metze/samba/wip.git
16 years agor1557: Add sigchld handling to winbindd. Next step is to have the child restarted if
Richard Sharpe [Wed, 21 Jul 2004 04:24:30 +0000 (04:24 +0000)]
r1557: Add sigchld handling to winbindd. Next step is to have the child restarted if
need be. We should also make sure the main line know we no longer have a child.
(This used to be commit e3dc7934b50c8578d70fc01688a07bd369a7cf30)

16 years agor1553: Good patch from Guenther Deschner <gd@sernet.de> to display share ACL
Jeremy Allison [Wed, 21 Jul 2004 01:32:09 +0000 (01:32 +0000)]
r1553: Good patch from Guenther Deschner <gd@sernet.de> to display share ACL
entries from rpcclient.
Jeremy.
(This used to be commit bd64f0c08143545a8613688402f769a713227557)

16 years agor1539: If a account was locked out by an admin (and has a bad password count of zero)
Jeremy Allison [Sat, 17 Jul 2004 01:37:04 +0000 (01:37 +0000)]
r1539: If a account was locked out by an admin (and has a bad password count of zero)
leave it locked out until an admin unlocks it (but log a message).
Jeremy.
(This used to be commit 14bd2a9ffc30d55d9737b4819797db8c38b46c66)

16 years agor1537: Fix to stop printing accounts from resetting the bas password
Jeremy Allison [Sat, 17 Jul 2004 01:06:52 +0000 (01:06 +0000)]
r1537: Fix to stop printing accounts from resetting the bas password
and account lockout flags. This is set when an account is updated
only from smbd or pdbedit. Bug found by "Dunn, Drew A." <Drew.Dunn@jhuapl.edu>.
Jeremy.
(This used to be commit bb3a0fa61f5fb74b8fe421260473c07847baeb2b)

16 years agor1532: Remove unused structure element
Volker Lendecke [Fri, 16 Jul 2004 11:21:37 +0000 (11:21 +0000)]
r1532: Remove unused structure element
(This used to be commit 128951cfe43e364970ec5760230a6450f54ae86d)

16 years agor1531: smbd/tdbutil.c isn't used anymore. Bug 1443 is suspected to be a tdb
Volker Lendecke [Fri, 16 Jul 2004 10:02:20 +0000 (10:02 +0000)]
r1531: smbd/tdbutil.c isn't used anymore. Bug 1443 is suspected to be a tdb
corruption problem, and smbd_log_tdb happily destoyed the evidence ....

Volker
(This used to be commit 359b9dcffeb66146c5405f8022d5d4e4a833aa51)

16 years agor1506: Fix inspired by patches from Michael Collin Nielsen <michael@hum.aau.dk> ...
Jeremy Allison [Thu, 15 Jul 2004 00:58:35 +0000 (00:58 +0000)]
r1506: Fix inspired by patches from Michael Collin Nielsen <michael@hum.aau.dk> - ensure
home directory service number is correctly reused.
Jeremy.
(This used to be commit 9d6347be8580d092cda0357b5d1a81fc6876ac1f)

16 years agor1504: Remove insane use of "user password" on the COMMAND LINE !
Jeremy Allison [Thu, 15 Jul 2004 00:03:14 +0000 (00:03 +0000)]
r1504: Remove insane use of "user password" on the COMMAND LINE !
in smbpasswd. Use -s if you want to script this.
Jeremy.
(This used to be commit a3589a18b6898e2b51570112c5acb2826ef6ba4a)

16 years agor1501: One more check for option != 0.
Jeremy Allison [Wed, 14 Jul 2004 18:29:12 +0000 (18:29 +0000)]
r1501: One more check for option != 0.
Jeremy.
(This used to be commit a6d0452a2d71201309a5abbe3ebc161ae75b17b8)

16 years agor1500: BUG 1516: manually declare ldap_open_with_timeout() to workaround compiler...
Gerald Carter [Wed, 14 Jul 2004 13:32:30 +0000 (13:32 +0000)]
r1500: BUG 1516: manually declare ldap_open_with_timeout() to workaround compiler errors on IRIX
(This used to be commit b47971174da9ef882e7941e53033e23c679db9a2)

16 years agor1492: Rework our random number generation system.
Andrew Bartlett [Wed, 14 Jul 2004 04:36:01 +0000 (04:36 +0000)]
r1492: Rework our random number generation system.

On systems with /dev/urandom, this avoids a change to secrets.tdb for every fork().

For other systems, we now only re-seed after a fork, and on startup.
No need to do it per-operation.  This removes the 'need_reseed'
parameter from generate_random_buffer().

Andrew Bartlett
(This used to be commit 36741d3cf53a7bd17d361251f2bb50851cdb035f)

16 years agor1487: Remove unused parameter for the client-side signing functions.
Andrew Bartlett [Wed, 14 Jul 2004 01:20:50 +0000 (01:20 +0000)]
r1487: Remove unused parameter for the client-side signing functions.

Andrew Bartlett
(This used to be commit 6d594d5bb119b6bc3f4c7699752666ac24d04745)

16 years agor1484: BUG 1520: work around bug in xp sp2 rc2 where the client sends a fnpcn() reque...
Gerald Carter [Tue, 13 Jul 2004 19:20:37 +0000 (19:20 +0000)]
r1484: BUG 1520: work around bug in xp sp2 rc2 where the client sends a fnpcn() request without previously sending a ffpcn().  Return what win2k sp4 does
(This used to be commit 3f73d19807cbcbae8e5cfd96fd5c9b4de8c388a3)

16 years agor1478: Useful patch from Tom Alsberg <alsbergt@cs.huji.ac.il>, to export a single...
Simo Sorce [Tue, 13 Jul 2004 12:39:38 +0000 (12:39 +0000)]
r1478: Useful patch from Tom Alsberg <alsbergt@cs.huji.ac.il>, to export a single user from a backend.
(This used to be commit 083740e74e0790f863c065a20e28f553fdc7d5bd)

16 years agor1472: Make mknod work again for the CIFS client. Still needs some
Jeremy Allison [Mon, 12 Jul 2004 22:44:02 +0000 (22:44 +0000)]
r1472: Make mknod work again for the CIFS client. Still needs some
client changes. With this, storing home directories on a Samba
share that require unix domain socket entries should work.
Jeremy.
(This used to be commit da943b5b72090e23c1cf67c3449b8e33344643f8)

16 years agor1468: Dump the parametrical options only once at the end of the service.
Simo Sorce [Mon, 12 Jul 2004 15:30:23 +0000 (15:30 +0000)]
r1468: Dump the parametrical options only once at the end of the service.
Fixes Testparm producing huge output and swat creating monster smb.conf files.
(This used to be commit 9c41adb98b8eef344203d80ef38cf96a27853c7f)

16 years agor1444: Another attempt to fulfil the 100% promise. There might be two dots at the
Volker Lendecke [Sun, 11 Jul 2004 11:33:25 +0000 (11:33 +0000)]
r1444: Another attempt to fulfil the 100% promise. There might be two dots at the
end...

Volker
(This used to be commit 65518960e54f98e750c7e044004ce72a7503760b)

16 years agor1430: Although prepared for only one remote backend, make the 'idmap backend'
Volker Lendecke [Sat, 10 Jul 2004 17:00:53 +0000 (17:00 +0000)]
r1430: Although prepared for only one remote backend, make the 'idmap backend'
parameter a list instead of a string. This makes

idmap backend = ldap:"ldap://localhost/ ldap://fallback/"

possible.

Volker
(This used to be commit ea718347937ec0e5640b29e0e9edf6eda2b45e34)

16 years agor1428: Remove *completly bogus* memset. (No doubt my bug, too...).
Andrew Bartlett [Sat, 10 Jul 2004 03:26:43 +0000 (03:26 +0000)]
r1428: Remove *completly bogus* memset.  (No doubt my bug, too...).

This memset could well have clobbered bits of the stack, because
session_key changed from

char session_key[16];

to

DATA_BLOB session_key

Andrew Bartlett
(This used to be commit 54248a405c9459f93f4200ebb0dc71748ae2fc83)

16 years agor1425: Fix memleak in interactive mode. Reformat..
Jeremy Allison [Fri, 9 Jul 2004 20:49:43 +0000 (20:49 +0000)]
r1425: Fix memleak in interactive mode. Reformat..
Jeremy.
(This used to be commit 5d720e52d749489726c2c671c6cac2d706f750c8)

16 years agor1415: One more memory leak, found by valgrind..
Jeremy Allison [Fri, 9 Jul 2004 00:59:06 +0000 (00:59 +0000)]
r1415: One more memory leak, found by valgrind..
Jeremy.
(This used to be commit 8cfaf575e5161e8307b0a53bd44e84c633e85aed)

16 years agor1414: Memory leak fixes found by valgrind whilst checking the password history code.
Jeremy Allison [Fri, 9 Jul 2004 00:13:55 +0000 (00:13 +0000)]
r1414: Memory leak fixes found by valgrind whilst checking the password history code.
Error code paths were not freeing up some memory.
Jeremy.
(This used to be commit 7c4666e56c2c281e023c6483459cb9e8d4787d36)

16 years agor1412: Fix password history list in tdbsam. Fix some memory leaks. Add
Jeremy Allison [Thu, 8 Jul 2004 21:01:30 +0000 (21:01 +0000)]
r1412: Fix password history list in tdbsam. Fix some memory leaks. Add
my (C) to a header file that was at least 50% mine :-).
Jeremy.
(This used to be commit 8ee6060977ec8e65082f3ad09e1e1ccf5b4672ed)

16 years agor1410: fix another bug caused by the docs target directories change
Gerald Carter [Thu, 8 Jul 2004 19:44:41 +0000 (19:44 +0000)]
r1410: fix another bug caused by the docs target directories change
(This used to be commit e13d15994d93b0b17ea4f547cc6e279c3509a7d0)

16 years agor1407: revert change that broke the build on systems w/o krb5 files
Gerald Carter [Thu, 8 Jul 2004 18:14:07 +0000 (18:14 +0000)]
r1407: revert change that broke the build on systems w/o krb5 files
(This used to be commit 89a11b5d7c0939c9344115ef509cbb0567d7524a)

16 years agor1399: applying heimdal krb5 fixes from Guenther and fixing compile warnings in libad...
Gerald Carter [Thu, 8 Jul 2004 15:36:23 +0000 (15:36 +0000)]
r1399: applying heimdal krb5 fixes from Guenther and fixing compile warnings in libadskerberos_keyatb.c
(This used to be commit 837f56ec8bc171497fb84d332002776313c26305)

16 years agor1396: Give the build farm a chance to be clean before 3.0.5. We don't accept
Volker Lendecke [Thu, 8 Jul 2004 12:42:01 +0000 (12:42 +0000)]
r1396: Give the build farm a chance to be clean before 3.0.5. We don't accept
filenames ending in a dot.

Volker
(This used to be commit f17cb54a6f97b2ce0084d27ec219b4c3fe05c1fa)

16 years agor1394: Const fix.
Jeremy Allison [Thu, 8 Jul 2004 06:44:54 +0000 (06:44 +0000)]
r1394: Const fix.
Jeremy.
(This used to be commit 9ac4945012e0bd54519b8c81d4c36e88cea28fce)

16 years agor1392: Added password history code to tdbsam backend. Not yet tested (ie. may
Jeremy Allison [Thu, 8 Jul 2004 06:39:22 +0000 (06:39 +0000)]
r1392: Added password history code to tdbsam backend. Not yet tested (ie. may
core dump) but compiles and links correctly. I will run the full set of
tests on the ldap sam and the tdb sam for password history tomorrow.
Jeremy.
(This used to be commit ac846420d0ef2c60d2dc71319b24401c73699249)

16 years agor1390: Improve description of attribute.
Jeremy Allison [Wed, 7 Jul 2004 22:59:15 +0000 (22:59 +0000)]
r1390: Improve description of attribute.
Jeremy.
(This used to be commit ff7236a5f20d16069b31383105604a694236ec65)

16 years agor1388: Adding password history code for ldap backend, based on a patch from
Jeremy Allison [Wed, 7 Jul 2004 22:46:51 +0000 (22:46 +0000)]
r1388: Adding password history code for ldap backend, based on a patch from
"Jianliang Lu" <j.lu@tiesse.com>. Multi-string attribute changed to
linearised pstring due to ordering issues. A few other changes to
fix race conditions. I will add the tdb backend code next. This code
compiles but has not yet been tested with password history policy
set to greater than zero. Targeted for 3.0.6.
Jeremy.
(This used to be commit dd54b2a3c45e202e504ad69d170eb798da4e6fc9)

16 years agor1386: We can't use sendfile for Win9x. It causes oplock failures (who knew....).
Jeremy Allison [Wed, 7 Jul 2004 21:52:23 +0000 (21:52 +0000)]
r1386: We can't use sendfile for Win9x. It causes oplock failures (who knew....).
Jeremy.
(This used to be commit f423a631974b9126888aff2e476882abf1f3afad)

16 years agor1384: ensure we remove the tdb entry for a job in the spooling state
Gerald Carter [Wed, 7 Jul 2004 21:43:44 +0000 (21:43 +0000)]
r1384: ensure we remove the tdb entry for a job in the spooling state
(This used to be commit bc8cf6c852617b266f6dabed84bbd912a188f3a3)

16 years agor1381: fixing behavior found by gd@sernet.de; we must use the userPrincipalName value...
Gerald Carter [Wed, 7 Jul 2004 18:15:24 +0000 (18:15 +0000)]
r1381: fixing behavior found by gd@sernet.de; we must use the userPrincipalName value (host/hostname@REALM) and not the servicePrincipalName (host/fqdn@REALM) in the SASL binds
(This used to be commit 959da6e176da9f6a687265e50489b7db3d6712c0)

16 years agor1380: adding debug message when encouting an ASU specific bug in an rpc_bind reply
Gerald Carter [Wed, 7 Jul 2004 18:14:16 +0000 (18:14 +0000)]
r1380: adding debug message when encouting an ASU specific bug in an rpc_bind reply
(This used to be commit c6e73ff091b4d87111b33735400fdd10d4c8671c)

16 years agor1378: Better debugging so I don't get confused what principal we mean.
Jeremy Allison [Wed, 7 Jul 2004 18:12:09 +0000 (18:12 +0000)]
r1378: Better debugging so I don't get confused what principal we mean.
Jeremy.
(This used to be commit de80e8b1698d34637cf9c105a8fe02f435d83b02)

16 years agor1375: When setting writable=yes in smb.conf and only allow read access in the
Volker Lendecke [Wed, 7 Jul 2004 13:13:15 +0000 (13:13 +0000)]
r1375: When setting writable=yes in smb.conf and only allow read access in the
security descriptor, allow read access. The code failed in this case.

Jeremy, could you please cross-check this? The way I understood your code it
could only work if smb.conf and secdesc said the same. This made the use of
srvmgr a bit difficult.... What was your intention on how to use the
share_info.tdb?

The current code might check the secdesc twice, but I don't see any decent way
around it that does not completely clutter the code.

Volker
(This used to be commit 7c673bd910e1fcbbf07198f38ceddd81e9064c11)

16 years agor1373: Fix from Guenther Deschner <gd@sernet.de> to ensure last error return is not...
Jeremy Allison [Tue, 6 Jul 2004 23:42:58 +0000 (23:42 +0000)]
r1373: Fix from Guenther Deschner <gd@sernet.de> to ensure last error return is not invalid.
Jeremy.
(This used to be commit 4bdf914cba2a63d186138d1341a7260ad79da1f5)

16 years agor1370: BUG 1297 - prevent map_username() from being called twice during logon
Gerald Carter [Tue, 6 Jul 2004 21:43:12 +0000 (21:43 +0000)]
r1370: BUG 1297 - prevent map_username() from being called twice during logon
(This used to be commit e1364ff774b62f46c0f50864695da49972352126)

16 years agor1368: fix configure check so that if you set --enable-cups[=yes] and don't have...
Gerald Carter [Tue, 6 Jul 2004 19:24:34 +0000 (19:24 +0000)]
r1368: fix configure check so that if you set --enable-cups[=yes] and don't have the devel files, the configure script will exit with an error
(This used to be commit e2c7651e1625f7967f992ba76645a4340ea2d0dd)

16 years agor1361: patch from Guenther Deschner <gd@sernet.de> to ensure that REG_SZ values in...
Gerald Carter [Tue, 6 Jul 2004 16:04:24 +0000 (16:04 +0000)]
r1361: patch from Guenther Deschner <gd@sernet.de> to ensure that REG_SZ values in the SetPrinterData actually get written in UNICODE strings rather than ASCII
(This used to be commit 29000c1f800c35d5434b39b7c76fe7f10afaaecc)

16 years agor1340: _samr_lookupsids with more than 32 (MAX_REF_DOMAINS) SIDs failed. This
Volker Lendecke [Mon, 5 Jul 2004 15:05:45 +0000 (15:05 +0000)]
r1340: _samr_lookupsids with more than 32 (MAX_REF_DOMAINS) SIDs failed. This
happened because init_dom_ref did not find the domain in question in
the list of already mentioned domains.

Could others please double-check this?

Thanks,

Volker
(This used to be commit d7b2e41f00491ecf57db70e4da8cf8a3d2469c2b)

16 years agor1338: A netlogon schannel failure is a normal event with XP clients. They cache the
Volker Lendecke [Mon, 5 Jul 2004 09:46:38 +0000 (09:46 +0000)]
r1338: A netlogon schannel failure is a normal event with XP clients. They cache the
netlogon session key and try to reconnect using that key. This fails with a
restarted smbd, we expect another serverauth2. XP falls back immediately.

Make the corresponding messages a debug level 3, not 0 to not flood log.smbd.

Volker
(This used to be commit 4fda68a62fec6c1e95d5176bc5d06bd49da6f358)

16 years agor1333: NFS Quota support from Dan Peterson.
Richard Sharpe [Sat, 3 Jul 2004 23:53:36 +0000 (23:53 +0000)]
r1333: NFS Quota support from Dan Peterson.
(This used to be commit 609828444d9126d8a6e8ff43e4b3c19079a9eb56)

16 years agor1332: Typo fix.
Rafal Szczesniak [Sat, 3 Jul 2004 22:48:26 +0000 (22:48 +0000)]
r1332: Typo fix.
(This used to be commit 659ddcc4434afc302ebd3d48aca6b4ef68468eb2)

16 years agor1330: Fix the build for systems without ldap headers
Volker Lendecke [Sat, 3 Jul 2004 11:25:44 +0000 (11:25 +0000)]
r1330: Fix the build for systems without ldap headers
(This used to be commit b7267121af45d7173c310299bb52ae031ae1d501)

16 years agor1328: Fix the build
Volker Lendecke [Sat, 3 Jul 2004 11:03:58 +0000 (11:03 +0000)]
r1328: Fix the build
(This used to be commit 49f3f0412fc3ce0e735455e63b39143765fdde82)

16 years agor1326: Modification to get_dc_list to check negative cache. From "Joe Meadows" <jamea...
Jeremy Allison [Fri, 2 Jul 2004 01:09:10 +0000 (01:09 +0000)]
r1326: Modification to get_dc_list to check negative cache. From "Joe Meadows" <jameadows@webopolis.com>.
Jeremy.
(This used to be commit 4cc38b8aea51b55cc449cd2144f18de7d4819637)

16 years agor1325: Always use GetTimeOfDay() (wrapper). Ensure ldap replication
Jeremy Allison [Thu, 1 Jul 2004 22:55:38 +0000 (22:55 +0000)]
r1325: Always use GetTimeOfDay() (wrapper). Ensure ldap replication
sleep time is not more than 5 seconds. Should fix issue
reported by Chris Garrigues <cwg@deepeddy.com>.
Jeremy.
(This used to be commit fbc06831d3a7e8645409158ee1ae1f9f192913a7)

16 years agor1320: Return an error when the last command read from stdin fails in smbclient +
Jelmer Vernooij [Thu, 1 Jul 2004 20:20:06 +0000 (20:20 +0000)]
r1320: Return an error when the last command read from stdin fails in smbclient +
prepare for better error checking in tar..
(This used to be commit 374f00b56b7e9bff08e70ee2d93538b2c7fde7b7)

16 years agor1318: Install libsmbclient into $(LIBDIR), not into hardcoded ${prefix}/lib. This
Volker Lendecke [Thu, 1 Jul 2004 18:23:18 +0000 (18:23 +0000)]
r1318: Install libsmbclient into $(LIBDIR), not into hardcoded ${prefix}/lib. This
helps amd64 systems with /lib and /lib64 and an explicit configure --libdir
setting.

Thanks to Bjoern Jacke <bj@sernet.de>

Volker
(This used to be commit cc1881c143b16fa8f0abd80190877d0018bc282e)

16 years agor1317: Patch from Joe Meadows "Joe Meadows" <jameadows@webopolis.com> to
Jeremy Allison [Thu, 1 Jul 2004 16:35:43 +0000 (16:35 +0000)]
r1317: Patch from Joe Meadows "Joe Meadows" <jameadows@webopolis.com> to
add a timeout to the ldap open calls. New parameter, ldap timeout
added.
Jeremy.
(This used to be commit e5b3094c4cc75eb07f667dd1aeb73921ed7366ac)

16 years agor1314: Restore the 2.2 'force unknown acl user' parameter. When getting a security
Volker Lendecke [Thu, 1 Jul 2004 14:49:44 +0000 (14:49 +0000)]
r1314: Restore the 2.2 'force unknown acl user' parameter. When getting a security
descriptor for a file, if the owner sid is not known, the owner uid is set to
the current uid. Same for group sid.

This makes xcopy /o possible for files that are owned by local users/groups
(local administrators for example).

Thanks to Guenther for his persistence :-)

Volker
(This used to be commit 80e57d27909a9a1edad962e3f43c2178d2da2a92)

16 years agor1311: Turn on sendfile for non-oplocked files. tridge proved
Jeremy Allison [Wed, 30 Jun 2004 23:00:40 +0000 (23:00 +0000)]
r1311: Turn on sendfile for non-oplocked files. tridge proved
this is the correct thing to do on a train in Germany :-).
Turn on sendfile by default ! It's about time.....
Jeremy.
(This used to be commit ec614a8f7d158b57f5981c1515962aca3c3e6ef4)

16 years agor1304: Turns out non-io opens that cause oplock breaks are a *different* set
Jeremy Allison [Wed, 30 Jun 2004 01:35:01 +0000 (01:35 +0000)]
r1304: Turns out non-io opens that cause oplock breaks are a *different* set
of desired access flags from those that cause sharing violations.
Oplock breaks are caused by : ~(SYNCHRONIZE_ACCESS|FILE_READ_ATTRIBUTES|FILE_WRITE_ATTRIBUTES)
Sharing violations are caused by : ~(SYNCHRONIZE_ACCESS|READ_CONTROL_ACCESS|FILE_READ_ATTRIBUTES|FILE_WRITE_ATTRIBUTES)
We now pass the torture rename test again.
I still need to work out if subsequent opens will cause sharing violations with an existing open
mode of SYNCHRONIZE_ACCESS|READ_CONTROL_ACCESS|FILE_READ_ATTRIBUTES|FILE_WRITE_ATTRIBUTES;
Jeremy.
(This used to be commit 38002bfc1c0981a2dba3f2319624c1ef055a3648)

16 years agor1301: Fix bogus error message when using "mangling method = hash" rather
Jeremy Allison [Tue, 29 Jun 2004 20:41:29 +0000 (20:41 +0000)]
r1301: Fix bogus error message when using "mangling method = hash" rather
than hash2. We are already calculating lengths so just use memcpy
not safe_strcpy().
Jeremy.
(This used to be commit a5a3df78531dc5400088e1746d6a7cd29f56a714)

16 years agor1299: Don't "break" - "continue" ! Otherwise we only expire the first name !
Jeremy Allison [Tue, 29 Jun 2004 17:32:44 +0000 (17:32 +0000)]
r1299: Don't "break" - "continue" ! Otherwise we only expire the first name !
Doh !
Jeremy.
(This used to be commit 451d289f6971a74757b72577cc587bef06585540)

16 years agor1297: Yes, it does survive valgrind for my tests :-)
Volker Lendecke [Tue, 29 Jun 2004 15:46:43 +0000 (15:46 +0000)]
r1297: Yes, it does survive valgrind for my tests :-)

Check in the 'winbind proxy only' mode -- no new parameter required :-)

If you don't set idmap uid or idmap gid, winbind will not do idmap stuff, it
will only proxy the netlogon request and thus speed up the authentication of
domain users.

Volker
(This used to be commit 29235f0c69035376ad7ac27b08a59069fa151102)

16 years agor1295: To be able to send a message to the background queue updated, we need to be
Volker Lendecke [Tue, 29 Jun 2004 15:42:00 +0000 (15:42 +0000)]
r1295: To be able to send a message to the background queue updated, we need to be
root. Otherwise the USR1 signal will not be delivered.

Volker
(This used to be commit c66be874d8ce1f381518e07025305222bac1ab3a)

16 years agor1290: Ensure we remove DNS and DNSFAIL records immediately on timeout.
Jeremy Allison [Tue, 29 Jun 2004 00:51:31 +0000 (00:51 +0000)]
r1290: Ensure we remove DNS and DNSFAIL records immediately on timeout.
Fix for #607.
Jeremy.
(This used to be commit e6ff6d95d21ff071d0fb7266987c75fd15f6652f)

16 years agor1287: Attempt to fix the build for systems without kerberos headers.
Volker Lendecke [Mon, 28 Jun 2004 11:12:43 +0000 (11:12 +0000)]
r1287: Attempt to fix the build for systems without kerberos headers.

Volker
(This used to be commit 43020cf459da24a915a39b770cec95a524d487c7)

16 years agor1285: Put variable definitions into a block before the statements...
Volker Lendecke [Mon, 28 Jun 2004 10:23:49 +0000 (10:23 +0000)]
r1285: Put variable definitions into a block before the statements...

Volker
(This used to be commit e8786506b86f129ba6401c09b89a26bfb335440e)

16 years agor1283: Fix typo
Volker Lendecke [Mon, 28 Jun 2004 10:17:30 +0000 (10:17 +0000)]
r1283: Fix typo
(This used to be commit 3af4348fafd4c71513dfc50a86ef17b08a98caaf)

16 years agor1282: gcc 3.2 on SuSE 8.2 does not like #ifdefs inside a macro argument (DEBUG).
Volker Lendecke [Mon, 28 Jun 2004 10:01:20 +0000 (10:01 +0000)]
r1282: gcc 3.2 on SuSE 8.2 does not like #ifdefs inside a macro argument (DEBUG).

Volker
(This used to be commit b491e76625f0d20fa9db2a3dbb22adc34ca7d414)

16 years agor1263: Make "defer sharing violations" a global parameter.
Jeremy Allison [Sat, 26 Jun 2004 01:04:02 +0000 (01:04 +0000)]
r1263: Make "defer sharing violations" a global parameter.
Jeremy.
(This used to be commit 42cdeccc36dc5f4bd133b84d4eaeb76f42f8043b)

16 years agor1260: Added new parameter in the protocol section. "defer sharing violations",
Jeremy Allison [Sat, 26 Jun 2004 00:47:58 +0000 (00:47 +0000)]
r1260: Added new parameter in the protocol section. "defer sharing violations",
by default set to "yes" (to correctly emulate Windows). I've added this to
ensure if we find a critical problem with this new code when 3.0.5 ships
it can be turned off to test for bugs.
Jeremy.
(This used to be commit bee0619cc476335e19a5f76179832802587563d1)

16 years agor1259: Ensure we pass Samba4 RAW-RENAME test.
Jeremy Allison [Fri, 25 Jun 2004 23:48:23 +0000 (23:48 +0000)]
r1259: Ensure we pass Samba4 RAW-RENAME test.
Jeremy.
(This used to be commit 756a00431105cf6349feb80a46b6f55a30eb3973)

16 years agor1257: Ensure we deferr a sharing violation on rename correctly.
Jeremy Allison [Fri, 25 Jun 2004 22:37:50 +0000 (22:37 +0000)]
r1257: Ensure we deferr a sharing violation on rename correctly.
Jeremy.
(This used to be commit b52a04a5cdcea83c99805181241c8c0760bcc22e)

16 years agor1255: Ensure we check attributes correctly on rename request. Gets us further with
Jeremy Allison [Fri, 25 Jun 2004 21:33:21 +0000 (21:33 +0000)]
r1255: Ensure we check attributes correctly on rename request. Gets us further with
Samba4 RAW-RENAME test.
Jeremy.
(This used to be commit f17382ad8ad7211bbd34c823d88936a83dceb940)

16 years agor1248: Fix from Nick Wellnhofer <wellnhofer@aevum.de> to prevent
Jeremy Allison [Thu, 24 Jun 2004 23:27:00 +0000 (23:27 +0000)]
r1248: Fix from Nick Wellnhofer <wellnhofer@aevum.de> to prevent
lp_interfaces() list from being corrupted.
Jeremy.
(This used to be commit c892545960a9c3206b5a1f73e98ea924c802c17c)

16 years agor1247: Final fix to make this compile on Heimdal.
Jeremy Allison [Thu, 24 Jun 2004 21:35:16 +0000 (21:35 +0000)]
r1247: Final fix to make this compile on Heimdal.
Jeremy.
(This used to be commit b462b8fa2f264bef62ed4cd2aaacb2f21e135068)

16 years agor1245: I think the parameter for "password" and "data" was reversed.
Jeremy Allison [Thu, 24 Jun 2004 20:37:54 +0000 (20:37 +0000)]
r1245: I think the parameter for "password" and "data" was reversed.
CHECK THIS !
Jeremy.
(This used to be commit d4abeefe3e307ff226fba481ca2c743cde153e4b)

16 years agor1244: More Heimdal compile fixes.
Jeremy Allison [Thu, 24 Jun 2004 20:37:23 +0000 (20:37 +0000)]
r1244: More Heimdal compile fixes.
Jeremy.
(This used to be commit 92a5dc1880a4fe0f3c3b56fc0958dbac77506b4f)

16 years agor1243: Fix so this compiles with Heimdal (in Heimdal krb5_kt_cursor is a struct not...
Jeremy Allison [Thu, 24 Jun 2004 19:48:52 +0000 (19:48 +0000)]
r1243: Fix so this compiles with Heimdal (in Heimdal krb5_kt_cursor is a struct not a pointer).
Jeremy.
(This used to be commit 940f893d485a01e73afe714a70d724c2d41c7ad4)

16 years agor1241: Fix incorrect type in printer publishing (struct uuid, not UUID_FLAT).
Jeremy Allison [Thu, 24 Jun 2004 19:32:50 +0000 (19:32 +0000)]
r1241: Fix incorrect type in printer publishing (struct uuid, not UUID_FLAT).
Jeremy.
(This used to be commit a535a059754730d0a5c2fe64ef14708da2ca6b5c)

16 years agor1240: Ensure we don't shadow Heimdal globals.
Jeremy Allison [Thu, 24 Jun 2004 19:25:20 +0000 (19:25 +0000)]
r1240: Ensure we don't shadow Heimdal globals.
Jeremy.
(This used to be commit 464d2e90480c676688a851a141aabddf992e0b0e)

16 years agor1237: Correctly honor infolevel argument. Thanks to Guenther Deschner <gd@sernet...
Volker Lendecke [Thu, 24 Jun 2004 09:15:39 +0000 (09:15 +0000)]
r1237: Correctly honor infolevel argument. Thanks to Guenther Deschner <gd@sernet.de>.

Volker
(This used to be commit fece76cfc2f268d2855944d8a71d0aca3f99e0fb)

16 years agor1236: Heimdal fixes from Guenther Deschner <gd@sernet.de>, more to come before
Jeremy Allison [Thu, 24 Jun 2004 05:56:44 +0000 (05:56 +0000)]
r1236: Heimdal fixes from Guenther Deschner <gd@sernet.de>, more to come before
it compiles with Heimdal.
Jeremy.
(This used to be commit dd07278b892770ac51750b87a4ab902d4de3a960)

16 years agor1230: (merges from HP PSA) fixing a couple of caching bugs in the printing code...
Gerald Carter [Wed, 23 Jun 2004 15:46:01 +0000 (15:46 +0000)]
r1230: (merges from HP PSA) fixing a couple of caching bugs in the printing code. (a) make sure to clear jobs_changed list when deleting a job and, (b) invalidate the printer handle cache when we get a notification that something has changed on that printer
(This used to be commit e3d4fea7808abc77bfdb1a540ab18afe04af5030)

16 years agor1224: Fix longstanding memleak bug with logfile name being set before lp_load()
Jeremy Allison [Wed, 23 Jun 2004 01:51:45 +0000 (01:51 +0000)]
r1224: Fix longstanding memleak bug with logfile name being set before lp_load()
loads the initial config file and overwrites the written logfile name with
zeros in init_globals(). Ensure we do a string_free() on Globals.szLogFile
if it isn't NULL.
Jeremy.
(This used to be commit c378f3c32533c085fef2c2e07f0660781a16a341)

16 years agor1223: Fix valgrind error with realm manipulation.... Damn macros :-(.
Jeremy Allison [Wed, 23 Jun 2004 00:35:29 +0000 (00:35 +0000)]
r1223: Fix valgrind error with realm manipulation.... Damn macros :-(.
Jeremy.
(This used to be commit 5a1d8c3c9b8daa435f6eb5bc1652bab138e05dbf)

16 years agor1222: Valgrind memory leak fixes. Still tracking down a strange one...
Jeremy Allison [Wed, 23 Jun 2004 00:20:31 +0000 (00:20 +0000)]
r1222: Valgrind memory leak fixes. Still tracking down a strange one...
Can't fix the krb5 memory leaks inside that library :-(.
Jeremy.
(This used to be commit ad440213aaae58fb5bff6e8a6fcf811c5ba83669)

16 years agor1221: Added the last of the system keytab patch from "Dan Perry" <dperry@pppl.gov>,
Jeremy Allison [Tue, 22 Jun 2004 21:58:35 +0000 (21:58 +0000)]
r1221: Added the last of the system keytab patch from "Dan Perry" <dperry@pppl.gov>,
fixed valgrind detected mem corruption in libads/kerberos_keytab.c.
Jeremy.
(This used to be commit 286f4c809cb1532b3f8ae7ddf92349c68cc8ce31)

16 years agor1220: Revert last change. Apparently, NOTPARALLEL blocks all parallel builds
Jelmer Vernooij [Tue, 22 Jun 2004 18:51:55 +0000 (18:51 +0000)]
r1220: Revert last change. Apparently, NOTPARALLEL blocks all parallel builds
(This used to be commit 0ca894d5cf8f292e7f560120a28b15b28ba5812c)

16 years agor1219: Don't make proto parallel
Jelmer Vernooij [Tue, 22 Jun 2004 18:46:27 +0000 (18:46 +0000)]
r1219: Don't make proto parallel
(This used to be commit d08ce198b56b42baef5a0aceae706c006244372c)

16 years agor1215: Intermediate checkin of the new keytab code. I need to make sure I
Jeremy Allison [Tue, 22 Jun 2004 00:48:59 +0000 (00:48 +0000)]
r1215: Intermediate checkin of the new keytab code. I need to make sure I
haven't broken krb5 ticket verification in the mainline code path,
also need to check with valgrind. Everything now compiles (MIT, need
to also check Heimdal) and the "net keytab" utility code will follow.
Jeremy.
(This used to be commit f0f2e28958cb9abfed216c71f291f19ea346d630)

16 years agor1214: Now compiles. Changed krb5_kt_free_entry to krb5_free_keytab_entry_contents
Jeremy Allison [Mon, 21 Jun 2004 19:10:25 +0000 (19:10 +0000)]
r1214: Now compiles. Changed krb5_kt_free_entry to krb5_free_keytab_entry_contents
Jeremy.
(This used to be commit be8a2dc00dd876c4b596600ae72d4ac05f9ebe64)

16 years agor1212: small change to prevent home directories added during the SMBsesssetup&X tfrom...
Gerald Carter [Mon, 21 Jun 2004 17:51:06 +0000 (17:51 +0000)]
r1212: small change to prevent home directories added during the SMBsesssetup&X tfrom being removed as unused services
(This used to be commit 951a88519467736fffd80ff962f1df71b04c9c2f)

16 years agor1202: This hopefully fixes our memory use when unmarshalling strings. The test case
Volker Lendecke [Sun, 20 Jun 2004 08:37:01 +0000 (08:37 +0000)]
r1202: This hopefully fixes our memory use when unmarshalling strings. The test case
was 'rpcclient -c "enumprinters 2"' with 4000 printers. At some point this
completely exploded in memory usage. For every string we talloc'ed memory up
to the end of the buffer. -> O(n^2).

This survives valgrind with this number of printers. It might also have
influence on winbind with a large number of users.

All those who dare to look at samba3 rpc code, could you please take a look? I
know this is a burden, but I would like comments ;-)))

Volker
(This used to be commit af251f4ea63c584604972e1c8add83e65046de80)

16 years agor1195: Ensure libsmb/clikrb5.c compiles.
Jeremy Allison [Sat, 19 Jun 2004 00:56:50 +0000 (00:56 +0000)]
r1195: Ensure libsmb/clikrb5.c compiles.
Jeremy.
(This used to be commit 7067e274dc208a4ba6677dc19bd224cf03213ed8)

16 years agor1194: Definition of krb5_free_unparsed_name() if we do't have it.
Jeremy Allison [Sat, 19 Jun 2004 00:55:29 +0000 (00:55 +0000)]
r1194: Definition of krb5_free_unparsed_name() if we do't have it.
Jeremy.
(This used to be commit 82c219ea023dd546fcde29569725865a42e4198e)

16 years agor1193: Ensure we check for and use krb5_free_unparsed_name().
Jeremy Allison [Sat, 19 Jun 2004 00:54:54 +0000 (00:54 +0000)]
r1193: Ensure we check for and use krb5_free_unparsed_name().
Jeremy.
(This used to be commit af5a08f5ad895cb33c9134771da19ba5e709e742)

16 years agor1192: Fixed all memleaks/error code return path leaks I can find. Not sure if compil...
Jeremy Allison [Fri, 18 Jun 2004 23:15:42 +0000 (23:15 +0000)]
r1192: Fixed all memleaks/error code return path leaks I can find. Not sure if compiles yet,
but will soon :-).
Jeremy.
(This used to be commit 0d982956f6ba2f284ffa4313a9e7581a79dbf397)

16 years agor1184: Keep latest changes... not compilable yet.
Jeremy Allison [Fri, 18 Jun 2004 02:07:42 +0000 (02:07 +0000)]
r1184: Keep latest changes... not compilable yet.
Jeremy.
(This used to be commit 57c037c6c92d28b70e36859a639c53979126ff01)

16 years agor1183: Updates to the code cleanup so I don't lose my changes...
Jeremy Allison [Fri, 18 Jun 2004 00:24:53 +0000 (00:24 +0000)]
r1183: Updates to the code cleanup so I don't lose my changes...
Jeremy.
(This used to be commit 786a440c189556d5c122b2c9ddca9fdf6bd65d1d)

16 years agor1182: Partial re-write of keytab code to clean up, remove memory leaks etc. Work...
Jeremy Allison [Thu, 17 Jun 2004 23:07:20 +0000 (23:07 +0000)]
r1182: Partial re-write of keytab code to clean up, remove memory leaks etc. Work in progress !
It seems the krb5 interfaces are so horrible it's impossible to write good error checking
code :-(.
Jeremy.
(This used to be commit 03f8c8bc07c9d8a378a34c271dcc088d17adb342)

16 years agor1180: New file - basis of new system keytab code.
Jeremy Allison [Thu, 17 Jun 2004 21:39:51 +0000 (21:39 +0000)]
r1180: New file - basis of new system keytab code.
Jeremy.
(This used to be commit 858e849af697bba67ebaa970257d93b6cff7d9e0)

16 years agor1179: Start of system keytab merge. Config tests.
Jeremy Allison [Thu, 17 Jun 2004 21:23:56 +0000 (21:23 +0000)]
r1179: Start of system keytab merge. Config tests.
Jeremy.
(This used to be commit 730d750c045a762d54a6ce3df94c871231dc6596)

16 years agor1175: Nowadays we actually do have local groups, so add the corresponding SIDs to
Volker Lendecke [Thu, 17 Jun 2004 12:23:00 +0000 (12:23 +0000)]
r1175: Nowadays we actually do have local groups, so add the corresponding SIDs to
the NT token we build.

Thanks to Guenther Deschner <gd@sernet.de>.

Volker
(This used to be commit 2f9143dee901f7fc9e5ff0218527f1f4cff1991e)

16 years agor1171: Patch from "Lu, Jianliang" <Jianliang.Lu@getronics.com> to
Jeremy Allison [Wed, 16 Jun 2004 18:05:47 +0000 (18:05 +0000)]
r1171: Patch from "Lu, Jianliang" <Jianliang.Lu@getronics.com> to
reset password counts when account is reset.
Jeremy.
(This used to be commit 6fb64d8b368d1b24768c5817d5deac1e502e694a)