samba.git
14 years agotdb-waf: added ABI checking for tdb
Andrew Tridgell [Sun, 18 Apr 2010 02:46:33 +0000 (12:46 +1000)]
tdb-waf: added ABI checking for tdb

14 years agotalloc: mark public functions as _PUBLIC_
Andrew Tridgell [Sun, 18 Apr 2010 02:46:21 +0000 (12:46 +1000)]
talloc: mark public functions as _PUBLIC_

14 years agotalloc-waf: added ABI checking for talloc
Andrew Tridgell [Sun, 18 Apr 2010 02:46:04 +0000 (12:46 +1000)]
talloc-waf: added ABI checking for talloc

14 years agoreplace-waf: hide symbols in libreplace if a builtin library
Andrew Tridgell [Sun, 18 Apr 2010 02:45:30 +0000 (12:45 +1000)]
replace-waf: hide symbols in libreplace if a builtin library

14 years agolibreplace: added _PUBLIC_ and _PRIVATE_ to replace.h
Andrew Tridgell [Sun, 18 Apr 2010 02:44:58 +0000 (12:44 +1000)]
libreplace: added _PUBLIC_ and _PRIVATE_ to replace.h

these are needed for all libs that use ABI checking, so libreplace
is the logical place for now

14 years agos4-waf: put the --xxx-wrapper options in 'developer options' group
Andrew Tridgell [Sun, 18 Apr 2010 02:44:07 +0000 (12:44 +1000)]
s4-waf: put the --xxx-wrapper options in 'developer options' group

14 years agobuild: added ABI checking to the WAF build
Andrew Tridgell [Sun, 18 Apr 2010 02:43:15 +0000 (12:43 +1000)]
build: added ABI checking to the WAF build

See http://wiki.samba.org/index.php/Waf#ABI_Checking for details

14 years agobuild: added a script for generating ABI signatures from shared libraries
Andrew Tridgell [Sun, 18 Apr 2010 02:41:56 +0000 (12:41 +1000)]
build: added a script for generating ABI signatures from shared libraries

14 years agoFirst part of fix for bug #7331 - Compound async SMB 2 requests don't work right.
Jeremy Allison [Sun, 18 Apr 2010 04:20:17 +0000 (21:20 -0700)]
First part of fix for bug #7331 - Compound async SMB 2 requests don't work right.

Gets us handling SMB2 compound async requests similar to W2K8R2
(and triggers the same client bug in the Win7 redirector). Great
thanks to Ira Cooper <samba@ira.wakeful.net> for helping with
this and to Metze for the wonderful async framework. The one
thing I need to fix to make us identical to W2K8R2 is that
when a compound request goes async at the end W2K8R2 splits
the replies up into a compound non-async reply followed by
a separate async reply. Currently we're doing the whole thing
in a compound reply.

Jeremy.

14 years agos4:dsdb/dns/dns_update.c - fix a typo
Matthias Dieter Wallnöfer [Sat, 17 Apr 2010 18:42:37 +0000 (20:42 +0200)]
s4:dsdb/dns/dns_update.c - fix a typo

14 years agos4:kdc/db-glue.c - use "TALLOC_FREE" insteal of "talloc_free" for the "priv" context
Matthias Dieter Wallnöfer [Sat, 17 Apr 2010 18:08:15 +0000 (20:08 +0200)]
s4:kdc/db-glue.c - use "TALLOC_FREE" insteal of "talloc_free" for the "priv" context

Also after a free "priv" could be != NULL and may be freed again.
This should fix bug #7365.

14 years agos4:kdc/wdc-samba4.c - fix integer counter types
Matthias Dieter Wallnöfer [Sun, 11 Apr 2010 21:22:01 +0000 (23:22 +0200)]
s4:kdc/wdc-samba4.c - fix integer counter types

14 years agos4:kdc/db-glue.c - fix integer counter types
Matthias Dieter Wallnöfer [Sun, 11 Apr 2010 21:17:15 +0000 (23:17 +0200)]
s4:kdc/db-glue.c - fix integer counter types

14 years agos4:Added a test for correct CO expansion in SD creation.
Nadezhda Ivanova [Sat, 17 Apr 2010 15:16:25 +0000 (18:16 +0300)]
s4:Added a test for correct CO expansion in SD creation.

14 years agos3: Slightly simpify samr_ValidatePassword_Reset
Volker Lendecke [Fri, 16 Apr 2010 13:06:17 +0000 (15:06 +0200)]
s3: Slightly simpify samr_ValidatePassword_Reset

14 years agos3: Slightly simpify samr_ValidatePassword_Change
Volker Lendecke [Fri, 16 Apr 2010 13:06:03 +0000 (15:06 +0200)]
s3: Slightly simpify samr_ValidatePassword_Change

14 years agos3: Slightly simplify the logic of check_password_complexity()
Volker Lendecke [Fri, 16 Apr 2010 13:00:54 +0000 (15:00 +0200)]
s3: Slightly simplify the logic of check_password_complexity()

The whole routine was just one if-branch. Do an early return instead.

14 years agos3: Fix some nonempty blank lines
Volker Lendecke [Fri, 16 Apr 2010 12:16:40 +0000 (14:16 +0200)]
s3: Fix some nonempty blank lines

14 years agos3-winreg_nt: Fixed QueryValue with data=NULL to get the length.
Andreas Schneider [Fri, 16 Apr 2010 09:04:27 +0000 (11:04 +0200)]
s3-winreg_nt: Fixed QueryValue with data=NULL to get the length.

14 years agos4:Replaced dsdb_get_dom_sid_from_ldb_message() with samdb_result_dom_sid()
Nadezhda Ivanova [Fri, 16 Apr 2010 11:28:09 +0000 (14:28 +0300)]
s4:Replaced dsdb_get_dom_sid_from_ldb_message() with samdb_result_dom_sid()

14 years agos3-docs: Improve "winbind nss info" section in man smb.conf.
Karolin Seeger [Fri, 16 Apr 2010 07:23:30 +0000 (09:23 +0200)]
s3-docs: Improve "winbind nss info" section in man smb.conf.

Karolin

14 years agos4-rpc: fixed the build with the old build system
Andrew Tridgell [Fri, 16 Apr 2010 05:33:07 +0000 (15:33 +1000)]
s4-rpc: fixed the build with the old build system

../librpc/gen_ndr/ndr_drsblobs.o was being linked in twice into
drsblobs.so

14 years agos4-net: allow a username to be displayed in setpassword errors
Andrew Tridgell [Thu, 15 Apr 2010 07:15:25 +0000 (17:15 +1000)]
s4-net: allow a username to be displayed in setpassword errors

the filter is a bit too cryptic

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

14 years agos4-net: nicer error message (and no exception)
Andrew Tridgell [Thu, 15 Apr 2010 07:14:46 +0000 (17:14 +1000)]
s4-net: nicer error message (and no exception)

in net newuser and net setpasswd we shouldn't be throwing python
exceptions on normal user errors like unknown user

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

14 years agos4-test: added KRB5_CONFIG to selftest-vars.sh
Andrew Tridgell [Thu, 15 Apr 2010 07:13:37 +0000 (17:13 +1000)]
s4-test: added KRB5_CONFIG to selftest-vars.sh

14 years agos4-test: check that a weak password is rejected by kpasswd
Andrew Tridgell [Thu, 15 Apr 2010 06:25:50 +0000 (16:25 +1000)]
s4-test: check that a weak password is rejected by kpasswd

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

14 years agos4:rootdse: only return "tokenGroups", when the client asked for them
Stefan Metzmacher [Thu, 15 Apr 2010 17:01:17 +0000 (19:01 +0200)]
s4:rootdse: only return "tokenGroups", when the client asked for them

metze

14 years agopydsdb: Fix memory leak on invalid parameters, formatting, trivial
Jelmer Vernooij [Thu, 15 Apr 2010 16:41:56 +0000 (18:41 +0200)]
pydsdb: Fix memory leak on invalid parameters, formatting, trivial
typos.

14 years agos4 python: add a unit test for function dsdb_get_oid_from_attid
Matthieu Patou [Tue, 13 Apr 2010 20:46:51 +0000 (00:46 +0400)]
s4 python: add a unit test for function dsdb_get_oid_from_attid

Signed-off-by: Jelmer Vernooij <jelmer@samba.org>
14 years agos4 python: make the function dsdb_get_oid_from_attid reachable from a samDB object
Matthieu Patou [Sat, 10 Apr 2010 22:02:50 +0000 (02:02 +0400)]
s4 python: make the function dsdb_get_oid_from_attid reachable from a samDB object

Signed-off-by: Jelmer Vernooij <jelmer@samba.org>
14 years agos4 python: Add a function to get the oid of an attribute when the attid is known
Matthieu Patou [Mon, 12 Apr 2010 20:51:00 +0000 (00:51 +0400)]
s4 python: Add a function to get the oid of an attribute when the attid is known

This function is mainly to help decoding replPropertyMetaData in python

Signed-off-by: Jelmer Vernooij <jelmer@samba.org>
14 years agos4: Add python binding to waf so that the drsblobs.so is also built in waf
Matthieu Patou [Mon, 12 Apr 2010 21:00:08 +0000 (01:00 +0400)]
s4: Add python binding to waf so that the drsblobs.so is also built in waf

Signed-off-by: Jelmer Vernooij <jelmer@samba.org>
14 years agos4: Fix python binding for drsblobs
Matthieu Patou [Mon, 12 Apr 2010 20:58:50 +0000 (00:58 +0400)]
s4: Fix python binding for drsblobs

This binding needs symbols in drsblobs_c.c otherwise we have unresolved symbols

Signed-off-by: Jelmer Vernooij <jelmer@samba.org>
14 years agos4 provision: Remove hard coded ACL for GPO objects
Matthieu Patou [Wed, 7 Apr 2010 21:44:22 +0000 (01:44 +0400)]
s4 provision: Remove hard coded ACL for GPO objects

It is no longer needed to hard code ACL for GPO object as we have now code
that calculate ACL from defaultSecurityDescriptor and inheritance correctly.

In fact the resulting ACL returned by this hard coded value is a bit wrong as
some ACE are duplicated.

Signed-off-by: Jelmer Vernooij <jelmer@samba.org>
14 years agos4:setup/wscript_build: install dns_update_list into ${SETUPDIR}
Stefan Metzmacher [Thu, 15 Apr 2010 14:30:02 +0000 (16:30 +0200)]
s4:setup/wscript_build: install dns_update_list into ${SETUPDIR}

metze

14 years agoRevert "Revert "s4:script/installmisc.sh - install "dns_update_list" to target setup...
Stefan Metzmacher [Thu, 15 Apr 2010 14:26:59 +0000 (16:26 +0200)]
Revert "Revert "s4:script/installmisc.sh - install "dns_update_list" to target setup folder""

This reverts commit a34eafc693d8750c0883823068e5c6f7355efa04.

This commit was correct.

metze

14 years agoRevert "s4:"dns_update_list" file: install it properly into the private directory"
Stefan Metzmacher [Thu, 15 Apr 2010 14:25:37 +0000 (16:25 +0200)]
Revert "s4:"dns_update_list" file: install it properly into the private directory"

This reverts commit fde707aa0c563d239c2f8c442cddfee0b6ff057f.

This is wrong, we need to install it into the setup directory,
so that provision will find it and copy it to private dir.

metze

14 years agos4:dynconfig/wscript: ${LOCALSTATEDIR} already has var/ included
Stefan Metzmacher [Thu, 15 Apr 2010 16:26:38 +0000 (18:26 +0200)]
s4:dynconfig/wscript: ${LOCALSTATEDIR} already has var/ included

metze

14 years agos4:torture/rpc/countcalls: check for NT_STATUS_IS_RPC() instead of NT_STATUS_NET_WRIT...
Stefan Metzmacher [Thu, 15 Apr 2010 15:22:41 +0000 (17:22 +0200)]
s4:torture/rpc/countcalls: check for NT_STATUS_IS_RPC() instead of NT_STATUS_NET_WRITE_FAULT

metze

14 years agos4:libnet_passwd: check for NT_STATUS_RPC_ENUM_VALUE_OUT_OF_RANGE for SetPassword
Stefan Metzmacher [Thu, 15 Apr 2010 15:21:13 +0000 (17:21 +0200)]
s4:libnet_passwd: check for NT_STATUS_RPC_ENUM_VALUE_OUT_OF_RANGE for SetPassword

metze

14 years agos4:libnet_passwd: check for NT_STATUS_RPC_PROCNUM_OUT_OF_RANGE in the ChangePassword...
Stefan Metzmacher [Thu, 15 Apr 2010 15:20:21 +0000 (17:20 +0200)]
s4:libnet_passwd: check for NT_STATUS_RPC_PROCNUM_OUT_OF_RANGE in the ChangePassword calls

metze

14 years agos4:libnet_rpc: check for NT_STATUS_RPC_PROCNUM_OUT_OF_RANGE instead of NT_STATUS_NET_...
Stefan Metzmacher [Thu, 15 Apr 2010 15:19:19 +0000 (17:19 +0200)]
s4:libnet_rpc: check for NT_STATUS_RPC_PROCNUM_OUT_OF_RANGE instead of NT_STATUS_NET_WRITE_FAULT

metze

14 years agos4:Added a test to make sure we ignore ACEs with ID flag set.
Nadezhda Ivanova [Thu, 15 Apr 2010 15:21:55 +0000 (18:21 +0300)]
s4:Added a test to make sure we ignore ACEs with ID flag set.

14 years agoA bit of refactoring in the SD creation code.
Nadezhda Ivanova [Thu, 15 Apr 2010 10:54:23 +0000 (13:54 +0300)]
A bit of refactoring in the SD creation code.

14 years agos4:torture/rpc/autoidl.c: check for NT_STATUS_RPC_* instead of p->last_fault_code
Stefan Metzmacher [Mon, 12 Apr 2010 12:11:50 +0000 (14:11 +0200)]
s4:torture/rpc/autoidl.c: check for NT_STATUS_RPC_* instead of p->last_fault_code

metze

14 years agos4:torture/rpc/dsgetinfo.c: check for NT_STATUS_RPC_ENUM_VALUE_OUT_OF_RANGE instead...
Stefan Metzmacher [Tue, 13 Apr 2010 19:48:36 +0000 (21:48 +0200)]
s4:torture/rpc/dsgetinfo.c: check for NT_STATUS_RPC_ENUM_VALUE_OUT_OF_RANGE instead of DCERPC_FAULT_INVALID_TAG

metze

14 years agos4:torture/rpc/spoolss.c: check for NT_STATUS_RPC_* instead of p->last_fault_code
Stefan Metzmacher [Mon, 12 Apr 2010 12:14:29 +0000 (14:14 +0200)]
s4:torture/rpc/spoolss.c: check for NT_STATUS_RPC_* instead of p->last_fault_code

metze

14 years agos4:torture/rpc/scanner.c: check for NT_STATUS_RPC_* instead of p->last_fault_code
Stefan Metzmacher [Mon, 12 Apr 2010 12:13:55 +0000 (14:13 +0200)]
s4:torture/rpc/scanner.c: check for NT_STATUS_RPC_* instead of p->last_fault_code

metze

14 years agos4:torture/rpc/samr.c: check for NT_STATUS_RPC_PROCNUM_OUT_OF_RANGE instead of DCERPC...
Stefan Metzmacher [Mon, 12 Apr 2010 12:13:27 +0000 (14:13 +0200)]
s4:torture/rpc/samr.c: check for NT_STATUS_RPC_PROCNUM_OUT_OF_RANGE instead of DCERPC_FAULT_OP_RNG_ERROR

metze

14 years agos4:torture/rpc/drsuapi.c: check for NT_STATUS_RPC_ENUM_VALUE_OUT_OF_RANGE instead...
Stefan Metzmacher [Mon, 12 Apr 2010 12:12:30 +0000 (14:12 +0200)]
s4:torture/rpc/drsuapi.c: check for NT_STATUS_RPC_ENUM_VALUE_OUT_OF_RANGE instead of DCERPC_FAULT_INVALID_TAG

metze

14 years agos4:torture/rpc/countcalls.c: check for NT_STATUS_RPC_PROCNUM_OUT_OF_RANGE instead...
Stefan Metzmacher [Mon, 12 Apr 2010 12:12:10 +0000 (14:12 +0200)]
s4:torture/rpc/countcalls.c: check for NT_STATUS_RPC_PROCNUM_OUT_OF_RANGE instead of DCERPC_FAULT_OP_RNG_ERROR

metze

14 years agos4:torture/rpc/alter_context: check for NT_STATUS_RPC_PROTOCOL_ERROR instead of DCERP...
Stefan Metzmacher [Sat, 10 Apr 2010 09:04:04 +0000 (11:04 +0200)]
s4:torture/rpc/alter_context: check for NT_STATUS_RPC_PROTOCOL_ERROR instead of DCERPC_NCA_S_PROTO_ERROR

metze

14 years agos4:torture/rpc/dssync.c: check for NT_STATUS_RPC_PROCNUM_OUT_OF_RANGE instead of...
Stefan Metzmacher [Mon, 29 Mar 2010 20:58:53 +0000 (22:58 +0200)]
s4:torture/rpc/dssync.c: check for NT_STATUS_RPC_PROCNUM_OUT_OF_RANGE instead of DCERPC_FAULT_OP_RNG_ERROR

metze

14 years agos4:torture/rpc/alter_context.c: check for NT_STATUS_RPC_BAD_STUB_DATA instead of...
Stefan Metzmacher [Mon, 29 Mar 2010 20:45:05 +0000 (22:45 +0200)]
s4:torture/rpc/alter_context.c: check for NT_STATUS_RPC_BAD_STUB_DATA instead of NT_STATUS_NET_WRITE_FAULT

metze

14 years agos4:torture/rpc/handles.c: check for NT_STATUS_RPC_SS_CONTEXT_MISMATCH instead of...
Stefan Metzmacher [Mon, 29 Mar 2010 20:36:22 +0000 (22:36 +0200)]
s4:torture/rpc/handles.c: check for NT_STATUS_RPC_SS_CONTEXT_MISMATCH instead of DCERPC_FAULT_CONTEXT_MISMATCH

metze

14 years agos4:torture/rpc/lsa.c: test for NT_STATUS_RPC_SS_CONTEXT_MISMATCH instead of NT_STATUS...
Stefan Metzmacher [Mon, 29 Mar 2010 20:36:07 +0000 (22:36 +0200)]
s4:torture/rpc/lsa.c: test for NT_STATUS_RPC_SS_CONTEXT_MISMATCH instead of NT_STATUS_NET_WRITE_FAULT

metze

14 years agos4:librpc/rpc/pyrpc.c: map NT_STATUS_NET_WRITE_FAULT to the matching NT_STATUS_RPC_...
Stefan Metzmacher [Mon, 12 Apr 2010 12:10:24 +0000 (14:10 +0200)]
s4:librpc/rpc/pyrpc.c: map NT_STATUS_NET_WRITE_FAULT to the matching NT_STATUS_RPC_* code

metze

14 years agopidl:Samba4/NDR/Client: map NT_STATUS_NET_WRITE_FAULT to the matching NT_STATUS_RPC_...
Stefan Metzmacher [Mon, 29 Mar 2010 20:35:37 +0000 (22:35 +0200)]
pidl:Samba4/NDR/Client: map NT_STATUS_NET_WRITE_FAULT to the matching NT_STATUS_RPC_* code

metze

14 years agolibrpc/rpc: add dcerpc_fault_to_nt_status()
Stefan Metzmacher [Sat, 20 Mar 2010 10:31:55 +0000 (11:31 +0100)]
librpc/rpc: add dcerpc_fault_to_nt_status()

For now this only handles fault codes with we've seen yet
and for which we have explicit torture checks.

metze

14 years agos4:torture/rpc: don't look at p->last_fault_code for debugging anymore
Stefan Metzmacher [Tue, 13 Apr 2010 07:38:03 +0000 (09:38 +0200)]
s4:torture/rpc: don't look at p->last_fault_code for debugging anymore

metze

14 years agos4:util/net/drs: don't look at p->last_fault_code for debugging anymore
Stefan Metzmacher [Tue, 13 Apr 2010 07:14:14 +0000 (09:14 +0200)]
s4:util/net/drs: don't look at p->last_fault_code for debugging anymore

metze

14 years agos4:libnet/libnet_join: don't look at p->last_fault_code for debugging anymore
Stefan Metzmacher [Tue, 13 Apr 2010 07:12:52 +0000 (09:12 +0200)]
s4:libnet/libnet_join: don't look at p->last_fault_code for debugging anymore

metze

14 years agos4:winbind: use WINBINDD_SOCKET_NAME instead of WINBINDD_SAMBA3_SOCKET
Stefan Metzmacher [Thu, 15 Apr 2010 07:29:33 +0000 (09:29 +0200)]
s4:winbind: use WINBINDD_SOCKET_NAME instead of WINBINDD_SAMBA3_SOCKET

metze

14 years agos4:winbind: wbsrv_samba3_priv_pipe_dir() needs to return the directory not the pipe...
Stefan Metzmacher [Thu, 15 Apr 2010 07:24:56 +0000 (09:24 +0200)]
s4:winbind: wbsrv_samba3_priv_pipe_dir() needs to return the directory not the pipe path

metze

14 years agos4:selftest/wscript: --enable-selftest and --with-selftest-prefix are configure options
Stefan Metzmacher [Thu, 15 Apr 2010 06:28:20 +0000 (08:28 +0200)]
s4:selftest/wscript: --enable-selftest and --with-selftest-prefix are configure options

metze

14 years agobuild: throw a fatal error for duplicate target declarations
Andrew Tridgell [Thu, 15 Apr 2010 04:43:43 +0000 (14:43 +1000)]
build: throw a fatal error for duplicate target declarations

We don't want someone to declare two subsystems of the same name but
with different source files

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

14 years agos4-waf: removed a duplicate declaration of python_netbios
Andrew Tridgell [Thu, 15 Apr 2010 04:42:13 +0000 (14:42 +1000)]
s4-waf: removed a duplicate declaration of python_netbios

14 years agobuild: ensure we don't recreate library loops in expansions
Andrew Tridgell [Thu, 15 Apr 2010 03:59:51 +0000 (13:59 +1000)]
build: ensure we don't recreate library loops in expansions

after removing library loops from the dependeny graph, we re-add
parent dependencies. We need to ensure that we don't re-add a
dependency which re-creates the loop we so carefully removed.

This also adds a final check for library dependency loops, and shows
an appropriate error if one is found.

14 years agobuild: make the 'wrong version of waf' message even clearer
Andrew Tridgell [Wed, 14 Apr 2010 23:14:10 +0000 (09:14 +1000)]
build: make the 'wrong version of waf' message even clearer

suggest ./autogen-waf.sh

14 years agobuild: check that the user is not using an old /usr/bin/waf
Andrew Tridgell [Wed, 14 Apr 2010 22:55:26 +0000 (08:55 +1000)]
build: check that the user is not using an old /usr/bin/waf

some systems have /usr/bin/waf installed, and its quite old

14 years agos3: Fix a typo
Volker Lendecke [Wed, 14 Apr 2010 19:48:38 +0000 (21:48 +0200)]
s3: Fix a typo

14 years agos4:torture/rpc: rename rpc.h => torture_rpc.h
Stefan Metzmacher [Tue, 13 Apr 2010 20:06:51 +0000 (22:06 +0200)]
s4:torture/rpc: rename rpc.h => torture_rpc.h

The reason for this is that some systems include
<rpc/rpc.h> from within system headers. HP-UX 11.00
does so somewhere deep inside of <shadow.h>.

For torture/winbind/struct_based.c <rpc/rpc.h> resolves
to torture/rpc/rpc.h and breaks the build.

metze

14 years agoMerge branch 'master' of ssh://git.samba.org/data/git/samba
Andrew Tridgell [Wed, 14 Apr 2010 13:38:05 +0000 (23:38 +1000)]
Merge branch 'master' of ssh://git.samba.org/data/git/samba

14 years agobuild: try to honor MAKEFLAGS from make
Andrew Tridgell [Wed, 14 Apr 2010 13:37:47 +0000 (23:37 +1000)]
build: try to honor MAKEFLAGS from make

This means "make -j" and "make -k" now do roughly what is expected

make -j will use the number of CPUs on the system, regardless of the
number after the -j (as MAKEFLAGS doesn't contain that value).

make -k will will continue on errors

14 years agos4:torture/rpc/winreg: fix compiler warnings
Stefan Metzmacher [Tue, 13 Apr 2010 15:36:51 +0000 (17:36 +0200)]
s4:torture/rpc/winreg: fix compiler warnings

metze

14 years agos4:torture/rpc/dsgetinfo: first check the rpc layer status before looking at the...
Stefan Metzmacher [Mon, 12 Apr 2010 12:13:08 +0000 (14:13 +0200)]
s4:torture/rpc/dsgetinfo: first check the rpc layer status before looking at the application result

metze

14 years agoDon't set "requested_posix_capabilities" in the sync code, already done in the async.
Jeremy Allison [Wed, 14 Apr 2010 02:12:43 +0000 (19:12 -0700)]
Don't set "requested_posix_capabilities" in the sync code, already done in the async.

Jeremy.

14 years agoAdd basic DFS tests.
Jeremy Allison [Wed, 14 Apr 2010 01:42:24 +0000 (18:42 -0700)]
Add basic DFS tests.

Jeremy.

14 years agoSplit out the client unix capabilities to those the server offered, and those the...
Jeremy Allison [Wed, 14 Apr 2010 01:41:14 +0000 (18:41 -0700)]
Split out the client unix capabilities to those the server offered, and those the client asked for.

This fixes a bug when using encrypted transport and DFS links. Found
by my basic DFS torture test, which I'll check in next. Testing *rocks* :-).

Jeremy.

14 years agos4:auth Change auth_generate_session_info to take an auth context
Andrew Bartlett [Tue, 13 Apr 2010 02:00:06 +0000 (12:00 +1000)]
s4:auth Change auth_generate_session_info to take an auth context

The auth context was in the past only for NTLM authentication, but we
need a SAM, an event context and and loadparm context for calculating
the local groups too, so re-use that infrustructure we already have in
place.

However, to avoid problems where we may not have an auth_context (in
torture tests, for example), allow a simpler 'session_info' to be
generated, by passing this via an indirection in gensec and an
generate_session_info() function pointer in the struct auth_context.

In the smb_server (for old-style session setups) we need to change the
async context to a new 'struct sesssetup_context'.  This allows us to
use the auth_context in processing the authentication reply .

Andrew Bartlett

14 years agos4:auth Allow the simple 'struct auth_session_info' generator for all users
Andrew Bartlett [Tue, 13 Apr 2010 08:24:43 +0000 (18:24 +1000)]
s4:auth Allow the simple 'struct auth_session_info' generator for all users

This code isn't ideal, but it is better than needing to consult the
main SamDB in things like a torture test.

Andrew Bartlett

14 years agos3-winbind: Authenticate SAM users
Volker Lendecke [Sun, 11 Apr 2010 13:27:49 +0000 (15:27 +0200)]
s3-winbind: Authenticate SAM users

14 years agos4-heimdal: Fix typo in comment.
Karolin Seeger [Tue, 13 Apr 2010 18:09:13 +0000 (20:09 +0200)]
s4-heimdal: Fix typo in comment.

Karolin

14 years agos3-winbindd: Fix typo in comment.
Karolin Seeger [Tue, 13 Apr 2010 18:08:22 +0000 (20:08 +0200)]
s3-winbindd: Fix typo in comment.

Karolin

14 years agoexamples: Fix typo in comment.
Karolin Seeger [Tue, 13 Apr 2010 18:07:11 +0000 (20:07 +0200)]
examples: Fix typo in comment.

Karolin

14 years agos3-docs: Fix typo in man idmap_ad.
Karolin Seeger [Tue, 13 Apr 2010 18:06:14 +0000 (20:06 +0200)]
s3-docs: Fix typo in man idmap_ad.

Karolin

14 years agos4:librpc/rpc: the python bindings should use !NT_STATUS_IS_OK instead of NT_STATUS_I...
Stefan Metzmacher [Tue, 13 Apr 2010 07:07:21 +0000 (09:07 +0200)]
s4:librpc/rpc: the python bindings should use !NT_STATUS_IS_OK instead of NT_STATUS_IS_ERR

Everything but NT_STATUS_OK is an error here.

metze

14 years agos4:librpc/rpc: make PyErr_SetDCERPCStatus() static
Stefan Metzmacher [Tue, 13 Apr 2010 07:06:38 +0000 (09:06 +0200)]
s4:librpc/rpc: make PyErr_SetDCERPCStatus() static

metze

14 years agos4:"samdb_server_site_name" uses - proof for out of memory
Matthias Dieter Wallnöfer [Tue, 13 Apr 2010 13:45:29 +0000 (15:45 +0200)]
s4:"samdb_server_site_name" uses - proof for out of memory

14 years agos4:samdb_server_site_name - fix indentation
Matthias Dieter Wallnöfer [Tue, 13 Apr 2010 13:40:43 +0000 (15:40 +0200)]
s4:samdb_server_site_name - fix indentation

14 years agos4:fill_netlogon_samlogon_reponse - fix a typo
Matthias Dieter Wallnöfer [Tue, 13 Apr 2010 13:29:12 +0000 (15:29 +0200)]
s4:fill_netlogon_samlogon_reponse - fix a typo

14 years agos4:torture/netlogon - enhance test for "dcesrv_netr_DsRGetDCNameEx2"
Matthias Dieter Wallnöfer [Tue, 13 Apr 2010 07:53:28 +0000 (09:53 +0200)]
s4:torture/netlogon - enhance test for "dcesrv_netr_DsRGetDCNameEx2"

Test for right domainname handling.

14 years agos4:dcesrv_netr_DsRGetDCNameEx2 - provide a much better implementation
Matthias Dieter Wallnöfer [Mon, 12 Apr 2010 16:00:49 +0000 (18:00 +0200)]
s4:dcesrv_netr_DsRGetDCNameEx2 - provide a much better implementation

On the base of the "fill_netlogon_samlogon_response" call.

This removes duplicated code.

14 years agos4:fill_netlogon_samlogon_response - some rework of the detection code
Matthias Dieter Wallnöfer [Tue, 13 Apr 2010 13:18:02 +0000 (15:18 +0200)]
s4:fill_netlogon_samlogon_response - some rework of the detection code

To make it compatible by the use of the "dcesrv_netr_DsRGetDCName*" calls.
Some result checks were redundant so I removed them. In other cases I added
debug outputs. Sometimes the debug messages were misleading.

14 years agos4: prevent the autoconf build from removing source4/librpc/gen_ndr/README
Andrew Tridgell [Tue, 13 Apr 2010 11:40:59 +0000 (21:40 +1000)]
s4: prevent the autoconf build from removing source4/librpc/gen_ndr/README

14 years agos4-waf: don't try to use the system lib for the library build
Andrew Tridgell [Tue, 13 Apr 2010 11:33:04 +0000 (21:33 +1000)]
s4-waf: don't try to use the system lib for the library build

when building library FOO, don't try to find the system library FOO

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

14 years agotevent-waf: added man page and pkgconfig file
Andrew Tridgell [Tue, 13 Apr 2010 11:20:52 +0000 (21:20 +1000)]
tevent-waf: added man page and pkgconfig file

this allows libtevent to build under rpmbuild

Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>

14 years agolibwbclient: Re-Fix a bug that was fixed with e5741e27c4c
Volker Lendecke [Tue, 13 Apr 2010 10:09:21 +0000 (12:09 +0200)]
libwbclient: Re-Fix a bug that was fixed with e5741e27c4c

> r21878: Fix a bug with smbd serving a windows terminal server: If winbind
> decides smbd to be idle it might happen that smbd needs to do a winbind
> operation (for example sid2name) as non-root. This then fails to get the
> privileged pipe. When later on on the same connection another authentication
> request comes in, we try to do the CRAP auth via the non-privileged pipe.
>
> This adds a winbindd_priv_request_response() request that kills the existing
> winbind pipe connection if it's not privileged.

The fix for this was lost during the conversion to libwbclient.

Thanks to Ira Cooper <samba@ira.wakeful.net> for pointing this out!

Volker

14 years agolibwbclient: Remove a pointless variable
Volker Lendecke [Tue, 13 Apr 2010 10:27:18 +0000 (12:27 +0200)]
libwbclient: Remove a pointless variable

14 years agobuildtools/wafsamba: make sure CHECK_FUNC() and CHECK_VARIABLE() work with -O3 in...
Stefan Metzmacher [Tue, 13 Apr 2010 10:56:19 +0000 (12:56 +0200)]
buildtools/wafsamba: make sure CHECK_FUNC() and CHECK_VARIABLE() work with -O3 in the CFLAGS

'CFLAGS="-O3" waf configure' was not detecting dlopen() needs -ldl.

metze