mat/samba.git
13 years agoAllow us to cope correctly with NT_STATUS_MORE_PROCESSING_REQUIRED when downgrading...
Jeremy Allison [Thu, 3 Jun 2010 18:50:08 +0000 (11:50 -0700)]
Allow us to cope correctly with NT_STATUS_MORE_PROCESSING_REQUIRED when downgrading from krb5 to NTLMSSP over SMB2.

Jeremy.

14 years agoFound by Guenther - fix up our fallback paths from krb5 to NTLMSSP when using SMB2.
Jeremy Allison [Thu, 3 Jun 2010 18:18:11 +0000 (11:18 -0700)]
Found by Guenther - fix up our fallback paths from krb5 to NTLMSSP when using SMB2.

Jeremy.

14 years agos4-smbtorture: convert RPC-SPOOLSS into a torture suite.
Günther Deschner [Tue, 18 May 2010 21:40:43 +0000 (23:40 +0200)]
s4-smbtorture: convert RPC-SPOOLSS into a torture suite.

Guenther

14 years agos4-smbtorture: allow to call single tests from a testcase in a testsuite
Günther Deschner [Thu, 3 Jun 2010 15:08:55 +0000 (17:08 +0200)]
s4-smbtorture: allow to call single tests from a testcase in a testsuite
directly on the commandline.

Guenther

14 years agolibreplace: Fix readline build with libedit.
James Peach [Fri, 19 Mar 2010 02:30:54 +0000 (19:30 -0700)]
libreplace: Fix readline build with libedit.

libedit on MAc OSX 10.5 does not have the rl_completion_t typedef,
but uses a internal typedef names CPPFunction.

Signed-off-by: Günther Deschner <gd@samba.org>
14 years agos3-spoolss: add and use spoolss_printerinfo2_to_setprinterinfo2().
Günther Deschner [Thu, 3 Jun 2010 14:30:55 +0000 (16:30 +0200)]
s3-spoolss: add and use spoolss_printerinfo2_to_setprinterinfo2().

This fixes some invalid typecasts.

Guenther

14 years agos3: Fix the build of the nfsv4 acl code
Volker Lendecke [Thu, 3 Jun 2010 14:09:31 +0000 (16:09 +0200)]
s3: Fix the build of the nfsv4 acl code

14 years agos4-smbtorture: move PrintProcessors winreg test to main RPC-SPOOLSS test.
Günther Deschner [Thu, 3 Jun 2010 12:54:02 +0000 (14:54 +0200)]
s4-smbtorture: move PrintProcessors winreg test to main RPC-SPOOLSS test.

Guenther

14 years agos4-smbtorture: add test_PrintProcessors_winreg.
Günther Deschner [Thu, 3 Jun 2010 11:01:40 +0000 (13:01 +0200)]
s4-smbtorture: add test_PrintProcessors_winreg.

This does cross reference checks between spoolss PrintProcessors and entries
stored in winreg.

Guenther

14 years agos4-smbtorture: refactor test_EnumPrintProcessors().
Günther Deschner [Thu, 3 Jun 2010 11:01:16 +0000 (13:01 +0200)]
s4-smbtorture: refactor test_EnumPrintProcessors().

Guenther

14 years agos4-smbtorture: only test data up to a length of 9 bytes in test_SetPrinterDataEx_matr...
Günther Deschner [Thu, 3 Jun 2010 09:46:44 +0000 (11:46 +0200)]
s4-smbtorture: only test data up to a length of 9 bytes in test_SetPrinterDataEx_matrix().

Guenther

14 years agos3: remove authdata.h
Günther Deschner [Wed, 2 Jun 2010 23:45:01 +0000 (01:45 +0200)]
s3: remove authdata.h

Guenther

14 years agos3-build: pure cosmetics, use better names for gen_ndr code pieces.
Günther Deschner [Thu, 3 Jun 2010 08:25:32 +0000 (10:25 +0200)]
s3-build: pure cosmetics, use better names for gen_ndr code pieces.

Guenther

14 years agos3-build: only include generated spoolss headers (not ndr headers).
Günther Deschner [Thu, 3 Jun 2010 07:57:50 +0000 (09:57 +0200)]
s3-build: only include generated spoolss headers (not ndr headers).

Guenther

14 years agos3: remove rpc_secdes.h completely.
Günther Deschner [Thu, 3 Jun 2010 08:49:34 +0000 (10:49 +0200)]
s3: remove rpc_secdes.h completely.

Guenther

14 years agos3-security: use shared "Standard access rights.".
Günther Deschner [Thu, 3 Jun 2010 08:36:05 +0000 (10:36 +0200)]
s3-security: use shared "Standard access rights.".

Guenther

14 years agosecurity: move generic_mapping and standard_mapping to security.idl.
Günther Deschner [Wed, 2 Jun 2010 23:27:50 +0000 (01:27 +0200)]
security: move generic_mapping and standard_mapping to security.idl.

Guenther

14 years agos3-security: use shared "File Object specific access rights".
Günther Deschner [Wed, 2 Jun 2010 21:57:09 +0000 (23:57 +0200)]
s3-security: use shared "File Object specific access rights".

Guenther

14 years agos3-security: use shared "Generic access rights".
Günther Deschner [Wed, 2 Jun 2010 21:48:15 +0000 (23:48 +0200)]
s3-security: use shared "Generic access rights".

Guenther

14 years agos3-security: use shared Security Access Masks Rights.
Günther Deschner [Wed, 2 Jun 2010 21:45:44 +0000 (23:45 +0200)]
s3-security: use shared Security Access Masks Rights.

Guenther

14 years agos3-security: move ALL_SECURITY_INFORMATION to the only user.
Günther Deschner [Wed, 2 Jun 2010 21:45:14 +0000 (23:45 +0200)]
s3-security: move ALL_SECURITY_INFORMATION to the only user.

Guenther

14 years agos3-security: remove duplicate Extra W2K flags.
Günther Deschner [Wed, 2 Jun 2010 21:39:05 +0000 (23:39 +0200)]
s3-security: remove duplicate Extra W2K flags.

Guenther

14 years agos3-security: use shared SECINFO_DACL define.
Günther Deschner [Wed, 2 Jun 2010 21:35:44 +0000 (23:35 +0200)]
s3-security: use shared SECINFO_DACL define.

Guenther

14 years agos3-security: use shared SECINFO_SACL define.
Günther Deschner [Wed, 2 Jun 2010 21:29:16 +0000 (23:29 +0200)]
s3-security: use shared SECINFO_SACL define.

Guenther

14 years agos3-security: use shared SECINFO_GROUP define.
Günther Deschner [Wed, 2 Jun 2010 21:25:18 +0000 (23:25 +0200)]
s3-security: use shared SECINFO_GROUP define.

Guenther

14 years agos3-security: use shared SECINFO_OWNER define.
Günther Deschner [Wed, 2 Jun 2010 21:22:12 +0000 (23:22 +0200)]
s3-security: use shared SECINFO_OWNER define.

Guenther

14 years agos3-security: remove some more shared secdesc defines.
Günther Deschner [Wed, 2 Jun 2010 21:16:32 +0000 (23:16 +0200)]
s3-security: remove some more shared secdesc defines.

Guenther

14 years agoEnsure we remove SMB2 cancel requests from the active queue
Jeremy Allison [Wed, 2 Jun 2010 23:57:08 +0000 (16:57 -0700)]
Ensure we remove SMB2 cancel requests from the active queue
now we don't remove them in the talloc destructor.

Jeremy.

14 years agoFix a crash bug found by Ira Cooper <samba@ira.wakeful.net>.
Jeremy Allison [Wed, 2 Jun 2010 23:43:31 +0000 (16:43 -0700)]
Fix a crash bug found by Ira Cooper <samba@ira.wakeful.net>.

A create call comes in, goes async (on the oplock request).
At a later time (just before a cancel request is received)
it completes, and goes through smbd_smb2_request_reply() to
send the reply to the create call.

However, the output socket queue is full, so when
tstream_writev_queue_send() is called from smbd_smb2_request_reply(),
the smb2req stays on the "being processed" queue on
sconn->smb2.requests, as only when tstream_writev_queue_send() completes
is smbd_smb2_request_writev_done() get called, which will TALLOC_FREE
the smb2req (and thus take if off the queue).

The cancel comes in, gets processed and looks through the
requests on the queue, and BANG - hits the smb2req that
has already been processed and is outgoing....

Remove the request from the queue once
tstream_writev_queue_send() is called and not in the talloc
destructor function.

Jeremy.

14 years agos3: remove unused librpc/ndr/sid.c.
Günther Deschner [Wed, 2 Jun 2010 22:09:26 +0000 (00:09 +0200)]
s3: remove unused librpc/ndr/sid.c.

Guenther

14 years agoMove to using a DATA_BLOB inside of struct aio_extra, not a char *.
Jeremy Allison [Wed, 2 Jun 2010 17:25:56 +0000 (10:25 -0700)]
Move to using a DATA_BLOB inside of struct aio_extra, not a char *.

Will make using AIO in SMB2 easier.

Jeremy.

14 years agos3-selftest: Fix blackbox smbclient s3 tests during make selftest.
Günther Deschner [Wed, 2 Jun 2010 13:35:33 +0000 (15:35 +0200)]
s3-selftest: Fix blackbox smbclient s3 tests during make selftest.

Guenther

14 years agos3: Allow previous password to be stored and use it to check tickets
Matthieu Patou [Fri, 21 May 2010 07:57:29 +0000 (11:57 +0400)]
s3: Allow previous password to be stored and use it to check tickets

This patch is to fix bug 7099. It stores the current password in the
 previous password key when the password is changed. It also check the
 user ticket against previous password.

Signed-off-by: Günther Deschner <gd@samba.org>
14 years agos3: Add vfs_linux_xfs_sgid
Volker Lendecke [Tue, 5 Jan 2010 09:42:38 +0000 (10:42 +0100)]
s3: Add vfs_linux_xfs_sgid

http://oss.sgi.com/bugzilla/show_bug.cgi?id=280 shows an old Linux XFS bug that
still exists: Under certain circumstances the SGID bit is not inherited.

14 years agos3-waf: Fix up smbclient dependencies
Kai Blin [Wed, 2 Jun 2010 09:28:54 +0000 (11:28 +0200)]
s3-waf: Fix up smbclient dependencies

14 years agos3-waf: Fixed dependencies of the the krbclient subsystem.
Kai Blin [Wed, 2 Jun 2010 09:21:18 +0000 (11:21 +0200)]
s3-waf: Fixed dependencies of the the krbclient subsystem.

14 years agos3-waf: Fixed dependencies of the the avahi subsystem.
Andreas Schneider [Wed, 2 Jun 2010 09:19:36 +0000 (11:19 +0200)]
s3-waf: Fixed dependencies of the the avahi subsystem.

14 years agos4:ldb_msg_element_compare - fix typo in comment
Matthias Dieter Wallnöfer [Wed, 2 Jun 2010 07:30:54 +0000 (09:30 +0200)]
s4:ldb_msg_element_compare - fix typo in comment

14 years agos4:lib/ldb/pyldb_util.c - add a cast to quiet a warning
Matthias Dieter Wallnöfer [Tue, 1 Jun 2010 17:59:56 +0000 (19:59 +0200)]
s4:lib/ldb/pyldb_util.c - add a cast to quiet a warning

Jelmer, please fix if it isn't correct.

14 years agoSMB2: Fix rename on Windows 7.
Ira Cooper [Wed, 2 Jun 2010 00:09:29 +0000 (17:09 -0700)]
SMB2: Fix rename on Windows 7.

This removes some code Jeremy (jra) suspected was bad.  It turns out that the
command window rename command will not work with the offending code in place.

With it removed the bug is gone, and rename works.

14 years agoDon't use sigev_value.sival_int to just store the mid, use sigev_value.sival_ptr...
Jeremy Allison [Tue, 1 Jun 2010 23:05:44 +0000 (16:05 -0700)]
Don't use sigev_value.sival_int to just store the mid, use sigev_value.sival_ptr to store the private data structure.

This allows easier use from SMB2. Ensure aio is initialized before the
aio_pending_size check else aio will never be used.

Jeremy.

14 years agos3-eventlog: try to pass RPC-EVENTLOG during make test as non-root.
Günther Deschner [Tue, 1 Jun 2010 21:02:13 +0000 (23:02 +0200)]
s3-eventlog: try to pass RPC-EVENTLOG during make test as non-root.

Guenther

14 years agos3-vfs: Send the share name instead of the path in smb_traffic_analyzer.
Holger Hetterich [Sun, 30 May 2010 16:52:17 +0000 (18:52 +0200)]
s3-vfs: Send the share name instead of the path in smb_traffic_analyzer.

In protocol v2, the name of the service should be sent instead of the
path.

Signed-off-by: Andreas Schneider <asn@samba.org>
14 years agos4-smbtorture: skip driverName and printerName DsSpooler tests for now.
Günther Deschner [Tue, 1 Jun 2010 14:48:51 +0000 (16:48 +0200)]
s4-smbtorture: skip driverName and printerName DsSpooler tests for now.

Guenther

14 years agos4-smbtorture: Make sure RPC-SPOOLSS and RPC-SPOOLSS-PRINTER pass against s3.
Günther Deschner [Tue, 1 Jun 2010 14:46:37 +0000 (16:46 +0200)]
s4-smbtorture: Make sure RPC-SPOOLSS and RPC-SPOOLSS-PRINTER pass against s3.

Printjobs are extremely fragile beasts on paused virtual printers within make
test. Very often the printq updater in the background is not fast enough, so
subsequent tests don't get to the updated information. Something to remember and
to work on later...

Guenther

14 years agolib/replace: fix some c++ build warnings in testsuite.
Günther Deschner [Tue, 1 Jun 2010 14:04:19 +0000 (16:04 +0200)]
lib/replace: fix some c++ build warnings in testsuite.

Guenther

14 years agos4: check the sacl and dacl pointers on the old sd
Anatoliy Atanasov [Tue, 1 Jun 2010 12:05:02 +0000 (15:05 +0300)]
s4: check the sacl and dacl pointers on the old sd

14 years agos3-waf: Fix the build
Kai Blin [Tue, 1 Jun 2010 13:37:40 +0000 (15:37 +0200)]
s3-waf: Fix the build

14 years agos3: remove unused prototype for lp_idmap_domains().
Michael Adam [Tue, 1 Jun 2010 13:31:17 +0000 (15:31 +0200)]
s3: remove unused prototype for lp_idmap_domains().

14 years agos3-waf: Add check for dirent.d_off member
Kai Blin [Tue, 1 Jun 2010 08:31:11 +0000 (10:31 +0200)]
s3-waf: Add check for dirent.d_off member

14 years agos3:winbindd: make sure we only call static_init_idmap once
Stefan Metzmacher [Mon, 31 May 2010 08:57:52 +0000 (10:57 +0200)]
s3:winbindd: make sure we only call static_init_idmap once

metze

Signed-off-by: Michael Adam <obnox@samba.org>
14 years agos3:winbind Ensure we always init idmap_passdb before we use it
Andrew Bartlett [Mon, 24 May 2010 04:55:17 +0000 (14:55 +1000)]
s3:winbind Ensure we always init idmap_passdb before we use it

It seems that it is possible for idmap_init_passdb_domain() to be run
before idmap_init_domain(), so ensure we run the static init functions
in both.

Andrew Bartlett

Signed-off-by: Michael Adam <obnox@samba.org>
14 years agos3:idmap Use idmap.idl defined structures and constants
Andrew Bartlett [Mon, 24 May 2010 00:51:10 +0000 (10:51 +1000)]
s3:idmap Use idmap.idl defined structures and constants

This allows these structures to be shared across all of Samba

The additional name type ID_TYPE_BOTH is unused in source3 code at
this time.

Andrew Bartlett

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Signed-off-by: Michael Adam <obnox@samba.org>
14 years agos4-configure: Fix typo in comment.
Karolin Seeger [Tue, 1 Jun 2010 08:02:14 +0000 (10:02 +0200)]
s4-configure: Fix typo in comment.

Karolin

14 years agoselftest: Fix typo in comment.
Karolin Seeger [Tue, 1 Jun 2010 07:45:19 +0000 (09:45 +0200)]
selftest: Fix typo in comment.

Karolin

14 years agos4-heimdal: Fix typo in comment.
Karolin Seeger [Tue, 1 Jun 2010 07:35:53 +0000 (09:35 +0200)]
s4-heimdal: Fix typo in comment.

Karolin

14 years agos4-cracknames: Fix typo in debug message.
Karolin Seeger [Tue, 1 Jun 2010 07:33:53 +0000 (09:33 +0200)]
s4-cracknames: Fix typo in debug message.

Karolin

14 years agos3:auth Rename wksta_name -> workstation_name in auth_usersupplied_info
Andrew Bartlett [Tue, 1 Jun 2010 01:23:50 +0000 (11:23 +1000)]
s3:auth Rename wksta_name -> workstation_name in auth_usersupplied_info

14 years agos4:ntlmssp Use common code for ntlmssp_sign.c
Andrew Bartlett [Tue, 25 May 2010 11:18:15 +0000 (21:18 +1000)]
s4:ntlmssp Use common code for ntlmssp_sign.c

The common code does not have a mem_ctx on ntlmssp_check_packet() and
ntlmssp_unseal_packet().

We do however need some internal working of the code exposed, so some
structures are moved to ntlmssp_sign.h

Andrew Bartlett

14 years agos4:ntlmssp Use the new common ntlmssp.h
Andrew Bartlett [Tue, 25 May 2010 10:20:46 +0000 (20:20 +1000)]
s4:ntlmssp Use the new common ntlmssp.h

14 years agos4:ntlmssp Merge ntlmssp structures with version from source3/
Andrew Bartlett [Tue, 25 May 2010 09:59:23 +0000 (19:59 +1000)]
s4:ntlmssp Merge ntlmssp structures with version from source3/

Use this as an excuse to get rid of ntlmssp_set_domain() etc, which
don't do anything useful now that msrpc_parse() use talloc anyway.

Andrew Bartlett

14 years agos3:param Put 'server_role' functions in another file.
Andrew Bartlett [Tue, 18 May 2010 12:10:13 +0000 (22:10 +1000)]
s3:param Put 'server_role' functions in another file.

Andrew Bartlett

Signed-off-by: Stefan Metzmacher <metze@samba.org>
14 years agos3:param Add helper function to get at Gobals.iDomainMaster
Andrew Bartlett [Tue, 18 May 2010 12:07:48 +0000 (22:07 +1000)]
s3:param Add helper function to get at Gobals.iDomainMaster

This is needed for a future split out of the server_role code.

Andrew Bartlett

Signed-off-by: Stefan Metzmacher <metze@samba.org>
14 years agos3-waf: Check for device major and minor macros
Kai Blin [Mon, 31 May 2010 21:02:16 +0000 (23:02 +0200)]
s3-waf: Check for device major and minor macros

14 years agos3-waf: Add check for asm/types.h
Kai Blin [Mon, 31 May 2010 20:39:47 +0000 (22:39 +0200)]
s3-waf: Add check for asm/types.h

14 years agopyldb_util: Remove dependency on LIBPYTHON - it's already there
Jelmer Vernooij [Mon, 31 May 2010 21:10:59 +0000 (23:10 +0200)]
pyldb_util: Remove dependency on LIBPYTHON - it's already there
implicitly and not available in the standalone build.

14 years agos4:samldb LDB module - start on a sequential trigger implementation
Matthias Dieter Wallnöfer [Mon, 31 May 2010 11:58:27 +0000 (13:58 +0200)]
s4:samldb LDB module - start on a sequential trigger implementation

This is a start to allow the triggers to be called sequentially.

14 years agoldb:ldb_msg_add_steal_string - prevent also there the addition of strings with length 0
Matthias Dieter Wallnöfer [Mon, 31 May 2010 20:22:37 +0000 (22:22 +0200)]
ldb:ldb_msg_add_steal_string - prevent also there the addition of strings with length 0

14 years agos4:dsdb_load_udv_v1 - "uint32_t" counter type fits better than "unsigned int"
Matthias Dieter Wallnöfer [Mon, 31 May 2010 20:04:29 +0000 (22:04 +0200)]
s4:dsdb_load_udv_v1 - "uint32_t" counter type fits better than "unsigned int"

14 years agos3-waf: Check if compiler supports LL suffix
Kai Blin [Mon, 31 May 2010 06:36:29 +0000 (08:36 +0200)]
s3-waf: Check if compiler supports LL suffix

14 years agos3-waf: Check for broken nisplus include files
Kai Blin [Mon, 31 May 2010 06:35:58 +0000 (08:35 +0200)]
s3-waf: Check for broken nisplus include files

14 years agos3-smbd: remove unused sconn from token_contains_name().
Günther Deschner [Mon, 31 May 2010 19:49:04 +0000 (21:49 +0200)]
s3-smbd: remove unused sconn from token_contains_name().

Guenther

14 years agos3:winbindd move reinit_after_fork() back out of winbindd_register_handlers
Andrew Bartlett [Thu, 13 May 2010 07:07:15 +0000 (17:07 +1000)]
s3:winbindd move reinit_after_fork() back out of winbindd_register_handlers

This particular init function needs to be done in a native Samba3
build, but it turns out to be difficult for s3compat, which has other
code listening on the sockets.

Andrew Bartlett

14 years agos3:winbind Make state->mem_ctx a talloc child of state
Andrew Bartlett [Mon, 24 May 2010 00:11:23 +0000 (10:11 +1000)]
s3:winbind Make state->mem_ctx a talloc child of state

This way everything is destoryed at the conclusion of
the connection correctly.

Andrew Bartlett

Signed-off-by: Stefan Metzmacher <metze@samba.org>
14 years agos3:winbind tidy up connecting the winbind sockets.
Andrew Bartlett [Mon, 17 May 2010 09:34:32 +0000 (19:34 +1000)]
s3:winbind tidy up connecting the winbind sockets.

By putting this code inline in winbindd_setup_listeners() we remove 2
static variables and simplify the code.

By putting the get_winbind_priv_pipe_dir() in the same file, we allow
it to be reimplemented in s3compat.

Andrew Bartlett

Signed-off-by: Stefan Metzmacher <metze@samba.org>
14 years agoRevert "s3:winbindd Split helper functions to allow s3compat to call them"
Andrew Bartlett [Fri, 14 May 2010 03:11:48 +0000 (13:11 +1000)]
Revert "s3:winbindd Split helper functions to allow s3compat to call them"

I'm experimenting with a different entry point

This reverts commit f5c0f90da5f5372ca6b7a72daa8d073a2444a068.

14 years agos3-netlogon: Fix crash bug in _netr_NetrEnumerateTrustedDomains().
Günther Deschner [Mon, 31 May 2010 19:26:30 +0000 (21:26 +0200)]
s3-netlogon: Fix crash bug in _netr_NetrEnumerateTrustedDomains().

Guenther

14 years agoRevert "ldb: Remove Samba-specific symbols."
Simo Sorce [Mon, 31 May 2010 18:50:07 +0000 (14:50 -0400)]
Revert "ldb: Remove Samba-specific symbols."

This reverts commit fe8302b235197e359a20ba0489eb72b54793963e.

Jelmer, please do not re-re-revert this until we can properly handle
*both* s4 and standalone ldb builds.

14 years agowafsamba: Only try to build manpages if XSLTPROC was actually found.
Jelmer Vernooij [Mon, 31 May 2010 18:44:30 +0000 (20:44 +0200)]
wafsamba: Only try to build manpages if XSLTPROC was actually found.

14 years agopyldb: Remove duplicate copy of function.
Jelmer Vernooij [Mon, 31 May 2010 18:44:12 +0000 (20:44 +0200)]
pyldb: Remove duplicate copy of function.

14 years agoldb: Remove unexisting and mistyped function from header
Simo Sorce [Mon, 31 May 2010 17:54:00 +0000 (13:54 -0400)]
ldb: Remove unexisting and mistyped function from header

14 years agoldb: Install ldb_handlers.h header.
Jelmer Vernooij [Mon, 31 May 2010 16:29:11 +0000 (18:29 +0200)]
ldb: Install ldb_handlers.h header.

14 years agoldb: Remove Samba-specific symbols.
Jelmer Vernooij [Mon, 31 May 2010 16:28:09 +0000 (18:28 +0200)]
ldb: Remove Samba-specific symbols.

14 years agoldb: Move utility functions to separate file.
Jelmer Vernooij [Mon, 31 May 2010 16:12:05 +0000 (18:12 +0200)]
ldb: Move utility functions to separate file.

14 years agoldb: Fix dependencies when building with system ldb.
Jelmer Vernooij [Mon, 31 May 2010 14:05:41 +0000 (16:05 +0200)]
ldb: Fix dependencies when building with system ldb.

14 years agos3:smbd map_username() doesn't need sconn anymore
Simo Sorce [Mon, 31 May 2010 14:52:06 +0000 (10:52 -0400)]
s3:smbd map_username() doesn't need sconn anymore

Signed-off-by: Andreas Schneider <asn@samba.org>
14 years agos3:smbd user_ok doesn't need sconn anymore
Simo Sorce [Mon, 31 May 2010 14:47:01 +0000 (10:47 -0400)]
s3:smbd user_ok doesn't need sconn anymore

Signed-off-by: Andreas Schneider <asn@samba.org>
14 years agos3:smbd user_in_list() doesn't need sconn anymore
Simo Sorce [Mon, 31 May 2010 14:45:24 +0000 (10:45 -0400)]
s3:smbd user_in_list() doesn't need sconn anymore

Signed-off-by: Andreas Schneider <asn@samba.org>
14 years agos3:smbd user_in_network() doesn't need sconn anymore
Simo Sorce [Mon, 31 May 2010 14:43:19 +0000 (10:43 -0400)]
s3:smbd user_in_network() doesn't need sconn anymore

Signed-off-by: Andreas Schneider <asn@samba.org>
14 years agos3:smbd make yp cache local.
Simo Sorce [Mon, 31 May 2010 14:36:02 +0000 (10:36 -0400)]
s3:smbd make yp cache local.

The my_yp_domain variable is just a static cache needed to avoid
making over and over expensive and potentially blocking calls to
yp_get_default_domain().
Instead of keeping this onto the smbd_server_connection struct, just
keep it local to the only function ever using this variable.

This disentagle this function (and a number of calling functions)
from having to pass around smbd_server_connection and thus having
to link against smbd. It also removes a few ifdefs.

Nothing changes from a global/local pov, as the smbd_server_connection
variable passed around is also a global one.

Signed-off-by: Andreas Schneider <asn@samba.org>
14 years agobuildtools/wafsamba: use build group 'final' for the creation of manpages
Stefan Metzmacher [Mon, 31 May 2010 15:51:21 +0000 (17:51 +0200)]
buildtools/wafsamba: use build group 'final' for the creation of manpages

This way we don't try to build manpages just for waf build --target=smbtorture

metze

14 years agos3-waf: Fix build after ntlmssp_sign.c moved
Kai Blin [Mon, 31 May 2010 13:56:30 +0000 (15:56 +0200)]
s3-waf: Fix build after ntlmssp_sign.c moved

14 years agoldb: Revert signature file changes made in 151e239bcf2860411527a953d627b2d724c0a57e
Kai Blin [Mon, 31 May 2010 13:33:40 +0000 (15:33 +0200)]
ldb: Revert signature file changes made in 151e239bcf2860411527a953d627b2d724c0a57e

14 years agos3-netlogon: use LSA in _netr_NetrEnumerateTrustedDomains.
Günther Deschner [Fri, 28 May 2010 13:31:35 +0000 (15:31 +0200)]
s3-netlogon: use LSA in _netr_NetrEnumerateTrustedDomains.

Guenther

14 years agos3-netlogon: use SAMR in _netr_ServerAuthenticate3.
Günther Deschner [Fri, 28 May 2010 12:22:08 +0000 (14:22 +0200)]
s3-netlogon: use SAMR in _netr_ServerAuthenticate3.

Guenther

14 years agos3-samr: give the system user a free pass for _samr_QueryUserInfo{2} level 18.
Günther Deschner [Fri, 28 May 2010 12:21:15 +0000 (14:21 +0200)]
s3-samr: give the system user a free pass for _samr_QueryUserInfo{2} level 18.

Guenther

14 years agos3-auth: add "system" bool flag to auth_serversupplied_info.
Günther Deschner [Fri, 28 May 2010 12:19:28 +0000 (14:19 +0200)]
s3-auth: add "system" bool flag to auth_serversupplied_info.

Guenther

14 years agos3-netlogon: use SAMR in _netr_ServerPasswordSet{2}.
Günther Deschner [Fri, 28 May 2010 10:39:12 +0000 (12:39 +0200)]
s3-netlogon: use SAMR in _netr_ServerPasswordSet{2}.

Guenther

14 years agos3:ntlmssp Move ntlmssp_sign.c from source3 to common code.
Andrew Bartlett [Tue, 25 May 2010 10:58:52 +0000 (20:58 +1000)]
s3:ntlmssp Move ntlmssp_sign.c from source3 to common code.

This needs a small re-arrangement of the supporting code.

Andrew Bartlett

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Signed-off-by: Günther Deschner <gd@samba.org>
14 years agos3:ntlmssp Use a TALLOC_CTX for ntlmssp_sign_packet() and ntlmssp_seal_packet()
Andrew Bartlett [Tue, 25 May 2010 10:55:40 +0000 (20:55 +1000)]
s3:ntlmssp Use a TALLOC_CTX for ntlmssp_sign_packet() and ntlmssp_seal_packet()

This ensures the results can't be easily left to leak.

Andrew Bartlett

Signed-off-by: Stefan Metzmacher <metze@samba.org>
Signed-off-by: Günther Deschner <gd@samba.org>