1
0
mirror of https://github.com/samba-team/samba.git synced 2024-12-25 23:21:54 +03:00
Commit Graph

1699 Commits

Author SHA1 Message Date
Volker Lendecke
c56f002525 r16252: Fix Klocwork ID 1119, 1121.
Volker
(This used to be commit 678bbcf061)
2007-10-10 11:17:28 -05:00
Volker Lendecke
d93b408678 r16251: for i in seq 1 1000
do
	echo "I will always compile before commit :-)"
done

Also fix Klokwork ID 806.

Volker
(This used to be commit 4974c598c0)
2007-10-10 11:17:28 -05:00
Volker Lendecke
99f271b3cb r16247: Fix Coverity ID 296
(This used to be commit b82c95cb43)
2007-10-10 11:17:27 -05:00
Jeremy Allison
f9147c4e40 r16241: Fix Klocwork #106 and others like it.
Make 2 important changes. pdb_get_methods()
returning NULL is a *fatal* error. Don't try
and cope with it just call smb_panic. This
removes a *lot* of pointless "if (!pdb)" handling
code. Secondly, ensure that if samu_init()
fails we *always* back out of a function. That
way we are never in a situation where the pdb_XXX()
functions need to start with a "if (sampass)"
test - this was just bad design, not defensive
programming.
Jeremy.
(This used to be commit a0d368197d)
2007-10-10 11:17:27 -05:00
Jeremy Allison
a1e0a0e928 r16230: Fix Klocwork #861 and others. localtime and asctime
can return NULL. Ensure we check all returns correctly.
Jeremy.
(This used to be commit 6c61dc8ed6)
2007-10-10 11:17:26 -05:00
Gerald Carter
b32d2ecf9c r16219: BUG 3836, 3837, 3004: compile warning fixes from Jason Mader.
(This used to be commit 6c1f1c091f)
2007-10-10 11:17:26 -05:00
Günther Deschner
bf7a5433b4 r16115: Make "net ads changetrustpw" work again.
(adapt to the new UPN/SPN scheme).

Guenther
(This used to be commit 8fc70d0df0)
2007-10-10 11:17:21 -05:00
Simo Sorce
c2ff57e326 r15971: Obey the manpage description and make changesecretpw accept a password via stdin
(This used to be commit 60d4aabc32)
2007-10-10 11:17:15 -05:00
Gerald Carter
883241c76b r15906: smbpasswd help text for -W option (patch from Aruna Prabakar <aruna.prabakar@hp.com>
(This used to be commit 0a81af4fef)
2007-10-10 11:17:12 -05:00
Jeremy Allison
fdb68ec206 r15890: Use correct enum type (bug #3722) from Jason Mader <jason@ncac.gwu.edu>.
Jeremy.
(This used to be commit a8eb1186a1)
2007-10-10 11:17:12 -05:00
Günther Deschner
ae4a2a2b9d r15703: Fix d_printf call.
Guenther
(This used to be commit 741602e03a)
2007-10-10 11:17:08 -05:00
Gerald Carter
463e7c1171 r15701: change 'net ads leave' to disable the machine account in the domain (since removal implies greater permissions that Windows clients require)
(This used to be commit ad1f947625)
2007-10-10 11:17:08 -05:00
Gerald Carter
13bc6d4666 r15680: use the user creds when calling net_set_machine_spn() rather than the machine creds (just like WinXP)
(This used to be commit ae2bf464c4)
2007-10-10 11:17:07 -05:00
Volker Lendecke
a835209278 r15657: Fix some Tru64 warnings
(This used to be commit a85dfb9eff)
2007-10-10 11:17:05 -05:00
Simo Sorce
5e8221d909 r15646: Implement an setdomainsid command as well
(This used to be commit 51df47c772)
2007-10-10 11:17:05 -05:00
Jim McDonough
62f61caff4 r15630: adapt smbclient fix to smbtree to enable long share names
(This used to be commit ae56154fc7)
2007-10-10 11:17:03 -05:00
Volker Lendecke
bb4856b14a r15608: Fix a couple of Coverity errors
(This used to be commit 696e210bf6)
2007-10-10 11:17:03 -05:00
Gerald Carter
b16bdf985d r15597: more ads join fixes -- we can only set the PWDNOEXP and DES_ONLY acb flags on the setuserinfo(), not the createuser info call
(This used to be commit d933ac273d)
2007-10-10 11:17:02 -05:00
Volker Lendecke
f390936c5b r15566: Fix Coverity bug # 284. The lp_ldap_xx_suffix function only return NULL if
talloc fails.

Volker
(This used to be commit 0ece5b32f9)
2007-10-10 11:17:01 -05:00
Gerald Carter
bc89437cca r15561: Should re-fix older systems without RC4-HMAC support
(This used to be commit 00c795e366)
2007-10-10 11:17:01 -05:00
Gerald Carter
f1039b8fb4 r15560: Since the hotel doesn't have Sci-Fi and no "Doctor Who"....
Re-add the capability to specify an OU in which to create
the machine account.  Done via LDAP prior to the RPC join.
(This used to be commit b69ac0e304)
2007-10-10 11:17:01 -05:00
Günther Deschner
453e4b50aa r15559: Smaller fixes for the new cldap code:
* replace printf to stderr with DEBUG statements as they get printed in
  daemons
* "net ads lookup" return code

Guenther
(This used to be commit 8dd925c5fb)
2007-10-10 11:17:01 -05:00
Gerald Carter
18d5a26f74 r15549: removing rhosts and 'hosts equiv' authentication features
(This used to be commit d19dad8815)
2007-10-10 11:16:58 -05:00
Gerald Carter
2c029a8b96 r15543: New implementation of 'net ads join' to be more like Windows XP.
The motivating factor is to not require more privileges for
the user account than Windows does when joining a domain.

The points of interest are

* net_ads_join() uses same rpc mechanisms as net_rpc_join()
* Enable CLDAP queries for filling in the majority of the
  ADS_STRUCT->config information
* Remove ldap_initialized() from sam/idmap_ad.c and
  libads/ldap.c
* Remove some unnecessary fields from ADS_STRUCT
* Manually set the dNSHostName and servicePrincipalName attribute
  using the machine account after the join

Thanks to Guenther and Simo for the review.

Still to do:

* Fix the userAccountControl for DES only systems
* Set the userPrincipalName in order to support things like
  'kinit -k' (although we might be able to just use the sAMAccountName
  instead)
* Re-add support for pre-creating the machine account in
  a specific OU
(This used to be commit 4c4ea7b20f)
2007-10-10 11:16:57 -05:00
James Peach
8de0dcb3d9 r15529: Initialise our saved uid and gid so that we can tell when
we created the profiling shmem segment and don't bogusly
refuse to look at it.
(This used to be commit eb31ef3a0e)
2007-10-10 11:16:56 -05:00
Günther Deschner
f777697508 r15523: Honour the time_offset also when verifying kerberos tickets. This
prevents a nasty failure condition in winbindd's pam_auth where a tgt
and a service ticket could have been succefully retrieved, but just not
validated.

Guenther
(This used to be commit a75dd80c62)
2007-10-10 11:16:55 -05:00
Volker Lendecke
18250bc299 r15471: Clarify error message
(This used to be commit f21adc04f7)
2007-10-10 11:16:51 -05:00
Gerald Carter
af086da4ec r15462: replace the use of OpenLDAP's ldap_domain2hostlist() for
locating AD DC's with out own DNS SRV queries.
Testing on Linux and Solaris.
(This used to be commit cf71f88a3c)
2007-10-10 11:16:49 -05:00
Günther Deschner
c6fa16f330 r15460: Prefer to use the indexed objectCategory attribute (instead of
objectClass which is not indexed on AD) in LDAP queries.

Guenther
(This used to be commit 847882a983)
2007-10-10 11:16:49 -05:00
Günther Deschner
a0ff50efa7 r15428: Add "smbcontrol winbind onlinestatus" for debugging purpose.
Guenther
(This used to be commit 9e15b1659c)
2007-10-10 11:16:43 -05:00
James Peach
4ab90ea08c r15424: Implement a "stacktrace" smbcontrol option using libunwind's remote
stack tracing support. This provides an easy way for users to provide
stack traces (hopefully it will be implemented on something other than
ia64).
(This used to be commit 0b5e07e12d)
2007-10-10 11:16:42 -05:00
Jeremy Allison
677b4769bd r15341: Ok I give up, I've been beaten by bug reports. People
just don't get why "guest ok" is not allowed in usershares.
Added "usershare allow guests" bool parameter that allows
this, reved usershare file version to VERSION#2 which
allows this. Updated user tools.
This should now be (finally) finished and I'll add
the new parameter docs and a HOWTO.
Jeremy.
(This used to be commit cdc3aa9d07)
2007-10-10 11:16:36 -05:00
Jeremy Allison
c176ec2629 r15336: Unknown escape sequence: '\305' - should have been '\n'.
(How did that get in there ?).
Jeremy
(This used to be commit 780b71d300)
2007-10-10 11:16:36 -05:00
Gerald Carter
173261dc87 r15311: look at the NT password (not lanman one) when determining if smbpasswd -e should probably for a password
(This used to be commit 3522b53aec)
2007-10-10 11:16:35 -05:00
Günther Deschner
34e810076d r15305: Let winbind search by sid directly (or in windows terms: "bind to a
sid"); works in all AD versions I tested. Also add "net ads sid" search
tool.

Guenther
(This used to be commit 5557ada694)
2007-10-10 11:16:33 -05:00
Günther Deschner
ad8493d90c r15198: Mention the auditing tool in "net rpc help".
Guenther
(This used to be commit e55e1e1e96)
2007-10-10 11:16:28 -05:00
Günther Deschner
8fca274e47 r15194: We need to be able to join as PDC as well. Thanks to Andrew Bartlett.
Guenther
(This used to be commit ba81b508ca)
2007-10-10 11:16:28 -05:00
Volker Lendecke
22c4ad8a10 r15173: Fix a non-critical memleak
(This used to be commit bb8c69162f)
2007-10-10 11:16:27 -05:00
Alexander Bokovoy
3cd1101c9b r15152: Fix a case when target is offline. Jerry, this needs to be in 3.0.23pre1
(This used to be commit f068862e56)
2007-10-10 11:16:26 -05:00
Volker Lendecke
fb1f83b05d r15137: Refuse to join if our netbios name is longer than 15 chars. I think this is
sufficient to fix bug #3659.

Volker
(This used to be commit 0ef5e4372c)
2007-10-10 11:16:26 -05:00
Volker Lendecke
d4d04313ea r15136: Fix join consistency check
(This used to be commit a6e88785e7)
2007-10-10 11:16:25 -05:00
Günther Deschner
4549efe696 r15123: Don't even try to join with an inproper configuration.
Guenther
(This used to be commit 22b6875897)
2007-10-10 11:16:25 -05:00
Gerald Carter
8c9eb7631e r15053: fix portabilities issues between 32-bit winbind clients and a 64-bit winbindd server
(This used to be commit a95d11345e)
2007-10-10 11:16:00 -05:00
Günther Deschner
655b04e4f8 r15041: Adding rpc client calls to manipulate auditing policies on remote CIFS
servers. Also add a new "net rpc audit" tool. The lsa query infolevels
were taken from samb4 IDL, the lsa policy flags and categories are
partly documented on msdn. I need to cleanup the double
lsa_query_info_policy{2}{_new} calls next.

Guenther
(This used to be commit 0fed66926f)
2007-10-10 11:15:59 -05:00
Jeremy Allison
22dbd67708 r15018: Merge Volker's ipc/trans2/nttrans changes over
into 3.0. Also merge the new POSIX lock code - this
is not enabled unless -DDEVELOPER is defined.
This doesn't yet map onto underlying system POSIX
locks. Updates vfs to allow lock queries.
Jeremy.
(This used to be commit 08e52ead03)
2007-10-10 11:15:57 -05:00
Volker Lendecke
42131b759d r15011: Fix bug # 2413. net rpc info can't reliably work anonymously anymore.
Volker
(This used to be commit ba41c62b8b)
2007-10-10 11:15:56 -05:00
James Peach
9f9526f0c7 r14900: Separate words in error message.
(This used to be commit ffe1a2e23f)
2007-10-10 11:15:53 -05:00
James Peach
da3b7af764 r14899: Add missing semi-colon.
(This used to be commit 5f4f4cbe6f)
2007-10-10 11:15:53 -05:00
James Peach
4fa5559800 r14898: This change is an attempt to improve the quality of the information that
is produced when a process exits abnormally.

First, we coalesce the core dumping code so that we greatly improve our
odds of being able to produce a core file, even in the case of a memory
fault. I've removed duplicates of dump_core() and split it in two to
reduce the amount of work needed to actually do the dump.

Second, we refactor the exit_server code path to always log an explanation
and a stack trace. My goal is to always produce enough log information
for us to be able to explain any server exit, though there is a risk
that this could produce too much log information on a flaky network.

Finally, smbcontrol has gained a smbd fault injection operation to test
the changes above. This is only enabled for developer builds.
(This used to be commit 56bc02d644)
2007-10-10 11:15:53 -05:00
Jeremy Allison
576e17cbf3 r14831: Fix possible null deref. Coverity #279.
Jeremy.
(This used to be commit 75be5c17bc)
2007-10-10 11:15:49 -05:00