tprouty/samba.git
15 years agoFrom Michael R Sweet <mike@easysw.com>.
Jeremy Allison [Fri, 30 May 2008 17:08:27 +0000 (10:08 -0700)]
From Michael R Sweet <mike@easysw.com>.

All,

Noticed that smbspool.c still has my Easy Software Products copyright
on it.  The following patch fixes it to match the other code I've
contributed over the years...

Jeremy.
(This used to be commit 9f5897e28dfa0d0563cd2568b4bedc601681e41b)

15 years agoRe-enable the evil "aio write behind" parameter.
Jeremy Allison [Tue, 27 May 2008 04:13:05 +0000 (21:13 -0700)]
Re-enable the evil "aio write behind" parameter.
Jeremy.
(This used to be commit 5d22ca00bcdf49dcb35468400ac8cc3c57808d0d)

15 years agoRemove unused function is_trusted_domain_situation().
Michael Adam [Mon, 26 May 2008 10:42:56 +0000 (12:42 +0200)]
Remove unused function is_trusted_domain_situation().

This combined check has been replaced by is_dc_trusted_domain_situation()
which does not check for lp_allow_trusted_domains().

Michael
(This used to be commit 0a24c038b7bc6edef0021eb121a072cc7e8f9165)

15 years agowinbind: correctly omit check for trusted domain support in cm_prepare_connection
Michael Adam [Mon, 26 May 2008 10:38:48 +0000 (12:38 +0200)]
winbind: correctly omit check for trusted domain support in cm_prepare_connection

when checking for a trusted domain situation.
This is how it was meant to be:

Otherwise, with a dc-trusted-domain situation but trusted domains disabled,
we would attempt to do a session setup and fail (wouldn't even get a trust
password).

Michael
(This used to be commit a5a51ca8e5971992d9b060d66201b808bd2b7a53)

15 years agopassdb: check for is_dc_trusted_domain_situation() in get_trust_pw_hash().
Michael Adam [Mon, 26 May 2008 10:31:44 +0000 (12:31 +0200)]
passdb: check for is_dc_trusted_domain_situation() in get_trust_pw_hash().

Before fetching legacy password hash, check for trusted domain situation,
but also fail if trusted domain support is not enabled.

Michael
(This used to be commit aa1b8287f44f47f23bd4158112d0a132df04426c)

15 years agopassdb: add comment explaining logic in get_trust_pw_clear().
Michael Adam [Mon, 26 May 2008 10:22:53 +0000 (12:22 +0200)]
passdb: add comment explaining logic in get_trust_pw_clear().

Michael
(This used to be commit 5f197c659e9c8a573ba5032c7f90c816df45770c)

15 years agopassdb: in get_trust_pw_clear() correctly fail if trusted domains not supported
Michael Adam [Mon, 26 May 2008 10:11:21 +0000 (12:11 +0200)]
passdb: in get_trust_pw_clear() correctly fail if trusted domains not supported

(but trusted domain situation was found)

This completes the fix for bugs #5425 and #5451 by Steven Dannemann,
in that now no special cases are left uncovered.

Michael
(This used to be commit 0b26bcd3becb869319bca48bbf244c18b6e8e3dd)

15 years agoAdd function is_dc_trusted_domain_situation().
Michael Adam [Mon, 26 May 2008 10:05:21 +0000 (12:05 +0200)]
Add function is_dc_trusted_domain_situation().

This is like is_trusted_domain_situation() except that it does not
check for lp_allow_trusted_domains().

Michael
(This used to be commit a284c8843528972904d142b573f1170a08c97751)

15 years agorpcclient: add drsuapi dsgetdcinfo call.
Günther Deschner [Sat, 24 May 2008 23:53:21 +0000 (01:53 +0200)]
rpcclient: add drsuapi dsgetdcinfo call.

Guenther
(This used to be commit 1e883c88cb667a1485de8e8bbaebb43542f43065)

15 years agorpcclient: call drsuapi_DsUnbind() when finished with DsCrackNames call.
Günther Deschner [Sat, 24 May 2008 23:52:40 +0000 (01:52 +0200)]
rpcclient: call drsuapi_DsUnbind() when finished with DsCrackNames call.

Guenther
(This used to be commit d70376fc4faaf9a55337c57035e42afa6a007d1a)

15 years agore-run make idl.
Günther Deschner [Sat, 24 May 2008 22:40:08 +0000 (00:40 +0200)]
re-run make idl.

Guenther
(This used to be commit d68dcc99c715f9fc1a39f280d76ba21a1fd24e88)

15 years agoidl: add drsuapi_DsGetDCInfoCtr3 used by w2k8.
Günther Deschner [Sat, 24 May 2008 22:39:35 +0000 (00:39 +0200)]
idl: add drsuapi_DsGetDCInfoCtr3 used by w2k8.

Guenther
(This used to be commit 0e77e71ec3bf6115fa2b6ea74502bdc02b037ab6)

15 years agorpcclient: simplify drsuapi dscracknames call slightly.
Günther Deschner [Sat, 24 May 2008 22:27:17 +0000 (00:27 +0200)]
rpcclient: simplify drsuapi dscracknames call slightly.

Guenther
(This used to be commit 5611cf42530072bc244a7bed258d3ac959bd0b65)

15 years agoloadarm: fix testparm with "config backend = registry".
Michael Adam [Mon, 26 May 2008 09:58:11 +0000 (11:58 +0200)]
loadarm: fix testparm with "config backend = registry".

Set the iServiceIndex to "-1" for starup with either config
backend (originally only for text backend). Otherwise,
process_registry_shares() will fail.

Currently, the only user of lp_load_with_registry_shares() is testparm.

Michael
(This used to be commit 5e2b925367241c41793b2eb7a628e9fc9f3ac8ff)

15 years agoFix two c++ warnings
Volker Lendecke [Sun, 25 May 2008 11:51:14 +0000 (13:51 +0200)]
Fix two c++ warnings
(This used to be commit 3b1dae7c31b881834ca4494c4434ae97a56ce6c7)

15 years agoFix two bogus uninitalized variable warnings
Volker Lendecke [Sun, 25 May 2008 11:44:59 +0000 (13:44 +0200)]
Fix two bogus uninitalized variable warnings
(This used to be commit 194ea682d9a5c12a0125fecc20349ca9cc3d3ea1)

15 years agoFix a const warning
Volker Lendecke [Sun, 25 May 2008 11:44:35 +0000 (13:44 +0200)]
Fix a const warning

Jelmer, would it be possible to make the rpc client functions take const
pointers for pure [in] arguments?
(This used to be commit d893b2ea13d2e64f1c13aa3984f77baa91a2c658)

15 years agoMove ber_[read|write]_OID_String protypes to proto.h
Volker Lendecke [Sun, 25 May 2008 11:36:46 +0000 (13:36 +0200)]
Move ber_[read|write]_OID_String protypes to proto.h
(This used to be commit 2dbbd81677af9c470ee9370ca5414876d21c6b9b)

15 years agoRemove some references to get_current_username() and current_user_info
Volker Lendecke [Sun, 11 May 2008 09:26:33 +0000 (11:26 +0200)]
Remove some references to get_current_username() and current_user_info
(This used to be commit 344d69f95e217d16213eaa6b53141af6ab459708)

15 years agoRemove the reference to current_user_info from share_access.c
Volker Lendecke [Sat, 10 May 2008 23:03:45 +0000 (01:03 +0200)]
Remove the reference to current_user_info from share_access.c

This required to pass around the domain a bit
(This used to be commit 17b0db20d28d1b737c5e86b78106657e8ca5ce9c)

15 years agoRemove reference to current_user_info from lanman.c
Volker Lendecke [Sat, 10 May 2008 23:02:52 +0000 (01:02 +0200)]
Remove reference to current_user_info from lanman.c
(This used to be commit f52d7c3faba4aa815d95883775f4859251406161)

15 years agoRemove stuff from client_proto.h
Volker Lendecke [Sun, 25 May 2008 09:43:15 +0000 (11:43 +0200)]
Remove stuff from client_proto.h
(This used to be commit c1e115964b671802a4af5beab3ad3222ee17b9c0)

15 years agobuild: combine LIB_WITHOUT_PROTO_OBJ and LIB_WITH_PROTO_OBJ into LIB_OBJ
Michael Adam [Fri, 23 May 2008 23:51:07 +0000 (01:51 +0200)]
build: combine LIB_WITHOUT_PROTO_OBJ and LIB_WITH_PROTO_OBJ into LIB_OBJ

No need for this split any more.

Michael
(This used to be commit 534e87de2eed10db0c8fc5dd8ab7dd2621b09408)

15 years agoAdd generated library symbols files to .gitignore
Michael Adam [Fri, 23 May 2008 23:49:51 +0000 (01:49 +0200)]
Add generated library symbols files to .gitignore

Michael
(This used to be commit 14635b2684d9167fb59193cfd225925dd3baac3f)

15 years agobuild: remove PROTO_OBJ from Makefile.in - it is not needed any more
Michael Adam [Fri, 23 May 2008 23:44:25 +0000 (01:44 +0200)]
build: remove PROTO_OBJ from Makefile.in - it is not needed any more

Michael
(This used to be commit 3bb1c07890c01303e83a900c58651a990b19fc85)

15 years agorpc_open_tcp: now drsuapi is complete, we can use it in the test program.
Michael Adam [Fri, 23 May 2008 23:32:18 +0000 (01:32 +0200)]
rpc_open_tcp: now drsuapi is complete, we can use it in the test program.

Michael
(This used to be commit 73eb8b7386109c72b13f8d7b5ff5db9baaef280d)

15 years agodrsuapi: always use tcp for drsuapi.
Günther Deschner [Fri, 23 May 2008 23:29:13 +0000 (01:29 +0200)]
drsuapi: always use tcp for drsuapi.

cli_rpc_pipe_open() now uses tcp transport for drsuapi and named pipe
transport for all other pipes.

This finally allows rpcclient to call dscracknames on windows
(don't forget to call "seal" in advance).

Guenther
(This used to be commit b243a036026e79b8d3fb75bf7f7d59a27cb813af)

15 years agodrsuapi: add very basic drsuapi rpcclient command set.
Günther Deschner [Fri, 23 May 2008 23:28:22 +0000 (01:28 +0200)]
drsuapi: add very basic drsuapi rpcclient command set.

Guenther
(This used to be commit bd13c87bac54d4bbae7b3cd7c9dc991d143d4d89)

15 years agodrsuapi: fix the build.
Günther Deschner [Fri, 23 May 2008 23:25:30 +0000 (01:25 +0200)]
drsuapi: fix the build.

Guenther
(This used to be commit 92412648c3fc18ba0bfc56b76c6d3816f627628f)

15 years agoRevert "drsuapi: fix the build."
Günther Deschner [Fri, 23 May 2008 23:24:03 +0000 (01:24 +0200)]
Revert "drsuapi: fix the build."

This reverts commit b2421c81164da2a5ea4bb2391e4f2c410938db42.
(This used to be commit f853f3b0aceb7e8454f9f7de38237eecec4317fd)

15 years agodrsuapi: fix the build.
Günther Deschner [Fri, 23 May 2008 22:58:45 +0000 (00:58 +0200)]
drsuapi: fix the build.

Guenther
(This used to be commit b2421c81164da2a5ea4bb2391e4f2c410938db42)

15 years agodrsuapi: add all code required for our drsuapi rpc client.
Günther Deschner [Fri, 23 May 2008 21:56:21 +0000 (23:56 +0200)]
drsuapi: add all code required for our drsuapi rpc client.

Guenther
(This used to be commit 7c93190843e77764be4d0f6d4f0b93061c192c98)

15 years agoManually merge Steven Danneman's patch for SPNEGO auth to a trusted
Gerald W. Carter [Fri, 23 May 2008 21:01:45 +0000 (16:01 -0500)]
Manually merge Steven Danneman's patch for SPNEGO auth to a trusted
Win2008 domain (merged from v3-0-test).

   commit 8dc4e979776aae0ecaa74b51dc1eac78a7631405
   Author: Steven Danneman <sdanneman@isilon.com>
   Date:   Wed May 7 13:34:26 2008 -0700

      spnego SPN fix when contacting trusted domains

      cli_session_setup_spnego() was not taking into consideration the situation
      where we're connecting to a trusted domain, specifically one (like W2K8)
      which doesn't return a SPN in the NegTokenInit.

      This caused two problems:

      1) When guessing the SPN using kerberos_get_default_realm_from_ccache() we
      were always using our default realm, not the realm of the domain we're
      connecting to.

      2) When falling back on NTLMSSP for authentication we were passing the name
      of the domain we're connecting to for use in our credentials when we should be
      passing our own workgroup name.

      The fix for both was to split the single "domain" parameter into
      "user_domain" and "dest_realm" parameters.  We use the "user_domain"
      parameter to pass into the NTLM call, and we used "dest_realm" to create an SPN
      if none was returned in the NegTokenInit2 packet.  If no "dest_realm" is
      provided we assume we're connecting to our own domain and use the credentials
      cache to build the SPN.

      Since we have a reasonable guess at the SPN, I removed the check that defaults
      us directly to NTLM when negHint is empty.
(This used to be commit b78b14c88e8354aadf9ba7644bdb1c29245fe419)

15 years agoManually port Steven Dannenman fix for using the correct machine domain when
Gerald W. Carter [Fri, 23 May 2008 20:19:58 +0000 (15:19 -0500)]
Manually port Steven Dannenman fix for using the correct machine domain when
looking up trust credentials in our tdb.

   commit fd0ae47046d37ec8297396a2733209c4d999ea91
   Author: Steven Danneman <sdanneman@isilon.com>
   Date:   Thu May 8 13:34:49 2008 -0700

      Use machine account and machine password from our domain when
      contacting trusted domains.
(This used to be commit 69b37ae60757075a0712149c5f97f17ee22c2e41)

15 years agobuild: make sure LIBWBCLIENT_*_TARGET is never empty
Stefan Metzmacher [Fri, 23 May 2008 15:16:12 +0000 (17:16 +0200)]
build: make sure LIBWBCLIENT_*_TARGET is never empty

This should fix the build with non gnu make

metze
(cherry picked from commit 401a0c84fe5f60e57e95331805da6b53dd1d7c2e)
(This used to be commit 36ba31e39b28e5495b0aeb8638df3a10ce6c51e6)

15 years agolibwbclient: add wbcLibraryDetails()
Stefan Metzmacher [Fri, 23 May 2008 12:18:42 +0000 (14:18 +0200)]
libwbclient: add wbcLibraryDetails()

metze
(cherry picked from commit b68916328e935e61840cb03560ebeeee15bb2c6f)
(This used to be commit 196d9017627220786d8b726dc0d02e16e96c4c05)

15 years agolibwbclient: rename MAXSUBAUTHS => WBC_MAXSUBAUTHS
Stefan Metzmacher [Fri, 23 May 2008 11:59:53 +0000 (13:59 +0200)]
libwbclient: rename MAXSUBAUTHS => WBC_MAXSUBAUTHS

metze
(cherry picked from commit 04d465c622c614bec29f24793ae897a73bcb51f4)
(This used to be commit e7dcbf56aef836e1b4be70b21064f65338221b5a)

15 years agobuild: add symbol versioning when we build with gnu ld
Stefan Metzmacher [Fri, 23 May 2008 09:52:31 +0000 (11:52 +0200)]
build: add symbol versioning when we build with gnu ld

There's --enable-symbol-versioning=no to disable it.

metze
(cherry picked from commit cb5492978b6b157f529806afb2f5fc6202888129)
(This used to be commit a739652d94300881479262648592223536fc8eec)

15 years agobuild: autogenerate exports/libwbclient.syms
Stefan Metzmacher [Fri, 23 May 2008 10:45:37 +0000 (12:45 +0200)]
build: autogenerate exports/libwbclient.syms

metze
(cherry picked from commit 8e0fcd583a643a8f4240698efcbb177463534a82)
(This used to be commit 17ce13775423efffd8ddfb967e1e09b2f41849af)

15 years agobuild: autogenerate exports/libtalloc.syms
Stefan Metzmacher [Fri, 23 May 2008 10:04:21 +0000 (12:04 +0200)]
build: autogenerate exports/libtalloc.syms

metze
(cherry picked from commit ce9d8ea9818d91bd91f95149f3b0a7ed4f2dae3b)
(This used to be commit dc0a4f7dc502cb285bce9de2ef72a722f91c43b9)

15 years agobuild: pass .syms extention via @SYMSEXT@ from configure
Stefan Metzmacher [Fri, 23 May 2008 09:39:23 +0000 (11:39 +0200)]
build: pass .syms extention via @SYMSEXT@ from configure

metze
(cherry picked from commit efb23fdce72db48b4c149fb3dd4a6f4aa3eebbbe)
(This used to be commit 3bf5a047e3d478b3356df7aa5c4f4a9d0b763639)

15 years agoFix a (bogus) uninitialized variable warning
Volker Lendecke [Fri, 23 May 2008 13:09:21 +0000 (15:09 +0200)]
Fix a (bogus) uninitialized variable warning
(This used to be commit 6106d48a5c94e7c1f3a7234807e43aca0a51fa62)

15 years agobuild: add a "make shlibs" target to build all the shared libraries.
Michael Adam [Fri, 23 May 2008 11:42:40 +0000 (13:42 +0200)]
build: add a "make shlibs" target to build all the shared libraries.

Michael
(This used to be commit 5a99f59d7514edadbab081dc0c5c28a6ea26972a)

15 years agobuild: autogenerate exports/libnetapi.syms
Stefan Metzmacher [Thu, 22 May 2008 15:15:32 +0000 (17:15 +0200)]
build: autogenerate exports/libnetapi.syms

metze
(cherry picked from commit dc09e04d524dcc92a29da0864666fd4258a81b76)
(This used to be commit c3797d6a2cc2e4c5b0678dc92924c26b18bd2678)

15 years agoRemove MAX_SESS_ENTRIES and MAX_CONN_ENTRIES limits
Jeremy Allison [Thu, 22 May 2008 23:23:07 +0000 (16:23 -0700)]
Remove MAX_SESS_ENTRIES and MAX_CONN_ENTRIES limits
as they are no longer needed now we have IDL marshalling.
Change the calculation of the 32-bit fileid we return
to a Windows client. We can't just use the generation
count as it starts at zero for every smbd - and this
command must enumerate all files open across all smbds.
We'd really like combination of process-id + dev + inode +
generation count to be unique, but as we can't fit that
into 32 bits just use 16 bits of pid + generation count.
Jeremy.
(This used to be commit 8b926d5a93d04b828990057ae6f1e090764305c1)

15 years agoRevert "Arggh. Got the path/user the wrong way around. IDL is correct :-)."
Jeremy Allison [Thu, 22 May 2008 23:20:25 +0000 (16:20 -0700)]
Revert "Arggh. Got the path/user the wrong way around. IDL is correct :-)."

This reverts commit 1078b5c53ae9d6f9532eecebf9cf4a1712200b7e.

This message doesn't match the actual change.
(This used to be commit a65abb49cf8d291c7deb659912c0df34ec37da02)

15 years agoArggh. Got the path/user the wrong way around. IDL is correct :-).
Jeremy Allison [Thu, 22 May 2008 23:19:26 +0000 (16:19 -0700)]
Arggh. Got the path/user the wrong way around. IDL is correct :-).
Jeremy.
(This used to be commit 1078b5c53ae9d6f9532eecebf9cf4a1712200b7e)

15 years agoArggh. Got the path/user the wrong way around. IDL is correct :-).
Jeremy Allison [Thu, 22 May 2008 21:36:09 +0000 (14:36 -0700)]
Arggh. Got the path/user the wrong way around. IDL is correct :-).
Jeremy.
(This used to be commit 2281274480d8cf9e773874301dbbc7bf06346901)

15 years agoFix 2 bugs with displaying open file state. Firstly
Jeremy Allison [Thu, 22 May 2008 21:28:13 +0000 (14:28 -0700)]
Fix 2 bugs with displaying open file state. Firstly
the IDL is documented incorrectly in the MS-DOCS.
Username and path need to be reversed (yes I will
raise this with MS). Secondly, we need to check
access_mask for the permissions, not share_access
(share_access are the deny modes).
Jeremy.
(This used to be commit bdaad19f90e991aba2afccfa13afbbfe2ac7baaf)

15 years agoGet rid of "shadowed local var" warnings with gcc.
Jeremy Allison [Thu, 22 May 2008 21:19:14 +0000 (14:19 -0700)]
Get rid of "shadowed local var" warnings with gcc.
Jeremy.
(This used to be commit 0bc18967aa7cb6f4debeaa48be81d0e48a7d9503)

15 years agoMake WINBINDD_LIST_GROUPS handler asynchronous.
Steven Danneman [Thu, 22 May 2008 03:16:33 +0000 (20:16 -0700)]
Make WINBINDD_LIST_GROUPS handler asynchronous.

Previously WINBINDD_LIST_GROUPS requests (ex: wbinfo -g) were handled by the
winbindd parent process in a sequential fashion.  This patch, delegates the work
to the winbindd children so that the request is handled much faster in large
domain topologies, and doesn't block the parent from receiving new requests.

The core group enumeration and conversion that was handled in
winbindd_list_groups() has been moved into winbindd_dual_list_groups() to be
done by the child.

The parent winbindd_list_groups() simply calls each of the children
asynchronously.

listgroups_recv() aggregates the final group list that will be returned to the
client and tracks how many of the children have returned their lists.

The domain name of the child is passed back through the callbacks to be used in
debugging messages.

There are also several fixes to typos in various comments.
(This used to be commit 037b9689d9042a398cb91e4628a82fcdfa913c21)

15 years agolibrary-versions: use the same version for talloc and tdb as for the standalone builds
Stefan Metzmacher [Thu, 22 May 2008 14:14:51 +0000 (16:14 +0200)]
library-versions: use the same version for talloc and tdb as for the standalone builds

metze
(This used to be commit 87fa2f4a287eccb596d803096c10c3d58a253452)

15 years agolibreplace: we need to use AC_TRY_LINK() to make sure HAVE_IPV6 is correctly detected
Stefan Metzmacher [Thu, 22 May 2008 13:00:19 +0000 (15:00 +0200)]
libreplace: we need to use AC_TRY_LINK() to make sure HAVE_IPV6 is correctly detected

metze
(cherry picked from commit 84b5652d3e5766521436e4c7d59615b08b2bb198)
(This used to be commit b28b63c911efe17ba37c15c9b74edd96e9584832)

15 years agoconfigure: samba_cv_unixsocket was renamed into libreplace_cv_HAVE_UNIXSOCKET
Stefan Metzmacher [Wed, 21 May 2008 20:32:21 +0000 (22:32 +0200)]
configure: samba_cv_unixsocket was renamed into libreplace_cv_HAVE_UNIXSOCKET

metze
(This used to be commit d53b589debdb95d3ae46e6b45c6951f522ccc5a1)

15 years agoconfigure: remove HAVE_IPV6 test as LIBREPLACE_NETWORK_CHECKS already have this
Stefan Metzmacher [Wed, 21 May 2008 20:31:08 +0000 (22:31 +0200)]
configure: remove HAVE_IPV6 test as LIBREPLACE_NETWORK_CHECKS already have this

metze
(This used to be commit e94ff756be627b40c433cb53547007a5c219cc9e)

15 years agolibreplace: add test for HAVE_IPV6
Stefan Metzmacher [Wed, 21 May 2008 19:27:45 +0000 (21:27 +0200)]
libreplace: add test for HAVE_IPV6

Samba can later just check libreplace_cv_HAVE_IPV6 = yes.

metze
(cherry picked from commit e835e7eebcc064ce0813814796828f15ad112fbd)
(This used to be commit 1ca4508f3a996982a528942da1b12b94b91e94cd)

15 years agorpc_client: make rpc_pipe_open_tcp_port and rpc_pipe_get_tcp_port static.
Michael Adam [Thu, 22 May 2008 09:16:57 +0000 (11:16 +0200)]
rpc_client: make rpc_pipe_open_tcp_port and rpc_pipe_get_tcp_port static.

Slim the interface...

Michael
(This used to be commit 9971118c23900d81e885a013e738a67df790c90c)

15 years agotorture: add a test program rpc_open_tcp() to test the rpc_pipe_open_tcp() func.
Michael Adam [Thu, 22 May 2008 09:08:47 +0000 (11:08 +0200)]
torture: add a test program rpc_open_tcp() to test the rpc_pipe_open_tcp() func.

This is still very raw and has yet to be integrated into the test suite.

Michael
(This used to be commit 3ec3ab4e5309c63bbf2fa5efa5d2c47856560a0f)

15 years agorpc_client: use endpoint mapper to get the port for rpc_pipe_open_tcp().
Michael Adam [Tue, 20 May 2008 16:08:41 +0000 (18:08 +0200)]
rpc_client: use endpoint mapper to get the port for rpc_pipe_open_tcp().

Michael
(This used to be commit f7db445c828c0eef2c08b538bd07d485dc248689)

15 years agoclient: Fix the proto header to fix the build.
Kai Blin [Thu, 22 May 2008 07:40:25 +0000 (09:40 +0200)]
client: Fix the proto header to fix the build.
(This used to be commit 9e39ac1cc31d48db968e79c4698901e079007ff7)

15 years agoCompile endpoint mapper pidl output
Volker Lendecke [Thu, 24 Apr 2008 20:45:28 +0000 (22:45 +0200)]
Compile endpoint mapper pidl output
(This used to be commit fe8f9e427af3eb42d63fde96c4fe20a255facb95)

15 years agorpc_client: add a destructor to close the socket for pipes over tcp.
Volker Lendecke [Tue, 20 May 2008 16:25:42 +0000 (18:25 +0200)]
rpc_client: add a destructor to close the socket for pipes over tcp.

used in rpc_pipe_open_tcp() and rpc_pipe_open_ncalrpc().
(This used to be commit a0bdd56c75ca6f6c6068995647c0dc1ba89aef12)

15 years agoAdd client support for NCACN_UNIX_STREAM
Volker Lendecke [Mon, 12 May 2008 21:37:07 +0000 (23:37 +0200)]
Add client support for NCACN_UNIX_STREAM
(This used to be commit 24ac40518f79fd480baaedc1d42f3b6fe8ea1c94)

15 years agorpccli_schannel_bind_data only needs the schannel key
Volker Lendecke [Mon, 12 May 2008 21:35:27 +0000 (23:35 +0200)]
rpccli_schannel_bind_data only needs the schannel key
(This used to be commit be5d54a363a57113e494202a2d22dd9bbcf13b41)

15 years agoRename rpc_pipe_client.tcp.sock to rpc_pipe_client.sock.fd
Volker Lendecke [Mon, 12 May 2008 15:07:37 +0000 (17:07 +0200)]
Rename rpc_pipe_client.tcp.sock to rpc_pipe_client.sock.fd
(This used to be commit 2ff908a902ec857856518eaddb5246dd5067063d)

15 years agoFix a comment
Volker Lendecke [Mon, 12 May 2008 15:05:42 +0000 (17:05 +0200)]
Fix a comment
(This used to be commit 8ae39c1339758795a91c6a168e210357e7f29eae)

15 years agopackaging: disable cups in the RHEL-CTDB build.
Michael Adam [Mon, 19 May 2008 09:31:18 +0000 (11:31 +0200)]
packaging: disable cups in the RHEL-CTDB build.

Michael
(cherry picked from commit de76543b45a97e41939b50ba7efdc6e4e66ea737)
(This used to be commit c81d5537420ea305d995eaedb68e65f4864b331c)

15 years agopackaging: we are at release ctdb.27 in RHEL-CTDB.
Michael Adam [Fri, 16 May 2008 21:36:26 +0000 (23:36 +0200)]
packaging: we are at release ctdb.27 in RHEL-CTDB.

Michael
(cherry picked from commit 6e66a0017f9429fb8b3d1757969074be260215e1)
(This used to be commit 1cbb46e2e282a9044bd343b65e4f0269e2afac36)

15 years agoFix bug #5479, print spool shares require max_xmit to
Jeremy Allison [Wed, 21 May 2008 19:39:08 +0000 (12:39 -0700)]
Fix bug #5479, print spool shares require max_xmit to
be adhered to.
Jeremy.
(This used to be commit 478a359edead0677281a3ca4e64db6521941b0f3)

15 years agoMerge branch 'v3-3-test' of ssh://git.samba.org/data/git/samba into docbook
Jelmer Vernooij [Wed, 21 May 2008 16:04:47 +0000 (18:04 +0200)]
Merge branch 'v3-3-test' of ssh://git.samba.org/data/git/samba into docbook

Conflicts:

source/Makefile.in
(This used to be commit 01987778a123f853fccdcb7fe9566143e2d7c490)

15 years agoUse double colon targets.
Jelmer Vernooij [Wed, 21 May 2008 15:55:20 +0000 (17:55 +0200)]
Use double colon targets.
(This used to be commit 825cf91fa8b30a67d04cbda8885ff62a4c26458f)

15 years agoAdd double-colon where it makes sense.
Jelmer Vernooij [Sun, 18 May 2008 16:39:48 +0000 (18:39 +0200)]
Add double-colon where it makes sense.
(This used to be commit 256200e951476ff31c95a7d5621a50ba297ea6e4)

15 years agoAdd test target in Makefile.
Jelmer Vernooij [Fri, 16 May 2008 13:46:36 +0000 (15:46 +0200)]
Add test target in Makefile.
(This used to be commit ac0d768676b1b8105a9141169b1afa248df6ce66)

15 years agoMake the make output a bit less chatty.
Jelmer Vernooij [Fri, 16 May 2008 13:31:54 +0000 (15:31 +0200)]
Make the make output a bit less chatty.
(This used to be commit 1fa4ef553c437bae07389c0f6a5410ba22ee4905)

15 years agoConvert in_transaction to a bool. Add the same fix Volker
Jeremy Allison [Tue, 20 May 2008 21:18:58 +0000 (14:18 -0700)]
Convert in_transaction to a bool. Add the same fix Volker
used for tdb_traverse() to tdb_traverse_read().
Jeremy.
(This used to be commit bda0f03fb3fa8a7b14d4f54bee7076d691cad44f)

15 years agoFix type error in debug message
Volker Lendecke [Tue, 20 May 2008 21:08:42 +0000 (23:08 +0200)]
Fix type error in debug message
(This used to be commit eb281532b1721ded39c39bb00c26202080dcd735)

15 years agoFix some signed/unsigned warnings
Volker Lendecke [Tue, 20 May 2008 21:06:38 +0000 (23:06 +0200)]
Fix some signed/unsigned warnings
(This used to be commit dbb4d8107a61051d8bcf6c4c69ee976efc50b961)

15 years agoCleanup size_t return values in callers of convert_string_allocate
Tim Prouty [Tue, 29 Apr 2008 21:36:24 +0000 (14:36 -0700)]
Cleanup size_t return values in callers of convert_string_allocate

This patch is the second iteration of an inside-out conversion to cleanup
functions in charcnv.c returning size_t == -1 to indicate failure.
(This used to be commit 6b189dabc562d86dcaa685419d0cb6ea276f100d)

15 years agoFix nesting tdb_traverse in a transaction
Volker Lendecke [Tue, 20 May 2008 19:54:36 +0000 (21:54 +0200)]
Fix nesting tdb_traverse in a transaction

Calling tdb_traverse inside a transaction led to the transaction lock being
held indefinitely. This was caused by the tdb_transaction_lock/unlock inside
tdb_traverse: The transaction code holds the global lock at offset
TRANSACTION_LOCK. The call to tdb_transaction_lock does nothing because the
transaction_lock is already being held. tdb_transaction_unlock inside tdb_wrap
resets tdb->have_transaction_lock but does not release the kernel-level fcntl
lock. transaction_commit later on does not release that fcntl lock either,
because tdb->have_transaction_lock was already reset by tdb_transaction().

This patch does fix that problem for me. An alternative would be to make
tdb->have_transaction_lock a counter that can cope with proper nesting, maybe
in other places as well.

Volker
(This used to be commit 80e700e3bd73f2ffa38046bdcba7f532e25198ef)

15 years agoFix bug #5477 - recvfile code was broken.
Jeremy Allison [Tue, 20 May 2008 19:09:48 +0000 (12:09 -0700)]
Fix bug #5477 - recvfile code was broken.
Jeremy.
(This used to be commit 830337f054a6c0646d85df33d9958e99283e727a)

15 years agoFix memcache_flush()
Volker Lendecke [Tue, 20 May 2008 16:35:23 +0000 (18:35 +0200)]
Fix memcache_flush()

I have no idea what I've been smoking when I checked this in :-(

Karolin, this fixes the join bug 3.0.28->3.2.0rc1

Thanks,

Volker
(This used to be commit f845dbbceeff032cd248117ddf63af3d3736b21c)

15 years agoFix typo.
Günther Deschner [Tue, 20 May 2008 15:48:39 +0000 (17:48 +0200)]
Fix typo.

Guenther
(cherry picked from commit d3dd7ea5a77414c0d802668ab5bfbe3487b66926)
(This used to be commit 68d6b0053f3ce63747bc26a2bebb1fb0b46c8ca0)

15 years agoFix a valgrind error in _samr_LookupNames
Volker Lendecke [Tue, 20 May 2008 15:29:40 +0000 (17:29 +0200)]
Fix a valgrind error in _samr_LookupNames
(cherry picked from commit fb0a25d59ddd28ea1d5af33ec7d9f817fac3fb9d)
(This used to be commit 89f87efa2394e99802ca23307e712fc5820a5fc6)

15 years agonet: The top level help function for net cmd is always net_cmd_usage
Kai Blin [Thu, 15 May 2008 08:14:41 +0000 (10:14 +0200)]
net: The top level help function for net cmd is always net_cmd_usage
(This used to be commit f7d0903a58b0b0fc248a613937a101f15baa5311)

15 years agonet: Move help for "net status" to net_status.c
Kai Blin [Wed, 14 May 2008 13:09:29 +0000 (15:09 +0200)]
net: Move help for "net status" to net_status.c
(This used to be commit d26681b169a533f838f74d48af072b57afc9f8df)

15 years agonet: Move printer help to net_rpc where it's used.
Kai Blin [Wed, 14 May 2008 12:29:52 +0000 (14:29 +0200)]
net: Move printer help to net_rpc where it's used.
(This used to be commit 2ee3d1aefab8dada5bd05a92b72776554617b7f9)

15 years agonet: Split out "net share"
Kai Blin [Wed, 14 May 2008 12:24:21 +0000 (14:24 +0200)]
net: Split out "net share"
(This used to be commit 25d4c6f692cf50d675a1de7c6eaeed271f349289)

15 years agonet: Split out "net afs"
Kai Blin [Wed, 14 May 2008 07:01:53 +0000 (09:01 +0200)]
net: Split out "net afs"
(This used to be commit 3f10527f79dddff703d31588cad3e9f37176565b)

15 years agonet: Move more utility functions into net_util.c
Kai Blin [Tue, 13 May 2008 19:18:09 +0000 (21:18 +0200)]
net: Move more utility functions into net_util.c
(This used to be commit 0f5ebdf0bc5610bf93a4db67c9f9513683306c66)

15 years agonet: Split out "net file"
Kai Blin [Tue, 13 May 2008 11:52:58 +0000 (13:52 +0200)]
net: Split out "net file"
(This used to be commit 84a116be9c849900678e6e0a4b012e819e697c78)

15 years agonet: Split out "net group"
Kai Blin [Tue, 13 May 2008 11:44:28 +0000 (13:44 +0200)]
net: Split out "net group"
(This used to be commit 3ddd9c09e3b51df01ac34a9a1537e8954d2b1167)

15 years agonet: Split out "net user"
Kai Blin [Tue, 13 May 2008 10:51:09 +0000 (12:51 +0200)]
net: Split out "net user"
(This used to be commit 4ca08a5acc90c77d56f8f3e38443f23f43f034e8)

15 years agonet: Move "net join" handling into a separate file.
Kai Blin [Tue, 13 May 2008 09:11:35 +0000 (11:11 +0200)]
net: Move "net join" handling into a separate file.
(This used to be commit d0237a736858a48494583ce7f960ea980768aa6c)

15 years agonet: Split out common help functions.
Kai Blin [Mon, 12 May 2008 12:38:21 +0000 (14:38 +0200)]
net: Split out common help functions.
(This used to be commit efc863e3758501a4c62dc9762eb0aded2dad01ff)

15 years agonet: more whitespace cleanup
Kai Blin [Mon, 12 May 2008 09:56:18 +0000 (11:56 +0200)]
net: more whitespace cleanup
(This used to be commit 1813e545a99545575babe126386c8caca00aab8f)

15 years agonet: Use true/false instead of True/False.
Kai Blin [Mon, 12 May 2008 09:53:23 +0000 (11:53 +0200)]
net: Use true/false instead of True/False.
(This used to be commit a8b567aac3b0e39cfe67fb97167b10312ca5e73a)

15 years agoman pages: Remove man page for 'mangled map'.
Karolin Seeger [Fri, 16 May 2008 07:27:20 +0000 (09:27 +0200)]
man pages: Remove man page for 'mangled map'.

'mangled map' has been removed with dee8beba7a92b8a3f68bbcc59fd0a827f68c7736.

Karolin
(cherry picked from commit d9b4e500675a378daba50d12cd638a245aa78b72)
(This used to be commit 48bf0b42a7d3829d476a50b4f6f80022279b4e49)

15 years agosesssetup.c: Add debug message.
Karolin Seeger [Tue, 20 May 2008 09:09:06 +0000 (11:09 +0200)]
sesssetup.c: Add debug message.

Log when we kill other smbd sessions like when we hit the VC == 0 case.
This one fixes BUG #5476.
Initial patch from Björn Jacke <bj@sernet.de>.

Karolin
(This used to be commit 1429f3b7cf293994b334052428fcdadcee162dea)

15 years agoman pages: Add documentation for new cluster parameters.
Karolin Seeger [Tue, 20 May 2008 09:03:33 +0000 (11:03 +0200)]
man pages: Add documentation for new cluster parameters.

Karolin
(This used to be commit 029875d8c9b2f9448f5299faaa3a48e8bccbca53)

15 years agoRemove conn_find_byname now it's no longer used in
Jeremy Allison [Tue, 20 May 2008 00:19:18 +0000 (17:19 -0700)]
Remove conn_find_byname now it's no longer used in
the msdfs.c code.
Jeremy
(This used to be commit 54556df561d03d30b2fc21b9eaabe56b8c758301)