1
0
mirror of https://github.com/samba-team/samba.git synced 2025-01-05 09:18:06 +03:00
Commit Graph

4378 Commits

Author SHA1 Message Date
Volker Lendecke
c885ae01eb Remove current_user reference from printfsp.c
(This used to be commit 510f45d01a)
2008-06-26 13:13:23 +02:00
Volker Lendecke
a3c0be6325 Change print_access_check to take auth_serversupplied_info instead of current_user
Reason: This is the main user of p->current_user which I would like to remove
(This used to be commit fd43059b3d)
2008-06-26 13:13:23 +02:00
Volker Lendecke
aa02c3fcd5 Remove p->vuid
The users can use p->server_info.

Now pipes_struct is decoupled from the SMB transport.
(This used to be commit d4cf5a1319)
2008-06-26 13:13:23 +02:00
Volker Lendecke
747a580952 Now that we have p->server_info, use p->server_info->user_session_key
(This used to be commit aefad64e3a)
2008-06-26 13:13:23 +02:00
Volker Lendecke
d331624fdf Add server_info to pipes_struct
(This used to be commit d621867bb8)
2008-06-26 13:13:22 +02:00
Günther Deschner
5a4cf3dbf2 errors: add WERR_DS_DRA_BAD_NC and WERR_DS_DRA_BAD_DN.
Guenther
(This used to be commit 2efe18f7c9)
2008-06-26 10:24:02 +02:00
Günther Deschner
402733b518 rpc_client: add rpccli_samr_chgpasswd_user() call.
Guenther
(This used to be commit 10fd2baa83)
2008-06-25 23:58:50 +02:00
Günther Deschner
14d500c0e7 rename rpccli_samr_chgpasswd3 to rpccli_samr_chgpasswd_user3.
Guenther
(This used to be commit b1209a039b)
2008-06-25 23:58:50 +02:00
Günther Deschner
059293cbf4 rename rpccli_samr_chgpasswd_user to rpccli_samr_chgpasswd_user2.
Guenther
(This used to be commit 5b4650d56c)
2008-06-25 23:58:50 +02:00
Günther Deschner
92bd665aea rpc_client: let cli_get_session_key() return talloced session key.
Thanks, Volker, for pointing this out.

Guenther
(This used to be commit b47899195e)
2008-06-25 09:51:31 +02:00
Günther Deschner
07f06eec21 rpc_client: add cli_get_session_key().
Guenther
(This used to be commit 93b56755f7)
2008-06-24 23:47:58 +02:00
Günther Deschner
9a5fc5b5d3 crypto: add decrypt_drsuapi_blob from samba4.
Guenther
(This used to be commit 3b6352a60e)
2008-06-24 23:44:20 +02:00
Günther Deschner
7b1f015675 libads: add ads_connect_user_creds() that won't overwrite given user creds.
Guenther
(This used to be commit 026018c9f1)
2008-06-24 23:37:49 +02:00
Günther Deschner
6b4b76c40e libads: add ADS_AUTH_USER_CREDS to avoid magic overwriting of usernames.
Guenther
(This used to be commit b5aaf5aa0f)
2008-06-24 23:37:40 +02:00
Günther Deschner
640a2972c5 kerberos: add smb_krb5_keytab_name().
Guenther
(This used to be commit c273ce8798)
2008-06-24 23:34:17 +02:00
Günther Deschner
0ac8c5d49a kerberos: make smb_krb5_kt_add_entry public, allow to pass keys without salting them.
Guenther
(This used to be commit 7c4da23be1)
2008-06-24 23:34:05 +02:00
Volker Lendecke
9ff4001245 Remove "conn" from pipes_struct
For spoolss, we need the client's IP address
(This used to be commit 64a4dfaa82)
2008-06-24 10:31:36 +02:00
Günther Deschner
33000d77e4 time: move uint64s_nt_time_to_unix_abs() to lib/time.c
Guenther
(This used to be commit 58f54f180f)
2008-06-23 23:38:52 +02:00
Andreas Schneider
e5ac03b0ae Add documentation for kerberos support in libsmbclient.
Signed-off-by: Andreas Schneider <anschneider@suse.de>
Signed-off-by: Derrell Lipman <derrell.lipman@unwireduniverse.com>
(This used to be commit fa803ce183)
2008-06-23 15:36:38 -04:00
Volker Lendecke
13ebf889b3 Remove the "exists" parameter from create_msdfs_link
Jeremy, setting "exists" to True in _dfs_Add prevented the initial creation of
a new symlink for me, because the SMB_VFS_UNLINK failed. This also exists in
3.2. I only check it into 3.3 as I would like you to look at it first.

Thanks,

Volker
(This used to be commit f58b098a41)
2008-06-22 20:45:53 +02:00
Volker Lendecke
65f7457583 Fix a crash in _dfs_Enum
(cherry picked from commit 4a99647629)
(This used to be commit 86cae83a7d)
2008-06-22 13:08:47 +02:00
Volker Lendecke
df905a5d77 Make pipes_struct its own talloc ctx
(This used to be commit 829b1ad469)
2008-06-21 10:34:34 +02:00
Volker Lendecke
52664f62ba Remove current_user references from trans2.c
This involved replacing the CHECK_NTQUOTA_HANDLE_OK macro by a function.
(This used to be commit 5595cdf837)
2008-06-19 18:51:38 +02:00
Volker Lendecke
40f5eab5eb Wrap the unix token info in a unix_user_token in auth_serversupplied_info
No functional change, this is a preparation for more current_user ref removal
(This used to be commit dcaedf345e)
2008-06-19 18:51:37 +02:00
Volker Lendecke
e40b6e296a Remove the "current_user" arg from fsp_belongs_conn
fsp_belongs_conn only used the vuid struct member anyway, and this is available
in the smb_request structure as well.
(This used to be commit 64e9372ab9)
2008-06-19 18:51:37 +02:00
Volker Lendecke
49ca8efa91 Remove the "current_user" arg from check_fsp
check_fsp only used the vuid struct member anyway, and this is available in the
smb_request structure as well.
(This used to be commit 8d364c4c33)
2008-06-19 18:51:37 +02:00
Derrell Lipman
6398f945e8 Remove prototype of unimplemented smbc_chown() function.
(This used to be commit 0e84e3bb80)
2008-06-18 11:00:46 -04:00
Michael Adam
b172eb1d47 file_access: remove unneeded stat buf parameter from can_access_file_acl().
This is a security descriptor level function only.

Michael
(This used to be commit 5931540fa1)
2008-06-17 23:58:49 +02:00
Günther Deschner
0447e6a0a7 libads: add ads_get_machine_kvno() to make ads_get_kvno() a bit more generic.
Guenther
(This used to be commit cb7ace209c)
2008-06-17 19:54:09 +02:00
Günther Deschner
fd288b4110 clikrb5: remove unrequired create_kerberos_key_from_string_direct() prototype.
Guenther
(This used to be commit ec86852fc6)
2008-06-17 19:51:52 +02:00
Volker Lendecke
9c1f5894a5 Add forgotten protoypes
(This used to be commit dee60935d4)
2008-06-15 18:46:10 +02:00
Volker Lendecke
d49de28f11 Remove the current_user reference from fake_file.c
The current vuid is not only available there, it is also in the current
smb_request structure.
(This used to be commit c8fd5eef32)
2008-06-15 13:37:53 +02:00
Volker Lendecke
de7e6e070a AIX build fixes from William Jojo -- thanks
(cherry picked from commit cb91a47576)
(This used to be commit 90d7bc6da3)
2008-06-12 13:17:44 +02:00
Christoph Zauner
8d15371de4 Fix typos.
(This used to be commit b2390aa738)
2008-06-12 09:25:07 +02:00
Kai Blin
4d9748e44d net: Move includes to net.h
(This used to be commit 1943e2752d)
2008-06-10 09:45:09 +02:00
Volker Lendecke
aeb9eb85eb Fix the compile on NetBSD -- readlink and read are macros there
(cherry picked from commit 435b80a9a2)
(This used to be commit 055bb54fa6)
2008-06-09 15:01:42 +02:00
Volker Lendecke
d1e0c7f0c1 Add STREAMINFO op to vfs_full_audit
Fix Coverity ID 552 and 553
(This used to be commit c46e10d260)
2008-06-07 09:04:03 +02:00
Volker Lendecke
e252b0504a Add prototype for delete_negative_conn_cache
(This used to be commit 097446c3c8)
2008-06-07 08:16:23 +02:00
Günther Deschner
d4c5a1d504 util_str: add talloc_asprintf_strlower_m().
Guenther
(This used to be commit 7f8b0b4d15)
2008-06-04 01:35:43 +02:00
Günther Deschner
4f6ea219d6 build: fix the build (missing protoype for lp_ldap_connection_timeout()).
Guenther
(This used to be commit 06b597213a)
2008-06-03 20:41:29 +02:00
Björn Jacke
d8b234648c Add ldap connection timeout for OpenLDAP and Netscape LDAP libs. This can be controlled via the ldap connection timeout parameter. This fixes fallbacks to secondary LDAP servers in multi LDAP server setups like in #4544
(This used to be commit 8e59a2fedc)
2008-06-03 16:32:31 +02:00
Günther Deschner
39101acba5 errors: add more WERRORs.
Guenther
(This used to be commit 973de861c9)
2008-06-03 01:27:44 +02:00
Günther Deschner
ff7b8bcebf doserr: Add WERR_GROUP_EXISTS and WERR_SPECIAL_ACCOUNT.
Guenther
(This used to be commit 058cf7001e)
2008-06-03 01:27:40 +02:00
Jeremy Allison
d36434f312 Security fix for CVE-2008-1105: Boundary failure when parsing SMB responses
can result in a buffer overrun.
Jeremy.
(This used to be commit 23b825e9d2)
2008-05-28 09:31:42 -07:00
Günther Deschner
611072fc1c Fix Bug #5285. (libcap header mismatch)
Can someone with gpfs available test this ? The only codepath using this
function is the modules/gpfs.c module. The fix resolves at least the build
issues Samba has with recent kernel / libcap versions by using the portable
cap_get_proc()/cap_set_proc() interface (instead of using capget/capset).

Guenther
(This used to be commit 1779551412)
2008-05-28 13:22:52 +02:00
Michael Adam
af6e91e0b3 fix build: add missing prototype of msg_close_file()
Michael
(This used to be commit 1a6f91755c)
2008-05-28 01:10:54 +02:00
Michael Adam
22174515e1 fix the build after prototype change.
Michael
(This used to be commit d96634d037)
2008-05-28 01:10:54 +02:00
Günther Deschner
95d873ac1f build: Fix the build after prototype change.
Guenther
(This used to be commit 68327e577d)
2008-05-28 00:53:04 +02:00
Jeremy Allison
6811dc3fc2 Allow server manager to close open files selected by id.
Jeremy.
(This used to be commit 7eeed8bb41)
2008-05-27 11:25:46 -07:00
Günther Deschner
372a6c0360 doserr: add WERR_REVISION_MISMATCH.
Guenther
(This used to be commit 017ad275e5)
2008-05-27 11:01:30 +02:00
Michael Adam
6cebad5b67 Remove unused function is_trusted_domain_situation().
This combined check has been replaced by is_dc_trusted_domain_situation()
which does not check for lp_allow_trusted_domains().

Michael
(This used to be commit 0a24c038b7)
2008-05-26 16:42:25 +02:00
Michael Adam
4de01a909a Add function is_dc_trusted_domain_situation().
This is like is_trusted_domain_situation() except that it does not
check for lp_allow_trusted_domains().

Michael
(This used to be commit a284c88435)
2008-05-26 16:42:24 +02:00
Volker Lendecke
5b237b8d30 Move ber_[read|write]_OID_String protypes to proto.h
(This used to be commit 2dbbd81677)
2008-05-25 13:53:43 +02:00
Volker Lendecke
320fadd8fc Remove the reference to current_user_info from share_access.c
This required to pass around the domain a bit
(This used to be commit 17b0db20d2)
2008-05-25 11:43:57 +02:00
Günther Deschner
6b3bcb3724 drsuapi: add all code required for our drsuapi rpc client.
Guenther
(This used to be commit 7c93190843)
2008-05-23 23:56:21 +02:00
Gerald W. Carter
4d2f71e53f Manually merge Steven Danneman's patch for SPNEGO auth to a trusted
Win2008 domain (merged from v3-0-test).

   commit 8dc4e97977
   Author: Steven Danneman <sdanneman@isilon.com>
   Date:   Wed May 7 13:34:26 2008 -0700

      spnego SPN fix when contacting trusted domains

      cli_session_setup_spnego() was not taking into consideration the situation
      where we're connecting to a trusted domain, specifically one (like W2K8)
      which doesn't return a SPN in the NegTokenInit.

      This caused two problems:

      1) When guessing the SPN using kerberos_get_default_realm_from_ccache() we
      were always using our default realm, not the realm of the domain we're
      connecting to.

      2) When falling back on NTLMSSP for authentication we were passing the name
      of the domain we're connecting to for use in our credentials when we should be
      passing our own workgroup name.

      The fix for both was to split the single "domain" parameter into
      "user_domain" and "dest_realm" parameters.  We use the "user_domain"
      parameter to pass into the NTLM call, and we used "dest_realm" to create an SPN
      if none was returned in the NegTokenInit2 packet.  If no "dest_realm" is
      provided we assume we're connecting to our own domain and use the credentials
      cache to build the SPN.

      Since we have a reasonable guess at the SPN, I removed the check that defaults
      us directly to NTLM when negHint is empty.
(This used to be commit b78b14c88e)
2008-05-23 16:01:45 -05:00
Michael Adam
a8045b1339 rpc_client: make rpc_pipe_open_tcp_port and rpc_pipe_get_tcp_port static.
Slim the interface...

Michael
(This used to be commit 9971118c23)
2008-05-22 11:30:04 +02:00
Michael Adam
b398a96b09 rpc_client: use endpoint mapper to get the port for rpc_pipe_open_tcp().
Michael
(This used to be commit f7db445c82)
2008-05-22 11:29:57 +02:00
Volker Lendecke
44fbd895e8 Compile endpoint mapper pidl output
(This used to be commit fe8f9e427a)
2008-05-21 23:35:26 +02:00
Volker Lendecke
e8d25443c1 Add client support for NCACN_UNIX_STREAM
(This used to be commit 24ac40518f)
2008-05-21 23:35:25 +02:00
Volker Lendecke
78022953e7 rpccli_schannel_bind_data only needs the schannel key
(This used to be commit be5d54a363)
2008-05-21 23:35:25 +02:00
Volker Lendecke
ec70996fc7 Rename rpc_pipe_client.tcp.sock to rpc_pipe_client.sock.fd
(This used to be commit 2ff908a902)
2008-05-21 23:35:24 +02:00
Tim Prouty
fb37f15600 Cleanup size_t return values in callers of convert_string_allocate
This patch is the second iteration of an inside-out conversion to cleanup
functions in charcnv.c returning size_t == -1 to indicate failure.
(This used to be commit 6b189dabc5)
2008-05-20 22:40:13 +02:00
Jeremy Allison
ce4145319e Remove conn_find_byname now it's no longer used in
the msdfs.c code.
Jeremy
(This used to be commit 54556df561)
2008-05-19 17:19:18 -07:00
Michael Adam
1ef69fcf21 build: freeze proto.h
Michael
(This used to be commit ff7f0cad2e)
2008-05-18 22:58:07 +02:00
Volker Lendecke
e58729f0ea Simplify fake_file logic
(This used to be commit 93111ea0a1)
2008-05-16 23:18:50 +02:00
Volker Lendecke
5bda9a8af0 Remove "user" from connection_struct
(This used to be commit 368454a27c)
2008-05-10 11:17:01 +02:00
Volker Lendecke
66835ba2b7 Add a comment explaining server_info in connection_struct
(This used to be commit 35438a9407)
2008-05-10 11:17:01 +02:00
Volker Lendecke
53a623d8a6 Remove the unix token info from connection_struct
(This used to be commit 2834dacc8d)
2008-05-10 11:17:01 +02:00
Volker Lendecke
776caa081b Replace nt_user_token with server_info in connection_struct
(This used to be commit a3738aef59)
2008-05-10 11:17:01 +02:00
Volker Lendecke
c881c866d6 Next try at making the vuid cache circular
Jeremy, please check!
(This used to be commit a34f735217)
2008-05-10 11:17:00 +02:00
Volker Lendecke
90995202c0 Add "server_info" to connection_struct
This will replace all the user identity stuff in connection_struct, for now it
is just a source where the other fields in connection_struct are filled from.
(This used to be commit 0f53f9e7db)
2008-05-10 11:17:00 +02:00
Volker Lendecke
f93e232535 Remove unused "force_group" from connection_struct
(This used to be commit 03944f8d89)
2008-05-10 11:17:00 +02:00
Kai Blin
f576910944 net: Remove globals
(This used to be commit 1e9319cf88)
2008-05-10 09:22:27 +02:00
Jeremy Allison
00b2cdf75e Yay ! Remove a VFS entry. Removed the set_nt_acl() call,
this can only be done via fset_nt_acl() using an open
file/directory handle. I'd like to do the same with
get_nt_acl() but am concerned about efficiency
problems with "hide unreadable/hide unwritable" when
doing a directory listing (this would mean opening
every file in the dir on list).
Moving closer to rationalizing the ACL model and
maybe moving the POSIX calls into a posix_acl VFS
module rather than having them as first class citizens
of the VFS.
Jeremy.
(This used to be commit f487f742cb)
2008-05-08 18:09:07 -07:00
Volker Lendecke
64ddd381b7 Rename server_info->was_mapped to server_info->nss_token
"nss_token" from my point of view much better reflects what this flag actually
represents
(This used to be commit b121a5acb2)
2008-05-07 14:47:29 +02:00
Jeremy Allison
4c2088b1c5 Merge branch 'v3-3-test' of ssh://jra@git.samba.org/data/git/samba into v3-3-test
(This used to be commit bb8f098cdf)
2008-05-05 16:29:21 -07:00
Jeremy Allison
fbc780b604 Try and fix bug #5095, "Manage Documents privilege is not functional".
Should map the created sd to printer jobs, not printer.
Jerry please test and I'll add to 3.2 if it passes. Thanks,
Jeremy.
(This used to be commit 0a1fe8d601)
2008-05-05 16:24:52 -07:00
Volker Lendecke
1723348150 Remove unused dir_status_struct
(This used to be commit 425ca59cce)
2008-05-05 22:53:09 +02:00
Volker Lendecke
bec1dfab27 Remove "userdom_struct user" from "struct user_struct"
(This used to be commit 420de03523)
2008-05-05 18:28:59 +02:00
Volker Lendecke
82d2f07dae Remove "session_key" from "struct user_struct"
This one took a bit -- I hope I covered all data paths
(This used to be commit 74c88a4442)
2008-05-05 18:28:59 +02:00
Volker Lendecke
71ff1ba2de Remove "guest" from "struct user_struct"
(This used to be commit 570a6b80fe)
2008-05-05 18:28:59 +02:00
Volker Lendecke
c6d209f834 Remove the unix token info from "struct user_struct"
(This used to be commit aa2299d42a)
2008-05-05 18:28:58 +02:00
Volker Lendecke
bb3755968f Remove "nt_user_token" from "struct user_struct"
(This used to be commit 51d5d512f2)
2008-05-05 18:28:58 +02:00
Volker Lendecke
faa5e8e12c Remove "logon_script" from "struct user_struct"
(This used to be commit b36fd84186)
2008-05-05 18:28:58 +02:00
Volker Lendecke
2b3d03d6f1 Remove unix_homedir from struct user_struct
This makes pdb_get_unix_homedir unused. I wonder if that was ever really used...
(This used to be commit 36bfd32f1f)
2008-05-05 18:28:58 +02:00
Volker Lendecke
1b2bf00fb9 Remove "homedir" from "struct user_struct"
(This used to be commit 41f9afd62d)
2008-05-05 18:28:58 +02:00
Volker Lendecke
6ccbc1065d pipes_struct->pipe_user_name is unused, remove it
(This used to be commit 32cd4bf34b)
2008-05-05 18:28:58 +02:00
Günther Deschner
4d8836ab96 Fix client authentication with -P switch in client tools (Bug 5435).
Guenther
(This used to be commit d077ef64cd)
2008-05-05 16:59:53 +02:00
Volker Lendecke
d62563342e Remove connection_struct->mem_ctx, connection_struct is its own parent
(This used to be commit 559180f7d3)
2008-05-05 11:23:13 +02:00
Jeremy Allison
b430b38220 Remove the "stat_open()" function, flag, and all associated code. It was only
being (correctly) used in the can_read/can_write checks for hide unreadable/unwritable
and this is more properly done using the functions in smbd/file_access.c.
Preparing to do NT access checks on all file access.
Jeremy.
(This used to be commit 6bfb06ad95)
2008-05-02 17:22:10 -07:00
Günther Deschner
e7142ef180 ntlmssp: replace UNKNOWN_02000000 with NTLMSSP_NEGOTIATE_VERSION.
Guenther
(This used to be commit 2c41d69bcf)
2008-04-30 18:55:57 +02:00
Günther Deschner
d0411c19dc errors: add WERR_NOT_FOUND.
Guenther
(This used to be commit b9ac03bdfa)
2008-04-29 20:22:01 +02:00
Steven Danneman
778a5414b1 Fix bug 5419: memory leak in ads_do_search_all_args() when enumerating 1000s of entries
The ads_do_search_all_args() function attempts to string together several
LDAPMessage structures, returned across several paged ldap requests, into a
single LDAPMessage structure.  It does this by pulling entries off the second
LDAPMessage structure and appending them to the first via the OpenLDAP specific
ldap_add_result_entry() call.

The problem with this approach is it skips non-entry messages such as the
result, and controls.  These messages are leaked.

The short term solution as suggested by Volker is to replace the ads_*_entry()
calls with ads_*_message() calls so we don't leak any messages.

This fixes the leak but doesn't remove the dependence on the OpenLDAP specific
implementation of ldap_add_result_entry().
(This used to be commit f1a5405409)
2008-04-26 08:11:20 -07:00
Günther Deschner
dddac2bc8f errors: add WERR_INVALID_DOMAINNAME.
Guenther
(This used to be commit b11a5e70d3)
2008-04-25 14:49:31 +02:00
Volker Lendecke
63e0884df5 Introduce a redirection for ncacn_np and ncacn_ip_tcp in rpc_pipe_client
Should be no functional change, just a change in the data structure
(This used to be commit 3433f430b0)
2008-04-25 11:12:52 +02:00
Volker Lendecke
324e92ea67 Make use of rpccli_xxx_bind_data
(This used to be commit f9bc336aff)
2008-04-25 11:12:51 +02:00
Volker Lendecke
862d7e32b9 Move user/domain from rpc_pipe_client to cli_pipe_auth_data
(This used to be commit 42de50d2cd)
2008-04-25 11:12:50 +02:00
Volker Lendecke
9e9d40d097 Refactoring: Make cli_pipe_auth_data a pointer off rpc_pipe_client
(This used to be commit f665afaaa3)
2008-04-25 11:12:50 +02:00
Volker Lendecke
b78453326b Remove the "pwd" struct from rpc_pipe_client
The only user of this was decrypt_trustdom_secret, and this only needs the NT
hash anyway.
(This used to be commit 3d8c2a47e6)
2008-04-21 23:36:05 +02:00
Günther Deschner
bcbac69d1a cldap: avoid duplicate definitions so remove ads_cldap.h.
Guenther
(This used to be commit 538eefe22a)
2008-04-21 20:21:40 +02:00
Michael Adam
0db7aba8af Remove redundant parameter fd from SMB_VFS_CLOSE().
Now all those redundant fd's have vanished from the VFS API.

Michael
(This used to be commit 1429453551)
2008-04-21 00:22:42 +02:00
Volker Lendecke
33592bdcb9 Refactoring: Move stuff around for creating a pipe
(This used to be commit 45be749ed6)
2008-04-20 14:08:10 +02:00
Volker Lendecke
f56eedb95c Remove the pipe_idx variable from rpc_pipe_client
(This used to be commit 4840febcd4)
2008-04-20 11:47:33 +02:00
Volker Lendecke
9048cafbea Move srv_name_slash from cli_state to rpc_pipe_client
(This used to be commit a9061e52e1)
2008-04-20 00:14:13 +02:00
Volker Lendecke
2a2188591b Add "desthost" to rpc_pipe_client
This reduces the dependency on cli_state
(This used to be commit 783afab9c8)
2008-04-20 00:13:09 +02:00
Volker Lendecke
b46d340fd5 Refactoring: Make struct rpc_pipe_client its own talloc parent
(This used to be commit a6d74a5a56)
2008-04-20 00:12:52 +02:00
Jelmer Vernooij
a4c60b2696 rpc_parse: Use UUIDs from librpc/gen_ndr/ when possible to reduce
duplication.
(This used to be commit 428654b473)
2008-04-17 17:54:32 +02:00
Günther Deschner
6c6c89cde0 IDL: build generated nbt code.
Guenther
(This used to be commit 554dcfdab0)
2008-04-17 14:55:15 +02:00
Jelmer Vernooij
3db2249886 Add simple implementation of several functions in the Samba 4 RPC
library on top of the Samba 3 RPC library:

 * dcerpc_pipe_connect
 * dcerpc_ndr_request_recv
 * dcerpc_ndr_request_send

These are the main functions used by the generated client calls in Samba
4.
(This used to be commit 3501778242)
2008-04-17 10:58:10 +02:00
Günther Deschner
c1d4243c5a errors: Add WERR_NO_SUCH_USER.
Guenther
(This used to be commit 82803186fe)
2008-04-16 02:37:27 +02:00
Günther Deschner
44912a9fb9 errors: Add WERR_NONE_MAPPED.
Guenther
(This used to be commit dc165e1c80)
2008-04-16 02:23:20 +02:00
Jelmer Vernooij
28fd4f6fcb Reconcile ndr_syntax_id used by pidl-generated code and Samba3's RFC_IFACE.
(This used to be commit 7bea00dca1)
2008-04-15 20:26:52 +02:00
Günther Deschner
202e8cc57e doserr: Add WERR_INVALID_DOMAIN_STATE and WERR_INVALID_DOMAIN_ROLE.
Guenther
(This used to be commit 91a55fc27d)
2008-04-14 15:48:23 +02:00
Volker Lendecke
13a60a4005 Remove namedpipe_transact fn pointer from smb_np_struct
(This used to be commit d1f82b7e67)
2008-04-14 14:16:58 +02:00
Michael Adam
01f4bd4f4d adt_tree: change pathtree_add to return WERR instead of bool.
Michael
(This used to be commit da45fb92f6)
2008-04-13 15:33:47 +02:00
Michael Adam
413c2e9b0a registry: remove the REGISTRY_HOOKS layer from the reghook cache.
There is no need to save the keyname again, we only need to
get the REGISTRY_OPS out of the pathtree.

Furthermore, this makes life easier, since we can now pass
in keynames as temporarily allocated strings.

Michael
(This used to be commit 2f9ee2f782)
2008-04-13 01:43:42 +02:00
Günther Deschner
98abf71ff5 Add WERR_USER_ALREADY_EXISTS and WERR_PASSWORD_RESTRICTION.
Guenther
(This used to be commit eefd03d39b)
2008-04-12 18:30:14 +02:00
Günther Deschner
2938315633 Move some WERRORs down to the NERR_BASE block.
Guenther
(This used to be commit 2453375ee0)
2008-04-12 18:29:13 +02:00
Stefan Metzmacher
dfb181ab73 dbwrap: add dbwrap_tdb2 backend
This backend can be used untill ctdb knows about real
transactions.

It stores a master tdb in a shared location and a readonly copy
on the local harddisk. Reads are always on the local tdb
and writes always on both. Change notify messages are send
to all message context, which ask for them. With the notifies
it's possible to just update the changed records, instead of
copying all records (which is the fallback).

You need to configure:

dbwrap:use_tdb2=yes
dbwrap_tdb2:master directory=/some/shared/path
dbwrap_tdb2:local directory=/var/lib/samba

metze
(This used to be commit aa6230de0d)
2008-04-12 09:14:09 +02:00
Stefan Metzmacher
3ae463ca69 messaging: add MSG_DBWRAP_TDB2_CHANGES flag
metze
(This used to be commit 7418c3ab1d)
2008-04-12 09:14:08 +02:00
Stefan Metzmacher
c316c7ab73 messaging: add FLAG_MSG_DBWRAP message class flag
metze
(This used to be commit ee6325495f)
2008-04-12 09:14:08 +02:00
Volker Lendecke
c751386bb8 Remove some write-only fstrings
(This used to be commit aacb07b1b0)
2008-04-11 22:21:04 +02:00
Günther Deschner
0f50f207b7 Add MAX_NERR define.
Guenther
(This used to be commit 729eda9540)
2008-04-10 21:19:30 +02:00
Günther Deschner
e49200c1a2 Add CLI_FULL_CONNECTION_FALLBACK_AFTER_KERBEROS define.
This allows to switch on the cli->fallback_after_kerberos switch.

Guenther
(This used to be commit 15ba45e567)
2008-04-08 14:25:13 +02:00
Stefan Metzmacher
206e7eeb6f smbd: make it possible to change the write time delay for testing
metze
(This used to be commit df8c100c2b)
2008-04-07 12:29:31 +02:00
Stefan Metzmacher
d03453864a smbd: implement the strange write time update logic
We now never call file_ntimes() directly, every update
is done via smb_set_file_time().

This let samba3 pass the BASE-DELAYWRITE test.

The write time is only updated 2 seconds after the
first write() on any open handle to the current time
(not the time of the first write).

Each handle which had write requests updates the write
time to the current time on close().

If the write time is set explicit via setfileinfo or setpathinfo
the write time is visible directly and a following close
on the same handle doesn't update the write time.

metze
(This used to be commit 2eab212ea2)
2008-04-07 12:29:26 +02:00
Stefan Metzmacher
2ccf50256e locking: store the write time in the locking.tdb
This is needed to implement the strange write time update
logic later. We need to store 2 time timestamps to
distinguish between the time the file system had before
the first client opened the file and a forced timestamp update.

metze
(This used to be commit 6aaa2ce0ee)
2008-04-07 12:29:25 +02:00
Günther Deschner
b028fd3f8c Add NT_STATUS_RPC_CANNOT_SUPPORT.
Guenther
(This used to be commit 9e15ce03ca)
2008-04-03 00:26:55 +02:00
Günther Deschner
99d3590455 Fix NETLOGON credential chain with Windows 2008 all over the place.
In order to avoid receiving NT_STATUS_DOWNGRADE_DETECTED from a w2k8
netr_ServerAuthenticate2 reply, we need to start with the AD netlogon negotiate
flags everywhere (not only when running in security=ads). Only for NT4 we need
to do a downgrade to the returned negotiate flags.

Tested with w2k8, w2ksp4, w2k3r2 and nt4sp6.

Guenther
(This used to be commit 0970369ca0)
2008-04-02 11:12:47 +02:00
Gerald W. Carter
8940fd09a6 Patch from Nicholas Brealey <nick@brealey.org> to distinguish between WinXP and WinXP64.
Defines a new value for the %a variable when detecting a Windows XP 64-bit client.
(This used to be commit 0c94918fb5)
2008-03-31 14:34:43 -05:00
Volker Lendecke
2aa7dc8bc6 Fix a confusing variable name
(This used to be commit 32c992e957)
2008-03-28 13:44:30 +01:00
Günther Deschner
48e238de9b Remove last reference to rpc_netlogon.h.
Guenther
(This used to be commit 085887eed7)
2008-03-27 22:18:04 +01:00
Günther Deschner
de34a7d303 Remove unused marshalling for Netlogon Lockout String.
Guenther
(This used to be commit d87133d051)
2008-03-27 21:58:11 +01:00
Stefan Metzmacher
474916b70c dbwrap: add db_open_trans()
This should be used when transactions are wanted.
For now it's just a wrapper of db_open(), but this
will change.

metze

Signed-off-by: Stefan Metzmacher <metze@samba.org>
(This used to be commit 74a070b8a2)
2008-03-27 18:14:56 +01:00
Günther Deschner
9d9a9e2353 Remove unused DS_DOMAIN_CONTROLLER_INFO struct.
Guenther
(This used to be commit 7eb4f6f6f9)
2008-03-27 13:06:43 +01:00
Günther Deschner
ad19eb4ab0 Move netr_LogonLevel flags to IDL, rename old one to netr_LogonInfo.
Guenther
(This used to be commit 1fc98ee431)
2008-03-27 13:06:43 +01:00
Günther Deschner
d470243c74 Move DSGETDC_VALID_FLAGS to IDL.
Guenther
(This used to be commit a14b00ee19)
2008-03-27 13:06:43 +01:00
Günther Deschner
cba8dcf759 Move LOGON_KRB5_FAIL_CLOCK_SKEW to winbindd_pam.
Guenther
(This used to be commit fa64c76ac8)
2008-03-27 13:06:43 +01:00
Günther Deschner
56e5187d84 Move the known NETLOGON_CONTROL reply flags to IDL.
Guenther
(This used to be commit 4bf2a17c2b)
2008-03-27 13:06:43 +01:00
Günther Deschner
6f7875abee Move inline comment about MSV1_0 flags to IDL.
Guenther
(This used to be commit b22167fb60)
2008-03-27 13:06:43 +01:00
Günther Deschner
82ab936f6a Fill in IDL for PNP_GetDeviceRegProp.
Guenther
(This used to be commit b1b6e93aa1)
2008-03-26 12:17:16 +01:00
Günther Deschner
ce8da6978e Comment out some svcctl headers which are now defined in IDL.
Guenther
(This used to be commit 2201a8118c)
2008-03-26 12:17:16 +01:00
Michael Adam
f1c844c168 util_tdb: remove trivial and unused tdb_wipe().
It has been replaced by tdb_wipe_all().

Michael
(This used to be commit cdde2e4eac)
2008-03-26 11:15:03 +01:00
Michael Adam
6efe4873dc util_tdb: make the _byblob fetch/store functions public again.
Users of these are currently being written...

Michael
(This used to be commit 1c51bec531)
2008-03-26 10:50:35 +01:00
Michael Adam
aaa5971315 util_tdb: add a wrapper tdb_wipe() for traverse with tdb_traverse_delete_fn().
Replace all callers of traverse with this tdb_traverse_delete_fn() and
don't export tdb_traverse_delete_fn() anymore.

Michael
(This used to be commit d4be4e30cd)
2008-03-25 15:55:34 +01:00
Michael Adam
2d02e5a16d util_tdb: add the tdb_pack_append() prototype to util_tdb.h
This function is currently not used but seems useful.

Michael
(This used to be commit 48149a954c)
2008-03-25 15:55:34 +01:00
Michael Adam
5e68cbd2e1 util_tdb: group prototypes in util_tdb.h thematically
Michael
(This used to be commit 4b9231d33e)
2008-03-25 15:55:34 +01:00
Michael Adam
32691a7022 build: don't autogenerate prototypes for util_tdb and dbwrap anymore.
Stick to hand-written headers (that are there anyways).
Add some missing prototypes to util_tdb.h and dbwrap.h.

I did not bother to add a header for each single dbwrap backend
open function but put the prototypes for the open functions into
the central dbwrap.h.

Michael
(This used to be commit edf4dbed27)
2008-03-25 15:55:34 +01:00
Günther Deschner
5fdf4b8f4a Remove remaining old srvsvc client and server rpc code entirely.
Guenther
(This used to be commit a5f0186f70)
2008-03-21 04:16:22 +01:00
Günther Deschner
1dc52e8fbf Move MAX.*ENTRY definitions out of old rpc srvsvc parsing code.
Guenther
(This used to be commit 4e36657275)
2008-03-21 04:16:21 +01:00
Günther Deschner
286a6282e2 Remove unused marshalling for SRV_NET_SESS_ENUM.
Guenther
(This used to be commit 54554683d6)
2008-03-21 04:16:21 +01:00
Günther Deschner
10f40399e0 Remove unused marshalling for SRV_NET_CONN_ENUM.
Guenther
(This used to be commit 51467443f7)
2008-03-21 04:16:21 +01:00
Günther Deschner
8ca8dad7a1 Remove unused marshalling for SVCCTL_ENUM_DEPENDENT_SERVICES.
Guenther
(This used to be commit 5838d81346)
2008-03-20 01:40:04 +01:00
Günther Deschner
a307107c3c Remove unused marshalling for SRV_NET_FILE_ENUM.
Guenther
(This used to be commit fcdc096745)
2008-03-19 02:18:51 +01:00
Volker Lendecke
16cbc22a99 Fix bug 5334
I did not test with a zero length file :-)
(This used to be commit 7d7a73944c)
2008-03-18 13:49:46 +01:00
Marc VanHeyningen
e06aa46b9f Coverity fixes
(This used to be commit 3fc85d2259)
2008-03-17 20:52:25 +01:00
Michael Adam
670418c116 Move libnet_conf to a library lib/smbconf/ of its own, fixing the api.
The libnet_conf code to access the registry based configuration has
become more of a library used in several places in samba (e.g. loadparm)
than an abstraction of "net conf". So I move it to a location lib/smbconf/.

In the same breath, the api is fixed (not generated by make proto anymore).

Michael
(This used to be commit 5315ef41f4)
2008-03-17 18:03:02 +01:00
Günther Deschner
5e86a172a5 For convenience reasons, always create cli->srv_name_slash in the rpc_client.
Guenther
(This used to be commit 6363c383d6)
2008-03-12 16:19:56 +01:00
Günther Deschner
08188dc72e Remove unused marshalling for SRV_NET_DISK_ENUM.
Guenther
(This used to be commit 4928f1efce)
2008-03-12 16:18:54 +01:00
Volker Lendecke
1ebfc66b2c Use a separate tdb for mutexes
Another preparation to convert secrets.c to dbwrap: The dbwrap API does not
provide a sane tdb_lock_with_timeout abstraction. In the clustered case the DC
mutex is needed per-node anyway, so it is perfectly fine to use a local mutex
only.
(This used to be commit f94a63cd8f)
2008-03-10 21:08:45 +01:00
Volker Lendecke
541b8dec4e Add transactions to the dbwrap API
Only filled in for tdb so far, for rbt it's pointless, and ctdb itself needs to
be extended
(This used to be commit 0a55e018dd)
2008-03-10 21:08:44 +01:00
Günther Deschner
663d147aca Remove unused marshalling for SRV_NET_SESS_DEL.
Guenther
(This used to be commit 3bb9ec441a)
2008-03-10 16:50:27 +01:00
Günther Deschner
11e4e58f17 Remove unused marshalling for SRV_NET_SHARE_{ENUM,ADD,SETINFO,GETINFO}
Guenther
(This used to be commit e13b9325d2)
2008-03-10 16:26:56 +01:00
Günther Deschner
7192e40dee Remove unused marshalling for SRV_NET_FILE_SET_SECDESC and SRV_R_NET_FILE_GET_SECDESC.
Guenther
(This used to be commit 776e21075b)
2008-03-08 23:07:00 +01:00
Günther Deschner
91710a5f85 Remove unused marshalling for SRV_NET_NAME_VALIDATE.
Guenther
(This used to be commit 6ffd6c814f)
2008-03-07 23:51:34 +01:00
Günther Deschner
e931f28db7 Remove unused marshalling for SRV_NET_SHARE_DEL.
Guenther
(This used to be commit 2afae94936)
2008-03-07 23:51:34 +01:00
Volker Lendecke
1ea0a5d0cd Add infrastructure to support async SMB requests
(This used to be commit e215330135)
2008-03-06 13:28:23 +01:00
Volker Lendecke
f05bc40389 Add basic infrastructure for general async requests
(This used to be commit 9f8b2a87ee)
2008-03-06 13:28:23 +01:00
Günther Deschner
1bdce8e5b5 Remove unused marshalling for SRV_NET_REMOTE_TOD.
Guenther
(This used to be commit 9f0ea1d727)
2008-03-05 10:40:52 +01:00
Günther Deschner
2b5d47a093 Remove unused marshalling for SRV_NET_SRV_SET_INFO.
Guenther
(This used to be commit a7aef18797)
2008-03-05 09:50:11 +01:00
Günther Deschner
986005db13 Remove unused marshalling for SRV_NET_SRV_GET_INFO.
Guenther
(This used to be commit 53a7e9b07d)
2008-03-05 09:49:34 +01:00
Derrell Lipman
8a22800028 use constant name less likely to cause conflict
(This used to be commit fd18b01016)
2008-03-03 22:56:32 -05:00
Derrell Lipman
ee45d0d663 Missed a few 'deprecated' markers
(This used to be commit 76ba37ac46)
2008-03-03 18:25:49 -05:00
Derrell Lipman
1363ee9d65 Continued revamping of libsmbclient.
- James suggested using gcc's "deprecated" attribute to mark the context
  structure fields to generate warnings.  This creates a scenario with the
  best of all worlds.  I'm able to move to an organization that more easily
  allows future enhancements, while avoiding any mandatory changes by
  applications.  Thanks, James!

- Updated WHATSNEW.txt so that it accurately reflects the current state of
  affairs.

Derrell
(This used to be commit a67f96fbe9)
2008-03-03 18:13:33 -05:00
Derrell Lipman
bf950ea758 fixed missing white space
(This used to be commit 71e86f13b0)
2008-03-02 16:13:25 -05:00
Derrell Lipman
4a3410b766 change variable name from f to fn for function pointers
(This used to be commit 1fd65359f6)
2008-03-01 21:19:15 -05:00
Derrell Lipman
b3c16a241d Comment was in wrong place
(This used to be commit dec70fa3c0)
2008-03-01 20:56:54 -05:00
Derrell Lipman
0bd3df33ed Mark smbc_option_{get,set} as deprecated
(This used to be commit a8b4b773d4)
2008-03-01 20:55:21 -05:00
Derrell Lipman
223940d9a8 Additional revamped libsmbclient documentation
- Ensured that all public functions have documentation in libsmbclient.h
- Reformatted for "proper" indentation
- Re-added temporarily-disabled alternate authentication function capability

Derrell
(This used to be commit 64b7150d92)
2008-03-01 20:47:22 -05:00
Derrell Lipman
4ba42cbe0f Modified revamp of the libsmbclient interface.
Given the tacit (if that) approval by some people, and clear disapproval by
others for my proposed clean-up and reorganization of libsmbclient, I've come
up with a slightly different approach.  This commit changes back to the
original libsmbclient.h SMBCCTX structure which will maintain ABI
compatibility.  I retain, here, the setter and getter functions which all new
code should use.  Older programs already compiled should continue to work
fine.  Older programs being recompiled will encounter compile-time errors
(intentionally!) so that the code can be corrected to use the setter/getter
interfaces.

Although this doesn't clean up the interface in the way I had wanted, the code
reorganization and requirement for new programs to use the setters and getters
allows future progress to be made on libsmbclient without further muddying up
the interface, while retaining the ABI compatibility that was the big issue
causing disapproval.  I hope that this compromise is adequate.

Derrell
(This used to be commit 56429a3d60)
2008-03-01 20:47:22 -05:00
Derrell Lipman
257b7b0929 Initial revamp of the libsmbclient interface.
The libsmbclient interface has suffered from difficulty of improvement and
feature enrichment without causing ABI breakage.  Although there were a number
of issues, the primary ones were:

(a) the user of the library would manually manipulate the context structure
    members, meaning that nothing in the context structure could change other
    than adding stuff at the end;

(b) there were three methods of setting options: setting bits in a flags field
    within the context structure, setting explicit options variables within an
    options structure in the context structure, and by calling the
    smbc_option_set() function;

(c) the authentication callback did not traditionally provide enough
    information to the callee which required adding an option for a callback
    with a different signature, and now there are requests for even more
    information at the callback, requiring yet a third signature and option to
    set it (if we implement that feature).

This commit provides a reorganization of the code which fixes (a) and (b).
The context structure is now entirely opaque, and there are setter and getter
functions for manipulating it.  This makes maintaining ABI consistency much,
much easier.

Additionally, the options setting/getting has been unified into a single
mechanism using smbc_option_set() and smbc_option_get().

Yet to be completed is a refactoring of the authentication callback (c).

The test programs in examples/libsmbclient have been modified (if necessary;
some applications require no changes at all) for the new API and a few have
been minimally tested.

Derrell
(This used to be commit d4b4bae8de)
2008-03-01 20:47:22 -05:00
Volker Lendecke
c3cb59ae2b Revert "Add basic infrastructure for general async requests"
This reverts commit ae254cb61f.
(This used to be commit 030bef7f22)
2008-03-01 09:38:14 +01:00
Volker Lendecke
45a877f392 Revert "Add infrastructure to support async SMB requests"
This reverts commit f535682569.
(This used to be commit 5f53a62be8)
2008-03-01 09:38:14 +01:00
Günther Deschner
41efa5ca45 Add Group Policy extension infrastructure.
Guenther
(This used to be commit 6d543b1a1a)
2008-02-29 17:07:57 +01:00
Günther Deschner
c613bd5d4e Add infrastructure for reading/storing Group Policy state and control data in the registry.
Guenther
(This used to be commit f673bbd300)
2008-02-29 15:48:14 +01:00
Michael Adam
e9c2515df0 Eliminate tons of build warnings on non-IPV6 system.
Michael
(This used to be commit ee4810099c)
2008-02-29 13:35:16 +01:00
Günther Deschner
a29b042204 Remove DomainControllerAddressType which we now have in IDL.
Guenther
(This used to be commit 0a012c12d6)
2008-02-28 23:15:30 +01:00
Karolin Seeger
e1b32594c7 Remove smbmount.
Karolin
(This used to be commit 5fbd98f706)
2008-02-28 15:53:43 +01:00
Volker Lendecke
1d41b5bd2a Add infrastructure to support async SMB requests
(This used to be commit f535682569)
2008-02-28 15:27:55 +01:00
Volker Lendecke
93e06129ab Add basic infrastructure for general async requests
(This used to be commit ae254cb61f)
2008-02-28 15:27:55 +01:00
Jeremy Allison
a763f4b79f Don't define SMB_TRANS_ENC_GSS if we don't have KRB5.
Jeremy.
(This used to be commit 6f2b33f607)
2008-02-28 05:54:50 -08:00
Günther Deschner
edacb74344 Remove unused marshalling for SVCCTL_SET_SERVICE_SEC.
Guenther
(This used to be commit 9ac2606d52)
2008-02-28 00:43:31 +01:00
Günther Deschner
8a1249817e Remove unused marshalling for SVCCTL_QUERY_SERVICE_SEC.
Guenther
(This used to be commit a69c6422bb)
2008-02-28 00:43:30 +01:00
Günther Deschner
cb34a31cc6 Remove unused BRS marshalling headers.
Guenther
(This used to be commit 9e17e94c8e)
2008-02-27 19:08:52 +01:00
Günther Deschner
42f5c6d20c Remove unneeded rpc_samr.h.
Guenther
(This used to be commit e6701352dc)
2008-02-27 17:15:21 +01:00
Günther Deschner
d61831dcd4 Move MAX_SAM_ENTRIES defines to samr rpc_server and to samr.idl.
Guenther
(This used to be commit 6c64551573)
2008-02-27 17:14:39 +01:00
Günther Deschner
c672a34313 Move PASS_*_CHANGE_AT_NEXT_LOGON defines to samr.idl.
Guenther
(This used to be commit 618eae4c0c)
2008-02-27 17:13:32 +01:00
Günther Deschner
ec790d0397 Move LSA_AUDIT_NUM_CATEGORIES defines to lsa rpc_server.
Guenther
(This used to be commit 9e7d32e28c)
2008-02-27 17:09:02 +01:00
Günther Deschner
1affdac7ca Move MAX_LOOKUP_SIDS to lsa.idl.
Guenther
(This used to be commit 61da5b8c00)
2008-02-27 17:08:46 +01:00
Günther Deschner
eaeb55ee9f Move MAX_REF_DOMAINS to lsa.idl.
Guenther
(This used to be commit 8f54ba22d2)
2008-02-27 17:08:09 +01:00
Günther Deschner
2d01ec2c39 Use new LSA_POLICY defines in lsa rpc server code and other places.
Guenther
(This used to be commit 58cca9faf9)
2008-02-27 15:57:09 +01:00
Derrell Lipman
fa341d5262 add smbc_ftruncate() to emulate POSIX ftruncate()
(This used to be commit 6f5051b9c1)
2008-02-26 21:44:51 -05:00
Derrell Lipman
346c94972a add 64-bit macros from samba4
(This used to be commit a19e5fd584)
2008-02-26 21:43:13 -05:00
Günther Deschner
1c9990fcfe Remove unused marshalling for SVCCTL_UNLOCK_SERVICE_DB.
Guenther
(This used to be commit eeb598a19a)
2008-02-19 03:13:58 +01:00
Günther Deschner
35a30ac841 Remove unused marshalling for SVCCTL_LOCK_SERVICE_DB.
Guenther
(This used to be commit 23d37a9aed)
2008-02-19 03:13:42 +01:00
Günther Deschner
c147f2fd6b Remove unused marshalling for SVCCTL_QUERY_STATUS.
Guenther
(This used to be commit 8a621f517f)
2008-02-19 03:13:26 +01:00
Günther Deschner
35e48a4b1d Remove unused marshalling for SVCCTL_CONTROL_SERVICE.
Guenther
(This used to be commit 84112a24f5)
2008-02-19 03:13:02 +01:00
Günther Deschner
a750bbf1b8 Remove unused marshalling for SVCCTL_START_SERVICE.
Guenther
(This used to be commit 57e03a7fd5)
2008-02-19 03:12:37 +01:00
Günther Deschner
57ab1fe21e w
(This used to be commit c22ec556b1)
2008-02-19 01:30:01 +01:00
Günther Deschner
d48f36819f Remove unused marshalling for LSA_LOOKUP_SIDS/2/3.
This also removes parse_lsa.c entirely.

Guenther
(This used to be commit f802ba035c)
2008-02-19 01:29:14 +01:00
Günther Deschner
196d84ad68 Remove unused marshalling for LSA_LOOKUP_NAMES/2/3/4
Guenther
(This used to be commit 6458ef3977)
2008-02-18 17:04:50 +01:00
Günther Deschner
4673706e1d Remove unused marshalling for SVCCTL_GET_DISPLAY_NAME.
Guenther
(This used to be commit 144f41e7c3)
2008-02-18 13:45:36 +01:00
Günther Deschner
6d95d7d9b9 Remove unused marshalling for SVCCTL_OPEN_SERVICE.
Guenther
(This used to be commit e0a8818af0)
2008-02-18 12:58:44 +01:00
Günther Deschner
330fe0a62a Remove unused marshalling for SVCCTL_OPEN_SCMANAGER.
Guenther
(This used to be commit 1162b8a02d)
2008-02-18 12:12:43 +01:00
Günther Deschner
f155008ca0 Remove unused marshalling for NTSVCS_GET_HW_PROFILE_INFO.
Guenther
(This used to be commit 2ec2eefc70)
2008-02-18 01:38:37 +01:00
Günther Deschner
7b5d9af374 Remove unused marshalling for NTSVCS_HW_PROFILE_FLAGS.
Guenther
(This used to be commit ddb3838be1)
2008-02-18 01:37:40 +01:00
Günther Deschner
9501a920c3 Remove unused marshalling for NTSVCS_GET_DEVICE_LIST_SIZE.
Guenther
(This used to be commit bc1df536fa)
2008-02-18 00:31:14 +01:00
Günther Deschner
342d7fd099 Remove unused marshalling for NTSVCS_VALIDATE_DEVICE_INSTANCE.
Guenther
(This used to be commit 8971afaf74)
2008-02-17 23:45:03 +01:00
Günther Deschner
dbcd8b76a6 Remove unused marshalling for NTSVCS_GET_VERSION.
Guenther
(This used to be commit 58970cc6a8)
2008-02-17 23:43:45 +01:00
Günther Deschner
082392d975 Use pidl for NTSVCS.
Guenther
(This used to be commit 84a9bf0b73)
2008-02-17 22:32:30 +01:00
Günther Deschner
f68ddb1a1a Remove rpc_parse/parse_net.c and some last unused netlogon headers.
Guenther
(This used to be commit b9cc5cfaf9)
2008-02-17 03:00:31 +01:00
Günther Deschner
95cd28299e Remove unused marshalling for NET_AUTH3.
Guenther
(This used to be commit ccf3ba0f5c)
2008-02-17 02:53:23 +01:00
Günther Deschner
95b6f33da6 Remove unused marshalling for NET_SAM_LOGON_EX and finally NET_USER_INFO_3.
Guenther
(This used to be commit ead1f11dd2)
2008-02-17 02:50:11 +01:00
Günther Deschner
41e93135cf Remove unused marshalling for NET_AUTH. This must have been forgotten.
Guenther
(This used to be commit 7bbd64c16f)
2008-02-17 02:39:36 +01:00
Günther Deschner
966333e744 Remove unused marshalling for NET_SAM_LOGON.
Guenther
(This used to be commit eefc6bb86f)
2008-02-17 02:25:33 +01:00
Günther Deschner
c1793b2b31 Use new IDL based PAC structures in clikrb5.c
Guenther
(This used to be commit 3b0135d57e)
2008-02-17 02:11:59 +01:00
Günther Deschner
f47d642ca7 Add krb5pac IDL from samba4.
Guenther
(This used to be commit dc2e563e1f)
2008-02-17 01:13:05 +01:00
Günther Deschner
033dd7b08b Remove unused netlogon delta defines.
Guenther
(This used to be commit 2c235d2f37)
2008-02-16 16:08:34 +01:00
Günther Deschner
697f8904e7 Remove unused marshalling for NET_SRV_PWSET.
Guenther
(This used to be commit e48737f04d)
2008-02-16 16:06:55 +01:00
Günther Deschner
26106d2e39 Remove unused marshalling for NET_REQ_CHAL and NET_AUTH2.
Guenther
(This used to be commit 2123aff75c)
2008-02-16 00:05:45 +01:00
Günther Deschner
3f24ef1848 Replace DOM_CHAL with "struct netr_Credential" where we can right now.
This allows to remove some more old netlogon client calls.

Guenther
(This used to be commit c0b1a87658)
2008-02-15 23:57:54 +01:00
Günther Deschner
e3a975b7f3 Remove unused marshalling for NET_SAM_LOGOFF.
Guenther
(This used to be commit b419e7fa32)
2008-02-15 22:38:29 +01:00
Günther Deschner
34df32446d Remove unused marshalling for NET_SAM_SYNC.
Guenther
(This used to be commit a94d93725a)
2008-02-15 14:24:31 +01:00
Günther Deschner
99f1806af9 Remove unused marshalling for NET_SAM_DELTAS.
Guenther
(This used to be commit 2dd01f0741)
2008-02-15 14:06:50 +01:00
Günther Deschner
cfd9d5d659 Remove some unused/redundant set of netlogon headers.
Guenther
(This used to be commit 1cd556f763)
2008-02-15 13:59:39 +01:00
Günther Deschner
ad5794ad5c Remove unused marshalling for LSA_REMOVE_ACCT_RIGHTS.
Guenther
(This used to be commit 80e39330bf)
2008-02-14 15:29:51 +01:00
Günther Deschner
d64ae7328a Remove unused marshalling for LSA_ENUM_ACCT_RIGHTS.
Guenther
(This used to be commit 34c0e64026)
2008-02-14 15:11:35 +01:00
Günther Deschner
25bc71f117 Remove unused marshalling for LSA_ADD_ACCT_RIGHTS.
Guenther
(This used to be commit 15b97d1aaf)
2008-02-14 14:40:27 +01:00
Günther Deschner
ff85aec193 Remove unused marshalling for LSA_ADDPRIVS and LSA_REMOVEPRIVS.
Guenther
(This used to be commit 5b700aba1a)
2008-02-14 14:01:49 +01:00
Günther Deschner
c6cd8ec909 Remove unused marshalling for LSA_LOOKUP_PRIV_VALUE.
Guenther
(This used to be commit 8125d8557f)
2008-02-14 13:53:27 +01:00
Günther Deschner
341e5ea3eb Remove unused marshalling for LSA_ENUMPRIVSACCOUNT.
Guenther
(This used to be commit 004598bc13)
2008-02-14 13:13:09 +01:00
Günther Deschner
8f7cc004ff Remove unused marshalling for LSA_ENUM_ACCOUNTS.
Guenther
(This used to be commit 8c476ad516)
2008-02-14 01:34:34 +01:00
Günther Deschner
d134bd3c27 Remove unused marshalling for NET_LOGON_CTRL and NET_LOGON_CTRL2.
Guenther
(This used to be commit c94538e742)
2008-02-13 23:12:42 +01:00
Günther Deschner
7f09dcdd4b Remove redundant (and unused) set of samr opcodes.
Guenther
(This used to be commit 46d5989562)
2008-02-13 12:19:19 +01:00
Günther Deschner
c60460a549 Remove unused marshalling for SAMR_ENUM_DOM_ALIASES.
Guenther
(This used to be commit 7e1f33436a)
2008-02-13 11:18:36 +01:00
Günther Deschner
4843df31de Remove unused marshalling for SAMR_ENUM_DOM_GROUPS.
Guenther
(This used to be commit 6f269ec8c0)
2008-02-13 11:18:36 +01:00
Günther Deschner
7c0796a494 Remove unused marshalling for SAMR_LOOKUP_RIDS.
Guenther
(This used to be commit c6db963dac)
2008-02-13 10:56:56 +01:00
Günther Deschner
111ea7682e Remove unused marshalling for NET_TRUST_DOM_LIST.
Guenther
(This used to be commit 9312755955)
2008-02-13 10:27:15 +01:00
Michael Adam
fbe8014b65 Fix copy & paste typo in function prototype.
Michael
(This used to be commit 4c2f0e027d)
2008-02-13 01:40:12 +01:00
Günther Deschner
2600cb6b9b Remove unused marshalling for LSA_ENUM_TRUST_DOM.
Guenther
(This used to be commit 90b07714dd)
2008-02-13 00:37:19 +01:00
Günther Deschner
a9cf5a0e9c The final SAM_USER_INFO massacre.
I compared those very thoroughly with the idl ones but couldn't find any bits
that were missing (except for the very obscure (and totally unused)
SAM_USER_INFO_17 structure which I think was totally wrong).

Guenther
(This used to be commit e7192818f7)
2008-02-12 21:11:03 +01:00
Günther Deschner
b69a590f6b Remove unused marshalling for SAMR_SET_USERINFO2.
Guenther
(This used to be commit d493f98cd1)
2008-02-12 18:54:03 +01:00
Günther Deschner
6f2a384b33 Remove unused marshalling for SAMR_QUERY_USERINFO.
Guenther
(This used to be commit daec00fd62)
2008-02-12 18:27:57 +01:00
Günther Deschner
a15f3c3a7b Document that we were mixing up opcodes for SAMR_SET_USERINFO/2 all the time.
Guenther
(This used to be commit 51184f8aea)
2008-02-12 14:49:34 +01:00
Günther Deschner
c3f68ad29f Remove unused marshalling for SAMR_ENUM_DOM_USERS.
Guenther
(This used to be commit 4521f31a72)
2008-02-12 11:38:31 +01:00
Günther Deschner
0bff862274 Remove some more unused samr headers.
Guenther
(This used to be commit cdae435309)
2008-02-12 09:51:21 +01:00
Günther Deschner
90631dd2c2 Removing unused ACCT_-flags.
Guenther
(This used to be commit d1e5a5a7f9)
2008-02-12 09:48:47 +01:00
Günther Deschner
7303fce0e0 Remove unused LSA_CLOSE headers.
Guenther
(This used to be commit f995b1ddc7)
2008-02-11 20:52:33 +01:00
Günther Deschner
a473d10915 Remove unused marshalling for LSA_UNK_GET_CONNUSER.
Guenther
(This used to be commit 5550c5c387)
2008-02-11 20:49:50 +01:00
Günther Deschner
76f654e21c Remove unused marshalling for LSA_PRIV_GET_DISPNAME.
Guenther
(This used to be commit d853f4f263)
2008-02-11 19:16:05 +01:00
Günther Deschner
0e4088e626 Let rpccli_lsa_open_policy[2] be convenience wrappers around their pidl equivalents.
Guenther
(This used to be commit 4ca3b1c02e)
2008-02-11 17:50:18 +01:00
Günther Deschner
1042b0ce37 Remove unused marshalling for LSA_ENUM_PRIVS.
Guenther
(This used to be commit 793e5a608b)
2008-02-11 10:49:35 +01:00
Günther Deschner
ebec5010b4 Remove unused marshalling for SAMR_ENUM_DOMAINS.
Guenther
(This used to be commit 31132f33e2)
2008-02-09 02:05:39 +01:00
Günther Deschner
5da927716a Remove unused marshalling for NET_DSR_GETDCNAME.
Guenther
(This used to be commit 65c2aa344e)
2008-02-08 23:38:13 +01:00
Günther Deschner
7a425d69dd Remove unused marshalling for LSA_GETSYSTEMACCOUNT.
Guenther
(This used to be commit cf3a76bf19)
2008-02-08 22:54:37 +01:00
Günther Deschner
5120373cc8 Remove unused marshalling for LSA_SETSYSTEMACCOUNT.
Guenther
(This used to be commit ddefdc5bd7)
2008-02-08 22:51:58 +01:00
Günther Deschner
5c23f7d73c Remove unused marshalling for LSA_OPENACCOUNT.
Guenther
(This used to be commit bb8e77eb74)
2008-02-08 22:44:42 +01:00
Günther Deschner
ef01ceff89 Remove unused marshalling for LSA_CREATEACCOUNT.
Guenther
(This used to be commit c9a8baf507)
2008-02-08 22:38:34 +01:00
Günther Deschner
400ac70117 Remove unused marshalling for SAMR_LOOKUP_NAMES.
Guenther
(This used to be commit 593768c3e9)
2008-02-08 15:30:35 +01:00
Günther Deschner
99a134a74e Remove unused marshalling for LSA_QUERY_INFO.
Guenther
(This used to be commit f193d7d944)
2008-02-08 10:26:37 +01:00
Günther Deschner
b13277ed4e Remove unused marshalling for LSA_QUERY_INFO2.
Guenther
(This used to be commit 0fac016d9d)
2008-02-08 10:16:08 +01:00
Karolin Seeger
2a6a2288c5 Fix some typos.
Karolin
(This used to be commit 2bec0a1fb7)
2008-02-08 10:05:32 +01:00
Günther Deschner
e1af5066d5 Remove unused marshalling for SAMR_QUERY_DISPINFO.
Guenther
(This used to be commit c09e619a58)
2008-02-08 00:17:54 +01:00
Günther Deschner
f564a5476b Remove unused marshalling for SAMR_QUERY_USERGROUPS.
Guenther
(This used to be commit 232a505535)
2008-02-07 14:25:29 +01:00
Günther Deschner
815ab1ac94 Remove unused marshalling for SAMR_QUERY_GROUPINFO.
Guenther
(This used to be commit 680dbd3ef6)
2008-02-07 14:13:09 +01:00
Günther Deschner
de3aec7026 Remove unused marshalling for SAMR_QUERY_ALIAS_INFO.
Guenther
(This used to be commit 03dff0194b)
2008-02-07 13:38:08 +01:00
Günther Deschner
bffbee263f Remove unused marshalling for SAMR_SET_GROUPINFO.
Guenther
(This used to be commit 2bcc01fd13)
2008-02-07 11:03:44 +01:00
Günther Deschner
009d09dcae Remove unused marshalling for SAMR_SET_ALIASINFO.
Guenther
(This used to be commit f56b5f976a)
2008-02-07 10:56:35 +01:00
Günther Deschner
44f1485f0b Remove unused marshalling for NET_DSR_GESITENAME.
Guenther
(This used to be commit c2682273fd)
2008-02-07 10:42:59 +01:00
Günther Deschner
f79051fe19 Remove unused marshalling for NET_GETANYDCNAME and NET_GETANYDCNAME.
Guenther
(This used to be commit a495e0e7c1)
2008-02-07 10:31:09 +01:00
Günther Deschner
3e731a4936 Remove unused marshalling for SAMR_CHGPASSWD_USER.
Guenther
(This used to be commit ac8db3d29b)
2008-02-07 10:07:01 +01:00
Günther Deschner
04152f475f Remove last SAM_UNK struct defines.
Guenther
(This used to be commit 2f877d730b)
2008-02-07 10:07:01 +01:00
Günther Deschner
38e5cf8f95 Remove marshalling for SAMR_CHGPASSWD3.
Guenther
(This used to be commit 41fc592f3a)
2008-02-07 10:07:00 +01:00
Günther Deschner
d3311c5c50 Remove most of SAM_UNK_INFO marshalling.
Guenther
(This used to be commit a1145770d1)
2008-02-06 02:10:26 +01:00
Günther Deschner
1430ab2dd3 Remove unused marshalling for SAMR_SET_DOMAIN_INFO.
Guenther
(This used to be commit c67581e1e4)
2008-02-06 02:10:18 +01:00
Günther Deschner
149fe79ad7 Remove unused marshalling for SAMR_QUERY_DOMAIN_INFO.
Guenther
(This used to be commit 28ef04437c)
2008-02-06 02:10:09 +01:00
Günther Deschner
80d1590cbb Remove unused marshalling for SAMR_QUERY_DOMAIN_INFO2.
Guenther
(This used to be commit d4dc2781ad)
2008-02-06 02:07:47 +01:00
Günther Deschner
247e468a2f Remove unused headers for SAMR_SET_SEC_OBJ.
Guenther
(This used to be commit 977ceff259)
2008-02-06 02:02:55 +01:00
Günther Deschner
a9333427d0 Remove unused marshalling for SAMR_REMOVE_SID_FOREIGN_DOMAIN.
Guenther
(This used to be commit 2e2b80bd03)
2008-02-05 13:19:47 +01:00
Günther Deschner
6e36f72ce6 Remove unused marshalling for SAMR_QUERY_USERALIASES.
Guenther
(This used to be commit fc55433aee)
2008-02-05 13:19:47 +01:00
Günther Deschner
23f76ed91f Remove unused marshalling for SAMR_QUERY_GROUPMEM.
Guenther
(This used to be commit 48e74f7752)
2008-02-05 13:19:47 +01:00
Günther Deschner
636229cc09 Remove marshalling for SAMR_LOOKUP_DOMAIN.
Guenther
(This used to be commit e03fd62917)
2008-02-05 10:10:06 +01:00
Günther Deschner
8a88a14267 Remove unused marshalling for SAMR_QUERY_ALIASMEM.
Guenther
(This used to be commit 1b1f9ee2e9)
2008-02-05 10:06:04 +01:00
Günther Deschner
30857dbf26 Remove unused marshalling for SAMR_ADD_ALIASMEM.
Guenther
(This used to be commit 27e0b6a1aa)
2008-02-05 10:01:35 +01:00
Günther Deschner
6a0897b363 Remove unused marshalling for SAMR_DEL_ALIASMEM.
Guenther
(This used to be commit 99d80ada6d)
2008-02-05 09:58:30 +01:00
Günther Deschner
e5f049887d Remove unused marshalling for SAMR_GET_USRDOM_PWINFO.
Guenther
(This used to be commit e1c79397fc)
2008-02-05 09:57:03 +01:00
Günther Deschner
0bffd59a4c Remove unused marshalling for SAMR_CONNECT.
Guenther
(This used to be commit 2b1bc8ab68)
2008-02-05 09:39:25 +01:00
Günther Deschner
97ccb4f8a3 Remove unused marshalling for LSA_DELETE_OBJECT.
Guenther
(This used to be commit 3a32082ef5)
2008-02-04 22:12:41 +01:00
Günther Deschner
a1c2242f3f Remove unused marshalling for LSA_QUERY_SEC_OBJ.
Guenther
(This used to be commit 9b2aeeb369)
2008-02-04 22:12:41 +01:00
Günther Deschner
d93631f96f Remove unused marshalling for SAMR_CONNECT_4.
Guenther
(This used to be commit 86d00328ae)
2008-02-04 19:17:41 +01:00
Günther Deschner
944f11af5b Remove unused marshalling for SAMR_ADD_GROUPMEM.
Guenther
(This used to be commit 83d1b7429e)
2008-02-04 18:45:25 +01:00
Günther Deschner
c01a62c4d6 Remove unused marshalling for SAMR_DEL_GROUPMEM.
Guenther
(This used to be commit a65c89c806)
2008-02-04 18:32:50 +01:00
Kai Blin
381132872b dynconfig: Add missing prototypes and fix typoed ones.
Jeremy, please check.
(This used to be commit e7539730d0)
2008-02-04 18:03:33 +01:00
Günther Deschner
f527fca984 Remove unused marshalling for SAMR_CONNECT5.
Guenther
(This used to be commit d2d91dd496)
2008-02-04 17:53:51 +01:00
Günther Deschner
c132cbbd35 Remove unused marshalling for SAMR_CONNECT_ANON.
Guenther
(This used to be commit e1cae5517f)
2008-02-04 17:53:51 +01:00
Kai Blin
174100c309 popt: Use SMB_CONF_PATH environment var if no other configfile is set.
Now --configfile (or -s) will have precedence, if that's not given
SMB_CONF_PATH is checked, otherwise the $(CONFIGDIR)/smb.conf default
value is used.

Thanks to Michael for his comments.
(This used to be commit 92a9c6c56f)
2008-02-04 17:41:23 +01:00
Günther Deschner
639c7fc8be Remove unused marshalling for EVENTLOG_OPEN_EVENTLOG.
Guenther
(This used to be commit 15d22925de)
2008-02-04 11:10:53 +01:00
Günther Deschner
2fd872fea7 Remove unused marshalling for EVENTLOG_CLEAR_EVENTLOG.
Guenther
(This used to be commit badbdf1b88)
2008-02-04 10:56:16 +01:00
Günther Deschner
2432628b14 Remove unused marshalling for EVENTLOG_GET_OLDEST_ENTRY.
Guenther
(This used to be commit f837fff80e)
2008-02-04 10:45:50 +01:00
Günther Deschner
bea5ea5cad Remove unused marshalling for EVENTLOG_GET_NUM_RECORDS.
Guenther
(This used to be commit 0c8e0916d7)
2008-02-04 10:12:08 +01:00
Günther Deschner
33d5becfad Remove unused marshalling for SAMR_QUERY_SEC_OBJ.
Guenther
(This used to be commit b15512f8cc)
2008-02-02 13:37:19 +01:00
Günther Deschner
b708005a71 Remove unused marshalling for SAMR_CREATE_USER.
Guenther
(This used to be commit 69e8a83093)
2008-02-01 16:29:21 +01:00
Günther Deschner
42f61160f9 Remove unused marshalling for SAMR_CREATE_DOM_GROUP.
Guenther
(This used to be commit 2882d48dfe)
2008-02-01 16:29:20 +01:00
Günther Deschner
d3b25867f5 Remove unused marshalling for SAMR_CREATE_DOM_ALIAS.
Guenther
(This used to be commit 2e56289889)
2008-02-01 16:29:20 +01:00
Volker Lendecke
d49754944c NetBSD defines innetgr() in <netgroup.h>
(This used to be commit 7ad8e22073)
2008-02-01 13:06:23 +01:00
Günther Deschner
a3b00a3244 Remove unused marshalling for SAMR_OPEN_USER.
Guenther
(This used to be commit f34c0e7ada)
2008-02-01 12:30:25 +01:00
Günther Deschner
e8c794fabe Remove unused marshalling for SAMR_OPEN_ALIAS.
Guenther
(This used to be commit c00d629d4e)
2008-02-01 12:30:07 +01:00
Günther Deschner
331c1ad49b Remove unused marshalling for SAMR_OPEN_GROUP.
Guenther
(This used to be commit 9660a341b6)
2008-02-01 12:29:45 +01:00
Günther Deschner
481a7f9572 Remove unused marshalling for SAMR_OPEN_DOMAIN.
Guenther
(This used to be commit ebf9caa004)
2008-02-01 12:29:26 +01:00
Günther Deschner
68900ea101 Remove unused marshalling for SAMR_DELETE_DOM_USER.
Guenther
(This used to be commit 905b3898e0)
2008-02-01 10:17:57 +01:00
Günther Deschner
e6fd6b4941 Remove unused marshalling for SAMR_DELETE_DOM_ALIAS.
Guenther
(This used to be commit 445887d805)
2008-02-01 10:16:02 +01:00
Günther Deschner
bd9d6a885a Remove unused marshalling for SAMR_DELETE_DOM_GROUP.
Guenther
(This used to be commit 20503717be)
2008-02-01 10:14:37 +01:00
Günther Deschner
8953619787 Remove old, unused marshalling code for SAMR_GET_DOM_PWINFO.
Guenther
(This used to be commit d74ab657df)
2008-01-31 13:39:48 +01:00
Günther Deschner
d1f5450625 Remove unused samr_close marshalling.
Guenther
(This used to be commit 93d2ad9447)
2008-01-31 11:20:26 +01:00
Günther Deschner
80b2e330f9 Remove include/rpc_ds.h and all references to it completly.
Jerry, please have a look if you're fine with that.

Guenther
(This used to be commit beae25c808)
2008-01-29 17:51:05 +01:00
Günther Deschner
1a7583dd0b Remove unused rpc_ds marshalling code that is unused now.
Guenther
(This used to be commit 153253e14f)
2008-01-29 15:51:19 +01:00
Günther Deschner
0adf8621cd Move DS_DOMAIN_FUNCTION defines to ads.h.
Guenther
(This used to be commit 2605c6758e)
2008-01-29 15:15:28 +01:00
Günther Deschner
a6ce6c5649 Remove hand-written rpccli_netlogon_dsr_getdcnameex[2].
Guenther
(This used to be commit 3ded8b9b7e)
2008-01-25 21:43:55 +01:00
Günther Deschner
f1193f6603 Remove some unused structures from rpc_lsa.h.
Guenther
(This used to be commit a52066e608)
2008-01-25 17:22:04 +01:00
Günther Deschner
05ff7fd46e Use generated DSSETUP client & server rpc functions and remove the hand-written ones.
Guenther
(This used to be commit d5ebfccebb)
2008-01-25 15:30:43 +01:00
Günther Deschner
92183450f1 Trying to avoid defining new SAMR acct creation flags when we already have them with different
names. Matt, Jeremy, please check.

Guenther
(This used to be commit d4a9e46edf)
2008-01-25 01:04:30 +01:00
Günther Deschner
372f74bba2 Add WERR_INVALID_COMPUTER_NAME.
Guenther
(This used to be commit cb1ff32eff)
2008-01-24 23:41:59 +01:00
Günther Deschner
108fc52c6b Add dump-domain-list command for debugging winbindd's domain_list.
Guenther
(This used to be commit 10fa43f284)
2008-01-24 16:21:53 +01:00
Stefan Metzmacher
530e503a92 netlogon.idl: add some MSV1_0_ values from samba3 and use a bitmap32
metze
(cherry picked from commit 7222edb9cd)
(This used to be commit 503082e15e)
2008-01-24 15:17:45 +01:00
Günther Deschner
df5b03a780 Re-run make idl and use generated ndr based on samba4 security.idl (except for DOM_SID).
Guenther
(This used to be commit 1781a57b18)
2008-01-24 13:54:45 +01:00
Andreas Schneider
691c4b1a41 Windows 2008 (Longhorn) auth2 flag fixes.
Interop fixes for AD specific flags. Original patch from Todd Stetcher.
(This used to be commit 5aadfcdaac)
2008-01-23 14:55:22 -08:00
Jeremy Allison
a0186fb78d Forward ported version of Matt Geddes <musicalcarrion@gmail.com>
patch for adding acct_flags to rpccli_samr_create_dom_user().
Jerry please test.
Jeremy.
(This used to be commit 7d94f97947)
2008-01-23 13:54:02 -08:00
Michael Adam
a60b913a37 Fix tab_depth: it should not create an extra debug header.
In pstring removal 4ae4b23586, the behaviour of tab_depth was
changed to create an extra debug header (by using the DEBUGLVL
macro).

This extracts the debug level check from DEBUGLVL into
a macro CHECK_DEBUGLVL without the debug header creation
and uses this instead of DEBUGLVL in tab_depth.

Michael
(This used to be commit cbc7d921fa)
2008-01-23 08:16:37 +01:00
Volker Lendecke
d4d962f691 Move samba_extended_info_version to smbd/trans2.c
This is right now only used there, and in version.c it gave linker errors
because some binaries (e.g. smbmnt) don't link in time.o
(This used to be commit 1f0eaaa591)
2008-01-22 13:00:22 +01:00
Corinna Vinschen
559603ad69 Get Samba version or capability information from Windows
On Jan 21 16:18, Danilo Almeida wrote:
> Corina wrote:
>
> > +	time_t samba_gitcommitdate;
>
> And:
>
> > +   SIVAL(pdata,28,extended_info.samba_gitcommitdate);
> > +   memcpy(pdata+32,extended_info.samba_version_string,32);
>
> Note that you are dropping bits on a system w/64-bit time_t, and that this has the 2038 problem.

Right.  I changed samba_gitcommitdate from time_t to NTTIME and shortened
samba_version_string to 28 bytes.  New patch below.

Thanks,
Corinna
(This used to be commit 28aa1c199d)
2008-01-22 12:39:47 +01:00
Volker Lendecke
a4c2b04a2b Hide streams from the EA API
(This used to be commit e9bb3d5067)
2008-01-22 12:29:02 +01:00
Volker Lendecke
9a22653222 Add SMB_VFS_FS_CAPABILITIES
It turns out that this is a necessary operation, separate from statvfs. statvfs
can fail during tcon, so conn->fs_capabilities would never see that we support
streams on a particular share.

James, can you check that I got the darwin variant right? Thanks!
(This used to be commit 3ad798d803)
2008-01-21 16:14:27 +01:00
Michael Adam
c16b74cc86 Add a registry backend perflib that replaces the former dynamic overlay.
Michael
(This used to be commit c3fba41595)
2008-01-20 03:47:37 +01:00
Michael Adam
2925d83573 Add a registry backend current_version that replaces the former dynamic overlay.
Make sure to only respond to the exact current version key since subkeys
are registered by other backends (printing and - soon - perflib).

Michael
(This used to be commit 2c650bf63c)
2008-01-20 03:47:36 +01:00
Michael Adam
a1af15d29f Reorder the registry key name constants in a more systematic way.
Michael
(This used to be commit faf406a4a1)
2008-01-20 02:26:22 +01:00
Michael Adam
c5a5b404b4 Add a registry backend tcpip_params that replaces the former dynamic overlay.
Michael
(This used to be commit a8a743b693)
2008-01-20 02:03:40 +01:00
Michael Adam
663815ec2b Add a registry backend prod_options that replaces the former dynamic overlay.
Michael
(This used to be commit d9b89e9d30)
2008-01-20 02:03:39 +01:00
Volker Lendecke
014bfd35f8 Some systems do not have XATTR_ defined
(This used to be commit 2cac1d3919)
2008-01-20 00:44:14 +01:00
Volker Lendecke
1069cfe4ad Add streams support
This is the core of the streams support. The main change is that in
files_struct there is now a base_fsp pointer that holds the main file open
while a stream is open. This is necessary to get the rather strange delete
semantics right: You can't delete the main file while a stream is open without
FILE_SHARE_DELETE, and while a stream is open a successful unlink of the main
file leads to DELETE_PENDING for all further access on the main file or any
stream.
(This used to be commit 6022873cc1)
2008-01-19 23:25:36 +01:00