summaryrefslogtreecommitdiff
path: root/source3
AgeCommit message (Collapse)AuthorFilesLines
2007-10-10r1504: Remove insane use of "user password" on the COMMAND LINE !Jeremy Allison1-25/+6
in smbpasswd. Use -s if you want to script this. Jeremy. (This used to be commit a3589a18b6898e2b51570112c5acb2826ef6ba4a)
2007-10-10r1501: One more check for option != 0.Jeremy Allison1-1/+5
Jeremy. (This used to be commit a6d0452a2d71201309a5abbe3ebc161ae75b17b8)
2007-10-10r1500: BUG 1516: manually declare ldap_open_with_timeout() to workaround ↵Gerald Carter1-0/+9
compiler errors on IRIX (This used to be commit b47971174da9ef882e7941e53033e23c679db9a2)
2007-10-10r1492: Rework our random number generation system.Andrew Bartlett19-71/+82
On systems with /dev/urandom, this avoids a change to secrets.tdb for every fork(). For other systems, we now only re-seed after a fork, and on startup. No need to do it per-operation. This removes the 'need_reseed' parameter from generate_random_buffer(). Andrew Bartlett (This used to be commit 36741d3cf53a7bd17d361251f2bb50851cdb035f)
2007-10-10r1487: Remove unused parameter for the client-side signing functions.Andrew Bartlett3-4/+4
Andrew Bartlett (This used to be commit 6d594d5bb119b6bc3f4c7699752666ac24d04745)
2007-10-10r1484: BUG 1520: work around bug in xp sp2 rc2 where the client sends a ↵Gerald Carter1-0/+12
fnpcn() request without previously sending a ffpcn(). Return what win2k sp4 does (This used to be commit 3f73d19807cbcbae8e5cfd96fd5c9b4de8c388a3)
2007-10-10r1478: Useful patch from Tom Alsberg <alsbergt@cs.huji.ac.il>, to export a ↵Simo Sorce1-8/+24
single user from a backend. (This used to be commit 083740e74e0790f863c065a20e28f553fdc7d5bd)
2007-10-10r1472: Make mknod work again for the CIFS client. Still needs someJeremy Allison2-11/+42
client changes. With this, storing home directories on a Samba share that require unix domain socket entries should work. Jeremy. (This used to be commit da943b5b72090e23c1cf67c3449b8e33344643f8)
2007-10-10r1468: Dump the parametrical options only once at the end of the service.Simo Sorce1-7/+7
Fixes Testparm producing huge output and swat creating monster smb.conf files. (This used to be commit 9c41adb98b8eef344203d80ef38cf96a27853c7f)
2007-10-10r1444: Another attempt to fulfil the 100% promise. There might be two dots ↵Volker Lendecke1-1/+1
at the end... Volker (This used to be commit 65518960e54f98e750c7e044004ce72a7503760b)
2007-10-10r1430: Although prepared for only one remote backend, make the 'idmap backend'Volker Lendecke2-6/+7
parameter a list instead of a string. This makes idmap backend = ldap:"ldap://localhost/ ldap://fallback/" possible. Volker (This used to be commit ea718347937ec0e5640b29e0e9edf6eda2b45e34)
2007-10-10r1428: Remove *completly bogus* memset. (No doubt my bug, too...).Andrew Bartlett1-2/+0
This memset could well have clobbered bits of the stack, because session_key changed from char session_key[16]; to DATA_BLOB session_key Andrew Bartlett (This used to be commit 54248a405c9459f93f4200ebb0dc71748ae2fc83)
2007-10-10r1425: Fix memleak in interactive mode. Reformat..Jeremy Allison1-312/+292
Jeremy. (This used to be commit 5d720e52d749489726c2c671c6cac2d706f750c8)
2007-10-10r1415: One more memory leak, found by valgrind..Jeremy Allison1-0/+3
Jeremy. (This used to be commit 8cfaf575e5161e8307b0a53bd44e84c633e85aed)
2007-10-10r1414: Memory leak fixes found by valgrind whilst checking the password ↵Jeremy Allison4-19/+45
history code. Error code paths were not freeing up some memory. Jeremy. (This used to be commit 7c4666e56c2c281e023c6483459cb9e8d4787d36)
2007-10-10r1412: Fix password history list in tdbsam. Fix some memory leaks. AddJeremy Allison6-69/+102
my (C) to a header file that was at least 50% mine :-). Jeremy. (This used to be commit 8ee6060977ec8e65082f3ad09e1e1ccf5b4672ed)
2007-10-10r1410: fix another bug caused by the docs target directories changeGerald Carter1-1/+1
(This used to be commit e13d15994d93b0b17ea4f547cc6e279c3509a7d0)
2007-10-10r1407: revert change that broke the build on systems w/o krb5 filesGerald Carter2-2/+2
(This used to be commit 89a11b5d7c0939c9344115ef509cbb0567d7524a)
2007-10-10r1399: applying heimdal krb5 fixes from Guenther and fixing compile warnings ↵Gerald Carter3-7/+9
in libadskerberos_keyatb.c (This used to be commit 837f56ec8bc171497fb84d332002776313c26305)
2007-10-10r1396: Give the build farm a chance to be clean before 3.0.5. We don't acceptVolker Lendecke1-0/+4
filenames ending in a dot. Volker (This used to be commit f17cb54a6f97b2ce0084d27ec219b4c3fe05c1fa)
2007-10-10r1394: Const fix.Jeremy Allison1-2/+2
Jeremy. (This used to be commit 9ac4945012e0bd54519b8c81d4c36e88cea28fce)
2007-10-10r1392: Added password history code to tdbsam backend. Not yet tested (ie. mayJeremy Allison3-387/+388
core dump) but compiles and links correctly. I will run the full set of tests on the ldap sam and the tdb sam for password history tomorrow. Jeremy. (This used to be commit ac846420d0ef2c60d2dc71319b24401c73699249)
2007-10-10r1388: Adding password history code for ldap backend, based on a patch fromJeremy Allison7-40/+245
"Jianliang Lu" <j.lu@tiesse.com>. Multi-string attribute changed to linearised pstring due to ordering issues. A few other changes to fix race conditions. I will add the tdb backend code next. This code compiles but has not yet been tested with password history policy set to greater than zero. Targeted for 3.0.6. Jeremy. (This used to be commit dd54b2a3c45e202e504ad69d170eb798da4e6fc9)
2007-10-10r1386: We can't use sendfile for Win9x. It causes oplock failures (who ↵Jeremy Allison1-1/+1
knew....). Jeremy. (This used to be commit f423a631974b9126888aff2e476882abf1f3afad)
2007-10-10r1384: ensure we remove the tdb entry for a job in the spooling stateGerald Carter1-3/+0
(This used to be commit bc8cf6c852617b266f6dabed84bbd912a188f3a3)
2007-10-10r1381: fixing behavior found by gd@sernet.de; we must use the ↵Gerald Carter1-4/+4
userPrincipalName value (host/hostname@REALM) and not the servicePrincipalName (host/fqdn@REALM) in the SASL binds (This used to be commit 959da6e176da9f6a687265e50489b7db3d6712c0)
2007-10-10r1380: adding debug message when encouting an ASU specific bug in an ↵Gerald Carter1-3/+5
rpc_bind reply (This used to be commit c6e73ff091b4d87111b33735400fdd10d4c8671c)
2007-10-10r1378: Better debugging so I don't get confused what principal we mean.Jeremy Allison1-2/+2
Jeremy. (This used to be commit de80e8b1698d34637cf9c105a8fe02f435d83b02)
2007-10-10r1375: When setting writable=yes in smb.conf and only allow read access in theVolker Lendecke1-0/+7
security descriptor, allow read access. The code failed in this case. Jeremy, could you please cross-check this? The way I understood your code it could only work if smb.conf and secdesc said the same. This made the use of srvmgr a bit difficult.... What was your intention on how to use the share_info.tdb? The current code might check the secdesc twice, but I don't see any decent way around it that does not completely clutter the code. Volker (This used to be commit 7c673bd910e1fcbbf07198f38ceddd81e9064c11)
2007-10-10r1373: Fix from Guenther Deschner <gd@sernet.de> to ensure last error return ↵Jeremy Allison1-1/+2
is not invalid. Jeremy. (This used to be commit 4bdf914cba2a63d186138d1341a7260ad79da1f5)
2007-10-10r1370: BUG 1297 - prevent map_username() from being called twice during logonGerald Carter2-15/+19
(This used to be commit e1364ff774b62f46c0f50864695da49972352126)
2007-10-10r1368: fix configure check so that if you set --enable-cups[=yes] and don't ↵Gerald Carter1-1/+3
have the devel files, the configure script will exit with an error (This used to be commit e2c7651e1625f7967f992ba76645a4340ea2d0dd)
2007-10-10r1361: patch from Guenther Deschner <gd@sernet.de> to ensure that REG_SZ ↵Gerald Carter1-2/+4
values in the SetPrinterData actually get written in UNICODE strings rather than ASCII (This used to be commit 29000c1f800c35d5434b39b7c76fe7f10afaaecc)
2007-10-10r1340: _samr_lookupsids with more than 32 (MAX_REF_DOMAINS) SIDs failed. ThisVolker Lendecke1-1/+1
happened because init_dom_ref did not find the domain in question in the list of already mentioned domains. Could others please double-check this? Thanks, Volker (This used to be commit d7b2e41f00491ecf57db70e4da8cf8a3d2469c2b)
2007-10-10r1338: A netlogon schannel failure is a normal event with XP clients. They ↵Volker Lendecke2-2/+2
cache the netlogon session key and try to reconnect using that key. This fails with a restarted smbd, we expect another serverauth2. XP falls back immediately. Make the corresponding messages a debug level 3, not 0 to not flood log.smbd. Volker (This used to be commit 4fda68a62fec6c1e95d5176bc5d06bd49da6f358)
2007-10-10r1333: NFS Quota support from Dan Peterson.Richard Sharpe1-1/+203
(This used to be commit 609828444d9126d8a6e8ff43e4b3c19079a9eb56)
2007-10-10r1332: Typo fix.Rafal Szczesniak1-1/+1
(This used to be commit 659ddcc4434afc302ebd3d48aca6b4ef68468eb2)
2007-10-10r1330: Fix the build for systems without ldap headersVolker Lendecke1-1/+1
(This used to be commit b7267121af45d7173c310299bb52ae031ae1d501)
2007-10-10r1328: Fix the buildVolker Lendecke1-1/+1
(This used to be commit 49f3f0412fc3ce0e735455e63b39143765fdde82)
2007-10-10r1326: Modification to get_dc_list to check negative cache. From "Joe ↵Jeremy Allison2-190/+203
Meadows" <jameadows@webopolis.com>. Jeremy. (This used to be commit 4cc38b8aea51b55cc449cd2144f18de7d4819637)
2007-10-10r1325: Always use GetTimeOfDay() (wrapper). Ensure ldap replicationJeremy Allison5-17/+18
sleep time is not more than 5 seconds. Should fix issue reported by Chris Garrigues <cwg@deepeddy.com>. Jeremy. (This used to be commit fbc06831d3a7e8645409158ee1ae1f9f192913a7)
2007-10-10r1320: Return an error when the last command read from stdin fails in ↵Jelmer Vernooij2-5/+7
smbclient + prepare for better error checking in tar.. (This used to be commit 374f00b56b7e9bff08e70ee2d93538b2c7fde7b7)
2007-10-10r1318: Install libsmbclient into $(LIBDIR), not into hardcoded ↵Volker Lendecke1-3/+3
${prefix}/lib. This helps amd64 systems with /lib and /lib64 and an explicit configure --libdir setting. Thanks to Bjoern Jacke <bj@sernet.de> Volker (This used to be commit cc1881c143b16fa8f0abd80190877d0018bc282e)
2007-10-10r1317: Patch from Joe Meadows "Joe Meadows" <jameadows@webopolis.com> toJeremy Allison6-43/+47
add a timeout to the ldap open calls. New parameter, ldap timeout added. Jeremy. (This used to be commit e5b3094c4cc75eb07f667dd1aeb73921ed7366ac)
2007-10-10r1314: Restore the 2.2 'force unknown acl user' parameter. When getting a ↵Volker Lendecke2-19/+27
security descriptor for a file, if the owner sid is not known, the owner uid is set to the current uid. Same for group sid. This makes xcopy /o possible for files that are owned by local users/groups (local administrators for example). Thanks to Guenther for his persistence :-) Volker (This used to be commit 80e57d27909a9a1edad962e3f43c2178d2da2a92)
2007-10-10r1311: Turn on sendfile for non-oplocked files. tridge provedJeremy Allison2-9/+11
this is the correct thing to do on a train in Germany :-). Turn on sendfile by default ! It's about time..... Jeremy. (This used to be commit ec614a8f7d158b57f5981c1515962aca3c3e6ef4)
2007-10-10r1304: Turns out non-io opens that cause oplock breaks are a *different* setJeremy Allison1-2/+2
of desired access flags from those that cause sharing violations. Oplock breaks are caused by : ~(SYNCHRONIZE_ACCESS|FILE_READ_ATTRIBUTES|FILE_WRITE_ATTRIBUTES) Sharing violations are caused by : ~(SYNCHRONIZE_ACCESS|READ_CONTROL_ACCESS|FILE_READ_ATTRIBUTES|FILE_WRITE_ATTRIBUTES) We now pass the torture rename test again. I still need to work out if subsequent opens will cause sharing violations with an existing open mode of SYNCHRONIZE_ACCESS|READ_CONTROL_ACCESS|FILE_READ_ATTRIBUTES|FILE_WRITE_ATTRIBUTES; Jeremy. (This used to be commit 38002bfc1c0981a2dba3f2319624c1ef055a3648)
2007-10-10r1301: Fix bogus error message when using "mangling method = hash" ratherJeremy Allison1-2/+4
than hash2. We are already calculating lengths so just use memcpy not safe_strcpy(). Jeremy. (This used to be commit a5a3df78531dc5400088e1746d6a7cd29f56a714)
2007-10-10r1299: Don't "break" - "continue" ! Otherwise we only expire the first name !Jeremy Allison1-1/+1
Doh ! Jeremy. (This used to be commit 451d289f6971a74757b72577cc587bef06585540)
2007-10-10r1297: Yes, it does survive valgrind for my tests :-)Volker Lendecke2-8/+34
Check in the 'winbind proxy only' mode -- no new parameter required :-) If you don't set idmap uid or idmap gid, winbind will not do idmap stuff, it will only proxy the netlogon request and thus speed up the authentication of domain users. Volker (This used to be commit 29235f0c69035376ad7ac27b08a59069fa151102)