summaryrefslogtreecommitdiff
AgeCommit message (Collapse)AuthorFilesLines
2007-10-10r17293: After the results from the cluster tests in Germany,Jeremy Allison11-45/+32
fix the messaging code to call the efficient calls : save_re_uid() set_effective_uid(0); messaging_op restore_re_uid(); instead of using heavyweight become_root()/unbecome_root() pairs around all messaging code. Fixup the messaging code to ensure sec_init() is called (only once) so that non-root processes still work when sending messages. This is a lighter weight solution to become_root()/unbecome_root() (which swaps all the supplemental groups) and should be more efficient. I will migrate all server code over to using this (a similar technique should be used in the passdb backend where needed). Jeremy. (This used to be commit 4ace291278d9a44f5c577bdd3b282c1231e543df)
2007-10-10r17292: Try and fix bug #3967 - signing problems on transJeremy Allison2-43/+127
calls introduced by signing code simplification. Please test if you've seen signing problems with 3.0.23a. Jeremy. (This used to be commit f462daf02c12cfba634f92e681eb23a09e7d0acf)
2007-10-10r17291: Fix memory leaks on early exit path.Jeremy Allison1-1/+5
Jeremy. (This used to be commit deaac5bd463e5b8fd0b9915b553fdac3a4271293)
2007-10-10r17279: conn->cnum is the tid we've given to the client. This has nothing to ↵Volker Lendecke1-6/+6
do with our internal share number. Funny that it worked at all :-) Volker (This used to be commit afa6e9094604afe1ef929cd936fbfa07b5473fd2)
2007-10-10r17276: Don't change the POSIX lock ref count if posix locking = no.Jeremy Allison1-2/+2
Jeremy. (This used to be commit 42dec2192c1261090f2fac7a123c384f5c133587)
2007-10-10r17271: Fix a regression in the ldapsam uri syntax.Gerald Carter1-7/+12
Allow multiple LDAP URIs to be grouped by "" (This used to be commit 21d69dcb3c5361f94d15b2d186e1aae6e246a24e)
2007-10-10r17262: After messages from Metze and traces from Karolin Seeger,Jeremy Allison1-5/+1
turns out that EDQUOTA must map to NT_STATUS_DISK_FULL for Windows apps to work correctly. My mistake. Jeremy. (This used to be commit de1e3f7a7ae9e8a41b45130e2cdfc22f43cf53b5)
2007-10-10r17260: remove extra ;SAMBA_3_0_23/source/utils/netlookup.cGerald Carter1-1/+1
(This used to be commit c152d20e9073eb741047cc4b5f8e8086e2bc9ddd)
2007-10-10r17258: Cleanup the 'net ads help join' output and document createupnGerald Carter1-35/+46
and createcomputer options (This used to be commit 87be77bf35635fc925e1be36073571f8c6ec3e81)
2007-10-10r17254: Simple flattening of an if-statement, no logic change.Volker Lendecke1-21/+27
Jeremy, I'm sure you will look at this nevertheless :-) Volker (This used to be commit 3ef34468b55771b6f6b54454fa6c9decc183c565)
2007-10-10r17249: Ensure we only set the FILE_WRITE_DATA on O_TRUNCJeremy Allison1-3/+0
in one place. Jeremy. (This used to be commit f326bae3e269046b6f087626240cddbb5dafb0e4)
2007-10-10r17248: Ensure we definately add the WRITE_DATA on O_TRUNC.Jeremy Allison1-3/+4
Jeremy. (This used to be commit 8eed82d5d5ba34cc0a6b99b9d0df45eec5f788fa)
2007-10-10r17247: When we map generic to specific we need to rememberJeremy Allison1-2/+5
to copy over the copy of the access_mask, open_access_mask. Jerry - this is a definate fix for a 3.0.23b and should also be on the patches page. CIFSFS breaks without this. Jeremy. (This used to be commit d11e71ebcccf6907f2404a04aa6bf61b12ab2709)
2007-10-10r17246: BUG 3964: lower case username prior to getpwnam() call in smbpasswdGerald Carter1-1/+5
(This used to be commit dc4fec1f7d196cf7e18d4dd58149853011380ef9)
2007-10-10r17245: Second part of fix for #3962. Don't do a doubleJeremy Allison1-14/+8
free in the infolevel2 case. Free both queue and NT_PRINTER_INFO_LEVEL in the same place. Jeremy. (This used to be commit 6ac3a4ce78f42949013ae7bd675ff292fb0383ca)
2007-10-10r17244: There were several error paths where NT_PRINTER_INFO_LEVELJeremy Allison1-6/+17
wasn't being freed - also one enum jobs case where the NT_PRINTER_INFO_LEVEL and queue weren't being freed. Strange that Coverity or Klokwork didn't pick these up. Hopefully will fix #3962. Jeremy. (This used to be commit bb264123872bfec42ad85ec0c8afa3a8c7d1811e)
2007-10-10r17242: BUG 3957: make sure to zero memory in the SRV hostlist in case there ↵Gerald Carter1-1/+1
is not an A record for each SRV name (This used to be commit 42608b8bb974e1bd88cf2105bf1774622c045458)
2007-10-10r17239: BUG 3959: patch from William Charles <william@charles.name> to fix a ↵Gerald Carter1-7/+1
segv in the DNS SRV lookups dur to calling rand() (This used to be commit be12519fd8a7ccd8400fd298e05921eda56b4e16)
2007-10-10r17234: Fix error mappings for EQUOTA and ENOBUFS.Jeremy Allison1-1/+8
Based on an idea from Shlomi Yaakobovich <Shlomi@exanet.com>. Jeremy. (This used to be commit 9c440925f879d1e4ef99d04e2dfbe41077869204)
2007-10-10r17231: Some patch cosmeticsVolker Lendecke2-2/+2
(This used to be commit 736e55101b1e7cc22f043b836be877afbb031edf)
2007-10-10r17229: Indent-style reformatting -- getting used to the code again :-)Volker Lendecke1-51/+53
(This used to be commit 2e400fb0077ccef38fff28ef037f982624b7815b)
2007-10-10r17228: Modest reformattingVolker Lendecke1-17/+24
(This used to be commit 640b4297a400fe23418e9c1c01d4c14ce3bde5b4)
2007-10-10r17220: If we're going to fail a write with an errno, makeJeremy Allison2-1/+5
sure we return -1. Jeremy. (This used to be commit 89b83237b03066785ca4bf3b9d120519bddeffad)
2007-10-10r17217: Fix a couple of "smbldap_open(): Cannot open when not root" bugsGerald Carter1-1/+7
when viewing or modifying local group membership. (This used to be commit 41e30a9666e1fb736cd2ba8a5ad9285fcde50d47)
2007-10-10r17216: From Kai Blin <kai.blin@gmail.com>:Andrew Bartlett4-6/+120
A patch to make ntlm_auth recognize three new commands in ntlmssp-client-1 and squid-2.5-ntlmssp: The commands are the following: Command: SF <hex number> Reply: OK Description: Takes feature request flags similar to samba4's gensec_want_feature() call. So far, only NTLMSSP_FEATURE_SESSION_KEY, NTLMSSP_FEATURE_SIGN and NTLMSSP_FEATURE_SEAL are implemented, using the same values as the corresponding GENSEC_FEATURE_* flags in samba4. Command: GF Reply: GF <hex number> Description: Returns the negotiated flags. Command: GK Reply: GK <base64 encoded session key> Description: Returns the negotiated session key. (These commands assist a wine project to use ntlm_auth for signing and sealing of bulk data). Andrew Bartlett (This used to be commit bd3e06a0e4435f1c48fa3b7862333efe273119ee)
2007-10-10r17199: Add comment to the RID/SID miracleVolker Lendecke1-1/+6
(This used to be commit 4c4ae01c671bd35687af686a34824a96828e6b25)
2007-10-10r17198: Fix wins_nss dependenciesAlexander Bokovoy1-2/+2
(This used to be commit c005049043b01e85d42a9c230ed3c41f1a1e185e)
2007-10-10r17194: To run rpc-samba3-lsa in the build farm, we can't rely on ↵Volker Lendecke1-2/+2
geteuid()==0. Adapt it to other "Am I root?" checks. Jerry, Jeremy, please check this! Thanks, Volker (This used to be commit f777b2d294f7258e676976d7807adbb644c85a2f)
2007-10-10r17192: Make this actually survive valgrind. We NEED pidl here...Volker Lendecke1-5/+12
Maybe bzr is not such a bad idea, then you would probably see less spam on samba-cvs, sorry for that... :-) Volker (This used to be commit 41456b498a181c70707ca1ea80288bd7bdcadcdf)
2007-10-10r17191: Forgotten file, sorry!Volker Lendecke1-0/+1
(This used to be commit 32fbf66a4be3d1cc0251f00e54020bf2dbd0dfb0)
2007-10-10r17190: Remove a warning from "opi", a 64-bit machineVolker Lendecke1-1/+1
(This used to be commit 844c98eab475ea047aeaae3ef1250897413cc823)
2007-10-10r17188: Dump lsa_lookupsids3. I could not make it work at all against W2k3, theVolker Lendecke1-24/+10
rpc-lsa test even considers NT_STATUS_RPC_PROTSEQ_NOT_SUPPORTED not to be an error. Before someone re-activates this, show me a working sniff please :-) Volker (This used to be commit b185fb9fa61d89b612870c2fdd9e112c9e7ae57c)
2007-10-10r17184: Attempt to get rid of some warnings on HP/UX. Without ↵Volker Lendecke1-0/+1
_XOPEN_SOURCE_EXTENDED #defined getsockopt uses an int* as socklen parameter. Volker (This used to be commit 0b78da62f7481c6b3d46eb2f1b586d20b0b10ca5)
2007-10-10r17183: LsaLookupSids() shoudl return the string form of a SID whenGerald Carter1-2/+3
it cannot be mapped and not the hex of the RID. Who wrote that? (This used to be commit 4e51cf34cf4cbe77957d754952369df3a180f974)
2007-10-10r17181: Fix the build farm RAW-READ bug. When making a copyJeremy Allison1-1/+3
of the lock array in order to delete them individually it's also important to make a copy of the *size* of this array. Otherwise the unlock decrements the termination index of your for loop :-). Doh ! Big thanks to Volker for showing me how to set up the build farm to track this one down. This is not a 3.0.23a issue. Jeremy. (This used to be commit 2c82a159ae6a4cc83989f2b453508358db516d67)
2007-10-10r17179: Merge the vl-posixacls tmp branch into mainline. ItJim McDonough13-3014/+2636
modularizes our interface into the special posix API used on the system. Without this patch the specific API flavor is determined at compile time, something which severely limits usability on systems with more than one file system. Our first targets are AIX with its JFS and JFS2 APIs, at a later stage also GPFS. But it's certainly not limited to IBM stuff, this abstraction is also necessary for anything that copes with NFSv4 ACLs. For this we will check in handling very soon. Major contributions can be found in the copyright notices as well as the checkin log of the vl-posixacls branch. The final merge to 3_0 post-3.0.23 was done by Peter Somogyi <psomogyi@gamax.hu> (This used to be commit ca0c73f281a2a65a988094a46bb3e46a94011a53)
2007-10-10r17177: Get rid of a global variable by adding a private data pointer toVolker Lendecke5-23/+41
share_mode_forall(). Volker (This used to be commit f97f6cedffdc4d10afcac90a163b93a801acf514)
2007-10-10r17172: Fix typo.John Terpstra1-1/+1
(This used to be commit 421cb6f728be7821b537d00cdd05d05f1490eb3f)
2007-10-10r17162: Fix typo small typos noticed by Paul Green.Gerald Carter2-2/+2
(This used to be commit 1a5874588686fb4ece9be70059ff75b975ed2bd5)
2007-10-10r17159: Bug 3920: Restore wnibind use default domain behavior for domain groups.Gerald Carter2-18/+25
This break local users and 'winbind nested groups' on domain members. Cannot be helped. My plans is to move the default domain crud to the client code (pam and nss libraries) in 3.0.24. (This used to be commit 8ee22eeab5d06008b363f8bb250dc767ddfbb86a)
2007-10-10r17158: Add two new options to 'net ads join'Gerald Carter1-12/+114
* createupn=[host_upn@realm] * createcomputer=<ou path top to bottom> (this was previously the only arg) (This used to be commit 75054e984e5ca7249b1327630db9d09da974a54e)
2007-10-10r17152: Don't handle the delete pending here, awaitJeremy Allison1-7/+0
reschedule. Jeremy. (This used to be commit 11bab9d57958659c71f053fe8dc0f9156c9f3c1f)
2007-10-10r17151: revert a few accidental commits to the MakefileGerald Carter1-3/+2
(This used to be commit 3fea233802dd2f6a5528fdb183a2ff30d572020d)
2007-10-10r17150: MMC User & group plugins fixes:Gerald Carter4-18/+77
* Make sure to lower case all usernames before calling the create, delete, or rename hooks. * Preserve case for usernames in passdb * Flush the getpwnam cache after renaming a user * Add become/unbecome root block in _samr_delete_dom_user() when trying to verify the account's existence. (This used to be commit bbe11b7a950e7d85001f042bbd1ea3bf33ecda7b)
2007-10-10r17149: Fail the join if we cannot set any SPNs for the machine account.Gerald Carter1-24/+18
Disable the one we created and whine. (This used to be commit 1a7e81a4a8955e643d1c8a54365221a9e2ed8a12)
2007-10-10r17148: the wins service should not accept any controls so that a GUI can ↵Gerald Carter1-0/+1
grey it out as not remotely manageable (This used to be commit 859c51cf25a2bb80787a5060156f09c2f0142dfb)
2007-10-10r17147: Install fixes for librariesGerald Carter2-36/+42
(This used to be commit 72bac13f21bf2c71538e3b3bafa0fc447e1e8af8)
2007-10-10r17146: Starting to cleanout my local tree someGerald Carter2-16/+206
* add code to lookup NS records (in prep for later coe that does DNS updates as part of the net ads join) (This used to be commit 36d4970646638a2719ebb05a091c951183535987)
2007-10-10r17142: Ensure we record the correct can_read/can_writeJeremy Allison1-4/+6
from the client requested access mask. Jeremy. (This used to be commit 12490fafc7f98952bf709c4c504f8f2b5646f197)
2007-10-10r17140: Get rid of the lock release/reacquire code ! Turns outJeremy Allison1-85/+73
that create dispositions that cause O_TRUNC break oplocks. This simplifies the code - although we have to keep separate the client requested access mask and the access mask we actually use to open the file. Jeremy. (This used to be commit 3bcd52a4752ec6c2a8f678afa3b7b3646103ad60)