summaryrefslogtreecommitdiff
path: root/source4/lib
AgeCommit message (Collapse)AuthorFilesLines
2007-10-10r17516: Change helper function names to make more clear what they are meant ↵Simo Sorce6-47/+47
to do (This used to be commit ad75cf869550af66119d0293503024d41d834e02)
2007-10-10r17515: Fix warningsSimo Sorce1-7/+7
(This used to be commit 5f7864515008a596bbf92163ef8bd48dc8269b09)
2007-10-10r17514: Simplify the way to set ldb errors and add anotherSimo Sorce16-119/+123
helper function to set them. (This used to be commit 260868bae56194fcb98d55afc22fc66d96a303df)
2007-10-10r17507: pread and pwrite depends on HAVE_PREAD/HAVE_PWRITE not ↵Simo Sorce1-7/+0
HAVE_PREAD_DECL/HAVE_PWRITE_DECL and common/io.h already defines pread and pwrite as static if they are not. remove unneded defines (This used to be commit 941f680453a081d51f6499f9b5dc06c7e6640334)
2007-10-10r17504: Do not use the invented unixID but use the rfc2307 uidNumber and ↵Simo Sorce1-1/+2
gidNumber attributes instead Do not change unixName right now, we don't have an attribute to use in the posixGroup class, and I think we should remove its usage altogether and look up users and groups by their uid/gid only. Simo. (This used to be commit d57b521aadf24a277152ec1ff1dac3210bd14316)
2007-10-10r17503: Add a useful function to search for a DNSimo Sorce2-0/+17
(This used to be commit 8c6efd7b55e4ad45e1bd10519a1b91285a4e0347)
2007-10-10r17494: add tests for the example values from rfc 1320 (MD4)Stefan Metzmacher1-0/+84
metze (This used to be commit 5609ab2116e3568e4f1a82b3ae781f17a6ffb645)
2007-10-10r17493: fix typoStefan Metzmacher1-1/+1
metze (This used to be commit 785c46ed375b99f5765c2d8a2c7c1aaf400119f8)
2007-10-10r17492: add a test with the example values from rfc1321 (MD5)Stefan Metzmacher1-0/+87
metze (This used to be commit bb1e4954f9aa60858a2c5b2f798f10fd75849b42)
2007-10-10r17490: add all test values from rfc 2202Stefan Metzmacher1-12/+66
metze (This used to be commit d3e2e1af80c419ca0008e400b3d8899f2e0d0d83)
2007-10-10r17488: - add SHA1 and HMACSHA1 functions, based on rfc 2104,2202,3174Stefan Metzmacher8-3/+752
- and add torture tests also based on the rfc's metze (This used to be commit d48930a02f9560640697fd57e4bba03dc0abe284)
2007-10-10r17474: Allow the partitions module to load modules for specific backends.Andrew Bartlett2-4/+8
Andrew Bartlett (This used to be commit c016db2187120991e8ad779b9df35480d7c19400)
2007-10-10r17473: Split loading a list of modules and initialising them into a seperateAndrew Bartlett1-42/+58
function. Andrew Bartlett (This used to be commit bed17cc579d82f04e44ce3c3d1e74d999c2ab867)
2007-10-10r17432: display more GUID values nicely,Stefan Metzmacher1-0/+48
they all have rangeLower=16 rangeUpper=16 and attribute syntax 2.5.5.10 metze (This used to be commit 932f8bec21a64be3ca84c32a2ceaea98e2ceecf9)
2007-10-10r17430: implement the LDAP_SERVER_PERMISSIVE_MODIFY control in the clientStefan Metzmacher2-0/+29
metze (This used to be commit 96259f0f24b114e505241c9d2deb702a8b40f1b6)
2007-10-10r17429: implement the LDAP_SERVER_SHOW_DELETED control in the clientStefan Metzmacher2-0/+28
metze (This used to be commit 40dc7c1787c16bfc15ac87fee81d2d2d1f3d2fde)
2007-10-10r17420: add client support for the LDAP_SERVER_DOMAIN_SCOPE controlStefan Metzmacher2-2/+30
metze (This used to be commit 84e74a759cfa49ebc8b4ba1b8e729d6d920fc55a)
2007-10-10r17419: add client support for the LDAP_SERVER_SEARCH_OPTIONS support.Stefan Metzmacher2-0/+49
with this you can limit a search to a specific partitions or a search over all partitions without getting referrals. (Witch is the default behavior on the Global Catalog Port) metze (This used to be commit 4ccd0f8171f3748ee6efe1abd3f894d2cdf46bf4)
2007-10-10r17418: add client support for the LDAP_SERVER_SD_FLAGS controlStefan Metzmacher2-1/+43
metze (This used to be commit 23759a1e9b05c4fde475a9016cb0b7447656d7e7)
2007-10-10r17416: display the attributeSecurityGUID nicely.Stefan Metzmacher1-0/+8
this attriute is used to group multiple attribute to a propertySet for access control. metze (This used to be commit 96e9d46091c9fb4fd92782a42fcd9f2c510e9b56)
2007-10-10r17415: the ldif handlers can't do search as this now blocks foereverStefan Metzmacher1-11/+3
because the handlers are called within the async callbacks in side the main search. Also it makes no sense to give the sddl encoder the sid of the primary domain when we need a description of a real security_descriptor, this only makes sense for the defaultSecurityDescriptor... metze (This used to be commit 92f133f1ef1cd4064c9b328244d3be3351c5bab9)
2007-10-10r17413: add a new case for the this:Stefan Metzmacher1-0/+41
top->level1->level2->level3 level3 has a deny destructor talloc_free(level1) result: top->level3 metze (This used to be commit 3be930b81d2caf5e13105efa02280c4fc45181cb)
2007-10-10r17412: fix missing colonSimo Sorce1-1/+1
(This used to be commit 300d6e724d1ce386ad53852c0645fa8de374625a)
2007-10-10r17411: Try and compile on older versions of GnuTLS.Andrew Bartlett2-0/+7
Andrew Bartlett (This used to be commit 798c0791d8e8d10dde41a6dbceb0866265f9a709)
2007-10-10r17398: avoid a memleak when we are returned 0 results and make a more ↵Simo Sorce1-8/+8
creative use of memory contexts (This used to be commit fc97b5dc8ce65232a7a98ffb59def44a931b1565)
2007-10-10r17397: Add const, and use a more local memory context.Andrew Bartlett1-12/+22
Andrew Bartlett (This used to be commit 59fc8031ecf3ba5aa2eff9ec5fa7df76d0c990c6)
2007-10-10r17379: Pre-generate DH parameters, to avoid doing this at runtime in our ↵Andrew Bartlett1-2/+16
testsuite. Andrew Bartlett (This used to be commit 23314c3953676124a2ad06e8b3a3b297c11f2800)
2007-10-10r17370: Fix tdb searches, we need to return an LDAP_REPLY_DONE packet when done.Simo Sorce1-0/+15
Awesome how this didn't break everything around... (This used to be commit 1b3b6176592314e91af9ed911e8a244519dea9aa)
2007-10-10r17368: Add 'const' to ldb_match_msg().Andrew Bartlett2-22/+22
Andrew Bartlett (This used to be commit 54eda4b85975c44c993a7dc45f6caa898076f163)
2007-10-10r17350: Avoid a couple of memleaks, unnecessary code and use a more linear styleSimo Sorce2-27/+28
(This used to be commit 97c4d41a30a5d85145abb781cb7001b502bc7dcb)
2007-10-10r17349: We can't just return sucess here, modules below us expect the asyncAndrew Bartlett2-44/+87
reply rules to be followed. Add code to do a fake async callback on the skipped records. Andrew Bartlett (This used to be commit 26bc7dbed978f92e814d9803366eac7d7f4ded3e)
2007-10-10r17304: Improve ldb_tdb error strings a bit more.Andrew Bartlett1-2/+23
Andrew Bartlett (This used to be commit 38bd4f61794e5a664822240d77c1e1c61abc7c44)
2007-10-10r17301: Add a new function to copy a list of attributes, while adding one toAndrew Bartlett1-0/+22
the end. Andrew Bartlett (This used to be commit 2a87ed1111f4ed72798372d6005a88a929c39de6)
2007-10-10r17300: Try to fix some segfaults in ldb_ildap module, when the remote serverAndrew Bartlett1-1/+6
drops the connection. The reconnect code needs to be hooked in here. Andrew Bartlett (This used to be commit 778debedea77ac81cc05f00f27bb96a58cbebcd8)
2007-10-10r17286: Simply fail the tls_initialise if we don't have TLS compiled in.Andrew Bartlett1-5/+2
Adjust the web_server code to cope with this. Andrew Bartlett (This used to be commit 3043969708edbdab58ee57e2fbffa293b6406813)
2007-10-10r17281: we now have client/server max protolStefan Metzmacher1-1/+1
metze (This used to be commit 1d74291626399d283c180e136a3f7a8c27ecdb37)
2007-10-10r17264: - remove unused includes from tallocStefan Metzmacher2-15/+17
- check explicit check for varargs.h as fallback from stdarg.h and fail the build if both are not present metze (This used to be commit b091d182fe8f36dfb67b7ede933a963b74034d91)
2007-10-10r17263: export talloc_free_children()Stefan Metzmacher1-0/+1
metze (This used to be commit 195754b169f68399008dda074181a2a16e4ecce5)
2007-10-10r17257: make the size_t is to small error more verboseStefan Metzmacher1-0/+4
(hopefully nobody will ever see this:-) metze (This used to be commit 196803a6c6a2588f0d3315bc38a56112ecb81349)
2007-10-10r17253: add configure checks for writev/readv to see how portable they'reStefan Metzmacher1-0/+3
metze (This used to be commit b5c06d5b4ca4da6d1b582a33830471443a62d842)
2007-10-10r17241: substitude @datarootdir@ with old autoconf versions:-)Stefan Metzmacher1-0/+1
metze (This used to be commit ed5ffc7bfc57c72bb95562c88bd2ec290daed10c)
2007-10-10r17238: Add datarootdir (required for newer autoconf versions)Jelmer Vernooij1-0/+1
(This used to be commit c575dee5c76ca33a07ab62dc59f80ece1bd84abc)
2007-10-10r17225: Fix the build by fixing the spelling of START-TLS.Andrew Bartlett1-1/+1
Andrew Bartlett (This used to be commit 4827a6b171d7b007f1641ef422d23449fb5a1606)
2007-10-10r17222: Change the function prototypes for the GENSEc and TLS socket creationAndrew Bartlett2-10/+39
routines to return an NTSTATUS. This should help track down errors. Use a bit of talloc_steal and talloc_unlink to get the real socket to be a child of the GENSEC or TLS socket. Always return a new socket, even for the 'pass-though' case. Andrew Bartlett (This used to be commit 003e2ab93c87267ba28cd67bd85975bad62a8ea2)
2007-10-10r17221: Add some integer wrap parinoia to data_blob_append().Andrew Bartlett1-5/+18
Andrew Bartlett (This used to be commit 7c5a25a423da3db982396ac507df985fa934be73)
2007-10-10r17197: This patch moves the encryption of bulk data on SASL negotiated securityAndrew Bartlett5-20/+56
contexts from the application layer into the socket layer. This improves a number of correctness aspects, as we now allow LDAP packets to cross multiple SASL packets. It should also make it much easier to write async LDAP tests from windows clients, as they use SASL by default. It is also vital to allowing OpenLDAP clients to use GSSAPI against Samba4, as it negotiates a rather small SASL buffer size. This patch mirrors the earlier work done to move TLS into the socket layer. Unusual in this pstch is the extra read callback argument I take. As SASL is a layer on top of a socket, it is entirely possible for the SASL layer to drain a socket dry, but for the caller not to have read all the decrypted data. This would leave the system without an event to restart the read (as the socket is dry). As such, I re-invoke the read handler from a timed callback, which should trigger on the next running of the event loop. I believe that the TLS code does require a similar callback. In trying to understand why this is required, imagine a SASL-encrypted LDAP packet in the following formation: +-----------------+---------------------+ | SASL Packet #1 | SASL Packet #2 | ----------------------------------------+ | LDAP Packet #1 | LDAP Packet #2 | ----------------------------------------+ In the old code, this was illegal, but it is perfectly standard SASL-encrypted LDAP. Without the callback, we would read and process the first LDAP packet, and the SASL code would have read the second SASL packet (to decrypt enough data for the LDAP packet), and no data would remain on the socket. Without data on the socket, read events stop. That is why I add timed events, until the SASL buffer is drained. Another approach would be to add a hack to the event system, to have it pretend there remained data to read off the network (but that is ugly). In improving the code, to handle more real-world cases, I've been able to remove almost all the special-cases in the testnonblock code. The only special case is that we must use a deterministic partial packet when calling send, rather than a random length. (1 + n/2). This is needed because of the way the SASL and TLS code works, and the 'resend on failure' requirements. Andrew Bartlett (This used to be commit 5d7c9c12cb2b39673172a357092b80cd814850b0)
2007-10-10r17195: Start thinking how to implement extended operations.Simo Sorce2-0/+18
Ad supports three extended operations: - start tls - dynamic objects - fast binds none of these are a priority. (This used to be commit 523e8f3ed4bf5fcf9dc0c9e2100e4ac3b8032be7)
2007-10-10r17186: "async" word abuse clean-up part 2Simo Sorce14-202/+188
(This used to be commit c6aa60c7e69abf1f83efc150b1c3ed02751c45fc)
2007-10-10r17185: Oh, I wanted to do this for sooo long time.Simo Sorce17-341/+341
Finally acknowledge that ldb is inherently async and does not have a dual personality anymore Rename all ldb_async_XXX functions to ldb_XXX except for ldb_async_result, it is now ldb_reply to reflect the real function of this structure. Simo. (This used to be commit 25fc7354049d62efeba17681ef1cdd326bc3f2ef)
2007-10-10r17176: remove off_t from talloc. size_t is large enough to holdStefan Metzmacher5-13/+11
the max amount of memory of one process metze (This used to be commit f47b7bb656c8854c16c5a28ba24d18eeb22b6e22)