jra/samba/.git
16 years agor18632: Make C++ compilers happy.
Jelmer Vernooij [Mon, 18 Sep 2006 20:41:45 +0000 (20:41 +0000)]
r18632: Make C++ compilers happy.
(This used to be commit 609224565f728b7fe44f070ad0013af7a6e59267)

16 years agor18623: starting on eventlog IDL
Gerald Carter [Mon, 18 Sep 2006 19:46:11 +0000 (19:46 +0000)]
r18623: starting on eventlog IDL
(This used to be commit 6cb7b6226da0b3060f4850fc2cc2ca82fbdcaa8f)

16 years agor18622: Fix at least the python bindings *build*, I'm sure there is much more to
Günther Deschner [Mon, 18 Sep 2006 19:43:08 +0000 (19:43 +0000)]
r18622: Fix at least the python bindings *build*, I'm sure there is much more to
do so that they actually work again.

Guenther
(This used to be commit 49d07d0cf9f8735f53d40dd094a0b17b4573e2b2)

16 years agor18621: Fix samr server build.
Günther Deschner [Mon, 18 Sep 2006 19:27:15 +0000 (19:27 +0000)]
r18621: Fix samr server build.

Guenther
(This used to be commit 23d6656427d0f7184f5365f6cb9356b15186b30e)

16 years agor18620: Fallback to non-paging LDAP searches in ads_do_search_retry_internal()
Günther Deschner [Mon, 18 Sep 2006 19:26:09 +0000 (19:26 +0000)]
r18620: Fallback to non-paging LDAP searches in ads_do_search_retry_internal()
for anonymous bound connections.

When doing anonymous bind you can never use paged LDAP control for
RootDSE searches on AD.

Guenther
(This used to be commit dc1d92faabd4b291f607eb481349ba37e52ef11e)

16 years agor18619: Add rpcclient helper for samr_querydispinfo2|3 for testing.
Günther Deschner [Mon, 18 Sep 2006 19:18:29 +0000 (19:18 +0000)]
r18619: Add rpcclient helper for samr_querydispinfo2|3 for testing.

Guenther
(This used to be commit 1a307954e5ddc1441524eb6d22258be387cca9d4)

16 years agor18618: * remove svn:externals
Gerald Carter [Mon, 18 Sep 2006 19:02:06 +0000 (19:02 +0000)]
r18618: * remove svn:externals
* 'make idl' now requires pidl in the current PATH
* regenerate winreg ndr files
(This used to be commit e936d39e00f07d942ce977b9a725ebe7b9e57625)

16 years agor18617: fix unixinfo call after change to IDL (change from pointer)
Gerald Carter [Mon, 18 Sep 2006 18:30:20 +0000 (18:30 +0000)]
r18617: fix unixinfo call after change to IDL (change from pointer)
(This used to be commit fd0579b9638260309721a71fbc07e60da0a23ea0)

16 years agor18616: fix breakage after DLIST_ADD_END() changes for --with-pam
Gerald Carter [Mon, 18 Sep 2006 18:28:56 +0000 (18:28 +0000)]
r18616: fix breakage after DLIST_ADD_END() changes for --with-pam
(This used to be commit 5c00b5497b7b2bb345429893d247cbb6bb0f4e20)

16 years agor18613: Metze, in your DLINKLIST commit you changed this
Jeremy Allison [Mon, 18 Sep 2006 15:20:33 +0000 (15:20 +0000)]
r18613: Metze, in your DLINKLIST commit you changed this
from 10 seconds to 30 seconds. I don't think you
meant to do this....
Jeremy.
(This used to be commit dd1691cf81492cfecc7f015ba201b78e2588db90)

16 years agor18612: remove RPC-ECHO till it gets fixed
Stefan Metzmacher [Mon, 18 Sep 2006 10:15:58 +0000 (10:15 +0000)]
r18612: remove RPC-ECHO till it gets fixed

metze
(This used to be commit 2afeec3d15740261356b5a51b0413378f8d10cf5)

16 years agor18608: -D_SAMBA_BUILD_ was already added in another place to CFLAGS
Stefan Metzmacher [Mon, 18 Sep 2006 09:05:23 +0000 (09:05 +0000)]
r18608: -D_SAMBA_BUILD_ was already added in another place to CFLAGS
so we don't need it twice

metze
(This used to be commit 19259e5e93edac4f247b7a71480f39eec4c76ed1)

16 years agor18606: - fix the detection of the working quota implementation
Stefan Metzmacher [Mon, 18 Sep 2006 08:55:35 +0000 (08:55 +0000)]
r18606: - fix the detection of the working quota implementation
- we now define the set of samba related include path in one place
  so that we can't get it wrong in different places

metze
(This used to be commit 6bf0aad052699d21a242b5a25ef0a360d320c078)

16 years agor18605: sync dlinklist.h with samba4, that means DLIST_ADD_END()
Stefan Metzmacher [Mon, 18 Sep 2006 07:52:16 +0000 (07:52 +0000)]
r18605: sync dlinklist.h with samba4, that means DLIST_ADD_END()
and DLIST_DEMOTE() now take the type of the tmp pointer
not the tmp pointer itself anymore.

metze
(This used to be commit 2f58645b7094e81dff3734f11aa183ea2ab53d2d)

16 years agor18603: Add in the NFSv4 ACL mapping code from IBM.
Jeremy Allison [Mon, 18 Sep 2006 02:27:48 +0000 (02:27 +0000)]
r18603: Add in the NFSv4 ACL mapping code from IBM.
Sorry for the delay :-).
Jeremy.
(This used to be commit a52fa218952ffcd784ea31e947aa4d17dfdc8ee0)

16 years agor18598: Add marshalling support to smb_io_time.
Volker Lendecke [Sun, 17 Sep 2006 20:28:46 +0000 (20:28 +0000)]
r18598: Add marshalling support to smb_io_time.

Volker
(This used to be commit 2ab0ab326210a6e2b23a15c0cfc8f21ac2fcceac)

16 years agor18597: A C++ warning
Volker Lendecke [Sun, 17 Sep 2006 20:05:09 +0000 (20:05 +0000)]
r18597: A C++ warning
(This used to be commit 528082aed8c24b54d5781c6b3a6062b6cded74ef)

16 years agor18572: Use the autogenerated client and server for the echo interface and implement
Jelmer Vernooij [Fri, 15 Sep 2006 22:49:27 +0000 (22:49 +0000)]
r18572: Use the autogenerated client and server for the echo interface and implement
some of the missing functions. RPC-ECHO now passes against Samba3.
(This used to be commit 9e9a05366176454cc1779acc6c2b6070743f5939)

16 years agor18562: quick build fix rather than rolling back (I didn't actually intend the previo...
Gerald Carter [Fri, 15 Sep 2006 18:54:37 +0000 (18:54 +0000)]
r18562: quick build fix rather than rolling back (I didn't actually intend the previous commit but got confused between Samab 3 & 4 branches)
(This used to be commit 990e7c3f8eda0c7902bcab0523218b6b218e2ef4)

16 years agor18560: * Add in the winreg and initshutdown IDL files
Gerald Carter [Fri, 15 Sep 2006 18:32:43 +0000 (18:32 +0000)]
r18560: * Add in the winreg and initshutdown IDL files
* rename PI_SHUTDOWN from include/smb.h to PI_INITSHUTDOWN
  for compatibility with pidl libndr output
(This used to be commit 23a882861311d9d6ca45af1bfcc90d05846ba3a9)

16 years agor18557: If you've set security=ads, do the DNS queries first.
Jeremy Allison [Fri, 15 Sep 2006 16:03:11 +0000 (16:03 +0000)]
r18557: If you've set security=ads, do the DNS queries first.
Doing otherwise means site support doesn't work correctly.
Jeremy.
(This used to be commit 06a75f3b935b30c60ab4690634b26cdcd7f02b90)

16 years agor18556: Implement "net sam policy", thanks to Karolin Seeger <ks@sernet.de>.
Volker Lendecke [Fri, 15 Sep 2006 15:27:13 +0000 (15:27 +0000)]
r18556: Implement "net sam policy", thanks to Karolin Seeger <ks@sernet.de>.

Volker
(This used to be commit da22aa7021d42a940d8f2151770fedbd2abdb63a)

16 years agor18552: Ensure the sitename matches before we SAF store a DC in ADS mode.
Jeremy Allison [Fri, 15 Sep 2006 14:18:52 +0000 (14:18 +0000)]
r18552: Ensure the sitename matches before we SAF store a DC in ADS mode.
Jeremy.
(This used to be commit 03e1078b459531af5a2336b584b3c886c5dd1e29)

16 years agor18551: Implement a 30 seconds from startup, during which we
Jeremy Allison [Fri, 15 Sep 2006 14:05:28 +0000 (14:05 +0000)]
r18551: Implement a 30 seconds from startup, during which we
try hard to connect a DC even if we might be offline.
Jeremy.
(This used to be commit a9f115140700487767bafa058db744eea5ee8f77)

16 years agor18547: Add in fixes to mangling dir code - ensure don't
Jeremy Allison [Fri, 15 Sep 2006 09:06:36 +0000 (09:06 +0000)]
r18547: Add in fixes to mangling dir code - ensure don't
look in the paths for wcard - always read directly
from incoming packet.
Jeremy.
(This used to be commit 3745a1af4ea9262fcda28931539fa6ab4c9060d1)

16 years agor18543: Fix Coverity ID#312
Volker Lendecke [Fri, 15 Sep 2006 06:14:50 +0000 (06:14 +0000)]
r18543: Fix Coverity ID#312
(This used to be commit 763cbe924b78b206985db6552e20cb4830446d35)

16 years agor18534: Fix grammar
Simo Sorce [Thu, 14 Sep 2006 18:07:59 +0000 (18:07 +0000)]
r18534: Fix grammar
(This used to be commit 6c9b80bde39be7feb15f0fab4024a1de2980f4c1)

16 years agor18533: Ensure we clear out the failed connection cache for an entire
Jeremy Allison [Thu, 14 Sep 2006 16:37:13 +0000 (16:37 +0000)]
r18533: Ensure we clear out the failed connection cache for an entire
domain when going back online.
Jeremy.
(This used to be commit c7e4c8d0b4d109ec67d4424dd446b74b55246c72)

16 years agor18530: typos
Simo Sorce [Thu, 14 Sep 2006 16:33:47 +0000 (16:33 +0000)]
r18530: typos
(This used to be commit 8c5c4959ede04e1cdbfe65beeee1f67ac0a93753)

16 years agor18529: warn the user that putting the machine host name on the
Simo Sorce [Thu, 14 Sep 2006 16:29:07 +0000 (16:29 +0000)]
r18529: warn the user that putting the machine host name on the
127.0.0.1 line in /etc/hosts is not ok for Kerberos.
(This used to be commit 85126391e11006514af8e6c6b88eb7fa21abf49a)

16 years agor18527: Janitor for Jeremy ;-)
Volker Lendecke [Thu, 14 Sep 2006 16:02:58 +0000 (16:02 +0000)]
r18527: Janitor for Jeremy ;-)
(This used to be commit d72ba9ed1288e7f498a64c96dd6aa04bda59c8b2)

16 years agor18526: Use generated server for unixinfo RPC interface.
Jelmer Vernooij [Thu, 14 Sep 2006 14:51:16 +0000 (14:51 +0000)]
r18526: Use generated server for unixinfo RPC interface.
(This used to be commit a5c0606d7667506fdc64776e32d4b3508195a199)

16 years agor18525: Be a little less agressive about going back online when requested.
Jeremy Allison [Thu, 14 Sep 2006 14:26:33 +0000 (14:26 +0000)]
r18525: Be a little less agressive about going back online when requested.
Jeremy.
(This used to be commit 9a0066278c30b123eeaed8213294b6d81a339524)

16 years agor18519: Copy over the Samba4 code to figure out options for the named initializers.
Volker Lendecke [Thu, 14 Sep 2006 11:58:22 +0000 (11:58 +0000)]
r18519: Copy over the Samba4 code to figure out options for the named initializers.

Volker
(This used to be commit 1786c28cc353e2ba70abe2750b9ef804cec84bf0)

16 years agor18512: Add krb5conf file environment to debug statement.
Günther Deschner [Thu, 14 Sep 2006 10:21:46 +0000 (10:21 +0000)]
r18512: Add krb5conf file environment to debug statement.

Guenther
(This used to be commit 398f368c8a2df36d522583c733f7c22cac2f2059)

16 years agor18511: Ops, fix the build.
Günther Deschner [Thu, 14 Sep 2006 10:11:22 +0000 (10:11 +0000)]
r18511: Ops, fix the build.

Guenther
(This used to be commit 20de0b4823abb59518b7ffb495120494e705df7a)

16 years agor18510: Protect against storing null-sids in the winbind cache.
Günther Deschner [Thu, 14 Sep 2006 10:08:36 +0000 (10:08 +0000)]
r18510: Protect against storing null-sids in the winbind cache.

Guenther
(This used to be commit b04c8d46efc67e013b976e0ba1be558b70a1f899)

16 years agor18509: We must always canonicalise the usernames to be UPPERCASE DOMAIN,
Jeremy Allison [Thu, 14 Sep 2006 09:58:20 +0000 (09:58 +0000)]
r18509: We must always canonicalise the usernames to be UPPERCASE DOMAIN,
lowercase username. We cache names as keys in this form, and we weren't
always returning this....
Jeremy.
(This used to be commit 205aa2b70d647460ca5a273caad7717312f53aab)

16 years agor18508: A query for the LDAP schema can never be done anonymously against AD.
Günther Deschner [Thu, 14 Sep 2006 09:44:48 +0000 (09:44 +0000)]
r18508: A query for the LDAP schema can never be done anonymously against AD.

Guenther
(This used to be commit 8bb6e82f02044a715dbeee020bcc4a01a83c4a64)

16 years agor18507: Added debug log for returned username.
Jeremy Allison [Thu, 14 Sep 2006 09:27:10 +0000 (09:27 +0000)]
r18507: Added debug log for returned username.
Jeremy.
(This used to be commit 7644fa70ba4f7c88d887930e23b5ee2e1632473b)

16 years agor18506: Fix online requests to cause an immediate DC connection.
Jeremy Allison [Thu, 14 Sep 2006 09:11:30 +0000 (09:11 +0000)]
r18506: Fix online requests to cause an immediate DC connection.
Jeremy.
(This used to be commit 03b1699fa7d94fd637ff8c3bd2c59358673d2607)

16 years agor18487: Add NULL checks
Jelmer Vernooij [Wed, 13 Sep 2006 17:39:21 +0000 (17:39 +0000)]
r18487: Add NULL checks
(This used to be commit 3df11307f8ca05e4f7182522d835911f0768e9eb)

16 years agor18484: Start some cleanup on pam_winbind's syslogging:
Günther Deschner [Wed, 13 Sep 2006 16:39:52 +0000 (16:39 +0000)]
r18484: Start some cleanup on pam_winbind's syslogging:

* as openlog() is non-reentrant and pam_winbind thereby overrides the
  syslog settings of the calling application, directly call syslog (or
  pam_vsyslog if available)

* support the PAM_SILENT flag to avoid any log messages beeing created

Guenther
(This used to be commit 0f7e37ffc4759a4e29f63ab83f39ddb31c8240f6)

16 years agor18483: Ensure all pdb_XXX calls are wrapped in become_root()/unbecome_root()
Jeremy Allison [Wed, 13 Sep 2006 16:30:40 +0000 (16:30 +0000)]
r18483: Ensure all pdb_XXX calls are wrapped in become_root()/unbecome_root()
pairs. Should fix bug #4097.
Jeremy.
(This used to be commit f787b9d156992e0069860cb1ab829970cb69eb81)

16 years agor18481: Use pidl-generated server side code for dfs.
Jelmer Vernooij [Wed, 13 Sep 2006 16:28:25 +0000 (16:28 +0000)]
r18481: Use pidl-generated server side code for dfs.
(This used to be commit 3f337c104d42321595161d0283b39357df252a8e)

16 years agor18480: Doh ! Double-free of hostnameDN.
Jeremy Allison [Wed, 13 Sep 2006 16:21:48 +0000 (16:21 +0000)]
r18480: Doh ! Double-free of hostnameDN.
Jeremy.
(This used to be commit f8984fa8b706bb76559e447b30a201e1cc2871b6)

16 years agor18476: Protect ourselves from bad cached creds a little
Jeremy Allison [Wed, 13 Sep 2006 14:54:55 +0000 (14:54 +0000)]
r18476: Protect ourselves from bad cached creds a little
better - don't just panic - delete them.
Jeremy.
(This used to be commit 4c54b75076442d239ae374b236c6f33aafece981)

16 years agor18473: Once we go online, trigger a "get krb5 ticket event"
Jeremy Allison [Wed, 13 Sep 2006 13:55:19 +0000 (13:55 +0000)]
r18473: Once we go online, trigger a "get krb5 ticket event"
immediately if we were waiting on one.
Jeremy.
(This used to be commit 6dc8f9042f057e1f9aff46042a0fe697cb8a912c)

16 years agor18469: Use new pidl-generated DFS client code.
Jelmer Vernooij [Wed, 13 Sep 2006 13:42:23 +0000 (13:42 +0000)]
r18469: Use new pidl-generated DFS client code.
(This used to be commit e277fb067b1a12d816c8a066839751c1824d27bb)

16 years agor18467: Some sites allow an account to be deleted, but not
Jeremy Allison [Wed, 13 Sep 2006 13:28:42 +0000 (13:28 +0000)]
r18467: Some sites allow an account to be deleted, but not
disabled. Cope with both - print appropriate messages.
Jeremy.
(This used to be commit 2c003a4463ff59c477fa2558f869444cfa75e3a8)

16 years agor18466: Attempt to fix the AIX build
Volker Lendecke [Wed, 13 Sep 2006 13:02:51 +0000 (13:02 +0000)]
r18466: Attempt to fix the AIX build
(This used to be commit 1398425067d77d90ecf2ed4c17a12d643f7f5a88)

16 years agor18464: Solaris has LDAP_SCOPE_ONELEVEL. Linux seems to have it as well.
Volker Lendecke [Wed, 13 Sep 2006 11:40:21 +0000 (11:40 +0000)]
r18464: Solaris has LDAP_SCOPE_ONELEVEL. Linux seems to have it as well.

Fix a C++ compat warning.

Volker
(This used to be commit 351e583f66714562eca1f40429bfee70f06d281c)

16 years agor18457: Argl :-)
Volker Lendecke [Wed, 13 Sep 2006 10:12:55 +0000 (10:12 +0000)]
r18457: Argl :-)
(This used to be commit cafaf5a37cb0ee41829cce95d2d3f2619d5c2744)

16 years agor18453: Attempt to fix the non-ldap build
Volker Lendecke [Wed, 13 Sep 2006 10:03:27 +0000 (10:03 +0000)]
r18453: Attempt to fix the non-ldap build
(This used to be commit 86db85423027d34cb053fc068159ddd2226e90ec)

16 years agor18449: Attempt to fix the build on non-linux platforms: Many of those don't have
Volker Lendecke [Wed, 13 Sep 2006 09:32:24 +0000 (09:32 +0000)]
r18449: Attempt to fix the build on non-linux platforms: Many of those don't have
strtoull. This is a copy of the stuff in samba4 libreplace, which is GPL. I
hope it is ok to copy&paste it into a GPL file. Tridge, we could also create a
replace_lpgl.c if needed.

Volker
(This used to be commit f8346687d950ed643e8fa7d0b1a9c27f2880cc85)

16 years agor18446: Add the ldap 'leave domain' code - call this as
Jeremy Allison [Wed, 13 Sep 2006 09:03:42 +0000 (09:03 +0000)]
r18446: Add the ldap 'leave domain' code - call this as
a non-fatal error path if the 'disable machine
account' code succeeded.
Jeremy.
(This used to be commit f47bffa21ec1caf5ec3a6ec77af801df0b63d83a)

16 years agor18429: fix a regression renaming local group introduced by trying to handle renames...
Gerald Carter [Tue, 12 Sep 2006 18:02:33 +0000 (18:02 +0000)]
r18429: fix a regression renaming local group introduced by trying to handle renames to the same name
(This used to be commit 4faa5004fb7e5814bf8a97cfe8d0b443f0acdb8d)

16 years agor18425: Fix ads_ntstatus(). LDAP_SUCCESS should really map to NT_STATUS_OK.
Günther Deschner [Tue, 12 Sep 2006 14:45:24 +0000 (14:45 +0000)]
r18425: Fix ads_ntstatus(). LDAP_SUCCESS should really map to NT_STATUS_OK.

Guenther
(This used to be commit 8ab214956ef11ff0b1532713cff65c17d2439570)

16 years agor18422: Use LDAPMessage in idmap_ad as well.
Günther Deschner [Tue, 12 Sep 2006 08:27:27 +0000 (08:27 +0000)]
r18422: Use LDAPMessage in idmap_ad as well.

Guenther
(This used to be commit 533f764084e2feb33570a8dee98eaac636652c7b)

16 years agor18413: Based on the new torture test I added in samba4 it turns out
Simo Sorce [Tue, 12 Sep 2006 02:26:32 +0000 (02:26 +0000)]
r18413: Based on the new torture test I added in samba4 it turns out
the flags determines what kind of share is this.
I suppose 0x80000000 means something like (legacy) as it will
fail for any share name longer then 13 chars (same size accepted
for old RAP calls that come from pre NT OSs.

Jerry,
let me know if you want me to commit this to 3_0_23

Simo.
(This used to be commit f09f8b2d820b10679f3e9cf80749da0a35f5ce6a)

16 years agor18411: Getting a zero length read is common. Don't log at
Jeremy Allison [Tue, 12 Sep 2006 00:46:35 +0000 (00:46 +0000)]
r18411: Getting a zero length read is common. Don't log at
debug level zero.
Jeremy.
(This used to be commit e23caeb7b57b0b1bbc2f8b6abf34166f271a88fa)

16 years agor18405: Now that POLICY_HND == struct policy_handle, we can
Gerald Carter [Mon, 11 Sep 2006 22:09:29 +0000 (22:09 +0000)]
r18405: Now that POLICY_HND == struct policy_handle, we can
make rpccli_lsa_close() a real one line wrapper for
rpccli_lsa_Close().

I'm still keeping the wrapper for now because I'm not sure
what we will do about a usable client API.  I don't think
calling the autogenerated client code directly is a good idea
as the IDL is still evolving.
(This used to be commit 47f0c71218ade18cb94b48661f064e8956e06096)

16 years agor18404: * swap from POLICY_HND to the struct policy_handle from ndr/misc.h
Gerald Carter [Mon, 11 Sep 2006 22:02:34 +0000 (22:02 +0000)]
r18404: * swap from POLICY_HND to the struct policy_handle from ndr/misc.h
* move OUR_HANDLE macro to include/rpc_misc.h
(This used to be commit 2b37079af2f569df7a58878150a61980c6fe06ee)

16 years agor18403: Revert until we get this sorted out correctly.
Jeremy Allison [Mon, 11 Sep 2006 21:48:30 +0000 (21:48 +0000)]
r18403: Revert until we get this sorted out correctly.
Jeremy.
(This used to be commit d0fdd5eb1e0c8bf135c267d4ff8183899345beaa)

16 years agor18402: Comment and (hopefully) fix remote command completion for smbclient.
Volker Lendecke [Mon, 11 Sep 2006 21:33:53 +0000 (21:33 +0000)]
r18402: Comment and (hopefully) fix remote command completion for smbclient.

Fix Bug ID 4084.

Volker
(This used to be commit 0baa3fcfa6b7d39d0f490ad0682042706f2518f2)

16 years agor18398: Fix bug #4095 - username composed into domain\user
Jeremy Allison [Mon, 11 Sep 2006 21:06:44 +0000 (21:06 +0000)]
r18398: Fix bug #4095 - username composed into domain\user
twice in spnego path. Jerry please check.
Jeremy.
(This used to be commit e872bacf2850cfb66be1c57be40484fe8e4c2da5)

16 years agor18397: Change rpccli_lsa_close() as a wrapper for the autogenerated
Gerald Carter [Mon, 11 Sep 2006 20:07:35 +0000 (20:07 +0000)]
r18397: Change rpccli_lsa_close() as a wrapper for the autogenerated
rpccli_lsa_Close().
(This used to be commit 365c75603d9130f46dd40ab46e14f3c91c687c65)

16 years agor18396: regenerate unixinfo files after metze changes to the IDL
Gerald Carter [Mon, 11 Sep 2006 20:06:55 +0000 (20:06 +0000)]
r18396: regenerate unixinfo files after metze changes to the IDL
(This used to be commit d2fe3eab54d01fa58e92b02464aa803952135c46)

16 years agor18395: have the ndr layer alloc outgoing structure members for us
Gerald Carter [Mon, 11 Sep 2006 20:00:00 +0000 (20:00 +0000)]
r18395: have the ndr layer alloc outgoing structure members for us
(This used to be commit 4fb35eeb44d434b04282c41e98c4a5767e1a8647)

16 years agor18394: get the lsa client code to link
Gerald Carter [Mon, 11 Sep 2006 19:33:27 +0000 (19:33 +0000)]
r18394: get the lsa client code to link
(This used to be commit 96e412a04cedc4c361c08e0ed1d141f3b018728b)

16 years agor18393: get the data size and not offset when initializing a data blob from a prs...
Gerald Carter [Mon, 11 Sep 2006 19:32:55 +0000 (19:32 +0000)]
r18393: get the data size and not offset when initializing a data blob from a prs structure
(This used to be commit 878fd68dfcb237f5332efcf48a3891abcc9ad53c)

16 years agor18390: give a better error code
Stefan Metzmacher [Mon, 11 Sep 2006 16:40:18 +0000 (16:40 +0000)]
r18390: give a better error code

metze
(This used to be commit b2709f4fe529e89fcabfa3fc2ff27e09a192b3b6)

16 years agor18387: remove echo of pidl command line (was used for debugging)
Gerald Carter [Mon, 11 Sep 2006 15:55:44 +0000 (15:55 +0000)]
r18387: remove echo of pidl command line (was used for debugging)
(This used to be commit 848edce91288750881f538e1dd8ed4220047af6f)

16 years agor18380: the panic action command needs to be different in samba4
Stefan Metzmacher [Mon, 11 Sep 2006 12:46:13 +0000 (12:46 +0000)]
r18380: the panic action command needs to be different in samba4

samba4 uses %PID% where samba3 uses %d

metze
(This used to be commit 4424aebdcef951b23e28041faa201ff7c95fa144)

16 years agor18379: make the gdb_backtrace executable
Stefan Metzmacher [Mon, 11 Sep 2006 11:49:32 +0000 (11:49 +0000)]
r18379: make the gdb_backtrace executable

metze
(This used to be commit f4023dc39e97bf8b1d1642f7eb0e8cb00557aa7f)

16 years agor18373: copy over configure.developer from samba4 which adds
Stefan Metzmacher [Mon, 11 Sep 2006 08:16:42 +0000 (08:16 +0000)]
r18373: copy over configure.developer from samba4 which adds
-C --enable-socket-wrapper

metze
(This used to be commit 346bcd756c8ffb4bd53c98c6f0a600ff3486613e)

16 years agor18369: I've got a sniff where NT4 sends just a single byte after the 516 byte
Volker Lendecke [Mon, 11 Sep 2006 07:55:51 +0000 (07:55 +0000)]
r18369: I've got a sniff where NT4 sends just a single byte after the 516 byte
password blob, it seems that pw_len is just a uint8 instead of uint16.

This might also be interesting for Samba4's samr.idl.

Volker
(This used to be commit 68ded4ba07703a20b046e4a58e7a746a78fcedf5)

16 years agor18313: Nobody said "no" (yet.... gd?), so commit it:
Volker Lendecke [Sat, 9 Sep 2006 22:27:06 +0000 (22:27 +0000)]
r18313: Nobody said "no" (yet.... gd?), so commit it:

Remove the account_policy_migrated() thingy, and make cache_account_policy_set
use gencache. Account policies are now handled like groups and users are with
respect to "passdb backend".

Volker
(This used to be commit fa8b2e2a585ab0c00a5fbde7aa790043261caf2e)

16 years agor18312: Change gencache_get slightly: Delete expired keys, and only strdup the value
Volker Lendecke [Sat, 9 Sep 2006 21:40:47 +0000 (21:40 +0000)]
r18312: Change gencache_get slightly: Delete expired keys, and only strdup the value
if a valid entry was found. The newer calls got the latter one wrong, change
the older calls.

Volker
(This used to be commit 554e68887bc84510690226c9b07a872e7a282abe)

16 years agor18311: Simplify gencache_get by using strtol instead of sscanf
Volker Lendecke [Sat, 9 Sep 2006 21:31:56 +0000 (21:31 +0000)]
r18311: Simplify gencache_get by using strtol instead of sscanf
(This used to be commit f6497adac674f9e5089a2e54ead07596e568a936)

16 years agor18310: Add a little test for some gencache routines
Volker Lendecke [Sat, 9 Sep 2006 21:05:51 +0000 (21:05 +0000)]
r18310: Add a little test for some gencache routines
Remove unused gencache_set_only
Use CONST_DISCARD instead of SMB_STRDUP

Volker
(This used to be commit 651e7e44e2e56eab81c5fe708f33e6d3918a39f9)

16 years agor18275: add auto generated dfs code
Gerald Carter [Fri, 8 Sep 2006 17:21:15 +0000 (17:21 +0000)]
r18275: add auto generated dfs code
(This used to be commit edb7a3607e3fa2090310b5c405f2b0a08f51db78)

16 years agor18274: Cleanup unnecessary empty headers and add a comment
Gerald Carter [Fri, 8 Sep 2006 15:22:38 +0000 (15:22 +0000)]
r18274: Cleanup unnecessary empty headers and add a comment
why the remaining ones are needed
(This used to be commit e4fc8ba7fb1cbb7258bc08f1dc2b9d2205bf7f81)

16 years agor18271: Big change:
Gerald Carter [Fri, 8 Sep 2006 14:28:06 +0000 (14:28 +0000)]
r18271: Big change:

* autogenerate lsa ndr code
* rename 'enum SID_NAME_USE' to 'enum lsa_SidType'
* merge a log more security descriptor functions from
  gen_ndr/ndr_security.c in SAMBA_4_0

The most embarassing thing is the "#define strlen_m strlen"
We need a real implementation in SAMBA_3_0 which I'll work on
after this code is in.
(This used to be commit 3da9f80c28b1e75ef6d46d38fbb81ade6b9fa951)

16 years agor18269: regenerate idl output
Stefan Metzmacher [Fri, 8 Sep 2006 14:23:44 +0000 (14:23 +0000)]
r18269: regenerate idl output

metze
(This used to be commit 2047e2a98530e15bfb193de714c886563621ecb2)

16 years agor18259: Fix the non-krb5 builds.
Günther Deschner [Fri, 8 Sep 2006 08:47:07 +0000 (08:47 +0000)]
r18259: Fix the non-krb5 builds.

Guenther
(This used to be commit 576488933b8e04ddd6cb45a7992374efe174a404)

16 years agor18241: If replacing the krb5.conf, ensure it's readable.
Jeremy Allison [Fri, 8 Sep 2006 01:16:01 +0000 (01:16 +0000)]
r18241: If replacing the krb5.conf, ensure it's readable.
Jeremy.
(This used to be commit dfd93a30311ff0e57ef23ae1f1cb58d4019a3eee)

16 years agor18239: THIS IS GUENTHER'S WORK !!! He's allowing me to merge
Jeremy Allison [Fri, 8 Sep 2006 00:19:32 +0000 (00:19 +0000)]
r18239: THIS IS GUENTHER'S WORK !!! He's allowing me to merge
this at the moment as I'm working on this area. Thanks
a lot Guenther.
Add the capability to get krb5 tickets even if we
log on in the offline state and have to cache
the credentials. Once we go online we should
start getting krb5 tickets again. Currently
this code waits until lp_winbind_cache_time()
seconds (5 minutes by default) before getting
tickets. This is correct in the DC down case,
but not in the global offline -> online case.
I'll later add a trigger to force an immediate refresh
on the offline -> online state transition.
Jeremy.
(This used to be commit 04fe034f4a222c83a8d788040f7edc370afe9fa6)

16 years agor18237: include dcerpc.h here to fix compile of autogenerated unixinfo files
Gerald Carter [Thu, 7 Sep 2006 21:30:27 +0000 (21:30 +0000)]
r18237: include dcerpc.h here to fix compile of autogenerated unixinfo files
(This used to be commit 3757f249aa4427c031d0018a1a9244fb61357d94)

16 years agor18236: fully autogenerated unix info files
Gerald Carter [Thu, 7 Sep 2006 21:09:34 +0000 (21:09 +0000)]
r18236: fully autogenerated unix info files
(This used to be commit cbe39cb5e54f4e13575959e02fb66b42f2336240)

16 years agor18235: stub header to get past compile issues with pidl ndr output
Gerald Carter [Thu, 7 Sep 2006 21:08:42 +0000 (21:08 +0000)]
r18235: stub header to get past compile issues with pidl ndr output
(This used to be commit 1eaf62557f532d02fb818458c8bf78df7a7bc904)

16 years agor18234: DNS failures are too common to log at level zero or 1.
Jeremy Allison [Thu, 7 Sep 2006 21:08:29 +0000 (21:08 +0000)]
r18234: DNS failures are too common to log at level zero or 1.
Jeremy.
(This used to be commit 943e21d5da2a8aadab1b2c3d700a9b8b880582f2)

16 years agor18233: Use the autogenerated cli_unixinfo rather than the old one.
Jelmer Vernooij [Thu, 7 Sep 2006 20:42:42 +0000 (20:42 +0000)]
r18233: Use the autogenerated cli_unixinfo rather than the old one.
(This used to be commit eec8b915d1bf6e62c45d309579a4f93380aa43a8)

16 years agor18232: - Trim number of regexes applied to generated files
Jelmer Vernooij [Thu, 7 Sep 2006 20:29:03 +0000 (20:29 +0000)]
r18232: - Trim number of regexes applied to generated files
- Fix syntax error in shell script (refused by dash)
- Regenerate output
(This used to be commit 4dba965f9aa30eb2a54dc68e1bd5137ec6f5e6be)

16 years agor18230: Build Samba3 RPC client<->libndr glue code.
Jelmer Vernooij [Thu, 7 Sep 2006 20:13:10 +0000 (20:13 +0000)]
r18230: Build Samba3 RPC client<->libndr glue code.
(This used to be commit c77ddae4f0e30c821f54300f4485ab5d447b49ce)

16 years agor18229: regenerated unixinfo files and add a few header stubs. Almost autogenerated now
Gerald Carter [Thu, 7 Sep 2006 20:09:15 +0000 (20:09 +0000)]
r18229: regenerated unixinfo files and add a few header stubs.  Almost autogenerated now
(This used to be commit b860685a8117c3876158ac7b8db63cda9b415239)

16 years agor18226: Ensure we only do this evil thing if it's our realm.
Jeremy Allison [Thu, 7 Sep 2006 18:34:02 +0000 (18:34 +0000)]
r18226: Ensure we only do this evil thing if it's our realm.
Jeremy.
(This used to be commit 0a89b37b1a367470be410ae94b42c813c7dbefe6)

16 years agor18225: If we're going to overwrite krb5.conf, at least
Jeremy Allison [Thu, 7 Sep 2006 17:29:23 +0000 (17:29 +0000)]
r18225: If we're going to overwrite krb5.conf, at least
be polite enough to make a backup.
Jeremy.
(This used to be commit c82aac594fd7262029f9c47c2998c9e6b0ffc739)

16 years agor18224: Paranoia - ensure the oplock event handler is
Jeremy Allison [Thu, 7 Sep 2006 16:51:17 +0000 (16:51 +0000)]
r18224: Paranoia - ensure the oplock event handler is
removed immediately in the handler.
Extra debug info tracking down winbindd DC
selection.
Jeremy.
(This used to be commit 7ba9b6ce588f716589e9f88ed146fad36c4b3758)

16 years agor18201: Make explicit what's going on here.
Jeremy Allison [Thu, 7 Sep 2006 04:17:23 +0000 (04:17 +0000)]
r18201: Make explicit what's going on here.
Jeremy.
(This used to be commit 38b8a2b5278d2538b9803c2b81f767036a16ad65)