bartlett [Fri, 17 Jun 2005 10:58:47 +0000 (10:58 +0000)]
r7681: This #define is unused.

Andrew Bartlett

16 years agor7680: Move to using our own private enum for the principal type inside the
Andrew Bartlett [Fri, 17 Jun 2005 10:57:55 +0000 (10:57 +0000)]
r7680: Move to using our own private enum for the principal type inside the
hdb-ldb module.  This removes the need for the KRBTGT case to exist in
the broader heimdal code.

Andrew Bartlett

16 years agor7679: update the documentation of security_description_create()
Stefan Metzmacher [Fri, 17 Jun 2005 07:18:30 +0000 (07:18 +0000)]
r7679: update the documentation of security_description_create()

metze

16 years agor7678: fixed typo
Andrew Tridgell [Fri, 17 Jun 2005 07:06:03 +0000 (07:06 +0000)]
r7678: fixed typo

16 years agor7677: fixed ldap server to honor 'private path'
Andrew Tridgell [Fri, 17 Jun 2005 07:03:32 +0000 (07:03 +0000)]
r7677: fixed ldap server to honor 'private path'

16 years agor7676: Make VUID and TID choice random, as this gives us protection against
Andrew Bartlett [Fri, 17 Jun 2005 06:36:13 +0000 (06:36 +0000)]
r7676: Make VUID and TID choice random, as this gives us protection against
replay attacks under SMB signing, where the session key is a fixed
derivitive of the user's password.

This removes the VID offset, but I'm not worried about random client
bytes mattering here, given the space (and the fact that it applies to
very, very old clients).

Andrew Bartlett

16 years agor7675: Use correct memory context for anonymous session setup auth context
Andrew Bartlett [Fri, 17 Jun 2005 06:30:03 +0000 (06:30 +0000)]
r7675: Use correct memory context for anonymous session setup auth context
(no need for it to hang around forever).

Add test for this behaviour.

Andrew Bartlett

16 years agor7674: Fix the printf() attribute suggestion by correctly prototyping, then
Andrew Bartlett [Fri, 17 Jun 2005 06:13:47 +0000 (06:13 +0000)]
r7674: Fix the printf() attribute suggestion by correctly prototyping, then
declaring the static function.  The attribute only works on the
prototype, not the function.

Andrew Bartlett

16 years agor7673: With current Heimdal we don't need this (correct) fix.
Andrew Bartlett [Fri, 17 Jun 2005 05:43:31 +0000 (05:43 +0000)]
r7673: With current Heimdal we don't need this (correct) fix.

This will however still be useful when we have crypt() based
authentication.

Andrew Bartlett

16 years agor7672: this should fix the crypt dependency problem (I hope!)
Andrew Tridgell [Fri, 17 Jun 2005 05:18:08 +0000 (05:18 +0000)]
r7672: this should fix the crypt dependency problem (I hope!)

16 years agor7671: added ldap testing to the set of standard tests
Andrew Tridgell [Fri, 17 Jun 2005 03:30:49 +0000 (03:30 +0000)]
r7671: added ldap testing to the set of standard tests

16 years agor7670: fixed rootDSE search in ldap server
Andrew Tridgell [Fri, 17 Jun 2005 03:21:27 +0000 (03:21 +0000)]
r7670: fixed rootDSE search in ldap server

16 years agor7669: removed ldap from our configure tests
Andrew Tridgell [Fri, 17 Jun 2005 03:07:30 +0000 (03:07 +0000)]
r7669: removed ldap from our configure tests

This takes our link dependencies from this:

tridge@blu:~/samba/samba4/source$ ldd bin/ldbsearch
        libdl.so.2 => /lib/tls/libdl.so.2 (0xb7fc9000)
        libldap_r.so.2 => /usr/lib/libldap_r.so.2 (0xb7f92000)
        liblber.so.2 => /usr/local/lib/liblber.so.2 (0xb7f85000)
        libpam.so.0 => /lib/libpam.so.0 (0xb7f7d000)
        libc.so.6 => /lib/tls/libc.so.6 (0xb7e48000)
        /lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0xb7fea000)
        libresolv.so.2 => /lib/tls/libresolv.so.2 (0xb7e36000)
        libcrypt.so.1 => /lib/tls/libcrypt.so.1 (0xb7e09000)
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb7df3000)
        libgnutls.so.11 => /usr/lib/libgnutls.so.11 (0xb7d8c000)
        libpthread.so.0 => /lib/tls/libpthread.so.0 (0xb7d7d000)
        libtasn1.so.2 => /usr/lib/libtasn1.so.2 (0xb7d6d000)
        libgcrypt.so.11 => /usr/lib/libgcrypt.so.11 (0xb7d20000)
        libgpg-error.so.0 => /usr/lib/libgpg-error.so.0 (0xb7d1c000)
        libz.so.1 => /usr/lib/libz.so.1 (0xb7d09000)
        libnsl.so.1 => /lib/tls/libnsl.so.1 (0xb7cf5000)

to this:

tridge@blu:~/samba/samba4/source$ ldd bin/ldbsearch
        libdl.so.2 => /lib/tls/libdl.so.2 (0xb7fc9000)
        libpam.so.0 => /lib/libpam.so.0 (0xb7fc0000)
        libc.so.6 => /lib/tls/libc.so.6 (0xb7e8b000)
        /lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0xb7fea000)

this finally gets rid of the implicit dependency on pthreads! Yay!

16 years agor7668: - setup HAVE_ILDAP to enable the ildap backend in ldb
Andrew Tridgell [Fri, 17 Jun 2005 02:48:48 +0000 (02:48 +0000)]
r7668: - setup HAVE_ILDAP to enable the ildap backend in ldb

- fixed a bug in socket_connect_ev()

16 years agor7667: added a ldb ildap backend, using our internal ldap client library. Next step...
Andrew Tridgell [Fri, 17 Jun 2005 02:47:26 +0000 (02:47 +0000)]
r7667: added a ldb ildap backend, using our internal ldap client library. Next step is to
remove the check for the ldap libraries in configure

16 years agor7666: fixed a memory leak in the ldap ldb backend
Andrew Tridgell [Fri, 17 Jun 2005 02:46:25 +0000 (02:46 +0000)]
r7666: fixed a memory leak in the ldap ldb backend

16 years agor7665: - added a ildap_*() interface to our internal ldap library. This
Andrew Tridgell [Fri, 17 Jun 2005 02:45:40 +0000 (02:45 +0000)]
r7665: - added a ildap_*() interface to our internal ldap library. This
  interface is very similar to the traditional ldap interface, and will
  be used as part of a ldb backend based on the current ldb_ldap backend

- fixed some allocation issues in ldb_msg.c

16 years agor7661: patch from tburdi1@uic.edu to fix autogen.sh on freebsd
Andrew Tridgell [Fri, 17 Jun 2005 00:48:00 +0000 (00:48 +0000)]
r7661: patch from tburdi1@uic.edu to fix autogen.sh on freebsd

16 years agor7660: improved error handling in socket_connect_ev() (it matters when name
Andrew Tridgell [Fri, 17 Jun 2005 00:10:13 +0000 (00:10 +0000)]
r7660: improved error handling in socket_connect_ev() (it matters when name
resolution fails)