1
0
mirror of https://github.com/samba-team/samba.git synced 2025-02-21 01:59:07 +03:00

1720 Commits

Author SHA1 Message Date
Jeremy Allison
2d8d4bd77b r16962: Add a few utility fns into client. Allow POSIX capabilities
to be selected.
Jeremy.
2007-10-10 11:19:16 -05:00
Volker Lendecke
083ef11cc9 r16960: Some warnings from host "opi" 2007-10-10 11:19:15 -05:00
Jeremy Allison
9dafb7f48c r16945: Sync trunk -> 3.0 for 3.0.24 code. Still need
to do the upper layer directories but this is what
everyone is waiting for....

Jeremy.
2007-10-10 11:19:14 -05:00
Jeremy Allison
3b7fbe856c r16696: Fix the multiple-outstanding write and trans client
signing bug.
Jeremy.
2007-10-10 11:19:08 -05:00
Jeremy Allison
ee2b2d96b6 r16644: Fix bug #3887 reported by jason@ncac.gwu.edu
by converting the lookup_XX functions to correctly
return SID_NAME_TYPE enums.
Jeremy.
2007-10-10 11:19:05 -05:00
Jeremy Allison
ec0a47b94c r16630: Fix bug #3881, reported by jason@ncac.gwu.edu.
Jeremy.
2007-10-10 11:19:04 -05:00
Jeremy Allison
d1a1c4e092 r16606: Klocwork #1990. Malloc the correct size.
Jeremy.
2007-10-10 11:19:03 -05:00
Jeremy Allison
ce14daf51c r16582: Fix Klocwork #1997 and all generic class of problems
where we don't correctly check the return from memdup.
Jeremy.
2007-10-10 11:19:01 -05:00
Derrell Lipman
d90061aa93 r16552: Fix bug 3849.
Added a next_token_no_ltrim() function which does not strip leading separator
characters.  The new function is used only where really necessary, even though
it could reasonably be used in many more places, to avoid superfluous code
changes.

Derrell
2007-10-10 11:19:00 -05:00
Derrell Lipman
c1b4c51053 r16550: Fix bug 3866. Thanks for the report!
Although I've never met a computer or compiler that produced pointers to
functions which are a different size than pointers to data, I suppose they
probably exist.  Assigning a pointer to a function is technically illegal in C
anyway.

Change casts of the option_value based on the option_name to use of variable
argument lists.

For binary compatibility, I've maintained but deprecated the old behavior of
debug_stderr (which expected to be passed a NULL or non-NULL pointer) and
added a new option debug_to_stderr which properly expects a boolean (int)
parameter.

Derrell
2007-10-10 11:18:59 -05:00
Jeremy Allison
09e11dcb23 r16541: Fix #3862 reported by jason@ncac.gwu.edu.
Jeremy.
2007-10-10 11:18:58 -05:00
Günther Deschner
840ac23ec0 r16458: Increase debuglevel of cli_rpc_pipe_close().
Guenther
2007-10-10 11:18:55 -05:00
Jeremy Allison
d929323d6f r16435: Add in the uid info that Jerry needs into the
share_mode struct. Allows us to know the unix
uid of the opener of the file/directory. Needed
for info level queries on open files.
Jeremy.
2007-10-10 11:18:54 -05:00
Volker Lendecke
ce1d8423ef r16363: Fix Klocwork ID 981 1652
Volker
2007-10-10 11:18:49 -05:00
Volker Lendecke
3df0bf7d60 r16360: Fix Klocwork ID 136 520 521 522 523 542 574 575 576 607
in net_rpc.c: 715 716 732 734 735 736 737 738 739 749

in net_rpc_audit.c: 754 755 756

in net_rpc_join.c: 757

in net_rpc_registry: 766 767

in net_rpc_samsync.c: 771 773

in net_sam.c: 797 798

Volker
2007-10-10 11:18:48 -05:00
Jeremy Allison
6193f11708 r16356: Helping derrell out. Jeremy.
Only set the DFS capability flag if the share is a DFS root.  Fixes bug 3814.
2007-10-10 11:18:48 -05:00
Jeremy Allison
8ef11a7c6d r16306: Error handling in this asn1 code *sucks*. Fix a generic
class of memory leak bugs on error found by Klocwork (#123).
Many of these functions didn't free allocated memory on
error exit.
Jeremy.
2007-10-10 11:17:32 -05:00
Jeremy Allison
e24361ecdd r16287: Use intptr_t to return an integer of an unknown type cast
to void *.
Jeremy.
2007-10-10 11:17:31 -05:00
Günther Deschner
546710d58c r16269: Fix the build.
Guenther
2007-10-10 11:17:29 -05:00
Günther Deschner
535d03cbe8 r16268: Add TCP fallback for our implementation of the CHANGEPW kpasswd calls.
This patch is mainly based on the work of Todd Stecher
<tstecher@isilon.com> and has been reviewed by Jeremy.

I sucessfully tested and valgrinded it with MIT 1.4.3, 1.3.5, Heimdal
0.7.2 and 0.6.1rc3.

Guenther
2007-10-10 11:17:29 -05:00
Volker Lendecke
09586824f6 r16249: Fix Klokwork ID 130 2007-10-10 11:17:27 -05:00
Jeremy Allison
2c1a2d7b40 r16207: Ensure we don't allocate an OID string unless
we know we don't have an error. Klocwork #6.
Jeremy.
2007-10-10 11:17:25 -05:00
Jeremy Allison
319f80bbf0 r16202: Fix Klocwork #3. Strange - was already fixed in HEAD.
Jeremy.
2007-10-10 11:17:25 -05:00
Volker Lendecke
7674a4f836 r16156: Fix storing NULL in the wrong place. Klocwork id's 127 and 128.
Volker
2007-10-10 11:17:23 -05:00
Jeremy Allison
65d4dfbd60 r15997: Fix bug in OS/2 Warp - it doesn't set the ff_last
offset correctly when doing info level 1 directory
scans. Thanks to Guenter Kukkukk <Guenter.Kukkukk@kukkukk.com>
for reporting this problem and testing the fix.
Jeremy.
2007-10-10 11:17:17 -05:00
Volker Lendecke
b013b6908d r15755: Fix Coverity bug # 294. Apparently password can be NULL, but cli_session_setup
derefences it.

Volker
2007-10-10 11:17:10 -05:00
Gerald Carter
d77768cb23 r15681: fix segv in 'kinit && net ads join' 2007-10-10 11:17:07 -05:00
James Peach
71fd0d3de4 r15611: Remove used but uninitialised variable "count". 2007-10-10 11:17:03 -05:00
Jeremy Allison
b108ab7b12 r15610: Fix Coverity #288 - possible null deref.
Jeremy.
2007-10-10 11:17:03 -05:00
Volker Lendecke
8059d0ae39 r15589: While trying to understand the vuid code I found that security=share is broken
right now. r14112 broke it, in 3.0.22 register_vuid for security=share returns
UID_FIELD_INVALID which in current 3_0 is turned into an error condition. This
makes sure that we only call register_vuid if sec!=share and meanwhile also
fixes a little memleak.

Then I also found a crash in smbclient with sec=share and hostmsdfs=yes.

There's another crash with sec=share when coming from w2k3, but I need sleep
now.

Someone (jerry,jra?) please review the sesssetup.c change.

Thanks,

Volker
2007-10-10 11:17:02 -05:00
Gerald Carter
4c4ea7b20f r15543: New implementation of 'net ads join' to be more like Windows XP.
The motivating factor is to not require more privileges for
the user account than Windows does when joining a domain.

The points of interest are

* net_ads_join() uses same rpc mechanisms as net_rpc_join()
* Enable CLDAP queries for filling in the majority of the
  ADS_STRUCT->config information
* Remove ldap_initialized() from sam/idmap_ad.c and
  libads/ldap.c
* Remove some unnecessary fields from ADS_STRUCT
* Manually set the dNSHostName and servicePrincipalName attribute
  using the machine account after the join

Thanks to Guenther and Simo for the review.

Still to do:

* Fix the userAccountControl for DES only systems
* Set the userPrincipalName in order to support things like
  'kinit -k' (although we might be able to just use the sAMAccountName
  instead)
* Re-add support for pre-creating the machine account in
  a specific OU
2007-10-10 11:16:57 -05:00
Gerald Carter
cf71f88a3c r15462: replace the use of OpenLDAP's ldap_domain2hostlist() for
locating AD DC's with out own DNS SRV queries.
Testing on Linux and Solaris.
2007-10-10 11:16:49 -05:00
Günther Deschner
10e4211755 r15243: Sorry for the breakage:
* Fix the build without kerberos headers
* Fix memleak in the krb5_address handling

Guenther
2007-10-10 11:16:30 -05:00
Günther Deschner
8b2ba11508 r15240: Correctly disallow unauthorized access when logging on with the
kerberized pam_winbind and workstation restrictions are in effect.

The krb5 AS-REQ needs to add the host netbios-name in the address-list.

We don't get the clear NT_STATUS_INVALID_WORKSTATION code back yet from
the edata of the KRB_ERROR but the login at least fails when the local
machine is not in the workstation list on the DC.

Guenther
2007-10-10 11:16:29 -05:00
Volker Lendecke
4fa5dbcc8d r15227: Fix a valgrind error. We are marshalling here, not unmarshalling.
Jeremy, can you check this? This was part of your -O6 on 64bit sweep.

Volker
2007-10-10 11:16:29 -05:00
Jeremy Allison
bea87e2df4 r15216: Fix the build for machines without krb5. Oops, sorry.
Jeremy.
2007-10-10 11:16:29 -05:00
Jeremy Allison
37ab42afbc r15210: Add wrapper functions smb_krb5_parse_name, smb_krb5_unparse_name,
smb_krb5_parse_name_norealm_conv that pull/push from unix charset
to utf8 (which krb5 uses on the wire). This should fix issues when
the unix charset is not compatible with or set to utf8.
Jeremy.
2007-10-10 11:16:28 -05:00
Jeremy Allison
dcef65acb5 r15162: Patch for bug #3668. Windows has a bug with LARGE_READX
where if you ask for exactly 64k bytes it returns 0.
Jeremy.
2007-10-10 11:16:27 -05:00
Jeremy Allison
93ca3eee55 r15129: Separate out mechanism and policy for NTLMSSP auth/sign/seal.
With this change (and setting lanman auth = no in smb.conf)
we have *identical* NTLMSSP flags to W2K3 in SPNEGO auth.
Jeremy
2007-10-10 11:16:25 -05:00
Jeremy Allison
44b0d856ae r15028: Fix logic error checking valid args to POSIX lock
call.
Jeremy.
2007-10-10 11:15:57 -05:00
Jeremy Allison
08e52ead03 r15018: Merge Volker's ipc/trans2/nttrans changes over
into 3.0. Also merge the new POSIX lock code - this
is not enabled unless -DDEVELOPER is defined.
This doesn't yet map onto underlying system POSIX
locks. Updates vfs to allow lock queries.
Jeremy.
2007-10-10 11:15:57 -05:00
Derrell Lipman
203b4911c1 r14664: r13868@cabra: derrell | 2006-03-22 17:04:30 -0500
Implement enhancement request 3505.  Two additional features are added here.
 There is now a method of saving an opaque user data handle in the smbc_
 context, and there is now a way to request that the context be passed to the
 authentication function.  See examples/libsmbclient/testbrowse.c for an example
 of using these features.
2007-10-10 11:15:42 -05:00
Günther Deschner
d45b9abb0e r14645: No idea how this happened, fixing the build.
Guenther
2007-10-10 11:15:41 -05:00
Günther Deschner
38b18f428b r14643: Merge dcerpc_errstr from Samba 4.
Might need to rework prs_dcerpc_status().

Guenther
2007-10-10 11:15:41 -05:00
Günther Deschner
afc519530f r14585: Tighten argument list of kerberos_kinit_password again,
kerberos_kinit_password_ext provides access to more options.

Guenther
2007-10-10 11:15:38 -05:00
Günther Deschner
aae8f8ae7a r14506: Remove remaining references to a KCM credential cache type.
Guenther
2007-10-10 11:15:35 -05:00
Jeremy Allison
6de5e9ae46 r14418: Try and fix Coverity #39 and #40 by making the
implicit function contract explicit.
Jeremy.
2007-10-10 11:15:29 -05:00
Jeremy Allison
7ada96a1cf r14355: Try and fix Coverity #158 by making the pointer
aliasing clearer. This isn't a bug but a code
clarification.
Jeremy.
2007-10-10 11:15:26 -05:00
Jim McDonough
1043e0d90c r14279: Fix coverity #86, 87, 88, 89:
Free grp_sid and owner_sid before returning.  Also, only allow one group
or owner.
2007-10-10 11:15:23 -05:00
Volker Lendecke
97789ec8fc r14241: Fix Coverity bug # 146 2007-10-10 11:15:19 -05:00