summaryrefslogtreecommitdiff
AgeCommit message (Collapse)AuthorFilesLines
2009-06-30s3-spoolss: Bug #6512. Fix support for enumerating user forms.Günther Deschner1-5/+5
Found while testing Xerox WorkCentre 133 PCL driver, now also tested with torture test. Guenther
2009-06-30s4-smbtorture: Test for newly added form with enum call in RPC-SPOOLSS.Günther Deschner1-0/+45
Guenther
2009-06-30s4-smbtorture: remove trailing whitespace from RPC-SPOOLSS.Günther Deschner1-98/+98
Guenther
2009-06-30Rework the kerberos-notes.txt in order and formatDon Davis1-0/+803
This reworks the notes file to be less stream-of-consciousness and more task for porting, with a very particular focus on a potential port of Samba4 to use MIT Kerberos. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2009-06-30s4:ldb Allow rootdse module to build without ldb_private.hAndrew Bartlett3-2/+4
It seems quite reasonable to allow modules to re-initialise the set of cached DNs on the ldb context. Andrew Bartlett
2009-06-30s4: dsdb Avoid using the internal ldb_private.h headerAndrew Bartlett5-118/+122
This job is not complete (the partition module remains a unfinished task), but now we do use the private ldb headers much less. Andrew Bartlett
2009-06-30s4:heimdal Allow KRB5_NT_ENTERPRISE names in all DB lookupsAndrew Bartlett5-24/+35
The previous code only allowed an KRB5_NT_ENTERPRISE name (an e-mail list user principal name) in an AS-REQ. Evidence from the wild (Win2k8 reportadely) indicates that this is instead valid for all types of requests. While this is now handled in heimdal/kdc/misc.c, a flag is now defined in Heimdal's hdb so that we can take over this handling in future (once we start using a system Heimdal, and if we find out there is more to be done here). Andrew Bartlett
2009-06-30s4:kdc Only get the lp_ctx once for a LDB_fetch()Andrew Bartlett1-11/+18
2009-06-30Rework hdb-samba4 to remove useless abstractions.Andrew Bartlett1-84/+44
The function LDB_lookup_principal() has been eliminated, and it's contents spread back to it's callers. Removing the abstraction makes the code clearer. Also ensure we never pass unescaped user input to a LDB search function. Andrew Bartlett
2009-06-30s4:dsdb Explain the parsing steps for userPrincipalName cracknames callsAndrew Bartlett1-0/+4
2009-06-29s4-smbtorture: use torture_comment & torture_warning in RPC samr tests.Günther Deschner1-205/+206
Guenther
2009-06-29s3:build: check for external liblua, link lua statically if using internal libMichael Adam2-14/+42
So liblua is treated the same way as libtalloc and libtdb. Michael
2009-06-29s4-smbtorture: correctly test comment behaviour in RPC-SAMR-USERS against s3.Günther Deschner1-7/+4
Guenther
2009-06-29s3-pdb_tdb: give 'unknown_str' the proper name 'comment' and set comment in ↵Günther Deschner1-10/+15
passdb. pdb_{get,set}_comment were already existing in the API but were never used. Guenther
2009-06-29s3:pdb_ads: we need to make the fd for tldap/tsocket non-blockingStefan Metzmacher1-0/+2
metze
2009-06-29s3:fix build of old linux quota system and other unixes' quota implementationMichael Adam1-14/+14
By fixing the use of struct stat_ex. Michael
2009-06-29s3:lib/sysquotas: fix usage of SMB_STRUCT_STAT (struct stat_ex).Michael Adam1-3/+3
This fixes the build with quotas / configure time detection of sys_quota interface. Michael
2009-06-29lib/util: fix building tevent_ntstatus without config.hMichael Adam1-1/+0
(when called from places with "#define NO_CONFIG_H" set, such as configure) Michael
2009-06-29tsocket/bsd: also ask for TEVENT_FD_READ when we want to write into a stream ↵Stefan Metzmacher1-2/+9
socket Otherwise we would not notice a broken connection. metze
2009-06-29tsocket/bsd: more correctly check if the cached tevent_fd is still validStefan Metzmacher1-4/+12
I some cases the pointer value of tevent_context is the same again, if we do something like: ev1 = tevent_context_init(); ... fde = tevent_add_fd(ev1, fd, TEVENT_FD_READ...); ... talloc_free(ev1); ... ev2 = tevent_context_init(); if (ev1 == ev2) { /* this can happen! */ } if (tevent_fd_get_flags(fde) == 0) { /* this is always true */ } But the "talloc_free(ev1)" will set fde->event_ctx to NULL and tevent_fd_get_flags() will always return 0. metze
2009-06-29s3-selftest: add RPC-SAMR-MACHINE-AUTH to list of test to run against s3.Günther Deschner1-2/+3
Guenther
2009-06-29s4-smbtorture: add RPC-SAMR-MACHINE-AUTH test.Günther Deschner2-1/+486
This test talks to a DC as a joined workstation member - in the same way winbindd does, in particular the calls used in this test's query pattern will all request for SEC_FLAG_MAXIMUM_ALLOWED access_mask (which pretty much all of samba's client code does as well). In fact this test verifies that winbind can correctly talk to a samba dc using samr dcerpc calls. Guenther
2009-06-29s4-smbtorture: add torture_suite_add_machine_workstation_rpc_iface_tcase.Günther Deschner5-10/+65
Unlike torture_suite_add_machine_bdc_rpc_iface_tcase() which joins as a BDC (ACB_SRVTRUST) this joins as a member workstation (ACB_WSTRUST). Guenther
2009-06-29mount.cifs: don't pass text ro/rw options to kernelJeff Layton1-0/+2
/bin/mount strips off the ro/rw options after setting the MS_RDONLY flag appropriately. Make mount.cifs do the same thing. Signed-off-by: Jeff Layton <jlayton@samba.org>
2009-06-29Fix ndrdump to use a common setup_logging() APIAndrew Bartlett5-2/+29
By adding a new common setup_logging_stdout() API, we no longer need to abuse the ABI compatability between the different setup_logging() calls in Samba3 and Samba4's DEBUG() subsystems. The revert of 49a6d757b4d944cd22c91b2838beb83f04fbe1e9 works with this to fix bug 6211. Andrew Bartlett
2009-06-29Revert "s4:debug: make setup_logging() a bit more compatible with samba3"Andrew Bartlett1-1/+1
The problem is that the enum was previously a 'rachet', that is, it would only reset to a level higher than it was previouly set to. Changing the order broke file-based logging for our production sites. This reverts commit 49a6d757b4d944cd22c91b2838beb83f04fbe1e9.
2009-06-29Adds the impersonation level in ntcreatex requests to SAMBA 3 misc torture testMatthias Dieter Wallnöfer1-0/+4
Specifies the impersonation level according to the reporter commit in bug #6283
2009-06-29Fix bug 6514: net gives unhelpful "lp_load failed" when it's missing smb.confDavid Markey1-1/+1
2009-06-29Correct some typos in the LDB partition moduleMatthias Dieter Wallnöfer1-5/+5
2009-06-29SAMDB: Don't check for "sAMAccountName" twiceMatthias Dieter Wallnöfer1-1/+0
2009-06-29Enhancement of "simple ldap map" with "systemFlags" attributeMatthias Dieter Wallnöfer1-0/+22
Enhance the simple ldap map to support also the "systemFlags" attribute in the correct way.
2009-06-29ldb: Properly handle NULL when copying attr lists.Andrew Kroeger1-4/+4
When copying an attribute list, ensure the list itself is not NULL before attempting to access elements of the list.
2009-06-29Correct the headers of some SAMBA 4 setup python scriptsMatthias Dieter Wallnöfer3-3/+3
2009-06-29Two patches which fix issues on cross compiling/buildingNathaniel McCallum2-2/+4
2009-06-29Fixes for SAMBA3RPC torture testMatthias Dieter Wallnöfer1-4/+11
On calls where both NT_STATUS and WERROR results are returned and consulted we have to make sure to form function results considering both. This errors have been found through a run against SAMBA 4.
2009-06-29Small patch for SPOOLSS pipeMatthias Dieter Wallnöfer1-5/+5
Prevents a crash of the SAMBA 4 daemon on the torture SPOOLSS test due to not initialised structures.
2009-06-28_lsa_QueryInfoPolicy: Use symbolic info level namesVolker Lendecke1-4/+4
2009-06-28Turn the pdb_rid_algorithm into a capabilities call that returns flagsVolker Lendecke10-30/+33
2009-06-28Make pdb_ads survive a restart of Samba4Volker Lendecke1-106/+225
The search function retries once, the modifying call that hits a dead smbd returns an error. The next try will reconnect. This was simple to implement and provides a good compromise against Samba4 idling our connection. Most of the modifying calls are quickly after a search (like OpenUser) anyway.
2009-06-28If the connection is down, don't try another write.Volker Lendecke2-0/+18
2009-06-28Add tldap_search_vaVolker Lendecke2-8/+24
2009-06-28tldap_msg_received: Properly free the asn1_struct in case of an errorVolker Lendecke1-0/+1
2009-06-27Move read_ldap_done after read_ldap_sendVolker Lendecke2-26/+27
2009-06-27Convert tldap to tstreamVolker Lendecke2-12/+18
2009-06-27Add tstream_read_packetVolker Lendecke3-0/+150
2009-06-27Properly free a downlevel readv request. Metze, please checkVolker Lendecke1-0/+1
2009-06-27tldap: Don't fire off more than one read_ldap request during searchesVolker Lendecke1-10/+22
2009-06-27Stop listening for inotify data when there's noneVolker Lendecke1-0/+1
There have been some reports that we're flooding syslog with "No data on inotify fd?!". I haven't been able to reproduce this yet. Until then, it is better to just list this message once.
2009-06-27Fix some nonempty blank linesVolker Lendecke1-9/+9
2009-06-27s3/lanman: Workaround for KB932762.Volker Lendecke1-0/+1
This addresses bug #6498.