tprouty/samba.git
16 years agor2155: Reformat, plus steal from Samba4 :-).
Jeremy Allison [Wed, 1 Sep 2004 01:33:55 +0000 (01:33 +0000)]
r2155: Reformat, plus steal from Samba4 :-).
tridge:
the lp_use_mmap() in map_file() is inappropriate for 2 reasons, so I have removed it.

 - lp_use_mmap() is really meant to cope with systems that have broken
   mmap coherence, but map_file() doesn't need coherence, as its maps
   read only

 - map_file() is used to map the charset files before loadparm has
   loaded, so lp_use_mmap() is always returning false for the major
   use of map_file()

Jeremy.

16 years agor2152: Fix for bug #1674, move the symlinks checks into reduce_name().
Jeremy Allison [Tue, 31 Aug 2004 22:52:05 +0000 (22:52 +0000)]
r2152: Fix for bug #1674, move the symlinks checks into reduce_name().
Jeremy.

16 years agor2150: Fix parsing of names ending in dot and a few other error returns
Jeremy Allison [Tue, 31 Aug 2004 21:29:50 +0000 (21:29 +0000)]
r2150: Fix parsing of names ending in dot and a few other error returns
(commit to Samba4 smbtorture will exercise these fixes).
Jeremy.

16 years agor2147: Fix utility name in error message (pre-emptivly merged to trunk ;-)
Andrew Bartlett [Tue, 31 Aug 2004 20:36:55 +0000 (20:36 +0000)]
r2147: Fix utility name in error message (pre-emptivly merged to trunk ;-)

Andrew Bartlett

16 years agor2137: This is a patch I've been running at Hawker for a while.
Andrew Bartlett [Tue, 31 Aug 2004 19:56:16 +0000 (19:56 +0000)]
r2137: This is a patch I've been running at Hawker for a while.

The purpose of this patch is to avoid changing the machine account
password, when it has 'already been changed'.  This occours in
situations where the secure channel between the workstation and the DC
breaks down, such as occoured in the MS04-11 security patch.  This
avoids LDAP replication load issues, due to the client changing the
password repeatedly.

We also now set the LM password to NULL explicitly, rather than the NT
password value, as this is what we get out of a vampire, or when a
long password is set (as XP seems to do these days).

Andrew Bartlett

16 years agor2135: BUG 1464: make sure that printing commands are initialized even if the 'printi...
Gerald Carter [Tue, 31 Aug 2004 18:34:52 +0000 (18:34 +0000)]
r2135: BUG 1464: make sure that printing commands are initialized even if the 'printing' parameter is not explicitly set

16 years agor2133: Several fixes:
Gerald Carter [Tue, 31 Aug 2004 15:11:41 +0000 (15:11 +0000)]
r2133: Several fixes:

* BUG 1627: fix for NIS compiles on HPUX 11.00, AIX 4.3 and 5.1
  patch from Olaf Flebbe <o.flebbe@science-computing.de>.
  Will need to watch this one in the build farm.

* Fix bug found by rwf@loonybin.net where the PRINT_ATTRIBUTE_PUBLISHED
  was getting reset by attempts to sanitize the defined attributes
  (PRINTER_ATTRIBUTE_SAMBA)

* Resolve name conflict on DEC OSF-5.1 (inspired by patch from
  Adharsh Praveen <rprav@india.hp.com>)

* Work around parsing error in the print change notify code
  (not that the alignment bug is still there but reording the
   entries in the array works around it).

* remove duplicate declaration of getprintprocdir from rpcclient.

16 years agor2131: Fixup format string. The magic value format specifier was missing, so
Jim McDonough [Tue, 31 Aug 2004 12:06:37 +0000 (12:06 +0000)]
r2131: Fixup format string.  The magic value format specifier was missing, so
the logged offset was really the magic value, and the true offset was
never displayed.

16 years agor2116: Ensure statcache has large enough tdb memory hash size (1031).
Jeremy Allison [Mon, 30 Aug 2004 22:25:36 +0000 (22:25 +0000)]
r2116: Ensure statcache has large enough tdb memory hash size (1031).
Jeremy.

16 years agor2114: Shameless theft of iconv commit from Samba4 to keep the two libs more in sync...
Jeremy Allison [Mon, 30 Aug 2004 21:35:43 +0000 (21:35 +0000)]
r2114: Shameless theft of iconv commit from Samba4 to keep the two libs more in sync :-).
try to cope with a wider range of UTF-16 characters when we are using
an external libiconv library.
Jeremy.

16 years agor2112: Simplify the mangle hash code to use an in-memory tdb.
Jeremy Allison [Mon, 30 Aug 2004 20:19:40 +0000 (20:19 +0000)]
r2112: Simplify the mangle hash code to use an in-memory tdb.
Should be ready for the new directory code now...
Jeremy.

16 years agor2111: Fix memleak with valid names.
Jeremy Allison [Mon, 30 Aug 2004 18:27:07 +0000 (18:27 +0000)]
r2111: Fix memleak with valid names.
Jeremy.

16 years agor2093: Fix for Bug 1416. This must have been a cut&paste error from add_gid....
Volker Lendecke [Sat, 28 Aug 2004 10:12:23 +0000 (10:12 +0000)]
r2093: Fix for Bug 1416. This must have been a cut&paste error from add_gid....

Thanks to Jonas Olsson for the bug report & fix.

Volker

16 years agor2091: only use sAMAccountName and not userPrincipalName since the breaks winbindd...
Gerald Carter [Fri, 27 Aug 2004 16:15:23 +0000 (16:15 +0000)]
r2091: only use sAMAccountName and not userPrincipalName since the breaks winbindd (lookup_name() only works with the sAMAccountName) -- *please* test this change.  My tests all pass but there is probably something I missed

16 years agor2090: fix formatting that was bugging me
Gerald Carter [Fri, 27 Aug 2004 16:13:50 +0000 (16:13 +0000)]
r2090: fix formatting that was bugging me

16 years agor2086: fix bug with winbindd_getpwnam() caused by Microsoft DC's not filling in the...
Gerald Carter [Fri, 27 Aug 2004 13:39:09 +0000 (13:39 +0000)]
r2086: fix bug with winbindd_getpwnam() caused by Microsoft DC's not filling in the username in the user_info3

16 years agor2083: Fix memleak on return code path.
Jeremy Allison [Fri, 27 Aug 2004 01:16:25 +0000 (01:16 +0000)]
r2083: Fix memleak on return code path.
Jeremy.

16 years agor2082: lp_path should be lp_pathname.
Jeremy Allison [Thu, 26 Aug 2004 21:39:10 +0000 (21:39 +0000)]
r2082: lp_path should be lp_pathname.
Paranoia fix on mangle prefix.
Jeremy.

16 years agor2080: Remove last traces of static migration to localhost. Needed to allow a
Günther Deschner [Thu, 26 Aug 2004 21:37:20 +0000 (21:37 +0000)]
r2080: Remove last traces of static migration to localhost. Needed to allow a
local netbios-alias bound to non-loopback interface as a migration target.

It's now possible to migrate printers|shares|files from Server A to
Server B while running the net-command on client C.

Guenther

16 years agor2079: Clear the publish-bit from the attributes-mask when migrating
Günther Deschner [Thu, 26 Aug 2004 21:32:49 +0000 (21:32 +0000)]
r2079: Clear the publish-bit from the attributes-mask when migrating
printer-settings. publishing-info is not handled yet.

Guenther

16 years agor2077: fix logic bug in the check for creating a user's home directory in register_vu...
Gerald Carter [Thu, 26 Aug 2004 20:47:58 +0000 (20:47 +0000)]
r2077: fix logic bug in the check for creating a user's home directory in register_vuid(); add a few extra debug lines

16 years agor2076: Removed old dir caching code - not being used now we have the
Jeremy Allison [Wed, 25 Aug 2004 23:20:47 +0000 (23:20 +0000)]
r2076: Removed old dir caching code - not being used now we have the
statcache anyway. New dir caching will be done on nanosecond
timestamps.
Jeremy.

16 years agor2073: Adding getprinter level 7 to rpcclient.
Günther Deschner [Wed, 25 Aug 2004 21:26:37 +0000 (21:26 +0000)]
r2073: Adding getprinter level 7 to rpcclient.

Is there any other rpc-call to get the guid of a published printer?

Guenther

16 years agor2070: Let's try to overload srnlen and strndup for AIX where they are natly broken.
Simo Sorce [Wed, 25 Aug 2004 14:24:16 +0000 (14:24 +0000)]
r2070: Let's try to overload srnlen and strndup for AIX where they are natly broken.

16 years agor2068: Use SMB_ASSERT to track down empty printername (thanks jerry).
Günther Deschner [Wed, 25 Aug 2004 13:03:04 +0000 (13:03 +0000)]
r2068: Use SMB_ASSERT to track down empty printername (thanks jerry).

Guenther

16 years agor2067: Prevent nameless $LIBDIR/printing/.tdb from beeing created.
Günther Deschner [Wed, 25 Aug 2004 12:31:00 +0000 (12:31 +0000)]
r2067: Prevent nameless $LIBDIR/printing/.tdb from beeing created.

I've seen these on several sites now without knowing how they could get
created.

Guenther

16 years agor2057: Although rarely used, prevent "net lookup kdc" from segfaulting when
Günther Deschner [Wed, 25 Aug 2004 07:52:23 +0000 (07:52 +0000)]
r2057: Although rarely used, prevent "net lookup kdc" from segfaulting when
using our own implementation of krb5_lookup_kdc with heimdal. Also,
heimdals krb5_krbhst_next() obviously does not retrieve the struct
addrinfo in the krb5_krbhst_info-struct, using
krb5_krbhst_get_addrinfo() instead.

Guenther

16 years agor2032: If you're selecting a hash algorithm for tdb, you need to do it at open time,
Jeremy Allison [Wed, 25 Aug 2004 01:04:02 +0000 (01:04 +0000)]
r2032: If you're selecting a hash algorithm for tdb, you need to do it at open time,
it doesn't make sense anywhere else.
Jeremy.

16 years agor2027: Fix for but #1657, used initialized variable, from
Jeremy Allison [Tue, 24 Aug 2004 23:36:33 +0000 (23:36 +0000)]
r2027: Fix for but #1657, used initialized variable, from
Helmut Heinreichsberger <helmut.heinreichsberger@chello.at>.
Jeremy.

16 years agor2026: Simplify statcache to use an in-memory tdb. Modify tdb to use
Jeremy Allison [Tue, 24 Aug 2004 22:48:49 +0000 (22:48 +0000)]
r2026: Simplify statcache to use an in-memory tdb. Modify tdb to use
a customer hash function for this tdb (yes it does make a difference
on benchmarks). Remove the no longer used hash.c code.
Jeremy.

16 years agor2023: If there's garbage in the pidfile, we should not panic but assume that no one
Volker Lendecke [Tue, 24 Aug 2004 20:58:12 +0000 (20:58 +0000)]
r2023: If there's garbage in the pidfile, we should not panic but assume that no one
else is around. We can't find the other guy anyway.

Volker

16 years agor2022: Add net_copy_fileattr as a separate function to copy just ACLs, attrs
Günther Deschner [Tue, 24 Aug 2004 20:52:56 +0000 (20:52 +0000)]
r2022: Add net_copy_fileattr as a separate function to copy just ACLs, attrs
and timestamps. This makes net_copy_file less complex.

Guenther

16 years agor2018: updating syntax for enable-cups check
Gerald Carter [Tue, 24 Aug 2004 15:40:52 +0000 (15:40 +0000)]
r2018: updating syntax for enable-cups check

16 years agor2016: Add message to ease access-control-debugging.
Günther Deschner [Tue, 24 Aug 2004 13:26:31 +0000 (13:26 +0000)]
r2016: Add message to ease access-control-debugging.

Guenther

16 years agor2015: Reverting fix for #1474.
Günther Deschner [Tue, 24 Aug 2004 13:02:56 +0000 (13:02 +0000)]
r2015: Reverting fix for #1474.

Jelmer, we need to find another way to solve this bug. This way,
rpcclient is linked to libxml2, libmysqlclient and libpg (with according
dependencies in samba-client.rpm's) if one just wants to build the more
experimental pdb-modules as well.

Guenther

16 years agor2014: BUG 1656: rename auto.a to auto.smb
Gerald Carter [Tue, 24 Aug 2004 12:40:30 +0000 (12:40 +0000)]
r2014: BUG 1656: rename auto.a to auto.smb

16 years agor2013: BUG 1658: little bit of const (patch from : Helmut Heinreichsberger <helmut...
Gerald Carter [Tue, 24 Aug 2004 12:38:00 +0000 (12:38 +0000)]
r2013: BUG 1658: little bit of const (patch from :    Helmut Heinreichsberger <helmut.heinreichsberger@chello.at>)

16 years agor2009: compile-fix for #1626 (spotted by Olaf Flebbe
Günther Deschner [Tue, 24 Aug 2004 11:56:51 +0000 (11:56 +0000)]
r2009: compile-fix for #1626 (spotted by Olaf Flebbe
<o.flebbe@science-computing.de>).

Guenther

16 years agor2007: Fix typo in Jeremy's copyright. From the output of cvs annotate a year
Tim Potter [Tue, 24 Aug 2004 11:32:59 +0000 (11:32 +0000)]
r2007: Fix typo in Jeremy's copyright.  From the output of cvs annotate a year
in the late 1990's may be more appropriate though.

16 years agor2006: Fix bug 1653 discovered by Luke Mewburn. The script code to generate the
Tim Potter [Tue, 24 Aug 2004 11:26:53 +0000 (11:26 +0000)]
r2006: Fix bug 1653 discovered by Luke Mewburn.  The script code to generate the
svn version number broke out-of-tree builds.

16 years agor2001: Fix bug 1622. Thanks to Qiao Yang for the patch and Sven Thomsen for testing
Volker Lendecke [Mon, 23 Aug 2004 13:25:10 +0000 (13:25 +0000)]
r2001: Fix bug 1622. Thanks to Qiao Yang for the patch and Sven Thomsen for testing
it.

Volker

16 years agor1980: Re-apply (remember to remove entry from list on delete this time :-).
Jeremy Allison [Sat, 21 Aug 2004 00:43:21 +0000 (00:43 +0000)]
r1980: Re-apply (remember to remove entry from list on delete this time :-).
Jeremy.

16 years agor1978: Roll it back until I do it right.... :-).
Jeremy Allison [Fri, 20 Aug 2004 23:46:18 +0000 (23:46 +0000)]
r1978: Roll it back until I do it right.... :-).
Jeremy.

16 years agor1976: Simplify, use standard dlist interface.
Jeremy Allison [Fri, 20 Aug 2004 23:39:29 +0000 (23:39 +0000)]
r1976: Simplify, use standard dlist interface.
Jeremy.

16 years agor1974: Just use a simple linked list for this.
Jeremy Allison [Fri, 20 Aug 2004 22:50:48 +0000 (22:50 +0000)]
r1974: Just use a simple linked list for this.
Jeremy.

16 years agor1971: move counter.
Günther Deschner [Fri, 20 Aug 2004 22:10:53 +0000 (22:10 +0000)]
r1971: move counter.

Guenther

16 years agor1968: Remove spurious "A" spotted by Jason Mader <jason@ncac.gwu.edu>.
Jeremy Allison [Fri, 20 Aug 2004 21:15:44 +0000 (21:15 +0000)]
r1968: Remove spurious "A" spotted by Jason Mader <jason@ncac.gwu.edu>.
Jeremy.

16 years agor1967: Fix a couple of krb5-DEBUG-messages.
Günther Deschner [Fri, 20 Aug 2004 20:18:28 +0000 (20:18 +0000)]
r1967: Fix a couple of krb5-DEBUG-messages.

Guenther

16 years agor1966: further work on and cleanup of the net-migration-tool.
Günther Deschner [Fri, 20 Aug 2004 20:13:05 +0000 (20:13 +0000)]
r1966: further work on and cleanup of the net-migration-tool.

It's now possible to migrate files preserving dos-attributes and correct
timestamps. Also added some small docu- and syntax-fixes.

Guenther

16 years agor1965: add cli_setattrE (inspired by samba4-code). needed for further
Günther Deschner [Fri, 20 Aug 2004 20:07:17 +0000 (20:07 +0000)]
r1965: add cli_setattrE (inspired by samba4-code). needed for further
migration-work. could someone possibly double-check the byte-count?

Guenther

16 years agor1964: more schema fixes syncing between branches
Gerald Carter [Fri, 20 Aug 2004 15:54:54 +0000 (15:54 +0000)]
r1964: more schema fixes syncing between branches

16 years agor1962: fixing schema file; synching with trunk; trying to prevent this from happening...
Gerald Carter [Fri, 20 Aug 2004 15:38:49 +0000 (15:38 +0000)]
r1962: fixing schema file; synching with trunk; trying to prevent this from happening again

16 years agor1960: sambaPasswordHistory had a duplicate OID
Simo Sorce [Fri, 20 Aug 2004 14:59:10 +0000 (14:59 +0000)]
r1960: sambaPasswordHistory had a duplicate OID
bump up the attribute number to 52 to avoid conflicts

16 years agor1948: Some fixes for path changes
Simo Sorce [Fri, 20 Aug 2004 09:21:58 +0000 (09:21 +0000)]
r1948: Some fixes for path changes

16 years agor1946: update debian stable package tree
Simo Sorce [Fri, 20 Aug 2004 08:38:44 +0000 (08:38 +0000)]
r1946: update debian stable package tree

16 years agor1942: Add missing semicolon.
John Terpstra [Fri, 20 Aug 2004 04:21:49 +0000 (04:21 +0000)]
r1942: Add missing semicolon.

16 years agor1939: Ensure with my new change we set extended security in flags2 in
Jeremy Allison [Thu, 19 Aug 2004 22:47:05 +0000 (22:47 +0000)]
r1939: Ensure with my new change we set extended security in flags2 in
the negprot reply.
Jeremy.

16 years agor1936: Fix bug noticed by Steve - ensure extended security bit is on only
Jeremy Allison [Thu, 19 Aug 2004 20:03:41 +0000 (20:03 +0000)]
r1936: Fix bug noticed by Steve - ensure extended security bit is on only
if we negotiated extended security. Do not merge for 3.0.6. Works
with W2K but needs further testing.
Jeremy.

16 years agor1931: fix broken documentation links
Gerald Carter [Thu, 19 Aug 2004 19:56:17 +0000 (19:56 +0000)]
r1931: fix broken documentation links

16 years agor1924: missed adding a few files
Gerald Carter [Thu, 19 Aug 2004 14:25:28 +0000 (14:25 +0000)]
r1924: missed adding a few files

16 years agor1921: Mandrake packaging fixes
Gerald Carter [Thu, 19 Aug 2004 14:19:25 +0000 (14:19 +0000)]
r1921: Mandrake packaging fixes

16 years agor1908: Bugzilla #1541. Fix recursive ls in smbclient. Fix by Josef Zlomek.
Tim Potter [Thu, 19 Aug 2004 09:59:08 +0000 (09:59 +0000)]
r1908: Bugzilla #1541.  Fix recursive ls in smbclient.  Fix by Josef Zlomek.

16 years agor1906: Revert lukeh's change for primary uid/gid change. This creates a recursion
Volker Lendecke [Thu, 19 Aug 2004 08:11:11 +0000 (08:11 +0000)]
r1906: Revert lukeh's change for primary uid/gid change. This creates a recursion
loop between uid_to_sid -> getsampwnam -> uid_to_sid. It needs further
inspection.

Volker

16 years agor1890: Cut down on debug messages from is_in_path. paulg
Paul Green [Wed, 18 Aug 2004 17:55:50 +0000 (17:55 +0000)]
r1890: Cut down on debug messages from is_in_path.  paulg

16 years agor1888: Bring the same level of "required_membership"-functionality that
Günther Deschner [Wed, 18 Aug 2004 16:25:41 +0000 (16:25 +0000)]
r1888: Bring the same level of "required_membership"-functionality that
ntlm_auth uses, to pam_winbindd as well.

This allows to make successfull authentication via PAM dependent on
SID-membership. At the moment, both ntlm_auth and pam_winbindd.so accept
user/group-names or sid-strings - as discussed, recursive membership
(e.g. local aliases) will be added later.

Guenther

16 years agor1887: Fix deadlock loop in winbind's required_membership_sid-verification.
Günther Deschner [Wed, 18 Aug 2004 16:15:21 +0000 (16:15 +0000)]
r1887: Fix deadlock loop in winbind's required_membership_sid-verification.

Guenther

16 years agor1885: tighten the cache consistency with the ntprinters.tdb entry an the in memory...
Gerald Carter [Wed, 18 Aug 2004 13:55:58 +0000 (13:55 +0000)]
r1885: tighten the cache consistency with the ntprinters.tdb entry an the in memory cache associated with open printer handles; also make sure that register_messages_flags() doesn't overwrite the originally registers flags

16 years agor1871: Patch from Luke Howard <lukeh@PADL.COM> to correctly use
Jeremy Allison [Tue, 17 Aug 2004 20:11:52 +0000 (20:11 +0000)]
r1871: Patch from Luke Howard <lukeh@PADL.COM> to correctly use
uid_to_sid() and gid_to_sid() in pdb_set_sam_sids().
Jeremy.

16 years agor1869: Rename "fallback_XXXX" mapping to "algorithmic_XXX" as
Jeremy Allison [Tue, 17 Aug 2004 19:59:22 +0000 (19:59 +0000)]
r1869: Rename "fallback_XXXX" mapping to "algorithmic_XXX" as
that's what it actually does, and "fallback_" is just
confusing.
Jeremy.

16 years agor1866: Fix for bug #1602 reported by <m.proehl@science-computing.de>.
Jeremy Allison [Tue, 17 Aug 2004 18:59:13 +0000 (18:59 +0000)]
r1866: Fix for bug #1602 reported by <m.proehl@science-computing.de>.
Access to a share with
wide links = No
follow symlinks = No
Was failing with access denied.
Jeremy.

16 years agor1863: Fix build of exp stuff on Solaris (#1474)
Jelmer Vernooij [Tue, 17 Aug 2004 16:59:08 +0000 (16:59 +0000)]
r1863: Fix build of exp stuff on Solaris (#1474)

16 years agor1853: Improved NT->AFS ACL mapping.
Volker Lendecke [Tue, 17 Aug 2004 10:48:31 +0000 (10:48 +0000)]
r1853: Improved NT->AFS ACL mapping.

Jerry, this is a really localized patch that I've been using at a customer
site for quite a while, I'd like to get that into 3.0.6.

Thanks,

Volker

16 years agor1841: Fix for #1606, can't launch dos exe's.
Jeremy Allison [Mon, 16 Aug 2004 21:27:26 +0000 (21:27 +0000)]
r1841: Fix for #1606, can't launch dos exe's.
2 related problems - 1). DOS uses chained commands - when we
are replying with sendfile we neglect to send the chained header. 2). Win9x and
DOS TCP stacks blow up when getting data back from a Linux sendfile - "The
engines canna take the strain cap'n". Don't use sendfile for anything less than NT1.
Jeremy.

16 years agor1834: prevent infinite recusion in reopen_logs() when expanding the smb.conf variable %I
Gerald Carter [Mon, 16 Aug 2004 15:30:17 +0000 (15:30 +0000)]
r1834: prevent infinite recusion in reopen_logs() when expanding the smb.conf variable %I

16 years agor1833: patch from James Peach to get swat to look for index.html by default when...
Gerald Carter [Mon, 16 Aug 2004 15:25:57 +0000 (15:25 +0000)]
r1833: patch from James Peach to get swat to look for index.html by default when given a trailing directory/

16 years agor1812: Fix from Richard Renard <rrenard@idealx.com> to be able to reset
Jeremy Allison [Fri, 13 Aug 2004 19:56:19 +0000 (19:56 +0000)]
r1812: Fix from Richard Renard <rrenard@idealx.com> to be able to reset
a users logon hours restrictions.
Jeremy.

16 years agor1810: Patch from Richard Renard <rrenard@idealx.com> to store
Jeremy Allison [Fri, 13 Aug 2004 18:02:58 +0000 (18:02 +0000)]
r1810: Patch from Richard Renard <rrenard@idealx.com> to store
logon hours attributes in an LDAP database.
Jeremy.

16 years agor1809: Patch from Richard Renard <rrenard@idealx.com> to store
Jeremy Allison [Fri, 13 Aug 2004 17:58:27 +0000 (17:58 +0000)]
r1809: Patch from Richard Renard <rrenard@idealx.com> to store
logon hours attributes in an LDAP database.
Jeremy.

16 years agor1789: compiler warnings from SuSE
Gerald Carter [Thu, 12 Aug 2004 20:27:09 +0000 (20:27 +0000)]
r1789: compiler warnings from SuSE

16 years agor1780: Remove the UTC comment as it isn't.
Jeremy Allison [Thu, 12 Aug 2004 18:21:42 +0000 (18:21 +0000)]
r1780: Remove the UTC comment as it isn't.
Jeremy.

16 years agor1778: Fix based on code from Richard Renard <rrenard@idealx.com> to
Jeremy Allison [Thu, 12 Aug 2004 18:20:02 +0000 (18:20 +0000)]
r1778: Fix based on code from Richard Renard <rrenard@idealx.com> to
enforce logon hours. ldap fixes to follow.
Jeremy.

16 years agor1750: This patch allows net ads lookup to rely on command line arguments if contacti...
Jim McDonough [Thu, 12 Aug 2004 03:28:57 +0000 (03:28 +0000)]
r1750: This patch allows net ads lookup to rely on command line arguments if contacting an ADS server fails.  This allows net ads lookup to work with clapd (very useful for testing).

from aliguori@us.ibm.com

16 years agor1733: Fix hashed password history for LDAP backends.
Jeremy Allison [Wed, 11 Aug 2004 18:39:29 +0000 (18:39 +0000)]
r1733: Fix hashed password history for LDAP backends.
Jeremy.

16 years agor1721: Get rid of compiler-warning.
Günther Deschner [Wed, 11 Aug 2004 09:34:30 +0000 (09:34 +0000)]
r1721: Get rid of compiler-warning.

Guenther

16 years agor1720: Show correct help for net groupmap commands.
Günther Deschner [Wed, 11 Aug 2004 09:32:32 +0000 (09:32 +0000)]
r1720: Show correct help for net groupmap commands.

Guenther

16 years agor1716: Get rid of a compiler warning. "pipe" is a symbol that is defined as a system
Volker Lendecke [Wed, 11 Aug 2004 01:30:23 +0000 (01:30 +0000)]
r1716: Get rid of a compiler warning. "pipe" is a symbol that is defined as a system
call, and gcc -Wall complains about a shadowed definition.

Volker

16 years agor1698: fix build.
Günther Deschner [Tue, 10 Aug 2004 16:42:58 +0000 (16:42 +0000)]
r1698: fix build.

guenther

16 years agor1692: first commit :)
Günther Deschner [Tue, 10 Aug 2004 14:27:17 +0000 (14:27 +0000)]
r1692: first commit :)

* add IA64 to the architecture table of printer-drivers

* add new "net"-subcommands:

  net rpc printer migrate {drivers|printers|forms|security|settings|all}
        [printer]
  net rpc share migrate {shares|files|all} [share]

  this is the first part of the migration suite. this will will (once
  feature-complete) allow to do 1:1 server-cloning in the best possible way by
  making heavy use of samba's rpc_client-functions. all migration-steps
  are implemented as rpc/smb-client-calls; net communicates via rpc/smb
  with two servers at the same time (a remote, source server and a
  destination server that currently defaults to the local smbd). this
  allows e. g. printer-driver migration including driverfiles, recursive
  mirroring of file-shares including file-acls, etc. almost any migration
  step can be called with a migrate-subcommand to provide more flexibility
  during a migration process (at the cost of quite some redundancy :) ).

  "net rpc printer migrate settings" is still in a bad condition (many
  open questions that hopefully can be adressed soon).

  "net rpc share migrate security" as an isolated call to just migrate
  share-ACLs will be added later.

  Before playing with it, make sure to use a test-server. Migration is a
  serious business and this tool-set can perfectly overwrite your
  existing file/print-shares.

* along with the migration functions had to make I the following
  changes:

        - implement setprinter level 3 client-side

        - implement net_add_share level 502 client-side

        - allow security descriptor to be set in setprinterdata level 2
          serverside

guenther

16 years agor1684: Patch for bug #1578 based on fix from Alexander E. Patrakov,
Jeremy Allison [Tue, 10 Aug 2004 02:05:38 +0000 (02:05 +0000)]
r1684: Patch for bug #1578 based on fix from Alexander E. Patrakov,
<patrakov@ums.usu.ru>. Main change, hardcode replacement char
to '_' as I really don't want a new parameter.
Jeremy.

16 years agor1681: Ensure we return the same ACL revision on the wire that W2K3 does.
Jeremy Allison [Tue, 10 Aug 2004 01:22:23 +0000 (01:22 +0000)]
r1681: Ensure we return the same ACL revision on the wire that W2K3 does.
Jeremy.

16 years agor1668: fixing bug in spec file when installing libsmbclient
Gerald Carter [Sat, 7 Aug 2004 15:25:42 +0000 (15:25 +0000)]
r1668: fixing bug in spec file when installing libsmbclient

16 years agor1665: Patch from James Peach @ SGI to stop using sendfile if it isn't
Jeremy Allison [Fri, 6 Aug 2004 17:49:00 +0000 (17:49 +0000)]
r1665: Patch from James Peach @ SGI to stop using sendfile if it isn't
supported by the underlying OS.
Jeremy.

16 years agor1663: fixing syntax error in OID for sambaUnixIdPool, sambaSidEntry, & sambaIdmapEntry
Gerald Carter [Fri, 6 Aug 2004 05:35:46 +0000 (05:35 +0000)]
r1663: fixing syntax error in OID for sambaUnixIdPool, sambaSidEntry, & sambaIdmapEntry

16 years agor1661: Changed the password history format so that each history entry
Jeremy Allison [Thu, 5 Aug 2004 19:57:41 +0000 (19:57 +0000)]
r1661: Changed the password history format so that each history entry
consists of a 16 byte salt, followed by the 16 byte MD5 hash of
the concatination of the salt plus the NThash of the historical
password. Allows these to be exposed in LDAP without security issues.
Jeremy.

16 years agor1658: Expand aliases for getusersids as well.
Volker Lendecke [Thu, 5 Aug 2004 07:57:37 +0000 (07:57 +0000)]
r1658: Expand aliases for getusersids as well.

Volker

16 years agor1656: Patch from James Peach:
Vance Lankhaar [Thu, 5 Aug 2004 01:27:28 +0000 (01:27 +0000)]
r1656: Patch from James Peach:

> This patch is (probably) needed for all systems that don't have a
> C99/UNIX98 compliant vsnprintf by default. The builtin sm_*printf
> were no being called, causing things like talloc_init to fail, with
> predictable results.

The should fix 6 (solaris/hpux/irix) builds on the build farm.

Vance

16 years agor1638: Dont always uppercase "afs username map"
Volker Lendecke [Tue, 3 Aug 2004 13:41:28 +0000 (13:41 +0000)]
r1638: Dont always uppercase "afs username map"

16 years agor1616: Fix user unmount of shares mount with suid mount.cifs
Steve French [Sun, 1 Aug 2004 01:14:08 +0000 (01:14 +0000)]
r1616: Fix user unmount of shares mount with suid mount.cifs

16 years agor1613: Patch from Tom Shaw <tomisfaraway@gmail.com> to use
Jeremy Allison [Sat, 31 Jul 2004 01:50:35 +0000 (01:50 +0000)]
r1613: Patch from Tom Shaw <tomisfaraway@gmail.com> to use
winbindd_fill_pwent consistently.
Jeremy.

16 years agor1612: Fix bug #1571 found by Guenter Kukkukk <guenter.kukkukk@kukkukk.com>
Andrew Bartlett [Fri, 30 Jul 2004 11:14:47 +0000 (11:14 +0000)]
r1612: Fix bug #1571 found by Guenter Kukkukk <guenter.kukkukk@kukkukk.com>

(Botched LANMAN2 session setup code)

Andrew Bartlett