aboutsummaryrefslogtreecommitdiff
path: root/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.h
AgeCommit message (Collapse)AuthorFilesLines
2012-07-29Remove eDirectory support code in LDAP KDB moduleGreg Hudson1-27/+0
2011-03-09Adjust most C source files to match the new standards for copyrightGreg Hudson1-4/+1
and license comments. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@24695 dc483132-0cff-0310-8789-dd5450dbe970
2009-11-24Mark and reindent plugins, except for pkinit, which needs a littleGreg Hudson1-17/+18
cleanup first. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@23353 dc483132-0cff-0310-8789-dd5450dbe970
2009-10-31make mark-cstyleTom Yu1-1/+0
make reindent git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@23100 dc483132-0cff-0310-8789-dd5450dbe970
2007-05-23Fix up declarations of some static functions.Ken Raeburn1-2/+0
Now the eDirectory support compiles on Mac OS X 10.4.9 (but doesn't link because "ldap_explode_dn" is not found). git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@19555 dc483132-0cff-0310-8789-dd5450dbe970
2006-11-16fix some warnings in ldap codeKen Raeburn1-1/+1
* libkdb_ldap/ldap_realm.c (ignore_duplicates, compare): Unused functions deleted. (krb5_ldap_modify_realm, krb5_ldap_read_realm_params): Conditionalize declarations of automatic variables that are only used for eDirectory. * libkdb_ldap/ldap_service_stash.c (tohex): Use one sprintf call instead of two. (dec_password): Use an unsigned type to fetch values with %x. * libkdb_ldap/ldap_realm.h (ldap_filter_correct): Declare. * libkdb_dlap/ldap_misc.c (my_strndup): Only define if HAVE_LDAP_STR2DN. (populate_krb5_db_entry): Remove unused automatic variable. * ldap_util/kdb5_ldap_util.c (cmd_table): Fix typo in preprocessing conditional. * ldap_util/kdb5_ldap_realm.c (get_ticket_policy): Declarations first, then code. * ldap_util/kdb5_ldap_services.c (kdb5_ldap_stash_service_password): On error, increment exit_status; don't return a value. * ldap_util/kdb5_ldap_services.h (kdb5_ldap_stash_service_password): Update decl. ticket: new target_version: 1.6 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18813 dc483132-0cff-0310-8789-dd5450dbe970
2006-08-30Some mechanical changes (mostly whitespace, like indentation levels)Ken Raeburn1-13/+13
to match up better with MIT coding style. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18552 dc483132-0cff-0310-8789-dd5450dbe970
2006-07-18Merge remaining changes from LDAP integration branchKen Raeburn1-0/+71
svn+ssh://svn.mit.edu/krb5/branches/ldap-integ@18333. * plugins/kdb/ldap: New directory. * aclocal.m4 (WITH_LDAP): New macro. (CONFIG_RULES): Invoke it. * configure.in: Test ldap option, maybe configure and generate makefiles for new directories, and set and substitute ldap_plugin_dir. * Makefile.in (SUBDIRS): Add @ldap_plugin_dir@. * kdc/krb5kdc.M, kadmin/server/kadmind.M, kadmin/cli/kadmin.M, config-files/krb5.conf.M: Document LDAP changes (new options, config file entries, etc). * lib/kdb/kdb5.c (kdb_load_library): Put more info in error message. * lib/kadm5/admin.h (KADM5_CPW_FUNCTION, KADM5_RANDKEY_USED, KADM5_CONFIG_PASSWD_SERVER): New macros, disabled for now. (struct _kadm5_config_params): New field kpasswd_server, commented out for now. * lib/krb5/error_tables/kdb5_err.et: Add error codes KRB5_KDB_ACCESS_ERROR, KRB5_KDB_INTERNAL_ERROR, KRB5_KDB_CONSTRAINT_VIOLATION. ticket: 2935 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@18334 dc483132-0cff-0310-8789-dd5450dbe970