summaryrefslogtreecommitdiffstats
path: root/source3/client
Commit message (Collapse)AuthorAgeFilesLines
* Remove the static "struct client_connection" mess which is part ofJeremy Allison2009-03-121-11/+11
| | | | | | | | the problem that stops libsmbclient being thread safe. Subsidiary DFS connections are now hung off a list inside the cli_state struct. Much more to do in order to get libsmbclient to thread safety, but this is a good start. Jeremy.
* Revert "s3:libsmb: add an option to cli_push to let the caller provide the ↵Stefan Metzmacher2009-03-121-6/+4
| | | | | | | | | | | | | buffers" This reverts commit 9579a6f193f570e4ce2af80f4aac7c2f25ae5b22. It's confusing to have a boolean to alter the behavior of cli_push and as the new feature isn't used yet I revert it. We can readd a extra function later. metze
* s3:libsmb: add an option to cli_push to let the caller provide the buffersStefan Metzmacher2009-03-101-4/+6
| | | | metze
* Fix bug #6161 - smbclient corrupts source path in tar modeJeremy Allison2009-03-051-0/+16
| | | | | | This was my fault. I broke the smbclient tar argument processing in creating the string for chdir when removing pstrings. Jeremy.
* Fix guest mountsSteve French2009-02-241-1/+3
| | | | | | | | | guest session setup, login (user id) as anonymous. This patch is for samba bugzilla bug 4640. Signed-off-by: Shirish Pargaonkar <shirishp@us.ibm.com> Acked-by: Jeff Layton <jlayton@redhat.com> Signed-off-by: Steve French <sfrench@samba.org>
* s3:mount.cifs: make "mount.cifs -V" print the version, not usage.Michael Adam2009-02-241-5/+28
| | | | | | Also make "mount.cifs -h" not exit with error exit code but with return code 0. Michael
* s3:mount.cifs: don't error exit on explicitly requested help...Michael Adam2009-02-241-2/+1
| | | | Michael
* More warning fixes for Solaris.Jeremy Allison2009-02-231-3/+3
| | | | Jeremy.
* Replace get_myname() with the talloc version from v3-3-testVolker Lendecke2009-02-131-1/+1
|
* Fix Coverity IDs 879 and 880 (RESOURCE_LEAK, REVERSE_INULL)Volker Lendecke2009-02-121-4/+7
|
* mount.cifs: initialize rc to 0 in mainJeff Layton2009-02-061-1/+1
| | | | | | | | | | The value of rc in main() isn't initialized in the declaration. This wasn't a problem before, but Shirish's fakemount patch can make it so that we return the uninitialized variable if the -n flag is used. Fix this by initializing rc to 0. Signed-off-by: Jeff Layton <jlayton@redhat.com>
* mount.cifs: add fakemount (-f) and nomtab (-n) flags to mount.cifsShirish Pargaonkar2009-02-061-3/+9
| | | | ...so that these options work correctly when passed in by mount(8).
* umount.cifs: clean-up entries in /etc/mtab after unmountShirish Pargaonkar2009-02-051-1/+33
| | | | | | | | This patch removes the remaining entry in /etc/mtab after a filesystem is unmounted by canonicalizing the mountpoint supplied on the command line. Please refer to bug 4370 in samba bugzilla.
* Make cli_tcon_andx asyncVolker Lendecke2009-01-301-3/+6
|
* s3: make better use of ccache by not including version.h in every C-file.Michael Adam2009-01-151-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | version.h changes rather frequently. Since it is included via includes.h, this means each C file will be a cache miss. This applies to the following situations: * When building a new package with a new Samba version * building in a git branch after calling mkversion.sh after a new commit (i.e. virtually always) This patch improves the situation in the following way: * remove inlude "version.h" from includes.h * Use samba_version_string() instead of SAMBA_VERSION_STRING in files that use no other macro from version.h instead of SAMBA_VERSION_STRING. * explicitly include "version.h" in those files that use more macros from "version.h" than just SAMBA_VERSION_STRING. Michael
* Remove smbclient globals that bled into clidfs.c. Now we only haveJeremy Allison2009-01-141-15/+8
| | | | | the connections list and authentication structures to worry about. Jeremy
* Remove another global from clidfs that is only used in client.c.Jeremy Allison2009-01-141-6/+11
| | | | Jeremy.
* Fix bug #6021 - smbclient du command does not recuse properlyJeremy Allison2009-01-081-4/+4
| | | | Jeremy.
* Fix bug 6014 -- mget shouldn't segfault without argumentsVolker Lendecke2009-01-051-0/+5
| | | | | | Thanks to kevin.paulus@mtm.kuleuven.be for the bug report Volker
* Remove cli_cm_set_dest_ss() - removes the global dest_ssJeremy Allison2009-01-021-5/+8
| | | | | | | from libsmb/clidfs.c. Keep the '-I<address>' option in smbclient working. The intent is to remove all globals from libsmb/clidfs.c. Jeremy.
* Fix all warnings in source3 with gcc4.3.Jeremy Allison2008-12-311-5/+12
| | | | Jeremy.
* Fix more asprintf and "ignoring return code" warnings from gcc 4.3.Jeremy Allison2008-12-311-24/+36
| | | | Jeremy.
* Make smbclient "put" use cli_pushVolker Lendecke2008-12-191-37/+31
| | | | | This should fill the TCP socket even beyond the smbclient io_bufsize, very much like smbclient "get" should do it since 3.2
* Remove the global "cmdline_auth_info" from source3/lib/util.cVolker Lendecke2008-12-141-14/+26
| | | | This involves changing all our clients, that's why it's so large.
* mount.cifs: allow mounts to ipv6 capable serversJeff Layton2008-12-121-101/+120
| | | | | | | | | | The current name resolution scheme in mount.cifs is IPv4 only. Expand it to be protocol-independent. Also take advantage of the fact that getaddrinfo() returns a list of addresses and have mount.cifs try each in turn until it hits one that's reachable and allows the socket to connect. Signed-off-by: Jeff Layton <jlayton@redhat.com>
* mount.cifs: if mount user not specified use USER environment variableSteve French2008-12-051-1/+7
| | | | | | | | | | | | | smbfs also would use the USER environment variable if the user was not specified on the mount command and no credential file specified, and mount.cifs man page says that we will use this environment variable (in most cases this will not cause a behavior change, because we were doing getuid of the current process which will usually be the same name). Fixes Samba bug #5934 Acked-by: Jeff Layton
* s3: Change sockaddr util function names for consistencyTim Prouty2008-12-031-1/+1
| | | | Also eliminates name conflicts with OneFS system libraries
* mount.cifs: use lock/unlock_mtab scheme from util-linux-ng mount progJeff Layton2008-11-064-67/+309
| | | | | | | | | | | | | | | | The util-linux-ng sources have a good, but rather complex scheme for locking the mtab before updating it. Mount helpers need to follow the same scheme. Advisory locking only works if everyone is using the same locking scheme. Copy the routines we need from util-linux-ng into a separate source file and then have mount.cifs and umount.cifs link in this object. The long term goal is to have these routines in a separate helper library (libmount). Mount helpers can then dynamically link in that lib. Until that happens, this should serve as a suitable stopgap solution. Signed-off-by: Jeff Layton <jlayton@redhat.com>
* Fix CID: 456 - resource leak on function exit.Jeremy Allison2008-10-291-0/+13
| | | | Jeremy.
* Make use of a large buffer for smbclient put commandVolker Lendecke2008-10-231-0/+3
|
* Use separate make variables for libutil and libcrypto.Jelmer Vernooij2008-10-182-4/+4
|
* Use {u,}int64_t instead of SMB_BIG_{U,}INT.Jelmer Vernooij2008-10-142-22/+22
|
* mount.cifs: make return codes match the return codes for /bin/mount (try #3)Jeff Layton2008-10-091-36/+46
| | | | | | | | | | | | | The manpage for /bin/mount specifies that the return code should be a positive integer (actually, it's a bitfield). Clean up the return codes from mount.cifs to make them match the expected return values from /bin/mount. This necessary for proper integration with autofs. This is the third attempt at this patch. The changes here are minor, just changing some return's from main() into exit() calls for consistency's sake. Signed-off-by: Jeff Layton <jlayton@redhat.com>
* mount.cifs: have uppercase_string return success on NULL pointerJeff Layton2008-10-091-2/+2
| | | | | | | | We currently don't attempt to uppercase the device portion of the mount string if there isn't a prefixpath. Fix that by making uppercase_string return success without doing anything on a NULL pointer. Signed-off-by: Jeff Layton <jlayton@redhat.com>
* Fix the build farm. In this branch cli_echo returns NTSTATUS.Jeremy Allison2008-10-031-1/+4
| | | | Jeremy
* Correctly fix smbclient to terminate on eof from server.Jeremy Allison2008-10-031-2/+11
| | | | Jeremy.
* Attempt to fix bug 5778Volker Lendecke2008-09-211-0/+10
| | | | Jeff, Steve, please check!
* Fix display of POSIX ACLs.Timur2008-09-151-2/+2
|
* mount.cifs: make local versions of strlcat and strlcpy staticJeff Layton2008-09-121-2/+2
| | | | | | | ...to silence -Wmissing-prototypes Signed-off-by: Jeff Layton <jlayton@redhat.com> (This used to be commit fc7c71f15b39158ac58beaa90cc9038db680b8cb)
* cifs.upcall: make most functions static and silence compiler warningsJeff Layton2008-09-121-7/+11
| | | | | | | | ...to silence -Wmissing-prototypes and some uninit'ed variable warnings. Thanks to GD for the extra-paranoid compiler flags. Signed-off-by: Jeff Layton <jlayton@redhat.com> (This used to be commit f0ee2c145fa031f91c28a69a44b7652f18eea0f0)
* Use the given name, not the absolute pathname, when printing out ACL info.Jeremy Allison2008-09-111-1/+1
| | | | | | Make this match the non-ACL case. Jeremy. (This used to be commit e695c1cc2b715afd713595e8daa77910d9f04138)
* Fix bug #5751 cannot show ACLs on DFS reported by SATOH Fumiyasu ↵Jeremy Allison2008-09-111-1/+1
| | | | | | | | <fumiyas@osstech.co.jp>. Fix for smbclient and libsmbclient. Jeremy. (This used to be commit dbd5d6b145528527a614c6207d81a6c955e57461)
* Clarify usage of "force create mode".Jeremy Allison2008-08-281-1/+1
| | | | | Jeremy. (This used to be commit 1d252ffd313e0cd6fcb3d7cb2c99f2daf56728c1)
* Add async smbecho client supportVolker Lendecke2008-08-281-4/+6
| | | | (This used to be commit c1d645fbe39433541d8bfe6b818c855cee318dc5)
* mount.cifs: unclear error message with "credentials"Steve French2008-08-271-2/+3
| | | | | Thanks to Christophe Curis for the suggestion (This used to be commit 3b5ad9190d2ad6d2ca0a569194bdff9003bda13b)
* cifs.upcall: bump SPNEGO msg version number and don't reject old versionsJeff Layton2008-08-222-3/+3
| | | | | | | | | | | | | When we added the ability for the kernel to send sec=mskrb5 to the upcall, we subtly broke old cifs.upcall versions that don't understand it. Bump the spnego message version to 2 to make this clear. Also, change cifs.upcall to not reject requests with a version that's lower than the current one, and to send the reply with the same version that the request sent. The idea is to try and keep cifs.upcall backward compatible with old kernels. Signed-off-by: Jeff Layton <jlayton@redhat.com> (This used to be commit b868463015dedc684eb13d12118a98ccca71250a)
* cifs.upcall: fix build warningJeff Layton2008-08-211-1/+2
| | | | | Signed-off-by: Jeff Layton <jlayton@redhat.com> (This used to be commit aa3443492c58a7c109fe159e15d763dbafc66f2a)
* cifs.upcall: handle MSKRB5 OID properlyJeff Layton2008-08-211-5/+13
| | | | | | | | | | | When the kernel sends the upcall a sec=mskrb5 parameter, that means the the MSKRB5 OID is preferred by the server. This patch fixes the upcall to use that OID in place of the "normal" krb5 OID when it gets a sec=mskrb5 parameter. Signed-off-by: Jeff Layton <jlayton@redhat.com> Acked-by: Steve French <smfrench@gmail.com> (This used to be commit 6287e13b34efeaa8fd94c7c6d99468350ce6172e)
* mount.cifs: don't prompt for password on krb5 mountsJeff Layton2008-08-211-1/+2
| | | | | | | | | | krb5 mounts require that the user already have a valid krb5 ticket. Since we can't currently use the password entered, don't prompt for it. Also, switch to using strncmp instead of strcmp here. Signed-off-by: Jeff Layton <jlayton@redhat.com> (This used to be commit c75791c34abebe23c6f6a5534b0358514ec4eabc)
* smbspool: Fix printing on port 139.Karolin Seeger2008-08-141-1/+1
| | | | | | | | This one was introduced with 8eff35bc. Thanks to Noèl Köthe for tracking that down! Karolin (This used to be commit 250f5a40d6e80305220d7cdc6a8f8459d8d0de74)