summaryrefslogtreecommitdiff
path: root/source4
AgeCommit message (Collapse)AuthorFilesLines
2007-10-10r7717: fixed some typosAndrew Tridgell1-4/+4
(This used to be commit fc8feee56034fe165359c804d111f80e5b3ebb65)
2007-10-10r7716: a single wrapped ldap blob can contain multiple ldap messagesAndrew Tridgell1-3/+3
(This used to be commit de5f265b6c586335965a6de844c203206261cc3b)
2007-10-10r7715: ensure we don't print null strings in ldap_errstr()Andrew Tridgell1-1/+3
(This used to be commit dc419fc89973c2d7fa333df389b75cb218e8a848)
2007-10-10r7714: enable samba credentials handling in ldb tools. So you can now do aAndrew Tridgell10-58/+38
encrypted ldbedit against w2k3 (This used to be commit 6277c3923e7d9c26753424b1e77ac62f8e0729a4)
2007-10-10r7713: fixed error display in ildap_search()Andrew Tridgell1-0/+6
(This used to be commit abc9f4bd89d0eda655f7de01db49cbbb64682bf4)
2007-10-10r7712: ldb/common/util.c is goneAndrew Tridgell1-1/+0
(This used to be commit aec0544962483b3cd8507b2de6d1552691e72932)
2007-10-10r7711: update callers of ldb_connect() for new syntaxAndrew Tridgell2-57/+27
(This used to be commit f852661463624714ad8e7adc0547b2f07b8f9f6d)
2007-10-10r7710: new command line handling code for ldbAndrew Tridgell3-0/+189
(This used to be commit 5e8db1c9b3bb6c5196652a7af877b4204148c305)
2007-10-10r7709: - convert ldb to use popt, so that it can interact with the sambaAndrew Tridgell23-689/+343
cmdline credentials code (which will be done soon) - added a ldb_init() call, and changed ldb_connect() to take a ldb context. This allows for much better error handling in ldb_connect(), and also made the popt conversion easier - fixed up all the existing backends with the new syntax - improved error handling in *_connect() - fixed a crash bug in the new case_fold_required() code - ensured that ltdb_rename() and all ltdb_search() paths get the read lock - added a ldb_oom() macro to make it easier to report out of memory situations in ldb code (This used to be commit f648fdf187669d6d87d01dd4e786b03cd420f220)
2007-10-10r7706: Move ParseExpr() to util.Jelmer Vernooij4-87/+51
(This used to be commit 72efb695291f0ad3cdc80daa9f979454f6a81c04)
2007-10-10r7705: prevent SIGPIPE. this is what causes BASE-NEGNOWAIT to sometimes failAndrew Tridgell1-0/+3
(This used to be commit 0163d7fe99caee54c6c2bd614e4f076fd00a6176)
2007-10-10r7704: - fixed open_nbt_connection() to return NULL when the connection failedAndrew Tridgell9-38/+33
- got rid of smbcli_shutdown() and use talloc_free() instead. (This used to be commit 1011b1bf51d420d6702ef448c894ea8ebeafa284)
2007-10-10r7702: Implement [charset()] attribute.Jelmer Vernooij5-16/+66
(This used to be commit 7012e10bb6252a7e602e80f05c914a783610088c)
2007-10-10r7695: Add support for the [string] attribute that works in the traditional ↵Jelmer Vernooij5-57/+104
sense. Not used anywhere yet. (This used to be commit a73a35cfc7b5b92cd95bd0d0fbd64d04acecccf3)
2007-10-10r7690: Move the NT hash generation into the credentials system, rather thanAndrew Bartlett4-36/+96
in all the callers. This also allows us to be more flexible in the type of password we store. Andrew Bartlett (This used to be commit 00b8588c68526e1d86fda0bd81c0b86f690b62c3)
2007-10-10r7689: Add new file from previous commit (seperate file for session key test).Andrew Bartlett1-0/+1
(This used to be commit fbec0ed13bc20093da308dee0108721d88e9c322)
2007-10-10r7688: Fix the internal heimdal build - push one #define back toAndrew Bartlett2-1/+1
heimdal_build/config.h Andrew Bartlett (This used to be commit 337cb20ac45c95b8a6d0c90dfef4bdac591ba39a)
2007-10-10r7687: Some more tests that must be done only when krb5_config is absent.Andrew Bartlett1-4/+5
Andrew Bartlett (This used to be commit 898f72d19654c68ba68d36a099bf4dbed5d09fe9)
2007-10-10r7686: Check for a type of invalid account name.Andrew Bartlett1-0/+1
Andrew Bartlett (This used to be commit 7520879bb08d191f0ab97508f14f525886b1b48b)
2007-10-10r7685: Simply the test for session key logic, so we pass against NT4.Andrew Bartlett2-34/+191
Now, to try and figure out why this logic failed for jra... Andrew Bartlett (This used to be commit a32066a9ecf7cd82f66eb8381e07d014f5ac5eff)
2007-10-10r7684: Add a test aimed at checking we have agreement between client andAndrew Bartlett5-0/+87
server as to the CIFS session key. JRA had pain with this being wrong against NT4 (without spnego), hence this specific test. Andrew Bartlett (This used to be commit 47f433708ba38db9bf569567cc048e65f2786ebe)
2007-10-10r7683: The other file from the last commit. And it's ↵Andrew Bartlett1-1/+107
include/system/kerberos.h that I'm putting the #defines in... Andrew Bartlett (This used to be commit 31f7ec38e63fc86ad7c756de47414152d2809c8f)
2007-10-10r7682: Move the properties of our heimdal build from heimdal_build/config.hAndrew Bartlett1-108/+0
(which gets included by heimdal, or shoudl be) into auth/kerberos/kerberos.h (which is used by Samba, but not by the Heimdal code). Andrew Barteltt (This used to be commit 3f473a93778b1350df3f7aac07b64008988a059d)
2007-10-10r7681: This #define is unused.Andrew Bartlett1-1/+0
Andrew Bartlett (This used to be commit 2a22f413c9704dbfc3befb819d4183523f75d393)
2007-10-10r7680: Move to using our own private enum for the principal type inside theAndrew Bartlett1-30/+40
hdb-ldb module. This removes the need for the KRBTGT case to exist in the broader heimdal code. Andrew Bartlett (This used to be commit fb83465dbccae8af5eb26f735e60f3f40e944446)
2007-10-10r7679: update the documentation of security_description_create()Stefan Metzmacher1-2/+5
metze (This used to be commit 6ad7ffab043c3b510f4dff052973a054e5a75779)
2007-10-10r7678: fixed typoAndrew Tridgell1-1/+1
(This used to be commit df29f25140192b64b55012d0a3c36095fbbfb82d)
2007-10-10r7677: fixed ldap server to honor 'private path'Andrew Tridgell1-1/+1
(This used to be commit f6abed5660ad8f7298eb2aebbaa25a8c355861a6)
2007-10-10r7676: Make VUID and TID choice random, as this gives us protection againstAndrew Bartlett2-2/+2
replay attacks under SMB signing, where the session key is a fixed derivitive of the user's password. This removes the VID offset, but I'm not worried about random client bytes mattering here, given the space (and the fact that it applies to very, very old clients). Andrew Bartlett (This used to be commit eb1d37c5a91a6bc4515469e1ae026d28c12d7149)
2007-10-10r7675: Use correct memory context for anonymous session setup auth contextAndrew Bartlett2-2/+23
(no need for it to hang around forever). Add test for this behaviour. Andrew Bartlett (This used to be commit 36dc2491d778fbbff32c4abdf95faa9f83024e12)
2007-10-10r7674: Fix the printf() attribute suggestion by correctly prototyping, thenAndrew Bartlett1-1/+3
declaring the static function. The attribute only works on the prototype, not the function. Andrew Bartlett (This used to be commit 4c254754d25e5aa8b203d2d67a39895ffef3f393)
2007-10-10r7673: With current Heimdal we don't need this (correct) fix.Andrew Bartlett1-1/+1
This will however still be useful when we have crypt() based authentication. Andrew Bartlett (This used to be commit 005e2c0cfed11010685ebc3f3a69cf9f484c958a)
2007-10-10r7672: this should fix the crypt dependency problem (I hope!)Andrew Tridgell2-4/+4
(This used to be commit 3fe00b61147e09159ef02328a7f1d8f7805abf0d)
2007-10-10r7671: added ldap testing to the set of standard testsAndrew Tridgell2-10/+16
(This used to be commit dcdf44024aa93e7eca54247d9058904c6950fae7)
2007-10-10r7670: fixed rootDSE search in ldap serverAndrew Tridgell1-1/+1
(This used to be commit 0981a375cfa9d8d75b6c89613eadb9d14cf1064f)
2007-10-10r7669: removed ldap from our configure testsAndrew Tridgell3-18/+0
This takes our link dependencies from this: tridge@blu:~/samba/samba4/source$ ldd bin/ldbsearch libdl.so.2 => /lib/tls/libdl.so.2 (0xb7fc9000) libldap_r.so.2 => /usr/lib/libldap_r.so.2 (0xb7f92000) liblber.so.2 => /usr/local/lib/liblber.so.2 (0xb7f85000) libpam.so.0 => /lib/libpam.so.0 (0xb7f7d000) libc.so.6 => /lib/tls/libc.so.6 (0xb7e48000) /lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0xb7fea000) libresolv.so.2 => /lib/tls/libresolv.so.2 (0xb7e36000) libcrypt.so.1 => /lib/tls/libcrypt.so.1 (0xb7e09000) libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb7df3000) libgnutls.so.11 => /usr/lib/libgnutls.so.11 (0xb7d8c000) libpthread.so.0 => /lib/tls/libpthread.so.0 (0xb7d7d000) libtasn1.so.2 => /usr/lib/libtasn1.so.2 (0xb7d6d000) libgcrypt.so.11 => /usr/lib/libgcrypt.so.11 (0xb7d20000) libgpg-error.so.0 => /usr/lib/libgpg-error.so.0 (0xb7d1c000) libz.so.1 => /usr/lib/libz.so.1 (0xb7d09000) libnsl.so.1 => /lib/tls/libnsl.so.1 (0xb7cf5000) to this: tridge@blu:~/samba/samba4/source$ ldd bin/ldbsearch libdl.so.2 => /lib/tls/libdl.so.2 (0xb7fc9000) libpam.so.0 => /lib/libpam.so.0 (0xb7fc0000) libc.so.6 => /lib/tls/libc.so.6 (0xb7e8b000) /lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0xb7fea000) this finally gets rid of the implicit dependency on pthreads! Yay! (This used to be commit 844d2a20830a4666b6c38f6a58305be64b6b76fa)
2007-10-10r7668: - setup HAVE_ILDAP to enable the ildap backend in ldbAndrew Tridgell2-1/+5
- fixed a bug in socket_connect_ev() (This used to be commit 3f77b879a035929a843e02b798d54eba6625bde7)
2007-10-10r7667: added a ldb ildap backend, using our internal ldap client library. ↵Andrew Tridgell4-1/+421
Next step is to remove the check for the ldap libraries in configure (This used to be commit 74841dbb2a86bb1c584b5c26c4cd24a818a65a34)
2007-10-10r7666: fixed a memory leak in the ldap ldb backendAndrew Tridgell1-3/+2
(This used to be commit ac3f33c61555a2afa30fe446676013564982e257)
2007-10-10r7665: - added a ildap_*() interface to our internal ldap library. ThisAndrew Tridgell5-2/+241
interface is very similar to the traditional ldap interface, and will be used as part of a ldb backend based on the current ldb_ldap backend - fixed some allocation issues in ldb_msg.c (This used to be commit b34a29dcf26f68a2f47380a6c74a4095fdfd2fbe)
2007-10-10r7661: patch from tburdi1@uic.edu to fix autogen.sh on freebsdAndrew Tridgell1-2/+2
(This used to be commit ffe1b5e6f4cd8cc9ddd0ceda882ad76917ebd1d3)
2007-10-10r7660: improved error handling in socket_connect_ev() (it matters when nameAndrew Tridgell1-0/+3
resolution fails) (This used to be commit 4013c2ddea0cd03f875e2acf40d2a34344017d05)
2007-10-10r7659: fixup the ordering of socket destruction for ncacn_ip_tcp so we don't ↵Andrew Tridgell1-4/+3
try and remove an epoll descriptor for a closed fd (This used to be commit bec5e9f80a934e6472e8d227214a9baba4f15054)
2007-10-10r7658: don't timeout at the smb level for rpc requests as otherwise some rpcAndrew Tridgell1-0/+4
level sign/seal mechanisms can break (This used to be commit 9df569f023f9a1e0d8c35de8135a344933bc69bf)
2007-10-10r7657: test addone again after request timeout and destruction to ensure the ↵Andrew Tridgell1-3/+2
pipe is still OK (This used to be commit 9f7f70124fc67109bc9ace7a57490851341ad759)
2007-10-10r7656: added testing of rpc request timeouts and destructionAndrew Tridgell1-0/+62
(This used to be commit eddf41d5e4ca43073b96f96b96dbadf7b8b91df5)
2007-10-10r7655: test the evnt friendly socket_connect() in the LOCAL-SOCKET testAndrew Tridgell1-1/+3
(This used to be commit b9ed92d550f1b821c5402a516eb2dfc2c8d69f0a)
2007-10-10r7654: - add a timeout to all smb requests (default 60 seconds)Andrew Tridgell2-0/+50
- add a request destructor, to make it safe to destroy a pending request with talloc_free() (This used to be commit 72c6988767249caa585f37fec4c0afbf41557ec2)
2007-10-10r7653: when a dcerpc request times out, we need to ensure that if the serverAndrew Tridgell1-1/+11
does finally answer the request and it is on the smb transport that we don't die in the callback code as the rpc request state is gone. (This used to be commit d47477c5c3acbaa7242fa3a06d4095258db86297)
2007-10-10r7652: use event friendly connect in dcerpc socket codeAndrew Tridgell1-1/+1
(This used to be commit 154effd781c901abfcd8f89721c4a6d03c07b670)