sfrench/samba-autobuild/.git
16 years agor17345: Some C++ warnings
Volker Lendecke [Mon, 31 Jul 2006 20:51:55 +0000 (20:51 +0000)]
r17345: Some C++ warnings

16 years agor17338: Add support for multiple shares test inspired by Samba 4 torture's --unclist...
Alexander Bokovoy [Mon, 31 Jul 2006 09:41:25 +0000 (09:41 +0000)]
r17338: Add support for multiple shares test inspired by Samba 4 torture's --unclist option. Triggered by -b sharelist_file option.
Based on Peter Samogyi's work. I'm not sure what concept for fstring replacement is currently in place though (talloc-ed strings? or it was for pstring only?)

16 years agor17335: Some more fixes to net rpc vampire ldif. Still not good though :-(
Volker Lendecke [Mon, 31 Jul 2006 06:01:54 +0000 (06:01 +0000)]
r17335: Some more fixes to net rpc vampire ldif. Still not good though :-(

Volker

16 years agor17334: Some C++ warnings
Volker Lendecke [Mon, 31 Jul 2006 04:30:55 +0000 (04:30 +0000)]
r17334: Some C++ warnings

16 years agor17333: Some C++ warnings
Volker Lendecke [Mon, 31 Jul 2006 03:53:39 +0000 (03:53 +0000)]
r17333: Some C++ warnings

16 years agor17316: More C++ warnings -- 456 left
Volker Lendecke [Sun, 30 Jul 2006 16:36:56 +0000 (16:36 +0000)]
r17316: More C++ warnings -- 456 left

16 years agor17315: Make talloc and tdb C++-warning-free. Would this also be interesting in talloc
Volker Lendecke [Sun, 30 Jul 2006 10:42:11 +0000 (10:42 +0000)]
r17315: Make talloc and tdb C++-warning-free. Would this also be interesting in talloc
and tdb "upstream"?

Volker

16 years agor17314: Optimisation for POSIX locking. If we're downgrading
Jeremy Allison [Sat, 29 Jul 2006 19:14:24 +0000 (19:14 +0000)]
r17314: Optimisation for POSIX locking. If we're downgrading
a POSIX lock (applying a read-lock) and we overlap
pending read locks then send them an unlock message,
we may have allowed them to proceed.
Jeremy.

16 years agor17313: Non-Ascii attribute values need to be encoded as base64, with an attribute
Volker Lendecke [Sat, 29 Jul 2006 17:33:48 +0000 (17:33 +0000)]
r17313: Non-Ascii attribute values need to be encoded as base64, with an attribute
name attr:: instead of attr:

German domains tend to have umlauts in group names.

More to come tomorrow.

Volker

16 years agor17312: Do some reformatting on net rpc samsync ldif. Not doing this checkin easily,
Volker Lendecke [Sat, 29 Jul 2006 15:45:19 +0000 (15:45 +0000)]
r17312: Do some reformatting on net rpc samsync ldif. Not doing this checkin easily,
as this puts me into svn blame in places I'm not sure I want my name to show
up....

Volker

16 years agor17307: Add datarootdir setting (required for newer autoconfs)
Jelmer Vernooij [Sat, 29 Jul 2006 11:33:04 +0000 (11:33 +0000)]
r17307: Add datarootdir setting (required for newer autoconfs)

16 years agor17296: Replace the understandable parts of the quota
Jeremy Allison [Fri, 28 Jul 2006 23:16:52 +0000 (23:16 +0000)]
r17296: Replace the understandable parts of the quota
code with become_root_uid_only()/unbecome_root_uid_only()
pairs. This code needs working on.....
Jeremy.

16 years agor17295: Back out the become_root_uid_only change on the POSIX
Jeremy Allison [Fri, 28 Jul 2006 23:09:12 +0000 (23:09 +0000)]
r17295: Back out the become_root_uid_only change on the POSIX
acls code. I'm pretty sure this was safe, but become_root()
does other things to the token stack that become_root_uid_only()
does not, and as we're going into a vfs redirectred function
I decided it wasn't safe for now.
Jeremy.

16 years agor17294: Make the code a little cleaner. Instead of using the two
Jeremy Allison [Fri, 28 Jul 2006 22:56:41 +0000 (22:56 +0000)]
r17294: Make the code a little cleaner. Instead of using the two
calls make it :

become_root_uid_only()
operation
unbecome_root_uid_only()

saving errno across the second call. Most of our internal
change calls can be replaced with these simple calls.

Jeremy

16 years agor17293: After the results from the cluster tests in Germany,
Jeremy Allison [Fri, 28 Jul 2006 22:42:39 +0000 (22:42 +0000)]
r17293: After the results from the cluster tests in Germany,
fix the messaging code to call the efficient calls :

save_re_uid()
set_effective_uid(0);

messaging_op

restore_re_uid();

instead of using heavyweight become_root()/unbecome_root()
pairs around all messaging code. Fixup the messaging
code to ensure sec_init() is called (only once) so that non-root
processes still work when sending messages.

This is a lighter weight solution to become_root()/unbecome_root()
(which swaps all the supplemental groups) and should be more
efficient. I will migrate all server code over to using this
(a similar technique should be used in the passdb backend
where needed).

Jeremy.

16 years agor17292: Try and fix bug #3967 - signing problems on trans
Jeremy Allison [Fri, 28 Jul 2006 21:23:53 +0000 (21:23 +0000)]
r17292: Try and fix bug #3967 - signing problems on trans
calls introduced by signing code simplification.
Please test if you've seen signing problems with
3.0.23a.
Jeremy.

16 years agor17291: Fix memory leaks on early exit path.
Jeremy Allison [Fri, 28 Jul 2006 20:35:00 +0000 (20:35 +0000)]
r17291: Fix memory leaks on early exit path.
Jeremy.

16 years agor17279: conn->cnum is the tid we've given to the client. This has nothing to do with
Volker Lendecke [Thu, 27 Jul 2006 17:23:57 +0000 (17:23 +0000)]
r17279: conn->cnum is the tid we've given to the client. This has nothing to do with
our internal share number.

Funny that it worked at all :-)

Volker

16 years agor17276: Don't change the POSIX lock ref count if posix locking = no.
Jeremy Allison [Thu, 27 Jul 2006 15:23:46 +0000 (15:23 +0000)]
r17276: Don't change the POSIX lock ref count if posix locking = no.
Jeremy.

16 years agor17271: Fix a regression in the ldapsam uri syntax.
Gerald Carter [Thu, 27 Jul 2006 12:20:19 +0000 (12:20 +0000)]
r17271: Fix a regression in the ldapsam uri syntax.
Allow multiple LDAP URIs to be grouped by  ""

16 years agor17262: After messages from Metze and traces from Karolin Seeger,
Jeremy Allison [Wed, 26 Jul 2006 17:24:54 +0000 (17:24 +0000)]
r17262: After messages from Metze and traces from Karolin Seeger,
turns out that EDQUOTA must map to NT_STATUS_DISK_FULL
for Windows apps to work correctly. My mistake.
Jeremy.

16 years agor17260: remove extra ;SAMBA_3_0_23/source/utils/netlookup.c
Gerald Carter [Wed, 26 Jul 2006 16:47:58 +0000 (16:47 +0000)]
r17260: remove extra ;SAMBA_3_0_23/source/utils/netlookup.c

16 years agor17258: Cleanup the 'net ads help join' output and document createupn
Gerald Carter [Wed, 26 Jul 2006 15:26:51 +0000 (15:26 +0000)]
r17258: Cleanup the 'net ads help join' output and document createupn
and createcomputer options

16 years agor17254: Simple flattening of an if-statement, no logic change.
Volker Lendecke [Wed, 26 Jul 2006 08:08:48 +0000 (08:08 +0000)]
r17254: Simple flattening of an if-statement, no logic change.

Jeremy, I'm sure you will look at this nevertheless :-)

Volker

16 years agor17249: Ensure we only set the FILE_WRITE_DATA on O_TRUNC
Jeremy Allison [Wed, 26 Jul 2006 04:42:18 +0000 (04:42 +0000)]
r17249: Ensure we only set the FILE_WRITE_DATA on O_TRUNC
in one place.
Jeremy.

16 years agor17248: Ensure we definately add the WRITE_DATA on O_TRUNC.
Jeremy Allison [Wed, 26 Jul 2006 02:15:01 +0000 (02:15 +0000)]
r17248: Ensure we definately add the WRITE_DATA on O_TRUNC.
Jeremy.

16 years agor17247: When we map generic to specific we need to remember
Jeremy Allison [Wed, 26 Jul 2006 01:53:23 +0000 (01:53 +0000)]
r17247: When we map generic to specific we need to remember
to copy over the copy of the access_mask, open_access_mask.
Jerry - this is a definate fix for a 3.0.23b and should also
be on the patches page. CIFSFS breaks without this.
Jeremy.

16 years agor17246: BUG 3964: lower case username prior to getpwnam() call in smbpasswd
Gerald Carter [Tue, 25 Jul 2006 21:48:13 +0000 (21:48 +0000)]
r17246: BUG 3964: lower case username prior to getpwnam() call in smbpasswd

16 years agor17245: Second part of fix for #3962. Don't do a double
Jeremy Allison [Tue, 25 Jul 2006 21:33:13 +0000 (21:33 +0000)]
r17245: Second part of fix for #3962. Don't do a double
free in the infolevel2 case. Free both queue and
NT_PRINTER_INFO_LEVEL in the same place.
Jeremy.

16 years agor17244: There were several error paths where NT_PRINTER_INFO_LEVEL
Jeremy Allison [Tue, 25 Jul 2006 21:23:34 +0000 (21:23 +0000)]
r17244: There were several error paths where NT_PRINTER_INFO_LEVEL
wasn't being freed - also one enum jobs case where the
NT_PRINTER_INFO_LEVEL and queue weren't being freed.
Strange that Coverity or Klokwork didn't pick these up.
Hopefully will fix #3962.
Jeremy.

16 years agor17242: BUG 3957: make sure to zero memory in the SRV hostlist in case there is not...
Gerald Carter [Tue, 25 Jul 2006 20:11:03 +0000 (20:11 +0000)]
r17242: BUG 3957: make sure to zero memory in the SRV hostlist in case there is not an A record for each SRV name

16 years agor17239: BUG 3959: patch from William Charles <william@charles.name> to fix a segv...
Gerald Carter [Tue, 25 Jul 2006 19:59:35 +0000 (19:59 +0000)]
r17239: BUG 3959: patch from William Charles <william@charles.name> to fix a segv in the DNS SRV lookups dur to calling rand()

16 years agor17234: Fix error mappings for EQUOTA and ENOBUFS.
Jeremy Allison [Tue, 25 Jul 2006 16:48:08 +0000 (16:48 +0000)]
r17234: Fix error mappings for EQUOTA and ENOBUFS.
Based on an idea from Shlomi Yaakobovich <Shlomi@exanet.com>.
Jeremy.

16 years agor17231: Some patch cosmetics
Volker Lendecke [Tue, 25 Jul 2006 14:59:32 +0000 (14:59 +0000)]
r17231: Some patch cosmetics

16 years agor17229: Indent-style reformatting -- getting used to the code again :-)
Volker Lendecke [Tue, 25 Jul 2006 08:51:54 +0000 (08:51 +0000)]
r17229: Indent-style reformatting -- getting used to the code again :-)

16 years agor17228: Modest reformatting
Volker Lendecke [Tue, 25 Jul 2006 08:40:04 +0000 (08:40 +0000)]
r17228: Modest reformatting

16 years agor17220: If we're going to fail a write with an errno, make
Jeremy Allison [Tue, 25 Jul 2006 00:16:45 +0000 (00:16 +0000)]
r17220: If we're going to fail a write with an errno, make
sure we return -1.
Jeremy.

16 years agor17217: Fix a couple of "smbldap_open(): Cannot open when not root" bugs
Gerald Carter [Mon, 24 Jul 2006 12:05:20 +0000 (12:05 +0000)]
r17217: Fix a couple of "smbldap_open(): Cannot open when not root" bugs
when viewing or modifying local group membership.

16 years agor17216: From Kai Blin <kai.blin@gmail.com>:
Andrew Bartlett [Mon, 24 Jul 2006 05:02:38 +0000 (05:02 +0000)]
r17216: From Kai Blin <kai.blin@gmail.com>:

A patch to make ntlm_auth recognize three new commands in
ntlmssp-client-1 and squid-2.5-ntlmssp:

The commands are the following:

Command: SF <hex number>
Reply: OK
Description: Takes feature request flags similar to samba4's
gensec_want_feature() call. So far, only NTLMSSP_FEATURE_SESSION_KEY,
NTLMSSP_FEATURE_SIGN and NTLMSSP_FEATURE_SEAL are implemented, using the same
values as the corresponding GENSEC_FEATURE_* flags in samba4.

Command: GF
Reply: GF <hex number>
Description: Returns the negotiated flags.

Command: GK
Reply: GK <base64 encoded session key>
Description: Returns the negotiated session key.

(These commands assist a wine project to use ntlm_auth for signing and
sealing of bulk data).

Andrew Bartlett

16 years agor17199: Add comment to the RID/SID miracle
Volker Lendecke [Sun, 23 Jul 2006 08:18:31 +0000 (08:18 +0000)]
r17199: Add comment to the RID/SID miracle

16 years agor17198: Fix wins_nss dependencies
Alexander Bokovoy [Sun, 23 Jul 2006 03:33:28 +0000 (03:33 +0000)]
r17198: Fix wins_nss dependencies

16 years agor17194: To run rpc-samba3-lsa in the build farm, we can't rely on geteuid()==0. Adapt
Volker Lendecke [Sat, 22 Jul 2006 20:46:02 +0000 (20:46 +0000)]
r17194: To run rpc-samba3-lsa in the build farm, we can't rely on geteuid()==0. Adapt
it to other "Am I root?" checks.

Jerry, Jeremy, please check this!

Thanks,

Volker

16 years agor17192: Make this actually survive valgrind. We NEED pidl here...
Volker Lendecke [Sat, 22 Jul 2006 19:44:17 +0000 (19:44 +0000)]
r17192: Make this actually survive valgrind. We NEED pidl here...

Maybe bzr is not such a bad idea, then you would probably see less spam on
samba-cvs, sorry for that... :-)

Volker

16 years agor17191: Forgotten file, sorry!
Volker Lendecke [Sat, 22 Jul 2006 19:34:10 +0000 (19:34 +0000)]
r17191: Forgotten file, sorry!

16 years agor17190: Remove a warning from "opi", a 64-bit machine
Volker Lendecke [Sat, 22 Jul 2006 19:29:02 +0000 (19:29 +0000)]
r17190: Remove a warning from "opi", a 64-bit machine

16 years agor17188: Dump lsa_lookupsids3. I could not make it work at all against W2k3, the
Volker Lendecke [Sat, 22 Jul 2006 19:15:22 +0000 (19:15 +0000)]
r17188: Dump lsa_lookupsids3. I could not make it work at all against W2k3, the
rpc-lsa test even considers NT_STATUS_RPC_PROTSEQ_NOT_SUPPORTED not to be an
error.

Before someone re-activates this, show me a working sniff please :-)

Volker

16 years agor17184: Attempt to get rid of some warnings on HP/UX. Without _XOPEN_SOURCE_EXTENDED
Volker Lendecke [Sat, 22 Jul 2006 16:40:58 +0000 (16:40 +0000)]
r17184: Attempt to get rid of some warnings on HP/UX. Without _XOPEN_SOURCE_EXTENDED
#defined getsockopt uses an int* as socklen parameter.

Volker

16 years agor17183: LsaLookupSids() shoudl return the string form of a SID when
Gerald Carter [Sat, 22 Jul 2006 00:53:19 +0000 (00:53 +0000)]
r17183: LsaLookupSids() shoudl return the string form of a SID when
it cannot be mapped and not the hex of the RID.  Who wrote that?

16 years agor17181: Fix the build farm RAW-READ bug. When making a copy
Jeremy Allison [Fri, 21 Jul 2006 22:02:54 +0000 (22:02 +0000)]
r17181: Fix the build farm RAW-READ bug. When making a copy
of the lock array in order to delete them individually
it's also important to make a copy of the *size* of
this array. Otherwise the unlock decrements the termination
index of your for loop :-). Doh ! Big thanks to Volker
for showing me how to set up the build farm to track
this one down. This is not a 3.0.23a issue.
Jeremy.

16 years agor17179: Merge the vl-posixacls tmp branch into mainline. It
Jim McDonough [Fri, 21 Jul 2006 15:51:34 +0000 (15:51 +0000)]
r17179: Merge the vl-posixacls tmp branch into mainline. It
modularizes our interface into the special posix API used on
the system. Without this patch the specific API flavor is
determined at compile time, something which severely limits
usability on systems with more than one file system. Our
first targets are AIX with its JFS and JFS2 APIs, at a later
stage also GPFS. But it's certainly not limited to IBM
stuff, this abstraction is also necessary for anything that
copes with NFSv4 ACLs. For this we will check in handling
very soon.

Major contributions can be found in the copyright notices as
well as the checkin log of the vl-posixacls branch. The
final merge to 3_0 post-3.0.23 was done by Peter Somogyi
<psomogyi@gamax.hu>

16 years agor17177: Get rid of a global variable by adding a private data pointer to
Volker Lendecke [Fri, 21 Jul 2006 14:13:30 +0000 (14:13 +0000)]
r17177: Get rid of a global variable by adding a private data pointer to
share_mode_forall().

Volker

16 years agor17172: Fix typo.
John Terpstra [Fri, 21 Jul 2006 01:58:17 +0000 (01:58 +0000)]
r17172: Fix typo.

16 years agor17162: Fix typo small typos noticed by Paul Green.
Gerald Carter [Thu, 20 Jul 2006 20:23:04 +0000 (20:23 +0000)]
r17162: Fix typo small typos noticed by Paul Green.

16 years agor17159: Bug 3920: Restore wnibind use default domain behavior for domain groups.
Gerald Carter [Thu, 20 Jul 2006 18:02:51 +0000 (18:02 +0000)]
r17159: Bug 3920: Restore wnibind use default domain behavior for domain groups.
This break local users and 'winbind nested groups' on domain members.
Cannot be helped.

My plans is to move the default domain crud to the client code (pam and
nss libraries) in 3.0.24.

16 years agor17158: Add two new options to 'net ads join'
Gerald Carter [Thu, 20 Jul 2006 14:39:06 +0000 (14:39 +0000)]
r17158: Add two new options to 'net ads join'

  * createupn=[host_upn@realm]
  * createcomputer=<ou path top to bottom> (this was previously
    the only arg)

16 years agor17152: Don't handle the delete pending here, await
Jeremy Allison [Wed, 19 Jul 2006 21:03:03 +0000 (21:03 +0000)]
r17152: Don't handle the delete pending here, await
reschedule.
Jeremy.

16 years agor17151: revert a few accidental commits to the Makefile
Gerald Carter [Wed, 19 Jul 2006 21:02:03 +0000 (21:02 +0000)]
r17151: revert a few accidental commits to the Makefile

16 years agor17150: MMC User & group plugins fixes:
Gerald Carter [Wed, 19 Jul 2006 20:59:04 +0000 (20:59 +0000)]
r17150: MMC User & group plugins fixes:

* Make sure to lower case all usernames before
  calling the create, delete, or rename hooks.
* Preserve case for usernames in passdb
* Flush the getpwnam cache after renaming a user
* Add become/unbecome root block in _samr_delete_dom_user()
  when trying to verify the account's existence.

16 years agor17149: Fail the join if we cannot set any SPNs for the machine account.
Gerald Carter [Wed, 19 Jul 2006 20:56:11 +0000 (20:56 +0000)]
r17149: Fail the join if we cannot set any SPNs for the machine account.
Disable the one we created and whine.

16 years agor17148: the wins service should not accept any controls so that a GUI can grey it...
Gerald Carter [Wed, 19 Jul 2006 20:54:39 +0000 (20:54 +0000)]
r17148: the wins service should not accept any controls so that a GUI can grey it out as not remotely manageable

16 years agor17147: Install fixes for libraries
Gerald Carter [Wed, 19 Jul 2006 20:54:02 +0000 (20:54 +0000)]
r17147: Install fixes for libraries

16 years agor17146: Starting to cleanout my local tree some
Gerald Carter [Wed, 19 Jul 2006 20:53:10 +0000 (20:53 +0000)]
r17146: Starting to cleanout my local tree some

* add code to lookup NS records (in prep for later coe that
  does DNS updates as part of the net ads join)

16 years agor17142: Ensure we record the correct can_read/can_write
Jeremy Allison [Wed, 19 Jul 2006 18:45:25 +0000 (18:45 +0000)]
r17142: Ensure we record the correct can_read/can_write
from the client requested access mask.
Jeremy.

16 years agor17140: Get rid of the lock release/reacquire code ! Turns out
Jeremy Allison [Wed, 19 Jul 2006 18:34:19 +0000 (18:34 +0000)]
r17140: Get rid of the lock release/reacquire code ! Turns out
that create dispositions that cause O_TRUNC break
oplocks. This simplifies the code - although we have
to keep separate the client requested access mask and
the access mask we actually use to open the file.
Jeremy.

16 years agor17138: In preparation for the cluster merge, add an empty configure option :-)
Volker Lendecke [Wed, 19 Jul 2006 16:28:20 +0000 (16:28 +0000)]
r17138: In preparation for the cluster merge, add an empty configure option :-)

Volker

16 years agor17136: Fix alignment on lsaquery. This broke in particular level 6, where the client
Volker Lendecke [Wed, 19 Jul 2006 15:05:06 +0000 (15:05 +0000)]
r17136: Fix alignment on lsaquery. This broke in particular level 6, where the client
tried to figure out which role we are.

Needs to go into 23a.

Thanks to Karolin for insisting and setting up the test case :-)

Volker

16 years agor17134: Fix a debug message
Volker Lendecke [Wed, 19 Jul 2006 10:42:50 +0000 (10:42 +0000)]
r17134: Fix a debug message

16 years agor17131: Optimisation - when doing a stat open don't open the
Jeremy Allison [Wed, 19 Jul 2006 05:32:12 +0000 (05:32 +0000)]
r17131: Optimisation - when doing a stat open don't open the
file unless we really have to (ie. O_CREAT and file
doesn't exist).
Jeremy.

16 years agor17130: Remove unneeded unlock call.
Jeremy Allison [Wed, 19 Jul 2006 05:26:51 +0000 (05:26 +0000)]
r17130: Remove unneeded unlock call.
Jeremy.

16 years agor17128: Missed a logic error in my last patch. Ensure we deal with any
Jeremy Allison [Wed, 19 Jul 2006 01:30:30 +0000 (01:30 +0000)]
r17128: Missed a logic error in my last patch. Ensure we deal with any
oplocks that were granted when we had released the lock. Fix
strange case where stat open grants a batch oplock on file
create, but grants no oplock on file open.
Jeremy.

16 years agor17125: Drastic problems require drastic solutions. There's
Jeremy Allison [Wed, 19 Jul 2006 00:13:28 +0000 (00:13 +0000)]
r17125: Drastic problems require drastic solutions. There's
no way to get all the cases where kernel oplocks are
on and we can't open the file and get the correct
semantics (think about the open with truncate with
an attribute only open - we'd need a vfs change to
add the truncate(fname, len) call). So always drop
the share mode lock before doing any real fd opens and
then re-acquire it afterwards. We're already dealing
with the race in the create case, and we deal with
any other races in the same way. Volker, please
examine *carefully* :-). This should fix the problems
people reported with kernel oplocks being on.
Jeremy.

16 years agor17124: fixed a bug which caused resolve_ads() to spin forever if one of the
Andrew Tridgell [Wed, 19 Jul 2006 00:13:01 +0000 (00:13 +0000)]
r17124: fixed a bug which caused resolve_ads() to spin forever if one of the
DCs isn't resolvable in DNS. The fix is to leave that DC out of the
returned list of DCs. I think the original code intended that anyway,
just didn't quite get it right ('i' wasn't incremented in that code
path, so the loop didn't terminate)

16 years agor17123: Fix 32bit/64bit portability issues again.
Gerald Carter [Tue, 18 Jul 2006 20:19:55 +0000 (20:19 +0000)]
r17123: Fix 32bit/64bit portability issues again.

NO NOT change the winbindd response or request structures
*unless* you test a 32bit wbinfo against a 64bit winbindd.
The structure sizes MUST be the same on 32bit and 64 bit
platforms.

The way to test is to build a 64bit version of Winbind as normal.
Then build a 32bit version using gcc -m32.  Now install the 64bit and
32bit versions of libnss_winbindd.so and launch the 64bit winbindd.
Make sure that the responses from both 32bit and 64bit versions
of wbinfo match.

If you don't understand the previous paragraph you don't need to
be changing nsswitch/winbindd_nss.h

16 years agor17122: remove unused global var from idmap_ad
Gerald Carter [Tue, 18 Jul 2006 20:16:44 +0000 (20:16 +0000)]
r17122: remove unused global var from idmap_ad

16 years agor17121: Fix maintainer information for pdb_*sql.
Jelmer Vernooij [Tue, 18 Jul 2006 20:05:59 +0000 (20:05 +0000)]
r17121: Fix maintainer information for pdb_*sql.

This commit was made using Bazaar, using the Subversion support
(see http://bazaar-vcs.org/BzrSvn)

16 years agor17116: Jerry, I can't reach you right now, but r17110 broke the build.
Volker Lendecke [Tue, 18 Jul 2006 14:33:02 +0000 (14:33 +0000)]
r17116: Jerry, I can't reach you right now, but r17110 broke the build.

Please check.

Volker

16 years agor17111: cleanup the idmap_ad initialization after review by gd
Gerald Carter [Tue, 18 Jul 2006 11:56:46 +0000 (11:56 +0000)]
r17111: cleanup the idmap_ad initialization after review by gd

16 years agor17110: revert a bad merge from the old trunk
Gerald Carter [Tue, 18 Jul 2006 11:54:49 +0000 (11:54 +0000)]
r17110: revert a bad merge from the old trunk

16 years agor17108: Make the default timeout parameter for lock waiting
Jeremy Allison [Tue, 18 Jul 2006 01:29:43 +0000 (01:29 +0000)]
r17108: Make the default timeout parameter for lock waiting
be lp_lock_spin(). lock spin count is no longer
used. I'll update the man pages.
Jeremy.

16 years agor17107: Make the 200 ms timeout value tunable in local.h...
Jeremy Allison [Tue, 18 Jul 2006 01:20:26 +0000 (01:20 +0000)]
r17107: Make the 200 ms timeout value tunable in local.h...
Might need to be a parameter ?
Jeremy.

16 years agor17106: Match Windows timing values on locks.
Jeremy Allison [Tue, 18 Jul 2006 01:17:54 +0000 (01:17 +0000)]
r17106: Match Windows timing values on locks.
Jeremy.

16 years agor17105: Fix the race Volker found - we had a non-locked
Jeremy Allison [Tue, 18 Jul 2006 01:05:51 +0000 (01:05 +0000)]
r17105: Fix the race Volker found - we had a non-locked
region between detecting a pending lock was needed
and when we added the blocking lock record. Make
sure that we hold the lock over all this period.
Removed the old code for doing blocking locks on
SMB requests that never block (the old SMBlock
and friends).
Discovered something interesting about the strange
NT_STATUS_FILE_LOCK_CONFLICT return. If we asked
for a lock with zero timeout, and we got an error
of NT_STATUS_FILE_LOCK_CONFLICT, treat it as though
it was a blocking lock with a timeout of 150 - 300ms.
This only happens when timeout is sent as zero and
can be seen quite clearly in ethereal. This is the
real replacement for old do_lock_spin() code.
Re-worked the blocking lock select timeout to correctly
use milliseconds instead of the old second level
resolution (far too coarse for this work).
Jeremy.

16 years agor17102: Fix segfault in libnss_wins [bugzilla #3937].
Günther Deschner [Mon, 17 Jul 2006 22:19:54 +0000 (22:19 +0000)]
r17102: Fix segfault in libnss_wins [bugzilla #3937].

Guenther

16 years agor17100: Ooops. Fix the build...
Jeremy Allison [Mon, 17 Jul 2006 21:24:56 +0000 (21:24 +0000)]
r17100: Ooops. Fix the build...
Jeremy.

16 years agor17098: Samba3 now cleanly passes Samba4 RAW-LOCK torture
Jeremy Allison [Mon, 17 Jul 2006 21:09:02 +0000 (21:09 +0000)]
r17098: Samba3 now cleanly passes Samba4 RAW-LOCK torture
test. Phew - that was painful :-). But what it means
is that we now implement lock cancels and I can add
lock cancels into POSIX lock handling which will fix
the fast/slow system call issue with cifsfs !
Jeremy.

16 years agor17097: Move share_access_check from rpc_server/srv_srvsvc_nt.c to lib/sharesec.c
Volker Lendecke [Mon, 17 Jul 2006 19:53:15 +0000 (19:53 +0000)]
r17097: Move share_access_check from rpc_server/srv_srvsvc_nt.c to lib/sharesec.c

16 years agor17096: Simplify share_access_check a bit: It takes the sharename instead of the...
Volker Lendecke [Mon, 17 Jul 2006 19:50:59 +0000 (19:50 +0000)]
r17096: Simplify share_access_check a bit: It takes the sharename instead of the snum,
and the decision which token to use (conn or vuser) does not really belong
here, it is better done in the two places where this is called.

Volker

16 years agor17095: Activate RPC-SAMBA3-SHARESEC
Volker Lendecke [Mon, 17 Jul 2006 19:31:01 +0000 (19:31 +0000)]
r17095: Activate RPC-SAMBA3-SHARESEC

16 years agor17089: Fix a possible null dereference and some memleaks.
Volker Lendecke [Mon, 17 Jul 2006 15:00:49 +0000 (15:00 +0000)]
r17089: Fix a possible null dereference and some memleaks.

Jerry, please check.

Thanks,

Volker

16 years agor17086: Re-add ability to contact remote domain controllers with the "net ads"
Günther Deschner [Mon, 17 Jul 2006 11:04:47 +0000 (11:04 +0000)]
r17086: Re-add ability to contact remote domain controllers with the "net ads"
toolset.

In 3.0.23 all those commands have been limited to the DC of our primary
domain. Also distinguish calls that may go to remote DCs (search, info,
lookup, etc.) from those that should only go to our primary domain
(join, leave, etc.).

Guenther

16 years agor17080: Remove traces of the wrepld directory (now
Jeremy Allison [Mon, 17 Jul 2006 03:53:39 +0000 (03:53 +0000)]
r17080: Remove traces of the wrepld directory (now
deleted).
Jeremy.

16 years agor17078: Ouch....
Volker Lendecke [Sun, 16 Jul 2006 06:33:41 +0000 (06:33 +0000)]
r17078: Ouch....

16 years agor17077: Activate RPC-SAMBA3-GETUSERNAME in the build farm
Volker Lendecke [Sun, 16 Jul 2006 06:32:35 +0000 (06:32 +0000)]
r17077: Activate RPC-SAMBA3-GETUSERNAME in the build farm

16 years agor17075: Even without talloc_steal you can still create memory problems.... ;-)
Volker Lendecke [Sat, 15 Jul 2006 20:39:00 +0000 (20:39 +0000)]
r17075: Even without talloc_steal you can still create memory problems.... ;-)

16 years agor17064: lsa_GetUserName needs to return the name for S-1-5-7 on an anonymous login.
Volker Lendecke [Sat, 15 Jul 2006 17:55:01 +0000 (17:55 +0000)]
r17064: lsa_GetUserName needs to return the name for S-1-5-7 on an anonymous login.

Found that because I want to play around with setsharesecurity, for this I
need the "whoami" call figuring out the SID of the currently connected user.

Not activating this test yet until the build farm has picked up the new samba4
revision.

Volker

16 years agor17063: Update debian-sarge for 3.0.23
Simo Sorce [Sat, 15 Jul 2006 16:51:23 +0000 (16:51 +0000)]
r17063: Update debian-sarge for 3.0.23

16 years agor17060: Some c++ warnings
Volker Lendecke [Sat, 15 Jul 2006 10:55:24 +0000 (10:55 +0000)]
r17060: Some c++ warnings

16 years agor17047: Fix a typo and a possible NULL dereference
Volker Lendecke [Sat, 15 Jul 2006 08:36:44 +0000 (08:36 +0000)]
r17047: Fix a typo and a possible NULL dereference

16 years agor17046: Ensure we're using the right pointers ...
Jeremy Allison [Sat, 15 Jul 2006 00:34:08 +0000 (00:34 +0000)]
r17046: Ensure we're using the right pointers ...
Jeremy.

16 years agor17043: Fix memleak when processing CIFS POSIX lock/unlock
Jeremy Allison [Sat, 15 Jul 2006 00:05:47 +0000 (00:05 +0000)]
r17043: Fix memleak when processing CIFS POSIX lock/unlock
requests. Maybe the Linux kernel OOM killer will
be kinder to smbd now :-). Back to tdbtorture
tests on cifsfs.
Jeremy.