vlendec/samba-autobuild/.git
16 years agor1692: first commit :)
Günther Deschner [Tue, 10 Aug 2004 14:27:17 +0000 (14:27 +0000)]
r1692: first commit :)

* add IA64 to the architecture table of printer-drivers

* add new "net"-subcommands:

  net rpc printer migrate {drivers|printers|forms|security|settings|all}
        [printer]
  net rpc share migrate {shares|files|all} [share]

  this is the first part of the migration suite. this will will (once
  feature-complete) allow to do 1:1 server-cloning in the best possible way by
  making heavy use of samba's rpc_client-functions. all migration-steps
  are implemented as rpc/smb-client-calls; net communicates via rpc/smb
  with two servers at the same time (a remote, source server and a
  destination server that currently defaults to the local smbd). this
  allows e. g. printer-driver migration including driverfiles, recursive
  mirroring of file-shares including file-acls, etc. almost any migration
  step can be called with a migrate-subcommand to provide more flexibility
  during a migration process (at the cost of quite some redundancy :) ).

  "net rpc printer migrate settings" is still in a bad condition (many
  open questions that hopefully can be adressed soon).

  "net rpc share migrate security" as an isolated call to just migrate
  share-ACLs will be added later.

  Before playing with it, make sure to use a test-server. Migration is a
  serious business and this tool-set can perfectly overwrite your
  existing file/print-shares.

* along with the migration functions had to make I the following
  changes:

        - implement setprinter level 3 client-side

        - implement net_add_share level 502 client-side

        - allow security descriptor to be set in setprinterdata level 2
          serverside

guenther
(This used to be commit 8f1716a29b7e85baf738bc14df7dabf03762f723)

16 years agor1684: Patch for bug #1578 based on fix from Alexander E. Patrakov,
Jeremy Allison [Tue, 10 Aug 2004 02:05:38 +0000 (02:05 +0000)]
r1684: Patch for bug #1578 based on fix from Alexander E. Patrakov,
<patrakov@ums.usu.ru>. Main change, hardcode replacement char
to '_' as I really don't want a new parameter.
Jeremy.
(This used to be commit db3dde026b84aa28c2d7a32249488f203e362497)

16 years agor1681: Ensure we return the same ACL revision on the wire that W2K3 does.
Jeremy Allison [Tue, 10 Aug 2004 01:22:23 +0000 (01:22 +0000)]
r1681: Ensure we return the same ACL revision on the wire that W2K3 does.
Jeremy.
(This used to be commit 31505acf033c7d76592bb5b4ef80b29a00658c49)

16 years agor1668: fixing bug in spec file when installing libsmbclient
Gerald Carter [Sat, 7 Aug 2004 15:25:42 +0000 (15:25 +0000)]
r1668: fixing bug in spec file when installing libsmbclient
(This used to be commit 6778db61106be3992ded66b3aa81c98179a6169c)

16 years agor1665: Patch from James Peach @ SGI to stop using sendfile if it isn't
Jeremy Allison [Fri, 6 Aug 2004 17:49:00 +0000 (17:49 +0000)]
r1665: Patch from James Peach @ SGI to stop using sendfile if it isn't
supported by the underlying OS.
Jeremy.
(This used to be commit 1b0c70cf97aa45093fe5ef866a351b47ef1a5879)

16 years agor1663: fixing syntax error in OID for sambaUnixIdPool, sambaSidEntry, & sambaIdmapEntry
Gerald Carter [Fri, 6 Aug 2004 05:35:46 +0000 (05:35 +0000)]
r1663: fixing syntax error in OID for sambaUnixIdPool, sambaSidEntry, & sambaIdmapEntry
(This used to be commit 6e4c58b26d19f56162de961ae8338071aeeedde7)

16 years agor1661: Changed the password history format so that each history entry
Jeremy Allison [Thu, 5 Aug 2004 19:57:41 +0000 (19:57 +0000)]
r1661: Changed the password history format so that each history entry
consists of a 16 byte salt, followed by the 16 byte MD5 hash of
the concatination of the salt plus the NThash of the historical
password. Allows these to be exposed in LDAP without security issues.
Jeremy.
(This used to be commit 82e4036aaa2d283534a5bd8149857320fcf0d0dc)

16 years agor1658: Expand aliases for getusersids as well.
Volker Lendecke [Thu, 5 Aug 2004 07:57:37 +0000 (07:57 +0000)]
r1658: Expand aliases for getusersids as well.

Volker
(This used to be commit d5060c30e38b46b322615f0e0b465fbf73ed5245)

16 years agor1656: Patch from James Peach:
Vance Lankhaar [Thu, 5 Aug 2004 01:27:28 +0000 (01:27 +0000)]
r1656: Patch from James Peach:

> This patch is (probably) needed for all systems that don't have a
> C99/UNIX98 compliant vsnprintf by default. The builtin sm_*printf
> were no being called, causing things like talloc_init to fail, with
> predictable results.

The should fix 6 (solaris/hpux/irix) builds on the build farm.

Vance
(This used to be commit 1a33999cf073ee18f846678357832ec7866bb467)

16 years agor1638: Dont always uppercase "afs username map"
Volker Lendecke [Tue, 3 Aug 2004 13:41:28 +0000 (13:41 +0000)]
r1638: Dont always uppercase "afs username map"
(This used to be commit e9263a5204c42e8f3f1079cd535ce6fc091f3d6a)

16 years agor1616: Fix user unmount of shares mount with suid mount.cifs
Steve French [Sun, 1 Aug 2004 01:14:08 +0000 (01:14 +0000)]
r1616: Fix user unmount of shares mount with suid mount.cifs
(This used to be commit 2bd28007159a3ce4a1b8737218e7b75bc2286682)

16 years agor1613: Patch from Tom Shaw <tomisfaraway@gmail.com> to use
Jeremy Allison [Sat, 31 Jul 2004 01:50:35 +0000 (01:50 +0000)]
r1613: Patch from Tom Shaw <tomisfaraway@gmail.com> to use
winbindd_fill_pwent consistently.
Jeremy.
(This used to be commit 8d355b9b9ddd6edf15c70977f5a719b549a56378)

16 years agor1612: Fix bug #1571 found by Guenter Kukkukk <guenter.kukkukk@kukkukk.com>
Andrew Bartlett [Fri, 30 Jul 2004 11:14:47 +0000 (11:14 +0000)]
r1612: Fix bug #1571 found by Guenter Kukkukk <guenter.kukkukk@kukkukk.com>

(Botched LANMAN2 session setup code)

Andrew Bartlett
(This used to be commit 3baa4ef6c58eb13bec1a8ddb1561a504f4a16107)

16 years agor1610: Patch from Richard Renard <rrenard@idealx.com>. Ensure we
Jeremy Allison [Fri, 30 Jul 2004 02:19:10 +0000 (02:19 +0000)]
r1610: Patch from Richard Renard <rrenard@idealx.com>. Ensure we
save the password as it is being changed into the password
history list.
Jeremy.
(This used to be commit 4fd619d7e16b5f759e6dc8360ad192457b3c90b9)

16 years agor1608: Fix from Nick THOMPSON <nickthompson@agere.com> to protect smbd
Jeremy Allison [Fri, 30 Jul 2004 00:19:41 +0000 (00:19 +0000)]
r1608: Fix from Nick THOMPSON <nickthompson@agere.com> to protect smbd
against broken filesystems which return zero blocksize.
Jeremy.
(This used to be commit 23d157a0bea16366f0361ab68193b479ed844291)

16 years agor1599: Use -Bsymbolic when creating shared libraries to avoid conflicts with
Tim Potter [Wed, 28 Jul 2004 16:13:43 +0000 (16:13 +0000)]
r1599: Use -Bsymbolic when creating shared libraries to avoid conflicts with
identical symbols in the global namespace when loading libnss_wins.so.
Bugzilla #1360.
(This used to be commit 2063b8d9bcf0b2ad9f09d71b5c74ad3db070c6a3)

16 years agor1590: Small fixes from Günther Deschner
Volker Lendecke [Mon, 26 Jul 2004 10:08:03 +0000 (10:08 +0000)]
r1590: Small fixes from Günther Deschner
(This used to be commit 2d68fdf06b3b027227ab77372b001b13fd2b494d)

16 years agor1588: This is one of the more pathetic patches I ever checked in. Many hours of
Volker Lendecke [Mon, 26 Jul 2004 07:41:16 +0000 (07:41 +0000)]
r1588: This is one of the more pathetic patches I ever checked in. Many hours of
coding have passed, but I could not find a way to get the OpenLDAP libraries
to reliably time out on any of the queries we make, *and* get correct error
returns. No, async calls and ldap_result does NOT work, or I was simply too
stupid to correctly interpret the OpenLDAP manpage and source.

We can not allow to hang indefinitely in an ldap query, especially not for
winbindd. "ldap timeout" now specifies the overall timeout for the complete
operation, that's why I increased that to 15 seconds.

Volker
(This used to be commit 269f0750872e5f8757e0a9667e007a0410319fcd)

16 years agor1583: Patch by Fabien Chevalier <fabien.chevalier@supelec.fr>
Andrew Bartlett [Sun, 25 Jul 2004 13:14:00 +0000 (13:14 +0000)]
r1583: Patch by Fabien Chevalier <fabien.chevalier@supelec.fr>

We may not have any interfaces up at all, so initialise the return variable.

Fixes Debian bug #252591

Andrew Bartlett
(This used to be commit 35aabae9d9bf66ef2c8eb4e07a850c606d8236d2)

16 years agor1582: On failure, print the length of the right variable.
Andrew Bartlett [Sun, 25 Jul 2004 13:11:39 +0000 (13:11 +0000)]
r1582: On failure, print the length of the right variable.

Andrew Bartlett
(This used to be commit 5bd6abb54e12aee2031d48bc5b240bb4f127bf5a)

16 years agor1581: 'NULL' NTLMSSP is both a pain to get right, and compleatly and utterly
Andrew Bartlett [Sat, 24 Jul 2004 23:57:07 +0000 (23:57 +0000)]
r1581: 'NULL' NTLMSSP is both a pain to get right, and compleatly and utterly
pointless.  With a well-known session key, we may as well put the
password change directly on the wire, with it's own 'crypted with old
password' as the protection.

This should fix some 'long password change' issues, against Samba in
particular.

Andrew Bartlett
(This used to be commit 554a9132872187077a9c00abb18b9d809c59b7f1)

16 years agor1572: setting version to 3.0.7pre1; I will pull back changes into 3.0.6rc2 manually
Gerald Carter [Thu, 22 Jul 2004 13:43:36 +0000 (13:43 +0000)]
r1572: setting version to 3.0.7pre1; I will pull back changes into 3.0.6rc2 manually
(This used to be commit 11c6ca1c3c9d3b400f4cebcbf232899bcf4b613f)

16 years agor1570: merging changes from 3.0.5
Gerald Carter [Thu, 22 Jul 2004 13:39:43 +0000 (13:39 +0000)]
r1570: merging changes from 3.0.5
(This used to be commit 430cf63b9148441bce42bfb15a8045de5da108f4)

16 years agor1562: Make winbind for -S (sid->uid) and -Y (sid->gid) check whether the sid
Volker Lendecke [Thu, 22 Jul 2004 13:08:13 +0000 (13:08 +0000)]
r1562: Make winbind for -S (sid->uid) and -Y (sid->gid) check whether the sid
requested actually is of type asked for. I've come across more than one
installation where a group sid had ended up as a uid in idmap and vice
versa. This just closes one possible for this misconfiguration, people
are actually using wbinfo.

Volker
(This used to be commit acfbd34025c2fde3d6a3e582c120c2b9de8ed39b)

16 years agor1561: iconv detection fix from James Peach <jpeach@sgi.com>
Gerald Carter [Wed, 21 Jul 2004 19:23:48 +0000 (19:23 +0000)]
r1561: iconv detection fix from James Peach <jpeach@sgi.com>
(This used to be commit 62bd60e4458f6e9bdaab7b5c81b040a0b3310f30)

16 years agor1560: Not that anybody uses this stuff (yet...), but at least get it correct :-)
Volker Lendecke [Wed, 21 Jul 2004 12:22:58 +0000 (12:22 +0000)]
r1560: Not that anybody uses this stuff (yet...), but at least get it correct :-)

When sending a mailslot datagram, get the packet length correction correct.

Volker
(This used to be commit 530e7f09aea22f5782af0c6b333e15e01660b34a)

16 years agor1557: Add sigchld handling to winbindd. Next step is to have the child restarted if
Richard Sharpe [Wed, 21 Jul 2004 04:24:30 +0000 (04:24 +0000)]
r1557: Add sigchld handling to winbindd. Next step is to have the child restarted if
need be. We should also make sure the main line know we no longer have a child.
(This used to be commit e3dc7934b50c8578d70fc01688a07bd369a7cf30)

16 years agor1553: Good patch from Guenther Deschner <gd@sernet.de> to display share ACL
Jeremy Allison [Wed, 21 Jul 2004 01:32:09 +0000 (01:32 +0000)]
r1553: Good patch from Guenther Deschner <gd@sernet.de> to display share ACL
entries from rpcclient.
Jeremy.
(This used to be commit bd64f0c08143545a8613688402f769a713227557)

16 years agor1539: If a account was locked out by an admin (and has a bad password count of zero)
Jeremy Allison [Sat, 17 Jul 2004 01:37:04 +0000 (01:37 +0000)]
r1539: If a account was locked out by an admin (and has a bad password count of zero)
leave it locked out until an admin unlocks it (but log a message).
Jeremy.
(This used to be commit 14bd2a9ffc30d55d9737b4819797db8c38b46c66)

16 years agor1537: Fix to stop printing accounts from resetting the bas password
Jeremy Allison [Sat, 17 Jul 2004 01:06:52 +0000 (01:06 +0000)]
r1537: Fix to stop printing accounts from resetting the bas password
and account lockout flags. This is set when an account is updated
only from smbd or pdbedit. Bug found by "Dunn, Drew A." <Drew.Dunn@jhuapl.edu>.
Jeremy.
(This used to be commit bb3a0fa61f5fb74b8fe421260473c07847baeb2b)

16 years agor1532: Remove unused structure element
Volker Lendecke [Fri, 16 Jul 2004 11:21:37 +0000 (11:21 +0000)]
r1532: Remove unused structure element
(This used to be commit 128951cfe43e364970ec5760230a6450f54ae86d)

16 years agor1531: smbd/tdbutil.c isn't used anymore. Bug 1443 is suspected to be a tdb
Volker Lendecke [Fri, 16 Jul 2004 10:02:20 +0000 (10:02 +0000)]
r1531: smbd/tdbutil.c isn't used anymore. Bug 1443 is suspected to be a tdb
corruption problem, and smbd_log_tdb happily destoyed the evidence ....

Volker
(This used to be commit 359b9dcffeb66146c5405f8022d5d4e4a833aa51)

16 years agor1506: Fix inspired by patches from Michael Collin Nielsen <michael@hum.aau.dk> ...
Jeremy Allison [Thu, 15 Jul 2004 00:58:35 +0000 (00:58 +0000)]
r1506: Fix inspired by patches from Michael Collin Nielsen <michael@hum.aau.dk> - ensure
home directory service number is correctly reused.
Jeremy.
(This used to be commit 9d6347be8580d092cda0357b5d1a81fc6876ac1f)

16 years agor1504: Remove insane use of "user password" on the COMMAND LINE !
Jeremy Allison [Thu, 15 Jul 2004 00:03:14 +0000 (00:03 +0000)]
r1504: Remove insane use of "user password" on the COMMAND LINE !
in smbpasswd. Use -s if you want to script this.
Jeremy.
(This used to be commit a3589a18b6898e2b51570112c5acb2826ef6ba4a)

16 years agor1501: One more check for option != 0.
Jeremy Allison [Wed, 14 Jul 2004 18:29:12 +0000 (18:29 +0000)]
r1501: One more check for option != 0.
Jeremy.
(This used to be commit a6d0452a2d71201309a5abbe3ebc161ae75b17b8)

16 years agor1500: BUG 1516: manually declare ldap_open_with_timeout() to workaround compiler...
Gerald Carter [Wed, 14 Jul 2004 13:32:30 +0000 (13:32 +0000)]
r1500: BUG 1516: manually declare ldap_open_with_timeout() to workaround compiler errors on IRIX
(This used to be commit b47971174da9ef882e7941e53033e23c679db9a2)

16 years agor1492: Rework our random number generation system.
Andrew Bartlett [Wed, 14 Jul 2004 04:36:01 +0000 (04:36 +0000)]
r1492: Rework our random number generation system.

On systems with /dev/urandom, this avoids a change to secrets.tdb for every fork().

For other systems, we now only re-seed after a fork, and on startup.
No need to do it per-operation.  This removes the 'need_reseed'
parameter from generate_random_buffer().

Andrew Bartlett
(This used to be commit 36741d3cf53a7bd17d361251f2bb50851cdb035f)

16 years agor1487: Remove unused parameter for the client-side signing functions.
Andrew Bartlett [Wed, 14 Jul 2004 01:20:50 +0000 (01:20 +0000)]
r1487: Remove unused parameter for the client-side signing functions.

Andrew Bartlett
(This used to be commit 6d594d5bb119b6bc3f4c7699752666ac24d04745)

16 years agor1484: BUG 1520: work around bug in xp sp2 rc2 where the client sends a fnpcn() reque...
Gerald Carter [Tue, 13 Jul 2004 19:20:37 +0000 (19:20 +0000)]
r1484: BUG 1520: work around bug in xp sp2 rc2 where the client sends a fnpcn() request without previously sending a ffpcn().  Return what win2k sp4 does
(This used to be commit 3f73d19807cbcbae8e5cfd96fd5c9b4de8c388a3)

16 years agor1478: Useful patch from Tom Alsberg <alsbergt@cs.huji.ac.il>, to export a single...
Simo Sorce [Tue, 13 Jul 2004 12:39:38 +0000 (12:39 +0000)]
r1478: Useful patch from Tom Alsberg <alsbergt@cs.huji.ac.il>, to export a single user from a backend.
(This used to be commit 083740e74e0790f863c065a20e28f553fdc7d5bd)

16 years agor1472: Make mknod work again for the CIFS client. Still needs some
Jeremy Allison [Mon, 12 Jul 2004 22:44:02 +0000 (22:44 +0000)]
r1472: Make mknod work again for the CIFS client. Still needs some
client changes. With this, storing home directories on a Samba
share that require unix domain socket entries should work.
Jeremy.
(This used to be commit da943b5b72090e23c1cf67c3449b8e33344643f8)

16 years agor1468: Dump the parametrical options only once at the end of the service.
Simo Sorce [Mon, 12 Jul 2004 15:30:23 +0000 (15:30 +0000)]
r1468: Dump the parametrical options only once at the end of the service.
Fixes Testparm producing huge output and swat creating monster smb.conf files.
(This used to be commit 9c41adb98b8eef344203d80ef38cf96a27853c7f)

16 years agor1444: Another attempt to fulfil the 100% promise. There might be two dots at the
Volker Lendecke [Sun, 11 Jul 2004 11:33:25 +0000 (11:33 +0000)]
r1444: Another attempt to fulfil the 100% promise. There might be two dots at the
end...

Volker
(This used to be commit 65518960e54f98e750c7e044004ce72a7503760b)

16 years agor1430: Although prepared for only one remote backend, make the 'idmap backend'
Volker Lendecke [Sat, 10 Jul 2004 17:00:53 +0000 (17:00 +0000)]
r1430: Although prepared for only one remote backend, make the 'idmap backend'
parameter a list instead of a string. This makes

idmap backend = ldap:"ldap://localhost/ ldap://fallback/"

possible.

Volker
(This used to be commit ea718347937ec0e5640b29e0e9edf6eda2b45e34)

16 years agor1428: Remove *completly bogus* memset. (No doubt my bug, too...).
Andrew Bartlett [Sat, 10 Jul 2004 03:26:43 +0000 (03:26 +0000)]
r1428: Remove *completly bogus* memset.  (No doubt my bug, too...).

This memset could well have clobbered bits of the stack, because
session_key changed from

char session_key[16];

to

DATA_BLOB session_key

Andrew Bartlett
(This used to be commit 54248a405c9459f93f4200ebb0dc71748ae2fc83)

16 years agor1425: Fix memleak in interactive mode. Reformat..
Jeremy Allison [Fri, 9 Jul 2004 20:49:43 +0000 (20:49 +0000)]
r1425: Fix memleak in interactive mode. Reformat..
Jeremy.
(This used to be commit 5d720e52d749489726c2c671c6cac2d706f750c8)

16 years agor1415: One more memory leak, found by valgrind..
Jeremy Allison [Fri, 9 Jul 2004 00:59:06 +0000 (00:59 +0000)]
r1415: One more memory leak, found by valgrind..
Jeremy.
(This used to be commit 8cfaf575e5161e8307b0a53bd44e84c633e85aed)

16 years agor1414: Memory leak fixes found by valgrind whilst checking the password history code.
Jeremy Allison [Fri, 9 Jul 2004 00:13:55 +0000 (00:13 +0000)]
r1414: Memory leak fixes found by valgrind whilst checking the password history code.
Error code paths were not freeing up some memory.
Jeremy.
(This used to be commit 7c4666e56c2c281e023c6483459cb9e8d4787d36)

16 years agor1412: Fix password history list in tdbsam. Fix some memory leaks. Add
Jeremy Allison [Thu, 8 Jul 2004 21:01:30 +0000 (21:01 +0000)]
r1412: Fix password history list in tdbsam. Fix some memory leaks. Add
my (C) to a header file that was at least 50% mine :-).
Jeremy.
(This used to be commit 8ee6060977ec8e65082f3ad09e1e1ccf5b4672ed)

16 years agor1410: fix another bug caused by the docs target directories change
Gerald Carter [Thu, 8 Jul 2004 19:44:41 +0000 (19:44 +0000)]
r1410: fix another bug caused by the docs target directories change
(This used to be commit e13d15994d93b0b17ea4f547cc6e279c3509a7d0)

16 years agor1407: revert change that broke the build on systems w/o krb5 files
Gerald Carter [Thu, 8 Jul 2004 18:14:07 +0000 (18:14 +0000)]
r1407: revert change that broke the build on systems w/o krb5 files
(This used to be commit 89a11b5d7c0939c9344115ef509cbb0567d7524a)

16 years agor1399: applying heimdal krb5 fixes from Guenther and fixing compile warnings in libad...
Gerald Carter [Thu, 8 Jul 2004 15:36:23 +0000 (15:36 +0000)]
r1399: applying heimdal krb5 fixes from Guenther and fixing compile warnings in libadskerberos_keyatb.c
(This used to be commit 837f56ec8bc171497fb84d332002776313c26305)

16 years agor1396: Give the build farm a chance to be clean before 3.0.5. We don't accept
Volker Lendecke [Thu, 8 Jul 2004 12:42:01 +0000 (12:42 +0000)]
r1396: Give the build farm a chance to be clean before 3.0.5. We don't accept
filenames ending in a dot.

Volker
(This used to be commit f17cb54a6f97b2ce0084d27ec219b4c3fe05c1fa)

16 years agor1394: Const fix.
Jeremy Allison [Thu, 8 Jul 2004 06:44:54 +0000 (06:44 +0000)]
r1394: Const fix.
Jeremy.
(This used to be commit 9ac4945012e0bd54519b8c81d4c36e88cea28fce)

16 years agor1392: Added password history code to tdbsam backend. Not yet tested (ie. may
Jeremy Allison [Thu, 8 Jul 2004 06:39:22 +0000 (06:39 +0000)]
r1392: Added password history code to tdbsam backend. Not yet tested (ie. may
core dump) but compiles and links correctly. I will run the full set of
tests on the ldap sam and the tdb sam for password history tomorrow.
Jeremy.
(This used to be commit ac846420d0ef2c60d2dc71319b24401c73699249)

16 years agor1390: Improve description of attribute.
Jeremy Allison [Wed, 7 Jul 2004 22:59:15 +0000 (22:59 +0000)]
r1390: Improve description of attribute.
Jeremy.
(This used to be commit ff7236a5f20d16069b31383105604a694236ec65)

16 years agor1388: Adding password history code for ldap backend, based on a patch from
Jeremy Allison [Wed, 7 Jul 2004 22:46:51 +0000 (22:46 +0000)]
r1388: Adding password history code for ldap backend, based on a patch from
"Jianliang Lu" <j.lu@tiesse.com>. Multi-string attribute changed to
linearised pstring due to ordering issues. A few other changes to
fix race conditions. I will add the tdb backend code next. This code
compiles but has not yet been tested with password history policy
set to greater than zero. Targeted for 3.0.6.
Jeremy.
(This used to be commit dd54b2a3c45e202e504ad69d170eb798da4e6fc9)

16 years agor1386: We can't use sendfile for Win9x. It causes oplock failures (who knew....).
Jeremy Allison [Wed, 7 Jul 2004 21:52:23 +0000 (21:52 +0000)]
r1386: We can't use sendfile for Win9x. It causes oplock failures (who knew....).
Jeremy.
(This used to be commit f423a631974b9126888aff2e476882abf1f3afad)

16 years agor1384: ensure we remove the tdb entry for a job in the spooling state
Gerald Carter [Wed, 7 Jul 2004 21:43:44 +0000 (21:43 +0000)]
r1384: ensure we remove the tdb entry for a job in the spooling state
(This used to be commit bc8cf6c852617b266f6dabed84bbd912a188f3a3)

16 years agor1381: fixing behavior found by gd@sernet.de; we must use the userPrincipalName value...
Gerald Carter [Wed, 7 Jul 2004 18:15:24 +0000 (18:15 +0000)]
r1381: fixing behavior found by gd@sernet.de; we must use the userPrincipalName value (host/hostname@REALM) and not the servicePrincipalName (host/fqdn@REALM) in the SASL binds
(This used to be commit 959da6e176da9f6a687265e50489b7db3d6712c0)

16 years agor1380: adding debug message when encouting an ASU specific bug in an rpc_bind reply
Gerald Carter [Wed, 7 Jul 2004 18:14:16 +0000 (18:14 +0000)]
r1380: adding debug message when encouting an ASU specific bug in an rpc_bind reply
(This used to be commit c6e73ff091b4d87111b33735400fdd10d4c8671c)

16 years agor1378: Better debugging so I don't get confused what principal we mean.
Jeremy Allison [Wed, 7 Jul 2004 18:12:09 +0000 (18:12 +0000)]
r1378: Better debugging so I don't get confused what principal we mean.
Jeremy.
(This used to be commit de80e8b1698d34637cf9c105a8fe02f435d83b02)

16 years agor1375: When setting writable=yes in smb.conf and only allow read access in the
Volker Lendecke [Wed, 7 Jul 2004 13:13:15 +0000 (13:13 +0000)]
r1375: When setting writable=yes in smb.conf and only allow read access in the
security descriptor, allow read access. The code failed in this case.

Jeremy, could you please cross-check this? The way I understood your code it
could only work if smb.conf and secdesc said the same. This made the use of
srvmgr a bit difficult.... What was your intention on how to use the
share_info.tdb?

The current code might check the secdesc twice, but I don't see any decent way
around it that does not completely clutter the code.

Volker
(This used to be commit 7c673bd910e1fcbbf07198f38ceddd81e9064c11)

16 years agor1373: Fix from Guenther Deschner <gd@sernet.de> to ensure last error return is not...
Jeremy Allison [Tue, 6 Jul 2004 23:42:58 +0000 (23:42 +0000)]
r1373: Fix from Guenther Deschner <gd@sernet.de> to ensure last error return is not invalid.
Jeremy.
(This used to be commit 4bdf914cba2a63d186138d1341a7260ad79da1f5)

16 years agor1370: BUG 1297 - prevent map_username() from being called twice during logon
Gerald Carter [Tue, 6 Jul 2004 21:43:12 +0000 (21:43 +0000)]
r1370: BUG 1297 - prevent map_username() from being called twice during logon
(This used to be commit e1364ff774b62f46c0f50864695da49972352126)

16 years agor1368: fix configure check so that if you set --enable-cups[=yes] and don't have...
Gerald Carter [Tue, 6 Jul 2004 19:24:34 +0000 (19:24 +0000)]
r1368: fix configure check so that if you set --enable-cups[=yes] and don't have the devel files, the configure script will exit with an error
(This used to be commit e2c7651e1625f7967f992ba76645a4340ea2d0dd)

16 years agor1361: patch from Guenther Deschner <gd@sernet.de> to ensure that REG_SZ values in...
Gerald Carter [Tue, 6 Jul 2004 16:04:24 +0000 (16:04 +0000)]
r1361: patch from Guenther Deschner <gd@sernet.de> to ensure that REG_SZ values in the SetPrinterData actually get written in UNICODE strings rather than ASCII
(This used to be commit 29000c1f800c35d5434b39b7c76fe7f10afaaecc)

16 years agor1340: _samr_lookupsids with more than 32 (MAX_REF_DOMAINS) SIDs failed. This
Volker Lendecke [Mon, 5 Jul 2004 15:05:45 +0000 (15:05 +0000)]
r1340: _samr_lookupsids with more than 32 (MAX_REF_DOMAINS) SIDs failed. This
happened because init_dom_ref did not find the domain in question in
the list of already mentioned domains.

Could others please double-check this?

Thanks,

Volker
(This used to be commit d7b2e41f00491ecf57db70e4da8cf8a3d2469c2b)

16 years agor1338: A netlogon schannel failure is a normal event with XP clients. They cache the
Volker Lendecke [Mon, 5 Jul 2004 09:46:38 +0000 (09:46 +0000)]
r1338: A netlogon schannel failure is a normal event with XP clients. They cache the
netlogon session key and try to reconnect using that key. This fails with a
restarted smbd, we expect another serverauth2. XP falls back immediately.

Make the corresponding messages a debug level 3, not 0 to not flood log.smbd.

Volker
(This used to be commit 4fda68a62fec6c1e95d5176bc5d06bd49da6f358)

16 years agor1333: NFS Quota support from Dan Peterson.
Richard Sharpe [Sat, 3 Jul 2004 23:53:36 +0000 (23:53 +0000)]
r1333: NFS Quota support from Dan Peterson.
(This used to be commit 609828444d9126d8a6e8ff43e4b3c19079a9eb56)

16 years agor1332: Typo fix.
Rafal Szczesniak [Sat, 3 Jul 2004 22:48:26 +0000 (22:48 +0000)]
r1332: Typo fix.
(This used to be commit 659ddcc4434afc302ebd3d48aca6b4ef68468eb2)

16 years agor1330: Fix the build for systems without ldap headers
Volker Lendecke [Sat, 3 Jul 2004 11:25:44 +0000 (11:25 +0000)]
r1330: Fix the build for systems without ldap headers
(This used to be commit b7267121af45d7173c310299bb52ae031ae1d501)

16 years agor1328: Fix the build
Volker Lendecke [Sat, 3 Jul 2004 11:03:58 +0000 (11:03 +0000)]
r1328: Fix the build
(This used to be commit 49f3f0412fc3ce0e735455e63b39143765fdde82)

16 years agor1326: Modification to get_dc_list to check negative cache. From "Joe Meadows" <jamea...
Jeremy Allison [Fri, 2 Jul 2004 01:09:10 +0000 (01:09 +0000)]
r1326: Modification to get_dc_list to check negative cache. From "Joe Meadows" <jameadows@webopolis.com>.
Jeremy.
(This used to be commit 4cc38b8aea51b55cc449cd2144f18de7d4819637)

16 years agor1325: Always use GetTimeOfDay() (wrapper). Ensure ldap replication
Jeremy Allison [Thu, 1 Jul 2004 22:55:38 +0000 (22:55 +0000)]
r1325: Always use GetTimeOfDay() (wrapper). Ensure ldap replication
sleep time is not more than 5 seconds. Should fix issue
reported by Chris Garrigues <cwg@deepeddy.com>.
Jeremy.
(This used to be commit fbc06831d3a7e8645409158ee1ae1f9f192913a7)

16 years agor1320: Return an error when the last command read from stdin fails in smbclient +
Jelmer Vernooij [Thu, 1 Jul 2004 20:20:06 +0000 (20:20 +0000)]
r1320: Return an error when the last command read from stdin fails in smbclient +
prepare for better error checking in tar..
(This used to be commit 374f00b56b7e9bff08e70ee2d93538b2c7fde7b7)

16 years agor1318: Install libsmbclient into $(LIBDIR), not into hardcoded ${prefix}/lib. This
Volker Lendecke [Thu, 1 Jul 2004 18:23:18 +0000 (18:23 +0000)]
r1318: Install libsmbclient into $(LIBDIR), not into hardcoded ${prefix}/lib. This
helps amd64 systems with /lib and /lib64 and an explicit configure --libdir
setting.

Thanks to Bjoern Jacke <bj@sernet.de>

Volker
(This used to be commit cc1881c143b16fa8f0abd80190877d0018bc282e)

16 years agor1317: Patch from Joe Meadows "Joe Meadows" <jameadows@webopolis.com> to
Jeremy Allison [Thu, 1 Jul 2004 16:35:43 +0000 (16:35 +0000)]
r1317: Patch from Joe Meadows "Joe Meadows" <jameadows@webopolis.com> to
add a timeout to the ldap open calls. New parameter, ldap timeout
added.
Jeremy.
(This used to be commit e5b3094c4cc75eb07f667dd1aeb73921ed7366ac)

16 years agor1314: Restore the 2.2 'force unknown acl user' parameter. When getting a security
Volker Lendecke [Thu, 1 Jul 2004 14:49:44 +0000 (14:49 +0000)]
r1314: Restore the 2.2 'force unknown acl user' parameter. When getting a security
descriptor for a file, if the owner sid is not known, the owner uid is set to
the current uid. Same for group sid.

This makes xcopy /o possible for files that are owned by local users/groups
(local administrators for example).

Thanks to Guenther for his persistence :-)

Volker
(This used to be commit 80e57d27909a9a1edad962e3f43c2178d2da2a92)

16 years agor1311: Turn on sendfile for non-oplocked files. tridge proved
Jeremy Allison [Wed, 30 Jun 2004 23:00:40 +0000 (23:00 +0000)]
r1311: Turn on sendfile for non-oplocked files. tridge proved
this is the correct thing to do on a train in Germany :-).
Turn on sendfile by default ! It's about time.....
Jeremy.
(This used to be commit ec614a8f7d158b57f5981c1515962aca3c3e6ef4)

16 years agor1304: Turns out non-io opens that cause oplock breaks are a *different* set
Jeremy Allison [Wed, 30 Jun 2004 01:35:01 +0000 (01:35 +0000)]
r1304: Turns out non-io opens that cause oplock breaks are a *different* set
of desired access flags from those that cause sharing violations.
Oplock breaks are caused by : ~(SYNCHRONIZE_ACCESS|FILE_READ_ATTRIBUTES|FILE_WRITE_ATTRIBUTES)
Sharing violations are caused by : ~(SYNCHRONIZE_ACCESS|READ_CONTROL_ACCESS|FILE_READ_ATTRIBUTES|FILE_WRITE_ATTRIBUTES)
We now pass the torture rename test again.
I still need to work out if subsequent opens will cause sharing violations with an existing open
mode of SYNCHRONIZE_ACCESS|READ_CONTROL_ACCESS|FILE_READ_ATTRIBUTES|FILE_WRITE_ATTRIBUTES;
Jeremy.
(This used to be commit 38002bfc1c0981a2dba3f2319624c1ef055a3648)

16 years agor1301: Fix bogus error message when using "mangling method = hash" rather
Jeremy Allison [Tue, 29 Jun 2004 20:41:29 +0000 (20:41 +0000)]
r1301: Fix bogus error message when using "mangling method = hash" rather
than hash2. We are already calculating lengths so just use memcpy
not safe_strcpy().
Jeremy.
(This used to be commit a5a3df78531dc5400088e1746d6a7cd29f56a714)

16 years agor1299: Don't "break" - "continue" ! Otherwise we only expire the first name !
Jeremy Allison [Tue, 29 Jun 2004 17:32:44 +0000 (17:32 +0000)]
r1299: Don't "break" - "continue" ! Otherwise we only expire the first name !
Doh !
Jeremy.
(This used to be commit 451d289f6971a74757b72577cc587bef06585540)

16 years agor1297: Yes, it does survive valgrind for my tests :-)
Volker Lendecke [Tue, 29 Jun 2004 15:46:43 +0000 (15:46 +0000)]
r1297: Yes, it does survive valgrind for my tests :-)

Check in the 'winbind proxy only' mode -- no new parameter required :-)

If you don't set idmap uid or idmap gid, winbind will not do idmap stuff, it
will only proxy the netlogon request and thus speed up the authentication of
domain users.

Volker
(This used to be commit 29235f0c69035376ad7ac27b08a59069fa151102)

16 years agor1295: To be able to send a message to the background queue updated, we need to be
Volker Lendecke [Tue, 29 Jun 2004 15:42:00 +0000 (15:42 +0000)]
r1295: To be able to send a message to the background queue updated, we need to be
root. Otherwise the USR1 signal will not be delivered.

Volker
(This used to be commit c66be874d8ce1f381518e07025305222bac1ab3a)

16 years agor1290: Ensure we remove DNS and DNSFAIL records immediately on timeout.
Jeremy Allison [Tue, 29 Jun 2004 00:51:31 +0000 (00:51 +0000)]
r1290: Ensure we remove DNS and DNSFAIL records immediately on timeout.
Fix for #607.
Jeremy.
(This used to be commit e6ff6d95d21ff071d0fb7266987c75fd15f6652f)

16 years agor1287: Attempt to fix the build for systems without kerberos headers.
Volker Lendecke [Mon, 28 Jun 2004 11:12:43 +0000 (11:12 +0000)]
r1287: Attempt to fix the build for systems without kerberos headers.

Volker
(This used to be commit 43020cf459da24a915a39b770cec95a524d487c7)

16 years agor1285: Put variable definitions into a block before the statements...
Volker Lendecke [Mon, 28 Jun 2004 10:23:49 +0000 (10:23 +0000)]
r1285: Put variable definitions into a block before the statements...

Volker
(This used to be commit e8786506b86f129ba6401c09b89a26bfb335440e)

16 years agor1283: Fix typo
Volker Lendecke [Mon, 28 Jun 2004 10:17:30 +0000 (10:17 +0000)]
r1283: Fix typo
(This used to be commit 3af4348fafd4c71513dfc50a86ef17b08a98caaf)

16 years agor1282: gcc 3.2 on SuSE 8.2 does not like #ifdefs inside a macro argument (DEBUG).
Volker Lendecke [Mon, 28 Jun 2004 10:01:20 +0000 (10:01 +0000)]
r1282: gcc 3.2 on SuSE 8.2 does not like #ifdefs inside a macro argument (DEBUG).

Volker
(This used to be commit b491e76625f0d20fa9db2a3dbb22adc34ca7d414)

16 years agor1263: Make "defer sharing violations" a global parameter.
Jeremy Allison [Sat, 26 Jun 2004 01:04:02 +0000 (01:04 +0000)]
r1263: Make "defer sharing violations" a global parameter.
Jeremy.
(This used to be commit 42cdeccc36dc5f4bd133b84d4eaeb76f42f8043b)

16 years agor1260: Added new parameter in the protocol section. "defer sharing violations",
Jeremy Allison [Sat, 26 Jun 2004 00:47:58 +0000 (00:47 +0000)]
r1260: Added new parameter in the protocol section. "defer sharing violations",
by default set to "yes" (to correctly emulate Windows). I've added this to
ensure if we find a critical problem with this new code when 3.0.5 ships
it can be turned off to test for bugs.
Jeremy.
(This used to be commit bee0619cc476335e19a5f76179832802587563d1)

16 years agor1259: Ensure we pass Samba4 RAW-RENAME test.
Jeremy Allison [Fri, 25 Jun 2004 23:48:23 +0000 (23:48 +0000)]
r1259: Ensure we pass Samba4 RAW-RENAME test.
Jeremy.
(This used to be commit 756a00431105cf6349feb80a46b6f55a30eb3973)

16 years agor1257: Ensure we deferr a sharing violation on rename correctly.
Jeremy Allison [Fri, 25 Jun 2004 22:37:50 +0000 (22:37 +0000)]
r1257: Ensure we deferr a sharing violation on rename correctly.
Jeremy.
(This used to be commit b52a04a5cdcea83c99805181241c8c0760bcc22e)

16 years agor1255: Ensure we check attributes correctly on rename request. Gets us further with
Jeremy Allison [Fri, 25 Jun 2004 21:33:21 +0000 (21:33 +0000)]
r1255: Ensure we check attributes correctly on rename request. Gets us further with
Samba4 RAW-RENAME test.
Jeremy.
(This used to be commit f17382ad8ad7211bbd34c823d88936a83dceb940)

16 years agor1248: Fix from Nick Wellnhofer <wellnhofer@aevum.de> to prevent
Jeremy Allison [Thu, 24 Jun 2004 23:27:00 +0000 (23:27 +0000)]
r1248: Fix from Nick Wellnhofer <wellnhofer@aevum.de> to prevent
lp_interfaces() list from being corrupted.
Jeremy.
(This used to be commit c892545960a9c3206b5a1f73e98ea924c802c17c)

16 years agor1247: Final fix to make this compile on Heimdal.
Jeremy Allison [Thu, 24 Jun 2004 21:35:16 +0000 (21:35 +0000)]
r1247: Final fix to make this compile on Heimdal.
Jeremy.
(This used to be commit b462b8fa2f264bef62ed4cd2aaacb2f21e135068)

16 years agor1245: I think the parameter for "password" and "data" was reversed.
Jeremy Allison [Thu, 24 Jun 2004 20:37:54 +0000 (20:37 +0000)]
r1245: I think the parameter for "password" and "data" was reversed.
CHECK THIS !
Jeremy.
(This used to be commit d4abeefe3e307ff226fba481ca2c743cde153e4b)

16 years agor1244: More Heimdal compile fixes.
Jeremy Allison [Thu, 24 Jun 2004 20:37:23 +0000 (20:37 +0000)]
r1244: More Heimdal compile fixes.
Jeremy.
(This used to be commit 92a5dc1880a4fe0f3c3b56fc0958dbac77506b4f)

16 years agor1243: Fix so this compiles with Heimdal (in Heimdal krb5_kt_cursor is a struct not...
Jeremy Allison [Thu, 24 Jun 2004 19:48:52 +0000 (19:48 +0000)]
r1243: Fix so this compiles with Heimdal (in Heimdal krb5_kt_cursor is a struct not a pointer).
Jeremy.
(This used to be commit 940f893d485a01e73afe714a70d724c2d41c7ad4)