summaryrefslogtreecommitdiff
path: root/source3/smbd
AgeCommit message (Collapse)AuthorFilesLines
2007-10-10r16616: Klocwork #2025. Stop null deref. I actually don'tJeremy Allison1-1/+1
think this can happen in real life but the code is too complicated to be sure.... Jerry please merge this for 3.0.23. Jeremy. (This used to be commit 1e5042d4c0d1a0d0a5cfbcb0d47815e1510ee52a)
2007-10-10r16591: Belt and braces approach to shut Klocwork up - bug #2001.Jeremy Allison1-1/+1
Jeremy. (This used to be commit d5c1028498de0346b7a35cc132b8081e04e639cc)
2007-10-10r16582: Fix Klocwork #1997 and all generic class of problemsJeremy Allison1-3/+19
where we don't correctly check the return from memdup. Jeremy. (This used to be commit ce14daf51c7ee2f9c68c77f7f4674e6f0e35c9ca)
2007-10-10r16537: Fix for bug #3858, all files in a directory notJeremy Allison1-6/+7
being deleted when hide unreadable set to true. Here's the scoop. This one is really interesting. The pattern of deleting a directory is to do a findfirst to get the first part of the list, then for each name returned it does a open/set delete on close/close -> thus deleting the file. Then it does a findnext with the last file name THAT IT JUST DELETED ! Now we can handle this in the findnext in the case where hide unreadable is set to false as we look back in our cache of names and just seek to the right point. The bug is actually fixed in the first hunk of this patch - the one that removes the is_visible_file() check after SearchDir returns false. We don't actually need it and in this case it's causing the delete to be aborted because it can't find the name (doh ! it was just deleted). We don't need it as SearchDir is only ever called from findnext, and findnext should only ever be returning names we gave it. The rest of the patch are the debugs I used to find the problem but they're generically useful. Phew - that one took a while to track down..... Jerry, please merge for 3.0.23 final. Jeremy. (This used to be commit cd048cb775f0a8525fc19aa463db07c477521f5b)
2007-10-10r16435: Add in the uid info that Jerry needs into theJeremy Allison2-2/+4
share_mode struct. Allows us to know the unix uid of the opener of the file/directory. Needed for info level queries on open files. Jeremy. (This used to be commit d929323d6f513902381369d77bcd7b714346d713)
2007-10-10r16397: Fix Klocwork #11767 and drasticly simplify theJeremy Allison6-191/+198
logic in smbd/process.c. All interested (Volker, Jerry, James etc). PLEASE REVIEW THIS CHANGE. The logic should be identical but *much* easier to follow and change (and shouldn't confuse Klockwork :-). Jeremy. (This used to be commit d357f8b33594472ffa78d0a112accccc2a8b1fe7)
2007-10-10r16317: Klocwork #300. Check for error return on malloc.Jeremy Allison1-0/+4
Jeremy. (This used to be commit aa0d739834a286aeee88f76048dc347dd2852d09)
2007-10-10r16311: Check for NULL return. Klocwork #998.Jeremy Allison1-0/+4
Jeremy. (This used to be commit c430730f5a0dc00626b9b924e88adfb84cd48869)
2007-10-10r16309: Fix Klocwork #1596. Check for NULL on talloc.Jeremy Allison1-0/+5
Jeremy. (This used to be commit 34b6b6723b1c87e19b0a51ef785a614d86bd5cef)
2007-10-10r16295: Fix gcc4 "warning: dereferencing type-punned pointer will breakJeremy Allison1-20/+20
strict-aliasing rules" warning. Jeremy. (This used to be commit 7ac5aee88cae3400fb6400b3628544da2e474560)
2007-10-10r16284: Start fixing up gcc4 -O6 warnings on an x86_64 box. size_t != unsignedJeremy Allison1-1/+1
int in a format string. Jeremy. (This used to be commit face01ef01e1a3c96eae17c56cadf01020d4cb46)
2007-10-10r16280: Start fixing up gcc4 -O6 warnings on an x86_64 box. size_t != unsignedJeremy Allison1-2/+2
int in a format string. Jeremy. (This used to be commit 45d5cad8c2438c032d9f11c62a50a04d0637bf6c)
2007-10-10r16277: Start fixing up gcc4 -O6 warnings on an x86_64 box. size_t != ↵Jeremy Allison1-2/+2
unsigned int in a format string. Jeremy. (This used to be commit 3a15fff21988b426a514ad28060eaf0ddc17ef6b)
2007-10-10r16275: Start fixing up gcc4 -O6 warnings on an x86_64 box. size_t != ↵Jeremy Allison1-4/+4
unsigned int in a format string. Jeremy. (This used to be commit 952547471f03bd2da1eda0247471b17aa1ff15de)
2007-10-10r16248: Fix Coverity ID 297Volker Lendecke1-0/+5
(This used to be commit e56e3c19e1244e2b7409d57a030ca8b7ec446932)
2007-10-10r16241: Fix Klocwork #106 and others like it.Jeremy Allison1-5/+6
Make 2 important changes. pdb_get_methods() returning NULL is a *fatal* error. Don't try and cope with it just call smb_panic. This removes a *lot* of pointless "if (!pdb)" handling code. Secondly, ensure that if samu_init() fails we *always* back out of a function. That way we are never in a situation where the pdb_XXX() functions need to start with a "if (sampass)" test - this was just bad design, not defensive programming. Jeremy. (This used to be commit a0d368197d6ae6777b7c2c3c6e970ab8ae7ca2ae)
2007-10-10r16230: Fix Klocwork #861 and others. localtime and asctimeJeremy Allison1-0/+3
can return NULL. Ensure we check all returns correctly. Jeremy. (This used to be commit 6c61dc8ed6d84f310ef391fb7700e93ef42c4afc)
2007-10-10r16219: BUG 3836, 3837, 3004: compile warning fixes from Jason Mader.Gerald Carter2-3/+3
(This used to be commit 6c1f1c091f5e87bf9464fe8ad7eb2cb683819a62)
2007-10-10r16203: Fix potentially writing one result of strtok beyond the end of alt_path.Volker Lendecke1-1/+2
Found by Klocwork, ID 653. Volker (This used to be commit 4cb8cf221f986b15de3ac608b173310c14248533)
2007-10-10r16198: Fix Klocwork 1023Volker Lendecke1-1/+0
(This used to be commit 3a7d01afbebe5c4c36935b6128998e1327c8f856)
2007-10-10r16112: Added Volker's fix for extra odd byte at the endJeremy Allison1-1/+1
of UNIX_BASIC infolevel. Checked client implementations (cifsfs and libsmb) and they ignore it. Thanks Volker. Jeremy. (This used to be commit 6cd1cb5c9deba2aa0d7a3251c8142834cbaba6d1)
2007-10-10r16057: Coalesce the DMAPI configure tests into a single macro. AddJames Peach1-6/+0
a more specific probe to try and eliminate old, incompatible DMAPI implementations provided by IRIX 6.4 and AIX 4.3. (This used to be commit aafd4db457ce8a60c628d54a3ace3b97c8885dca)
2007-10-10r15960: Don't double-free (ensure we always free file_fsp inJeremy Allison1-1/+0
the same place on error - I missed the extra free in delay_for_oplocks). Jeremy. (This used to be commit 146a2648156563b41642d42c46aff401e435a42b)
2007-10-10r15959: Ooops. Use the right file_free call...Jeremy Allison1-3/+3
Jeremy. (This used to be commit 1117a327bd4fb425d25ea63df782095701fb83bb)
2007-10-10r15958: Make us pass RAW-OPLOCK with kernel oplocks off.Jeremy Allison3-15/+23
This allows a requestor to set FORCE_OPLOCK_BREAK_TO_NONE to ensure we don't break to level 2. Fixed a couple of resource leaks in error paths in open_file_ntcreatex. Jeremy. (This used to be commit c7c9adcce7f13d01445f31b07fb28a76f0a1d6df)
2007-10-10r15951: oplock_request must be an int, not a BOOL. WeJeremy Allison1-3/+3
were getting away with mixing types. Not cool. Jeremy. (This used to be commit ad3bc112a21afd3a04449ec3f604e017d753c224)
2007-10-10r15949: Patch for bug #3308 to stop us returning duplicateJeremy Allison3-17/+27
mid replies on path based set-eof trans2 calls. Needs modification for HEAD (as in head open_file_ntcreateX properly returns NTSTATUS - I'll fix this tomorrow my time). Secondly it still fails the Samba4 RAW-OPLOCK smbtorture because of an interesting case. Our oplock code always returns "break to level 2" if it can. In this case (path-based set-eof or set-allocation size on an exclusive oplocked file) W2K3 always sends a break-to-none. We send the break to none (from level2) after we've done the write for eof or allocation size. I need to work out some way of telling our break code to always break to none (might need to extend the message field). Jeremy. (This used to be commit ad9895c654f400e242adcd4099f7cd004521ee92)
2007-10-10r15943: Update misleading DEBUG statements and comments that refer toJames Peach2-5/+6
open_file_shared. (This used to be commit 784126edff942d1c2f79f7c9feb59980426f331e)
2007-10-10r15936: Fix memory leak on error exit path. Trying toJeremy Allison1-1/+26
track down #3308. Jeremy. (This used to be commit e39c11c91153c1ed547bc635d02769a1cdf3ecc0)
2007-10-10r15911: Make us survive rpc-authcontext committed nextVolker Lendecke2-0/+16
(This used to be commit c24bfdce625782637b5f4d11a5117ef795ddfc2f)
2007-10-10r15887: Ensure we use sys_write so we're not interrupted.Jeremy Allison1-1/+1
Jeremy. (This used to be commit c66620770d2154543a6ec99d369771b339df5463)
2007-10-10r15848: Introduce commandline options to set the remainder of the parameters inJames Peach1-4/+5
dynconfig.c. This is mainly useful for test harness scripts, hence the lack of short options. (This used to be commit bf3b71c84595608d71e0f15a6158adacb295518e)
2007-10-10r15817: Remove some unused codeVolker Lendecke1-20/+0
(This used to be commit 72f103708d17aa86e09fa7a02699f969f7ee9190)
2007-10-10r15712: BUG 3435: patch from volker to fix 'msdfs root = yes' in [homes]Gerald Carter1-1/+4
(This used to be commit 466478f07e6233b89f442660ad42ef7ee870ad48)
2007-10-10r15668: DOS or FCB opens share one share mode entry from differentJeremy Allison5-81/+89
fsp pointers. Ensure we cope with this to pass Samba4 DENY tests (we used to pass these, there must have been a regression with newer code). We now pass them. Jeremy (This used to be commit fd6fa1d4eaf61783df74ee2da50d331477f06998)
2007-10-10r15660: Without this when using smbcquotas I getVolker Lendecke2-0/+8
close fd=-1 fnum=4321 (numopen=1) close_file: Could not get share mode lock for file $Extend/$Quota:$Q:$INDEX_ALLOCATION unix_error_packet: error string = Das Argument ist ungültig error packet at smbd/reply.c(3325) cmd=4 (SMBclose) NT_STATUS_INVALID_HANDLE so a fake file needs special close handling I think. Jeremy, can you check this? Thanks, Volker (This used to be commit f66b9701b5c6bb6302fa11889adab6902cbaf2e3)
2007-10-10r15601: Fix segfaults with 'security=share' and 'guest only = yes'Volker Lendecke1-10/+28
Volker (This used to be commit ea7cced6bcb3cb7d817e4cb072774692e4afedb0)
2007-10-10r15589: While trying to understand the vuid code I found that security=share ↵Volker Lendecke2-14/+23
is broken right now. r14112 broke it, in 3.0.22 register_vuid for security=share returns UID_FIELD_INVALID which in current 3_0 is turned into an error condition. This makes sure that we only call register_vuid if sec!=share and meanwhile also fixes a little memleak. Then I also found a crash in smbclient with sec=share and hostmsdfs=yes. There's another crash with sec=share when coming from w2k3, but I need sleep now. Someone (jerry,jra?) please review the sesssetup.c change. Thanks, Volker (This used to be commit 8059d0ae395604503cad3d9f197928305923e3f5)
2007-10-10r15583: Add a comment while trying to understand this codeVolker Lendecke1-0/+5
(This used to be commit 7945c935bf197afb61286ddeb0e579078362a1fc)
2007-10-10r15555: Make "change notify timeout" a per-share parameter - usedJeremy Allison3-4/+33
when there's no kernel or FAM change notify. If set to zero this will turn off change notify for the share except when we ourselves change something (renames / deletes etc. ). Designed to help on large directory shares where a new changenotify is issued between each delete. This will be fixed correctly when we move to internal change notify (eg. back-port Samba4 changenotify). Jeremy. (This used to be commit 5a17bffbcd5082fde79c241468a0ff2b5903d540)
2007-10-10r15523: Honour the time_offset also when verifying kerberos tickets. ThisGünther Deschner1-1/+1
prevents a nasty failure condition in winbindd's pam_auth where a tgt and a service ticket could have been succefully retrieved, but just not validated. Guenther (This used to be commit a75dd80c6210d01aff104a86b0a9d39d65f2c348)
2007-10-10r15495: current_user_info is not referenced in process.cVolker Lendecke1-1/+0
(This used to be commit 8cedbbfbcf137b6a0c0323572982e9cb25648b0b)
2007-10-10r15475: Ugly and disgusting patch to fix the username map problem I created byVolker Lendecke1-1/+4
changing the token generation. I *hate* this code! Jerry, you have been looking at this as well, can you double-check that I did not screw it up? Thanks, Volker (This used to be commit 2765c4ff8d44c970db3e075b0a2412662f1936c6)
2007-10-10r15472: Remove an unused function parameterVolker Lendecke1-1/+1
(This used to be commit d2f39ae7fe79fd31846c555849655023a2d1cbc7)
2007-10-10r15467: Ensure every exit error path calls nt_status_squash.Jeremy Allison1-27/+27
Jeremy. (This used to be commit e9b016ced636dfdfcb1c4d7d4313f89ddb5e7cbc)
2007-10-10r15450: Change profiling data macros to use stack variables rather thanJames Peach4-14/+67
globals. This catches mismatched start/end calls and removes the need for special nested profiling calls. (This used to be commit ee750498812190edd3ec52ca3c750258f3b8a97a)
2007-10-10r15446: Tidy up the formatting of locking debug messages and make it moreJames Peach3-18/+24
consistent. Bring oplocks withing the purview of the locking debug channel. (This used to be commit e817cfd7d3a42d141198122eada58b5a7ba90e9c)
2007-10-10r15404: Check for WRITE_THOUGH before calling lp_ fn. I hateJeremy Allison1-1/+1
extra fn calls. Jeremy. (This used to be commit e468e1e5c2dbee29066f0efe4141d8705def5d6f)
2007-10-10r15359: Fix typoVolker Lendecke1-1/+2
(This used to be commit 46d3c7668bdbaaab1b8854617aa7c235f51a74e0)
2007-10-10r15293: Don't ever set O_SYNC on open unless "strict sync = yes".Jeremy Allison1-1/+1
This could be the cause of the perf. problem reported between 3.0.14a and 3.0.2x. Lufthansa has *wireless* on their flights to the USA now... (I'm in heaven ! :-). Jeremy. (This used to be commit dbc03125f2643f8ecff8e901cb23fa6408cce011)