summaryrefslogtreecommitdiff
path: root/source3/libsmb
AgeCommit message (Collapse)AuthorFilesLines
2007-10-10r21845: Refactor the sessionsetupX code a little to allow usJeremy Allison1-0/+33
to return a NT_STATUS_TIME_DIFFERENCE_AT_DC error to a client when there's clock skew. Will help people debug this. Prepare us for being able to return the correct sessionsetupX "NT_STATUS_MORE_PROCESSING_REQUIRED" error with associated krb5 clock skew error to allow clients to re-sync time with us when we're eventually able to be a KDC. Jeremy. (This used to be commit c426340fc79a6b446033433b8de599130adffe28)
2007-10-10r21831: Back out r21823 for a while, this is going into a bzr tree first.Volker Lendecke1-4/+1
Volker (This used to be commit fd0ee6722ddfcb64b5cc9c699375524ae3d8709b)
2007-10-10r21823: Let secrets_store_machine_password() also store the account name. ↵Volker Lendecke1-1/+4
Not used yet, the next step will be a secrets_fetch_machine_account() function that also pulls the account name to be used in the appropriate places. Volker (This used to be commit f94e5af72e282f70ca5454cdf3aed510b747eb93)
2007-10-10r21800: Check-in the DFS rewrite. I am still testing this but itJeremy Allison1-140/+148
works from smbclient and Windows, and I am promising to support and fix both client and server code moving forward. Still need to test the RPC admin support but I haven't changed that code. Jeremy. (This used to be commit 7a7862c01d07796ef206b255c676ad7dc2cc42fc)
2007-10-10r21778: Wrap calls to krb5_get_init_creds_opt_free to handle the differentJames Peach1-6/+23
calling convention in the latest MIT changes. Apparantly Heimdal is also changing to this calling convention. (This used to be commit c29c69d2df377fabb88a78e6f5237de106d5c2c5)
2007-10-10r21777: As Stevef requested and the Apple guys agreed, makeJeremy Allison1-3/+4
mode_t in posix_open/posix_mkdir -> 8 bytes to match the SET_UNIX_INFO_BASIC call. Steve is updating the Wikki. Jeremy. (This used to be commit 2f1c95ac7718c1d2a75367ba712edd6b57069432)
2007-10-10r21768: Fix the client dfs code such that smbclient canJeremy Allison4-50/+62
process deep dfs links (ie. links that go to non root parts of a share). Make the directory handling conanonical in POSIX and Windows pathname processing. dfs should not be fully working in client tools. Please bug me if not. Jeremy. (This used to be commit 1c9e10569cd97ee41de39f9f012bea4e4c932b5d)
2007-10-10r21755: Memory leak fixes from Zack Kirsch <zack.kirsch@isilon.com>.Jeremy Allison1-2/+3
Jeremy. (This used to be commit 02d08ca0be8c374e30c3c0e665853fa9e57f043a)
2007-10-10r21750: Sync up with SAMBA_3_0_25. Only client changes are in libsmbclientJeremy Allison1-2/+11
right now. Jeremy. (This used to be commit 6dd5f0ef0fe3a673081e16e656ca579bf50457ff)
2007-10-10r21703: fix build when O_SYNC not definedHerb Lewis1-0/+2
(This used to be commit 73b7a25ba8a2f7471c07a912da8b6968b41b4f1d)
2007-10-10r21644: Allow mkdir on platforms with no O_DIRECTORY.Jeremy Allison1-9/+17
Add proper debug to all possible setfilepathinfo functions. Jeremy. (This used to be commit 3c47a5ef258d536504759a02f6d84c0ab0af7224)
2007-10-10r21643: Put the correct bits on the wire for posix_mkdir.Jeremy Allison1-1/+2
We're not yet deleting open files on unlink. Investigating... Jeremy. (This used to be commit 334b34f131578c2a889caa90aa2425f41883cafd)
2007-10-10r21640: Fix the build for broken platoforms without O_DIRECT or O_DIRECTORY.Jeremy Allison1-0/+9
Jeremy. (This used to be commit 6a0f6fde0a19bfb4af4c7fa6f29d7015e884d86e)
2007-10-10r21639: Add in implementations of POSIX open/mkdir/unlink/rmdir.Jeremy Allison1-0/+176
Jeremy. (This used to be commit 6457d66b9a04c421fc43e131c825c7555c16a1ea)
2007-10-10r21609: Fix memory leaks in error code paths (and one in winbindd_group.c).Jeremy Allison2-1/+5
Patch from Zack Kirsch <zack.kirsch@isilon.com>. Jeremy. (This used to be commit df07a662e32367a52c1e8473475423db2ff5bc51)
2007-10-10r21604: I got this wrong also in libsmb :-(.Jeremy Allison1-0/+2
Jeremy. (This used to be commit 4a04555e23b5fa53fbeb5b65a7c83cff1b0f9640)
2007-10-10r21581: Add an error code I just gotVolker Lendecke1-0/+1
(This used to be commit 5ef0286b56b368abd4da2cbe3d826a3438f3acc3)
2007-10-10r21577: Remove unneeded #define (part of earlier patch that wasJeremy Allison1-2/+0
removed). Jeremy. (This used to be commit 645b0438dde0dad26e950b3184cc412d3d87560a)
2007-10-10r21576: Patch based on work from Todd Stecher <todd.stecher@isilon.com>Jeremy Allison2-16/+83
to allow client to fragment large SPNEGO blobs (large krb5 tickets). Tested against W2K3R2. Should fix bug #4400. Jeremy. (This used to be commit b81c5c6adce51cec06df0e993534064b20666a8e)
2007-10-10r21460: Fix for server-side processing of SPNEGO authJeremy Allison1-0/+8
fragmented into "max xmit" size security blob chunks. Bug #4400. Needs limits adding, and also a client-side version. Jeremy. (This used to be commit aa69f2481aafee5dccc3783b8a6e23ca4eb0dbfa)
2007-10-10r21240: Fix longstanding Bug #4009.Günther Deschner3-8/+20
For the winbind cached ADS LDAP connection handling (ads_cached_connection()) we were (incorrectly) assuming that the service ticket lifetime equaled the tgt lifetime. For setups where the service ticket just lives 10 minutes, we were leaving hundreds of LDAP connections in CLOSE_WAIT state, until we fail to service entirely with "Too many open files". Also sequence_number() in winbindd_ads.c needs to delete the cached LDAP connection after the ads_do_search_retry() has failed to submit the search request (although the bind succeeded (returning an expired service ticket that we cannot delete from the memory cred cache - this will get fixed later)). Guenther (This used to be commit 7e1a84b7226fb8dcd5d34c64a3478a6d886a9a91)
2007-10-10r21239: if the workgroup name is longer than 16 chars we get garbage in the ↵Simo Sorce1-6/+7
string server_len is usually 256 (fstring). Correctly terminate saving the lenght (This used to be commit e7e44554bf7c61020e2c5c652e3f8f37a296d3aa)
2007-10-10r21191: Add in the POSIX open/mkdir/unlink calls.Jeremy Allison1-0/+1
Move more error code returns to NTSTATUS. Client test code to follow... See if this passes the build-farm before I add it into 3.0.25. Jeremy. (This used to be commit 83dbbdff345fa9e427c9579183f4380004bf3dd7)
2007-10-10r21133: - Apply patch from ages ago, which should allow following ↵Derrell Lipman1-10/+27
\\server\share\path DFS referrals. This doesn't appear to break anything in the non-DFS case, but I don't have an environment to test DFS referrals. Need confirmation from OP that this solves the problem. (This used to be commit e479a9c094fa42354aad7aa76a712bf67d3d4d45)
2007-10-10r21132: - Fixes bug 4366. Documentation for smbc_utimes() was incorrect.Derrell Lipman1-3/+31
- Should fix bug 4115 (but needs confirmation from OP). If the kerberos use flag is set in the context, then also pass it to smbc_attr_server for use by cli_full_connection() - Should fix bug 4309 (but needs confirmation from OP). We no longer send a keepalive packet unconditionally. Instead, we assume (yes, possibly incorrectly, but it's the best guess we can make) that if the connection is on port 139, it's netbios and otherwise, it isn't. If netbios is in use, we send a keepalive packet. Otherwise, we check that the connection is alive using getpeername(). (This used to be commit 2f9be59c10ef991a51cc858ab594187b5ca61382)
2007-10-10r21115: notify_internal.c needs to remove the table entry if a process has ↵Volker Lendecke1-2/+3
crashed. So it needs the specific error message. Make messages.c return NTSTATUS and specificially NT_STATUS_INVALID_HANDLE if sending to a non-existent process. Volker (This used to be commit 3f620d181da0c356c8ffbdb5b380ccab3645a972)
2007-10-10r21110: Fix kinit with Heimdal (Bug #4226).Günther Deschner1-0/+26
Guenther (This used to be commit ea38e1f8362d75e7ac058a7c4aa06f1ca92ec108)
2007-10-10r21046: Backing out svn r20403 (Andrew's krb5 ticket cleanupGerald Carter1-0/+42
as this is causing the WRONG_PASSWORD error in the SetUserInfo() call during net ads join). We are now back to always list RC4-HMAC first if supported by the krb5 libraries. (This used to be commit 4fb57bce87588ac4898588ea4988eadff3a7f435)
2007-10-10r20883: W00t! I now understand how "delete on close" reallyJeremy Allison1-1/+0
works - even with the strange "initial delete on close" semantics. The "initial delete on close" flag isn't committed to the share mode db until the handle is closed, and is discarded if any real "delete on close" was set. This allows me to remove the "initial_delete_on_close" flag from the share db, and move it into a BOOL in files_struct. Warning ! You must do a make clean after this. Cope with the wrinkle in directory delete on close which is done differently from files. We now pass all Samba4 smbtortute BASE-DELETE tests except for the one checking that files can't be created in a directory which has the delete on close set (possibly expensive to fix). Jeremy. (This used to be commit f2df77a1497958c1ea791f1d2f4446b5fc3389b3)
2007-10-10r20874: We need to distinguish client sitenames per realm. We were overwritingGünther Deschner2-4/+6
the stored client sitename with the sitename from each sucessfull CLDAP connection. Guenther (This used to be commit 6a13e878b5d299cb3b3d7cb33ee0d51089d9228d)
2007-10-10r20861: We only use sitespecific DNS lookups when looking for DCs or KDCs, notGünther Deschner1-5/+1
for a PDC. Guenther (This used to be commit 0944c7861004bee2a9d0ac787f022f5bf1d181ac)
2007-10-10r20857: Silence gives assent :-). Checking in the fix forJeremy Allison2-23/+38
site support in a network where many DC's are down. I heard via Volker there is still a bug w.r.t the wrong site being chosen with trusted domains but we'll have to layer that fix on top of this. Gd - complain if this doesn't work for you. Jeremy. (This used to be commit 97e248f89ac6548274f03f2ae7583a255da5ddb3)
2007-10-10r20832: Remove extra pointers previously added to unique [out] pointers. ↵Jelmer Vernooij1-2/+1
Instead, add [ref] pointers where necessary (top-level [ref] pointers, by spec, don't appear on the wire). This brings us closer to the DCE/RPC standard again. (This used to be commit 580f2a7197b1bc9db14a643fdd112b40ef37aaef)
2007-10-10r20744: Fix the build (I missed some chkpth -> checkpath renames).Jeremy Allison1-1/+1
Jeremy. (This used to be commit 89b7a0630de0bd95a56263b36d433b4e73517a70)
2007-10-10r20690: fix a bug that causes smbd to 'hang' intermittently.Andrew Tridgell1-32/+13
The problem occurs like this: 1) running smbd as a domain member without winbindd 2) client1 connects, during auth smbd-1 calls update_trustdom_cache() 3) smbd-1 takes the trustdom cache timestamp lock, then starts enumerate_domain_trusts 4) enumerate_domain_trusts hangs for some unknown reason 5) other clients connect, all block waiting for read lock on trustdom cache 6) samba is now hung The problem is the lock, and really its just trying to avoid a race where the cure is worse than the problem. A race in updating the trutdom cache is not a big issue. So I've just removed the lock. It is still an open question why enumerate_domain_trusts() can hang. Unfortunately I've not in a position to get a sniff at the site that is affected. I suspect a full fix will involve ensuring that all the rpc code paths have appropriate timeouts. (This used to be commit ab8d41053347a5b342ed5b59a0b0dd4983ca91e6)
2007-10-10r20604: Fix two memleaks, Coverity ID 337, merge to 3_0_24Volker Lendecke1-0/+2
(This used to be commit 44f9d25a9026df29fcaae8723ef52b1d3101628b)
2007-10-10r20603: Slightly simplify logicVolker Lendecke1-7/+7
(This used to be commit e4dea0e64747912da899e846b944c24804772259)
2007-10-10r20403: Cleaning out my Samba 3.0 tree:Andrew Bartlett1-42/+0
As discussed with jerry at the CIFS conf: overriding the administrator's wishes from the krb5.conf has only every given me segfaults. We suggest leaving this up to the defaults from the libraries anyway. Andrew Bartlett (This used to be commit 0b72c04906b1c25e80b217a8f34fd3a8e756b9ca)
2007-10-10r20333: Fix a couple of Coverity errors in one run, this was a potential ↵Volker Lendecke1-5/+8
NULL dereference (This used to be commit f9edfffeb5aa1fe0700c17cd1c8141c906080188)
2007-10-10r20296: If we're going to overwrite krb5.confJeremy Allison1-1/+19
only do it for our primary domain. Jeremy. (This used to be commit 61d31ce0089fe906d052c971321ce99fede0e240)
2007-10-10r20269: merge -r20264:20267 from SAMBA_3_0_24Herb Lewis3-0/+10
more no previous prototype warnings (This used to be commit 41be182f78762372ae13759ede5d2bd40a71d7f5)
2007-10-10r20124: clean up nested extern declaration warningsHerb Lewis1-1/+2
(This used to be commit ac3eb7813e33b9a2e78c9158433f7ed62c3b62bb)
2007-10-10r19939: ,fix compile warning about unused functions when not using heimdalGerald Carter1-0/+2
(This used to be commit f53983079bc285ad8ced8fc4dd40df66fad13718)
2007-10-10r19936: Patch from Kai Blin <kai.blin@gmail.com> toJeremy Allison1-2/+4
match Windows NTLMSSP flags. Jeremy. (This used to be commit 786318f84bef76c6acffa1ddf7cdba947509fbac)
2007-10-10r19797: Convert the remaining pipes to the "new" unique out ptr handlingVolker Lendecke1-8/+4
(This used to be commit bc4e0a388a2859d2ddcfb8f07920f3b121a37894)
2007-10-10r19754: * When using a krb5 session setup, we don't fill in the server_nameGerald Carter1-8/+7
string the clis_state struct. So call saf_store() after we have the short domain name in the lsa_query_inof_policy code. * Remove unused server string in saf_delete() (This used to be commit 3eddae2f2080f8dafec883cb9ffa2e578c242607)
2007-10-10r19659: Fix bug #4187. Possible crash in signing on/off code.Jeremy Allison1-0/+8
Jeremy. (This used to be commit 78c1c43523d787825bdb6d52e128bf0af5eccaae)
2007-10-10r19652: Trying to track down which caller tries to store a 0 length domain nameGünther Deschner1-1/+6
in the affinity cache (which happens all the time here). Guenther (This used to be commit 45d6d300767d5b99aff332bdfb0a8f464fd103e0)
2007-10-10r19651: Fix interesting bug with the automatic site coverage in Active ↵Günther Deschner1-1/+1
Directory: When having DC-less sites, AD assigns DCs from other sites to that site that does not have it's own DC. The most reliable way for us to identify the nearest DC - in that and all other cases - is the closest_dc flag in the CLDAP reply. Guenther (This used to be commit ff004f7284cb047e738ba3d3ad6602e8aa84e883)
2007-10-10r19577: Fix from Nils Nordman for bug #4085. Thanks !Jeremy Allison1-5/+6
Jeremy. (This used to be commit 3b5ab8ab8296339ad0e62d8564d706b5a446dcf3)