tprouty/samba.git
16 years agor14634: Many bug fixes thanks to train rides and overnight stays in airports
Gerald Carter [Wed, 22 Mar 2006 08:04:13 +0000 (08:04 +0000)]
r14634: Many bug fixes thanks to train rides and overnight stays in airports

* Finally fix parsing idmap uid/gid ranges not to break with spaces
  surrounding the '-'
* Allow local groups to renamed by adding info level 2 to
  _samr_set_aliasinfo()
* Fix parsing bug in _samr_del_dom_alias() reply
* Prevent root from being deleted via Samba
* Prevent builting groups from being renamed or deleted
* Fix bug in pdb_tdb that broke renaming user accounts
* Make sure winbindd is running when trying to create the Administrators
  and Users BUILTIN groups automatically from smbd (and not just check the
  winbind nexted groups parameter value).
* Have the top level rid allocator verify that the RID it is about to
  grant is not already assigned in our own SAM (retries up to 250 times).
  This fixes passdb with existing SIDs assigned to users from the RID algorithm
  but not monotonically allocating the RIDs from passdb.

16 years agor14632: add basic 'make test' using samba4's smbtorture
Stefan Metzmacher [Tue, 21 Mar 2006 22:16:44 +0000 (22:16 +0000)]
r14632: add basic 'make test' using samba4's smbtorture

I'll try to add some tests using samba3's smbtorture and smbclient
later.

can someone check if this would be save to run on the build-farm
without leaking child processes...

metze

16 years agor14631: Add {,un}installpammodules rule and add it to the install rule.
Lars Müller [Tue, 21 Mar 2006 21:54:53 +0000 (21:54 +0000)]
r14631: Add {,un}installpammodules rule and add it to the install rule.

Nothing happens if PAM_MODULES is empty which is our default.

The default destination dir is "${LIBDIR}/security".  It's possible to
overwrite the default with --with-pammodulesdir while calling configure.

16 years agor14628: sync timelimit.c with the version from the build-farm repository
Stefan Metzmacher [Tue, 21 Mar 2006 21:25:29 +0000 (21:25 +0000)]
r14628: sync timelimit.c with the version from the build-farm repository

metze

16 years agor14627: Adapt the linkage text from pam_smbpass to pam_winbind.
Lars Müller [Tue, 21 Mar 2006 19:50:28 +0000 (19:50 +0000)]
r14627: Adapt the linkage text from pam_smbpass to pam_winbind.

16 years agor14626: Only set libdir and mandir to the defaults if we haven't used --libdir
Lars Müller [Tue, 21 Mar 2006 16:18:34 +0000 (16:18 +0000)]
r14626: Only set libdir and mandir to the defaults if we haven't used --libdir
or --mandir to set them already.  Till now we overwrrote a setting made
with --libdir or --mandir.

16 years agor14624: - add timelimit.c
Stefan Metzmacher [Tue, 21 Mar 2006 15:33:14 +0000 (15:33 +0000)]
r14624: - add timelimit.c
- add configure tests --with-selftest-prefix=/tmp/samba-test
  this is needed because the path name of unix socket can only be 108 chars long
- add configure test --with-smbtorture4-path=/home/foo/prefix/samba4/bin/smbtorture
  this will be used to run samba4's smbtorture inside samba3's make test later

metze

16 years agor14618: add --no-process-group to all server programms
Stefan Metzmacher [Tue, 21 Mar 2006 13:16:50 +0000 (13:16 +0000)]
r14618: add --no-process-group to all server programms
to make the following possible:

timelimit 20000 bin/nmbd -F -S --no-process-group
timelimit 20000 bin/smbd -F -S --no-process-group

this is needed to 'make test' working without losing child processes

metze

16 years agor14617: Fix typo in comment.
Lars Müller [Tue, 21 Mar 2006 12:32:12 +0000 (12:32 +0000)]
r14617: Fix typo in comment.

16 years agor14611: Fix init_creds_opts issue jerry discovered when using MIT krb5 1.3:
Günther Deschner [Tue, 21 Mar 2006 11:14:29 +0000 (11:14 +0000)]
r14611: Fix init_creds_opts issue jerry discovered when using MIT krb5 1.3:

We were using a far too short renewable_time in the request; newer MIT
releases take care interally that the renewable time is never shorter
then the default ticket lifetime.

Guenther

16 years agor14602: Fix another logic bug in new oplock handling. Just
Jeremy Allison [Tue, 21 Mar 2006 06:53:49 +0000 (06:53 +0000)]
r14602: Fix another logic bug in new oplock handling. Just
because lck->num_share_modes != 0 doesn't mean that
there *are* other valid share modes. They may be
all marked "UNUSED" or be deferred open entries.
In that case don't downgrade the granted oplock to
level2 needlessly - a client can have an exclusive
oplock in this case. The original code handled this
correctly in the lck->num_share_modes == 0 case but
not in the case where there were no valid share modes
but lck->num_share_modes != 0. I'll clean up my
Samba4 torture tester for this and commit it tomorrow.
Jeremy.

16 years agor14600: Refactor capability interface from being IRIX-specific to using only
James Peach [Tue, 21 Mar 2006 02:56:49 +0000 (02:56 +0000)]
r14600: Refactor capability interface from being IRIX-specific to using only
the POSIX interface. Note that this removes support for inherited
capabilities. This wasn't used, and probably should not be.

16 years agor14597: Merge DCERPC_FAULT constants from Samba 4.
Günther Deschner [Tue, 21 Mar 2006 00:04:05 +0000 (00:04 +0000)]
r14597: Merge DCERPC_FAULT constants from Samba 4.

Guenther

16 years agor14596: Fix a logic bug with multiple oplock contention.
Jeremy Allison [Mon, 20 Mar 2006 23:40:43 +0000 (23:40 +0000)]
r14596: Fix a logic bug with multiple oplock contention.
The sad thing is the core of this bug fix is just
removing a paranoia "exit_server" call, as the
rest of the logic was already correct :-).

Lots of comments to explain the logic added.

I will look at adding tests to exercise this,
might be possible.

Jeremy.

16 years agor14585: Tighten argument list of kerberos_kinit_password again,
Günther Deschner [Mon, 20 Mar 2006 19:05:44 +0000 (19:05 +0000)]
r14585: Tighten argument list of kerberos_kinit_password again,
kerberos_kinit_password_ext provides access to more options.

Guenther

16 years agor14584: Really follow with roosbindir by defaulr the setting we use for sbindir.
Lars Müller [Mon, 20 Mar 2006 16:40:42 +0000 (16:40 +0000)]
r14584: Really follow with roosbindir by defaulr the setting we use for sbindir.

16 years agor14580: add 'net sam createbuiltingroup' to map BUILTIN local groups to a gid
Gerald Carter [Mon, 20 Mar 2006 12:14:07 +0000 (12:14 +0000)]
r14580: add 'net sam createbuiltingroup' to map BUILTIN local groups to a gid

16 years agor14579: Add REJECT_REASON_OTHER in the rpcclient chgpasswd3.
Günther Deschner [Mon, 20 Mar 2006 11:32:08 +0000 (11:32 +0000)]
r14579: Add REJECT_REASON_OTHER in the rpcclient chgpasswd3.

Guenther

16 years agor14578: fix incorrect comment in fill_sam_account(). This function is called from...
Gerald Carter [Mon, 20 Mar 2006 10:55:48 +0000 (10:55 +0000)]
r14578: fix incorrect comment in fill_sam_account().  This function is called from multiple places now (krb5, winbindd auth and domain_client_validate()

16 years agor14577: BUG Fixes:
Gerald Carter [Mon, 20 Mar 2006 10:18:23 +0000 (10:18 +0000)]
r14577: BUG Fixes:

* Add back in the import/export support to pdbedit
* Fix segv in pam_smbpass
* Cleanup some error paths in pdb_tdb and pdb_interface

16 years agor14576: Skip remaining keytab entries when we have a clear indication that
Günther Deschner [Mon, 20 Mar 2006 10:05:51 +0000 (10:05 +0000)]
r14576: Skip remaining keytab entries when we have a clear indication that
krb5_rd_req could decrypt the ticket but that ticket is just not valid
at the moment (either not yet valid or already expired). (This also
prevents an MIT kerberos related crash)

Guenther

16 years agor14574: Allow use of sendfile as long as the write cache has not been enabled
James Peach [Sun, 19 Mar 2006 23:32:50 +0000 (23:32 +0000)]
r14574: Allow use of sendfile as long as the write cache has not been enabled
on the particular file we are performing I/O on, irrespective of whether
the write cache is globally enabled

16 years agor14559: Oplocks have changed, process_smb can be static again
Volker Lendecke [Sun, 19 Mar 2006 11:11:37 +0000 (11:11 +0000)]
r14559: Oplocks have changed, process_smb can be static again

16 years agor14530: removing unused 'winbind max idle children' parameter
Gerald Carter [Fri, 17 Mar 2006 20:35:44 +0000 (20:35 +0000)]
r14530: removing unused 'winbind max idle children' parameter

16 years agor14522: sync socket_wrapper code with samba4
Stefan Metzmacher [Fri, 17 Mar 2006 16:30:00 +0000 (16:30 +0000)]
r14522: sync socket_wrapper code with samba4

metze

16 years agor14515: fix soname breakage caused by mad merge from trunk (missed replacing a AC...
Gerald Carter [Fri, 17 Mar 2006 14:44:15 +0000 (14:44 +0000)]
r14515: fix soname breakage caused by mad merge from trunk (missed replacing a AC variable)

16 years agor14514: Fixing last commit. Thanks Volker.
Günther Deschner [Fri, 17 Mar 2006 14:31:05 +0000 (14:31 +0000)]
r14514: Fixing last commit. Thanks Volker.

Guenther

16 years agor14513: Fix winbindd_chauthtok: only fallback when the chgpasswd3 call is not
Günther Deschner [Fri, 17 Mar 2006 14:18:05 +0000 (14:18 +0000)]
r14513: Fix winbindd_chauthtok: only fallback when the chgpasswd3 call is not
supported.

Is there a better way to check for the 0x1c010002 status code?

Guenther

16 years agor14512: Guenther, This code breaks winbind with MIT krb1.3.
Gerald Carter [Fri, 17 Mar 2006 13:57:00 +0000 (13:57 +0000)]
r14512: Guenther, This code breaks winbind with MIT krb1.3.
I'm disabling it for now until we have en effective
means of dealing with the ticket request flags for users
and computers.

16 years agor14509: Attempt to fix the build on "sun1"
Volker Lendecke [Fri, 17 Mar 2006 11:53:33 +0000 (11:53 +0000)]
r14509: Attempt to fix the build on "sun1"

16 years agor14508: Return PAM_SUCCESS in pam_sm_close_session when there is no KRB5CCNAME
Günther Deschner [Fri, 17 Mar 2006 10:43:33 +0000 (10:43 +0000)]
r14508: Return PAM_SUCCESS in pam_sm_close_session when there is no KRB5CCNAME
environment.

Guenther

16 years agor14507: Re-disable accidentially re-enabled paranoia check. This should make
Günther Deschner [Fri, 17 Mar 2006 10:36:07 +0000 (10:36 +0000)]
r14507: Re-disable accidentially re-enabled paranoia check. This should make
offline logons work again with NT4 and older Samba3 DCs.

Guenther

16 years agor14506: Remove remaining references to a KCM credential cache type.
Günther Deschner [Fri, 17 Mar 2006 10:22:13 +0000 (10:22 +0000)]
r14506: Remove remaining references to a KCM credential cache type.

Guenther

16 years agor14505: Rename the timed_event to lockout_policy_event.
Günther Deschner [Fri, 17 Mar 2006 10:14:33 +0000 (10:14 +0000)]
r14505: Rename the timed_event to lockout_policy_event.

Guenther

16 years agor14503: Fix principal in debug statement.
Günther Deschner [Fri, 17 Mar 2006 09:25:26 +0000 (09:25 +0000)]
r14503: Fix principal in debug statement.

Guenther

16 years agor14496: Add WBFLAG_PAM_GET_PWD_POLICY bit to only callout for domain password
Günther Deschner [Thu, 16 Mar 2006 23:54:05 +0000 (23:54 +0000)]
r14496: Add WBFLAG_PAM_GET_PWD_POLICY bit to only callout for domain password
policies when requested.

No panic, the flags is uint32 so we are not running out of WBFLAG bits.

Guenther

16 years agor14495: Allow to play with the logon_param flag when testing samlogons.
Günther Deschner [Thu, 16 Mar 2006 22:54:07 +0000 (22:54 +0000)]
r14495: Allow to play with the logon_param flag when testing samlogons.

Guenther

16 years agor14493: There is no point in falling back to a samlogon when a krb5login has
Günther Deschner [Thu, 16 Mar 2006 22:17:03 +0000 (22:17 +0000)]
r14493: There is no point in falling back to a samlogon when a krb5login has
failed with a clear error indication. This prevents the bad logon count
beeing increased on the DC.

Guenther

16 years agor14489: Guard against coverity reversion. #181 is a false positive
Jeremy Allison [Thu, 16 Mar 2006 21:05:15 +0000 (21:05 +0000)]
r14489: Guard against coverity reversion. #181 is a false positive
but make the intent clearer.
Jeremy.

16 years agor14482: Fixes for spoolss code (after coverity fixes) when the
Gerald Carter [Thu, 16 Mar 2006 16:46:23 +0000 (16:46 +0000)]
r14482: Fixes for spoolss code (after coverity fixes) when the
client sends a NULL RPC_BUFFER*

16 years agor14480: Kill one boolean flag passed down :-)
Volker Lendecke [Thu, 16 Mar 2006 15:21:41 +0000 (15:21 +0000)]
r14480: Kill one boolean flag passed down :-)

16 years agor14475: patch from Oliver Schulze L. <oliver@samera.com.py> for BUG 3580. Make RHEL...
Gerald Carter [Thu, 16 Mar 2006 13:48:01 +0000 (13:48 +0000)]
r14475: patch from Oliver Schulze L. <oliver@samera.com.py> for BUG 3580.  Make RHEL makerpms.sh script more verbose and add some additional options to the rpmbuild process

16 years agor14474: Also flush the nscd caches before entering the main winbindd loop.
Günther Deschner [Thu, 16 Mar 2006 13:37:23 +0000 (13:37 +0000)]
r14474: Also flush the nscd caches before entering the main winbindd loop.

Guenther

16 years agor14468: Better fix to avoid winbind panic when we have an inproper configuration
Günther Deschner [Thu, 16 Mar 2006 11:32:01 +0000 (11:32 +0000)]
r14468: Better fix to avoid winbind panic when we have an inproper configuration
and want to just shutdown and exit.

Guenther

16 years agor14467: Reverting 13660. This needs to be fixed differently.
Günther Deschner [Thu, 16 Mar 2006 11:04:21 +0000 (11:04 +0000)]
r14467: Reverting 13660. This needs to be fixed differently.

Guenther

16 years agor14462: Fix warning. ber_tag_t is an unsigned int for
Jeremy Allison [Wed, 15 Mar 2006 23:10:38 +0000 (23:10 +0000)]
r14462: Fix warning. ber_tag_t is an unsigned int for
printing purposes.
Jeremy.

16 years agor14460: SMBexit closes by pid and vuid. Tested with smbtorture.
Jeremy Allison [Wed, 15 Mar 2006 22:52:59 +0000 (22:52 +0000)]
r14460: SMBexit closes by pid and vuid. Tested with smbtorture.
Jeremy.

16 years agor14457: Add a few more special cases for RID 513 in the samr code.
Gerald Carter [Wed, 15 Mar 2006 17:40:28 +0000 (17:40 +0000)]
r14457: Add a few more special cases for RID 513 in the samr code.
Now that I know what all the requirements for this group are
I can generalize the code some more and make it cleaner.
But at least this is working with lusrmgr.msc on XP and 2k now.

16 years agor14454: Janitor for tridge - same code exists in Samba3 and 4.
Jeremy Allison [Wed, 15 Mar 2006 16:37:37 +0000 (16:37 +0000)]
r14454: Janitor for tridge - same code exists in Samba3 and 4.
Jeremy.
-----------------------------
fixed an hmac-md5 error for keys longer than 64 (using deallocated
stack variable)

16 years agor14452: Sorry. Need more coffee....
Gerald Carter [Wed, 15 Mar 2006 16:09:24 +0000 (16:09 +0000)]
r14452: Sorry.  Need more coffee....

* Fix sprintf() args when createing the group search filter.

16 years agor14451: In order to get pdb_ldap searching for SID_NAME_ALIAS
Gerald Carter [Wed, 15 Mar 2006 16:00:34 +0000 (16:00 +0000)]
r14451: In order to get pdb_ldap searching for SID_NAME_ALIAS
groups in the ${MACHINESID} and S_1-5-32 domains correctly,
I had to add a substr search on sambaSID.

* add substr matching rule to OpenLDAP schema
  (we need to update the other schema as will since this
  is a pretty important change).  Sites will need to
  - install the new schema
  - add 'indea sambaSID   sub' to slapd.conf
  - run slapindex

* remove uses of SID_NAME_WKN_GRP in pdb_ldap.c

16 years agor14450: Fix more get_md4pw() breakage caused by missing "breaks"
Gerald Carter [Wed, 15 Mar 2006 15:38:15 +0000 (15:38 +0000)]
r14450: Fix more get_md4pw() breakage caused by missing "breaks"
in the switch statement which matched the schannel type
against the account type.

16 years agor14449: fix the build (sorry everyone)
Gerald Carter [Wed, 15 Mar 2006 15:11:44 +0000 (15:11 +0000)]
r14449: fix the build (sorry everyone)

16 years agor14448: * protect against NULL cli_state* pointers in cli_rpc_pipe_open()
Gerald Carter [Wed, 15 Mar 2006 14:58:39 +0000 (14:58 +0000)]
r14448: * protect against NULL cli_state* pointers in cli_rpc_pipe_open()
* Fix inverted logic check for machine accounts in get_md4pw()

16 years agor14443: rework get_md4pw() to ease debugging. The only functional change is that
Günther Deschner [Wed, 15 Mar 2006 12:23:09 +0000 (12:23 +0000)]
r14443: rework get_md4pw() to ease debugging. The only functional change is that
we now check wheter the sec_channel_type matches the trust account type.

Guenther

16 years agor14432: Give in and grant BUILT\Administrators all privileges
Gerald Carter [Wed, 15 Mar 2006 05:50:52 +0000 (05:50 +0000)]
r14432: Give in and grant BUILT\Administrators all privileges

16 years agor14428: Call fill_share_mode_entry with NO_OPLOCK instead of 0.
James Peach [Wed, 15 Mar 2006 05:49:32 +0000 (05:49 +0000)]
r14428: Call fill_share_mode_entry with NO_OPLOCK instead of 0.

16 years agor14421: This does two things
Gerald Carter [Wed, 15 Mar 2006 03:46:20 +0000 (03:46 +0000)]
r14421: This does two things

* Automatically creates the BUILTIN\Users group similar to
  how BUILTIN\Administrators is done.  This code does need to
  be cleaned up considerably.  I'll continue to work on this.

* The important fix is for getusergroups() when dealing with a
  local user and nested groups.  Now I can run the following
  successfully:

    $ su - jerry -c groups
    users BUILTIN\users

16 years agor14418: Try and fix Coverity #39 and #40 by making the
Jeremy Allison [Wed, 15 Mar 2006 03:27:03 +0000 (03:27 +0000)]
r14418: Try and fix Coverity #39 and #40 by making the
implicit function contract explicit.
Jeremy.

16 years agor14416: Remove deadcode. Coverity #198.
Jeremy Allison [Wed, 15 Mar 2006 03:00:49 +0000 (03:00 +0000)]
r14416: Remove deadcode. Coverity #198.
Jeremy.

16 years agor14408: More on fix for coverity #36. The previous fix would cause us to
Jim McDonough [Wed, 15 Mar 2006 02:31:11 +0000 (02:31 +0000)]
r14408: More on fix for coverity #36.  The previous fix would cause us to
marshall a buffer based on an unknown size.  Zero out the sec_desc
buffer to prevent this.  This is still not getting proper results for
a registry security descriptor (everything gets ACCESS DENIED), but
at least we aren't blowing out memory now...

16 years agor14406: Disable this call until we can sort out how this
Jeremy Allison [Wed, 15 Mar 2006 02:16:14 +0000 (02:16 +0000)]
r14406: Disable this call until we can sort out how this
should be done correctly. Fix coverity #37.
Jeremy.

16 years agor14405: Fix the build when nscd_flush_cache is detected
Jeremy Allison [Wed, 15 Mar 2006 00:35:51 +0000 (00:35 +0000)]
r14405: Fix the build when nscd_flush_cache is detected
(variable definition was missing).
Jeremy.

16 years agor14403: * modifies create_local_nt_token() to create a BUILTIN\Administrators
Gerald Carter [Wed, 15 Mar 2006 00:10:38 +0000 (00:10 +0000)]
r14403: * modifies create_local_nt_token() to create a BUILTIN\Administrators
  group IFF sid_to_gid(S-1-5-32-544) fails and 'winbind nested groups = yes'

* Add a SID domain to the group mapping enumeration passdb call
  to fix the checks for local and builtin groups.  The SID can be
  NULL if you want the old semantics for internal maintenance.
  I only updated the tdb group mapping code.

* remove any group mapping from the tdb that have a
  gid of -1 for better consistency with pdb_ldap.c.
  The fixes the problem with calling add_group_map() in
  the tdb code for unmapped groups which might have had
  a record present.

* Ensure that we distinguish between groups in the
  BUILTIN and local machine domains via getgrnam()
  Other wise BUILTIN\Administrators & SERVER\Administrators
  would resolve to the same gid.

* Doesn't strip the global_sam_name() from groups in the
  local machine's domain (this is required to work with
  'winbind default domain' code)

Still todo.

* Fix fallback Administrators membership for root and domain Admins
  if nested groups = no or winbindd is not running

* issues with "su - user -c 'groups'" command

* There are a few outstanding issues with BUILTIN\Users that
  Windows apparently tends to assume.  I worked around this
  presently with a manual group mapping but I do not think
  this is a good solution.  So I'll probably add some similar
  as I did for Administrators.

16 years agor14399: Fix deadcode coverity bug #3.
Jeremy Allison [Tue, 14 Mar 2006 21:01:30 +0000 (21:01 +0000)]
r14399: Fix deadcode coverity bug #3.
Jeremy.

16 years agor14397: Fix deadcode in coverity error #1.
Jeremy Allison [Tue, 14 Mar 2006 20:37:24 +0000 (20:37 +0000)]
r14397: Fix deadcode in coverity error #1.
Jeremy.

16 years agor14395: Fix coverity bug #55. Ensure no unsigned/signed comparisons.
Jeremy Allison [Tue, 14 Mar 2006 20:32:27 +0000 (20:32 +0000)]
r14395: Fix coverity bug #55. Ensure no unsigned/signed comparisons.
Jeremy.

16 years agor14393: Fix a couple of AIX warnings.
Jeremy Allison [Tue, 14 Mar 2006 20:07:36 +0000 (20:07 +0000)]
r14393: Fix a couple of AIX warnings.
Jeremy.

16 years agor14392: Use KRB5_TGS_NAME.
Günther Deschner [Tue, 14 Mar 2006 18:50:55 +0000 (18:50 +0000)]
r14392: Use KRB5_TGS_NAME.

Guenther

16 years agor14387: Try and fix the coverity issues (#53, #54) with negative
Jeremy Allison [Tue, 14 Mar 2006 17:21:30 +0000 (17:21 +0000)]
r14387: Try and fix the coverity issues (#53, #54) with negative
sink by ensuring all uses of rpcstr_push are consistent
with a size_t dest size arg.
Jeremy.

16 years agor14377: Fix coverity #4 for 3_0 too
Simo Sorce [Tue, 14 Mar 2006 13:58:17 +0000 (13:58 +0000)]
r14377: Fix coverity #4 for 3_0 too

16 years agor14368: Remove redundant set of logon flags (now in rpc_netlogon.h).
Günther Deschner [Tue, 14 Mar 2006 09:22:01 +0000 (09:22 +0000)]
r14368: Remove redundant set of logon flags (now in rpc_netlogon.h).

Guenther

16 years agor14367: Not that I fully understand what's going on here, but the code as it was...
Volker Lendecke [Tue, 14 Mar 2006 08:27:44 +0000 (08:27 +0000)]
r14367: Not that I fully understand what's going on here, but the code as it was here
was clearly buggy as Coverity showed with bug id #36.

According to samba4 idl the sec_desc_buf is [in,out,ref], so we _have_ to ship
it in the request.

Volker

16 years agor14365: As solaris nss includes includes.h, make sure we use
Jeremy Allison [Tue, 14 Mar 2006 06:22:18 +0000 (06:22 +0000)]
r14365: As solaris nss includes includes.h, make sure we use
the correct malloc-macros.
Jeremy.

16 years agor14359: Try and fix Coverity #176 by making the pointer
Jeremy Allison [Mon, 13 Mar 2006 23:58:58 +0000 (23:58 +0000)]
r14359: Try and fix Coverity #176 by making the pointer
aliasing clearer. This isn't a bug but a code
clarification.
Jeremy.

16 years agor14357: Try and fix Coverity #169 by making the pointer
Jeremy Allison [Mon, 13 Mar 2006 23:56:02 +0000 (23:56 +0000)]
r14357: Try and fix Coverity #169 by making the pointer
aliasing clearer. This isn't a bug but a code
clarification.
Jeremy.
 line, and those below, will be ignored--

M    source/smbd/posix_acls.c

16 years agor14355: Try and fix Coverity #158 by making the pointer
Jeremy Allison [Mon, 13 Mar 2006 23:48:13 +0000 (23:48 +0000)]
r14355: Try and fix Coverity #158 by making the pointer
aliasing clearer. This isn't a bug but a code
clarification.
Jeremy.

16 years agor14353: Fix coverity bugs #61 and #62. Remember to divide by
Jeremy Allison [Mon, 13 Mar 2006 23:07:14 +0000 (23:07 +0000)]
r14353: Fix coverity bugs #61 and #62. Remember to divide by
the size of the data table. Clean up the struct a little.
Jeremy.

16 years agor14351: Ensure we use the minimum of PATH_MAX and sizeof(pstring).
Jeremy Allison [Mon, 13 Mar 2006 22:49:56 +0000 (22:49 +0000)]
r14351: Ensure we use the minimum of PATH_MAX and sizeof(pstring).
Fix Coverity #59.
Jeremy.

16 years agor14345: Fix Coverity #71. We don't currently propagate *any*
Jeremy Allison [Mon, 13 Mar 2006 21:11:15 +0000 (21:11 +0000)]
r14345: Fix Coverity #71. We don't currently propagate *any*
alloc error back up the stack from smbldap_set_mod()
so ensure we abort correctly.
Jeremy.

16 years agor14342: Fix coverity #68, resource leak on error path.
Jeremy Allison [Mon, 13 Mar 2006 19:47:18 +0000 (19:47 +0000)]
r14342: Fix coverity #68, resource leak on error path.
Jeremy.

16 years agor14340: Fix coverity #78, resource leak in error path.
Jeremy Allison [Mon, 13 Mar 2006 19:40:51 +0000 (19:40 +0000)]
r14340: Fix coverity #78, resource leak in error path.
Jeremy.

16 years agor14338: Fix coverity #55 by explicit cast.
Jeremy Allison [Mon, 13 Mar 2006 18:59:31 +0000 (18:59 +0000)]
r14338: Fix coverity #55 by explicit cast.
Jeremy.

16 years agor14336: Try and quieten coverity #53 and #54. Make it obvious
Jeremy Allison [Mon, 13 Mar 2006 18:56:26 +0000 (18:56 +0000)]
r14336: Try and quieten coverity #53 and #54. Make it obvious
we're using -1 as a special size_t case by casting.
Jeremy.

16 years agor14333: Fix coverity #77, ensure we can't exit after allocation.
Jeremy Allison [Mon, 13 Mar 2006 18:42:57 +0000 (18:42 +0000)]
r14333: Fix coverity #77, ensure we can't exit after allocation.
Jeremy.

16 years agor14331: Add a comment on top of test_pam_modules about what we're testing.
Lars Müller [Mon, 13 Mar 2006 17:45:04 +0000 (17:45 +0000)]
r14331: Add a comment on top of test_pam_modules about what we're testing.

16 years agor14329: Fix the build on systems without libcom_err.
Günther Deschner [Mon, 13 Mar 2006 17:26:52 +0000 (17:26 +0000)]
r14329: Fix the build on systems without libcom_err.

Guenther

16 years agor14326: First catch of make test_pam_modules.
Lars Müller [Mon, 13 Mar 2006 16:19:44 +0000 (16:19 +0000)]
r14326: First catch of make test_pam_modules.

Testing pam_smbpass pam_winbind
dlopen() of "./bin/pam_smbpass.so" succeeded.
dlopen() of "./bin/pam_winbind.so" failed: ././bin/pam_winbind.so:
undefined symbol: secrets_fetch_domain_sid
make: *** [test_pam_modules] Error 1

16 years agor14325: Add pam_modules rule which builds the configure(d) pam modules. This is
Lars Müller [Mon, 13 Mar 2006 16:10:26 +0000 (16:10 +0000)]
r14325: Add pam_modules rule which builds the configure(d) pam modules.  This is
called as part of the all rule (again only if pam modules are requested
by configure).

Add pam_winbind rule.

Ensure proto_exists before we build the pam modules.

Add test_pam_modules rule to test if the built pam modules have any
unresolved symbols.  For test_pam_modules we use script/tests/dlopen.sh
which was written by Nalin Dahyabhai <nalin@redhat.com>.  Thanks Nalin!
RedHat and SuSE use this script to test nss and pam modules since
several years.

16 years agor14321: When we have libnscd and winbindd comes (back) online, try to flush the
Günther Deschner [Mon, 13 Mar 2006 15:13:35 +0000 (15:13 +0000)]
r14321: When we have libnscd and winbindd comes (back) online, try to flush the
nscd caches so that NSS-calls can deliver accurate information.

Guenther

16 years agor14317: Use source/bin as dir to link pam_winbind instead of source/nsswitch/
Lars Müller [Mon, 13 Mar 2006 14:22:43 +0000 (14:22 +0000)]
r14317: Use source/bin as dir to link pam_winbind instead of source/nsswitch/

The intention is to have the resulting binaries at one place.  This is
also usefull for upcoming changes to provide a test_pammodules rule.

With these changes I even got aware of
testsuite/nsswitch/pam_winbind_syms.exp  But this only covers
pam_winbind.

16 years agor14303: Fix coverity #223. In a loop we were forgetting to free
Jeremy Allison [Mon, 13 Mar 2006 06:52:03 +0000 (06:52 +0000)]
r14303: Fix coverity #223. In a loop we were forgetting to free
resources on error exit path.
Jeremy.

16 years agor14301: Fix coverity #224. In a loop we were forgetting to free
Jeremy Allison [Mon, 13 Mar 2006 06:50:33 +0000 (06:50 +0000)]
r14301: Fix coverity #224. In a loop we were forgetting to free
resources on error exit path.
Jeremy.

16 years agor14299: Fix coverity #225. In a loop we were forgetting to free
Jeremy Allison [Mon, 13 Mar 2006 06:48:41 +0000 (06:48 +0000)]
r14299: Fix coverity #225. In a loop we were forgetting to free
resources on error exit path.
Jeremy.

16 years agor14298: The other half of Coverity # 217
Volker Lendecke [Mon, 13 Mar 2006 06:44:10 +0000 (06:44 +0000)]
r14298: The other half of Coverity # 217

16 years agor14292: Janitor for tridge (samba3 talloc is almost identical
Jeremy Allison [Mon, 13 Mar 2006 04:27:53 +0000 (04:27 +0000)]
r14292: Janitor for tridge (samba3 talloc is almost identical
to Samba4 talloc).
Jeremy

 - make the snprintf call in talloc portable to older solaris boxes

 - fixed an error found sing the beam analyser

16 years agor14289: Fix coverity #101, resource leak on error code path.
Jeremy Allison [Mon, 13 Mar 2006 04:05:47 +0000 (04:05 +0000)]
r14289: Fix coverity #101, resource leak on error code path.
Jeremy.

16 years agor14286: Similar clarifiction fix for coverity #102.
Jeremy Allison [Mon, 13 Mar 2006 03:59:53 +0000 (03:59 +0000)]
r14286: Similar clarifiction fix for coverity #102.
Jeremy.

16 years agor14284: Fix coverity bug #103. Make code clearer - probably
Jeremy Allison [Mon, 13 Mar 2006 03:56:24 +0000 (03:56 +0000)]
r14284: Fix coverity bug #103. Make code clearer - probably
not a real issue but this code is easier to read.
Jeremy.

16 years agor14282: Change centry_string to only use talloc. Should
Jeremy Allison [Mon, 13 Mar 2006 03:50:26 +0000 (03:50 +0000)]
r14282: Change centry_string to only use talloc. Should
quieten coverity bug #194 (which I think is a
false positive).
Jeremy.