tprouty/samba.git
15 years agonetapi: use libnetapi_samr_open_domain().
Günther Deschner [Mon, 2 Jun 2008 15:31:00 +0000 (17:31 +0200)]
netapi: use libnetapi_samr_open_domain().

Guenther
(This used to be commit b07445e86f43d6e9e45b7c502ab7998bca4db14f)

15 years agonetapi: add libnetapi_samr_open_domain().
Günther Deschner [Mon, 2 Jun 2008 15:29:55 +0000 (17:29 +0200)]
netapi: add libnetapi_samr_open_domain().

Guenther
(This used to be commit a99906f661faa104da4b40707597ceb4542548f8)

15 years agonetapi: Add NetGroupDelUser() example.
Günther Deschner [Mon, 2 Jun 2008 12:58:43 +0000 (14:58 +0200)]
netapi: Add NetGroupDelUser() example.

Guenther
(This used to be commit 1a8df720306662c2109654c8666cd33dcb769ec4)

15 years agonetapi: Implement NetGroupDelUser().
Günther Deschner [Mon, 2 Jun 2008 12:58:01 +0000 (14:58 +0200)]
netapi: Implement NetGroupDelUser().

Guenther
(This used to be commit 10f69b3ce58be06d95e4dfd5782d9481f4af76bf)

15 years agonetapi: add NetGroupAddUser() example.
Günther Deschner [Mon, 2 Jun 2008 12:48:45 +0000 (14:48 +0200)]
netapi: add NetGroupAddUser() example.

Guenther
(This used to be commit 7ebe949643a53f636a942171147f0be5e32b4a37)

15 years agonetapi: implement NetGroupAddUser().
Günther Deschner [Mon, 2 Jun 2008 12:46:56 +0000 (14:46 +0200)]
netapi: implement NetGroupAddUser().

Guenther
(This used to be commit c727a49519b2da6c5eb9ccc5025ab844fe8330ad)

15 years agoerrors: add more WERRORs.
Günther Deschner [Mon, 2 Jun 2008 12:45:08 +0000 (14:45 +0200)]
errors: add more WERRORs.

Guenther
(This used to be commit 973de861c98c62ba31ceb63b3434dc201ae8bf06)

15 years agonetapi: add dummy implementation for NetGroupAddUser() and NetGroupDelUser().
Günther Deschner [Mon, 2 Jun 2008 11:43:21 +0000 (13:43 +0200)]
netapi: add dummy implementation for NetGroupAddUser() and NetGroupDelUser().

Guenther
(This used to be commit 6eba84edc60829f0cdf3508520625e66fe88afde)

15 years agore-run make idl.
Günther Deschner [Mon, 2 Jun 2008 11:41:58 +0000 (13:41 +0200)]
re-run make idl.

Guenther
(This used to be commit b18ef7ce05a3ea009c7779b498921bdd1e6ac294)

15 years agonetapi: add NetGroupAddUser() and NetGroupDelUser() to IDL.
Günther Deschner [Mon, 2 Jun 2008 11:41:35 +0000 (13:41 +0200)]
netapi: add NetGroupAddUser() and NetGroupDelUser() to IDL.

Guenther
(This used to be commit 7fe8735104b8306734dd12ae87eed430e0ba4d37)

15 years agonetapi: add NetGroupGetInfo() example code.
Günther Deschner [Mon, 2 Jun 2008 11:07:02 +0000 (13:07 +0200)]
netapi: add NetGroupGetInfo() example code.

Guenther
(This used to be commit 99c8f7e90c6ac512dbb0c3eefb55c74b4d097d62)

15 years agonetapi: Implement NetGroupGetInfo_r().
Günther Deschner [Mon, 2 Jun 2008 11:04:58 +0000 (13:04 +0200)]
netapi: Implement NetGroupGetInfo_r().

Guenther
(This used to be commit a8baa45aecc22763a9f86e722ca1c6b7bc88b150)

15 years agonetapi: add dummy implementation of NetGroupGetInfo().
Günther Deschner [Mon, 2 Jun 2008 11:04:15 +0000 (13:04 +0200)]
netapi: add dummy implementation of NetGroupGetInfo().

Guenther
(This used to be commit 88d03b1645d78334eb6f1fee52838a08539a6aba)

15 years agore-run make idl.
Günther Deschner [Mon, 2 Jun 2008 11:00:59 +0000 (13:00 +0200)]
re-run make idl.

Guenther
(This used to be commit 47a1db09a2d2eb78b4bcd27394d15bae29ca0d52)

15 years agonetapi: add NetGroupGetInfo() to IDL.
Günther Deschner [Mon, 2 Jun 2008 11:00:17 +0000 (13:00 +0200)]
netapi: add NetGroupGetInfo() to IDL.

Guenther
(This used to be commit 68a727302002ca53f41ed282abc1c18a8559579e)

15 years agonetapi: Add NetGroupSetInfo() example code.
Günther Deschner [Mon, 2 Jun 2008 10:59:30 +0000 (12:59 +0200)]
netapi: Add NetGroupSetInfo() example code.

Guenther
(This used to be commit a81b302953eca90d5fb2998fb655406324f67865)

15 years agonetapi: implement NetGroupSetInfo_r().
Günther Deschner [Mon, 2 Jun 2008 10:58:02 +0000 (12:58 +0200)]
netapi: implement NetGroupSetInfo_r().

Guenther
(This used to be commit 4d11c32874f4cbc64c7bcb2092970fa5c07b1d0e)

15 years agonetapi: Add dummy implementation of NetGroupSetInfo().
Günther Deschner [Mon, 2 Jun 2008 10:54:17 +0000 (12:54 +0200)]
netapi: Add dummy implementation of NetGroupSetInfo().

Guenther
(This used to be commit 7e47bdc0829d7ac856028a99389310f721a265ce)

15 years agore-run make idl.
Günther Deschner [Mon, 2 Jun 2008 10:48:46 +0000 (12:48 +0200)]
re-run make idl.

Guenther
(This used to be commit cbaaa2972bb3bf1f67af3ca5d8acf9c2e5029ae1)

15 years agonetapi: add NetGroupSetInfo to IDL.
Günther Deschner [Mon, 2 Jun 2008 10:47:54 +0000 (12:47 +0200)]
netapi: add NetGroupSetInfo to IDL.

Guenther
(This used to be commit febcbd2127183740a7d536fd26a65c3ed1d0df9e)

15 years agonetapi: let NetGroupAdd_l and NetGroupDel_l call the remote functions.
Günther Deschner [Wed, 28 May 2008 23:44:21 +0000 (01:44 +0200)]
netapi: let NetGroupAdd_l and NetGroupDel_l call the remote functions.

Guenther
(This used to be commit d62eae5705e001ed7e39832b52ae139c19549ab8)

15 years agonetapi: add NetGroupDel() example code.
Günther Deschner [Wed, 28 May 2008 23:43:52 +0000 (01:43 +0200)]
netapi: add NetGroupDel() example code.

Guenther
(This used to be commit 08f345741110c6e25fa6a4349885c3066acf5205)

15 years agonetapi: implement NetGroupDel_r().
Günther Deschner [Wed, 28 May 2008 23:43:06 +0000 (01:43 +0200)]
netapi: implement NetGroupDel_r().

Guenther
(This used to be commit bcf3df6ca96845755eee6c762f57548de8aba610)

15 years agonet: Use NetGroupAdd() for adding domain groups.
Günther Deschner [Wed, 28 May 2008 12:57:35 +0000 (14:57 +0200)]
net: Use NetGroupAdd() for adding domain groups.

Guenther
(This used to be commit 3f0ce34c626e7d4199239faee2ea3b4933c9df26)

15 years agonetapi: add NetGroupAdd() example code.
Günther Deschner [Wed, 28 May 2008 12:56:45 +0000 (14:56 +0200)]
netapi: add NetGroupAdd() example code.

Guenther
(This used to be commit 53272e29ad9c2a6c81ab35a405c57b1799f3f832)

15 years agonetapi: implement NetGroupAdd_r().
Günther Deschner [Wed, 28 May 2008 12:48:30 +0000 (14:48 +0200)]
netapi: implement NetGroupAdd_r().

Guenther
(This used to be commit b00bff961ea786b0cbd8ec7faf554efae72169ea)

15 years agodoserr: Add WERR_GROUP_EXISTS and WERR_SPECIAL_ACCOUNT.
Günther Deschner [Wed, 28 May 2008 11:57:21 +0000 (13:57 +0200)]
doserr: Add WERR_GROUP_EXISTS and WERR_SPECIAL_ACCOUNT.

Guenther
(This used to be commit 058cf7001e8a57ff0a1e19aadf3e0e068b7e69f4)

15 years agonetapi: Add NetGroupDel/NetGroupAdd header.
Günther Deschner [Tue, 27 May 2008 23:18:05 +0000 (01:18 +0200)]
netapi: Add NetGroupDel/NetGroupAdd header.

Guenther
(This used to be commit 84104cb900774fd2987636e59e562477c3ed2977)

15 years agolibnetapi: add dummy implementation for NetGroupAdd() and NetGroupDel().
Günther Deschner [Tue, 27 May 2008 10:11:28 +0000 (12:11 +0200)]
libnetapi: add dummy implementation for NetGroupAdd() and NetGroupDel().

Guenther
(This used to be commit d690f9e9f8b8a0aeda311913589ae48805f7e3b8)

15 years agore-run make idl.
Günther Deschner [Tue, 27 May 2008 10:09:26 +0000 (12:09 +0200)]
re-run make idl.

Guenther
(This used to be commit aaa439e1d16607caa320e55fc3963281993637ce)

15 years agoidl: add NetGroupDel() to libnetapi.
Günther Deschner [Tue, 27 May 2008 10:09:01 +0000 (12:09 +0200)]
idl: add NetGroupDel() to libnetapi.

Guenther
(This used to be commit d86cd8816c6a6458b6f4f9c33200faf627bd2e7a)

15 years agore-run make idl.
Günther Deschner [Tue, 27 May 2008 10:06:44 +0000 (12:06 +0200)]
re-run make idl.

Guenther
(This used to be commit bad8b5e010adcd9df85c4b3a58678112d328e6b7)

15 years agoidl: add NetGroupAdd() to libnetapi.
Günther Deschner [Tue, 27 May 2008 10:05:31 +0000 (12:05 +0200)]
idl: add NetGroupAdd() to libnetapi.

Guenther
(This used to be commit 7d1ca6f73407d9752402c84da4b41e224a434181)

15 years agoFix by Bo Yang <boyang@novell.com> for bug with winbindd trusted domain child
Jeremy Allison [Mon, 2 Jun 2008 22:26:37 +0000 (15:26 -0700)]
Fix by Bo Yang <boyang@novell.com> for bug with winbindd trusted domain child
not keeping primary domain online status up to date.
Jeremy.
(This used to be commit 0621c7c8161b7b94cc9249ab3e71855d3030b6fb)

15 years agoFix location of smbldap-tools
Volker Lendecke [Mon, 2 Jun 2008 08:42:27 +0000 (10:42 +0200)]
Fix location of smbldap-tools

Thanks to Miguel Medalha <miguelmedalha@sapo.pt> for pointing this out
(This used to be commit 359b8d53d839bbf503915004c52bce9f09e6d785)

15 years agoSplit the winbindd_passdb backend into a 'builtin' and a 'sam'
Jeremy Allison [Sat, 31 May 2008 06:49:36 +0000 (23:49 -0700)]
Split the winbindd_passdb backend into a 'builtin' and a 'sam'
backend. This allows winbindd when running on a Samba PDC to
correctly answer wbinfo -u lists and other queries.
Jeremy.
(This used to be commit e61ad0c1586733ae1d3518ce56d95094d1ac5ef9)

15 years agominor memory leak fix
Chere Zhou [Fri, 30 May 2008 20:16:51 +0000 (13:16 -0700)]
minor memory leak fix
(This used to be commit 0c61631f345436bf88e93219c139af8cfbeea18b)

15 years agoFix valgrind bug in debug statement. Don't reference uninitialized memory.
Jeremy Allison [Sat, 31 May 2008 00:53:16 +0000 (17:53 -0700)]
Fix valgrind bug in debug statement. Don't reference uninitialized memory.
Jeremy.
(This used to be commit 25e76a19f22cdf726928d6c4b165745de9e455d6)

15 years agoFix bug #5504. winbindd children and parent were handing SIGTERM in the same way...
Jeremy Allison [Sat, 31 May 2008 00:52:54 +0000 (17:52 -0700)]
Fix bug #5504. winbindd children and parent were handing SIGTERM in the same way - deleting the socket!
Jeremy.
(This used to be commit 3ab5a3883e33eba159152aa02544d71f047c7e45)

15 years agoMerge branch 'v3-3-test' of ssh://jra@git.samba.org/data/git/samba into v3-3-test
Jeremy Allison [Fri, 30 May 2008 17:09:22 +0000 (10:09 -0700)]
Merge branch 'v3-3-test' of ssh://jra@git.samba.org/data/git/samba into v3-3-test
(This used to be commit 3d01248f63d0d476c16236453983ffe759d0b2c2)

15 years agoFrom Michael R Sweet <mike@easysw.com>.
Jeremy Allison [Fri, 30 May 2008 17:08:27 +0000 (10:08 -0700)]
From Michael R Sweet <mike@easysw.com>.

All,

Noticed that smbspool.c still has my Easy Software Products copyright
on it.  The following patch fixes it to match the other code I've
contributed over the years...

Jeremy.
(This used to be commit 9f5897e28dfa0d0563cd2568b4bedc601681e41b)

15 years agoWorking on bug #5475
Derrell Lipman [Fri, 30 May 2008 14:38:35 +0000 (10:38 -0400)]
Working on bug #5475

- Add code to test whether smbc_stat() munges future smbc_getxattr() results.

Derrell
(This used to be commit 5f6b301f92e9e9d5ee1dab9ef8eca2cc77e12941)

15 years agoUpdate libsmbclient examples to match new libraries
Derrell Lipman [Fri, 30 May 2008 14:24:55 +0000 (10:24 -0400)]
Update libsmbclient examples to match new libraries

- talloc and tdb have been moved to separate libraries.  Link with those.

Derrell
(This used to be commit e4060ad864ec9d4e9092a832c3c664ee31b6125a)

15 years agoFix security=server, bug 5502
Volker Lendecke [Fri, 30 May 2008 09:46:34 +0000 (11:46 +0200)]
Fix security=server, bug 5502

This has brown paper bag quality and is definitely needed for 3.2.0.

Thanks to Orion Poplawski for reporting this!

Volker
(This used to be commit 3b31f8cce3703645a57778bc752bc9b9e853df5d)

15 years agoTiny memory leak
Marc VanHeyningen [Thu, 29 May 2008 17:00:46 +0000 (10:00 -0700)]
Tiny memory leak
(This used to be commit e7f76a0c65085dd1e7b50ea3537e11922e7d9ecd)

15 years agoFix winbindd on a PDC by reverting : 83b04c60fac76ccd2d5aecb14f8896a07d488b1f..6e6651...
Jeremy Allison [Thu, 29 May 2008 17:37:52 +0000 (10:37 -0700)]
Fix winbindd on a PDC by reverting : 83b04c60fac76ccd2d5aecb14f8896a07d488b1f..6e66512d5beb256a44c6703cdb8c7fa7e0fd8537.
We still need to address https://bugzilla.redhat.com/show_bug.cgi?id=429024, but this
will come later.
Jeremy.
(This used to be commit 41e20becf3b976656f60aaec9175df329803b012)

15 years agoSecurity fix for CVE-2008-1105: Boundary failure when parsing SMB responses
Jeremy Allison [Wed, 28 May 2008 16:31:42 +0000 (09:31 -0700)]
Security fix for CVE-2008-1105: Boundary failure when parsing SMB responses
can result in a buffer overrun.
Jeremy.
(This used to be commit 23b825e9d2c74c5b940cf4d3aa56c18692259972)

15 years agoFix Bug #5285. (libcap header mismatch)
Günther Deschner [Wed, 28 May 2008 11:20:16 +0000 (13:20 +0200)]
Fix Bug #5285. (libcap header mismatch)

Can someone with gpfs available test this ? The only codepath using this
function is the modules/gpfs.c module. The fix resolves at least the build
issues Samba has with recent kernel / libcap versions by using the portable
cap_get_proc()/cap_set_proc() interface (instead of using capget/capset).

Guenther
(This used to be commit 177955141247a4eb56ba0d82dc1add7f52175c40)

15 years agolib/events: use mem_context given to event_context_init().
Michael Adam [Tue, 27 May 2008 22:59:14 +0000 (00:59 +0200)]
lib/events: use mem_context given to event_context_init().

Michael
(This used to be commit f872a1f4428ed64bcfd832d981eea6446f05339e)

15 years agofix build: add missing prototype of msg_close_file()
Michael Adam [Tue, 27 May 2008 23:08:54 +0000 (01:08 +0200)]
fix build: add missing prototype of msg_close_file()

Michael
(This used to be commit 1a6f91755c412ab683c09f54e8ce76a66ed2bd19)

15 years agofix the build after prototype change.
Michael Adam [Tue, 27 May 2008 23:04:36 +0000 (01:04 +0200)]
fix the build after prototype change.

Michael
(This used to be commit d96634d037c76c36519bc9cac14dfa29c37a3213)

15 years agobuild: Fix the build after prototype change.
Günther Deschner [Tue, 27 May 2008 22:51:52 +0000 (00:51 +0200)]
build: Fix the build after prototype change.

Guenther
(This used to be commit 68327e577dd12c157b0d7581b38c7a8dc06e08c7)

15 years agoA few cleanups from Chere Zhou <chere.zhou@isilon.com>.
Jeremy Allison [Tue, 27 May 2008 20:56:55 +0000 (13:56 -0700)]
A few cleanups from Chere Zhou <chere.zhou@isilon.com>.
Jeremy.

Conflicts:

source/utils/net_rap.c
source/utils/net_rpc.c
(This used to be commit ac0c2fb6e8c3d1b14a6e7490857a414a5fac6bb5)

15 years agoMemory leak fixes from Chere Zhou <czhou@isilon.com>.
Jeremy Allison [Tue, 27 May 2008 19:27:57 +0000 (12:27 -0700)]
Memory leak fixes from Chere Zhou <czhou@isilon.com>.
Jeremy.
(This used to be commit 201bcc8ed291b51be6f4508c6aa1cb17ce6dcbe3)

15 years agoAllow server manager to close open files selected by id.
Jeremy Allison [Tue, 27 May 2008 18:23:59 +0000 (11:23 -0700)]
Allow server manager to close open files selected by id.
Jeremy.
(This used to be commit 7eeed8bb41059ec2bddedb6a71deddeec7f33af2)

15 years agoRemove autogenerated html file form using_samba
Gerald (Jerry) Carter [Tue, 27 May 2008 17:33:02 +0000 (12:33 -0500)]
Remove autogenerated html file form using_samba
(This used to be commit 94090f196a400651314530324e86c374f5a05657)

15 years agoAdding initial copy of "Using Samba (3rd ed)"
Gerald (Jerry) Carter [Tue, 27 May 2008 17:02:27 +0000 (12:02 -0500)]
Adding initial copy of "Using Samba (3rd ed)"
(This used to be commit b77c46a36366d25dcdbc476963fbf43aaa4b9801)

15 years agoAdd simple script to build docs
Gerald (Jerry) Carter [Tue, 27 May 2008 17:00:00 +0000 (12:00 -0500)]
Add simple script to build docs
(This used to be commit 0865f4615d3ee91673dd6d02c6537765f34b3129)

15 years agoDepend on latexfigures files directly as using a rule in between causes problems.
Jelmer Vernooij [Tue, 27 May 2008 16:40:14 +0000 (18:40 +0200)]
Depend on latexfigures files directly as using a rule in between causes problems.
(This used to be commit bf3c2773f94c1db29a8a3e5935ff587f16f9a905)

15 years agoWork around iconv conversion failure from generated smb.conf.5 on Ubuntu 8.04.
Gerald (Jerry) Carter [Wed, 21 May 2008 17:54:43 +0000 (12:54 -0500)]
Work around iconv conversion failure from generated smb.conf.5 on Ubuntu 8.04.

Have no idea why the previous sequence of characters was causing
iconv to choke on my Ubuntu 8.04.  Reword the entry some
for clarity and to advoid this failure.
(cherry picked from commit b0b4bd2466658deacb1de3d58154bcc8d198d675)
(This used to be commit 4d89c39f267a5623f7050ff8db94bcdd191fca23)

15 years agowbinfo: prompt for password when none has been given.
Günther Deschner [Tue, 27 May 2008 14:45:04 +0000 (16:45 +0200)]
wbinfo: prompt for password when none has been given.

Guenther
(This used to be commit 7c1f36d84a4c5779ea86923be69e209d0c9c0943)

15 years agodrsuapi: fix data_blob_free() caller (this call is quite different in s3 and 4).
Günther Deschner [Tue, 27 May 2008 14:42:18 +0000 (16:42 +0200)]
drsuapi: fix data_blob_free() caller (this call is quite different in s3 and 4).

Guenther
(This used to be commit 895036829c137558f7c03c31a8747a51fd290d18)

15 years agolibwbclient: fix typo.
Günther Deschner [Tue, 27 May 2008 14:40:44 +0000 (16:40 +0200)]
libwbclient: fix typo.

Guenther
(This used to be commit 83c4a278dfefcef14a9640d319ddf5c7392cd16e)

15 years agodsgetdcname: use family (instead of sa_family).
Günther Deschner [Tue, 27 May 2008 09:40:50 +0000 (11:40 +0200)]
dsgetdcname: use family (instead of sa_family).

Guenther
(This used to be commit 355fb81e9e42e507717f33a11793258db9169199)

15 years agore-run make idl.
Günther Deschner [Tue, 27 May 2008 09:40:32 +0000 (11:40 +0200)]
re-run make idl.

Guenther
(This used to be commit b2cdf0f5d04c241791c1462d1b86c587156ac0c7)

15 years agoidl: avoid sa_family as it its a macro on IRIX.
Günther Deschner [Tue, 27 May 2008 09:38:53 +0000 (11:38 +0200)]
idl: avoid sa_family as it its a macro on IRIX.

Guenther
(This used to be commit 64815c08558c73bbffeb2fdfc0d5850c4ebf8405)

15 years agodoserr: add WERR_REVISION_MISMATCH.
Günther Deschner [Mon, 26 May 2008 12:19:28 +0000 (14:19 +0200)]
doserr: add WERR_REVISION_MISMATCH.

Guenther
(This used to be commit 017ad275e51ff2d9ddfb4390979f16868f3e6a3f)

15 years agoloadparm: fix process_registry_shares() when there is only [global] in registry.
Michael Adam [Tue, 27 May 2008 08:59:11 +0000 (10:59 +0200)]
loadparm: fix process_registry_shares() when there is only [global] in registry.

This fixes testparm printing "Error loading services." when there is only
the global section in registry and no other service definition.

Michael
(This used to be commit 28d197220038b9a47af177b88a8587f865e45de5)

15 years agoRe-enable the evil "aio write behind" parameter.
Jeremy Allison [Tue, 27 May 2008 04:13:05 +0000 (21:13 -0700)]
Re-enable the evil "aio write behind" parameter.
Jeremy.
(This used to be commit 5d22ca00bcdf49dcb35468400ac8cc3c57808d0d)

15 years agoRemove unused function is_trusted_domain_situation().
Michael Adam [Mon, 26 May 2008 10:42:56 +0000 (12:42 +0200)]
Remove unused function is_trusted_domain_situation().

This combined check has been replaced by is_dc_trusted_domain_situation()
which does not check for lp_allow_trusted_domains().

Michael
(This used to be commit 0a24c038b7bc6edef0021eb121a072cc7e8f9165)

15 years agowinbind: correctly omit check for trusted domain support in cm_prepare_connection
Michael Adam [Mon, 26 May 2008 10:38:48 +0000 (12:38 +0200)]
winbind: correctly omit check for trusted domain support in cm_prepare_connection

when checking for a trusted domain situation.
This is how it was meant to be:

Otherwise, with a dc-trusted-domain situation but trusted domains disabled,
we would attempt to do a session setup and fail (wouldn't even get a trust
password).

Michael
(This used to be commit a5a51ca8e5971992d9b060d66201b808bd2b7a53)

15 years agopassdb: check for is_dc_trusted_domain_situation() in get_trust_pw_hash().
Michael Adam [Mon, 26 May 2008 10:31:44 +0000 (12:31 +0200)]
passdb: check for is_dc_trusted_domain_situation() in get_trust_pw_hash().

Before fetching legacy password hash, check for trusted domain situation,
but also fail if trusted domain support is not enabled.

Michael
(This used to be commit aa1b8287f44f47f23bd4158112d0a132df04426c)

15 years agopassdb: add comment explaining logic in get_trust_pw_clear().
Michael Adam [Mon, 26 May 2008 10:22:53 +0000 (12:22 +0200)]
passdb: add comment explaining logic in get_trust_pw_clear().

Michael
(This used to be commit 5f197c659e9c8a573ba5032c7f90c816df45770c)

15 years agopassdb: in get_trust_pw_clear() correctly fail if trusted domains not supported
Michael Adam [Mon, 26 May 2008 10:11:21 +0000 (12:11 +0200)]
passdb: in get_trust_pw_clear() correctly fail if trusted domains not supported

(but trusted domain situation was found)

This completes the fix for bugs #5425 and #5451 by Steven Dannemann,
in that now no special cases are left uncovered.

Michael
(This used to be commit 0b26bcd3becb869319bca48bbf244c18b6e8e3dd)

15 years agoAdd function is_dc_trusted_domain_situation().
Michael Adam [Mon, 26 May 2008 10:05:21 +0000 (12:05 +0200)]
Add function is_dc_trusted_domain_situation().

This is like is_trusted_domain_situation() except that it does not
check for lp_allow_trusted_domains().

Michael
(This used to be commit a284c8843528972904d142b573f1170a08c97751)

15 years agorpcclient: add drsuapi dsgetdcinfo call.
Günther Deschner [Sat, 24 May 2008 23:53:21 +0000 (01:53 +0200)]
rpcclient: add drsuapi dsgetdcinfo call.

Guenther
(This used to be commit 1e883c88cb667a1485de8e8bbaebb43542f43065)

15 years agorpcclient: call drsuapi_DsUnbind() when finished with DsCrackNames call.
Günther Deschner [Sat, 24 May 2008 23:52:40 +0000 (01:52 +0200)]
rpcclient: call drsuapi_DsUnbind() when finished with DsCrackNames call.

Guenther
(This used to be commit d70376fc4faaf9a55337c57035e42afa6a007d1a)

15 years agore-run make idl.
Günther Deschner [Sat, 24 May 2008 22:40:08 +0000 (00:40 +0200)]
re-run make idl.

Guenther
(This used to be commit d68dcc99c715f9fc1a39f280d76ba21a1fd24e88)

15 years agoidl: add drsuapi_DsGetDCInfoCtr3 used by w2k8.
Günther Deschner [Sat, 24 May 2008 22:39:35 +0000 (00:39 +0200)]
idl: add drsuapi_DsGetDCInfoCtr3 used by w2k8.

Guenther
(This used to be commit 0e77e71ec3bf6115fa2b6ea74502bdc02b037ab6)

15 years agorpcclient: simplify drsuapi dscracknames call slightly.
Günther Deschner [Sat, 24 May 2008 22:27:17 +0000 (00:27 +0200)]
rpcclient: simplify drsuapi dscracknames call slightly.

Guenther
(This used to be commit 5611cf42530072bc244a7bed258d3ac959bd0b65)

15 years agoloadarm: fix testparm with "config backend = registry".
Michael Adam [Mon, 26 May 2008 09:58:11 +0000 (11:58 +0200)]
loadarm: fix testparm with "config backend = registry".

Set the iServiceIndex to "-1" for starup with either config
backend (originally only for text backend). Otherwise,
process_registry_shares() will fail.

Currently, the only user of lp_load_with_registry_shares() is testparm.

Michael
(This used to be commit 5e2b925367241c41793b2eb7a628e9fc9f3ac8ff)

15 years agoFix two c++ warnings
Volker Lendecke [Sun, 25 May 2008 11:51:14 +0000 (13:51 +0200)]
Fix two c++ warnings
(This used to be commit 3b1dae7c31b881834ca4494c4434ae97a56ce6c7)

15 years agoFix two bogus uninitalized variable warnings
Volker Lendecke [Sun, 25 May 2008 11:44:59 +0000 (13:44 +0200)]
Fix two bogus uninitalized variable warnings
(This used to be commit 194ea682d9a5c12a0125fecc20349ca9cc3d3ea1)

15 years agoFix a const warning
Volker Lendecke [Sun, 25 May 2008 11:44:35 +0000 (13:44 +0200)]
Fix a const warning

Jelmer, would it be possible to make the rpc client functions take const
pointers for pure [in] arguments?
(This used to be commit d893b2ea13d2e64f1c13aa3984f77baa91a2c658)

15 years agoMove ber_[read|write]_OID_String protypes to proto.h
Volker Lendecke [Sun, 25 May 2008 11:36:46 +0000 (13:36 +0200)]
Move ber_[read|write]_OID_String protypes to proto.h
(This used to be commit 2dbbd81677af9c470ee9370ca5414876d21c6b9b)

15 years agoRemove some references to get_current_username() and current_user_info
Volker Lendecke [Sun, 11 May 2008 09:26:33 +0000 (11:26 +0200)]
Remove some references to get_current_username() and current_user_info
(This used to be commit 344d69f95e217d16213eaa6b53141af6ab459708)

15 years agoRemove the reference to current_user_info from share_access.c
Volker Lendecke [Sat, 10 May 2008 23:03:45 +0000 (01:03 +0200)]
Remove the reference to current_user_info from share_access.c

This required to pass around the domain a bit
(This used to be commit 17b0db20d28d1b737c5e86b78106657e8ca5ce9c)

15 years agoRemove reference to current_user_info from lanman.c
Volker Lendecke [Sat, 10 May 2008 23:02:52 +0000 (01:02 +0200)]
Remove reference to current_user_info from lanman.c
(This used to be commit f52d7c3faba4aa815d95883775f4859251406161)

15 years agoRemove stuff from client_proto.h
Volker Lendecke [Sun, 25 May 2008 09:43:15 +0000 (11:43 +0200)]
Remove stuff from client_proto.h
(This used to be commit c1e115964b671802a4af5beab3ad3222ee17b9c0)

15 years agobuild: combine LIB_WITHOUT_PROTO_OBJ and LIB_WITH_PROTO_OBJ into LIB_OBJ
Michael Adam [Fri, 23 May 2008 23:51:07 +0000 (01:51 +0200)]
build: combine LIB_WITHOUT_PROTO_OBJ and LIB_WITH_PROTO_OBJ into LIB_OBJ

No need for this split any more.

Michael
(This used to be commit 534e87de2eed10db0c8fc5dd8ab7dd2621b09408)

15 years agoAdd generated library symbols files to .gitignore
Michael Adam [Fri, 23 May 2008 23:49:51 +0000 (01:49 +0200)]
Add generated library symbols files to .gitignore

Michael
(This used to be commit 14635b2684d9167fb59193cfd225925dd3baac3f)

15 years agobuild: remove PROTO_OBJ from Makefile.in - it is not needed any more
Michael Adam [Fri, 23 May 2008 23:44:25 +0000 (01:44 +0200)]
build: remove PROTO_OBJ from Makefile.in - it is not needed any more

Michael
(This used to be commit 3bb1c07890c01303e83a900c58651a990b19fc85)

15 years agorpc_open_tcp: now drsuapi is complete, we can use it in the test program.
Michael Adam [Fri, 23 May 2008 23:32:18 +0000 (01:32 +0200)]
rpc_open_tcp: now drsuapi is complete, we can use it in the test program.

Michael
(This used to be commit 73eb8b7386109c72b13f8d7b5ff5db9baaef280d)

15 years agodrsuapi: always use tcp for drsuapi.
Günther Deschner [Fri, 23 May 2008 23:29:13 +0000 (01:29 +0200)]
drsuapi: always use tcp for drsuapi.

cli_rpc_pipe_open() now uses tcp transport for drsuapi and named pipe
transport for all other pipes.

This finally allows rpcclient to call dscracknames on windows
(don't forget to call "seal" in advance).

Guenther
(This used to be commit b243a036026e79b8d3fb75bf7f7d59a27cb813af)

15 years agodrsuapi: add very basic drsuapi rpcclient command set.
Günther Deschner [Fri, 23 May 2008 23:28:22 +0000 (01:28 +0200)]
drsuapi: add very basic drsuapi rpcclient command set.

Guenther
(This used to be commit bd13c87bac54d4bbae7b3cd7c9dc991d143d4d89)

15 years agodrsuapi: fix the build.
Günther Deschner [Fri, 23 May 2008 23:25:30 +0000 (01:25 +0200)]
drsuapi: fix the build.

Guenther
(This used to be commit 92412648c3fc18ba0bfc56b76c6d3816f627628f)

15 years agoRevert "drsuapi: fix the build."
Günther Deschner [Fri, 23 May 2008 23:24:03 +0000 (01:24 +0200)]
Revert "drsuapi: fix the build."

This reverts commit b2421c81164da2a5ea4bb2391e4f2c410938db42.
(This used to be commit f853f3b0aceb7e8454f9f7de38237eecec4317fd)

15 years agodrsuapi: fix the build.
Günther Deschner [Fri, 23 May 2008 22:58:45 +0000 (00:58 +0200)]
drsuapi: fix the build.

Guenther
(This used to be commit b2421c81164da2a5ea4bb2391e4f2c410938db42)

15 years agodrsuapi: add all code required for our drsuapi rpc client.
Günther Deschner [Fri, 23 May 2008 21:56:21 +0000 (23:56 +0200)]
drsuapi: add all code required for our drsuapi rpc client.

Guenther
(This used to be commit 7c93190843e77764be4d0f6d4f0b93061c192c98)

15 years agoManually merge Steven Danneman's patch for SPNEGO auth to a trusted
Gerald W. Carter [Fri, 23 May 2008 21:01:45 +0000 (16:01 -0500)]
Manually merge Steven Danneman's patch for SPNEGO auth to a trusted
Win2008 domain (merged from v3-0-test).

   commit 8dc4e979776aae0ecaa74b51dc1eac78a7631405
   Author: Steven Danneman <sdanneman@isilon.com>
   Date:   Wed May 7 13:34:26 2008 -0700

      spnego SPN fix when contacting trusted domains

      cli_session_setup_spnego() was not taking into consideration the situation
      where we're connecting to a trusted domain, specifically one (like W2K8)
      which doesn't return a SPN in the NegTokenInit.

      This caused two problems:

      1) When guessing the SPN using kerberos_get_default_realm_from_ccache() we
      were always using our default realm, not the realm of the domain we're
      connecting to.

      2) When falling back on NTLMSSP for authentication we were passing the name
      of the domain we're connecting to for use in our credentials when we should be
      passing our own workgroup name.

      The fix for both was to split the single "domain" parameter into
      "user_domain" and "dest_realm" parameters.  We use the "user_domain"
      parameter to pass into the NTLM call, and we used "dest_realm" to create an SPN
      if none was returned in the NegTokenInit2 packet.  If no "dest_realm" is
      provided we assume we're connecting to our own domain and use the credentials
      cache to build the SPN.

      Since we have a reasonable guess at the SPN, I removed the check that defaults
      us directly to NTLM when negHint is empty.
(This used to be commit b78b14c88e8354aadf9ba7644bdb1c29245fe419)