abartlet/samba.git/.git
14 years agobuild: Don't look for krb5.h in libreplace
Kai Blin [Sun, 11 Apr 2010 08:34:52 +0000 (10:34 +0200)]
build: Don't look for krb5.h in libreplace

14 years agos3-waf: Allow using --enable/--disable options as well
Kai Blin [Sun, 11 Apr 2010 08:34:12 +0000 (10:34 +0200)]
s3-waf: Allow using --enable/--disable options as well

14 years agos3-waf: correctly handle cups dependencies when cups development packages are not...
Andrew Tridgell [Thu, 8 Apr 2010 21:04:55 +0000 (15:04 -0600)]
s3-waf: correctly handle cups dependencies when cups development packages are not installed

14 years agos3-waf: Add helper that facilitates defining --with-x and --without-x options
Kai Blin [Sun, 11 Apr 2010 07:35:08 +0000 (09:35 +0200)]
s3-waf: Add helper that facilitates defining --with-x and --without-x options

14 years agos3-waf: Fix the CUPS dependency
Kai Blin [Thu, 8 Apr 2010 06:09:11 +0000 (08:09 +0200)]
s3-waf: Fix the CUPS dependency

14 years agos3-waf: All sorts of nasty hacks to finally get smbd to build/link
Andrew Tridgell [Wed, 7 Apr 2010 13:34:12 +0000 (07:34 -0600)]
s3-waf: All sorts of nasty hacks to finally get smbd to build/link

Pair-Programmed-With: Kai Blin <kai@samba.org>

14 years agos3-waf: Add some more krb5 checks
Kai Blin [Mon, 5 Apr 2010 22:44:25 +0000 (00:44 +0200)]
s3-waf: Add some more krb5 checks

There is still quite a few of them missing.

14 years agos3-waf: Check for LDAP
Kai Blin [Mon, 5 Apr 2010 21:44:37 +0000 (23:44 +0200)]
s3-waf: Check for LDAP

14 years agos3-waf: Move cups, ldap and krb5 checks to the end of the wscript file
Kai Blin [Mon, 5 Apr 2010 12:41:23 +0000 (14:41 +0200)]
s3-waf: Move cups, ldap and krb5 checks to the end of the wscript file

14 years agos3-waf: Check for KRB5_DEPRECATED handling
Kai Blin [Mon, 5 Apr 2010 12:40:10 +0000 (14:40 +0200)]
s3-waf: Check for KRB5_DEPRECATED handling

14 years agos3-waf: Fake some defines that need to be set by configure options later
Kai Blin [Mon, 5 Apr 2010 12:39:07 +0000 (14:39 +0200)]
s3-waf: Fake some defines that need to be set by configure options later

14 years agos3-waf: Add more objects trying to build smbd
Kai Blin [Mon, 5 Apr 2010 07:34:43 +0000 (01:34 -0600)]
s3-waf: Add more objects trying to build smbd

14 years agos3-waf: Added support dynconfig cflags
Kai Blin [Fri, 26 Mar 2010 22:52:32 +0000 (16:52 -0600)]
s3-waf: Added support dynconfig cflags

Pair-Programmed-With: Andrew Tridgell <tridge@samba.org>

14 years agoFix bug #7410 - samba sends "raw" inode number as uniqueid with unix extensions.
Jeremy Allison [Thu, 20 May 2010 18:36:47 +0000 (11:36 -0700)]
Fix  bug #7410 - samba sends "raw" inode number as uniqueid with unix extensions.

Move to a consistent get_FileIndex() function for all inode returns,
that checks if st_dev on the file is identical to the top directory
dev_t of the exported share, and if so uses the raw 64-bit inode
number. If it isn't (we've traversed a mount point) - return what
we used to do for Windows which is the concatination of the bottom
32-bits of the inode with the 32-bit device number. We can get more
creative with this over time (hashing?) if we want as now all inode returns go
through this single function.

Jeremy.

14 years agos4:ldb-samba: handle more GUID attributes
Stefan Metzmacher [Fri, 30 Apr 2010 16:24:53 +0000 (18:24 +0200)]
s4:ldb-samba: handle more GUID attributes

metze

14 years agos3-libgpo: enable LDAP sign in ads_get_gpo_list().
Günther Deschner [Wed, 2 Sep 2009 19:21:26 +0000 (21:21 +0200)]
s3-libgpo: enable LDAP sign in ads_get_gpo_list().

Guenther

14 years agos3-libads: add ads_set_sasl_wrap_flags().
Günther Deschner [Wed, 2 Sep 2009 19:16:45 +0000 (21:16 +0200)]
s3-libads: add ads_set_sasl_wrap_flags().

Guenther

14 years agos3-net: show how to use filters for group policy processing.
Günther Deschner [Wed, 2 Sep 2009 20:07:01 +0000 (22:07 +0200)]
s3-net: show how to use filters for group policy processing.

Guenther

14 years agos3-net: let net_ads_gpo() call no_ads when built w/o ads support.
Günther Deschner [Wed, 2 Sep 2009 20:04:03 +0000 (22:04 +0200)]
s3-net: let net_ads_gpo() call no_ads when built w/o ads support.

Guenther

14 years agos3-net: compile net_ads_gpo_apply().
Günther Deschner [Wed, 2 Sep 2009 19:15:28 +0000 (21:15 +0200)]
s3-net: compile net_ads_gpo_apply().

Guenther

14 years agos3-registry: support REG_DWORD_BIG_ENDIAN.
Günther Deschner [Thu, 20 May 2010 16:32:37 +0000 (18:32 +0200)]
s3-registry: support REG_DWORD_BIG_ENDIAN.

Just treat it as a REG_DWORD for now. Long term all these checks will need to
pass away, once we get a real registry...

Guenther

14 years agos3-registry: support REG_QWORD.
Günther Deschner [Wed, 2 Sep 2009 19:25:32 +0000 (21:25 +0200)]
s3-registry: support REG_QWORD.

Guenther

14 years agos3-utils: remove trailing whitespace from profiles utility.
Günther Deschner [Thu, 20 May 2010 10:02:55 +0000 (12:02 +0200)]
s3-utils: remove trailing whitespace from profiles utility.

Guenther

14 years agolibrpc: finally merge ndr_string.c.
Günther Deschner [Thu, 20 May 2010 11:57:22 +0000 (13:57 +0200)]
librpc: finally merge ndr_string.c.

Guenther

14 years agos3-libndr: merge in better ndr warnings from s4 ndr_string.c
Günther Deschner [Thu, 20 May 2010 11:54:44 +0000 (13:54 +0200)]
s3-libndr: merge in better ndr warnings from s4 ndr_string.c

Guenther

14 years agos3-build: add missing prototype for regtype_by_string().
Günther Deschner [Thu, 20 May 2010 11:54:08 +0000 (13:54 +0200)]
s3-build: add missing prototype for regtype_by_string().

Guenther

14 years agos3-services: move services.h closer to services implementation.
Günther Deschner [Thu, 20 May 2010 11:39:46 +0000 (13:39 +0200)]
s3-services: move services.h closer to services implementation.

Guenther

14 years agos3-lanman: Fix various RAP printing calls according to win98 testing and MS-RAP docs.
Günther Deschner [Wed, 19 May 2010 22:46:47 +0000 (00:46 +0200)]
s3-lanman: Fix various RAP printing calls according to win98 testing and MS-RAP docs.

Guenther

14 years agos3 smb2: Fix the build without kerberos
Kai Blin [Thu, 20 May 2010 09:29:03 +0000 (11:29 +0200)]
s3 smb2: Fix the build without kerberos

Jeremy, please check

14 years agos3-net: Created a migration tool for printing TDBs.
Andreas Schneider [Mon, 17 May 2010 12:01:18 +0000 (14:01 +0200)]
s3-net: Created a migration tool for printing TDBs.

Signed-off-by: Günther Deschner <gd@samba.org>
14 years agos4-smbtorture: take a TODO note for RAP-PRINTING.
Günther Deschner [Tue, 18 May 2010 21:05:33 +0000 (23:05 +0200)]
s4-smbtorture: take a TODO note for RAP-PRINTING.

Guenther

14 years agos4:operational LDB module - fix warnings (missing parameters, unused variable)
Matthias Dieter Wallnöfer [Thu, 20 May 2010 08:23:45 +0000 (10:23 +0200)]
s4:operational LDB module - fix warnings (missing parameters, unused variable)

14 years agos4:auth handle addition of nested aliases of domain groups.
Andrew Bartlett [Thu, 20 May 2010 06:51:59 +0000 (16:51 +1000)]
s4:auth handle addition of nested aliases of domain groups.

The challenge here is that we are asked not to add the domain groups
again, but we need to search inside them for any aliases that we need
to add.  So, we can't short-circuit the operation just because we found
the domain group.

Andrew Bartlett

14 years agos4:auth Change auth_generate_session_info to take flags
Andrew Bartlett [Mon, 19 Apr 2010 05:51:57 +0000 (15:51 +1000)]
s4:auth Change auth_generate_session_info to take flags

This allows us to control what groups should be added in what use
cases, and in particular to more carefully control the introduction of
the 'authenticated' group.

In particular, in the 'service_named_pipe' protocol, we do not have
control over the addition of the authenticated users group, so we key
of 'is this user the anonymous SID'.

This also takes more care to allocate the right length ptoken->sids

Andrew Bartlett

14 years agos4:auth Push check for messaging context into winbind backend
Andrew Bartlett [Mon, 19 Apr 2010 05:43:33 +0000 (15:43 +1000)]
s4:auth Push check for messaging context into winbind backend

If we don't use the winbind backend, we don't (for now) need a
messaging context- and we don't have one in LDB at the moment.

Andrew Bartlett

14 years agos4:auth Add dependency from the operational module onto auth
Andrew Bartlett [Thu, 15 Apr 2010 22:42:12 +0000 (08:42 +1000)]
s4:auth Add dependency from the operational module onto auth

We had to split up the auth module into a module loaded by main deamon
and a subsystem we manually init in the operational module.

Andrew Bartlett

14 years agos4:auth Allow the operational module to get a user's tokenGroups from auth
Andrew Bartlett [Thu, 15 Apr 2010 01:58:05 +0000 (11:58 +1000)]
s4:auth Allow the operational module to get a user's tokenGroups from auth

This creates a new interface to the auth subsystem, to allow an
auth_context to be created from the ldb, and then tokenGroups to be
calculated in the same way that the auth subsystem would.

Andrew Bartlett

14 years agos4:torture Add tests to demonstrate S2U4Self in the RPC-PAC test
Andrew Bartlett [Thu, 4 Mar 2010 09:07:12 +0000 (20:07 +1100)]
s4:torture Add tests to demonstrate S2U4Self in the RPC-PAC test

We also compare against SamLogon to try and validate the whole thing.
Note that we must represent NULL as "" when comparing between the PAC
and SamLogon, due to different marshalling of the structures.

Andrew Bartlett

14 years agos4:auth Move BUILTIN group addition into session.c
Andrew Bartlett [Tue, 13 Apr 2010 12:11:26 +0000 (22:11 +1000)]
s4:auth Move BUILTIN group addition into session.c

The group list in the PAC does not include 'enterprise DCs' and
BUILTIN groups, so we should generate it on each server, not in the
list we pass around in the PAC or SamLogon reply.

Andrew Bartlett

14 years agos4:dsdb disable tokenGroups until end of rewrite
Andrew Bartlett [Fri, 9 Apr 2010 09:18:30 +0000 (19:18 +1000)]
s4:dsdb disable tokenGroups until end of rewrite

I need to change the functions this calls

Andrew Bartlett

14 years agos3:winbind:idmap_tdb2_set_mapping: untangle assignment from check
Michael Adam [Tue, 18 May 2010 13:25:53 +0000 (15:25 +0200)]
s3:winbind:idmap_tdb2_set_mapping: untangle assignment from check

14 years agoFix bug 7442 - Samba returns incorrect SMB2 QFS device info.
Jeremy Allison [Thu, 20 May 2010 04:28:08 +0000 (21:28 -0700)]
Fix bug 7442 - Samba returns incorrect SMB2 QFS device info.

Add the correct devicetype and characteristics for this info level.

Jeremy.

14 years agoFix connecting to [homes] share over SMB2.
Jeremy Allison [Thu, 20 May 2010 04:27:43 +0000 (21:27 -0700)]
Fix connecting to [homes] share over SMB2.

Jeremy.

14 years agoCorrectly check error code return.
Jeremy Allison [Thu, 20 May 2010 04:27:17 +0000 (21:27 -0700)]
Correctly check error code return.

Jeremy.

14 years agoAfter talking with Microsoft engineers, immediately replying
Jeremy Allison [Thu, 20 May 2010 03:09:51 +0000 (20:09 -0700)]
After talking with Microsoft engineers, immediately replying
on compound requests on open being deferred for a sharing violation
is a Windows bug. Re-enable the code that simply delays the compound
response if the delay time is less than 2 seconds.

Jeremy.

14 years agoAfter talking with Microsoft engineers, the "lock spin time" is
Jeremy Allison [Thu, 20 May 2010 03:09:08 +0000 (20:09 -0700)]
After talking with Microsoft engineers, the "lock spin time" is
no longer used in SMB2.

Jeremy.

14 years ago(Finally) fix bug #7158 - SMB2 connection resets during IOZone tests from 64-bit...
Jeremy Allison [Thu, 20 May 2010 02:28:26 +0000 (19:28 -0700)]
(Finally) fix bug #7158 - SMB2 connection resets during IOZone tests from 64-bit Vista client

It turns out that the persistent handles are used by the Microsoft
redirector to index files on oplock break requests. So even if we
don't do durable handles (yet) we must set the persistent handle
on create. For now just use the same handle value as we use for
volatile.

Jeremy.

14 years agotsocket: Improve the language in some parts of the guide.
Simo Sorce [Tue, 18 May 2010 22:38:54 +0000 (18:38 -0400)]
tsocket: Improve the language in some parts of the guide.

14 years agos4-waf: Replace local includes in header files with proper system names.
Thomas Nagy [Wed, 19 May 2010 20:13:03 +0000 (22:13 +0200)]
s4-waf: Replace local includes in header files with proper system names.

Signed-off-by: Jelmer Vernooij <jelmer@samba.org>
14 years agoThanks to Andrew Bartlett's advice, fix the NTLMSSP version problem the correct way.
Jeremy Allison [Wed, 19 May 2010 17:34:44 +0000 (10:34 -0700)]
Thanks to Andrew Bartlett's advice, fix the NTLMSSP version problem the correct way.

No more magic blobs :-). Use ndr_push_struct_blob() to
push a properly formatted VERSION struct.

Jeremy.

14 years agopynet: Raise proper exceptions rather than invoking sys.exit.
Jelmer Vernooij [Tue, 18 May 2010 22:26:56 +0000 (00:26 +0200)]
pynet: Raise proper exceptions rather than invoking sys.exit.

14 years agotestprogs/win32: make it possible to specify MINGW_CC
Stefan Metzmacher [Wed, 19 May 2010 11:30:58 +0000 (13:30 +0200)]
testprogs/win32: make it possible to specify MINGW_CC

metze

14 years agotestprogs/win32/spoolss: we don't need absolute pathes to mingw locations
Stefan Metzmacher [Wed, 19 May 2010 11:58:26 +0000 (13:58 +0200)]
testprogs/win32/spoolss: we don't need absolute pathes to mingw locations

metze

14 years agotestprogs/win32/npecho: use 'rm -f' instead of 'del' on unix
Stefan Metzmacher [Wed, 19 May 2010 09:51:56 +0000 (11:51 +0200)]
testprogs/win32/npecho: use 'rm -f' instead of 'del' on unix

metze

14 years agotestprogs/win32: explain how to use nmake with NMakefile
Stefan Metzmacher [Wed, 19 May 2010 09:51:07 +0000 (11:51 +0200)]
testprogs/win32: explain how to use nmake with NMakefile

metze

14 years agotestprogs/win32/spoolss: rename Makefile.mingw GNUmakefile
Stefan Metzmacher [Wed, 19 May 2010 09:11:50 +0000 (11:11 +0200)]
testprogs/win32/spoolss: rename Makefile.mingw GNUmakefile

metze

14 years agotestprogs/win32/spoolss: rename Makefile => NMakefile
Stefan Metzmacher [Wed, 19 May 2010 09:10:36 +0000 (11:10 +0200)]
testprogs/win32/spoolss: rename Makefile => NMakefile

metze

14 years agoImplement missing info level SMB_FILE_LINK_INFORMATION.
Jeremy Allison [Wed, 19 May 2010 01:34:54 +0000 (18:34 -0700)]
Implement missing info level SMB_FILE_LINK_INFORMATION.

Fix bug #7435 - SMB2 hardlink fails (invalid level).
Found at the Microsoft plugsharing plugfest.

Jeremy.

14 years agoKeep track of credits we're giving out. Set initial credits to 1 (MS-SMB2 spec required).
Jeremy Allison [Wed, 19 May 2010 00:11:54 +0000 (17:11 -0700)]
Keep track of credits we're giving out. Set initial credits to 1 (MS-SMB2 spec required).

Jeremy.

14 years agos4/drsuapi: Add another set of predefined ATTIDs
Kamen Mazdrashki [Tue, 18 May 2010 23:29:20 +0000 (02:29 +0300)]
s4/drsuapi: Add another set of predefined ATTIDs

Very useful for debugging/dumping purposes

14 years agos4/metadata: fix whitespaces
Kamen Mazdrashki [Tue, 18 May 2010 23:28:09 +0000 (02:28 +0300)]
s4/metadata: fix whitespaces

14 years agos4/selftest: fix passwords in selftest-vars script
Kamen Mazdrashki [Tue, 18 May 2010 23:18:17 +0000 (02:18 +0300)]
s4/selftest: fix passwords in selftest-vars script

14 years agoFix our NTLMSSP implementation against the Microsoft torture tester.
Jeremy Allison [Tue, 18 May 2010 23:32:13 +0000 (16:32 -0700)]
Fix our NTLMSSP implementation against the Microsoft torture tester.

We need to return a version blob if we negotiate version info.

Jeremy.

14 years agoChange data_blob() to be based on top of data_blob_talloc(), instead of the reverse...
Jeremy Allison [Tue, 18 May 2010 16:57:29 +0000 (09:57 -0700)]
Change data_blob() to be based on top of data_blob_talloc(), instead of the reverse (as it is now).

It makes no sense to talloc off the null context, then talloc steal
into the required context - just talloc off the correct context, and
change data_blob() to pass in the null context to data_blob_talloc().

Jeremy.

Signed-off-by: Günther Deschner <gd@samba.org>
14 years agos3-passdb: move get_logon_hours_from_pdb() into samr server.
Günther Deschner [Tue, 18 May 2010 16:54:56 +0000 (18:54 +0200)]
s3-passdb: move get_logon_hours_from_pdb() into samr server.

Guenther

14 years agos3-rpc_client: move protos to init_samr.h
Günther Deschner [Tue, 18 May 2010 16:59:45 +0000 (18:59 +0200)]
s3-rpc_client: move protos to init_samr.h

Guenther

14 years agos3-rpc_client: move protos to init_spoolss.h
Günther Deschner [Tue, 18 May 2010 16:58:45 +0000 (18:58 +0200)]
s3-rpc_client: move protos to init_spoolss.h

Guenther

14 years agos3-rpc_client: move protos to cli_spoolss.h
Günther Deschner [Tue, 18 May 2010 16:26:48 +0000 (18:26 +0200)]
s3-rpc_client: move protos to cli_spoolss.h

Guenther

14 years agos3-rpc_client: move protos to cli_lsarpc.h
Günther Deschner [Tue, 18 May 2010 16:26:16 +0000 (18:26 +0200)]
s3-rpc_client: move protos to cli_lsarpc.h

Guenther

14 years agos3-rpc_client: move protos to cli_netlogon.h
Günther Deschner [Tue, 18 May 2010 16:26:03 +0000 (18:26 +0200)]
s3-rpc_client: move protos to cli_netlogon.h

Guenther

14 years agos3-rpc_client: move protos to cli_samr.h
Günther Deschner [Tue, 18 May 2010 16:25:50 +0000 (18:25 +0200)]
s3-rpc_client: move protos to cli_samr.h

Guenther

14 years agos3:split secrets.c to put machine account secrets in a new file
Andrew Bartlett [Mon, 17 May 2010 03:39:42 +0000 (13:39 +1000)]
s3:split secrets.c to put machine account secrets in a new file

This helps the s3compat effort by allowing these functions to be
replaced by functions that query the cli_credentials and secrets.ldb
APIs.

Also, this changes a couple of DOM_SID to struct dom_sid along the
way.

Andrew Bartlett

Signed-off-by: Günther Deschner <gd@samba.org>
14 years agos4:smb_server/smb/trans2.c - remove unused define "DEFAULT_SITE_NAME"
Matthias Dieter Wallnöfer [Tue, 18 May 2010 14:58:53 +0000 (16:58 +0200)]
s4:smb_server/smb/trans2.c - remove unused define "DEFAULT_SITE_NAME"

Obviously this isn't needed and in general site names shouldn't be hardcoded
anymore (except there is a good reason).

14 years agos3:winbind use no_srv_register to avoid needing rpc_srv_register
Andrew Bartlett [Wed, 12 May 2010 21:57:27 +0000 (07:57 +1000)]
s3:winbind use no_srv_register to avoid needing rpc_srv_register

This pidl attribute avoids the need for this dummy function, which
helps s3compat.

Andrew Bartlett

Signed-off-by: Günther Deschner <gd@samba.org>
14 years agopidl: Allow new property 'no_srv_register'.
Andrew Bartlett [Wed, 12 May 2010 21:53:07 +0000 (07:53 +1000)]
pidl: Allow new property 'no_srv_register'.

This Samba-only property prevents pild from emitting the
rpc_wbint_init function, which causes problems because it needs
rpc_srv_register().

Andrew Bartlett

Signed-off-by: Günther Deschner <gd@samba.org>
14 years agos3-spoolss: Added EN ISO 216, A0 and A1 to builtin forms.
Andreas Schneider [Wed, 12 May 2010 16:36:30 +0000 (18:36 +0200)]
s3-spoolss: Added EN ISO 216, A0 and A1 to builtin forms.

Signed-off-by: Andreas Schneider <asn@samba.org>
Signed-off-by: Günther Deschner <gd@samba.org>
14 years agos3-pidfile: set the close on exec flag for the created pidfiles.
Günther Deschner [Mon, 17 May 2010 16:22:37 +0000 (18:22 +0200)]
s3-pidfile: set the close on exec flag for the created pidfiles.

Guenther

14 years agos3-spoolss: Removed the Phantom DeviceMode.
Simo Sorce [Thu, 22 Apr 2010 23:30:11 +0000 (19:30 -0400)]
s3-spoolss: Removed the Phantom DeviceMode.

This was a hack that required a special client from HP.
The client code has never been released and was discontinued,
so this code was just dead weight.

Signed-off-by: Günther Deschner <gd@samba.org>
14 years agos3-net: also dump security descriptors from ntprinters.tdb in "net printing dump".
Günther Deschner [Tue, 18 May 2010 13:32:47 +0000 (15:32 +0200)]
s3-net: also dump security descriptors from ntprinters.tdb in "net printing dump".

Guenther

14 years agos4:smb_server: add dfs smbtorture to selftests
Matthieu Patou [Tue, 11 May 2010 17:22:24 +0000 (21:22 +0400)]
s4:smb_server: add dfs smbtorture to selftests

Signed-off-by: Stefan Metzmacher <metze@samba.org>
14 years agos4:smb_server: Implement GET_DFS_REFERRAL for domain referral requests
Matthieu Patou [Sat, 1 May 2010 18:27:31 +0000 (22:27 +0400)]
s4:smb_server: Implement GET_DFS_REFERRAL for domain referral requests

Signed-off-by: Stefan Metzmacher <metze@samba.org>
14 years agos4:smb_server: fix trailling whitespace in trans2.c
Matthieu Patou [Sat, 1 May 2010 18:33:20 +0000 (22:33 +0400)]
s4:smb_server: fix trailling whitespace in trans2.c

Signed-off-by: Stefan Metzmacher <metze@samba.org>
14 years agos4 torture: Add tests for dfs referrals handling in SMB/trans2 requests
Matthieu Patou [Sun, 9 May 2010 21:39:27 +0000 (01:39 +0400)]
s4 torture: Add tests for dfs referrals handling in SMB/trans2 requests

Signed-off-by: Stefan Metzmacher <metze@samba.org>
14 years agos4 torture test: Adapt ndr-dfsblobs torture test to new idl
Matthieu Patou [Sun, 9 May 2010 21:40:31 +0000 (01:40 +0400)]
s4 torture test: Adapt ndr-dfsblobs torture test to new idl

Signed-off-by: Stefan Metzmacher <metze@samba.org>
14 years agolibrpc/idl: fix errors and improve idl in dfsblobs
Matthieu Patou [Sun, 25 Apr 2010 21:31:19 +0000 (01:31 +0400)]
librpc/idl: fix errors and improve idl in dfsblobs

Fix problems between strings and nstring
Allow get_deferral parameters to be used by ndr_push/pull_blobs
Handle correctly the 16 bytes padding

Signed-off-by: Stefan Metzmacher <metze@samba.org>
14 years agos4:librpc: fix the autoconf build
Stefan Metzmacher [Tue, 18 May 2010 12:49:39 +0000 (14:49 +0200)]
s4:librpc: fix the autoconf build

metze

14 years agos4:dynconfig: let the autoconf build compile again
Stefan Metzmacher [Tue, 18 May 2010 11:50:33 +0000 (13:50 +0200)]
s4:dynconfig: let the autoconf build compile again

metze

14 years agos3-spoolss: Use the spoolss_map_to_os2_driver to modify drivername.
Andreas Schneider [Wed, 28 Apr 2010 15:04:10 +0000 (17:04 +0200)]
s3-spoolss: Use the spoolss_map_to_os2_driver to modify drivername.

Signed-off-by: Günther Deschner <gd@samba.org>
14 years agos3-spoolss: Create a spoolss_map_to_os2_driver function.
Andreas Schneider [Wed, 28 Apr 2010 15:03:41 +0000 (17:03 +0200)]
s3-spoolss: Create a spoolss_map_to_os2_driver function.

Signed-off-by: Günther Deschner <gd@samba.org>
14 years agos3-spoolss: Use better names for set_last_from_to.
Andreas Schneider [Mon, 10 May 2010 13:05:46 +0000 (15:05 +0200)]
s3-spoolss: Use better names for set_last_from_to.

Use set_driver_mapping() and get_win_driver(), get_os2_driver().

Signed-off-by: Günther Deschner <gd@samba.org>
14 years agos3-net: Added a rather trivial "net printing dump" command.
Günther Deschner [Wed, 12 May 2010 22:05:40 +0000 (00:05 +0200)]
s3-net: Added a rather trivial "net printing dump" command.

Guenther

14 years agos3-spoolss: Added EN ISO 216, A0 and A1 to builtin forms.
Andreas Schneider [Wed, 12 May 2010 08:59:41 +0000 (10:59 +0200)]
s3-spoolss: Added EN ISO 216, A0 and A1 to builtin forms.

Signed-off-by: Günther Deschner <gd@samba.org>
14 years agos3-spoolss: Sorted the builtin forms alphabetically.
Andreas Schneider [Wed, 12 May 2010 08:57:14 +0000 (10:57 +0200)]
s3-spoolss: Sorted the builtin forms alphabetically.

Signed-off-by: Günther Deschner <gd@samba.org>
14 years agos3-secdesc: use SD_REVISION from security.idl.
Günther Deschner [Tue, 18 May 2010 10:52:18 +0000 (12:52 +0200)]
s3-secdesc: use SD_REVISION from security.idl.

Guenther

14 years agos3-secdesc: move SEC_DESC_HEADER_SIZE to its only user.
Günther Deschner [Tue, 18 May 2010 10:51:35 +0000 (12:51 +0200)]
s3-secdesc: move SEC_DESC_HEADER_SIZE to its only user.

Guenther

14 years agos3-secdesc: remove "typedef struct security_descriptor SEC_DESC".
Günther Deschner [Tue, 18 May 2010 08:29:34 +0000 (10:29 +0200)]
s3-secdesc: remove "typedef struct security_descriptor SEC_DESC".

Guenther

14 years agos3-secdesc: remove "typedef struct security_acl SEC_ACL".
Günther Deschner [Tue, 18 May 2010 01:30:40 +0000 (03:30 +0200)]
s3-secdesc: remove "typedef struct security_acl SEC_ACL".

Guenther

14 years agos3-secdesc: remove "typedef struct security_ace SEC_ACE".
Günther Deschner [Tue, 18 May 2010 01:25:38 +0000 (03:25 +0200)]
s3-secdesc: remove "typedef struct security_ace SEC_ACE".

Guenther

14 years agos3-secdesc: remove "typedef struct sec_desc_buf SEC_DESC_BUF".
Günther Deschner [Tue, 18 May 2010 00:56:17 +0000 (02:56 +0200)]
s3-secdesc: remove "typedef struct sec_desc_buf SEC_DESC_BUF".

Guenther

14 years agos3-build: fix the build.
Günther Deschner [Tue, 18 May 2010 10:26:52 +0000 (12:26 +0200)]
s3-build: fix the build.

Guenther