samba.git
16 years agor3710: fix another safe_strcpy() warning SPAM with the printer drivcename
Gerald Carter [Fri, 12 Nov 2004 22:15:55 +0000 (22:15 +0000)]
r3710: fix another safe_strcpy() warning SPAM with the printer drivcename
(This used to be commit 5eac16464dfe58ec2c725888993f313fdb609f9b)

16 years agor3709: Allow to build testsuite for libsmbclient when libsmbclient.so is
Günther Deschner [Fri, 12 Nov 2004 22:05:27 +0000 (22:05 +0000)]
r3709: Allow to build testsuite for libsmbclient when libsmbclient.so is
located not in -L/root/samba-head-old/source/bin.

Patch from Lars Mueller <lmuelle@suse.de>, closes Bugzilla #2013.

Guenther
(This used to be commit 0a02eac76714ada5192c238416013f68eb4e63d5)

16 years agor3708: BUG 1838: patch from Gavrie Philipson <gavrie@disksites.com> to remove stale...
Gerald Carter [Fri, 12 Nov 2004 17:39:32 +0000 (17:39 +0000)]
r3708: BUG 1838: patch from Gavrie Philipson <gavrie@disksites.com> to remove stale printers when reloading after a sighup
(This used to be commit bcb9105c5488a97944d2dfee8681d662e9c9b818)

16 years agor3707: 2028: avoid false error messages when copying a long printer name to the devic...
Gerald Carter [Fri, 12 Nov 2004 17:23:01 +0000 (17:23 +0000)]
r3707: 2028: avoid false error messages when copying a long printer name to the device mode
(This used to be commit c9613214a5797adbb62a953bd5e28cf9fe2692ee)

16 years agor3705: Nobody has commented, so I'll take this as an ack...
Volker Lendecke [Fri, 12 Nov 2004 15:49:47 +0000 (15:49 +0000)]
r3705: Nobody has commented, so I'll take this as an ack...

abartlet, I'd like to ask you to take a severe look at this!

We have solved the problem to find the global groups a user is in twice: Once
in auth_util.c and another time for the corresponding samr call. The attached
patch unifies these and sends them through the passdb backend (new function
pdb_enum_group_memberships). Thus it gives pdb_ldap.c the chance to further
optimize the corresponding call if the samba and posix accounts are unified by
issuing a specialized ldap query.

The parameter to activate this ldapsam behaviour is

ldapsam:trusted = yes

Volker
(This used to be commit b94838aff1a009f8d8c2c3efd48756a5b8f3f989)

16 years agor3704: Implement a cache get saves the result of a pdb_getsampwnam for later
Volker Lendecke [Fri, 12 Nov 2004 15:30:51 +0000 (15:30 +0000)]
r3704: Implement a cache get saves the result of a pdb_getsampwnam for later
retrieval by pdb_getsampwsid. This solves our problem that we do lots of calls
to LDAP during a typical XP login. XP does a lookupnames, then an openuser and
some queryinfo stuff. Lookupnames triggers the initial getsampwnam, and all
the subsequent ones make us call getsampwsid. This patch gets this down to one
call to LDAP.

Yes, a more "correct" way would be to stick the information to the open user
handle, but this one is simpler and saves the LDAP roundtrip for the openuser
call.

Volker
(This used to be commit 3d9758fa3c584bb25eca0b7ed04af4ddfeba315f)

16 years agor3702: This is a getpwnam-cache. It is mainly to speed up Samba with slow nss
Volker Lendecke [Fri, 12 Nov 2004 15:01:40 +0000 (15:01 +0000)]
r3702: This is a getpwnam-cache. It is mainly to speed up Samba with slow nss
backends such as nss_ldap.

Volker
(This used to be commit a8bd0b75042f73b753fc1cb8a52e6e90372fd1fe)

16 years agor3697: BUG 2027: fix multiple declaration of MD5_CTX (do we really care about DOS...
Gerald Carter [Fri, 12 Nov 2004 03:36:15 +0000 (03:36 +0000)]
r3697: BUG 2027: fix multiple declaration of MD5_CTX (do we really care about DOS compilers?).  Will watch build farm though.
(This used to be commit b59aeb12c86f3630eb40f033b8c2b70e9a57675c)

16 years agor3693: Correctly detect errno for no acl/ea support.
Jeremy Allison [Fri, 12 Nov 2004 02:16:00 +0000 (02:16 +0000)]
r3693: Correctly detect errno for no acl/ea support.
Jeremy
(This used to be commit 089a76f611187e2ba4c3363b657905d04576109e)

16 years agor3688: fix output of smbstatus to make the man page; fix -L, -p, & -S and the -u...
Gerald Carter [Thu, 11 Nov 2004 23:30:32 +0000 (23:30 +0000)]
r3688: fix output of smbstatus to make the man page; fix -L, -p, & -S and the -u <username> functionality
(This used to be commit 7dd12ed8a5ebbfa791f014b35debcf55d80e6d87)

16 years agor3685: setting the 3.0 branch to 3.0.10pre1-svn
Gerald Carter [Thu, 11 Nov 2004 20:41:28 +0000 (20:41 +0000)]
r3685: setting the 3.0 branch to 3.0.10pre1-svn
(This used to be commit 5dec4cdf5ac8795f723bbd8195df7b84aaf8d594)

16 years agor3683: BUG 2017: fix testparm reporting for the passwd program string
Gerald Carter [Thu, 11 Nov 2004 18:11:40 +0000 (18:11 +0000)]
r3683: BUG 2017: fix testparm reporting for the passwd program string
(This used to be commit 23422aeec04dfb72a0ad5b0a67622cec69ca502d)

16 years agor3682: fix seg fault in lanman printing code caused by uninitialized variable
Gerald Carter [Thu, 11 Nov 2004 17:40:49 +0000 (17:40 +0000)]
r3682: fix seg fault in lanman printing code caused by uninitialized variable
(This used to be commit c52e663c4a32b975796383834b2c04796daf8f29)

16 years agor3681: Fix build of libsmbclient on x86_64.
Günther Deschner [Thu, 11 Nov 2004 15:38:21 +0000 (15:38 +0000)]
r3681: Fix build of libsmbclient on x86_64.
Patch from Lars Mueller <lmuelle@suse.de>

Guenther
(This used to be commit b87abdfd0ee7ba1f8a1fb13d47c76baa538a4c6a)

16 years agor3674: Stefan Esser <s.esser@e-matters.de> pointed out that the max data
Jeremy Allison [Wed, 10 Nov 2004 23:43:52 +0000 (23:43 +0000)]
r3674: Stefan Esser <s.esser@e-matters.de> pointed out that the max data
value is only valid on the initial trans/trans2/nttrans request,
so if there are secondary requests we can't read it from them. Read
it from the initial request and pass as a parameter for those functions
that need it.
Jeremy.
(This used to be commit e007845e67e0604321fb36b216a98e4fca1c98e1)

16 years agor3673: Do not fail on setting file attributes with acl support enabled.
Günther Deschner [Wed, 10 Nov 2004 23:12:02 +0000 (23:12 +0000)]
r3673: Do not fail on setting file attributes with acl support enabled.
Rolling back r3496 (close #2015).

Guenther
(This used to be commit e88ac807847bd016f9c921f01f788708b1564b5c)

16 years agor3671: More warning fixes from Rob Foehl <rwf@loonybin.net>.
Jeremy Allison [Wed, 10 Nov 2004 23:03:26 +0000 (23:03 +0000)]
r3671: More warning fixes from Rob Foehl <rwf@loonybin.net>.
Jeremy.
(This used to be commit 3850f142c174034397451de8457564b9604113c5)

16 years agor3670: Warning fixes from Rob Foehl <rwf@loonybin.net>.
Jeremy Allison [Wed, 10 Nov 2004 23:02:48 +0000 (23:02 +0000)]
r3670: Warning fixes from Rob Foehl <rwf@loonybin.net>.
Jeremy.
(This used to be commit 54da75ca4cc27dfb0012fd17047702ec2f39cae9)

16 years agor3668: Fix unresolved symbols in libsmbclient.so.
Günther Deschner [Wed, 10 Nov 2004 21:49:36 +0000 (21:49 +0000)]
r3668: Fix unresolved symbols in libsmbclient.so.
Patch from Lars Müller <lmuelle@suse.de> ( Bugzilla #2013 )

Guenther
(This used to be commit af3ec11f8d6cae9bbad5dc5f3b9ae6e00bf1dd7e)

16 years agor3666: Generalise fix for trans and nttrans multi-fragment requests.
Jeremy Allison [Wed, 10 Nov 2004 20:37:14 +0000 (20:37 +0000)]
r3666: Generalise fix for trans and nttrans multi-fragment requests.
Jeremy
(This used to be commit 10b2489e3b2345a8532098523ebcebb73665a76f)

16 years agor3663: Fix too tight checking of incoming secondary trans2 requests.
Jeremy Allison [Wed, 10 Nov 2004 19:34:50 +0000 (19:34 +0000)]
r3663: Fix too tight checking of incoming secondary trans2 requests.
Found by Stefan Esser <s.esser@e-matters.de>.
Jeremy.
(This used to be commit 44132c39ecbf055b897b1aa7bfca4eb1731badbf)

16 years agor3662: Fix dirent return.
Jeremy Allison [Wed, 10 Nov 2004 19:34:13 +0000 (19:34 +0000)]
r3662: Fix dirent return.
Jeremy.
(This used to be commit da4117841db731da8f1b7fe7c2524e9d4d60f09a)

16 years agor3650: Allow to call spoolss-server as "localhost".
Günther Deschner [Wed, 10 Nov 2004 02:13:36 +0000 (02:13 +0000)]
r3650: Allow to call spoolss-server as "localhost".

Guenther
(This used to be commit 14a0292250ee9975618b68701a48c72195286d85)

16 years agor3649: Fix a couple of rpcclient spoolss commands (setprinter, setprintername,
Günther Deschner [Wed, 10 Nov 2004 02:09:13 +0000 (02:09 +0000)]
r3649: Fix a couple of rpcclient spoolss commands (setprinter, setprintername,
getdriver) w.r.t to printer-naming scheme.

Guenther
(This used to be commit 968c3fc416e836c3958a068df7b4599682028a99)

16 years agor3645: Allow deldriverex in rpcclient to delete drivers for a specific
Günther Deschner [Wed, 10 Nov 2004 00:53:35 +0000 (00:53 +0000)]
r3645: Allow deldriverex in rpcclient to delete drivers for a specific
architecture and a specific version.

Guenther
(This used to be commit a24df09386f177e625fb99c975896cbe7a594b4b)

16 years agor3644: Fixup examples VFS compile.
Jeremy Allison [Tue, 9 Nov 2004 23:55:04 +0000 (23:55 +0000)]
r3644: Fixup examples VFS compile.
Jeremy.
(This used to be commit dfa910e4ab498100d0572838f2ac05faec3c917f)

16 years agor3642: Extend vfs to add seekdir/telldir/rewinddir. Yes I know I have to
Jeremy Allison [Tue, 9 Nov 2004 22:49:28 +0000 (22:49 +0000)]
r3642: Extend vfs to add seekdir/telldir/rewinddir. Yes I know I have to
fix the modules too... First step in fixing out large directories
problem.
Jeremy.
(This used to be commit 344e9dd33a936b429fefb67cd748ac009a1bab10)

16 years agor3639: patch from Martin Zielinski <mz@seh.de> to add DeleteDriverEx() function to...
Gerald Carter [Tue, 9 Nov 2004 21:15:14 +0000 (21:15 +0000)]
r3639: patch from Martin Zielinski <mz@seh.de> to add DeleteDriverEx() function to rpcclient
(This used to be commit cfd51c02447f7b42cffcaf4cc6179237d58c8229)

16 years agor3638: solaris packaging fixes
Gerald Carter [Tue, 9 Nov 2004 17:47:57 +0000 (17:47 +0000)]
r3638: solaris packaging fixes
(This used to be commit 1504b1d05c1a62bc0be05716805a3cb223d09c09)

16 years agor3637: update the debian packages changelog
Simo Sorce [Tue, 9 Nov 2004 17:02:39 +0000 (17:02 +0000)]
r3637: update the debian packages changelog
(This used to be commit 487df8c62ec121bd43b8b4e9493dc94a5a851321)

16 years agor3628: A typo and a compile-warning.
Günther Deschner [Mon, 8 Nov 2004 23:34:28 +0000 (23:34 +0000)]
r3628: A typo and a compile-warning.

Guenther
(This used to be commit 906d5f88aabf091ee273e0ed9c3d2947b22c5390)

16 years agor3627: Allow to add dummy-form in rpcclient.
Günther Deschner [Mon, 8 Nov 2004 23:29:40 +0000 (23:29 +0000)]
r3627: Allow to add dummy-form in rpcclient.

Guenther
(This used to be commit 11622805fb946b7b022d06ec4a85db2bfbf71f12)

16 years agor3616: Merge for 3.0.8.
Andrew Bartlett [Mon, 8 Nov 2004 04:32:23 +0000 (04:32 +0000)]
r3616: Merge for 3.0.8.

In auth_winbind, remove the push_utf8 calls, as this is no longer a
UTF8 interface.  (Removed from everywhere else earlier).

Tested with ASCII - I tried to load the weird charset for testing, but
it doesn't seem to work any more.

Andrew Bartlett
(This used to be commit cb27c197ee44d2be09014598e3928642b59ef956)

16 years agor3604: fix bug in Fedora packaging scripts
Gerald Carter [Sun, 7 Nov 2004 20:21:14 +0000 (20:21 +0000)]
r3604: fix bug in Fedora packaging scripts
(This used to be commit fdc84a04fe8989e36442d09136ededa0c73dae5f)

16 years agor3569: Fix for bug #1651, added extra servicePrincipalNames for kerberos interop.
Jeremy Allison [Fri, 5 Nov 2004 23:50:26 +0000 (23:50 +0000)]
r3569: Fix for bug #1651, added extra servicePrincipalNames for kerberos interop.
Modified the redhat patch some...
Jeremy.
(This used to be commit 2ae717cd2c876649464f91093e55bed64ac5588d)

16 years agor3566: Completely replace the queryuseraliases call. The previous implementation...
Volker Lendecke [Fri, 5 Nov 2004 23:34:00 +0000 (23:34 +0000)]
r3566: Completely replace the queryuseraliases call. The previous implementation does
not exactly match what you would expect.

XP workstations during login actually do this, so we should better become a
bit more correct. The LDAP query issued is not really fully optimal, but it is
a lot faster and more correct than what was there before. The change in
passdb.h makes it possible that queryuseraliases is done with a single ldap
query.

Volker
(This used to be commit 2508d4ed1e16c268fc9f3676b0c6a122e070f93d)

16 years agor3563: During a typical logon a modern workstation makes a lot of anonymous session
Volker Lendecke [Fri, 5 Nov 2004 22:53:35 +0000 (22:53 +0000)]
r3563: During a typical logon a modern workstation makes a lot of anonymous session
setups on its way to open a pipe. This gets rid of many round-trips to the
LDAP server during logon by setting up the server_info_guest once and not
asking the LDAP server and nss every time. Make sure that the ldap connection
is reopened in the child. (I did not look at the sql backends.)

Volker
(This used to be commit 3298f6105e6a88c9390cac02245c8f2eee1e5046)

16 years agor3561: Since we have tdb_reopen_all() after all forks, the local_pid logic is not
Volker Lendecke [Fri, 5 Nov 2004 21:55:21 +0000 (21:55 +0000)]
r3561: Since we have tdb_reopen_all() after all forks, the local_pid logic is not
correct anymore. If we actually open the tdb before the fork, we end up
opening the tdb twice. Jerry, jra, this also happens in the locking and
printing subsystems. You might want to check it there (not that it actually
happens right now, but this gave me some confusion lately...).

Volker
(This used to be commit 40cad9dcc14ddec0ce74bb9010d13bd82e4d10af)

16 years agor3559: If called interactively, on shutdown dump the talloc contexts left. Idea
Volker Lendecke [Fri, 5 Nov 2004 21:45:02 +0000 (21:45 +0000)]
r3559: If called interactively, on shutdown dump the talloc contexts left. Idea
stolen from samba4 ... ;-)

Volker
(This used to be commit b111bb46afc247e034a11e953b9d243cde69cc07)

16 years agor3538: Fix the build with the latest Heimdal code.
Jeremy Allison [Fri, 5 Nov 2004 00:57:29 +0000 (00:57 +0000)]
r3538: Fix the build with the latest Heimdal code.
Jeremy.
(This used to be commit 34275bae787762646f02ea1dec19d7b3a9a733a3)

16 years agor3535: Tidy up error reporting. Memory leak with MIT krb5 1.3.5 turns
Jeremy Allison [Thu, 4 Nov 2004 23:56:23 +0000 (23:56 +0000)]
r3535: Tidy up error reporting. Memory leak with MIT krb5 1.3.5 turns
out to be in the kerberos libraries, not in Samba. Now to test
with Heimdal.
Jeremy
(This used to be commit b08e3bf6fb1052285e4efd669d9717d3a617499d)

16 years agor3525: Fix a memleak
Volker Lendecke [Thu, 4 Nov 2004 09:30:13 +0000 (09:30 +0000)]
r3525: Fix a memleak

Volker
(This used to be commit 4c4da26aa19bedcbb52ed3e6d43ca380a7c1603c)

16 years agor3504: Fix incorrectly applied patch. My fault - sorry!
Tim Potter [Wed, 3 Nov 2004 06:12:07 +0000 (06:12 +0000)]
r3504: Fix incorrectly applied patch.  My fault - sorry!
(This used to be commit 43a7f7db3d1995089ac8fb279f36e9e8edb1d8bb)

16 years agor3502: Tidy up debugging in kerberos_keytab code.
Jeremy Allison [Wed, 3 Nov 2004 02:18:51 +0000 (02:18 +0000)]
r3502: Tidy up debugging in kerberos_keytab code.
Jeremy.
(This used to be commit 82651c1b1704d90ca52be1463ee871801c607d3b)

16 years agor3498: Optimisation of idmap_rid init: Avoid calling a DC for the domain-sid
Günther Deschner [Wed, 3 Nov 2004 00:39:34 +0000 (00:39 +0000)]
r3498: Optimisation of idmap_rid init: Avoid calling a DC for the domain-sid
when trusted domains are disabled anyway.

Guenther
(This used to be commit cd30a0b14adf1e58c19bcbfec385a5794d4ca112)

16 years agor3496: Fix calling of get_acl_group_bits().
Günther Deschner [Wed, 3 Nov 2004 00:32:08 +0000 (00:32 +0000)]
r3496: Fix calling of get_acl_group_bits().

Guenther
(This used to be commit 3acc74eef5dae16d7e2792206640904265c42494)

16 years agor3495: Fix the build (recent kerberos-changes).
Günther Deschner [Wed, 3 Nov 2004 00:29:09 +0000 (00:29 +0000)]
r3495: Fix the build (recent kerberos-changes).

Guenther
(This used to be commit c7eab285d967345510a15e83bce508edb8e06e99)

16 years agor3492: Fixes from testing kerberos salted principal fix.
Jeremy Allison [Tue, 2 Nov 2004 21:28:14 +0000 (21:28 +0000)]
r3492: Fixes from testing kerberos salted principal fix.
Jeremy.
(This used to be commit b356a8fdc5a1ac45f2f7f56a0836e794bdecddc6)

16 years agor3469: Fix build of smbmount.
Günther Deschner [Tue, 2 Nov 2004 08:49:18 +0000 (08:49 +0000)]
r3469: Fix build of smbmount.

Guenther
(This used to be commit d22b29ee9c37b9d35e0d785632a10856045df0dc)

16 years agor3451: Finish off kerberos salting patch. Needs testing !
Jeremy Allison [Tue, 2 Nov 2004 02:21:26 +0000 (02:21 +0000)]
r3451: Finish off kerberos salting patch. Needs testing !
Jeremy.
(This used to be commit ff4cb6b5e80731856d6f3f7eebd8fc23902e3580)

16 years agor3439: Finally fix build for platforms without kerberos.
Günther Deschner [Mon, 1 Nov 2004 19:35:55 +0000 (19:35 +0000)]
r3439: Finally fix build for platforms without kerberos.

Guenther
(This used to be commit 05619cfdbf814e5c79e65934b82424eca00c76c4)

16 years agor3438: fix some kerberos-related prototype warnings
Günther Deschner [Mon, 1 Nov 2004 18:44:15 +0000 (18:44 +0000)]
r3438: fix some kerberos-related prototype warnings

Guenther
(This used to be commit 43c8a9e25961f65677a55e701f54c0227329a756)

16 years agor3437: fix the build.
Günther Deschner [Mon, 1 Nov 2004 16:55:40 +0000 (16:55 +0000)]
r3437: fix the build.

Guenther
(This used to be commit c4cb2ffa611f79ab3ba17f2afd8e4cd99b0afad3)

16 years agor3436: Fix build with recent heimdal-versions (0.6.3) as pointed out by Luke
Günther Deschner [Mon, 1 Nov 2004 16:18:14 +0000 (16:18 +0000)]
r3436: Fix build with recent heimdal-versions (0.6.3) as pointed out by Luke
Mewburn <lukem@NetBSD.org> and close Bugzilla #1661.

Leaving the old define for KRB5_KPASSWD_VERS_SETPW (added by Antti
Andreimann) as fallback when the library does not provide one.

Guenther
(This used to be commit 00598877dfb7aab48d1b5d58b3a69ed2dd8a36a8)

16 years agor3420: install smbwrapper and add the include directory in the package
Gerald Carter [Mon, 1 Nov 2004 02:00:09 +0000 (02:00 +0000)]
r3420: install smbwrapper and add the include directory in the package
(This used to be commit fbde364882151f8fac000b9a547eb9d57bb78786)

16 years agor3417: BUG 350: patch from Matt Selsky <selsky@columbia.edu> to use autoconf feature...
Gerald Carter [Sun, 31 Oct 2004 22:06:37 +0000 (22:06 +0000)]
r3417: BUG 350: patch from Matt Selsky <selsky@columbia.edu> to use autoconf feature preopcessing header file only (3 problematic headers on solaris)
(This used to be commit b4da6bd0f12d599eff4a90a91ca469145bee6275)

16 years agor3408: Another build fix
Volker Lendecke [Sun, 31 Oct 2004 11:26:31 +0000 (11:26 +0000)]
r3408: Another build fix
(This used to be commit 0bc5105f71c79e8c709d3bdfcc57cf8621e6fad5)

16 years agor3407: Fix the build
Volker Lendecke [Sun, 31 Oct 2004 11:20:07 +0000 (11:20 +0000)]
r3407: Fix the build
(This used to be commit b144ce557f516f62ab802fbb277799b10153c8fb)

16 years agor3399: a few more packaging fixes
Gerald Carter [Sun, 31 Oct 2004 03:11:41 +0000 (03:11 +0000)]
r3399: a few more packaging fixes
(This used to be commit 662415454b1fa91e2bd5f6cab30ec902f5f1fa9f)

16 years agor3398: fixing up solaris packaging for 3.0.x
Gerald Carter [Sun, 31 Oct 2004 02:32:35 +0000 (02:32 +0000)]
r3398: fixing up solaris packaging for 3.0.x
(This used to be commit 7b66980f4fbeac66ea8c3e9c32f1543df923a4a5)

16 years agor3381: More merging of the #1717 patch. Fixup some erroneous assumptions about
Jeremy Allison [Sat, 30 Oct 2004 01:32:05 +0000 (01:32 +0000)]
r3381: More merging of the #1717 patch. Fixup some erroneous assumptions about
memcpy's into fqdn names. I think the original intent was to create
MYNAME.fqdn.tail.part.
Will need testing to see I haven't broken keytab support.
Jeremy.
(This used to be commit 82acf83040654eb8b7e261518a3e5eb9caea7750)

16 years agor3379: More merging of kerberos keytab and salting fixes from Nalin Dahyabhai <nalin...
Jeremy Allison [Sat, 30 Oct 2004 00:34:58 +0000 (00:34 +0000)]
r3379: More merging of kerberos keytab and salting fixes from Nalin Dahyabhai <nalin@redhat.com>
(bugid #1717).
Jeremy.
(This used to be commit 30b8807cf6d5c3c5b9947a7e841d69f0b22eb019)

16 years agor3377: Merge in first part of modified patch from Nalin Dahyabhai <nalin@redhat.com>
Jeremy Allison [Fri, 29 Oct 2004 22:38:10 +0000 (22:38 +0000)]
r3377: Merge in first part of modified patch from Nalin Dahyabhai <nalin@redhat.com>
for bug #1717.The rest of the code needed to call this patch has not yet been
checked in (that's my next task). This has not yet been tested - I'll do this
once the rest of the patch is integrated.
Jeremy.
(This used to be commit 7565019286cf44f43c8066c005b1cd5c1556435f)

16 years agor3345: More MIT/Heimdal tests for comparing enctypes now.
Jeremy Allison [Fri, 29 Oct 2004 00:02:32 +0000 (00:02 +0000)]
r3345: More MIT/Heimdal tests for comparing enctypes now.
Jeremy.
(This used to be commit eefb911d0c66bdee586a86446e16723013f84101)

16 years agor3342: More MIT/Heimdal fixes to allow an enctype to be explicitly set in a krb5_creds
Jeremy Allison [Thu, 28 Oct 2004 23:50:14 +0000 (23:50 +0000)]
r3342: More MIT/Heimdal fixes to allow an enctype to be explicitly set in a krb5_creds
struct.
Jeremy.
(This used to be commit c9b80490128e09442a01dd8ec6f4b453769e82c1)

16 years agor3339: allow tdbtool to be built
Herb Lewis [Thu, 28 Oct 2004 22:58:21 +0000 (22:58 +0000)]
r3339: allow tdbtool to be built
(This used to be commit 682b746ab6ff10bf9970e808f0032066e5f3b783)

16 years agor3326: BUG 1782: reorder loadparm.c to prevent testparm from displaying synonyms...
Gerald Carter [Thu, 28 Oct 2004 13:50:13 +0000 (13:50 +0000)]
r3326: BUG 1782: reorder loadparm.c to prevent testparm from displaying synonyms; patch from Luke Mewburn <lukem@NetBSD.org>
(This used to be commit c8101dbb6561267298728714e5b82591138c56e6)

16 years agor3298: turning sendfile back off by default
Gerald Carter [Wed, 27 Oct 2004 19:44:12 +0000 (19:44 +0000)]
r3298: turning sendfile back off by default
(This used to be commit 7dc28014860a5c5bbe78dc22628301ea8dc245ee)

16 years agor3296: Fix to ensure entries are stored in correct order. Bug #1498. Patch from
Jeremy Allison [Wed, 27 Oct 2004 18:11:41 +0000 (18:11 +0000)]
r3296: Fix to ensure entries are stored in correct order. Bug #1498. Patch from
SATOH Fumiyasu <fumiya@samba.gr.jp>.
Jeremy.
(This used to be commit 7e35900bc6894d69f83c99ac6eb260d7cc35683a)

16 years agor3294: Fix for SMB signing with 56-bit DES session keys. From Nalin Dahyabhai <nalin...
Jeremy Allison [Wed, 27 Oct 2004 17:40:28 +0000 (17:40 +0000)]
r3294: Fix for SMB signing with 56-bit DES session keys. From Nalin Dahyabhai <nalin@redhat.com>.
Jeremy.
(This used to be commit 55d23cb253d869e58bd51cf179c6dc0f3cfab9d2)

16 years agor3292: A fix from Narayana Pattipati <narayana[dot]pattipati[at]wipro\dotty/com...
Richard Sharpe [Wed, 27 Oct 2004 17:03:09 +0000 (17:03 +0000)]
r3292: A fix from  Narayana Pattipati <narayana[dot]pattipati[at]wipro\dotty/com> for
Solaris to ensure we distinguish properly between 5.1 and 5.10.
(This used to be commit 96baa5bb6c908fa5e870d86d3f380fd368ada658)

16 years agor3275: Fix from Michael Sweet <mike@easysw.com> for bug #1892.
Jeremy Allison [Wed, 27 Oct 2004 00:52:12 +0000 (00:52 +0000)]
r3275: Fix from Michael Sweet <mike@easysw.com> for bug #1892.
Jeremy.
(This used to be commit 13278744cce43060379b7bbebcdf90b41546d43d)

16 years agor3273: Ensure we're consistent in the use of strchr_m for '@'.
Jeremy Allison [Wed, 27 Oct 2004 00:41:41 +0000 (00:41 +0000)]
r3273: Ensure we're consistent in the use of strchr_m for '@'.
Jeremy.
(This used to be commit 0f3f7b035b37bfc51d3a59d0472003c3d4ac1511)

16 years agor3264: fix lmhosts lookup so that we don't say we found something when we really...
Gerald Carter [Tue, 26 Oct 2004 14:22:37 +0000 (14:22 +0000)]
r3264: fix lmhosts lookup so that we don't say we found something when we really didn't
(This used to be commit c7036f824627dc555185a52ed95d3e0132babcd8)

16 years agor3230: swat/lang/*/include/*html are no installed anymore
Gerald Carter [Tue, 26 Oct 2004 02:35:41 +0000 (02:35 +0000)]
r3230: swat/lang/*/include/*html are no installed anymore
(This used to be commit 28c449ac50bf7659672c1feb86a05068f75c79df)

16 years agor3228: Fix for bugzilla #1884 from Brett Funderburg. Use the value of
Tim Potter [Tue, 26 Oct 2004 01:37:19 +0000 (01:37 +0000)]
r3228: Fix for bugzilla #1884 from Brett Funderburg.  Use the value of
desired_access passed in to the lsa open policy routine.  Use a default
value that netapps and windows likes as well.
(This used to be commit 9c3cffaf22c69b8c7fae12adf02aa1679de546b3)

16 years agor3225: Fix correct use of resume name. Cope with the resume
Jeremy Allison [Mon, 25 Oct 2004 23:39:01 +0000 (23:39 +0000)]
r3225: Fix correct use of resume name. Cope with the resume
name not existing. Found using Samba4 RAW-SEARCH.
Jeremy.
(This used to be commit 74dd2b33ff1ecba752682937c792628e081f17f5)

16 years agor3221: Remove check for allow-trusted-domains so that this thing does not throw-up.
John Terpstra [Mon, 25 Oct 2004 19:41:16 +0000 (19:41 +0000)]
r3221: Remove check for allow-trusted-domains so that this thing does not throw-up.
(This used to be commit 3d8e19468b8dda3bc84f0bc9174944c8275ed024)

16 years agor3151: Add the "no warranty"-section in the licence header.
Günther Deschner [Sun, 24 Oct 2004 11:50:24 +0000 (11:50 +0000)]
r3151: Add the "no warranty"-section in the licence header.

Guenther
(This used to be commit c9a7bc10b7aa5e1cb7d37ba9b1a8ddb9b0b2dd5e)

16 years agor3146: Some cleanup for idmap_rid:
Günther Deschner [Sat, 23 Oct 2004 15:16:10 +0000 (15:16 +0000)]
r3146: Some cleanup for idmap_rid:
- fix several memleaks found by valgrind
- turn off support for trusted domains (can be reenabled with
  #define IDMAP_RID_SUPPORT_TRUSTED_DOMAINS 1)
- improve readability

Guenther
(This used to be commit 351a1227e80db5d87b71e17cd1443c11ea6ace4e)

16 years agor3145: Add experimental idmap_rid-Plugin.
Günther Deschner [Sat, 23 Oct 2004 13:23:54 +0000 (13:23 +0000)]
r3145: Add experimental idmap_rid-Plugin.

Written by Sumit Bose <sbose@suse.de> and myself a while ago.

idmap_rid does a direct, static mapping between RIDs and UIDs/GIDs using
the idmap-range as offset. It does thus allow to have a unified mapping
over several winbindd-systems without having the need of a central
LDAP-Server (and all related dependencies and problems this solution can
bring).

Compile:
./configure --with-shared-modules=idmap_rid

Usage:
        idmap backend = idmap_rid

idmp_rid does even allow you to have multiple mappings (for trusted
domains). This is a rather problemtic feature and will be turned off by
default rather soon. The problem is that ranges can quickly overlap when
not measured with caution.

        idmap backend = idmap_rid:"MYDOMAIN=1000-9999 OTHER=10000-19999"

Will valgrind idmap_rid later today and fix a couple of things.

Guenther
(This used to be commit 49a238bd37105bf1a33d4a230ca594c4cf304dd3)

16 years agor3143: Allow for multiple DC's to be named as #1c names in lmhosts.
Volker Lendecke [Sat, 23 Oct 2004 09:20:02 +0000 (09:20 +0000)]
r3143: Allow for multiple DC's to be named as #1c names in lmhosts.

Volker
(This used to be commit 2af98ec054508055a63552cfdb48cfaf43f76b62)

16 years agor3140: * try to ensure consistent usage of the username map.
Gerald Carter [Fri, 22 Oct 2004 20:15:24 +0000 (20:15 +0000)]
r3140: * try to ensure consistent usage of the username map.
  Use the fully qualified DOMAIN\user format for 'security = domain|ads'
  and apply after authentication has succeeded.

* also change fill_domain_username() to only lowercase the username
  and not the domain+username.  This was a cosmetic fix only.
  makes the output more consistent with %D and %U.
(This used to be commit 30ee2d5b0906d5cd73a8faf5170e5aebcc6d69c8)

16 years agor3138: Fix from Sorin Manolache <sorinm@gmail.com> for memory leak.
Jeremy Allison [Fri, 22 Oct 2004 18:38:57 +0000 (18:38 +0000)]
r3138: Fix from Sorin Manolache <sorinm@gmail.com> for memory leak.
Jeremy.
(This used to be commit b35f48ad8ee63e44c70d0b198ccff39306ebdf74)

16 years agor3137: Do not simply ignore failing idmap-module init for remotemaps.
Günther Deschner [Fri, 22 Oct 2004 16:19:31 +0000 (16:19 +0000)]
r3137: Do not simply ignore failing idmap-module init for remotemaps.
(in preparation of adding idmap_rid)

Guenther
(This used to be commit e7691f4862da141f530a8e8b1364b9c02e8dc732)

16 years agor3121: Bug #1956. Ensure errno is saved and restored consistently on a normal_close.
Jeremy Allison [Thu, 21 Oct 2004 19:51:33 +0000 (19:51 +0000)]
r3121: Bug #1956. Ensure errno is saved and restored consistently on a normal_close.
Jeremy.
(This used to be commit f08f437c736e44913b3eeb16d6e32da8975442a7)

16 years agor3120: Fix bug #1955 reported by Love <lha@stacken.kth.se>. Inconsistent error return.
Jeremy Allison [Thu, 21 Oct 2004 18:39:16 +0000 (18:39 +0000)]
r3120: Fix bug #1955 reported by Love <lha@stacken.kth.se>. Inconsistent error return.
Jeremy.
(This used to be commit c6b144654ae544c86f7caa35483e25f0cfe5e904)

16 years agor3117: Fix from Tom Lackemann <cessnatomny@yahoo.com> for bug #1954.
Jeremy Allison [Thu, 21 Oct 2004 17:22:35 +0000 (17:22 +0000)]
r3117: Fix from Tom Lackemann <cessnatomny@yahoo.com> for bug #1954.
Memory leak in posix acl code.
Jeremy.
(This used to be commit c97aab7ee6bf1f385b445b4b0eb0e1df7e9a56f5)

16 years agor3088: update nds schema file from Uli Iske <iske@elkb.de>
Gerald Carter [Wed, 20 Oct 2004 15:37:47 +0000 (15:37 +0000)]
r3088: update nds schema file from Uli Iske <iske@elkb.de>
(This used to be commit 3e28c576951051439e6b5e1022ab76a44e30ff9d)

16 years agor3072: Fix for bug #1947 - incorrect use of getpwnam() etc. interface.
Jeremy Allison [Tue, 19 Oct 2004 23:41:26 +0000 (23:41 +0000)]
r3072: Fix for bug #1947 - incorrect use of getpwnam() etc. interface.
Jeremy.
(This used to be commit aaab1120849efca11c68bdce9285bad25e05eecf)

16 years agor3069: add 'force printername' service parameter for people that want to enforce...
Gerald Carter [Tue, 19 Oct 2004 22:13:08 +0000 (22:13 +0000)]
r3069: add 'force printername' service parameter for people that want to enforce printername == sharename for spoolss printing
(This used to be commit d47b8a0b4f348171df35b3b0028ce7d99fab8af3)

16 years agor3068: strip guest mount option off before sending to kernel mount routine to avoid...
Steve French [Tue, 19 Oct 2004 22:05:38 +0000 (22:05 +0000)]
r3068: strip guest mount option off before sending to kernel mount routine to avoid logging spurious message
(This used to be commit a23c607ef0594ab098d1e5d85fb7635e530e3818)

16 years agor3067: patch based on volker's initial work in trunk that fixes the queu update probl...
Gerald Carter [Tue, 19 Oct 2004 17:05:01 +0000 (17:05 +0000)]
r3067: patch based on volker's initial work in trunk that fixes the queu update problem when using the background daemon
(This used to be commit de7af09e727e744aa27af85ef7c0f73ed5c1550a)

16 years agor3066: BUG 1519: fix segfault caused by double free of a printer
Gerald Carter [Tue, 19 Oct 2004 16:17:23 +0000 (16:17 +0000)]
r3066: BUG 1519: fix segfault caused by double free of a printer
(This used to be commit 3760464193c540e82f0ba4e61d1d3b96a9803aca)

16 years agor3065: BUG 1519 (more): apparently the server_name notify request is used to fill...
Gerald Carter [Tue, 19 Oct 2004 14:45:48 +0000 (14:45 +0000)]
r3065: BUG 1519 (more): apparently the server_name notify request is used to fill in the title bar of the port monitor window and unless we get it right, you cannot open the printer properties from the port monitor window
(This used to be commit fc691572c9ba5ae85c63db5202b7777efdbf7260)

16 years agor3050: Steal from Samba4 :-). Make us pass most of the new lock tests (except for
Jeremy Allison [Mon, 18 Oct 2004 22:01:10 +0000 (22:01 +0000)]
r3050: Steal from Samba4 :-). Make us pass most of the new lock tests (except for
the cancel lock which I have to add).
Jeremy.
(This used to be commit cf7f89999e0c6becd4617c812400d1e71b9c0a30)

16 years agor3049: fixing some calls in the printing code to stanard_sub_basic(); fix standard_su...
Gerald Carter [Mon, 18 Oct 2004 19:57:03 +0000 (19:57 +0000)]
r3049: fixing some calls in the printing code to stanard_sub_basic(); fix standard_sub_snum() to use the current user's gid;  add some (snum == -1) checks to standard_sub_advanced()
(This used to be commit 8c3fd1908d201e9891878ff4c3259ed9690dff97)

16 years agor3008: when checking for the existance of a lock we are only doing a single
Andrew Tridgell [Sun, 17 Oct 2004 00:22:11 +0000 (00:22 +0000)]
r3008: when checking for the existance of a lock we are only doing a single
tdb call, so there is no need to get the chainlock. This reduces the
number of tdb locking calls made on file IO
(This used to be commit 78e904c27b31d7123b521c446247d6ff558c84cc)

16 years agor3002: Fix for bug #1886 - prevent delete on close being set
Jeremy Allison [Sat, 16 Oct 2004 03:04:40 +0000 (03:04 +0000)]
r3002: Fix for bug #1886 - prevent delete on close being set
for readonly files (and return the correct error code).
We now pass the Samba4 test suite on this.
Jeremy.
(This used to be commit 6ae417f12cc6f8d2ad00bea27ce0a20242f76325)

16 years agor2999: Remove lockedkeys code. Not used.
Jeremy Allison [Fri, 15 Oct 2004 19:45:13 +0000 (19:45 +0000)]
r2999: Remove lockedkeys code. Not used.
Jeremy.
(This used to be commit c3e87f9fa53b0be1dea5dad5cddd71d2617c3cf6)