Commit message (Collapse) | Author | Age | Files | Lines | |
---|---|---|---|---|---|
* | r1612: Fix bug #1571 found by Guenter Kukkukk <guenter.kukkukk@kukkukk.com> | Andrew Bartlett | 2007-10-10 | 1 | -2/+5 |
| | | | | | | (Botched LANMAN2 session setup code) Andrew Bartlett | ||||
* | r1610: Patch from Richard Renard <rrenard@idealx.com>. Ensure we | Jeremy Allison | 2007-10-10 | 1 | -10/+4 |
| | | | | | | save the password as it is being changed into the password history list. Jeremy. | ||||
* | r1608: Fix from Nick THOMPSON <nickthompson@agere.com> to protect smbd | Jeremy Allison | 2007-10-10 | 1 | -3/+8 |
| | | | | | against broken filesystems which return zero blocksize. Jeremy. | ||||
* | r1599: Use -Bsymbolic when creating shared libraries to avoid conflicts with | Tim Potter | 2007-10-10 | 1 | -1/+1 |
| | | | | | identical symbols in the global namespace when loading libnss_wins.so. Bugzilla #1360. | ||||
* | r1590: Small fixes from Günther Deschner | Volker Lendecke | 2007-10-10 | 1 | -7/+3 |
| | |||||
* | r1588: This is one of the more pathetic patches I ever checked in. Many hours of | Volker Lendecke | 2007-10-10 | 2 | -96/+73 |
| | | | | | | | | | | | | | coding have passed, but I could not find a way to get the OpenLDAP libraries to reliably time out on any of the queries we make, *and* get correct error returns. No, async calls and ldap_result does NOT work, or I was simply too stupid to correctly interpret the OpenLDAP manpage and source. We can not allow to hang indefinitely in an ldap query, especially not for winbindd. "ldap timeout" now specifies the overall timeout for the complete operation, that's why I increased that to 15 seconds. Volker | ||||
* | r1583: Patch by Fabien Chevalier <fabien.chevalier@supelec.fr> | Andrew Bartlett | 2007-10-10 | 1 | -1/+1 |
| | | | | | | | | We may not have any interfaces up at all, so initialise the return variable. Fixes Debian bug #252591 Andrew Bartlett | ||||
* | r1582: On failure, print the length of the right variable. | Andrew Bartlett | 2007-10-10 | 1 | -1/+1 |
| | | | | Andrew Bartlett | ||||
* | r1581: 'NULL' NTLMSSP is both a pain to get right, and compleatly and utterly | Andrew Bartlett | 2007-10-10 | 1 | -0/+2 |
| | | | | | | | | | | | pointless. With a well-known session key, we may as well put the password change directly on the wire, with it's own 'crypted with old password' as the protection. This should fix some 'long password change' issues, against Samba in particular. Andrew Bartlett | ||||
* | r1572: setting version to 3.0.7pre1; I will pull back changes into 3.0.6rc2 ↵ | Gerald Carter | 2007-10-10 | 1 | -2/+2 |
| | | | | manually | ||||
* | r1570: merging changes from 3.0.5 | Gerald Carter | 2007-10-10 | 7 | -22/+28 |
| | |||||
* | r1562: Make winbind for -S (sid->uid) and -Y (sid->gid) check whether the sid | Volker Lendecke | 2007-10-10 | 1 | -0/+41 |
| | | | | | | | | | requested actually is of type asked for. I've come across more than one installation where a group sid had ended up as a uid in idmap and vice versa. This just closes one possible for this misconfiguration, people are actually using wbinfo. Volker | ||||
* | r1561: iconv detection fix from James Peach <jpeach@sgi.com> | Gerald Carter | 2007-10-10 | 1 | -13/+19 |
| | |||||
* | r1560: Not that anybody uses this stuff (yet...), but at least get it ↵ | Volker Lendecke | 2007-10-10 | 1 | -1/+1 |
| | | | | | | | | correct :-) When sending a mailslot datagram, get the packet length correction correct. Volker | ||||
* | r1557: Add sigchld handling to winbindd. Next step is to have the child ↵ | Richard Sharpe | 2007-10-10 | 1 | -0/+13 |
| | | | | | | restarted if need be. We should also make sure the main line know we no longer have a child. | ||||
* | r1553: Good patch from Guenther Deschner <gd@sernet.de> to display share ACL | Jeremy Allison | 2007-10-10 | 2 | -0/+59 |
| | | | | | entries from rpcclient. Jeremy. | ||||
* | r1539: If a account was locked out by an admin (and has a bad password count ↵ | Jeremy Allison | 2007-10-10 | 1 | -6/+19 |
| | | | | | | | of zero) leave it locked out until an admin unlocks it (but log a message). Jeremy. | ||||
* | r1537: Fix to stop printing accounts from resetting the bas password | Jeremy Allison | 2007-10-10 | 1 | -15/+10 |
| | | | | | | and account lockout flags. This is set when an account is updated only from smbd or pdbedit. Bug found by "Dunn, Drew A." <Drew.Dunn@jhuapl.edu>. Jeremy. | ||||
* | r1532: Remove unused structure element | Volker Lendecke | 2007-10-10 | 1 | -1/+0 |
| | |||||
* | r1531: smbd/tdbutil.c isn't used anymore. Bug 1443 is suspected to be a tdb | Volker Lendecke | 2007-10-10 | 2 | -86/+1 |
| | | | | | | corruption problem, and smbd_log_tdb happily destoyed the evidence .... Volker | ||||
* | r1506: Fix inspired by patches from Michael Collin Nielsen ↵ | Jeremy Allison | 2007-10-10 | 1 | -11/+15 |
| | | | | | | | <michael@hum.aau.dk> - ensure home directory service number is correctly reused. Jeremy. | ||||
* | r1504: Remove insane use of "user password" on the COMMAND LINE ! | Jeremy Allison | 2007-10-10 | 1 | -25/+6 |
| | | | | | in smbpasswd. Use -s if you want to script this. Jeremy. | ||||
* | r1501: One more check for option != 0. | Jeremy Allison | 2007-10-10 | 1 | -1/+5 |
| | | | | Jeremy. | ||||
* | r1500: BUG 1516: manually declare ldap_open_with_timeout() to workaround ↵ | Gerald Carter | 2007-10-10 | 1 | -0/+9 |
| | | | | compiler errors on IRIX | ||||
* | r1492: Rework our random number generation system. | Andrew Bartlett | 2007-10-10 | 19 | -71/+82 |
| | | | | | | | | | | On systems with /dev/urandom, this avoids a change to secrets.tdb for every fork(). For other systems, we now only re-seed after a fork, and on startup. No need to do it per-operation. This removes the 'need_reseed' parameter from generate_random_buffer(). Andrew Bartlett | ||||
* | r1487: Remove unused parameter for the client-side signing functions. | Andrew Bartlett | 2007-10-10 | 3 | -4/+4 |
| | | | | Andrew Bartlett | ||||
* | r1484: BUG 1520: work around bug in xp sp2 rc2 where the client sends a ↵ | Gerald Carter | 2007-10-10 | 1 | -0/+12 |
| | | | | fnpcn() request without previously sending a ffpcn(). Return what win2k sp4 does | ||||
* | r1478: Useful patch from Tom Alsberg <alsbergt@cs.huji.ac.il>, to export a ↵ | Simo Sorce | 2007-10-10 | 1 | -8/+24 |
| | | | | single user from a backend. | ||||
* | r1472: Make mknod work again for the CIFS client. Still needs some | Jeremy Allison | 2007-10-10 | 2 | -11/+42 |
| | | | | | | client changes. With this, storing home directories on a Samba share that require unix domain socket entries should work. Jeremy. | ||||
* | r1468: Dump the parametrical options only once at the end of the service. | Simo Sorce | 2007-10-10 | 1 | -7/+7 |
| | | | | Fixes Testparm producing huge output and swat creating monster smb.conf files. | ||||
* | r1444: Another attempt to fulfil the 100% promise. There might be two dots ↵ | Volker Lendecke | 2007-10-10 | 1 | -1/+1 |
| | | | | | | | | at the end... Volker | ||||
* | r1430: Although prepared for only one remote backend, make the 'idmap backend' | Volker Lendecke | 2007-10-10 | 2 | -6/+7 |
| | | | | | | | | | | parameter a list instead of a string. This makes idmap backend = ldap:"ldap://localhost/ ldap://fallback/" possible. Volker | ||||
* | r1428: Remove *completly bogus* memset. (No doubt my bug, too...). | Andrew Bartlett | 2007-10-10 | 1 | -2/+0 |
| | | | | | | | | | | | | | This memset could well have clobbered bits of the stack, because session_key changed from char session_key[16]; to DATA_BLOB session_key Andrew Bartlett | ||||
* | r1425: Fix memleak in interactive mode. Reformat.. | Jeremy Allison | 2007-10-10 | 1 | -312/+292 |
| | | | | Jeremy. | ||||
* | r1415: One more memory leak, found by valgrind.. | Jeremy Allison | 2007-10-10 | 1 | -0/+3 |
| | | | | Jeremy. | ||||
* | r1414: Memory leak fixes found by valgrind whilst checking the password ↵ | Jeremy Allison | 2007-10-10 | 4 | -19/+45 |
| | | | | | | | history code. Error code paths were not freeing up some memory. Jeremy. | ||||
* | r1412: Fix password history list in tdbsam. Fix some memory leaks. Add | Jeremy Allison | 2007-10-10 | 6 | -69/+102 |
| | | | | | my (C) to a header file that was at least 50% mine :-). Jeremy. | ||||
* | r1410: fix another bug caused by the docs target directories change | Gerald Carter | 2007-10-10 | 1 | -1/+1 |
| | |||||
* | r1407: revert change that broke the build on systems w/o krb5 files | Gerald Carter | 2007-10-10 | 2 | -2/+2 |
| | |||||
* | r1399: applying heimdal krb5 fixes from Guenther and fixing compile warnings ↵ | Gerald Carter | 2007-10-10 | 3 | -7/+9 |
| | | | | in libadskerberos_keyatb.c | ||||
* | r1396: Give the build farm a chance to be clean before 3.0.5. We don't accept | Volker Lendecke | 2007-10-10 | 1 | -0/+4 |
| | | | | | | filenames ending in a dot. Volker | ||||
* | r1394: Const fix. | Jeremy Allison | 2007-10-10 | 1 | -2/+2 |
| | | | | Jeremy. | ||||
* | r1392: Added password history code to tdbsam backend. Not yet tested (ie. may | Jeremy Allison | 2007-10-10 | 3 | -387/+388 |
| | | | | | | core dump) but compiles and links correctly. I will run the full set of tests on the ldap sam and the tdb sam for password history tomorrow. Jeremy. | ||||
* | r1390: Improve description of attribute. | Jeremy Allison | 2007-10-10 | 1 | -1/+1 |
| | | | | Jeremy. | ||||
* | r1388: Adding password history code for ldap backend, based on a patch from | Jeremy Allison | 2007-10-10 | 8 | -41/+251 |
| | | | | | | | | | "Jianliang Lu" <j.lu@tiesse.com>. Multi-string attribute changed to linearised pstring due to ordering issues. A few other changes to fix race conditions. I will add the tdb backend code next. This code compiles but has not yet been tested with password history policy set to greater than zero. Targeted for 3.0.6. Jeremy. | ||||
* | r1386: We can't use sendfile for Win9x. It causes oplock failures (who ↵ | Jeremy Allison | 2007-10-10 | 1 | -1/+1 |
| | | | | | | knew....). Jeremy. | ||||
* | r1384: ensure we remove the tdb entry for a job in the spooling state | Gerald Carter | 2007-10-10 | 1 | -3/+0 |
| | |||||
* | r1381: fixing behavior found by gd@sernet.de; we must use the ↵ | Gerald Carter | 2007-10-10 | 1 | -4/+4 |
| | | | | userPrincipalName value (host/hostname@REALM) and not the servicePrincipalName (host/fqdn@REALM) in the SASL binds | ||||
* | r1380: adding debug message when encouting an ASU specific bug in an ↵ | Gerald Carter | 2007-10-10 | 1 | -3/+5 |
| | | | | rpc_bind reply | ||||
* | r1378: Better debugging so I don't get confused what principal we mean. | Jeremy Allison | 2007-10-10 | 1 | -2/+2 |
| | | | | Jeremy. |