tprouty/samba.git
16 years agor17121: Fix maintainer information for pdb_*sql.
Jelmer Vernooij [Tue, 18 Jul 2006 20:05:59 +0000 (20:05 +0000)]
r17121: Fix maintainer information for pdb_*sql.

This commit was made using Bazaar, using the Subversion support
(see http://bazaar-vcs.org/BzrSvn)

16 years agor17116: Jerry, I can't reach you right now, but r17110 broke the build.
Volker Lendecke [Tue, 18 Jul 2006 14:33:02 +0000 (14:33 +0000)]
r17116: Jerry, I can't reach you right now, but r17110 broke the build.

Please check.

Volker

16 years agor17111: cleanup the idmap_ad initialization after review by gd
Gerald Carter [Tue, 18 Jul 2006 11:56:46 +0000 (11:56 +0000)]
r17111: cleanup the idmap_ad initialization after review by gd

16 years agor17110: revert a bad merge from the old trunk
Gerald Carter [Tue, 18 Jul 2006 11:54:49 +0000 (11:54 +0000)]
r17110: revert a bad merge from the old trunk

16 years agor17108: Make the default timeout parameter for lock waiting
Jeremy Allison [Tue, 18 Jul 2006 01:29:43 +0000 (01:29 +0000)]
r17108: Make the default timeout parameter for lock waiting
be lp_lock_spin(). lock spin count is no longer
used. I'll update the man pages.
Jeremy.

16 years agor17107: Make the 200 ms timeout value tunable in local.h...
Jeremy Allison [Tue, 18 Jul 2006 01:20:26 +0000 (01:20 +0000)]
r17107: Make the 200 ms timeout value tunable in local.h...
Might need to be a parameter ?
Jeremy.

16 years agor17106: Match Windows timing values on locks.
Jeremy Allison [Tue, 18 Jul 2006 01:17:54 +0000 (01:17 +0000)]
r17106: Match Windows timing values on locks.
Jeremy.

16 years agor17105: Fix the race Volker found - we had a non-locked
Jeremy Allison [Tue, 18 Jul 2006 01:05:51 +0000 (01:05 +0000)]
r17105: Fix the race Volker found - we had a non-locked
region between detecting a pending lock was needed
and when we added the blocking lock record. Make
sure that we hold the lock over all this period.
Removed the old code for doing blocking locks on
SMB requests that never block (the old SMBlock
and friends).
Discovered something interesting about the strange
NT_STATUS_FILE_LOCK_CONFLICT return. If we asked
for a lock with zero timeout, and we got an error
of NT_STATUS_FILE_LOCK_CONFLICT, treat it as though
it was a blocking lock with a timeout of 150 - 300ms.
This only happens when timeout is sent as zero and
can be seen quite clearly in ethereal. This is the
real replacement for old do_lock_spin() code.
Re-worked the blocking lock select timeout to correctly
use milliseconds instead of the old second level
resolution (far too coarse for this work).
Jeremy.

16 years agor17102: Fix segfault in libnss_wins [bugzilla #3937].
Günther Deschner [Mon, 17 Jul 2006 22:19:54 +0000 (22:19 +0000)]
r17102: Fix segfault in libnss_wins [bugzilla #3937].

Guenther

16 years agor17100: Ooops. Fix the build...
Jeremy Allison [Mon, 17 Jul 2006 21:24:56 +0000 (21:24 +0000)]
r17100: Ooops. Fix the build...
Jeremy.

16 years agor17098: Samba3 now cleanly passes Samba4 RAW-LOCK torture
Jeremy Allison [Mon, 17 Jul 2006 21:09:02 +0000 (21:09 +0000)]
r17098: Samba3 now cleanly passes Samba4 RAW-LOCK torture
test. Phew - that was painful :-). But what it means
is that we now implement lock cancels and I can add
lock cancels into POSIX lock handling which will fix
the fast/slow system call issue with cifsfs !
Jeremy.

16 years agor17097: Move share_access_check from rpc_server/srv_srvsvc_nt.c to lib/sharesec.c
Volker Lendecke [Mon, 17 Jul 2006 19:53:15 +0000 (19:53 +0000)]
r17097: Move share_access_check from rpc_server/srv_srvsvc_nt.c to lib/sharesec.c

16 years agor17096: Simplify share_access_check a bit: It takes the sharename instead of the...
Volker Lendecke [Mon, 17 Jul 2006 19:50:59 +0000 (19:50 +0000)]
r17096: Simplify share_access_check a bit: It takes the sharename instead of the snum,
and the decision which token to use (conn or vuser) does not really belong
here, it is better done in the two places where this is called.

Volker

16 years agor17095: Activate RPC-SAMBA3-SHARESEC
Volker Lendecke [Mon, 17 Jul 2006 19:31:01 +0000 (19:31 +0000)]
r17095: Activate RPC-SAMBA3-SHARESEC

16 years agor17089: Fix a possible null dereference and some memleaks.
Volker Lendecke [Mon, 17 Jul 2006 15:00:49 +0000 (15:00 +0000)]
r17089: Fix a possible null dereference and some memleaks.

Jerry, please check.

Thanks,

Volker

16 years agor17086: Re-add ability to contact remote domain controllers with the "net ads"
Günther Deschner [Mon, 17 Jul 2006 11:04:47 +0000 (11:04 +0000)]
r17086: Re-add ability to contact remote domain controllers with the "net ads"
toolset.

In 3.0.23 all those commands have been limited to the DC of our primary
domain. Also distinguish calls that may go to remote DCs (search, info,
lookup, etc.) from those that should only go to our primary domain
(join, leave, etc.).

Guenther

16 years agor17080: Remove traces of the wrepld directory (now
Jeremy Allison [Mon, 17 Jul 2006 03:53:39 +0000 (03:53 +0000)]
r17080: Remove traces of the wrepld directory (now
deleted).
Jeremy.

16 years agor17078: Ouch....
Volker Lendecke [Sun, 16 Jul 2006 06:33:41 +0000 (06:33 +0000)]
r17078: Ouch....

16 years agor17077: Activate RPC-SAMBA3-GETUSERNAME in the build farm
Volker Lendecke [Sun, 16 Jul 2006 06:32:35 +0000 (06:32 +0000)]
r17077: Activate RPC-SAMBA3-GETUSERNAME in the build farm

16 years agor17075: Even without talloc_steal you can still create memory problems.... ;-)
Volker Lendecke [Sat, 15 Jul 2006 20:39:00 +0000 (20:39 +0000)]
r17075: Even without talloc_steal you can still create memory problems.... ;-)

16 years agor17064: lsa_GetUserName needs to return the name for S-1-5-7 on an anonymous login.
Volker Lendecke [Sat, 15 Jul 2006 17:55:01 +0000 (17:55 +0000)]
r17064: lsa_GetUserName needs to return the name for S-1-5-7 on an anonymous login.

Found that because I want to play around with setsharesecurity, for this I
need the "whoami" call figuring out the SID of the currently connected user.

Not activating this test yet until the build farm has picked up the new samba4
revision.

Volker

16 years agor17063: Update debian-sarge for 3.0.23
Simo Sorce [Sat, 15 Jul 2006 16:51:23 +0000 (16:51 +0000)]
r17063: Update debian-sarge for 3.0.23

16 years agor17060: Some c++ warnings
Volker Lendecke [Sat, 15 Jul 2006 10:55:24 +0000 (10:55 +0000)]
r17060: Some c++ warnings

16 years agor17047: Fix a typo and a possible NULL dereference
Volker Lendecke [Sat, 15 Jul 2006 08:36:44 +0000 (08:36 +0000)]
r17047: Fix a typo and a possible NULL dereference

16 years agor17046: Ensure we're using the right pointers ...
Jeremy Allison [Sat, 15 Jul 2006 00:34:08 +0000 (00:34 +0000)]
r17046: Ensure we're using the right pointers ...
Jeremy.

16 years agor17043: Fix memleak when processing CIFS POSIX lock/unlock
Jeremy Allison [Sat, 15 Jul 2006 00:05:47 +0000 (00:05 +0000)]
r17043: Fix memleak when processing CIFS POSIX lock/unlock
requests. Maybe the Linux kernel OOM killer will
be kinder to smbd now :-). Back to tdbtorture
tests on cifsfs.
Jeremy.

16 years agor17041: Trying to track down a *big* memory leak in the new lock code.
Jeremy Allison [Fri, 14 Jul 2006 23:23:39 +0000 (23:23 +0000)]
r17041: Trying to track down a *big* memory leak in the new lock code.
Fix a small one first.... (easy to valgrind).
Jeremy

16 years agor17039: Eliminate snum from enumshares and getshareinfo. Get rid of some pstrings.
Volker Lendecke [Fri, 14 Jul 2006 22:06:38 +0000 (22:06 +0000)]
r17039: Eliminate snum from enumshares and getshareinfo. Get rid of some pstrings.

Volker

16 years agor17033: Restructure init_srv_share_info_ctr so that there's only one loop, not a...
Volker Lendecke [Fri, 14 Jul 2006 17:53:45 +0000 (17:53 +0000)]
r17033: Restructure init_srv_share_info_ctr so that there's only one loop, not a dozen
or so. Next step will be to eliminate the explicit snum reference.

Volker

16 years agor17032: I thought I had already merged this from trunk:
Volker Lendecke [Fri, 14 Jul 2006 17:46:06 +0000 (17:46 +0000)]
r17032: I thought I had already merged this from trunk:

> r16959 | vlendec | 2006-07-11 23:10:44 +0200 (Di, 11 Jul 2006) | 1 line
>
> get_share_security does not need snum, activate RPC-SAMBA3-SRVSVC

Volker

16 years agor17030: Partially fix standalone build of tdb directory
Jeremy Allison [Fri, 14 Jul 2006 05:10:55 +0000 (05:10 +0000)]
r17030: Partially fix standalone build of tdb directory
(tdbtool still fails).
Jeremy.

16 years agor17025: Remove one blank line - test checking in to two
Jeremy Allison [Thu, 13 Jul 2006 22:08:10 +0000 (22:08 +0000)]
r17025: Remove one blank line - test checking in to two
branches simultaneously.....
Jeremy.

16 years agor17023: security = server should not be considerd ROLE_DOMAIN_MEMBER
Gerald Carter [Thu, 13 Jul 2006 20:24:16 +0000 (20:24 +0000)]
r17023: security = server should not be considerd ROLE_DOMAIN_MEMBER

16 years agor17022: Fix the build farm -- maybe this is the real fix, testing more
Volker Lendecke [Thu, 13 Jul 2006 20:16:12 +0000 (20:16 +0000)]
r17022: Fix the build farm -- maybe this is the real fix, testing more

16 years agor17021: remove unsupported smbwrapper code
Gerald Carter [Thu, 13 Jul 2006 18:10:29 +0000 (18:10 +0000)]
r17021: remove unsupported smbwrapper code

16 years agor17017: BUG 3916: fix pam config file parsing in pam_winbind.
Gerald Carter [Thu, 13 Jul 2006 16:31:26 +0000 (16:31 +0000)]
r17017: BUG 3916: fix pam config file parsing in pam_winbind.
Patch from Dietrich Streifert <dietrich.streifert@visionet.de>

16 years agor17016: Different and smaller fix for the valid users = username problem.
Volker Lendecke [Thu, 13 Jul 2006 16:28:38 +0000 (16:28 +0000)]
r17016: Different and smaller fix for the valid users = username problem.

If no winbind is around, the best we can do to get the user's token correct is
to ask unix via create_token_from_username. More investigation is needed if
this also fixes the +groupname for unmapped groups problems more cleanly.

Volker

16 years agor17011: Back out r17010 after talking to Jerry. Another fix pending...
Volker Lendecke [Thu, 13 Jul 2006 15:37:58 +0000 (15:37 +0000)]
r17011: Back out r17010 after talking to Jerry. Another fix pending...

Volker

16 years agor17010: If winbind is not around, add S-1-22-1-<uid> to the user's token.
Volker Lendecke [Thu, 13 Jul 2006 15:03:46 +0000 (15:03 +0000)]
r17010: If winbind is not around, add S-1-22-1-<uid> to the user's token.

See the comment in the patch for the reason.

Volker

16 years agor17007: Increment winbind protocol version number.
Andrew Bartlett [Thu, 13 Jul 2006 09:31:04 +0000 (09:31 +0000)]
r17007: Increment winbind protocol version number.

Andrew Bartlett

16 years agor17005: Add a new helper mode to ntlm_auth: ntlm-change-password-1
Andrew Bartlett [Thu, 13 Jul 2006 09:29:25 +0000 (09:29 +0000)]
r17005: Add a new helper mode to ntlm_auth: ntlm-change-password-1

This mode proxies pre-calculated blobs from a remote (probably VPN)
client into the domain.  This allows clients to change their password
over a PPTP connection (where they would not be able to connect to
SAMR directly).

The precalculated blobs do not reveal the plaintext password.

Original patch by Alexey Kobozev <cobedump@gmail.com>

16 years agor17003: Fix coverity #303 - possible null deref. Jerry please
Jeremy Allison [Thu, 13 Jul 2006 00:11:34 +0000 (00:11 +0000)]
r17003: Fix coverity #303 - possible null deref. Jerry please
check this is your new code.
Jeremy.

16 years agor17000: Allow CIFS POSIX locks to coexist with Windows locks.
Jeremy Allison [Wed, 12 Jul 2006 21:57:54 +0000 (21:57 +0000)]
r17000: Allow CIFS POSIX locks to coexist with Windows locks.
We shouldn't allow this on the same smbd, but the cifsfs
client negotiates POSIX locks then sends Windows ones.
Doh ! Can't fix shipped client code....
Jeremy.

16 years agor16998: patch from Paul Griffith <paulg@cs.yorku.ca> to fix compile of the test.c...
Gerald Carter [Wed, 12 Jul 2006 21:05:11 +0000 (21:05 +0000)]
r16998: patch from Paul Griffith <paulg@cs.yorku.ca> to fix compile of the test.c pdb file

16 years agor16997: Simo's patch (based on repotr from Seth Elssworth of Quest) to try to be...
Gerald Carter [Wed, 12 Jul 2006 21:02:22 +0000 (21:02 +0000)]
r16997: Simo's patch (based on repotr from Seth Elssworth of Quest) to try to be more robust in the precense of more broken /etc/hosts files when determining our fwdn

16 years agor16994: Fix bug #3923, reported by jason@ncac.gwu.edu. Incorrect type
Jeremy Allison [Wed, 12 Jul 2006 19:33:51 +0000 (19:33 +0000)]
r16994: Fix bug #3923, reported by jason@ncac.gwu.edu. Incorrect type
used.
Jeremy.

16 years agor16992: Fix bug #3922 reported by jason@ncac.gwu.edu, correctly
Jeremy Allison [Wed, 12 Jul 2006 19:23:45 +0000 (19:23 +0000)]
r16992: Fix bug #3922 reported by jason@ncac.gwu.edu, correctly
look at the return code.
Jeremy.

16 years agor16990: Fix bug #3921 spotted by jason@ncac.gwu.edu. Correctly
Jeremy Allison [Wed, 12 Jul 2006 19:13:00 +0000 (19:13 +0000)]
r16990: Fix bug #3921 spotted by jason@ncac.gwu.edu. Correctly
obey blocking/non-blocking request for POSIX locks.
Jeremy.

16 years agor16987: Fix the logic errors in ref-counting Windows locks.
Jeremy Allison [Wed, 12 Jul 2006 16:32:02 +0000 (16:32 +0000)]
r16987: Fix the logic errors in ref-counting Windows locks.
Hopefully will fix the build farm. Still a few errors
in RAW-LOCK to look at though...
Jeremy.

16 years agor16973: Fix subtle logic error in lock ref counting found by
Jeremy Allison [Wed, 12 Jul 2006 06:56:43 +0000 (06:56 +0000)]
r16973: Fix subtle logic error in lock ref counting found by
cifsfs client code.
Jeremy.

16 years agor16971: Ensure we use the correct separator for pathnames
Jeremy Allison [Wed, 12 Jul 2006 03:20:53 +0000 (03:20 +0000)]
r16971: Ensure we use the correct separator for pathnames
in POSIX mode (clitar needs fixing too). Add test
posix lock/unlock commands.
Jeremy.

16 years agor16968: The function parse_processed_dfs_path() is dependent on the
Jeremy Allison [Wed, 12 Jul 2006 03:02:33 +0000 (03:02 +0000)]
r16968: The function parse_processed_dfs_path() is dependent on the
fact that check_path_syntax() will convert '\\' characters to '/'.
When POSIX pathnames have been selected this doesn't happen, so we
must look for the unaltered separator of '\\' instead of the modified '/'.
Stevef please check this with the CIFSFS MS-DFS code !
Jeremy

16 years agor16962: Add a few utility fns into client. Allow POSIX capabilities
Jeremy Allison [Wed, 12 Jul 2006 00:21:14 +0000 (00:21 +0000)]
r16962: Add a few utility fns into client. Allow POSIX capabilities
to be selected.
Jeremy.

16 years agor16960: Some warnings from host "opi"
Volker Lendecke [Tue, 11 Jul 2006 21:23:44 +0000 (21:23 +0000)]
r16960: Some warnings from host "opi"

16 years agor16957: fix cut-n-paste error. The check for 'if (\!salt)' make no sense when fetchi...
Gerald Carter [Tue, 11 Jul 2006 21:09:13 +0000 (21:09 +0000)]
r16957: fix cut-n-paste error.  The check for 'if (\!salt)' make no sense when fetching the DES salting principal

16 years agor16955: Fix an uninitialized var -- Jerry, please check.
Volker Lendecke [Tue, 11 Jul 2006 20:50:50 +0000 (20:50 +0000)]
r16955: Fix an uninitialized var -- Jerry, please check.

16 years agor16954: Volker reminded me we already have code to do this check.
Gerald Carter [Tue, 11 Jul 2006 20:31:13 +0000 (20:31 +0000)]
r16954: Volker reminded me we already have code to do this check.
Reuse can_create() to prevent renameing a group to
an existing user or group.

16 years agor16953: Don't allow groups to be renamed to an existing user or other group
Gerald Carter [Tue, 11 Jul 2006 20:02:22 +0000 (20:02 +0000)]
r16953: Don't allow groups to be renamed to an existing user or other group

16 years agor16952: New derive DES salt code and Krb5 keytab generation
Gerald Carter [Tue, 11 Jul 2006 18:45:22 +0000 (18:45 +0000)]
r16952: New derive DES salt code and Krb5 keytab generation

Major points of interest:

* Figure the DES salt based on the domain functional level
  and UPN (if present and applicable)
* Only deal with the DES-CBC-MD5, DES-CBC-CRC, and RC4-HMAC
  keys
* Remove all the case permutations in the keytab entry
  generation (to be partially re-added only if necessary).
* Generate keytab entries based on the existing SPN values
  in AD

The resulting keytab looks like:

ktutil:  list -e
slot KVNO Principal
---- ---- ---------------------------------------------------------------------
   1    6 host/suse10.plainjoe.org@COLOR.PLAINJOE.ORG (DES cbc mode with CRC-32)
   2    6 host/suse10.plainjoe.org@COLOR.PLAINJOE.ORG (DES cbc mode with RSA-MD5)
   3    6 host/suse10.plainjoe.org@COLOR.PLAINJOE.ORG (ArcFour with HMAC/md5)
   4    6           host/suse10@COLOR.PLAINJOE.ORG (DES cbc mode with CRC-32)
   5    6           host/suse10@COLOR.PLAINJOE.ORG (DES cbc mode with RSA-MD5)
   6    6           host/suse10@COLOR.PLAINJOE.ORG (ArcFour with HMAC/md5)
   7    6               suse10$@COLOR.PLAINJOE.ORG (DES cbc mode with CRC-32)
   8    6               suse10$@COLOR.PLAINJOE.ORG (DES cbc mode with RSA-MD5)
   9    6               suse10$@COLOR.PLAINJOE.ORG (ArcFour with HMAC/md5)

The list entries are the two basic SPN values (host/NetBIOSName & host/dNSHostName)
and the sAMAccountName value.  The UPN will be added as well if the machine has
one. This fixes 'kinit -k'.

Tested keytab using mod_auth_krb and MIT's telnet.  ads_verify_ticket()
continues to work with RC4-HMAC and DES keys.

16 years agor16948: Sync the exmaples code from trunk.
Jeremy Allison [Tue, 11 Jul 2006 18:06:52 +0000 (18:06 +0000)]
r16948: Sync the exmaples code from trunk.
Jeremy.

16 years agor16947: Fix warning with profile separator when profiles not
Jeremy Allison [Tue, 11 Jul 2006 18:03:25 +0000 (18:03 +0000)]
r16947: Fix warning with profile separator when profiles not
being used.
Jeremy.

16 years agor16945: Sync trunk -> 3.0 for 3.0.24 code. Still need
Jeremy Allison [Tue, 11 Jul 2006 18:01:26 +0000 (18:01 +0000)]
r16945: Sync trunk -> 3.0 for 3.0.24 code. Still need
to do the upper layer directories but this is what
everyone is waiting for....

Jeremy.

16 years agor16943: Add Jim's code.
Jeremy Allison [Tue, 11 Jul 2006 17:09:38 +0000 (17:09 +0000)]
r16943: Add Jim's code.
Jeremy.

16 years agor16941: Fix crash bug when the pam conversation receives an empty token.
Günther Deschner [Tue, 11 Jul 2006 10:39:32 +0000 (10:39 +0000)]
r16941: Fix crash bug when the pam conversation receives an empty token.
Thanks to Bjoern Jacke for the report and test-case.

Guenther

16 years agor16940: libnscd sets errno, use that to display error message.
Günther Deschner [Tue, 11 Jul 2006 09:59:22 +0000 (09:59 +0000)]
r16940: libnscd sets errno, use that to display error message.

Guenther

16 years agor16939: Still clear the winbind_cache.tdb when offline logons are not enabled.
Günther Deschner [Tue, 11 Jul 2006 09:22:55 +0000 (09:22 +0000)]
r16939: Still clear the winbind_cache.tdb when offline logons are not enabled.

Guenther

16 years agor16927: back merge of a packaging fix for release numbers (from 3.0.23)
Gerald Carter [Mon, 10 Jul 2006 20:40:42 +0000 (20:40 +0000)]
r16927: back merge of a packaging fix for release numbers (from 3.0.23)

16 years agor16866: No idea why I did not see the warning, sorry....
Volker Lendecke [Fri, 7 Jul 2006 19:01:15 +0000 (19:01 +0000)]
r16866: No idea why I did not see the warning, sorry....

16 years agor16865: This is a proposal to fix bug 3915. Before sending patches around, this is
Volker Lendecke [Fri, 7 Jul 2006 18:53:19 +0000 (18:53 +0000)]
r16865: This is a proposal to fix bug 3915. Before sending patches around, this is
what svn is for.

The idea is that we fall back to a pure unix user with S-1-22 SIDs in the
token in case anything weird is going on with the 'force user'.

Volker

16 years agor16864: Intermediate checkin -- swap the sid_check_is_in_unix_users and
Volker Lendecke [Fri, 7 Jul 2006 18:22:26 +0000 (18:22 +0000)]
r16864: Intermediate checkin -- swap the sid_check_is_in_unix_users and
sid_check_is_in_our_domain cases.

Volker

16 years agor16862: Reverting accidential changes in ads_try_connect() from previous commit.
Günther Deschner [Fri, 7 Jul 2006 11:59:19 +0000 (11:59 +0000)]
r16862: Reverting accidential changes in ads_try_connect() from previous commit.

Guenther

16 years agor16861: Fixing crash bug when passing no domain/realm name to the CLDAP request.
Günther Deschner [Fri, 7 Jul 2006 11:43:47 +0000 (11:43 +0000)]
r16861: Fixing crash bug when passing no domain/realm name to the CLDAP request.

Guenther

16 years agor16845: Properly report the error during join when the set password fails
Gerald Carter [Fri, 7 Jul 2006 00:20:55 +0000 (00:20 +0000)]
r16845: Properly report the error during join when the set password fails

16 years agor16836: When receiving a CLDAP reply make sure that we always store the correct
Günther Deschner [Thu, 6 Jul 2006 13:38:41 +0000 (13:38 +0000)]
r16836: When receiving a CLDAP reply make sure that we always store the correct
netbios domain name in server affinity cache.

Guenther

16 years agor16823: Allow to call wbinfo --domain-info="" or --domain-info="." to get domain
Günther Deschner [Wed, 5 Jul 2006 15:29:31 +0000 (15:29 +0000)]
r16823: Allow to call wbinfo --domain-info="" or --domain-info="." to get domain
info for our own domain.

Guenther

16 years agor16800: correct a probable cut&paste error
Simo Sorce [Tue, 4 Jul 2006 15:49:26 +0000 (15:49 +0000)]
r16800: correct a probable cut&paste error

16 years agor16799: Fix remote smbd crash bug by removing half-implemented info level 4
Günther Deschner [Tue, 4 Jul 2006 15:29:21 +0000 (15:29 +0000)]
r16799: Fix remote smbd crash bug by removing half-implemented info level 4
dfs_Enum.

Guenther

16 years agor16797: Add msdfs proxy junctions in the netdfs rpc enumeration.
Günther Deschner [Tue, 4 Jul 2006 13:49:17 +0000 (13:49 +0000)]
r16797: Add msdfs proxy junctions in the netdfs rpc enumeration.

Guenther

16 years agor16790: Fix memleak.
Günther Deschner [Mon, 3 Jul 2006 22:27:10 +0000 (22:27 +0000)]
r16790: Fix memleak.

Guenther

16 years agor16789: Fix bug #3909, when using ea's getting a directory tries to
Jeremy Allison [Mon, 3 Jul 2006 21:07:46 +0000 (21:07 +0000)]
r16789: Fix bug #3909, when using ea's getting a directory tries to
read ea's from an msdfs link. Stop it from doing that.
Jerry please merge to 3.0.23.
Jeremy.

16 years agor16785: BUG 3908: Fix rpc bin authentication failure which broke user password changes
Gerald Carter [Mon, 3 Jul 2006 16:12:16 +0000 (16:12 +0000)]
r16785: BUG 3908: Fix rpc bin authentication failure which broke user password changes

Jeremy, please review.

16 years agor16766: A warning found by RHEL3. This might actually be 3.0.23 code, maybe there are
Volker Lendecke [Sun, 2 Jul 2006 22:04:29 +0000 (22:04 +0000)]
r16766: A warning found by RHEL3. This might actually be 3.0.23 code, maybe there are
vasprintf implementations that don't like a NULL format.

Volker

16 years agor16755: Hunting warning has some benefits....
Volker Lendecke [Sat, 1 Jul 2006 23:59:32 +0000 (23:59 +0000)]
r16755: Hunting warning has some benefits....

Solaris found this one that needs to go into 3.0.23, actually munlock the
password memory.

Volker

16 years agor16752: remove the 'socket options' setting from the shipped default smb.conf
Gerald Carter [Sat, 1 Jul 2006 20:06:15 +0000 (20:06 +0000)]
r16752: remove the 'socket options' setting from the shipped default smb.conf

16 years agor16751: The precompiled header should really be in the $(buildir) and
Gerald Carter [Sat, 1 Jul 2006 18:26:31 +0000 (18:26 +0000)]
r16751: The precompiled header should really be in the $(buildir) and
not the $(srcdir) to allow multiple concurrent compiles when the
source tree is shared via nfs.

16 years agor16749: BUG 3905: don't fail in create_local_nt_token() when a
Gerald Carter [Sat, 1 Jul 2006 17:55:07 +0000 (17:55 +0000)]
r16749: BUG 3905: don't fail in create_local_nt_token() when a
checking for the builtin Administrators group membership.
security = server has no domain info in secrets.tdb

16 years agor16720: Fix bug #3874 (warning) reported by Jason Mader.
Jeremy Allison [Sat, 1 Jul 2006 01:03:01 +0000 (01:03 +0000)]
r16720: Fix bug #3874 (warning) reported by Jason Mader.
Jeremy.

16 years agor16719: Automatically chase referrals, support LDAP fast bind exended operation
Günther Deschner [Fri, 30 Jun 2006 23:07:17 +0000 (23:07 +0000)]
r16719: Automatically chase referrals, support LDAP fast bind exended operation
and LDAP domain scope control.

Guenther

16 years agor16717: patch from Bjoern Jacke to fix compiler warnings on AIX
Stefan Metzmacher [Fri, 30 Jun 2006 21:52:16 +0000 (21:52 +0000)]
r16717: patch from Bjoern Jacke to fix compiler warnings on AIX

metze

16 years agor16713: BUG 3904: fix broken smbwrapper compile
Gerald Carter [Fri, 30 Jun 2006 15:57:35 +0000 (15:57 +0000)]
r16713: BUG 3904: fix broken smbwrapper compile

16 years agor16701: Fix segv when adding a printer caused by not initializing the
Gerald Carter [Thu, 29 Jun 2006 22:37:32 +0000 (22:37 +0000)]
r16701: Fix segv when adding a printer caused by not initializing the
realm name in ads_init() in nt_printer_publish().

16 years agor16696: Fix the multiple-outstanding write and trans client
Jeremy Allison [Thu, 29 Jun 2006 21:30:58 +0000 (21:30 +0000)]
r16696: Fix the multiple-outstanding write and trans client
signing bug.
Jeremy.

16 years agor16687: Fix bugs #3901, #3902, #3903 reported by jason@ncac.gwu.edu.
Jeremy Allison [Thu, 29 Jun 2006 18:01:25 +0000 (18:01 +0000)]
r16687: Fix bugs #3901, #3902, #3903 reported by jason@ncac.gwu.edu.
Jeremy

16 years agor16685: Fix bug #3901 reported by jason@ncac.gwu.edu.
Jeremy Allison [Thu, 29 Jun 2006 17:11:14 +0000 (17:11 +0000)]
r16685: Fix bug #3901 reported by jason@ncac.gwu.edu.
Jeremy.

16 years agor16683: Fix bug #3900 reported by jason@ncac.gwu.edu.
Jeremy Allison [Thu, 29 Jun 2006 17:07:21 +0000 (17:07 +0000)]
r16683: Fix bug #3900 reported by jason@ncac.gwu.edu.
Jeremy.

16 years agor16681: Fix bug #3899 reported by jason@ncac.gwu.edu.
Jeremy Allison [Thu, 29 Jun 2006 17:05:18 +0000 (17:05 +0000)]
r16681: Fix bug #3899 reported by jason@ncac.gwu.edu.
Jeremy.

16 years agor16678: Fix bug #3898 reported by jason@ncac.gwu.edu.
Jeremy Allison [Thu, 29 Jun 2006 17:03:19 +0000 (17:03 +0000)]
r16678: Fix bug #3898 reported by jason@ncac.gwu.edu.
Jeremy.

16 years agor16676: .o generates other warnings, use the Solaris trick with .po.o also for AIX.
Volker Lendecke [Thu, 29 Jun 2006 16:34:15 +0000 (16:34 +0000)]
r16676: .o generates other warnings, use the Solaris trick with .po.o also for AIX.

Fix a configure.in output line

Volker

16 years agor16665: Fix a couple of bugs I discovered now I've looked
Jeremy Allison [Thu, 29 Jun 2006 00:48:44 +0000 (00:48 +0000)]
r16665: Fix a couple of bugs I discovered now I've looked
closer at the wins server code. Firstly, it needs
to do the searches on the SELF_NAMES correctly,
secondly it needs to flush the in-memory cache
out before returning the 1b names - else it might
get duplicates returned if many 1b queries are
done in quick succession. Jerry, I hate to say
this but you might want to consider this for 3.0.23....
Jeremy.

16 years agor16663: Fix coverity #301, memleak in error path.
Jeremy Allison [Thu, 29 Jun 2006 00:04:47 +0000 (00:04 +0000)]
r16663: Fix coverity #301, memleak in error path.
Jeremy.