[Samba] [ANNOUNCE] Samba 3.2.7 Available for Download

2009-01-05 Thread Karolin Seeger
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Release Announcements
=


This is a security release in order to address CVE-2009-0022.

   o CVE-2009-0022
 In Samba 3.2.0 to 3.2.6, in setups with registry shares enabled,
 access to the root filesystem (/) is granted
 when connecting to a share called  (empty string)
 using old versions of smbclient (before 3.0.28).


The original security announcement for this and past advisories can
be found http://www.samba.org/samba/security/

##
Changes
###

Changes since 3.2.6
- ---


o   Michael Adam ob...@samba.org
* Fix for CVE-2009-0022.



##
Reporting bugs  Development Discussion
###

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.2 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


==
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
==



Download Details


The uncompressed tarballs and patch files have been signed
using GnuPG (ID 6568B7EA).  The source code can be downloaded
from:

http://download.samba.org/samba/ftp/

The release notes are available online at:

http://www.samba.org/samba/ftp/history/samba-3.2.7.html

Binary packages will be made available on a volunteer basis from

http://download.samba.org/samba/ftp/Binary_Packages/

Our Code, Our Bugs, Our Responsibility.
(https://bugzilla.samba.org/)

--Enjoy
The Samba Team


-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.4-svn0 (GNU/Linux)

iD8DBQFJXhVRKGi9fisXk1ERAqTvAJ4iQTKVD89WATjuG6go3wXDglTw1ACgiIUe
vJ+ZMc/94JY9cCM1p6RdFGQ=
=/PRE
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba freezes the server

2009-01-05 Thread Sascha Zucca
Volker Lendecke schrieb:
 On Fri, Jan 02, 2009 at 04:36:51PM +0100, Sascha Zucca wrote:
   
 smbd/notify_inotify.c:watch_destructor(351)
 inotify_rm_watch returned Das Argument ist ungültig
 

 Try

 notify:inotify = false

 in [global]. If that helps, your kernel has a broken inotify
 implementation.

 Volker
   
ok...we have an uptime of 3 days and 4 hours now...
your hint seems to have solved this issue.
now, what next...file a bug for the kernel team?

Thanx very, very much !
Sascha


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba freezes the server

2009-01-05 Thread Sascha Zucca
John Drescher schrieb:
 ok...we have an uptime of 3 days and 4 hours now...
 your hint seems to have solved this issue.
 now, what next...file a bug for the kernel team?

 
 I would say that depends on if you are using a recent kernel (2.6.26
 or greater).

 John
   
thats the point...
i am using opensuse 11.1's 2.6.27 and i had the problem with ubuntu
intrepid (also 2.6.27) too...

Sascha
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba freezes the server

2009-01-05 Thread Volker Lendecke
On Mon, Jan 05, 2009 at 06:49:46PM +0100, Sascha Zucca wrote:
 ok...we have an uptime of 3 days and 4 hours now...
 your hint seems to have solved this issue.
 now, what next...file a bug for the kernel team?

The first contact would be your distribution vendor in case
you did not compile a vanilla kernel.

Volker


pgpAbL1qsopHr.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] poor read/write performance due to TCP window size configuration

2009-01-05 Thread Low Tee Chong
Hi,

I am using a TCP link that requires TCP window size to be at least 256K.

Below is my smb.conf file.
I have tried to capture the packets using wireshark after the configuration.  
However, the TCP windows size still cap at about 64k

How should I configure it?  My samba version is Version 3.0.24-11.fc6

Thank You.

Best Regards,
Gary

[global]
   workgroup = TESTBED
   server string = Samba Server
   security = user
   log level = 0
   read raw = yes
   write raw = yes
   kernel oplocks = yes
   max xmit = 262144
   dead time = 15
   getwd cache = yes
   encrypt passwords = yes
   log file = /var/log/samba/%m.log
   max log size = 50
   smb passwd file = /etc/samba/smbpasswd
   netbios name = stgsvr01
   disable spoolss = yes
   show add printer wizard = no
   cups options = raw
   socket options = TCP_NODELAY SO_RCVBUF=262144 SO_SNDBUF=262144 IPTOS_LOWDELAY

# Share Definitions ==
[teststg01]
   path = /mnt/thumb
   hosts allow = 192.168.37.199
   delete readonly = yes
   oplocks = yes
   read only = no
   browseable = yes
   valid users = teststg01




1) This email is confidential and may be privileged. If you are not the
intended recipient, please delete it and notify us immediately. Please
do not copy or use it for any purpose, or disclose its contents to any
other person.

2) If you believe you're receiving this e-mail in error or prefer not to
receive publicity materials from Data Storage Institute,
please send e-mail to ad...@dsi.a-star.edu.sg with the subject Unsubscribe.

Please remember to include the body text received.
Removal requests will be honored and respected. Please allow 1 to 3 days for 
processing.
You may still receive other e-mails from us within the grace period.

3) As an anti-virus measure, our mail server rejects the following
attachments:
*.bat, *.com, *.cmd, *.exe, *.hta, *.Ink, *.pif, *.scr,
*.shs; *.vb*; *.{*, *.js, *.sct, *.wsh, *.jse, *.swf.

If you need to send us an attachment of this type, please contact us
at helpl...@dsi.a-star.edu.sg.

Thank you!

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba + ADS + Kerberos ticket problem

2009-01-05 Thread Michael Fernández M

Hi...

I have working a setup with samba + kerberos + ads

Everything works great... BUT every time i reboot the machine the
kerberos ticket.. is lost, so I have to do:
kinit administra...@domain  and
net join ads administrator%pass_domain_admin 

And, all the setup works again...

Somebody knows how to solve this?

Thanks a lot for any input.

Michael.-



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.2.6 upgrade - smbd panic in printing.

2009-01-05 Thread Jeremy Allison
On Fri, Jan 02, 2009 at 03:38:45PM -0800, Noel Proffitt wrote:
 Can you try the following patch to 3.2.6 please ?
 I'm hoping this will fix the problem (it should address the backtrace 
 supplied).
 
 Jeremy.
 
 Thank you for the quick patch Jeremy! I'll have a chance next week to try the 
 patched code in our production environment where the glitch seems to occur in 
 some cases.

Any chance of feedback today ? I'm trying to
get this into 3.3.0 final. Thanks,

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] full_audit panic

2009-01-05 Thread Fabiano Caixeta Duarte
Folks,

I tried using full_audit on Samba 3.0.28 by putting the following lines on
smb.conf (global section):

vfs objects = full_audit
full_audit:facility = LOCAL2
full_audit:priority = WARN
full_audit:prefix = %u|%m|%S
full_audit:success = rename rmdir unlink write
full_audit:failure = none

My log says:

Dec 29 13:57:07 lua smbd_audit: [2008/12/29 13:57:07, 0]
lib/fault.c:fault_report(45)
Dec 29 13:57:07 lua smbd_audit:
===
Dec 29 13:57:07 lua smbd_audit: [2008/12/29 13:57:07, 0]
lib/util.c:smb_panic(1655)
Dec 29 13:57:07 lua smbd_audit:   PANIC (pid 11846): internal error
Dec 29 13:57:07 lua smbd_audit: [2008/12/29 13:57:07, 0]
lib/util.c:log_stack_trace(1759)
Dec 29 13:57:07 lua smbd_audit:   BACKTRACE: 16 stack frames:
Dec 29 13:57:07 lua smbd_audit:#0 smbd(log_stack_trace+0x2d) [0x599edd]
Dec 29 13:57:07 lua smbd_audit:#1 smbd(smb_panic+0x5d) [0x59a00d]
Dec 29 13:57:07 lua smbd_audit:#2 smbd [0x584b9a]
Dec 29 13:57:07 lua smbd_audit:#3 [0xf99420]
Dec 29 13:57:07 lua smbd_audit:#4 smbd(StrCaseCmp+0x1a) [0x5916ba]
Dec 29 13:57:07 lua smbd_audit:#5 smbd(strequal+0x35) [0x591925]
Dec 29 13:57:07 lua smbd_audit:#6 smbd(lp_parm_enum+0x6b) [0x3ab5ab]
Dec 29 13:57:07 lua smbd_audit:#7 /usr/lib/samba/vfs/full_audit.so
[0xdde487]
Dec 29 13:57:07 lua smbd_audit:#8 /usr/lib/samba/vfs/full_audit.so
[0xde0b5c]
Dec 29 13:57:07 lua smbd_audit:#9 smbd(rename_internals+0x118f)
[0x3e5d5f]
Dec 29 13:57:07 lua smbd_audit:#10 smbd(reply_mv+0x2cb) [0x3e636b]
Dec 29 13:57:07 lua smbd_audit:#11 smbd [0x41ad90]
Dec 29 13:57:07 lua smbd_audit:#12 smbd(smbd_process+0x836) [0x41be26]
Dec 29 13:57:07 lua smbd_audit:#13 smbd(main+0xbdd) [0x6773ad]
Dec 29 13:57:07 lua smbd_audit:#14
/lib/libc.so.6(__libc_start_main+0xdc) [0x956dec]
Dec 29 13:57:07 lua smbd_audit:#15 smbd [0x39f3a1]
Dec 29 13:57:07 lua smbd_audit: [2008/12/29 13:57:07, 0]
lib/fault.c:dump_core(181)
Dec 29 13:57:07 lua smbd_audit:   dumping core in /var/log/samba/cores/smbd
Dec 29 13:57:07 lua smbd_audit:

Actually no core is saved on /var/log/samba/cores/smbd, so I cannot even try
to debug it.

Any advices?

Thanks a lot!

CentOS release 5.2 (Final)
samba-3.0.28-1.el5_2.1
samba-client-3.0.28-1.el5_2.1
samba-swat-3.0.28-1.el5_2.1
system-config-samba-1.2.39-1.el5
samba-common-3.0.28-1.el5_2.1

-- 
Fabiano Caixeta Duarte
Especialista em Redes de Computadores
Linux User #195299
Ribeirão Preto - SP
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] full_audit panic

2009-01-05 Thread Volker Lendecke
On Mon, Jan 05, 2009 at 02:21:53PM -0200, Fabiano Caixeta Duarte wrote:
 I tried using full_audit on Samba 3.0.28 by putting the following lines on
 smb.conf (global section):

Try to run it under valgrind and with debugging symbols
included.

Thanks,

Volker


pgpuZk7Abvrbk.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] samba freezes the server

2009-01-05 Thread John Drescher
 ok...we have an uptime of 3 days and 4 hours now...
 your hint seems to have solved this issue.
 now, what next...file a bug for the kernel team?

I would say that depends on if you are using a recent kernel (2.6.26
or greater).

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problem with Active Directory...

2009-01-05 Thread David BERCOT
Hi,

I have some problems with Samba and Active Directory.
Here is the beginning of my smb.conf (on Debian) :
[global]
realm = AC-NANTES.JUSTICE.FR
workgroup = AC-NANTES
Users from this domain (AC-NANTES) have no problem to log on...

Now, I'd like to do the same with another user from another domain :
AC.JUSTICE.FR who is in a global security group in AC-NANTES (I use
this global group for ressources access). And there, when I try to
validate this user (AC\utilisateur.paris), I have this message :
check_ntlm_password:  Checking password for unmapped user
[ac]\[utilisateur.par...@[xp-david] with the new password interface
[2009/01/05 12:01:04, 3] auth/auth.c:check_ntlm_password(224)
check_ntlm_password:  mapped user is:
[ac-nantes]\[utilisateur.par...@[xp-david] [...] [2009/01/05
12:01:04, 2] auth/auth.c:check_ntlm_password(319) check_ntlm_password:
Authentication for user [utilisateur.paris] -
[utilisateur.paris] FAILED with error NT_STATUS_NO_SUCH_USER
[2009/01/05 12:01:04, 3] smbd/error.c:error_packet(146) error packet at
smbd/sesssetup.c(99) cmd=115 (SMBsesssetupX) NT_STATUS_LOGON_FAILURE

If I well understand, Samba tries to validate the user from its domain
and not from his real domain...
Is it possible to validate a user from another domain (in the same
AD) ? Can we put many domains in Samba configuration ?

Thanks a lot for any idea ;-)

David.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Samba 3.2.5 and vscan-clamav.so

2009-01-05 Thread Andrzej
Hello Thomas

I know that is old module but it is very handy. I patched samba-vscan with your
patch but I can't compile it:

~/samba-3.2.5/source/include/proto.h: In function ‘vfs_scannedonly_init’: 
~/samba-3.2.5/source/include/proto.h:5216: error: 
‘scannedonly_op_tuples’ undeclared (first use in this function)
~/samba-3.2.5/source/include/proto.h:5216: error: (Each undeclared
identifier is reported only once
~/samba-3.2.5/source/include/proto.h:5216: error: for each function it
appears in.)
~/samba-3.2.5/source/include/proto.h:5216: error: incompatible types in
return
~/samba-3.2.5/source/include/proto.h: At top level:
~/samba-3.2.5/source/include/proto.h:10185: error: conflicting types
for ‘smb_register_vfs’
~/samba-3.2.5/source/include/proto.h:5216: error: previous implicit
declaration of ‘smb_register_vfs’ was here

:(

I build dazuko, it should be a little bit faster than samba-vscan, and I hope it
will work for me. However samba-vscan have got nice features like notification
via winpopup or possibility of using libclamav instead clamd, which dazuko
haven't got.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba performance issue

2009-01-05 Thread Fabien

Hello,

I've seen I'm not the only one impacted with this issue these times on 
the mailing list :)


I did the following test (Debian packages) :

Server  Client : samba 3.2.5
mount -t smbfs : ~35Mo/s
mount -t cifs : ~35Mo/s
smbclient : ~80Mo/s

Server  Client : samba 3.0.24
mount -t smbfs : ~35Mo/s
mount -t cifs : ~35Mo/s
smbclient : ~60Mo/s

This is the first time I try smbclient.

There is a real big difference between mount and smbclient !

And it seems to be better to use the 3.2.5 version which is ~ 20Mo/s 
better than the 3.0.24 version.


Again, all of this was tested without using the disks (buffer cache).

Do you know where does this difference comes from ?

Fabien


Volker Lendecke a écrit :

On Sat, Jan 03, 2009 at 02:26:01AM +0100, Fabien wrote:

I'm gonna try that and post the results here as soon as possible.

Do you think it could really make a difference knowing that I also tried 
the WindowsXP native client without being able to notice any difference ?


Not sure, but for me it makes a difference.

Volker

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] complete newbie sid problems

2009-01-05 Thread Graham Seaman

This seems to be fixed now.

I had two sambaDomain records. One had the correct base SID, the other 
had an incorrect one. Although the user SID was correct, the group SID 
was not, as it was being generated from the incorrect sambaDomain 
record. It was unfortunate that the error message said it was the user 
sid that was incorrect, when it was actually the group sid. To further 
confuse things the user ldap entry has a value sambaPrimaryGroupSID 
which was correct, but appears not to be used. I only found the invalid 
group SID being generated by using pbedit -Lv user, following a hint on 
another list.


Graham


Rob Shinn wrote:

Do you have a complete sambaDomain record in your LDAP and is it at
the root level of the LDAP structure?

On 12/19/08, Graham Seaman g.sea...@lse.ac.uk wrote:
  

Hi,

I'm trying to set up samba with ldap authorization on a windows network.
I have samba running on one linux host, and openldap on another. I have
used smbldap-tools to populate my directory and used smbldap-useradd to
create an initial testuser on the samba host. I can ssh in to the samba
host as the testuser ok, and get in to the testuser directory (ie. there
are no permission problems). But if I try to do `smbclient
//DOMAIN/testuser -U testuser` I get 'tree connect failed:
NT_STATUS_ACCESS_DENIED'. Looking at the samba log, I see:


[2008/12/19 17:08:30, 2] passdb/pdb_ldap.c:init_sam_from_ldap(545)
init_sam_from_ldap: Entry found for user: testuser
[2008/12/19 17:08:30, 2] passdb/pdb_ldap.c:init_group_from_ldap(2162)
init_group_from_ldap: Entry found for group: 513
[2008/12/19 17:08:30, 0] passdb/passdb.c:lookup_global_sam_name(596)
User testuser with invalid SID
S-1-5-21-1306896613-1613859276-828620297-3000 in passdb
[2008/12/19 17:08:30, 2] smbd/service.c:make_connection_snum(616)  user
'testuser' (from session setup) not permitted to access this share
(testuser)

net getlocalsid on the samba host gives:
SID for domain DOMAIN is: S-1-5-21-1306896613-1613859276-828620297

which matches the 'invalid SID' above. Looking in the ldap directory, I
see the uidNumber for testuser is 1000. The smbldap-tools documentation
say the algorithm to go from uid to sid is sid = 2 * uid + 1000, which
also matches the 'invalid SID'.

Any suggestions for what to do from here?

Thanks
Graham

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba




  


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] poor read/write performance due to TCP window size configuration

2009-01-05 Thread Mike Gallamore
I haven't played around with this much but I seem to recall reading  
that things in packet/window size seem to work on a lowest common  
denominator approach. Does something in the path not have the window  
scale option enabled? The old standard had a max size for the window  
of 64k. According to: http://en.wikipedia.org/wiki/TCP_window_scale_option


routers and firewalls are notorious for not implementing TCP Window  
scaling.

On Jan 5, 2009, at 10:44 AM, Low Tee Chong wrote:


Hi,

I am using a TCP link that requires TCP window size to be at least  
256K.


Below is my smb.conf file.
I have tried to capture the packets using wireshark after the  
configuration.  However, the TCP windows size still cap at about 64k


How should I configure it?  My samba version is Version 3.0.24-11.fc6

Thank You.

Best Regards,
Gary

[global]
  workgroup = TESTBED
  server string = Samba Server
  security = user
  log level = 0
  read raw = yes
  write raw = yes
  kernel oplocks = yes
  max xmit = 262144
  dead time = 15
  getwd cache = yes
  encrypt passwords = yes
  log file = /var/log/samba/%m.log
  max log size = 50
  smb passwd file = /etc/samba/smbpasswd
  netbios name = stgsvr01
  disable spoolss = yes
  show add printer wizard = no
  cups options = raw
  socket options = TCP_NODELAY SO_RCVBUF=262144 SO_SNDBUF=262144  
IPTOS_LOWDELAY


# Share Definitions ==
[teststg01]
  path = /mnt/thumb
  hosts allow = 192.168.37.199
  delete readonly = yes
  oplocks = yes
  read only = no
  browseable = yes
  valid users = teststg01




1) This email is confidential and may be privileged. If you are not  
the

intended recipient, please delete it and notify us immediately. Please
do not copy or use it for any purpose, or disclose its contents to any
other person.

2) If you believe you're receiving this e-mail in error or prefer  
not to

receive publicity materials from Data Storage Institute,
please send e-mail to ad...@dsi.a-star.edu.sg with the subject  
Unsubscribe.


Please remember to include the body text received.
Removal requests will be honored and respected. Please allow 1 to 3  
days for processing.

You may still receive other e-mails from us within the grace period.

3) As an anti-virus measure, our mail server rejects the following
attachments:
*.bat, *.com, *.cmd, *.exe, *.hta, *.Ink, *.pif, *.scr,
*.shs; *.vb*; *.{*, *.js, *.sct, *.wsh, *.jse, *.swf.

If you need to send us an attachment of this type, please contact us
at helpl...@dsi.a-star.edu.sg.

Thank you!

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba performance issue

2009-01-05 Thread Volker Lendecke
On Mon, Jan 05, 2009 at 08:25:34PM +0100, Fabien wrote:
 I've seen I'm not the only one impacted with this issue these times on 
 the mailing list :)
 
 I did the following test (Debian packages) :
 
 Server  Client : samba 3.2.5
 mount -t smbfs : ~35Mo/s
 mount -t cifs : ~35Mo/s
 smbclient : ~80Mo/s
 
 Server  Client : samba 3.0.24
 mount -t smbfs : ~35Mo/s
 mount -t cifs : ~35Mo/s
 smbclient : ~60Mo/s
 
 This is the first time I try smbclient.
 
 There is a real big difference between mount and smbclient !
 
 And it seems to be better to use the 3.2.5 version which is ~ 20Mo/s 
 better than the 3.0.24 version.
 
 Again, all of this was tested without using the disks (buffer cache).
 
 Do you know where does this difference comes from ?

It's the latencies that kill performance. Given the
request-response nature of the protocol with a limited
request size (no matter how large you make them), you can
only get a certain number of round trips per second.
smbclient 3.2 and even more in upcoming 3.3 hides those
latencies by issuing more than one request at the same time
using the Multiplex ID field in the SMB header properly.
Neither cifs nor smbfs do this.

Volker


pgpPjH7wyRn3x.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Samba performance issue

2009-01-05 Thread Fabien

Hello,

smbclient seems to be really better than mount (cifs  smbfs).

Have a look on my thread :)


Fabien

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] HELP: Samba + Windows Server 2003 SP2 AD/DC

2009-01-05 Thread Henrik Dige Semark

Hey, I don't know if this is the right list to ask this question in, but I have 
tried on the IRC (irc.freenode.net #samba) and people on there advised me to 
try here instead.


I have: 
Debian 4.0r4 
Samba version 3.0.24 - mail.birke-gym.dk - 10.3.16.1
krb5 Version 1.4.4-7etch6
Kernel Version 2.6.18-6-amd64

A Windows Server 2003 SP2 with AD/DC - bgdc.birke-gym.dk - 10.3.17.1

--

When I try to connect my samba to the DC I get this output:

# net ads join -U Administrator --debuglevel=10
[2009/01/05 23:30:39, 5] lib/debug.c:debug_dump_status(391)
  INFO: Current debug levels:
all: True/10
tdb: False/0
printdrivers: False/0
lanman: False/0
smb: False/0
rpc_parse: False/0
rpc_srv: False/0
rpc_cli: False/0
passdb: False/0
sam: False/0
auth: False/0
winbind: False/0
vfs: False/0
idmap: False/0
quota: False/0
acls: False/0
locking: False/0
msdfs: False/0
dmapi: False/0
[2009/01/05 23:30:39, 3] param/loadparm.c:lp_load(4953)
  lp_load: refreshing parameters
[2009/01/05 23:30:39, 3] param/loadparm.c:init_globals(1418)
  Initialising global parameters
[2009/01/05 23:30:39, 3] param/params.c:pm_process(572)
  params.c:pm_process() - Processing configuration file /etc/samba/smb.conf
[2009/01/05 23:30:39, 3] param/loadparm.c:do_section(3695)
  Processing section [global]
  doing parameter server string = Debian 4.0 - Samba %v - BDC
  doing parameter workgroup = UNDERVISNING
  doing parameter security = ADS
  doing parameter idmap uid = 500-1000
  doing parameter idmap gid = 500-1000
  doing parameter template shell = /bin/bash
  doing parameter winbind use default domain = yes
  doing parameter winbind separator = %
  doing parameter winbind enum users = yes
  doing parameter winbind enum groups = yes
  doing parameter template homedir = /home/%D/%U
  doing parameter client use spnego = yes
  doing parameter password server = bgdc.birke-gym.dk
  doing parameter encrypt passwords = Yes
  doing parameter realm = UNDERVISNING.LOCAL
  doing parameter nt acl support = true
  doing parameter os level = 1000
  doing parameter preferred master = no
  doing parameter domain master = no
  doing parameter local master = no
  doing parameter domain logons = no
  doing parameter hide special files = Yes
  doing parameter hide unreadable = Yes
  doing parameter log level = 10
  doing parameter log file = /var/log/samba/UNDERVISNING
[2009/01/05 23:30:39, 4] param/loadparm.c:lp_load(4984)
  pm_process() returned Yes
[2009/01/05 23:30:39, 7] param/loadparm.c:lp_servicenumber(5120)
  lp_servicenumber: couldn't find homes
[2009/01/05 23:30:39, 10] param/loadparm.c:set_server_role(4229)
  set_server_role: role = ROLE_DOMAIN_MEMBER
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(105)
  Attempting to register new charset UCS-2LE
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(113)
  Registered charset UCS-2LE
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(105)
  Attempting to register new charset UTF-16LE
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(113)
  Registered charset UTF-16LE
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(105)
  Attempting to register new charset UCS-2BE
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(113)
  Registered charset UCS-2BE
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(105)
  Attempting to register new charset UTF-16BE
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(113)
  Registered charset UTF-16BE
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(105)
  Attempting to register new charset UTF8
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(113)
  Registered charset UTF8
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(105)
  Attempting to register new charset UTF-8
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(113)
  Registered charset UTF-8
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(105)
  Attempting to register new charset ASCII
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(113)
  Registered charset ASCII
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(105)
  Attempting to register new charset 646
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(113)
  Registered charset 646
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(105)
  Attempting to register new charset ISO-8859-1
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(113)
  Registered charset ISO-8859-1
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(105)
  Attempting to register new charset UCS2-HEX
[2009/01/05 23:30:39, 5] lib/iconv.c:smb_register_charset(113)
  Registered charset UCS2-HEX
[2009/01/05 23:30:39, 5] lib/charcnv.c:charset_name(81)
  Substituting charset 'UTF-8' for LOCALE
[2009/01/05 23:30:39, 5] lib/charcnv.c:charset_name(81)
  Substituting charset 'UTF-8' for 

Re: [Samba] File integrity in Samba/NFS environment

2009-01-05 Thread tim clusters
Hi Volker,

With oplocks = no, still we see the same behaviour of only some SMB
clients seeing the file updates from NFS client (even after file is closed
after updates). Using native file-system GPFS Linux client, all the SMB
clients can see updates from the Linux client.  I tried appending contents
from NFS client via O_DIRECT flag (to bypass NFS caching), but does not seem
to solve.

-
[r...@node-01 ~]# testparm | grep lock
Load smb config files from /etc/samba/smb.conf
Processing section [global-share]
Loaded services file OK.
'winbind separator = +' might cause problems with group membership.
Invalid combination of parameters for service
global-share.   Level II oplocks can only be set if
oplocks are also set.
Server role: ROLE_DOMAIN_MEMBER
Press enter to see a dump of your service definitions
blocking locks = No
oplocks = No
strict locking = Yes
-
When SMB clients(which cannot see updates) tries to access the file after
updated by NFS client, we get the following error:

Cannot open the Z:\FileName_XYZ
Make sure a disk is in the drive you specified.

The SMB client run Windows 2003 64-bit and all of them have the latest
updates.

Please find the log.smbd, network trace of SMB port, and log.winbind from a
SMB server(to which SMB client are having issues accessing share). Please
note, it seems to be always the same SMB server that is having issues and
when the SMB client mounting from the other SMB server updates the NFS
file,  all the SMB clients can access. The SMB servers are managed via CTDB
authenticating via AD 2003.

Please advise.

Thanks,
-Tim


On Sun, Jan 4, 2009 at 3:14 PM, Volker Lendecke
volker.lende...@sernet.dewrote:

 On Sun, Jan 04, 2009 at 01:33:21PM -0700, tim clusters wrote:
  Any idea to what I may be doing wrong?

 oplocks = no

 Volker

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Samba 3.2.6 upgrade - smbd panic in printing.

2009-01-05 Thread Jeremy Allison
On Mon, Jan 05, 2009 at 03:32:39PM -0800, Noel Proffitt wrote:
   Can you try the following patch to 3.2.6 please ?
   I'm hoping this will fix the problem (it should address the backtrace 
   supplied).
   
   Jeremy.
   
   Thank you for the quick patch Jeremy! I'll have a chance next week to try
  the patched code in our production environment where the glitch seems to 
  occur in some
  cases.
 Any chance of feedback today ? I'm trying to get this into 3.3.0 final. 
 Thanks,
 
 Jeremy.
 
 Unfortunately, the patched code still seems to generate an error:
 
 Jan  5 15:27:09 samba smbd[28720]: [2009/01/05 15:27:09,  0] 
 lib/util_tdb.c:tdb_log(682)
 Jan  5 15:27:09 samba smbd[28720]:   tdb(/var/lib/samba/printing/hp68.tdb): 
 tdb_reopen: open failed (No such file or directory
 )
 Jan  5 15:27:09 samba smbd[28720]: [2009/01/05 15:27:09,  0] 
 lib/util.c:reinit_after_fork(1050)
 Jan  5 15:27:09 samba smbd[28720]:   tdb_reopen_all failed.
 Jan  5 15:27:09 samba smbd[28720]: [2009/01/05 15:27:09,  0] 
 printing/print_cups.c:cups_pcap_load_async(392)
 Jan  5 15:27:09 samba smbd[28720]:   cups_pcap_load_async: 
 reinit_after_fork() failed
 Jan  5 15:27:09 samba smbd[28720]: [2009/01/05 15:27:09,  0] 
 lib/util.c:smb_pani
 c(1663)
 Jan  5 15:27:09 samba smbd[28720]:   PANIC (pid 28720): cups_pcap_load_async: 
 reinit_after_fork() failed
 Jan  5 15:27:09 samba smbd[28720]: [2009/01/05 15:27:09,  0] 
 lib/util.c:log_stack_trace(1767)
 Jan  5 15:27:09 samba smbd[28720]:   BACKTRACE: 11 stack frames:
 Jan  5 15:27:09 samba smbd[28720]:#0 smbd(log_stack_trace+0x2d) [0x9230cf]
 Jan  5 15:27:09 samba smbd[28720]:#1 smbd(smb_panic+0x84) [0x923211]
 Jan  5 15:27:09 samba smbd[28720]:#2 smbd(cups_cache_reload+0x299) 
 [0x8e9ffc]
 Jan  5 15:27:09 samba smbd[28720]:#3 smbd(pcap_cache_reload+0x107) 
 [0x8e6459]
 Jan  5 15:27:09 samba smbd[28720]:#4 smbd(reload_printers+0x31) [0xb6dc9a]
 Jan  5 15:27:09 samba smbd[28720]:#5 smbd(check_reload+0x130) [0x76f780]
 Jan  5 15:27:09 samba smbd[28720]:#6 smbd [0x76f7cf]
 Jan  5 15:27:09 samba smbd[28720]:#7 smbd(smbd_process+0xdcd) [0x771e2f]
 Jan  5 15:27:09 samba smbd[28720]:#8 smbd(main+0x212c) [0xb7060c]
 Jan  5 15:27:09 samba smbd[28720]:#9 
 /lib/libc.so.6(__libc_start_main+0xdc) [0x34ddec]
 Jan  5 15:27:09 samba smbd[28720]:#10 smbd [0x6f5191]
 Jan  5 15:27:09 samba smbd[28720]: [2009/01/05 15:27:09,  0] 
 lib/fault.c:dump_core(201)
 Jan  5 15:27:09 samba smbd[28720]:   dumping core in /var/log/samba/cores/smbd
 Jan  5 15:27:09 samba smbd[28720]:

Ok, that's insane :-). How is any printing tdb open after
I've just called close_all_print_db() ?

Are you sure you're running the patched code ?

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba 3.2.6 upgrade - smbd panic in printing.

2009-01-05 Thread Noel Proffitt
  Can you try the following patch to 3.2.6 please ?
  I'm hoping this will fix the problem (it should address the backtrace 
  supplied).
  
  Jeremy.
  
  Thank you for the quick patch Jeremy! I'll have a chance next week to try 
  the patched 
  code in our production environment where the glitch seems to occur in some 
  cases.
 
 Any chance of feedback today ? I'm trying to get this into 3.3.0 final. 
 Thanks,
 
 Jeremy.

So far, we've not seen an error with the patched code. Thanks!

-Noel


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.2.6 upgrade - smbd panic in printing.

2009-01-05 Thread Jeremy Allison
On Mon, Jan 05, 2009 at 05:22:15PM -0800, Noel Proffitt wrote:
   Can you try the following patch to 3.2.6 please ?
   I'm hoping this will fix the problem (it should address the backtrace 
   supplied).
   
   Jeremy.
   
   Thank you for the quick patch Jeremy! I'll have a chance next week to try 
   the patched 
   code in our production environment where the glitch seems to occur in 
   some cases.
  
  Any chance of feedback today ? I'm trying to get this into 3.3.0 final. 
  Thanks,
  
  Jeremy.
 
 So far, we've not seen an error with the patched code. Thanks!

Great ! I must admit I jumped the gun a bit and had
already checked it in (I couldn't imagine it wouldn't
fix it :-).

Thanks a *lot* for the testing confirmation.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Domain logins not working

2009-01-05 Thread Gary Dale

Gary Dale wrote:

Adam Tauno Williams wrote:

ile sharing is working well after I remapped the drives on a running
XP/Pro workstation. However, I can't get logins to work. I've set up
machine accounts for each XP/Pro workstation and used SWAT to create 
the

new Samba accounts and enable them (with the same password as before)
but XP/Pro refuses to allow the logins. I also tried mapping a share on
the old server to a directory on the new and I get the same problem -
it's having problems finding a DC.
Here's my smb.conf (minus most of the shares), if that helps (ps, I 
will

set the log level higher as part of my debugging so don't suggest I do
that. However, any suggestions on what may be going wrong are welcome.
:)  ):



Do you have a box handling WINS?  Also make sure the SID of your net
domain controller is the same as the SID of your old domain controller
(net getlocalsid/setlocalsid, I think)?
  


Thanks. I've been through all that. I've been using the SWAT wizard to
tell the new box to be a WINS server after telling the old box to stop
being a WINS server. Also, copied the SID between the two machine
manually after simply setting the new machine up as a (non-master)
domain controller in the old domain failed to work - I had tried the net
rpc vampire route without luck.

I'm not quite sure what's going on but it now seems to have something to
do with the machine accounts.

I've stripped out samba (not easy - Debian seems to keep most of it
around for some reason - even after deleting the .tdb files they can
come back intact) and reinstalled it so that pdbedit -L shows nothing.
However, I can't seem to add machine accounts with either smbpasswd or
pdbedit. I get the messages:
   tdb_update_sam: struct samu (hyperzip$) with no RID!
   Unable to add machine! (does it already exist?)
Interestingly, I can't add machines on either my old or new server
anymore - although I had that ability a couple of days ago - at least on
the new one. However, earlier today I did bring my old server back up as
a PDC and could log in from XP. This was as part of the net rpc vampire
bit. Testing on my old server shows that pdbedit -L should be showing
the machine accounts.

I can do an smbclient -L whenim64 -U% and also an authenticated one
(without the -U%) from my Linux workstation (which doesn't use the
server for account management) but can't map any shares from one of my
XP workstations (I have a couple shares on it to make work transfer
easier - it has more free disk space than my server). Also, I can't log
in to any XP/Pro workstation using a domain account. This latter problem
may (now) be because of the lack of machine accounts.

This is quite frustrating. I've never had this much trouble setting
samba up before. Anyway, my current status is that my new server isn't
allowing network logins or the creation of machine accounts. The old
server has samba shut down but I keep it turned on so I can compare
things on it.



OK, I figured out the problem with the machine accounts. For some reason 
Samba wants the machines to have Unix accounts too!  I don't recall this 
behaviour previously, and I note my old server didn't have them - 
although that could be because I vampired the account information from 
an even older server.


However, even with the machine accounts added I still cannot log in. My 
old server is shut down, my new one has the same sid as the old one with 
root added and the user accounts recreated since I couldn't vampire 
them. I used the initGrps.sh script from the Samba by example (with the 
extra groups removed) to create the basic windows user groups. I have 
root mapped to administrator. I've got the machine accounts set up. All 
this was done yet again from scratch.


Still no logins.

Here's the output from my Linux workstation smbclient -L whenim64 
command. I can also run it anonymously with greatly truncated results, 
so it is doing something. It's just not allowing Windows logins. I've 
followed the complete Samba by example chapter 2 howto but something 
isn't working.


Domain=[RAHIM-DALE] OS=[Unix] Server=[Samba 3.0.24]

   Sharename   Type  Comment
   -     ---
   print$  Disk  Printer Drivers
   archivesDisk 
   profilesDisk 
   netlogonDisk 
   backup  Disk 
   communications  Disk 
   dosstuffDisk 
   games   Disk 
   graphicsDisk 
   hardwareDisk 
   install Disk 
   office  Disk 
   tools   Disk 
   utility Disk 
   media$  Disk 
   webpages$   Disk 
   aleysha Disk 
   shafeenaDisk 
   garydaleDisk 
   ML-1210 Printer   Samsung ML-1210 laser printer

   2400W   Printer   Konica-Minolta Magicolor 2400W
   IPC$IPC   IPC Service (whenim64 server)
Domain=[RAHIM-DALE] OS=[Unix] Server=[Samba 3.0.24]

   

Re: [Samba] Domain logins not working

2009-01-05 Thread Jeremy Allison
On Mon, Jan 05, 2009 at 11:32:18PM -0500, Gary Dale wrote:

 Samba wants the machines to have Unix accounts too!  I don't recall this  
 behaviour previously, and I note my old server didn't have them -  

Samba has *always* behaved this way.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Domain logins not working

2009-01-05 Thread Gary Dale

Jeremy Allison wrote:

On Mon, Jan 05, 2009 at 11:32:18PM -0500, Gary Dale wrote:

  
Samba wants the machines to have Unix accounts too!  I don't recall this  
behaviour previously, and I note my old server didn't have them -  



Samba has *always* behaved this way.

Jeremy.

  
Why? I can understand user accounts for the various mappings, but what 
is the purpose of having Unix machine accounts? Since my old server 
didn't have them (not listed in the /etc/passwd file), it doesn't appear 
that they are necessary for Samba to operate.


Anyway, any ideas on why I just can't get this to work this time? I 
started back at square one and followed Samba by example, chapter 2, 
except for the SID, domain name and some shares being defined, but it 
just isn't working for me. As for the Howto collection, it's become 
almost incomprehensible.  :)


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Domain logins not working

2009-01-05 Thread Jeremy Allison
On Mon, Jan 05, 2009 at 11:56:07PM -0500, Gary Dale wrote:
 Jeremy Allison wrote:
 On Mon, Jan 05, 2009 at 11:32:18PM -0500, Gary Dale wrote:

   
 Samba wants the machines to have Unix accounts too!  I don't recall 
 this  behaviour previously, and I note my old server didn't have them 
 -  

 Samba has *always* behaved this way.

 Jeremy.

   
 Why? I can understand user accounts for the various mappings, but what  
 is the purpose of having Unix machine accounts? Since my old server  
 didn't have them (not listed in the /etc/passwd file), it doesn't appear  
 that they are necessary for Samba to operate.

They are needed for machine accounts, a machine account is
a principal just like a user account.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Domain logins not working

2009-01-05 Thread Gary Dale

Jeremy Allison wrote:

On Mon, Jan 05, 2009 at 11:56:07PM -0500, Gary Dale wrote:
  

Jeremy Allison wrote:


On Mon, Jan 05, 2009 at 11:32:18PM -0500, Gary Dale wrote:

  
  
Samba wants the machines to have Unix accounts too!  I don't recall 
this  behaviour previously, and I note my old server didn't have them 
-  


Samba has *always* behaved this way.

Jeremy.

  
  
Why? I can understand user accounts for the various mappings, but what  
is the purpose of having Unix machine accounts? Since my old server  
didn't have them (not listed in the /etc/passwd file), it doesn't appear  
that they are necessary for Samba to operate.



They are needed for machine accounts, a machine account is
a principal just like a user account.

Jeremy.
  
But a machine account only has significance within the context of a 
Windows Domain, unlike a user account which exists in both Windows and 
Unix environments. Moreover, a user account has a Unix password 
associated with it while a machine account doesn't.


And again, the Unix machine account doesn't appear to be used once the 
Windows machine account is set up. It seems like it's just there to 
validate that the machine account really should be set up. And the error 
message returned if the Unix account is missing is not very helpful.


Anyway, I'm just trying to get my home network running on a new Samba 
server - something I've done many times over the years but this time it 
isn't working. The SWAT wizards usually make it easy - set up the server 
as a domain controller, add some users, machine accounts and shares and 
things work. This time it's not and I'm still wondering why. The syslog 
entries don't seem to be telling me very much. For example, I have an 
XP/Pro workstation that is connected to shares on the server (logged in 
as garydale when I had my old DC running) that is filling syslog with 
the following:


Jan  6 00:27:08 whenim64 smbd[31400]:   _net_auth2: creds_server_check 
failed. Rejecting auth request from client HYPERZIP machine account 
HYPERZIP$




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba4 and freeipa

2009-01-05 Thread Andrew Bartlett
On Mon, 2008-12-22 at 15:43 +0300, Konstantin Kozlov wrote:
 Hello,
 
 I want to try Samba4 using a working FreeIPA setup as LDAP/Kerberos 
 backend. Did anybody try it already? Or are there some known issues 
 about such combination?

While there are some ideas about how Samba4 might bring windows client
support to FreeIPA, this isn't something even remotely possible at this
time.  

The particular sticking points are that Windows clients expect an
AD-like LDAP and Kerberos server, not MIT kerberos and Fedora DS (with
FreeIPA schema).  Samba4 can happily provide these services, but then
the FreeIPA clients will see an AD LDAP server.  

I suspect the long-term solution will be to have Samba4 provide the KDC
and the LDAP server, and have FreeIPA clients know to use the LDAP
server on another IP address or port.  (But I also know this proposed
solution will infuriate others). 

The only part of this solution currently available is the LDAP backend,
which allows Samba4 to use an OpenLDAP or (less-well-supported) Fedora
DS server as a data store, using the AD schema.

Sorry,

Andrew Bartlett

-- 
Andrew Bartlett
http://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org
Samba Developer, Red Hat Inc.


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Debian packages fixing CVE-2009-0022 are available

2009-01-05 Thread Christian Perrier
Quoting Karolin Seeger (ksee...@samba.org):

o CVE-2009-0022
  In Samba 3.2.0 to 3.2.6, in setups with registry shares enabled,
  access to the root filesystem (/) is granted
  when connecting to a share called  (empty string)
  using old versions of smbclient (before 3.0.28).


The Debian Samba packaging team uploaded 2:3.2.5-3 packages yesterday
in Debian unstable. They include the fix for CVE-2009-0022.

These packages should enter Debian lenny (the next-to-come Debian
release) very soon.

Please note that 3.2.7 packages will not be provided in Debian
lenny. Because of the freeze in preparation for lenny, we stopped the
counter at 3.2.5. 

We however provide *unofficial* packages of 3.2.6 (and soon 3.2.7) as
announced in
http://www.perrier.eu.org/weblog/2008/12/21#samba-backports
(again, this is not an official service by Debian, only a courtesy
service by the packagers, on a best effort basis).



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Come join me on Prog Rock

2009-01-05 Thread P Alb
Prog Rock: For fans of Prog Rock


Come join me on Prog Rock!

P Alb

Click the link below to Join:
http://proghead.ning.com/?xgi=iWmdEAo

If your email program doesn't recognize the web address above as an active link,
please copy and paste it into your web browser



About Prog Rock
Network about Prog Rock

Prog Rock includes:
Blogs
Events
Discussions
Groups
Music
Photos
Videos



To control which emails you receive on the corner, or to opt-out, go to:
http://proghead.ning.com/?xgo=19-4Es2C6vExuY2kHoW-s0442KEIbt02SWf8ov6cXv3DEnDPczo/uA
PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


[SCM] Samba Shared Repository - branch master updated - 83b2f1483f786711e855bdeeccb2b7bfa6d413e3

2009-01-05 Thread Andrew Bartlett
The branch, master has been updated
   via  83b2f1483f786711e855bdeeccb2b7bfa6d413e3 (commit)
  from  c0b98297b4064812d9a6572d56d98ddab9181446 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 83b2f1483f786711e855bdeeccb2b7bfa6d413e3
Author: Andrew Bartlett abart...@samba.org
Date:   Mon Jan 5 20:02:02 2009 +1100

Initialise 'flags' in new python ldb binding for ldb_connect

---

Summary of changes:
 source4/lib/ldb/pyldb.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/lib/ldb/pyldb.c b/source4/lib/ldb/pyldb.c
index 10b9691..0dda9aa 100644
--- a/source4/lib/ldb/pyldb.c
+++ b/source4/lib/ldb/pyldb.c
@@ -538,7 +538,7 @@ static PyObject *py_ldb_new(PyTypeObject *type, PyObject 
*args, PyObject *kwargs
 static PyObject *py_ldb_connect(PyLdbObject *self, PyObject *args, PyObject 
*kwargs)
 {
char *url;
-   int flags;
+   int flags = 0;
PyObject *py_options = Py_None;
int ret;
const char **options;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4776-ge273c07

2009-01-05 Thread Karolin Seeger
The branch, v3-3-test has been updated
   via  e273c07e94ee607bbf05b6fa66cf3cea13fe4502 (commit)
  from  e6abdbde9b67801d46c9d331045d155717e8b241 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit e273c07e94ee607bbf05b6fa66cf3cea13fe4502
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 14:54:28 2009 +0100

examples: Avoid bashism in perfcount.init.

This fixes bug #6000.
Thanks to the Debian Samba package maintainers for providing the patch!
Remove trailing whitespaces.

Karolin
(cherry picked from commit 73875cd344608b591fa884ab99b5f3a10550c149)

---

Summary of changes:
 examples/perfcounter/perfcountd.init |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/examples/perfcounter/perfcountd.init 
b/examples/perfcounter/perfcountd.init
index 683e913..8a89fad 100755
--- a/examples/perfcounter/perfcountd.init
+++ b/examples/perfcounter/perfcountd.init
@@ -21,15 +21,15 @@
 
 PATH=/bin:/usr/bin:/sbin:/usr/sbin
 
-killproc() 
+killproc()
 {
pid=`ps aux | grep $1 | egrep -v '(grep|perfcountd)' | awk '{print $2}'`
-   if [ $pid !=  ]; then
+   if [ -z $pid ]; then
kill $pid
fi
 }
 
-# Start/stop processes 
+# Start/stop processes
 
 case $1 
 in


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-stable updated - release-3-3-0rc2-87-g0717239

2009-01-05 Thread Karolin Seeger
The branch, v3-3-stable has been updated
   via  0717239baf67347dc969897285dd90017a40e8ca (commit)
  from  a1bf1f1819ab184682327583d05b0258db8856ef (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-stable


- Log -
commit 0717239baf67347dc969897285dd90017a40e8ca
Author: Volker Lendecke v...@samba.org
Date:   Mon Jan 5 15:47:19 2009 +0100

Fix bug 6014 -- mget shouldn't segfault without arguments

Thanks to kevin.pau...@mtm.kuleuven.be for the bug report

Volker
(cherry picked from commit 9c80ce9b4f3d2b130cf58610f36ed46a7e17baf4)

---

Summary of changes:
 source/client/client.c |5 +
 1 files changed, 5 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/client/client.c b/source/client/client.c
index 5e3b1a9..4d7085e 100644
--- a/source/client/client.c
+++ b/source/client/client.c
@@ -1332,6 +1332,11 @@ static int cmd_mget(void)
do_list(mget_mask, attribute, do_mget, false, true);
}
 
+   if (mget_mask == NULL) {
+   d_printf(nothing to mget\n);
+   return 0;
+   }
+
if (!*mget_mask) {
mget_mask = talloc_asprintf(ctx,
%s*,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3322-g1f97933

2009-01-05 Thread Karolin Seeger
The branch, v3-2-test has been updated
   via  1f979334266706656874fdbe6cce14f17105360b (commit)
  from  cc70e0f88328e36410089a81f41c5b33fef24a10 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 1f979334266706656874fdbe6cce14f17105360b
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 14:39:59 2009 +0100

docs: Document the -g option of smbclient.

This fixes bug #6013.
Thanks to the Debian Samba packages maintainers for reporting!

Karolin
(cherry picked from commit 6752d78e946b2c4278e2deba325c76fb7ffbc06a)
(cherry picked from commit e6abdbde9b67801d46c9d331045d155717e8b241)
(cherry picked from commit 8a79b8796f98dd80b6e1f04d7302fb8342f0052d)

---

Summary of changes:
 docs-xml/manpages-3/smbclient.1.xml |   24 +---
 1 files changed, 17 insertions(+), 7 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/manpages-3/smbclient.1.xml 
b/docs-xml/manpages-3/smbclient.1.xml
index e2662cc..188ff11 100644
--- a/docs-xml/manpages-3/smbclient.1.xml
+++ b/docs-xml/manpages-3/smbclient.1.xml
@@ -13,7 +13,7 @@
 
 refnamediv
refnamesmbclient/refname
-   refpurposeftp-like client to access SMB/CIFS resources 
+   refpurposeftp-like client to access SMB/CIFS resources
on servers/refpurpose
 /refnamediv
 
@@ -30,6 +30,7 @@
arg choice=opt-m maxprotocol/arg
arg choice=opt-A authfile/arg
arg choice=opt-N/arg
+   arg choice=opt-g/arg
arg choice=opt-i scope/arg
arg choice=opt-O lt;socket optionsgt;/arg
arg choice=opt-p port/arg
@@ -39,7 +40,7 @@
arg choice=opt-P/arg
arg choice=opt-c lt;commandgt;/arg
/cmdsynopsis
-   
+
cmdsynopsis
commandsmbclient/command
arg choice=reqservicename/arg
@@ -54,6 +55,7 @@
arg choice=opt-m maxprotocol/arg
arg choice=opt-A authfile/arg
arg choice=opt-N/arg
+   arg choice=opt-g/arg
arg choice=opt-l log-basename/arg
arg choice=opt-I destinationIP/arg
arg choice=opt-E/arg
@@ -233,7 +235,7 @@
on your WfWg PCs if you want them to always be able to receive 
messages. /para/listitem
/varlistentry
-   
+
varlistentry
term-p port/term
listitemparaThis number is the TCP port number that will be 
used 
@@ -241,19 +243,27 @@
TCP port number for an SMB/CIFS server is 139, which is the 
default. /para/listitem
/varlistentry
-   
+
+   varlistentry
+   term-g/term
+   listitemparaThis parameter provides combined with
+   parameter-L/parameter easy parseable output that allows 
processing
+   with utilities such as grep and cut.
+   /para/listitem
+   /varlistentry
+
varlistentry
term-P/term
listitempara
Make queries to the external server using the machine account 
of the local server.
/para/listitem
/varlistentry
-   
+
stdarg.help;
-   
+
varlistentry
term-I IP-address/term
-   listitemparareplaceableIP address/replaceable is the 
address of the server to connect to. 
+   listitemparareplaceableIP address/replaceable is the 
address of the server to connect to.
It should be specified in standard a.b.c.d notation. /para
 
paraNormally the client would attempt to locate a named 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-32-91-g74f5828

2009-01-05 Thread Karolin Seeger
The branch, v3-0-test has been updated
   via  74f5828112581fa230301f43f7685ec208a8e4f6 (commit)
  from  041435d841b457f493c940e0281cd496b52fb7dc (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit 74f5828112581fa230301f43f7685ec208a8e4f6
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 14:39:59 2009 +0100

docs: Document the -g option of smbclient.

This fixes bug #6013.
Thanks to the Debian Samba packages maintainers for reporting!

Karolin
(cherry picked from commit 6752d78e946b2c4278e2deba325c76fb7ffbc06a)
(cherry picked from commit e6abdbde9b67801d46c9d331045d155717e8b241)
(cherry picked from commit 8a79b8796f98dd80b6e1f04d7302fb8342f0052d)
(cherry picked from commit 1f979334266706656874fdbe6cce14f17105360b)

---

Summary of changes:
 docs-xml/manpages-3/smbclient.1.xml |   24 +---
 1 files changed, 17 insertions(+), 7 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/manpages-3/smbclient.1.xml 
b/docs-xml/manpages-3/smbclient.1.xml
index dad6177..55f1d4a 100644
--- a/docs-xml/manpages-3/smbclient.1.xml
+++ b/docs-xml/manpages-3/smbclient.1.xml
@@ -13,7 +13,7 @@
 
 refnamediv
refnamesmbclient/refname
-   refpurposeftp-like client to access SMB/CIFS resources 
+   refpurposeftp-like client to access SMB/CIFS resources
on servers/refpurpose
 /refnamediv
 
@@ -30,6 +30,7 @@
arg choice=opt-m maxprotocol/arg
arg choice=opt-A authfile/arg
arg choice=opt-N/arg
+   arg choice=opt-g/arg
arg choice=opt-i scope/arg
arg choice=opt-O lt;socket optionsgt;/arg
arg choice=opt-p port/arg
@@ -39,7 +40,7 @@
arg choice=opt-P/arg
arg choice=opt-c lt;commandgt;/arg
/cmdsynopsis
-   
+
cmdsynopsis
commandsmbclient/command
arg choice=reqservicename/arg
@@ -54,6 +55,7 @@
arg choice=opt-m maxprotocol/arg
arg choice=opt-A authfile/arg
arg choice=opt-N/arg
+   arg choice=opt-g/arg
arg choice=opt-l log-basename/arg
arg choice=opt-I destinationIP/arg
arg choice=opt-E/arg
@@ -233,7 +235,7 @@
on your WfWg PCs if you want them to always be able to receive 
messages. /para/listitem
/varlistentry
-   
+
varlistentry
term-p port/term
listitemparaThis number is the TCP port number that will be 
used 
@@ -241,19 +243,27 @@
TCP port number for an SMB/CIFS server is 139, which is the 
default. /para/listitem
/varlistentry
-   
+
+   varlistentry
+   term-g/term
+   listitemparaThis parameter provides combined with
+   parameter-L/parameter easy parseable output that allows 
processing
+   with utilities such as grep and cut.
+   /para/listitem
+   /varlistentry
+
varlistentry
term-P/term
listitempara
Make queries to the external server using the machine account 
of the local server.
/para/listitem
/varlistentry
-   
+
stdarg.help;
-   
+
varlistentry
term-I IP-address/term
-   listitemparareplaceableIP address/replaceable is the 
address of the server to connect to. 
+   listitemparareplaceableIP address/replaceable is the 
address of the server to connect to.
It should be specified in standard a.b.c.d notation. /para
 
paraNormally the client would attempt to locate a named 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4780-g323533d

2009-01-05 Thread Karolin Seeger
The branch, v3-3-test has been updated
   via  323533d798c00797c6c8a317ae72deb06ff7f7af (commit)
   via  8a4b0bba444952c8c5c75b8cdc11da47e7e4ac83 (commit)
  from  39f3af99add8aa1f32bc537fbcb85377d0c4 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 323533d798c00797c6c8a317ae72deb06ff7f7af
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 16:33:00 2009 +0100

examples: Avoid bashism in perfcount.init.

This fixes bug #6000.
Thanks to the Debian Samba package maintainers for providing the patch!
Remove trailing whitespaces.

Karolin
(cherry picked from commit 2e09746a4db4186c9d648370b9004971bc18e5c9)

commit 8a4b0bba444952c8c5c75b8cdc11da47e7e4ac83
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 16:35:11 2009 +0100

Revert examples: Avoid bashism in perfcount.init.

This reverts commit e273c07e94ee607bbf05b6fa66cf3cea13fe4502.

---

Summary of changes:
 examples/perfcounter/perfcountd.init |   10 +-
 1 files changed, 5 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/examples/perfcounter/perfcountd.init 
b/examples/perfcounter/perfcountd.init
index 8a89fad..1a05a69 100755
--- a/examples/perfcounter/perfcountd.init
+++ b/examples/perfcounter/perfcountd.init
@@ -21,17 +21,17 @@
 
 PATH=/bin:/usr/bin:/sbin:/usr/sbin
 
-killproc()
+killproc() 
 {
pid=`ps aux | grep $1 | egrep -v '(grep|perfcountd)' | awk '{print $2}'`
-   if [ -z $pid ]; then
+   if [ x$pid != x ]; then
kill $pid
fi
 }
 
-# Start/stop processes
+# Start/stop processes 
 
-case $1 
+case $1
 in
 start)
/opt/samba/bin/perfcount -d -f /var/lib/samba/perfmon 2 /dev/null
@@ -47,7 +47,7 @@ stop)
 
 status)
pid=`ps aux | grep perfcount | egrep -v '(grep|perfcountd)' | awk 
'{print $2}'`
-   if [ $pid ==  ]; then
+   if [ x$pid = x ]; then
echo Dead!
exit 2;
fi


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-stable updated - release-3-3-0rc2-90-g9b17f79

2009-01-05 Thread Karolin Seeger
The branch, v3-3-stable has been updated
   via  9b17f7907bca32282d6e56fa28ca62ef84bf7afc (commit)
   via  f7d2e48c6e79983928c126e6d2d9fa3f295a765e (commit)
  from  84ef55b65f6b3a877da98ace762e5ec3d784fa4d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-stable


- Log -
commit 9b17f7907bca32282d6e56fa28ca62ef84bf7afc
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 16:33:00 2009 +0100

examples: Avoid bashism in perfcount.init.

This fixes bug #6000.
Thanks to the Debian Samba package maintainers for providing the patch!
Remove trailing whitespaces.

Karolin
(cherry picked from commit 2e09746a4db4186c9d648370b9004971bc18e5c9)

commit f7d2e48c6e79983928c126e6d2d9fa3f295a765e
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 16:35:50 2009 +0100

Revert examples: Avoid bashism in perfcount.init.

This reverts commit a1bf1f1819ab184682327583d05b0258db8856ef.

---

Summary of changes:
 examples/perfcounter/perfcountd.init |   10 +-
 1 files changed, 5 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/examples/perfcounter/perfcountd.init 
b/examples/perfcounter/perfcountd.init
index 8a89fad..1a05a69 100755
--- a/examples/perfcounter/perfcountd.init
+++ b/examples/perfcounter/perfcountd.init
@@ -21,17 +21,17 @@
 
 PATH=/bin:/usr/bin:/sbin:/usr/sbin
 
-killproc()
+killproc() 
 {
pid=`ps aux | grep $1 | egrep -v '(grep|perfcountd)' | awk '{print $2}'`
-   if [ -z $pid ]; then
+   if [ x$pid != x ]; then
kill $pid
fi
 }
 
-# Start/stop processes
+# Start/stop processes 
 
-case $1 
+case $1
 in
 start)
/opt/samba/bin/perfcount -d -f /var/lib/samba/perfmon 2 /dev/null
@@ -47,7 +47,7 @@ stop)
 
 status)
pid=`ps aux | grep perfcount | egrep -v '(grep|perfcountd)' | awk 
'{print $2}'`
-   if [ $pid ==  ]; then
+   if [ x$pid = x ]; then
echo Dead!
exit 2;
fi


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-stable updated - release-3-3-0rc2-82-g6e0ca23

2009-01-05 Thread Karolin Seeger
The branch, v3-3-stable has been updated
   via  6e0ca23f3a485f45a5464c9e659d0df732b691b9 (commit)
   via  8c8844c62f495ff84e0bab6b494bf0ebd1abff43 (commit)
   via  80d1ca6a8d05f0e2f1e05550d6db758ff3c2eb97 (commit)
   via  c8f755ad99cc6afd93c3aaffef583f736b9cf448 (commit)
   via  2e607d7c9a772096293b16243df1be4501d73d66 (commit)
  from  8b4c199deffd724a4a2219ccb8ffb91524101cd9 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-stable


- Log -
commit 6e0ca23f3a485f45a5464c9e659d0df732b691b9
Author: Michael Adam ob...@samba.org
Date:   Thu Dec 18 18:01:55 2008 +0100

smbd: prevent access to root filesystem when connecting with empty service 
name

This only applies to a setup with registry shares = yes

Michael
(cherry picked from commit 288fa94ac7cfdf7457b5098c33fc840bed3d5410)
(cherry picked from commit e85526b184e66f86b7faa9d0a37288a09c12c19e)
(cherry picked from commit 5dfa403498c4f4a0eb05a5331b81326832ddd63f)

commit 8c8844c62f495ff84e0bab6b494bf0ebd1abff43
Author: Jeremy Allison j...@samba.org
Date:   Sun Jan 4 11:46:28 2009 -0800

Fix bug #6009 - Setting min receivefile size = 1 breaks writes.
Karolin please pull for 3.3.0. Thanks !
Jeremy.
(cherry picked from commit b8fef4ce2ed627387a22dfb5be1fa59c2e486aff)

commit 80d1ca6a8d05f0e2f1e05550d6db758ff3c2eb97
Author: Volker Lendecke v...@samba.org
Date:   Fri Jan 2 14:53:26 2009 +0100

Alternative fix for 45db33e73 and 0d443ae7931

Simo is right, we need to ask passdb first. At least this fixes a nasty to 
find
NT_STATUS_ACCESS_DENIED problem in the build farm for the test run I just 
did
on host opi.

Michael, can you re-check if this also fixes the error you found, leading to
the two fixes?

Thanks,

Volker
(cherry picked from commit f2535d7b94cfc6bec05127576186d93531304005)

commit c8f755ad99cc6afd93c3aaffef583f736b9cf448
Author: Volker Lendecke v...@samba.org
Date:   Fri Jan 2 15:02:03 2009 +0100

Revert Fix uid_to_sid mapping when the idmap cache is empty.

This reverts commit d4bc1f8d79929dc1a1d06e92eaf85923a1848e6f.
(cherry picked from commit 605f5911febc25f40c697d4fc1097584ba49021e)

commit 2e607d7c9a772096293b16243df1be4501d73d66
Author: Volker Lendecke v...@samba.org
Date:   Fri Jan 2 15:01:47 2009 +0100

Revert idmap: Remove passd check from idmap_backends_unixid_to_sid().

This reverts commit 3d22b77f1ac5e8f83d1063d87c68e60655a3ed6b.
(cherry picked from commit 860da910633415d1a3c850ed977a6635d28a7bf2)

---

Summary of changes:
 source/smbd/process.c   |2 +-
 source/smbd/service.c   |4 
 source/winbindd/idmap.c |   11 +++
 3 files changed, 16 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/process.c b/source/smbd/process.c
index 2587097..3184063 100644
--- a/source/smbd/process.c
+++ b/source/smbd/process.c
@@ -283,7 +283,7 @@ static NTSTATUS receive_smb_raw_talloc(TALLOC_CTX *mem_ctx, 
int fd,
 
if (CVAL(lenbuf,0) == 0 
min_recv_size 
-   smb_len_large(lenbuf)  min_recv_size  /* Could be a 
UNIX large writeX. */
+   smb_len_large(lenbuf)  (min_recv_size + 
STANDARD_WRITE_AND_X_HEADER_SIZE)  /* Could be a UNIX large writeX. */
!srv_is_signing_active()) {
 
return receive_smb_raw_talloc_partial_read(
diff --git a/source/smbd/service.c b/source/smbd/service.c
index 0b851f1..c39584a 100644
--- a/source/smbd/service.c
+++ b/source/smbd/service.c
@@ -235,6 +235,10 @@ static int load_registry_service(const char *servicename)
return -1;
}
 
+   if ((servicename == NULL) || (*servicename == '\0')) {
+   return -1;
+   }
+
if (strequal(servicename, GLOBAL_NAME)) {
return -2;
}
diff --git a/source/winbindd/idmap.c b/source/winbindd/idmap.c
index 6be55ef..ca07f23 100644
--- a/source/winbindd/idmap.c
+++ b/source/winbindd/idmap.c
@@ -735,6 +735,17 @@ NTSTATUS idmap_backends_unixid_to_sid(const char *domname, 
struct id_map *id)
maps[0] = id;
maps[1] = NULL;
 
+   /*
+* Always give passdb a chance first
+*/
+
+   dom = idmap_init_passdb_domain(NULL);
+   if ((dom != NULL)
+NT_STATUS_IS_OK(dom-methods-unixids_to_sids(dom, maps))
+id-status == ID_MAPPED) {
+   return NT_STATUS_OK;
+   }
+
dom = idmap_find_domain(domname);
if (dom == NULL) {
return NT_STATUS_NONE_MAPPED;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - 0581094023ba5e561184a2ea57f6e905161de978

2009-01-05 Thread Volker Lendecke
The branch, master has been updated
   via  0581094023ba5e561184a2ea57f6e905161de978 (commit)
  from  2e09746a4db4186c9d648370b9004971bc18e5c9 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 0581094023ba5e561184a2ea57f6e905161de978
Author: Volker Lendecke v...@samba.org
Date:   Mon Jan 5 17:11:51 2009 +0100

Attempt to fix the build with dnssd

---

Summary of changes:
 source3/smbd/dnsregister.c |1 -
 1 files changed, 0 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/dnsregister.c b/source3/smbd/dnsregister.c
index 2319097..c092251 100644
--- a/source3/smbd/dnsregister.c
+++ b/source3/smbd/dnsregister.c
@@ -85,7 +85,6 @@ static void schedule_dns_register_smbd_retry(struct 
dns_reg_state *dns_state,
event= event_add_timed(smbd_event_context(),
NULL,
timeval_current_ofs(DNS_REG_RETRY_INTERVAL, 0),
-   DNS registration handler,
dns_register_smbd_retry,
dns_state);
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - 37e6849d451c4f49c6a0c96a78a5ef81baab83d4

2009-01-05 Thread Jelmer Vernooij
The branch, master has been updated
   via  37e6849d451c4f49c6a0c96a78a5ef81baab83d4 (commit)
   via  de7dc2cec059305d28cc75a5347bfd88f3cb5c95 (commit)
   via  ca05542d3defe76c3bce48eaff1fc749821a976c (commit)
   via  af744e0954bbe9ddfa2e3da173e79de65e640a4c (commit)
   via  ce47b69d8e318bbb3642d27aa0451e2914c92be7 (commit)
   via  08259c1c52a9921de6fba08939130698b474f382 (commit)
   via  2dc045007ef68bc42822471a3a08c8f094e29980 (commit)
  from  0581094023ba5e561184a2ea57f6e905161de978 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 37e6849d451c4f49c6a0c96a78a5ef81baab83d4
Merge: de7dc2cec059305d28cc75a5347bfd88f3cb5c95 
0581094023ba5e561184a2ea57f6e905161de978
Author: Jelmer Vernooij jel...@samba.org
Date:   Mon Jan 5 18:01:04 2009 +0100

Merge branch 'master' of ssh://git.samba.org/data/git/samba

commit de7dc2cec059305d28cc75a5347bfd88f3cb5c95
Merge: ca05542d3defe76c3bce48eaff1fc749821a976c 
21b7b000fb53ac3025d0038cc551a47f9d4a743b
Author: Jelmer Vernooij jel...@samba.org
Date:   Mon Jan 5 14:02:30 2009 +0100

Merge branch 'master' of ssh://git.samba.org/data/git/samba

commit ca05542d3defe76c3bce48eaff1fc749821a976c
Author: Jelmer Vernooij jel...@samba.org
Date:   Mon Jan 5 00:27:49 2009 +0100

Use fqdn rather than gethostname when guessing realm.

commit af744e0954bbe9ddfa2e3da173e79de65e640a4c
Merge: ce47b69d8e318bbb3642d27aa0451e2914c92be7 
2c0faaf5d921fe57a88d3b999067458e8774c6f6
Author: Jelmer Vernooij jel...@samba.org
Date:   Sun Jan 4 22:48:23 2009 +0100

Merge branch 'master' of ssh://git.samba.org/data/git/samba

commit ce47b69d8e318bbb3642d27aa0451e2914c92be7
Author: Jelmer Vernooij jel...@samba.org
Date:   Thu Jan 1 06:33:25 2009 +0100

Fix syntax errors.

commit 08259c1c52a9921de6fba08939130698b474f382
Author: Jelmer Vernooij jel...@samba.org
Date:   Thu Jan 1 04:45:33 2009 +0100

Add iconv_convenience argument to size functions.

commit 2dc045007ef68bc42822471a3a08c8f094e29980
Author: Jelmer Vernooij jel...@samba.org
Date:   Thu Jan 1 03:30:54 2009 +0100

make: Search for c tags in ../ as well.

---

Summary of changes:
 libcli/ndr_netlogon.c   |6 +-
 librpc/gen_ndr/cli_netlogon.c   |2 +-
 librpc/gen_ndr/cli_netlogon.h   |2 +-
 librpc/gen_ndr/drsblobs.h   |   12 +++---
 librpc/gen_ndr/drsuapi.h|   10 ++--
 librpc/gen_ndr/epmapper.h   |2 +-
 librpc/gen_ndr/named_pipe_auth.h|4 +-
 librpc/gen_ndr/nbt.h|2 +-
 librpc/gen_ndr/ndr_drsblobs.c   |   62 +-
 librpc/gen_ndr/ndr_drsblobs.h   |8 ++--
 librpc/gen_ndr/ndr_drsuapi.c|   40 +-
 librpc/gen_ndr/ndr_drsuapi.h|   10 ++--
 librpc/gen_ndr/ndr_epmapper.c   |8 ++--
 librpc/gen_ndr/ndr_krb5pac.c|4 +-
 librpc/gen_ndr/ndr_krb5pac.h|2 +-
 librpc/gen_ndr/ndr_misc.c   |4 +-
 librpc/gen_ndr/ndr_misc.h   |2 +-
 librpc/gen_ndr/ndr_named_pipe_auth.c|   16 +++---
 librpc/gen_ndr/ndr_named_pipe_auth.h|4 +-
 librpc/gen_ndr/ndr_nbt.c|   12 +++---
 librpc/gen_ndr/ndr_nbt.h|2 +-
 librpc/gen_ndr/ndr_netlogon.c   |   12 +++---
 librpc/gen_ndr/ndr_netlogon.h   |2 +-
 librpc/gen_ndr/ndr_security.c   |   12 +++---
 librpc/gen_ndr/ndr_security.h   |8 ++--
 librpc/gen_ndr/ndr_svcctl.c |4 +-
 librpc/gen_ndr/ndr_svcctl.h |2 +-
 librpc/gen_ndr/netlogon.h   |2 +-
 librpc/gen_ndr/security.h   |6 +-
 librpc/idl/drsblobs.idl |   12 +++---
 librpc/idl/drsuapi.idl  |   10 ++--
 librpc/idl/epmapper.idl |2 +-
 librpc/idl/named_pipe_auth.idl  |4 +-
 librpc/idl/nbt.idl  |2 +-
 librpc/idl/netlogon.idl |2 +-
 librpc/idl/security.idl |6 +-
 librpc/idl/spoolss.idl  |8 ++--
 librpc/ndr/libndr.h |5 +-
 librpc/ndr/ndr.c|8 ++--
 librpc/ndr/ndr_krb5pac.c|   16 +++---
 librpc/ndr/ndr_sec_helper.c |   20 
 pidl/lib/Parse/Pidl/Samba4/NDR/Parser.pm|8 ++--
 source3/include/includes.h  |1 -
 source3/include/proto.h |   13 --
 source3/lib/secace.c|4 +-
 source3/lib/secdesc.c   |4 +-
 source3/lib/sharesec.c  |2 +-
 

[SCM] Samba Shared Repository - annotated tag release-3-2-7 updated - release-3-2-7

2009-01-05 Thread Karolin Seeger
The annotated tag, release-3-2-7 has been updated
to  f9674f2aa7f46d7d00c251960fb17cb1c19e91ad (tag)
  from  5342645edbc05cbdf864d634b4a8e76cf7eefac3 (which is now obsolete)
   tagging  0730f4e464b249ffe2319e98902ed96089f3230b (commit)
  replaces  release-3-2-6
 tagged by  Karolin Seeger
on  Mon Jan 5 10:58:51 2009 +0100

- Log -
tag release-3-2-7
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.4-svn0 (GNU/Linux)

iD8DBQBJYdn3bzORW2Vot+oRAl1eAJ9oXfFvAjOTJs8Hpx3H++MIb/oyGQCfZC0O
C/sFqXbYTWWDAc9s0QTb/9s=
=G5i8
-END PGP SIGNATURE-

Karolin Seeger (4):
  Samba3-HOWTO: Fix usage of 'net idmap restore'.
  Revert Samba3-HOWTO: Fix usage of 'net idmap restore'.
  VERSION: Raise version number up to 3.2.7.
  WHATSNEW: Prepare WHATSNEW for 3.2.7.

Michael Adam (1):
  smbd: prevent access to root filesystem when connecting with empty 
service name

---


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - 6d4fd789f65ea770a33abfcba42665cf6a0efb10

2009-01-05 Thread Volker Lendecke
The branch, master has been updated
   via  6d4fd789f65ea770a33abfcba42665cf6a0efb10 (commit)
   via  34d0cb4f1707d8a16ca95c6db7ead79bae3e280c (commit)
  from  5318e73e93295cbdd2e50c4291b58a317cb09ea6 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 6d4fd789f65ea770a33abfcba42665cf6a0efb10
Author: Volker Lendecke v...@samba.org
Date:   Mon Jan 5 13:08:07 2009 +0100

Add create_file to vfs_op_names

commit 34d0cb4f1707d8a16ca95c6db7ead79bae3e280c
Author: Volker Lendecke v...@samba.org
Date:   Mon Jan 5 12:58:23 2009 +0100

Fix bug 6012: Add get_real_filename to full_audit

Thanks to Hodur coi...@gmail.com for testing!

Volker

---

Summary of changes:
 source3/include/vfs_macros.h |2 +-
 source3/modules/vfs_full_audit.c |   26 ++
 2 files changed, 27 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/vfs_macros.h b/source3/include/vfs_macros.h
index b008d86..c6ccd49 100644
--- a/source3/include/vfs_macros.h
+++ b/source3/include/vfs_macros.h
@@ -340,7 +340,7 @@
 #define SMB_VFS_NEXT_CHFLAGS(handle, path, flags) 
((handle)-vfs_next.ops.chflags((handle)-vfs_next.handles.chflags, (path), 
(flags)))
 #define SMB_VFS_NEXT_FILE_ID_CREATE(handle, dev, inode) 
((handle)-vfs_next.ops.file_id_create((handle)-vfs_next.handles.file_id_create,
 (dev), (inode)))
 #define SMB_VFS_NEXT_STREAMINFO(handle, fsp, fname, mem_ctx, num_streams, 
streams) 
((handle)-vfs_next.ops.streaminfo((handle)-vfs_next.handles.streaminfo, 
(fsp), (fname), (mem_ctx), (num_streams), (streams)))
-#define SMB_VFS_NEXT_GET_REAL_FILENAME(conn, path, name, mem_ctx, found_name) 
((conn)-vfs_next.ops.get_real_filename((conn)-vfs_next.handles.get_real_filename,
 (path), (name), (mem_ctx), (found_name)))
+#define SMB_VFS_NEXT_GET_REAL_FILENAME(handle, path, name, mem_ctx, 
found_name) 
((handle)-vfs_next.ops.get_real_filename((handle)-vfs_next.handles.get_real_filename,
 (path), (name), (mem_ctx), (found_name)))
 
 /* NT ACL operations. */
 #define SMB_VFS_NEXT_FGET_NT_ACL(handle, fsp, security_info, ppdesc) 
((handle)-vfs_next.ops.fget_nt_acl((handle)-vfs_next.handles.fget_nt_acl, 
(fsp), (security_info), (ppdesc)))
diff --git a/source3/modules/vfs_full_audit.c b/source3/modules/vfs_full_audit.c
index 7970bf2..e4bda09 100644
--- a/source3/modules/vfs_full_audit.c
+++ b/source3/modules/vfs_full_audit.c
@@ -211,6 +211,11 @@ static NTSTATUS 
smb_full_audit_streaminfo(vfs_handle_struct *handle,
  TALLOC_CTX *mem_ctx,
  unsigned int *pnum_streams,
  struct stream_struct **pstreams);
+static int smb_full_audit_get_real_filename(struct vfs_handle_struct *handle,
+   const char *path,
+   const char *name,
+   TALLOC_CTX *mem_ctx,
+   char **found_name);
 static NTSTATUS smb_full_audit_fget_nt_acl(vfs_handle_struct *handle, 
files_struct *fsp,
uint32 security_info,
SEC_DESC **ppdesc);
@@ -444,6 +449,8 @@ static vfs_op_tuple audit_op_tuples[] = {
 SMB_VFS_LAYER_LOGGER},
{SMB_VFS_OP(smb_full_audit_streaminfo), SMB_VFS_OP_STREAMINFO,
 SMB_VFS_LAYER_LOGGER},
+   {SMB_VFS_OP(smb_full_audit_get_real_filename), 
SMB_VFS_OP_GET_REAL_FILENAME,
+SMB_VFS_LAYER_LOGGER},
 
/* NT ACL operations. */
 
@@ -576,6 +583,7 @@ static struct {
{ SMB_VFS_OP_RMDIR, rmdir },
{ SMB_VFS_OP_CLOSEDIR,  closedir },
{ SMB_VFS_OP_OPEN,  open },
+   { SMB_VFS_OP_CREATE_FILE, create_file },
{ SMB_VFS_OP_CLOSE, close },
{ SMB_VFS_OP_READ,  read },
{ SMB_VFS_OP_PREAD, pread },
@@ -612,6 +620,7 @@ static struct {
{ SMB_VFS_OP_CHFLAGS,   chflags },
{ SMB_VFS_OP_FILE_ID_CREATE,file_id_create },
{ SMB_VFS_OP_STREAMINFO,streaminfo },
+   { SMB_VFS_OP_GET_REAL_FILENAME, get_real_filename },
{ SMB_VFS_OP_FGET_NT_ACL,   fget_nt_acl },
{ SMB_VFS_OP_GET_NT_ACL,get_nt_acl },
{ SMB_VFS_OP_FSET_NT_ACL,   fset_nt_acl },
@@ -1615,6 +1624,23 @@ static NTSTATUS 
smb_full_audit_streaminfo(vfs_handle_struct *handle,
return result;
 }
 
+static int smb_full_audit_get_real_filename(struct vfs_handle_struct *handle,
+   const char *path,
+   const char *name,
+   TALLOC_CTX *mem_ctx,
+   char **found_name)
+{
+   int result;
+
+   result = 

svn commit: samba-web r1256 - in trunk/history: .

2009-01-05 Thread kseeger
Author: kseeger
Date: 2009-01-05 09:40:16 + (Mon, 05 Jan 2009)
New Revision: 1256

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1256

Log:
Fix typo.
Karolin
Modified:
   trunk/history/security.html


Changeset:
Modified: trunk/history/security.html
===
--- trunk/history/security.html 2009-01-05 09:28:10 UTC (rev 1255)
+++ trunk/history/security.html 2009-01-05 09:40:16 UTC (rev 1256)
@@ -24,7 +24,7 @@
 tr
 td05 Jan 2009/td
 tda 
href=/samba/ftp/patches/security/samba-3.2.6-CVE-2009-0022.patch
-   patch for Samba 3.0.6/a
+   patch for Samba 3.2.6/a
 tdPotential access to / in setups with registry shares enabled/td
 tdSamba 3.2.0 - 3.2.6/td
 tda 
href=http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0022;CVE-2009-0022/a/td



[SCM] Samba Shared Repository - branch master updated - beb8b8fc2d02295e81def260d2449fb393bab259

2009-01-05 Thread Stefan Metzmacher
The branch, master has been updated
   via  beb8b8fc2d02295e81def260d2449fb393bab259 (commit)
  from  83b2f1483f786711e855bdeeccb2b7bfa6d413e3 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit beb8b8fc2d02295e81def260d2449fb393bab259
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 10:53:12 2009 +0100

tevent: fix tevent_add_timer() and tevent_add_aio() macros

metze

---

Summary of changes:
 lib/tevent/tevent.h |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/tevent/tevent.h b/lib/tevent/tevent.h
index b57d96f..98d31aa 100644
--- a/lib/tevent/tevent.h
+++ b/lib/tevent/tevent.h
@@ -82,7 +82,7 @@ struct tevent_timer *_tevent_add_timer(struct tevent_context 
*ev,
   const char *location);
 #define tevent_add_timer(ev, mem_ctx, next_event, handler, private_data) \
_tevent_add_timer(ev, mem_ctx, next_event, handler, private_data, \
- #handler, __location__);
+ #handler, __location__)
 
 struct tevent_signal *_tevent_add_signal(struct tevent_context *ev,
 TALLOC_CTX *mem_ctx,
@@ -106,7 +106,7 @@ struct tevent_aio *_tevent_add_aio(struct tevent_context 
*ev,
   const char *location);
 #define tevent_add_aio(ev, mem_ctx, iocb, handler, private_data) \
_tevent_add_aio(ev, mem_ctx, iocb, handler, private_data, \
-   #handler, __location__);
+   #handler, __location__)
 
 int tevent_loop_once(struct tevent_context *ev);
 int tevent_loop_wait(struct tevent_context *ev);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - 21b7b000fb53ac3025d0038cc551a47f9d4a743b

2009-01-05 Thread Volker Lendecke
The branch, master has been updated
   via  21b7b000fb53ac3025d0038cc551a47f9d4a743b (commit)
   via  3305fa27987d250fe963ae24672dbd8a5b746b7d (commit)
  from  6d4fd789f65ea770a33abfcba42665cf6a0efb10 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 21b7b000fb53ac3025d0038cc551a47f9d4a743b
Author: Volker Lendecke v...@samba.org
Date:   Mon Jan 5 13:33:20 2009 +0100

Use talloc_tos in vfs_full_audit.c:do_log

commit 3305fa27987d250fe963ae24672dbd8a5b746b7d
Author: Volker Lendecke v...@samba.org
Date:   Mon Jan 5 13:32:53 2009 +0100

Fix a bad memleak in vfs_full_audit

---

Summary of changes:
 source3/modules/vfs_full_audit.c |9 ++---
 1 files changed, 6 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/vfs_full_audit.c b/source3/modules/vfs_full_audit.c
index e4bda09..1d9983a 100644
--- a/source3/modules/vfs_full_audit.c
+++ b/source3/modules/vfs_full_audit.c
@@ -721,6 +721,7 @@ static int audit_syslog_priority(vfs_handle_struct *handle)
 static char *audit_prefix(TALLOC_CTX *ctx, connection_struct *conn)
 {
char *prefix = NULL;
+   char *result;
 
prefix = talloc_strdup(ctx,
lp_parm_const_string(SNUM(conn), full_audit,
@@ -728,7 +729,7 @@ static char *audit_prefix(TALLOC_CTX *ctx, 
connection_struct *conn)
if (!prefix) {
return NULL;
}
-   return talloc_sub_advanced(ctx,
+   result = talloc_sub_advanced(ctx,
lp_servicename(SNUM(conn)),
conn-server_info-unix_name,
conn-connectpath,
@@ -736,6 +737,8 @@ static char *audit_prefix(TALLOC_CTX *ctx, 
connection_struct *conn)
conn-server_info-sanitized_username,
pdb_get_domain(conn-server_info-sam_account),
prefix);
+   TALLOC_FREE(prefix);
+   return result;
 }
 
 static bool log_success(vfs_handle_struct *handle, vfs_op_type op)
@@ -849,14 +852,14 @@ static void do_log(vfs_op_type op, bool success, 
vfs_handle_struct *handle,
fstr_sprintf(err_msg, fail (%s), strerror(errno));
 
va_start(ap, format);
-   op_msg = talloc_vasprintf(NULL, format, ap);
+   op_msg = talloc_vasprintf(talloc_tos(), format, ap);
va_end(ap);
 
if (!op_msg) {
return;
}
 
-   audit_pre = audit_prefix(NULL, handle-conn);
+   audit_pre = audit_prefix(talloc_tos(), handle-conn);
syslog(audit_syslog_priority(handle), %s|%s|%s|%s\n,
audit_pre ? audit_pre : ,
audit_opname(op), err_msg, op_msg);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - 73875cd344608b591fa884ab99b5f3a10550c149

2009-01-05 Thread Karolin Seeger
The branch, master has been updated
   via  73875cd344608b591fa884ab99b5f3a10550c149 (commit)
  from  6752d78e946b2c4278e2deba325c76fb7ffbc06a (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 73875cd344608b591fa884ab99b5f3a10550c149
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 14:54:28 2009 +0100

examples: Avoid bashism in perfcount.init.

This fixes bug #6000.
Thanks to the Debian Samba package maintainers for providing the patch!
Remove trailing whitespaces.

Karolin

---

Summary of changes:
 examples/perfcounter/perfcountd.init |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/examples/perfcounter/perfcountd.init 
b/examples/perfcounter/perfcountd.init
index 683e913..8a89fad 100755
--- a/examples/perfcounter/perfcountd.init
+++ b/examples/perfcounter/perfcountd.init
@@ -21,15 +21,15 @@
 
 PATH=/bin:/usr/bin:/sbin:/usr/sbin
 
-killproc() 
+killproc()
 {
pid=`ps aux | grep $1 | egrep -v '(grep|perfcountd)' | awk '{print $2}'`
-   if [ $pid !=  ]; then
+   if [ -z $pid ]; then
kill $pid
fi
 }
 
-# Start/stop processes 
+# Start/stop processes
 
 case $1 
 in


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4772-g5dfa403

2009-01-05 Thread Karolin Seeger
The branch, v3-3-test has been updated
   via  5dfa403498c4f4a0eb05a5331b81326832ddd63f (commit)
  from  b8fef4ce2ed627387a22dfb5be1fa59c2e486aff (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 5dfa403498c4f4a0eb05a5331b81326832ddd63f
Author: Michael Adam ob...@samba.org
Date:   Thu Dec 18 18:01:55 2008 +0100

smbd: prevent access to root filesystem when connecting with empty service 
name

This only applies to a setup with registry shares = yes

Michael
(cherry picked from commit 288fa94ac7cfdf7457b5098c33fc840bed3d5410)
(cherry picked from commit e85526b184e66f86b7faa9d0a37288a09c12c19e)

---

Summary of changes:
 source/smbd/service.c |4 
 1 files changed, 4 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/service.c b/source/smbd/service.c
index 0b851f1..c39584a 100644
--- a/source/smbd/service.c
+++ b/source/smbd/service.c
@@ -235,6 +235,10 @@ static int load_registry_service(const char *servicename)
return -1;
}
 
+   if ((servicename == NULL) || (*servicename == '\0')) {
+   return -1;
+   }
+
if (strequal(servicename, GLOBAL_NAME)) {
return -2;
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3320-ge85526b

2009-01-05 Thread Karolin Seeger
The branch, v3-2-test has been updated
   via  e85526b184e66f86b7faa9d0a37288a09c12c19e (commit)
  from  8275c3e7b1064dbf7b0922e0285dee28ff2eac3d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit e85526b184e66f86b7faa9d0a37288a09c12c19e
Author: Michael Adam ob...@samba.org
Date:   Thu Dec 18 18:01:55 2008 +0100

smbd: prevent access to root filesystem when connecting with empty service 
name

This only applies to a setup with registry shares = yes

Michael
(cherry picked from commit 288fa94ac7cfdf7457b5098c33fc840bed3d5410)

---

Summary of changes:
 source/smbd/service.c |4 
 1 files changed, 4 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/service.c b/source/smbd/service.c
index 491a67a..cb51f35 100644
--- a/source/smbd/service.c
+++ b/source/smbd/service.c
@@ -235,6 +235,10 @@ static int load_registry_service(const char *servicename)
return -1;
}
 
+   if ((servicename == NULL) || (*servicename == '\0')) {
+   return -1;
+   }
+
if (strequal(servicename, GLOBAL_NAME)) {
return -2;
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - 2e09746a4db4186c9d648370b9004971bc18e5c9

2009-01-05 Thread Karolin Seeger
The branch, master has been updated
   via  2e09746a4db4186c9d648370b9004971bc18e5c9 (commit)
   via  997f0fdaddfa4cd433dc13de33f780c4672872de (commit)
  from  01891782fd247c57f0ecd79ed9adf618108c5fac (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2e09746a4db4186c9d648370b9004971bc18e5c9
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 16:33:00 2009 +0100

examples: Avoid bashism in perfcount.init.

This fixes bug #6000.
Thanks to the Debian Samba package maintainers for providing the patch!
Remove trailing whitespaces.

Karolin

commit 997f0fdaddfa4cd433dc13de33f780c4672872de
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 16:30:10 2009 +0100

Revert examples: Avoid bashism in perfcount.init.

This reverts commit 73875cd344608b591fa884ab99b5f3a10550c149.

---

Summary of changes:
 examples/perfcounter/perfcountd.init |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/examples/perfcounter/perfcountd.init 
b/examples/perfcounter/perfcountd.init
index 8a89fad..0beff96 100755
--- a/examples/perfcounter/perfcountd.init
+++ b/examples/perfcounter/perfcountd.init
@@ -24,14 +24,14 @@ PATH=/bin:/usr/bin:/sbin:/usr/sbin
 killproc()
 {
pid=`ps aux | grep $1 | egrep -v '(grep|perfcountd)' | awk '{print $2}'`
-   if [ -z $pid ]; then
+   if [ x$pid != x ]; then
kill $pid
fi
 }
 
 # Start/stop processes
 
-case $1 
+case $1
 in
 start)
/opt/samba/bin/perfcount -d -f /var/lib/samba/perfmon 2 /dev/null
@@ -47,7 +47,7 @@ stop)
 
 status)
pid=`ps aux | grep perfcount | egrep -v '(grep|perfcountd)' | awk 
'{print $2}'`
-   if [ $pid ==  ]; then
+   if [ x$pid = x ]; then
echo Dead!
exit 2;
fi


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - 59612beea63f5017d0e3c0370ce1e6ad22275901

2009-01-05 Thread Stefan Metzmacher
The branch, master has been updated
   via  59612beea63f5017d0e3c0370ce1e6ad22275901 (commit)
   via  303c57ef785a6189b16d879cf719998f17ab097a (commit)
   via  321d875af91941e3009cffaa6ff7b0718e7ddad3 (commit)
   via  83ff9d3bcd5cfe9d060a8b1f0695e5b66be47efd (commit)
   via  f1aa4457c3dd0c3d6654482ff0dc0b3105a9cc35 (commit)
   via  c34d5f445aae8180650dd2cae994bd5573870c04 (commit)
   via  ee5be748e64f6c8f4814ff322e38511a9a65f4fc (commit)
   via  077d5cff71bdb95f5829ae27309958e4661e4184 (commit)
   via  492d0e351760458e06452ce948d33f346b3fbb52 (commit)
   via  94c4376b497445435edc3e02292b1326a05d1d1e (commit)
   via  f81f21c09b7792915b68cca410e6ec3eb7ee2e0a (commit)
   via  a1c9e61643eaec5441cf5d79d399b78874eeb703 (commit)
   via  2428ec46d82e09b76402ed00b2d369ba2cb417d4 (commit)
   via  f389b97c698aff9888ae9cdde9eb10e8e9fab4c7 (commit)
   via  022e2f81991f12637ca0eeb3a030d4cec69d6fb9 (commit)
  from  73875cd344608b591fa884ab99b5f3a10550c149 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 59612beea63f5017d0e3c0370ce1e6ad22275901
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 11:53:29 2009 +0100

s3:winbindd: also handle fd events from the winbind_event_context()

metze

commit 303c57ef785a6189b16d879cf719998f17ab097a
Author: Stefan Metzmacher me...@samba.org
Date:   Sun Jan 4 19:29:12 2009 +0100

s3:events: register as tevent backend

metze

commit 321d875af91941e3009cffaa6ff7b0718e7ddad3
Author: Stefan Metzmacher me...@samba.org
Date:   Sun Jan 4 19:27:31 2009 +0100

s3: build lib/tevent staticly into samba3

metze

commit 83ff9d3bcd5cfe9d060a8b1f0695e5b66be47efd
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Dec 30 10:00:43 2008 +0100

s3:events: get rid of the stupid set_event_dispatch_time() function

metze

commit f1aa4457c3dd0c3d6654482ff0dc0b3105a9cc35
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Dec 30 09:19:27 2008 +0100

s3:events: get rid of the stupid cancel_named_event() function

metze

commit c34d5f445aae8180650dd2cae994bd5573870c04
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 10:22:50 2009 +0100

s3:events: change event_add_timed() prototype to match samba4

metze

commit ee5be748e64f6c8f4814ff322e38511a9a65f4fc
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 09:06:05 2009 +0100

s3:events: move prototypes to event.h

metze

commit 077d5cff71bdb95f5829ae27309958e4661e4184
Author: Stefan Metzmacher me...@samba.org
Date:   Sun Jan 4 19:53:09 2009 +0100

s3:events: remove unused stuff

metze

commit 492d0e351760458e06452ce948d33f346b3fbb52
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Dec 30 09:56:36 2008 +0100

s3:winbindd: regain tickets for all ccache entries, when we go online

set_event_dispatch_time() is stupid by design and only handles
the first event with a given name.

metze

commit 94c4376b497445435edc3e02292b1326a05d1d1e
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Dec 30 09:17:20 2008 +0100

s3:winbindd: cancel all ccache entry events and not just one

cancel_named_event() is stupid by design and also only cancels
one single event.

metze

commit f81f21c09b7792915b68cca410e6ec3eb7ee2e0a
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Dec 30 09:34:20 2008 +0100

s3:winbindd: recreate the per domain check_online_event without relying on 
global state

set_event_dispatch_time() is stupid by design and just picks the first
event with the given name.

metze

commit a1c9e61643eaec5441cf5d79d399b78874eeb703
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 11:50:17 2009 +0100

s3:winbindd: rename fd_event = winbindd_fd_event

It's really confusing to have two versions of 'fd_event'

metze

commit 2428ec46d82e09b76402ed00b2d369ba2cb417d4
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Dec 30 09:32:31 2008 +0100

s3:winbindd: move WINBINDD_CCACHE_ENTRY and WINBINDD_MEMORY_CREDS to 
winbindd.h

metze

commit f389b97c698aff9888ae9cdde9eb10e8e9fab4c7
Author: Bo Yang boy...@novell.com
Date:   Sun Jan 4 16:45:30 2009 +0800

Fix broken krb5 refresh chain

Signed-off-by: Stefan Metzmacher me...@samba.org

commit 022e2f81991f12637ca0eeb3a030d4cec69d6fb9
Author: Bo Yang boy...@novell.com
Date:   Mon Jan 5 19:47:45 2009 +0800

clean event context after child is forked.

Signed-off-by: Stefan Metzmacher me...@samba.org

---

Summary of changes:
 nsswitch/winbind_struct_protocol.h |   27 ---
 source3/Makefile.in|3 +-
 source3/configure.in   |   10 +
 source3/include/event.h|   26 ++-
 

[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4777-g9c80ce9

2009-01-05 Thread Volker Lendecke
The branch, v3-3-test has been updated
   via  9c80ce9b4f3d2b130cf58610f36ed46a7e17baf4 (commit)
  from  e273c07e94ee607bbf05b6fa66cf3cea13fe4502 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 9c80ce9b4f3d2b130cf58610f36ed46a7e17baf4
Author: Volker Lendecke v...@samba.org
Date:   Mon Jan 5 15:47:19 2009 +0100

Fix bug 6014 -- mget shouldn't segfault without arguments

Thanks to kevin.pau...@mtm.kuleuven.be for the bug report

Volker

---

Summary of changes:
 source/client/client.c |5 +
 1 files changed, 5 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/client/client.c b/source/client/client.c
index 5e3b1a9..4d7085e 100644
--- a/source/client/client.c
+++ b/source/client/client.c
@@ -1332,6 +1332,11 @@ static int cmd_mget(void)
do_list(mget_mask, attribute, do_mget, false, true);
}
 
+   if (mget_mask == NULL) {
+   d_printf(nothing to mget\n);
+   return 0;
+   }
+
if (!*mget_mask) {
mget_mask = talloc_asprintf(ctx,
%s*,


-- 
Samba Shared Repository


svn commit: samba-web r1257 - in trunk/security: .

2009-01-05 Thread obnox
Author: obnox
Date: 2009-01-05 10:38:32 + (Mon, 05 Jan 2009)
New Revision: 1257

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1257

Log:
fix display of german umlauts and email address in security announcement

Michael


Modified:
   trunk/security/CVE-2009-0022.html


Changeset:
Modified: trunk/security/CVE-2009-0022.html
===
--- trunk/security/CVE-2009-0022.html   2009-01-05 09:40:16 UTC (rev 1256)
+++ trunk/security/CVE-2009-0022.html   2009-01-05 10:38:32 UTC (rev 1257)
@@ -70,7 +70,7 @@
 ===
 
 This issue was found and reported to the Samba Team by
-Gunter Höckel gunter.hoec...@fujitsu-siemens.com.
+Gunter Houml;ckel lt;Gunter.Hoeckel [at] fujitsu-siemens.comgt;.
 
 
 ==



[SCM] Samba Shared Repository - annotated tag release-3-2-7 created - release-3-2-7

2009-01-05 Thread Karolin Seeger
The annotated tag, release-3-2-7 has been created
at  5342645edbc05cbdf864d634b4a8e76cf7eefac3 (tag)
   tagging  0730f4e464b249ffe2319e98902ed96089f3230b (commit)
  replaces  release-3-2-6
 tagged by  Karolin Seeger
on  Mon Jan 5 10:15:17 2009 +0100

- Log -
tag release-3-2-7
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.4-svn0 (GNU/Linux)

iD8DBQBJYc+tbzORW2Vot+oRArloAKDGHUOBnu4CiqrVbp+Lt8vIYVR36gCfeHBx
ePnnvVW+gum5ykEib+Rs4mY=
=5WD7
-END PGP SIGNATURE-

Karolin Seeger (4):
  Samba3-HOWTO: Fix usage of 'net idmap restore'.
  Revert Samba3-HOWTO: Fix usage of 'net idmap restore'.
  VERSION: Raise version number up to 3.2.7.
  WHATSNEW: Prepare WHATSNEW for 3.2.7.

Michael Adam (1):
  smbd: prevent access to root filesystem when connecting with empty 
service name

---


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3321-gcc70e0f

2009-01-05 Thread Volker Lendecke
The branch, v3-2-test has been updated
   via  cc70e0f88328e36410089a81f41c5b33fef24a10 (commit)
  from  e85526b184e66f86b7faa9d0a37288a09c12c19e (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit cc70e0f88328e36410089a81f41c5b33fef24a10
Author: Volker Lendecke v...@samba.org
Date:   Mon Jan 5 13:36:34 2009 +0100

Fix a bad memleak in vfs_full_audit

---

Summary of changes:
 source/modules/vfs_full_audit.c |5 -
 1 files changed, 4 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/modules/vfs_full_audit.c b/source/modules/vfs_full_audit.c
index 68dd0b8..fd91bfe 100644
--- a/source/modules/vfs_full_audit.c
+++ b/source/modules/vfs_full_audit.c
@@ -701,6 +701,7 @@ static int audit_syslog_priority(vfs_handle_struct *handle)
 static char *audit_prefix(TALLOC_CTX *ctx, connection_struct *conn)
 {
char *prefix = NULL;
+   char *result;
 
prefix = talloc_strdup(ctx,
lp_parm_const_string(SNUM(conn), full_audit,
@@ -708,12 +709,14 @@ static char *audit_prefix(TALLOC_CTX *ctx, 
connection_struct *conn)
if (!prefix) {
return NULL;
}
-   return talloc_sub_advanced(ctx,
+   result = talloc_sub_advanced(ctx,
lp_servicename(SNUM(conn)), conn-user,
conn-connectpath, conn-gid,
get_current_username(),
current_user_info.domain,
prefix);
+   TALLOC_FREE(prefix);
+   return result;
 }
 
 static bool log_success(vfs_handle_struct *handle, vfs_op_type op)


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4775-ge6abdbd

2009-01-05 Thread Karolin Seeger
The branch, v3-3-test has been updated
   via  e6abdbde9b67801d46c9d331045d155717e8b241 (commit)
  from  5abbfc9c41d197a57cad6d0272c9c2dfef377f93 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit e6abdbde9b67801d46c9d331045d155717e8b241
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 14:39:59 2009 +0100

docs: Document the -g option of smbclient.

This fixes bug #6013.
Thanks to the Debian Samba packages maintainers for reporting!

Karolin
(cherry picked from commit 6752d78e946b2c4278e2deba325c76fb7ffbc06a)

---

Summary of changes:
 docs-xml/manpages-3/smbclient.1.xml |   24 +---
 1 files changed, 17 insertions(+), 7 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/manpages-3/smbclient.1.xml 
b/docs-xml/manpages-3/smbclient.1.xml
index 31f32ba..f808902 100644
--- a/docs-xml/manpages-3/smbclient.1.xml
+++ b/docs-xml/manpages-3/smbclient.1.xml
@@ -13,7 +13,7 @@
 
 refnamediv
refnamesmbclient/refname
-   refpurposeftp-like client to access SMB/CIFS resources 
+   refpurposeftp-like client to access SMB/CIFS resources
on servers/refpurpose
 /refnamediv
 
@@ -30,6 +30,7 @@
arg choice=opt-m maxprotocol/arg
arg choice=opt-A authfile/arg
arg choice=opt-N/arg
+   arg choice=opt-g/arg
arg choice=opt-i scope/arg
arg choice=opt-O lt;socket optionsgt;/arg
arg choice=opt-p port/arg
@@ -39,7 +40,7 @@
arg choice=opt-P/arg
arg choice=opt-c lt;commandgt;/arg
/cmdsynopsis
-   
+
cmdsynopsis
commandsmbclient/command
arg choice=reqservicename/arg
@@ -54,6 +55,7 @@
arg choice=opt-m maxprotocol/arg
arg choice=opt-A authfile/arg
arg choice=opt-N/arg
+   arg choice=opt-g/arg
arg choice=opt-l log-basename/arg
arg choice=opt-I destinationIP/arg
arg choice=opt-E/arg
@@ -233,7 +235,7 @@
on your WfWg PCs if you want them to always be able to receive 
messages. /para/listitem
/varlistentry
-   
+
varlistentry
term-p port/term
listitemparaThis number is the TCP port number that will be 
used 
@@ -241,19 +243,27 @@
TCP port number for an SMB/CIFS server is 139, which is the 
default. /para/listitem
/varlistentry
-   
+
+   varlistentry
+   term-g/term
+   listitemparaThis parameter provides combined with
+   parameter-L/parameter easy parseable output that allows 
processing
+   with utilities such as grep and cut.
+   /para/listitem
+   /varlistentry
+
varlistentry
term-P/term
listitempara
Make queries to the external server using the machine account 
of the local server.
/para/listitem
/varlistentry
-   
+
stdarg.help;
-   
+
varlistentry
term-I IP-address/term
-   listitemparareplaceableIP address/replaceable is the 
address of the server to connect to. 
+   listitemparareplaceableIP address/replaceable is the 
address of the server to connect to.
It should be specified in standard a.b.c.d notation. /para
 
paraNormally the client would attempt to locate a named 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3324-g2ad41fe

2009-01-05 Thread Volker Lendecke
The branch, v3-2-test has been updated
   via  2ad41fedc50f764e77e2ba56b4d53d1045947a9c (commit)
  from  b4c5c03b69ac2f8e0ed74fd7788549f7e822 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 2ad41fedc50f764e77e2ba56b4d53d1045947a9c
Author: Volker Lendecke v...@samba.org
Date:   Mon Jan 5 15:47:19 2009 +0100

Fix bug 6014 -- mget shouldn't segfault without arguments

Thanks to kevin.pau...@mtm.kuleuven.be for the bug report

Volker

---

Summary of changes:
 source/client/client.c |5 +
 1 files changed, 5 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/client/client.c b/source/client/client.c
index 1954bef..202a007 100644
--- a/source/client/client.c
+++ b/source/client/client.c
@@ -1326,6 +1326,11 @@ static int cmd_mget(void)
do_list(mget_mask, attribute, do_mget, false, true);
}
 
+   if (mget_mask == NULL) {
+   d_printf(nothing to mget\n);
+   return 0;
+   }
+
if (!*mget_mask) {
mget_mask = talloc_asprintf(ctx,
%s*,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - 5318e73e93295cbdd2e50c4291b58a317cb09ea6

2009-01-05 Thread Karolin Seeger
The branch, master has been updated
   via  5318e73e93295cbdd2e50c4291b58a317cb09ea6 (commit)
  from  beb8b8fc2d02295e81def260d2449fb393bab259 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 5318e73e93295cbdd2e50c4291b58a317cb09ea6
Author: Michael Adam ob...@samba.org
Date:   Thu Dec 18 18:01:55 2008 +0100

smbd: prevent access to root filesystem when connecting with empty service 
name

This only applies to a setup with registry shares = yes

Michael
(cherry picked from commit 288fa94ac7cfdf7457b5098c33fc840bed3d5410)
(cherry picked from commit e85526b184e66f86b7faa9d0a37288a09c12c19e)

---

Summary of changes:
 source3/smbd/service.c |4 
 1 files changed, 4 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/service.c b/source3/smbd/service.c
index 0dea615..e90098f 100644
--- a/source3/smbd/service.c
+++ b/source3/smbd/service.c
@@ -235,6 +235,10 @@ static int load_registry_service(const char *servicename)
return -1;
}
 
+   if ((servicename == NULL) || (*servicename == '\0')) {
+   return -1;
+   }
+
if (strequal(servicename, GLOBAL_NAME)) {
return -2;
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-stable updated - release-3-3-0rc2-85-g8a79b87

2009-01-05 Thread Karolin Seeger
The branch, v3-3-stable has been updated
   via  8a79b8796f98dd80b6e1f04d7302fb8342f0052d (commit)
   via  de0fb90269beb4132e5b5d49c0c85e2559eaed29 (commit)
   via  21ffb0a8ec89e92f4a3d08e5ded0061abe0812eb (commit)
  from  6e0ca23f3a485f45a5464c9e659d0df732b691b9 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-stable


- Log -
commit 8a79b8796f98dd80b6e1f04d7302fb8342f0052d
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 14:39:59 2009 +0100

docs: Document the -g option of smbclient.

This fixes bug #6013.
Thanks to the Debian Samba packages maintainers for reporting!

Karolin
(cherry picked from commit 6752d78e946b2c4278e2deba325c76fb7ffbc06a)
(cherry picked from commit e6abdbde9b67801d46c9d331045d155717e8b241)

commit de0fb90269beb4132e5b5d49c0c85e2559eaed29
Author: Volker Lendecke v...@samba.org
Date:   Mon Jan 5 13:41:39 2009 +0100

Fix a bad memleak in vfs_full_audit
(cherry picked from commit 5abbfc9c41d197a57cad6d0272c9c2dfef377f93)

commit 21ffb0a8ec89e92f4a3d08e5ded0061abe0812eb
Author: Volker Lendecke v...@samba.org
Date:   Mon Jan 5 12:58:23 2009 +0100

Fix bug 6012: Add get_real_filename to full_audit

Thanks to Hodur coi...@gmail.com for testing!

Volker
(cherry picked from commit 83f6ef1f5d1d0d86032d00d3337c415be746dda4)

---

Summary of changes:
 docs-xml/manpages-3/smbclient.1.xml |   24 +---
 source/modules/vfs_full_audit.c |   30 +-
 2 files changed, 46 insertions(+), 8 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/manpages-3/smbclient.1.xml 
b/docs-xml/manpages-3/smbclient.1.xml
index 31f32ba..f808902 100644
--- a/docs-xml/manpages-3/smbclient.1.xml
+++ b/docs-xml/manpages-3/smbclient.1.xml
@@ -13,7 +13,7 @@
 
 refnamediv
refnamesmbclient/refname
-   refpurposeftp-like client to access SMB/CIFS resources 
+   refpurposeftp-like client to access SMB/CIFS resources
on servers/refpurpose
 /refnamediv
 
@@ -30,6 +30,7 @@
arg choice=opt-m maxprotocol/arg
arg choice=opt-A authfile/arg
arg choice=opt-N/arg
+   arg choice=opt-g/arg
arg choice=opt-i scope/arg
arg choice=opt-O lt;socket optionsgt;/arg
arg choice=opt-p port/arg
@@ -39,7 +40,7 @@
arg choice=opt-P/arg
arg choice=opt-c lt;commandgt;/arg
/cmdsynopsis
-   
+
cmdsynopsis
commandsmbclient/command
arg choice=reqservicename/arg
@@ -54,6 +55,7 @@
arg choice=opt-m maxprotocol/arg
arg choice=opt-A authfile/arg
arg choice=opt-N/arg
+   arg choice=opt-g/arg
arg choice=opt-l log-basename/arg
arg choice=opt-I destinationIP/arg
arg choice=opt-E/arg
@@ -233,7 +235,7 @@
on your WfWg PCs if you want them to always be able to receive 
messages. /para/listitem
/varlistentry
-   
+
varlistentry
term-p port/term
listitemparaThis number is the TCP port number that will be 
used 
@@ -241,19 +243,27 @@
TCP port number for an SMB/CIFS server is 139, which is the 
default. /para/listitem
/varlistentry
-   
+
+   varlistentry
+   term-g/term
+   listitemparaThis parameter provides combined with
+   parameter-L/parameter easy parseable output that allows 
processing
+   with utilities such as grep and cut.
+   /para/listitem
+   /varlistentry
+
varlistentry
term-P/term
listitempara
Make queries to the external server using the machine account 
of the local server.
/para/listitem
/varlistentry
-   
+
stdarg.help;
-   
+
varlistentry
term-I IP-address/term
-   listitemparareplaceableIP address/replaceable is the 
address of the server to connect to. 
+   listitemparareplaceableIP address/replaceable is the 
address of the server to connect to.
It should be specified in standard a.b.c.d notation. /para
 
paraNormally the client would attempt to locate a named 
diff --git a/source/modules/vfs_full_audit.c b/source/modules/vfs_full_audit.c
index 9fadcd9..30da8bd 100644
--- a/source/modules/vfs_full_audit.c
+++ b/source/modules/vfs_full_audit.c
@@ -194,6 +194,11 @@ static NTSTATUS 
smb_full_audit_streaminfo(vfs_handle_struct *handle,
  

[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4773-g83f6ef1

2009-01-05 Thread Volker Lendecke
The branch, v3-3-test has been updated
   via  83f6ef1f5d1d0d86032d00d3337c415be746dda4 (commit)
  from  5dfa403498c4f4a0eb05a5331b81326832ddd63f (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 83f6ef1f5d1d0d86032d00d3337c415be746dda4
Author: Volker Lendecke v...@samba.org
Date:   Mon Jan 5 12:58:23 2009 +0100

Fix bug 6012: Add get_real_filename to full_audit

Thanks to Hodur coi...@gmail.com for testing!

Volker

---

Summary of changes:
 source/modules/vfs_full_audit.c |   25 +
 1 files changed, 25 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/modules/vfs_full_audit.c b/source/modules/vfs_full_audit.c
index 9fadcd9..5028c62 100644
--- a/source/modules/vfs_full_audit.c
+++ b/source/modules/vfs_full_audit.c
@@ -194,6 +194,11 @@ static NTSTATUS 
smb_full_audit_streaminfo(vfs_handle_struct *handle,
  TALLOC_CTX *mem_ctx,
  unsigned int *pnum_streams,
  struct stream_struct **pstreams);
+static int smb_full_audit_get_real_filename(struct vfs_handle_struct *handle,
+   const char *path,
+   const char *name,
+   TALLOC_CTX *mem_ctx,
+   char **found_name);
 static NTSTATUS smb_full_audit_fget_nt_acl(vfs_handle_struct *handle, 
files_struct *fsp,
uint32 security_info,
SEC_DESC **ppdesc);
@@ -425,6 +430,8 @@ static vfs_op_tuple audit_op_tuples[] = {
 SMB_VFS_LAYER_LOGGER},
{SMB_VFS_OP(smb_full_audit_streaminfo), SMB_VFS_OP_STREAMINFO,
 SMB_VFS_LAYER_LOGGER},
+   {SMB_VFS_OP(smb_full_audit_get_real_filename), 
SMB_VFS_OP_GET_REAL_FILENAME,
+SMB_VFS_LAYER_LOGGER},
 
/* NT ACL operations. */
 
@@ -593,6 +600,7 @@ static struct {
{ SMB_VFS_OP_CHFLAGS,   chflags },
{ SMB_VFS_OP_FILE_ID_CREATE,file_id_create },
{ SMB_VFS_OP_STREAMINFO,streaminfo },
+   { SMB_VFS_OP_GET_REAL_FILENAME, get_real_filename },
{ SMB_VFS_OP_FGET_NT_ACL,   fget_nt_acl },
{ SMB_VFS_OP_GET_NT_ACL,get_nt_acl },
{ SMB_VFS_OP_FSET_NT_ACL,   fset_nt_acl },
@@ -1551,6 +1559,23 @@ static NTSTATUS 
smb_full_audit_streaminfo(vfs_handle_struct *handle,
return result;
 }
 
+static int smb_full_audit_get_real_filename(struct vfs_handle_struct *handle,
+   const char *path,
+   const char *name,
+   TALLOC_CTX *mem_ctx,
+   char **found_name)
+{
+   int result;
+
+   result = SMB_VFS_NEXT_GET_REAL_FILENAME(handle, path, name, mem_ctx,
+   found_name);
+
+   do_log(SMB_VFS_OP_GET_REAL_FILENAME, (result == 0), handle,
+  %s/%s-%s, path, name, (result == 0) ?  : *found_name);
+
+   return result;
+}
+
 static NTSTATUS smb_full_audit_fget_nt_acl(vfs_handle_struct *handle, 
files_struct *fsp,
uint32 security_info,
SEC_DESC **ppdesc)


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4781-g9f5c7f5

2009-01-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  9f5c7f55abae9278d4e7ca2f359da1b52d0409a2 (commit)
  from  323533d798c00797c6c8a317ae72deb06ff7f7af (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 9f5c7f55abae9278d4e7ca2f359da1b52d0409a2
Author: Jeremy Allison j...@samba.org
Date:   Mon Jan 5 11:42:52 2009 -0800

Attempt to fix crash seen with new CUPS async printcap loading code.
Karolin please pull for 3.3.0.
Jeremy.

---

Summary of changes:
 source/Makefile.in   |2 +-
 source/printing/print_cups.c |2 ++
 2 files changed, 3 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/Makefile.in b/source/Makefile.in
index 5e1aed4..597e01f 100644
--- a/source/Makefile.in
+++ b/source/Makefile.in
@@ -724,7 +724,7 @@ NMBD_OBJ = $(NMBD_OBJ1) $(PARAM_OBJ) $(LIBSMB_OBJ) 
$(KRBCLIENT_OBJ) \
 SWAT_OBJ1 = web/cgi.o web/diagnose.o web/startstop.o web/statuspage.o \
web/swat.o web/neg_lang.o
 
-SWAT_OBJ = $(SWAT_OBJ1) $(PARAM_OBJ) $(PRINTING_OBJ) $(LIBSMB_OBJ) \
+SWAT_OBJ = $(SWAT_OBJ1) $(PARAM_OBJ) $(PRINTING_OBJ) $(PRINTBASE_OBJ) 
$(LIBSMB_OBJ) \
   $(LOCKING_OBJ) $(PASSDB_OBJ) @LIBWBCLIENT_STATIC@ $(KRBCLIENT_OBJ) \
   $(LIB_NONSMBD_OBJ) $(GROUPDB_OBJ) $(PLAINTEXT_AUTH_OBJ) \
   $(POPT_LIB_OBJ) $(SMBLDAP_OBJ) $(RPC_PARSE_OBJ) $(LIBMSRPC_GEN_OBJ) 
$(LIBMSRPC_OBJ) \
diff --git a/source/printing/print_cups.c b/source/printing/print_cups.c
index 5fb1d37..9c555a6 100644
--- a/source/printing/print_cups.c
+++ b/source/printing/print_cups.c
@@ -425,6 +425,8 @@ static bool cups_pcap_load_async(int *pfd)
}
 
/* Child. */
+   close_all_print_db();
+
if (!reinit_after_fork(smbd_messaging_context(), true)) {
DEBUG(0,(cups_pcap_load_async: reinit_after_fork() failed\n));
smb_panic(cups_pcap_load_async: reinit_after_fork() failed);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-stable updated - release-3-3-0rc2-86-ga1bf1f1

2009-01-05 Thread Karolin Seeger
The branch, v3-3-stable has been updated
   via  a1bf1f1819ab184682327583d05b0258db8856ef (commit)
  from  8a79b8796f98dd80b6e1f04d7302fb8342f0052d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-stable


- Log -
commit a1bf1f1819ab184682327583d05b0258db8856ef
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 14:54:28 2009 +0100

examples: Avoid bashism in perfcount.init.

This fixes bug #6000.
Thanks to the Debian Samba package maintainers for providing the patch!
Remove trailing whitespaces.

Karolin
(cherry picked from commit 73875cd344608b591fa884ab99b5f3a10550c149)
(cherry picked from commit e273c07e94ee607bbf05b6fa66cf3cea13fe4502)

---

Summary of changes:
 examples/perfcounter/perfcountd.init |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/examples/perfcounter/perfcountd.init 
b/examples/perfcounter/perfcountd.init
index 683e913..8a89fad 100755
--- a/examples/perfcounter/perfcountd.init
+++ b/examples/perfcounter/perfcountd.init
@@ -21,15 +21,15 @@
 
 PATH=/bin:/usr/bin:/sbin:/usr/sbin
 
-killproc() 
+killproc()
 {
pid=`ps aux | grep $1 | egrep -v '(grep|perfcountd)' | awk '{print $2}'`
-   if [ $pid !=  ]; then
+   if [ -z $pid ]; then
kill $pid
fi
 }
 
-# Start/stop processes 
+# Start/stop processes
 
 case $1 
 in


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-stable updated - release-3-3-0rc2-88-g84ef55b

2009-01-05 Thread Karolin Seeger
The branch, v3-3-stable has been updated
   via  84ef55b65f6b3a877da98ace762e5ec3d784fa4d (commit)
  from  0717239baf67347dc969897285dd90017a40e8ca (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-stable


- Log -
commit 84ef55b65f6b3a877da98ace762e5ec3d784fa4d
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 16:16:18 2009 +0100

WHATSNEW: Update changes since 3.3.0rc2.

Karolin
(cherry picked from commit 39f3af99add8aa1f32bc537fbcb85377d0c4)

---

Summary of changes:
 WHATSNEW.txt |   27 +--
 1 files changed, 25 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index bc47900..9f28a3c 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -7,6 +7,9 @@ This is the first stable release of Samba 3.3.0.
 
 Major enhancements in Samba 3.3.0 include:
 
+ General changes:
+ o The passdb tdbsam version has been raised.
+
  Configuration/installation:
  o Splitting of library directory into library directory and separate
modules directory.
@@ -34,6 +37,22 @@ Major enhancements in Samba 3.3.0 include:
Account Management.
 
 
+General changes
+===
+
+The passdb tdbsam version has been raised as among other things the RID counter
+has been moved from the winbindd_idmap.tdb to the passdb.tdb file to make
+passdb backend = tdbsam working in clustered environments.
+
+Please note that an updated passdb.tdb file is _not_ compatible with Samba
+versions before 3.3.0! Please backup your passdb.tdb file if
+you use passdb backend = tdbsam. That can be achieved by running
+
+'tdbbackup /etc/samba/passdb.tdb'
+
+before the update.
+
+
 Configure changes
 =
 
@@ -190,6 +209,7 @@ o   Jeremy Allison j...@samba.org
   notify to be missed.
 * BUG 5986: Editing a stream is broken (rename problems).
 * BUG 5990: Strict allocate should be checked before ftruncate.
+* BUG 6009: Setting min receivefile size = 1 breaks writes.
 * Fix gcc 4.3.2 warnings.
 * Fix more asprintf errors and error code paths.
 
@@ -197,8 +217,7 @@ o   Jeremy Allison j...@samba.org
 o   Michael Adam ob...@samba.org
 * Fix build of pam_winbind.so on older Linux systems.
 * Packaging RHEL-CTDB: Fix build of [u]mount.cifs.
-* Fix uid_to_sid mapping when the idmap cache is empty.
-* Remove passd check from idmap_backends_unixid_to_sid().
+* Prevent access to root filesystem when connecting with empty service 
name.
 
 
 o   Kai Blin k...@samba.org
@@ -228,12 +247,15 @@ o   Volker Lendecke v...@samba.org
 * BUG 5933: Fix incrementing/decrementing of num_validated_vuids.
 * BUG 5953: Make cli_send_smb_direct_writeX use writev.
 * BUG 5969: Optimize smbclient put command.
+* BUG 6012: Add get_real_filename to full_audit.
+* BUG 6014: Fix segfault when calling mget without arguments.
 * Fix a spinning smbd when printing.
 * Fix a memory leak in cups_pull_comment_location.
 * Fix a valgrind error.
 * Fix a ignoring function call result warning.
 * Fix some C++ warnings.
 * Fix an ancient uninitialized variable read.
+* Fix a bad memleak in vfs_full_audit.
 
 
 o   Stefan Metzmacher me...@samba.org
@@ -243,6 +265,7 @@ o   Stefan Metzmacher me...@samba.org
 * Store the next rid counter in passdb.tdb instead of winbind_idmap.tdb.
 * Register the client connection via CTDB_CONTROL_TCP_ADD.
 * Don't need to call messaging_reinit() twice.
+* Raise TDBSAM_VERSION.
 
 
 o   Lars Müller l...@samba.org


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4778-g39f3af9

2009-01-05 Thread Karolin Seeger
The branch, v3-3-test has been updated
   via  39f3af99add8aa1f32bc537fbcb85377d0c4 (commit)
  from  9c80ce9b4f3d2b130cf58610f36ed46a7e17baf4 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 39f3af99add8aa1f32bc537fbcb85377d0c4
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 16:16:18 2009 +0100

WHATSNEW: Update changes since 3.3.0rc2.

Karolin

---

Summary of changes:
 WHATSNEW.txt |   27 +--
 1 files changed, 25 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index bc47900..9f28a3c 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -7,6 +7,9 @@ This is the first stable release of Samba 3.3.0.
 
 Major enhancements in Samba 3.3.0 include:
 
+ General changes:
+ o The passdb tdbsam version has been raised.
+
  Configuration/installation:
  o Splitting of library directory into library directory and separate
modules directory.
@@ -34,6 +37,22 @@ Major enhancements in Samba 3.3.0 include:
Account Management.
 
 
+General changes
+===
+
+The passdb tdbsam version has been raised as among other things the RID counter
+has been moved from the winbindd_idmap.tdb to the passdb.tdb file to make
+passdb backend = tdbsam working in clustered environments.
+
+Please note that an updated passdb.tdb file is _not_ compatible with Samba
+versions before 3.3.0! Please backup your passdb.tdb file if
+you use passdb backend = tdbsam. That can be achieved by running
+
+'tdbbackup /etc/samba/passdb.tdb'
+
+before the update.
+
+
 Configure changes
 =
 
@@ -190,6 +209,7 @@ o   Jeremy Allison j...@samba.org
   notify to be missed.
 * BUG 5986: Editing a stream is broken (rename problems).
 * BUG 5990: Strict allocate should be checked before ftruncate.
+* BUG 6009: Setting min receivefile size = 1 breaks writes.
 * Fix gcc 4.3.2 warnings.
 * Fix more asprintf errors and error code paths.
 
@@ -197,8 +217,7 @@ o   Jeremy Allison j...@samba.org
 o   Michael Adam ob...@samba.org
 * Fix build of pam_winbind.so on older Linux systems.
 * Packaging RHEL-CTDB: Fix build of [u]mount.cifs.
-* Fix uid_to_sid mapping when the idmap cache is empty.
-* Remove passd check from idmap_backends_unixid_to_sid().
+* Prevent access to root filesystem when connecting with empty service 
name.
 
 
 o   Kai Blin k...@samba.org
@@ -228,12 +247,15 @@ o   Volker Lendecke v...@samba.org
 * BUG 5933: Fix incrementing/decrementing of num_validated_vuids.
 * BUG 5953: Make cli_send_smb_direct_writeX use writev.
 * BUG 5969: Optimize smbclient put command.
+* BUG 6012: Add get_real_filename to full_audit.
+* BUG 6014: Fix segfault when calling mget without arguments.
 * Fix a spinning smbd when printing.
 * Fix a memory leak in cups_pull_comment_location.
 * Fix a valgrind error.
 * Fix a ignoring function call result warning.
 * Fix some C++ warnings.
 * Fix an ancient uninitialized variable read.
+* Fix a bad memleak in vfs_full_audit.
 
 
 o   Stefan Metzmacher me...@samba.org
@@ -243,6 +265,7 @@ o   Stefan Metzmacher me...@samba.org
 * Store the next rid counter in passdb.tdb instead of winbind_idmap.tdb.
 * Register the client connection via CTDB_CONTROL_TCP_ADD.
 * Don't need to call messaging_reinit() twice.
+* Raise TDBSAM_VERSION.
 
 
 o   Lars Müller l...@samba.org


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4774-g5abbfc9

2009-01-05 Thread Volker Lendecke
The branch, v3-3-test has been updated
   via  5abbfc9c41d197a57cad6d0272c9c2dfef377f93 (commit)
  from  83f6ef1f5d1d0d86032d00d3337c415be746dda4 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 5abbfc9c41d197a57cad6d0272c9c2dfef377f93
Author: Volker Lendecke v...@samba.org
Date:   Mon Jan 5 13:41:39 2009 +0100

Fix a bad memleak in vfs_full_audit

---

Summary of changes:
 source/modules/vfs_full_audit.c |5 -
 1 files changed, 4 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/modules/vfs_full_audit.c b/source/modules/vfs_full_audit.c
index 5028c62..30da8bd 100644
--- a/source/modules/vfs_full_audit.c
+++ b/source/modules/vfs_full_audit.c
@@ -701,6 +701,7 @@ static int audit_syslog_priority(vfs_handle_struct *handle)
 static char *audit_prefix(TALLOC_CTX *ctx, connection_struct *conn)
 {
char *prefix = NULL;
+   char *result;
 
prefix = talloc_strdup(ctx,
lp_parm_const_string(SNUM(conn), full_audit,
@@ -708,7 +709,7 @@ static char *audit_prefix(TALLOC_CTX *ctx, 
connection_struct *conn)
if (!prefix) {
return NULL;
}
-   return talloc_sub_advanced(ctx,
+   result = talloc_sub_advanced(ctx,
lp_servicename(SNUM(conn)),
conn-server_info-unix_name,
conn-connectpath,
@@ -716,6 +717,8 @@ static char *audit_prefix(TALLOC_CTX *ctx, 
connection_struct *conn)
conn-server_info-sanitized_username,
pdb_get_domain(conn-server_info-sam_account),
prefix);
+   TALLOC_FREE(prefix);
+   return result;
 }
 
 static bool log_success(vfs_handle_struct *handle, vfs_op_type op)


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-32-92-g744c700

2009-01-05 Thread Karolin Seeger
The branch, v3-0-test has been updated
   via  744c7007b4b798699613e06933f92fdf5261b222 (commit)
  from  74f5828112581fa230301f43f7685ec208a8e4f6 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit 744c7007b4b798699613e06933f92fdf5261b222
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 14:54:28 2009 +0100

examples: Avoid bashism in perfcount.init.

This fixes bug #6000.
Thanks to the Debian Samba package maintainers for providing the patch!
Remove trailing whitespaces.

Karolin
(cherry picked from commit 73875cd344608b591fa884ab99b5f3a10550c149)
(cherry picked from commit e273c07e94ee607bbf05b6fa66cf3cea13fe4502)
(cherry picked from commit a1bf1f1819ab184682327583d05b0258db8856ef)
(cherry picked from commit b4c5c03b69ac2f8e0ed74fd7788549f7e822)

---

Summary of changes:
 examples/perfcounter/perfcountd.init |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/examples/perfcounter/perfcountd.init 
b/examples/perfcounter/perfcountd.init
index bb4148e..7d151f6 100755
--- a/examples/perfcounter/perfcountd.init
+++ b/examples/perfcounter/perfcountd.init
@@ -22,15 +22,15 @@
 
 PATH=/bin:/usr/bin:/sbin:/usr/sbin
 
-killproc() 
+killproc()
 {
pid=`ps aux | grep $1 | egrep -v '(grep|perfcountd)' | awk '{print $2}'`
-   if [ $pid !=  ]; then
+   if [ -z $pid ]; then
kill $pid
fi
 }
 
-# Start/stop processes 
+# Start/stop processes
 
 case $1 
 in


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-stable updated - release-3-2-7

2009-01-05 Thread Karolin Seeger
The branch, v3-2-stable has been updated
   via  0730f4e464b249ffe2319e98902ed96089f3230b (commit)
   via  33b904c7003e85362eb991c9475991f35b576fd1 (commit)
   via  288fa94ac7cfdf7457b5098c33fc840bed3d5410 (commit)
   via  f5c1d90c6c2b27e5da4bda011bcbb3702eb785b1 (commit)
  from  e4ae4becbe5ea1454d15f0fb2d6cd4fe7e8edfd7 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-stable


- Log -
commit 0730f4e464b249ffe2319e98902ed96089f3230b
Author: Karolin Seeger ksee...@samba.org
Date:   Fri Dec 19 14:57:33 2008 +0100

WHATSNEW: Prepare WHATSNEW for 3.2.7.

Karolin

commit 33b904c7003e85362eb991c9475991f35b576fd1
Author: Karolin Seeger ksee...@samba.org
Date:   Fri Dec 19 14:45:36 2008 +0100

VERSION: Raise version number up to 3.2.7.

Karolin

commit 288fa94ac7cfdf7457b5098c33fc840bed3d5410
Author: Michael Adam ob...@samba.org
Date:   Thu Dec 18 18:01:55 2008 +0100

smbd: prevent access to root filesystem when connecting with empty service 
name

This only applies to a setup with registry shares = yes

Michael

commit f5c1d90c6c2b27e5da4bda011bcbb3702eb785b1
Author: Karolin Seeger ksee...@samba.org
Date:   Fri Dec 19 08:29:03 2008 +0100

Revert Samba3-HOWTO: Fix usage of 'net idmap restore'.

This reverts commit e4ae4becbe5ea1454d15f0fb2d6cd4fe7e8edfd7.

---

Summary of changes:
 WHATSNEW.txt|  203 ++-
 docs-xml/Samba3-HOWTO/TOSHARG-TheNetCommand.xml |2 +-
 source/VERSION  |2 +-
 source/smbd/service.c   |4 +
 4 files changed, 20 insertions(+), 191 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 447844b..af91e72 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,206 +1,31 @@
-   ==
-   Release Notes for Samba 3.2.6
-December 10, 2008
-   ==
+   =
+   Release Notes for Samba 3.2.7
+January 05, 2009
+   =
 
 
-This is a bug fix release of the Samba 3.2 series.
+This is a security release in order to address CVE-2009-0022.
 
-Major enhancements included in Samba 3.2.6 are:
+   o CVE-2009-0022
+ In Samba 3.2.0 to 3.2.6, in setups with registry shares enabled,
+ access to the root filesystem (/) is granted
+ when connecting to a share called  (empty string)
+ using old versions of smbclient (before 3.0.28).
 
-  o Fix Winbind crash bugs.
-  o Fix moving of readonly files.
-  o Fix write list in setups using security = share.
-  o Fix access to cups-printers with cups 1.3.4.
-  o Fix timeouts in setups with large groups.
-  o Fix several bugs concerning Alternate Data Streams.
-  o Add new SMB traffic analyzer VFS module.
+The original security announcement for this and past advisories can
+be found http://www.samba.org/samba/security/
 
 
 ##
 Changes
 ###
 
-Changes since 3.2.5
+Changes since 3.2.6
 ---
 
 
 o   Michael Adam ob...@samba.org
-* BUG 5677: Fix test_{shlibs,nss_modules,pam_modules} on Solaris.
-* BUG 5765: Fix installlibs on solaris by using portable test -r.
-* Fix potential segfault in vfs_tsmsm.
-* Don't list the domain twice when expanding internal aliases.
-* Fix the output of getent group when winbind use default domain = yes
-  with security = ads.
-* Add domain prefix to username in lookup_groupmem().
-* Prevent negative GM/ cache entries due to broken connections.
-* Fix crash in sync_eventlog_params().
-* Fix timeouts when calling 'getgrent'.
-* Fix smbd hanging on Solaris when winbindd closes socket.
-
-
-o   Jeremy Allison j...@samba.org
-* BUG 1254: Fix write list in setups using security = share.
-* BUG 5080: Fix access to cups-printers with cups 1.3.4.
-* BUG 5737: Fix Winbind crash in an unusual failure mode.
-* BUG 5783: Fix FindFirst where search pattern equals the mangled filename.
-* BUG 5790: Fix returning of STATUS_OBJECT_NAME_NOT_FOUND on set file
-  disposition.
-* BUG 5797: Fix moving of readonly files.
-* BUG 5814: Fix Winbind crash bug while doing rescan_trusted_domain.
-* BUG 5818: Sort ACEs in smbcacl output properly and honor inheritance.
-* BUG 5825: Fix account locking with LDAP backend.
-* BUG 5826: Fix truncated filenames when accessing old servers.
-* BUG 5889: Fix delete veto files = no.
-* BUG 5891: Fix smbd crash when viewing the eventlog exported by eventlog
-  list.
-* BUG 5900: Fix vfs_readonly.
-* BUG 5903: Fix 

[SCM] Samba Shared Repository - branch master updated - 01891782fd247c57f0ecd79ed9adf618108c5fac

2009-01-05 Thread Volker Lendecke
The branch, master has been updated
   via  01891782fd247c57f0ecd79ed9adf618108c5fac (commit)
  from  59612beea63f5017d0e3c0370ce1e6ad22275901 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 01891782fd247c57f0ecd79ed9adf618108c5fac
Author: Volker Lendecke v...@samba.org
Date:   Mon Jan 5 15:47:19 2009 +0100

Fix bug 6014 -- mget shouldn't segfault without arguments

Thanks to kevin.pau...@mtm.kuleuven.be for the bug report

Volker

---

Summary of changes:
 source3/client/client.c |5 +
 1 files changed, 5 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/client/client.c b/source3/client/client.c
index 529f21a..c40c04e 100644
--- a/source3/client/client.c
+++ b/source3/client/client.c
@@ -1353,6 +1353,11 @@ static int cmd_mget(void)
do_list(mget_mask, attribute, do_mget, false, true);
}
 
+   if (mget_mask == NULL) {
+   d_printf(nothing to mget\n);
+   return 0;
+   }
+
if (!*mget_mask) {
mget_mask = talloc_asprintf(ctx,
%s*,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3327-g101ef64

2009-01-05 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  101ef64e3181335b66524296af08f7df04391b9a (commit)
  from  de41f0e9a08b796873bdd319fe784b6c90e28b23 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 101ef64e3181335b66524296af08f7df04391b9a
Author: Jeremy Allison j...@samba.org
Date:   Mon Jan 5 12:34:02 2009 -0800

Attempt to fix crash seen with new CUPS async printcap loading code.
Jeremy.

---

Summary of changes:
 source/Makefile.in   |2 +-
 source/printing/print_cups.c |2 ++
 2 files changed, 3 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/Makefile.in b/source/Makefile.in
index 730e130..a4944b1 100644
--- a/source/Makefile.in
+++ b/source/Makefile.in
@@ -693,7 +693,7 @@ NMBD_OBJ = $(NMBD_OBJ1) $(PARAM_OBJ) $(LIBSMB_OBJ) 
$(KRBCLIENT_OBJ) \
 SWAT_OBJ1 = web/cgi.o web/diagnose.o web/startstop.o web/statuspage.o \
web/swat.o web/neg_lang.o
 
-SWAT_OBJ = $(SWAT_OBJ1) $(PARAM_OBJ) $(PRINTING_OBJ) $(LIBSMB_OBJ) \
+SWAT_OBJ = $(SWAT_OBJ1) $(PARAM_OBJ) $(PRINTING_OBJ) $(PRINTBASE_OBJ) 
$(LIBSMB_OBJ) \
   $(LOCKING_OBJ) $(PASSDB_OBJ) @LIBWBCLIENT_STATIC@ $(KRBCLIENT_OBJ) \
   $(LIB_NONSMBD_OBJ) $(GROUPDB_OBJ) $(PLAINTEXT_AUTH_OBJ) \
   $(POPT_LIB_OBJ) $(SMBLDAP_OBJ) $(RPC_PARSE_OBJ) $(LIBMSRPC_GEN_OBJ) 
$(LIBMSRPC_OBJ) \
diff --git a/source/printing/print_cups.c b/source/printing/print_cups.c
index 1bb149c..f3eb73c 100644
--- a/source/printing/print_cups.c
+++ b/source/printing/print_cups.c
@@ -388,6 +388,8 @@ static bool cups_pcap_load_async(int *pfd)
}
 
/* Child. */
+   close_all_print_db();
+
if (!reinit_after_fork(smbd_messaging_context(), true)) {
DEBUG(0,(cups_pcap_load_async: reinit_after_fork() failed\n));
smb_panic(cups_pcap_load_async: reinit_after_fork() failed);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - 6752d78e946b2c4278e2deba325c76fb7ffbc06a

2009-01-05 Thread Karolin Seeger
The branch, master has been updated
   via  6752d78e946b2c4278e2deba325c76fb7ffbc06a (commit)
  from  21b7b000fb53ac3025d0038cc551a47f9d4a743b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 6752d78e946b2c4278e2deba325c76fb7ffbc06a
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 14:39:59 2009 +0100

docs: Document the -g option of smbclient.

This fixes bug #6013.
Thanks to the Debian Samba packages maintainers for reporting!

Karolin

---

Summary of changes:
 docs-xml/manpages-3/smbclient.1.xml |   24 +---
 1 files changed, 17 insertions(+), 7 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/manpages-3/smbclient.1.xml 
b/docs-xml/manpages-3/smbclient.1.xml
index e2662cc..188ff11 100644
--- a/docs-xml/manpages-3/smbclient.1.xml
+++ b/docs-xml/manpages-3/smbclient.1.xml
@@ -13,7 +13,7 @@
 
 refnamediv
refnamesmbclient/refname
-   refpurposeftp-like client to access SMB/CIFS resources 
+   refpurposeftp-like client to access SMB/CIFS resources
on servers/refpurpose
 /refnamediv
 
@@ -30,6 +30,7 @@
arg choice=opt-m maxprotocol/arg
arg choice=opt-A authfile/arg
arg choice=opt-N/arg
+   arg choice=opt-g/arg
arg choice=opt-i scope/arg
arg choice=opt-O lt;socket optionsgt;/arg
arg choice=opt-p port/arg
@@ -39,7 +40,7 @@
arg choice=opt-P/arg
arg choice=opt-c lt;commandgt;/arg
/cmdsynopsis
-   
+
cmdsynopsis
commandsmbclient/command
arg choice=reqservicename/arg
@@ -54,6 +55,7 @@
arg choice=opt-m maxprotocol/arg
arg choice=opt-A authfile/arg
arg choice=opt-N/arg
+   arg choice=opt-g/arg
arg choice=opt-l log-basename/arg
arg choice=opt-I destinationIP/arg
arg choice=opt-E/arg
@@ -233,7 +235,7 @@
on your WfWg PCs if you want them to always be able to receive 
messages. /para/listitem
/varlistentry
-   
+
varlistentry
term-p port/term
listitemparaThis number is the TCP port number that will be 
used 
@@ -241,19 +243,27 @@
TCP port number for an SMB/CIFS server is 139, which is the 
default. /para/listitem
/varlistentry
-   
+
+   varlistentry
+   term-g/term
+   listitemparaThis parameter provides combined with
+   parameter-L/parameter easy parseable output that allows 
processing
+   with utilities such as grep and cut.
+   /para/listitem
+   /varlistentry
+
varlistentry
term-P/term
listitempara
Make queries to the external server using the machine account 
of the local server.
/para/listitem
/varlistentry
-   
+
stdarg.help;
-   
+
varlistentry
term-I IP-address/term
-   listitemparareplaceableIP address/replaceable is the 
address of the server to connect to. 
+   listitemparareplaceableIP address/replaceable is the 
address of the server to connect to.
It should be specified in standard a.b.c.d notation. /para
 
paraNormally the client would attempt to locate a named 


-- 
Samba Shared Repository


svn commit: samba-web r1255 - in trunk: . devel history security

2009-01-05 Thread kseeger
Author: kseeger
Date: 2009-01-05 09:28:10 + (Mon, 05 Jan 2009)
New Revision: 1255

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1255

Log:
Announce Samba 3.2.7
Karolin
Added:
   trunk/history/samba-3.2.7.html
   trunk/security/CVE-2009-0022.html
Modified:
   trunk/devel/index.html
   trunk/header_columns.html
   trunk/history/header_history.html
   trunk/history/security.html
   trunk/index.html


Changeset:
Modified: trunk/devel/index.html
===
--- trunk/devel/index.html  2008-12-18 22:09:22 UTC (rev 1254)
+++ trunk/devel/index.html  2009-01-05 09:28:10 UTC (rev 1255)
@@ -20,8 +20,8 @@
 3.0.x and 2.2.x versions of Samba, which are no longer in active development.
 /p
 
-pThe latest production release is emSamba 3.2.6/em (a
-href=/samba/history/samba-3.2.6.htmlrelease notes/a and a
+pThe latest production release is emSamba 3.2.7/em (a
+href=/samba/history/samba-3.2.7.htmlrelease notes/a and a
 href=/samba/download/download/a)./p
 
 pWith the release of version 3 of the GPL, the Samba Team has decided to

Modified: trunk/header_columns.html
===
--- trunk/header_columns.html   2008-12-18 22:09:22 UTC (rev 1254)
+++ trunk/header_columns.html   2009-01-05 09:28:10 UTC (rev 1255)
@@ -130,9 +130,9 @@
   div class=releases
 h4Current Stable Release/h4
 ul
-lia href=/samba/ftp/stable/samba-3.2.6.tar.gzSamba 3.2.6 
(gzipped)/a/li
-lia href=/samba/history/samba-3.2.6.htmlRelease Notes/a/li
-lia href=/samba/ftp/stable/samba-3.2.6.tar.ascSignature/a/li
+lia href=/samba/ftp/stable/samba-3.2.7.tar.gzSamba 3.2.7 
(gzipped)/a/li
+lia href=/samba/history/samba-3.2.7.htmlRelease Notes/a/li
+lia href=/samba/ftp/stable/samba-3.2.7.tar.ascSignature/a/li
 /ul
 
 h4Historical/h4

Modified: trunk/history/header_history.html
===
--- trunk/history/header_history.html   2008-12-18 22:09:22 UTC (rev 1254)
+++ trunk/history/header_history.html   2009-01-05 09:28:10 UTC (rev 1255)
@@ -77,6 +77,7 @@
   div class=notes
 h6Release Notes/h6
 ul
+lia href=samba-3.2.7.htmlsamba-3.2.7/a/li
 lia href=samba-3.2.6.htmlsamba-3.2.6/a/li
 lia href=samba-3.2.5.htmlsamba-3.2.5/a/li
 lia href=samba-3.2.4.htmlsamba-3.2.4/a/li

Added: trunk/history/samba-3.2.7.html
===
--- trunk/history/samba-3.2.7.html  2008-12-18 22:09:22 UTC (rev 1254)
+++ trunk/history/samba-3.2.7.html  2009-01-05 09:28:10 UTC (rev 1255)
@@ -0,0 +1,48 @@
+!DOCTYPE html PUBLIC -//W3C//DTD XHTML 1.0 Transitional//EN
+http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd;
+html xmlns=http://www.w3.org/1999/xhtml;
+
+head
+titleSamba - Release Notes Archive/title
+/head
+
+body
+
+   H2Samba 3.2.7 Available for Download/H2
+
+p
+pre
+   ==
+   Release Notes for Samba 3.2.7
+January, 05 2009
+   ==
+
+
+This is a security release in order to address a
+href=/samba/security/CVE-2009-0022/a.
+
+   o CVE-2009-0022
+ In Samba 3.2.0 to 3.2.6, in setups with registry shares enabled,
+ access to the root filesystem (/) is granted
+ when connecting to a share called  (empty string)
+ using old versions of smbclient (before 3.0.28).
+
+The original security announcement for this and past advisories can
+be found http://www.samba.org/samba/security/
+
+##
+Changes
+###
+
+Changes since 3.2.6
+---
+
+
+o   Michael Adam ob...@samba.org
+* Fix for CVE-2009-0022.
+/pre
+pPlease refer to the original a href=/samba/history/samba-3.2.6.htmlSamba
+3.2.6 Release Notes/a for more details regarding changes in
+previous releases./p
+/body
+/html


Property changes on: trunk/history/samba-3.2.7.html
___
Name: svn:executable
   + *

Modified: trunk/history/security.html
===
--- trunk/history/security.html 2008-12-18 22:09:22 UTC (rev 1254)
+++ trunk/history/security.html 2009-01-05 09:28:10 UTC (rev 1255)
@@ -22,6 +22,15 @@
   /tr
 
 tr
+td05 Jan 2009/td
+tda 
href=/samba/ftp/patches/security/samba-3.2.6-CVE-2009-0022.patch
+   patch for Samba 3.0.6/a
+tdPotential access to / in setups with registry shares enabled/td
+tdSamba 3.2.0 - 3.2.6/td
+tda 
href=http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0022;CVE-2009-0022/a/td
+tda href=/samba/security/CVE-2009-0022.htmlAnnouncement/a/td
+/tr
+tr
 td27 Nov 2008/td
 tda 
href=/samba/ftp/patches/security/samba-3.0.32-CVE-2008-4314.patch
  

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3323-gb4ffffc

2009-01-05 Thread Karolin Seeger
The branch, v3-2-test has been updated
   via  b4c5c03b69ac2f8e0ed74fd7788549f7e822 (commit)
  from  1f979334266706656874fdbe6cce14f17105360b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit b4c5c03b69ac2f8e0ed74fd7788549f7e822
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 14:54:28 2009 +0100

examples: Avoid bashism in perfcount.init.

This fixes bug #6000.
Thanks to the Debian Samba package maintainers for providing the patch!
Remove trailing whitespaces.

Karolin
(cherry picked from commit 73875cd344608b591fa884ab99b5f3a10550c149)
(cherry picked from commit e273c07e94ee607bbf05b6fa66cf3cea13fe4502)
(cherry picked from commit a1bf1f1819ab184682327583d05b0258db8856ef)

---

Summary of changes:
 examples/perfcounter/perfcountd.init |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/examples/perfcounter/perfcountd.init 
b/examples/perfcounter/perfcountd.init
index 683e913..8a89fad 100755
--- a/examples/perfcounter/perfcountd.init
+++ b/examples/perfcounter/perfcountd.init
@@ -21,15 +21,15 @@
 
 PATH=/bin:/usr/bin:/sbin:/usr/sbin
 
-killproc() 
+killproc()
 {
pid=`ps aux | grep $1 | egrep -v '(grep|perfcountd)' | awk '{print $2}'`
-   if [ $pid !=  ]; then
+   if [ -z $pid ]; then
kill $pid
fi
 }
 
-# Start/stop processes 
+# Start/stop processes
 
 case $1 
 in


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3326-gde41f0e

2009-01-05 Thread Karolin Seeger
The branch, v3-2-test has been updated
   via  de41f0e9a08b796873bdd319fe784b6c90e28b23 (commit)
   via  fbee9f20b30a426d5c336066522d047a504914b9 (commit)
  from  2ad41fedc50f764e77e2ba56b4d53d1045947a9c (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit de41f0e9a08b796873bdd319fe784b6c90e28b23
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 16:33:00 2009 +0100

examples: Avoid bashism in perfcount.init.

This fixes bug #6000.
Thanks to the Debian Samba package maintainers for providing the patch!
Remove trailing whitespaces.

Karolin
(cherry picked from commit 2e09746a4db4186c9d648370b9004971bc18e5c9)
(cherry picked from commit 9b17f7907bca32282d6e56fa28ca62ef84bf7afc)

commit fbee9f20b30a426d5c336066522d047a504914b9
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jan 5 16:37:01 2009 +0100

Revert examples: Avoid bashism in perfcount.init.

This reverts commit b4c5c03b69ac2f8e0ed74fd7788549f7e822.

---

Summary of changes:
 examples/perfcounter/perfcountd.init |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/examples/perfcounter/perfcountd.init 
b/examples/perfcounter/perfcountd.init
index 8a89fad..0beff96 100755
--- a/examples/perfcounter/perfcountd.init
+++ b/examples/perfcounter/perfcountd.init
@@ -24,14 +24,14 @@ PATH=/bin:/usr/bin:/sbin:/usr/sbin
 killproc()
 {
pid=`ps aux | grep $1 | egrep -v '(grep|perfcountd)' | awk '{print $2}'`
-   if [ -z $pid ]; then
+   if [ x$pid != x ]; then
kill $pid
fi
 }
 
 # Start/stop processes
 
-case $1 
+case $1
 in
 start)
/opt/samba/bin/perfcount -d -f /var/lib/samba/perfmon 2 /dev/null
@@ -47,7 +47,7 @@ stop)
 
 status)
pid=`ps aux | grep perfcount | egrep -v '(grep|perfcountd)' | awk 
'{print $2}'`
-   if [ $pid ==  ]; then
+   if [ x$pid = x ]; then
echo Dead!
exit 2;
fi


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - 6572eff1835036ceed805b33fb1bb53c8404b7b7

2009-01-05 Thread Volker Lendecke
The branch, master has been updated
   via  6572eff1835036ceed805b33fb1bb53c8404b7b7 (commit)
  from  37e6849d451c4f49c6a0c96a78a5ef81baab83d4 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 6572eff1835036ceed805b33fb1bb53c8404b7b7
Author: Volker Lendecke v...@samba.org
Date:   Mon Jan 5 22:10:25 2009 +0100

Attempt to fix the build on netbsd5

---

Summary of changes:
 lib/tevent/tevent.h |1 +
 1 files changed, 1 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/tevent/tevent.h b/lib/tevent/tevent.h
index 98d31aa..de02c00 100644
--- a/lib/tevent/tevent.h
+++ b/lib/tevent/tevent.h
@@ -24,6 +24,7 @@
 
 #include stdint.h
 #include talloc.h
+#include sys/time.h
 
 struct tevent_context;
 struct tevent_ops;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - 991b294c411dd846b07952a1f714c0728d87fa98

2009-01-05 Thread Stefan Metzmacher
The branch, master has been updated
   via  991b294c411dd846b07952a1f714c0728d87fa98 (commit)
   via  e83a55c35643af2dad8e11bd51797908a6224451 (commit)
   via  b09718fef22ba6805482e85fd0b0e339f19d2324 (commit)
   via  e240ca5bdd7e344ecce127997b67ca0a521e3ed8 (commit)
   via  ceac26008c6f36602259d0180f1e7f7a756ea4ad (commit)
   via  b24924d6a6438b361fb903227bd56d2afe40d2f2 (commit)
   via  a99f76960d9f326663d26d15aa0bf57f6ea3927f (commit)
  from  6572eff1835036ceed805b33fb1bb53c8404b7b7 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 991b294c411dd846b07952a1f714c0728d87fa98
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 19:47:59 2009 +0100

s3:events: use more tevent_common_* functions

metze

commit e83a55c35643af2dad8e11bd51797908a6224451
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 19:52:47 2009 +0100

tevent: add some debugging for timer events, that mostly matches samba3

metze

commit b09718fef22ba6805482e85fd0b0e339f19d2324
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 19:23:23 2009 +0100

tevent: add tevent_context destructor that unlinks the events from the 
context

metze

commit e240ca5bdd7e344ecce127997b67ca0a521e3ed8
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 19:22:22 2009 +0100

tevent: don't crash if te-event_ctx is NULL

metze

commit ceac26008c6f36602259d0180f1e7f7a756ea4ad
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 17:36:50 2009 +0100

tevent: keep a linked list of fd_events

metze

commit b24924d6a6438b361fb903227bd56d2afe40d2f2
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 16:55:00 2009 +0100

tevent: keep a linked list of signal events

metze

commit a99f76960d9f326663d26d15aa0bf57f6ea3927f
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 19:41:03 2009 +0100

tevent: make tevent_debug() a noop if ev is NULL

metze

---

Summary of changes:
 lib/tevent/tevent.c  |   31 
 lib/tevent/tevent_aio.c  |   52 --
 lib/tevent/tevent_debug.c|3 +
 lib/tevent/tevent_epoll.c|   51 -
 lib/tevent/tevent_fd.c   |   43 +++
 lib/tevent/tevent_internal.h |   20 +-
 lib/tevent/tevent_select.c   |   59 +---
 lib/tevent/tevent_signal.c   |   52 +++--
 lib/tevent/tevent_standard.c |   61 ++--
 lib/tevent/tevent_timed.c|   18 -
 source3/lib/events.c |  164 ++
 11 files changed, 230 insertions(+), 324 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/tevent/tevent.c b/lib/tevent/tevent.c
index 5582b58..2e5abbf 100644
--- a/lib/tevent/tevent.c
+++ b/lib/tevent/tevent.c
@@ -136,6 +136,35 @@ const char **tevent_backend_list(TALLOC_CTX *mem_ctx)
return list;
 }
 
+int tevent_common_context_destructor(struct tevent_context *ev)
+{
+   struct tevent_fd *fd;
+   struct tevent_timer *te;
+   struct tevent_signal *se;
+
+   if (ev-pipe_fde) {
+   talloc_free(ev-pipe_fde);
+   ev-pipe_fde = NULL;
+   }
+
+   for (fd=ev-fd_events; fd; fd = fd-next) {
+   fd-event_ctx = NULL;
+   DLIST_REMOVE(ev-fd_events, fd);
+   }
+
+   for (te=ev-timer_events; te; te = te-next) {
+   te-event_ctx = NULL;
+   DLIST_REMOVE(ev-timer_events, te);
+   }
+
+   for (se=ev-signal_events; se; se = se-next) {
+   se-event_ctx = NULL;
+   DLIST_REMOVE(ev-signal_events, se);
+   }
+
+   return 0;
+}
+
 /*
   create a event_context structure for a specific implemementation.
   This must be the first events call, and all subsequent calls pass
@@ -156,6 +185,8 @@ static struct tevent_context 
*tevent_context_init_ops(TALLOC_CTX *mem_ctx,
ev = talloc_zero(mem_ctx, struct tevent_context);
if (!ev) return NULL;
 
+   talloc_set_destructor(ev, tevent_common_context_destructor);
+
ev-ops = ops;
 
ret = ev-ops-context_init(ev);
diff --git a/lib/tevent/tevent_aio.c b/lib/tevent/tevent_aio.c
index b15dab3..330794f 100644
--- a/lib/tevent/tevent_aio.c
+++ b/lib/tevent/tevent_aio.c
@@ -47,12 +47,6 @@ struct aio_event_context {
/* a pointer back to the generic event_context */
struct tevent_context *ev;
 
-   /* list of filedescriptor events */
-   struct tevent_fd *fd_events;
-
-   /* number of registered fd event handlers */
-   int num_fd_events;
-
uint32_t destruction_count;
 
io_context_t ioctx;
@@ -118,7 +112,7 @@ static void epoll_check_reopen(struct aio_event_context 
*aio_ev)
return;
}
aio_ev-pid = getpid();
-   for 

[SCM] Samba Shared Repository - branch master updated - 1f8b6238dd161d29ee92902ea006158e180fa87b

2009-01-05 Thread Jeremy Allison
The branch, master has been updated
   via  1f8b6238dd161d29ee92902ea006158e180fa87b (commit)
   via  65fb7f123baf060cae058670a7ecedc6d14e0fd9 (commit)
  from  991b294c411dd846b07952a1f714c0728d87fa98 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 1f8b6238dd161d29ee92902ea006158e180fa87b
Author: Jeremy Allison j...@samba.org
Date:   Mon Jan 5 13:47:34 2009 -0800

Attempt to fix crash seen with new CUPS async printcap loading code.
Jeremy.

commit 65fb7f123baf060cae058670a7ecedc6d14e0fd9
Author: Jeremy Allison j...@samba.org
Date:   Mon Jan 5 13:47:07 2009 -0800

Fix call to ndr_size_dom_sid, missing parameter.
Jeremy.

---

Summary of changes:
 source3/Makefile.in   |2 +-
 source3/printing/print_cups.c |3 +++
 source3/smbd/nttrans.c|2 +-
 3 files changed, 5 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index d938b94..89143fa 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -744,7 +744,7 @@ NMBD_OBJ = $(NMBD_OBJ1) $(PARAM_OBJ) $(LIBSMB_OBJ) 
$(KRBCLIENT_OBJ) \
 SWAT_OBJ1 = web/cgi.o web/diagnose.o web/startstop.o web/statuspage.o \
web/swat.o web/neg_lang.o
 
-SWAT_OBJ = $(SWAT_OBJ1) $(PARAM_OBJ) $(PRINTING_OBJ) $(LIBSMB_OBJ) \
+SWAT_OBJ = $(SWAT_OBJ1) $(PARAM_OBJ) $(PRINTING_OBJ) $(PRINTBASE_OBJ) 
$(LIBSMB_OBJ) \
   $(LOCKING_OBJ) $(PASSDB_OBJ) @LIBWBCLIENT_STATIC@ $(KRBCLIENT_OBJ) \
   $(LIB_NONSMBD_OBJ) $(GROUPDB_OBJ) $(PLAINTEXT_AUTH_OBJ) \
   $(POPT_LIB_OBJ) $(SMBLDAP_OBJ) $(RPC_PARSE_OBJ) $(LIBMSRPC_GEN_OBJ) 
$(LIBMSRPC_OBJ) \
diff --git a/source3/printing/print_cups.c b/source3/printing/print_cups.c
index d75d635..ecdd0e4 100644
--- a/source3/printing/print_cups.c
+++ b/source3/printing/print_cups.c
@@ -425,6 +425,9 @@ static bool cups_pcap_load_async(int *pfd)
}
 
/* Child. */
+
+   close_all_print_db();
+
if (!reinit_after_fork(smbd_messaging_context(),
   smbd_event_context(), true)) {
DEBUG(0,(cups_pcap_load_async: reinit_after_fork() failed\n));
diff --git a/source3/smbd/nttrans.c b/source3/smbd/nttrans.c
index 3f33237..db92e28 100644
--- a/source3/smbd/nttrans.c
+++ b/source3/smbd/nttrans.c
@@ -2182,7 +2182,7 @@ static void 
call_nt_transact_get_user_quota(connection_struct *conn,

tmp_list=tmp_list-next,entry+=entry_len,qt_len+=entry_len) {
 
sid_len = ndr_size_dom_sid(
-   tmp_list-quotas-sid, 0);
+   tmp_list-quotas-sid, NULL, 0);
entry_len = 40 + sid_len;
 
/* nextoffset entry 4 bytes */


-- 
Samba Shared Repository


Build status as of Tue Jan 6 00:00:02 2009

2009-01-05 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2009-01-05 
00:00:25.0 +
+++ /home/build/master/cache/broken_results.txt 2009-01-06 00:00:22.0 
+
@@ -1,4 +1,4 @@
-Build status as of Mon Jan  5 00:00:02 2009
+Build status as of Tue Jan  6 00:00:02 2009
 
 Build counts:
 Tree Total  Broken Panic 
@@ -6,7 +6,7 @@
 ccache   29 5  0 
 ctdb 0  0  0 
 distcc   1  0  0 
-ldb  29 29 0 
+ldb  28 29 0 
 libreplace   28 11 0 
 lorikeet-heimdal 26 17 0 
 pidl 18 2  0 
@@ -16,8 +16,8 @@
 samba-gtk5  5  0 
 samba_3_X_devel 27 23 1 
 samba_3_X_test 27 22 0 
-samba_4_0_test 29 26 1 
+samba_4_0_test 29 25 1 
 smb-build27 6  0 
-talloc   28 29 0 
-tdb  26 10 0 
+talloc   29 29 0 
+tdb  25 10 0 
 


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4782-gada3145

2009-01-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  ada3145ffe40dfbe89f968e844bfb139a58eab5d (commit)
  from  9f5c7f55abae9278d4e7ca2f359da1b52d0409a2 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit ada3145ffe40dfbe89f968e844bfb139a58eab5d
Author: Bo Yang boy...@novell.com
Date:   Mon Jan 5 16:19:48 2009 -0800

clean event context after child is forked.

Signed-off-by: Stefan Metzmacher me...@samba.org

---

Summary of changes:
 source/include/proto.h  |2 +
 source/lib/events.c |6 +
 source/lib/util.c   |3 ++
 source/nmbd/asyncdns.c  |3 +-
 source/nmbd/nmbd.c  |3 +-
 source/printing/print_cups.c|3 +-
 source/printing/printing.c  |3 +-
 source/smbd/server.c|7 -
 source/winbindd/winbindd.c  |3 +-
 source/winbindd/winbindd_cm.c   |3 +-
 source/winbindd/winbindd_dual.c |   40 +++---
 11 files changed, 52 insertions(+), 24 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/include/proto.h b/source/include/proto.h
index 95de3f9..98dcf4f 100644
--- a/source/include/proto.h
+++ b/source/include/proto.h
@@ -552,6 +552,7 @@ bool run_events(struct event_context *event_ctx,
 struct timeval *get_timed_events_timeout(struct event_context *event_ctx,
 struct timeval *to_ret);
 int event_loop_once(struct event_context *ev);
+void event_context_reinit(struct event_context *ev);
 struct event_context *event_context_init(TALLOC_CTX *mem_ctx);
 int set_event_dispatch_time(struct event_context *event_ctx,
const char *event_name, struct timeval when);
@@ -1297,6 +1298,7 @@ int set_blocking(int fd, bool set);
 void smb_msleep(unsigned int t);
 void become_daemon(bool Fork, bool no_process_group);
 bool reinit_after_fork(struct messaging_context *msg_ctx,
+  struct event_context *ev_ctx,
   bool parent_longlived);
 bool yesno(const char *p);
 void *malloc_(size_t size);
diff --git a/source/lib/events.c b/source/lib/events.c
index f031387..8e6b0fb 100644
--- a/source/lib/events.c
+++ b/source/lib/events.c
@@ -369,6 +369,12 @@ static int event_context_destructor(struct event_context 
*ev)
return 0;
 }
 
+void event_context_reinit(struct event_context *ev)
+{
+   event_context_destructor(ev);
+   return;
+}
+
 struct event_context *event_context_init(TALLOC_CTX *mem_ctx)
 {
struct event_context *result;
diff --git a/source/lib/util.c b/source/lib/util.c
index 4b8b597..262d37f 100644
--- a/source/lib/util.c
+++ b/source/lib/util.c
@@ -1038,6 +1038,7 @@ void become_daemon(bool Fork, bool no_process_group)
 }
 
 bool reinit_after_fork(struct messaging_context *msg_ctx,
+  struct event_context *ev_ctx,
   bool parent_longlived)
 {
NTSTATUS status;
@@ -1065,6 +1066,8 @@ bool reinit_after_fork(struct messaging_context *msg_ctx,
return false;
}
 
+   event_context_reinit(ev_ctx);
+
return true;
 }
 
diff --git a/source/nmbd/asyncdns.c b/source/nmbd/asyncdns.c
index ab9b1ed..baa88bc 100644
--- a/source/nmbd/asyncdns.c
+++ b/source/nmbd/asyncdns.c
@@ -164,7 +164,8 @@ void start_async_dns(void)
CatchSignal(SIGHUP, SIG_IGN);
 CatchSignal(SIGTERM, SIGNAL_CAST sig_term );
 
-   if (!reinit_after_fork(nmbd_messaging_context(), true)) {
+   if (!reinit_after_fork(nmbd_messaging_context(),
+  nmbd_event_context(), true)) {
DEBUG(0,(reinit_after_fork() failed\n));
smb_panic(reinit_after_fork() failed);
}
diff --git a/source/nmbd/nmbd.c b/source/nmbd/nmbd.c
index 524423f..7ea2bd0 100644
--- a/source/nmbd/nmbd.c
+++ b/source/nmbd/nmbd.c
@@ -911,7 +911,8 @@ static bool open_sockets(bool isdaemon, int port)
 
pidfile_create(nmbd);
 
-   if (!reinit_after_fork(nmbd_messaging_context(), false)) {
+   if (!reinit_after_fork(nmbd_messaging_context(),
+  nmbd_event_context(), false)) {
DEBUG(0,(reinit_after_fork() failed\n));
exit(1);
}
diff --git a/source/printing/print_cups.c b/source/printing/print_cups.c
index 9c555a6..9a09f7e 100644
--- a/source/printing/print_cups.c
+++ b/source/printing/print_cups.c
@@ -427,7 +427,8 @@ static bool cups_pcap_load_async(int *pfd)
/* Child. */
close_all_print_db();
 
-   if (!reinit_after_fork(smbd_messaging_context(), true)) {
+   if (!reinit_after_fork(smbd_messaging_context(),
+   smbd_event_context(), true)) {
DEBUG(0,(cups_pcap_load_async: reinit_after_fork() failed\n));
smb_panic(cups_pcap_load_async: 

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3328-g7045272

2009-01-05 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  7045272e5436e3a24d187945e405cb3cc407ce73 (commit)
  from  101ef64e3181335b66524296af08f7df04391b9a (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 7045272e5436e3a24d187945e405cb3cc407ce73
Author: Bo Yang boy...@novell.com
Date:   Mon Jan 5 17:55:22 2009 -0800

clean event context after child is forked.

Signed-off-by: Stefan Metzmacher me...@samba.org

---

Summary of changes:
 source/lib/events.c |6 ++
 source/lib/util.c   |3 +++
 source/nmbd/asyncdns.c  |3 ++-
 source/nmbd/nmbd.c  |3 ++-
 source/printing/print_cups.c|3 ++-
 source/printing/printing.c  |3 ++-
 source/smbd/server.c|7 +--
 source/winbindd/winbindd.c  |3 ++-
 source/winbindd/winbindd_cm.c   |3 ++-
 source/winbindd/winbindd_dual.c |   37 +
 10 files changed, 51 insertions(+), 20 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/events.c b/source/lib/events.c
index f5d6480..8c40d06 100644
--- a/source/lib/events.c
+++ b/source/lib/events.c
@@ -354,6 +354,12 @@ int event_loop_once(struct event_context *ev)
return 0;
 }
 
+void event_context_reinit(struct event_context *ev)
+{
+   event_context_destructor(ev);
+   return;
+}
+
 struct event_context *event_context_init(TALLOC_CTX *mem_ctx)
 {
return TALLOC_ZERO_P(NULL, struct event_context);
diff --git a/source/lib/util.c b/source/lib/util.c
index dafaf03..321aedb 100644
--- a/source/lib/util.c
+++ b/source/lib/util.c
@@ -1035,6 +1035,7 @@ void become_daemon(bool Fork, bool no_process_group)
 }
 
 bool reinit_after_fork(struct messaging_context *msg_ctx,
+  struct event_context *ev_ctx,
   bool parent_longlived)
 {
NTSTATUS status;
@@ -1062,6 +1063,8 @@ bool reinit_after_fork(struct messaging_context *msg_ctx,
return false;
}
 
+   event_context_reinit(ev_ctx);
+
return true;
 }
 
diff --git a/source/nmbd/asyncdns.c b/source/nmbd/asyncdns.c
index ab9b1ed..baa88bc 100644
--- a/source/nmbd/asyncdns.c
+++ b/source/nmbd/asyncdns.c
@@ -164,7 +164,8 @@ void start_async_dns(void)
CatchSignal(SIGHUP, SIG_IGN);
 CatchSignal(SIGTERM, SIGNAL_CAST sig_term );
 
-   if (!reinit_after_fork(nmbd_messaging_context(), true)) {
+   if (!reinit_after_fork(nmbd_messaging_context(),
+  nmbd_event_context(), true)) {
DEBUG(0,(reinit_after_fork() failed\n));
smb_panic(reinit_after_fork() failed);
}
diff --git a/source/nmbd/nmbd.c b/source/nmbd/nmbd.c
index b72be2b..b880804 100644
--- a/source/nmbd/nmbd.c
+++ b/source/nmbd/nmbd.c
@@ -912,7 +912,8 @@ static bool open_sockets(bool isdaemon, int port)
 
pidfile_create(nmbd);
 
-   if (!reinit_after_fork(nmbd_messaging_context(), false)) {
+   if (!reinit_after_fork(nmbd_messaging_context(),
+  nmbd_event_context(), false)) {
DEBUG(0,(reinit_after_fork() failed\n));
exit(1);
}
diff --git a/source/printing/print_cups.c b/source/printing/print_cups.c
index f3eb73c..de7bcf5 100644
--- a/source/printing/print_cups.c
+++ b/source/printing/print_cups.c
@@ -390,7 +390,8 @@ static bool cups_pcap_load_async(int *pfd)
/* Child. */
close_all_print_db();
 
-   if (!reinit_after_fork(smbd_messaging_context(), true)) {
+   if (!reinit_after_fork(smbd_messaging_context(),
+   smbd_event_context(), true)) {
DEBUG(0,(cups_pcap_load_async: reinit_after_fork() failed\n));
smb_panic(cups_pcap_load_async: reinit_after_fork() failed);
}
diff --git a/source/printing/printing.c b/source/printing/printing.c
index 9bd237c..ad293ea 100644
--- a/source/printing/printing.c
+++ b/source/printing/printing.c
@@ -1421,7 +1421,8 @@ void start_background_queue(void)
close(pause_pipe[0]);
pause_pipe[0] = -1;
 
-   if (!reinit_after_fork(smbd_messaging_context(), true)) {
+   if (!reinit_after_fork(smbd_messaging_context(),
+  smbd_event_context(), true)) {
DEBUG(0,(reinit_after_fork() failed\n));
smb_panic(reinit_after_fork() failed);
}
diff --git a/source/smbd/server.c b/source/smbd/server.c
index d4435b5..34a3321 100644
--- a/source/smbd/server.c
+++ b/source/smbd/server.c
@@ -740,7 +740,9 @@ static bool open_sockets_smbd(bool is_daemon, bool 
interactive, const char *smb_
false);
 
if 

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3329-gaef7ad9

2009-01-05 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  aef7ad9d2f65c5e2a3b9622b352cafd30be79663 (commit)
  from  7045272e5436e3a24d187945e405cb3cc407ce73 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit aef7ad9d2f65c5e2a3b9622b352cafd30be79663
Author: Jeremy Allison j...@samba.org
Date:   Mon Jan 5 18:06:20 2009 -0800

Fix the build (event context init was different).
Jeremy.

---

Summary of changes:
 source/lib/events.c |   23 ++-
 1 files changed, 22 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/events.c b/source/lib/events.c
index 8c40d06..2dae56e 100644
--- a/source/lib/events.c
+++ b/source/lib/events.c
@@ -354,6 +354,19 @@ int event_loop_once(struct event_context *ev)
return 0;
 }
 
+static int event_context_destructor(struct event_context *ev)
+{
+   while (ev-fd_events != NULL) {
+   ev-fd_events-event_ctx = NULL;
+   DLIST_REMOVE(ev-fd_events, ev-fd_events);
+   }
+   while (ev-timed_events != NULL) {
+   ev-timed_events-event_ctx = NULL;
+   DLIST_REMOVE(ev-timed_events, ev-timed_events);
+   }
+   return 0;
+}
+
 void event_context_reinit(struct event_context *ev)
 {
event_context_destructor(ev);
@@ -362,7 +375,15 @@ void event_context_reinit(struct event_context *ev)
 
 struct event_context *event_context_init(TALLOC_CTX *mem_ctx)
 {
-   return TALLOC_ZERO_P(NULL, struct event_context);
+   struct event_context *result;
+
+   result = TALLOC_ZERO_P(mem_ctx, struct event_context);
+   if (result == NULL) {
+   return NULL;
+   }
+
+   talloc_set_destructor(result, event_context_destructor);
+   return result;
 }
 
 int set_event_dispatch_time(struct event_context *event_ctx,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - d2c70d24e12293d9b4272eb310a6a4c4582b2d92

2009-01-05 Thread Jelmer Vernooij
The branch, master has been updated
   via  d2c70d24e12293d9b4272eb310a6a4c4582b2d92 (commit)
  from  1f8b6238dd161d29ee92902ea006158e180fa87b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit d2c70d24e12293d9b4272eb310a6a4c4582b2d92
Author: Jelmer Vernooij jel...@samba.org
Date:   Tue Jan 6 04:13:57 2009 +0100

py: Properly increase the reference counter of Py_None.

---

Summary of changes:
 lib/tdb/pytdb.c  |   32 +++---
 lib/tevent/pytevent.c|2 +-
 libcli/nbt/pynbt.c   |2 +-
 pidl/lib/Parse/Pidl/Samba4/Python.pm |2 +-
 source4/auth/credentials/pycredentials.c |   12 +++---
 source4/lib/com/pycom.c  |2 +-
 source4/lib/ldb/pyldb.c  |   72 +++---
 source4/lib/messaging/pymessaging.c  |8 ++--
 source4/lib/registry/pyregistry.c|   18 
 source4/librpc/ndr/py_security.c |   10 ++--
 source4/librpc/rpc/pyrpc.c   |4 +-
 source4/param/pyparam.c  |8 ++--
 source4/scripting/python/pyglue.c|   16 +++---
 source4/web_server/wsgi.c|8 ++--
 14 files changed, 98 insertions(+), 98 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/tdb/pytdb.c b/lib/tdb/pytdb.c
index b7087c4..88f6f4e 100644
--- a/lib/tdb/pytdb.c
+++ b/lib/tdb/pytdb.c
@@ -61,7 +61,7 @@ static TDB_DATA PyString_AsTDB_DATA(PyObject *data)
 static PyObject *PyString_FromTDB_DATA(TDB_DATA data)
 {
if (data.dptr == NULL  data.dsize == 0) {
-   return Py_None;
+   Py_RETURN_NONE;
} else {
PyObject *ret = PyString_FromStringAndSize((const char 
*)data.dptr, 

   data.dsize);
@@ -103,74 +103,74 @@ static PyObject *obj_transaction_cancel(PyTdbObject *self)
 {
int ret = tdb_transaction_cancel(self-ctx);
PyErr_TDB_ERROR_IS_ERR_RAISE(ret, self-ctx);
-   return Py_None;
+   Py_RETURN_NONE;
 }
 
 static PyObject *obj_transaction_commit(PyTdbObject *self)
 {
int ret = tdb_transaction_commit(self-ctx);
PyErr_TDB_ERROR_IS_ERR_RAISE(ret, self-ctx);
-   return Py_None;
+   Py_RETURN_NONE;
 }
 
 static PyObject *obj_transaction_recover(PyTdbObject *self)
 {
int ret = tdb_transaction_recover(self-ctx);
PyErr_TDB_ERROR_IS_ERR_RAISE(ret, self-ctx);
-   return Py_None;
+   Py_RETURN_NONE;
 }
 
 static PyObject *obj_transaction_start(PyTdbObject *self)
 {
int ret = tdb_transaction_start(self-ctx);
PyErr_TDB_ERROR_IS_ERR_RAISE(ret, self-ctx);
-   return Py_None;
+   Py_RETURN_NONE;
 }
 
 static PyObject *obj_reopen(PyTdbObject *self)
 {
int ret = tdb_reopen(self-ctx);
PyErr_TDB_ERROR_IS_ERR_RAISE(ret, self-ctx);
-   return Py_None;
+   Py_RETURN_NONE;
 }
 
 static PyObject *obj_lockall(PyTdbObject *self)
 {
int ret = tdb_lockall(self-ctx);
PyErr_TDB_ERROR_IS_ERR_RAISE(ret, self-ctx);
-   return Py_None;
+   Py_RETURN_NONE;
 }
 
 static PyObject *obj_unlockall(PyTdbObject *self)
 {
int ret = tdb_unlockall(self-ctx);
PyErr_TDB_ERROR_IS_ERR_RAISE(ret, self-ctx);
-   return Py_None;
+   Py_RETURN_NONE;
 }
 
 static PyObject *obj_lockall_read(PyTdbObject *self)
 {
int ret = tdb_lockall_read(self-ctx);
PyErr_TDB_ERROR_IS_ERR_RAISE(ret, self-ctx);
-   return Py_None;
+   Py_RETURN_NONE;
 }
 
 static PyObject *obj_unlockall_read(PyTdbObject *self)
 {
int ret = tdb_unlockall_read(self-ctx);
PyErr_TDB_ERROR_IS_ERR_RAISE(ret, self-ctx);
-   return Py_None;
+   Py_RETURN_NONE;
 }
 
 static PyObject *obj_close(PyTdbObject *self)
 {
int ret;
if (self-closed)
-   return Py_None;
+   Py_RETURN_NONE;
ret = tdb_close(self-ctx);
self-closed = true;
PyErr_TDB_ERROR_IS_ERR_RAISE(ret, self-ctx);
-   return Py_None;
+   Py_RETURN_NONE;
 }
 
 static PyObject *obj_get(PyTdbObject *self, PyObject *args)
@@ -198,7 +198,7 @@ static PyObject *obj_append(PyTdbObject *self, PyObject 
*args)
 
ret = tdb_append(self-ctx, key, data);
PyErr_TDB_ERROR_IS_ERR_RAISE(ret, self-ctx);
-   return Py_None;
+   Py_RETURN_NONE;
 }
 
 static PyObject *obj_firstkey(PyTdbObject *self)
@@ -229,7 +229,7 @@ static PyObject *obj_delete(PyTdbObject *self, PyObject 
*args)
key = PyString_AsTDB_DATA(py_key);
ret = tdb_delete(self-ctx, key);
PyErr_TDB_ERROR_IS_ERR_RAISE(ret, self-ctx);
-   return Py_None;
+   Py_RETURN_NONE;
 }
 
 static PyObject *obj_has_key(PyTdbObject *self, PyObject *args)
@@ -264,7 +264,7 @@ 

[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4783-gd6eb7f1

2009-01-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  d6eb7f1af2f4097085a4a14e9e88327f039bdf29 (commit)
  from  ada3145ffe40dfbe89f968e844bfb139a58eab5d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit d6eb7f1af2f4097085a4a14e9e88327f039bdf29
Author: Bo Yang boy...@novell.com
Date:   Mon Jan 5 20:05:53 2009 -0800

Fix broken krb5 refresh chain

Signed-off-by: Stefan Metzmacher me...@samba.org

---

Summary of changes:
 source/winbindd/winbindd_cm.c |2 +
 source/winbindd/winbindd_cred_cache.c |  252 -
 source/winbindd/winbindd_dual.c   |   21 +++
 3 files changed, 236 insertions(+), 39 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/winbindd_cm.c b/source/winbindd/winbindd_cm.c
index 51ecc1f..f762498 100644
--- a/source/winbindd/winbindd_cm.c
+++ b/source/winbindd/winbindd_cm.c
@@ -426,6 +426,8 @@ static void set_domain_online(struct winbindd_domain 
*domain)
GetTimeOfDay(now);
set_event_dispatch_time(winbind_event_context(),
krb5_ticket_gain_handler, now);
+   set_event_dispatch_time(winbind_event_context(),
+   krb5_ticket_refresh_handler, now);
 
/* Ok, we're out of any startup mode now... */
domain-startup = False;
diff --git a/source/winbindd/winbindd_cred_cache.c 
b/source/winbindd/winbindd_cred_cache.c
index 311b1d1..e9e9e4d 100644
--- a/source/winbindd/winbindd_cred_cache.c
+++ b/source/winbindd/winbindd_cred_cache.c
@@ -34,6 +34,10 @@
 #define MAX_CCACHES 100
 
 static struct WINBINDD_CCACHE_ENTRY *ccache_list;
+static void krb5_ticket_gain_handler(struct event_context *,
+struct timed_event *,
+const struct timeval *,
+void *);
 
 /* The Krb5 ticket refresh handler should be scheduled
at one-half of the period from now till the tkt
@@ -85,6 +89,7 @@ static void krb5_ticket_refresh_handler(struct event_context 
*event_ctx,
 #ifdef HAVE_KRB5
int ret;
time_t new_start;
+   time_t expire_time = 0;
struct WINBINDD_MEMORY_CREDS *cred_ptr = entry-cred_ptr;
 #endif
 
@@ -97,44 +102,84 @@ static void krb5_ticket_refresh_handler(struct 
event_context *event_ctx,
 #ifdef HAVE_KRB5
 
/* Kinit again if we have the user password and we can't renew the old
-* tgt anymore */
-
-   if ((entry-renew_until  time(NULL))  cred_ptr  cred_ptr-pass) {
-
-   set_effective_uid(entry-uid);
-
-   ret = kerberos_kinit_password_ext(entry-principal_name,
- cred_ptr-pass,
- 0, /* hm, can we do time 
correction here ? */
- entry-refresh_time,
- entry-renew_until,
- entry-ccname,
- False, /* no PAC required 
anymore */
- True,
- 
WINBINDD_PAM_AUTH_KRB5_RENEW_TIME,
- NULL);
-   gain_root_privilege();
-
-   if (ret) {
-   DEBUG(3,(krb5_ticket_refresh_handler: 
-   could not re-kinit: %s\n,
-   error_message(ret)));
-   TALLOC_FREE(entry-event);
-   return;
-   }
-
-   DEBUG(10,(krb5_ticket_refresh_handler: successful re-kinit 
-   for: %s in ccache: %s\n,
-   entry-principal_name, entry-ccname));
+* tgt anymore 
+* NB
+* This happens when machine are put to sleep for a very long time. */
+
+   if (entry-renew_until  time(NULL)) {
+rekinit:
+   if (cred_ptr  cred_ptr-pass) {
+
+   set_effective_uid(entry-uid);
+
+   ret = kerberos_kinit_password_ext(entry-principal_name,
+ cred_ptr-pass,
+ 0, /* hm, can we do 
time correction here ? */
+ entry-refresh_time,
+ entry-renew_until,
+ entry-ccname,
+ False, /* no PAC 
required anymore */
+ True,
+ 

[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4784-g5605f47

2009-01-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  5605f478f2a5682f3410d109c0be233e7527335f (commit)
  from  d6eb7f1af2f4097085a4a14e9e88327f039bdf29 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 5605f478f2a5682f3410d109c0be233e7527335f
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 20:12:30 2009 -0800

s3:winbindd: move WINBINDD_CCACHE_ENTRY and WINBINDD_MEMORY_CREDS to 
winbindd.h

metze

---

Summary of changes:
 source/nsswitch/winbind_struct_protocol.h |   27 ---
 source/winbindd/winbindd.h|   29 -
 2 files changed, 28 insertions(+), 28 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/nsswitch/winbind_struct_protocol.h 
b/source/nsswitch/winbind_struct_protocol.h
index 36873f2..e9966e4 100644
--- a/source/nsswitch/winbind_struct_protocol.h
+++ b/source/nsswitch/winbind_struct_protocol.h
@@ -486,31 +486,4 @@ struct winbindd_response {
} extra_data;
 };
 
-struct WINBINDD_MEMORY_CREDS {
-   struct WINBINDD_MEMORY_CREDS *next, *prev;
-   const char *username; /* lookup key. */
-   uid_t uid;
-   int ref_count;
-   size_t len;
-   uint8_t *nt_hash; /* Base pointer for the following 2 */
-   uint8_t *lm_hash;
-   char *pass;
-};
-
-struct WINBINDD_CCACHE_ENTRY {
-   struct WINBINDD_CCACHE_ENTRY *next, *prev;
-   const char *principal_name;
-   const char *ccname;
-   const char *service;
-   const char *username;
-   const char *realm;
-   struct WINBINDD_MEMORY_CREDS *cred_ptr;
-   int ref_count;
-   uid_t uid;
-   time_t create_time;
-   time_t renew_until;
-   time_t refresh_time;
-   struct timed_event *event;
-};
-
 #endif
diff --git a/source/winbindd/winbindd.h b/source/winbindd/winbindd.h
index 04b0b39..dbc5068 100644
--- a/source/winbindd/winbindd.h
+++ b/source/winbindd/winbindd.h
@@ -377,7 +377,34 @@ enum ent_type {
LIST_USERS = 0,
LIST_GROUPS,
 };
- 
+
+struct WINBINDD_MEMORY_CREDS {
+   struct WINBINDD_MEMORY_CREDS *next, *prev;
+   const char *username; /* lookup key. */
+   uid_t uid;
+   int ref_count;
+   size_t len;
+   uint8_t *nt_hash; /* Base pointer for the following 2 */
+   uint8_t *lm_hash;
+   char *pass;
+};
+
+struct WINBINDD_CCACHE_ENTRY {
+   struct WINBINDD_CCACHE_ENTRY *next, *prev;
+   const char *principal_name;
+   const char *ccname;
+   const char *service;
+   const char *username;
+   const char *realm;
+   struct WINBINDD_MEMORY_CREDS *cred_ptr;
+   int ref_count;
+   uid_t uid;
+   time_t create_time;
+   time_t renew_until;
+   time_t refresh_time;
+   struct timed_event *event;
+};
+
 #include winbindd/winbindd_proto.h
 
 #define WINBINDD_ESTABLISH_LOOP 30


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4785-gedac3f7

2009-01-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  edac3f78c27a59a6c493f718b6b65ed7ef2a675d (commit)
  from  5605f478f2a5682f3410d109c0be233e7527335f (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit edac3f78c27a59a6c493f718b6b65ed7ef2a675d
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 20:20:31 2009 -0800

s3:winbindd: rename fd_event = winbindd_fd_event

It's really confusing to have two versions of 'fd_event'

metze

---

Summary of changes:
 source/winbindd/winbindd.c   |   26 +-
 source/winbindd/winbindd.h   |   14 +-
 source/winbindd/winbindd_proto.h |8 
 3 files changed, 22 insertions(+), 26 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/winbindd.c b/source/winbindd/winbindd.c
index ea0864f..139882a 100644
--- a/source/winbindd/winbindd.c
+++ b/source/winbindd/winbindd.c
@@ -415,16 +415,16 @@ static void process_request(struct winbindd_cli_state 
*state)
 
 /*
  * A list of file descriptors being monitored by select in the main processing
- * loop. fd_event-handler is called whenever the socket is readable/writable.
+ * loop. winbindd_fd_event-handler is called whenever the socket is 
readable/writable.
  */
 
-static struct fd_event *fd_events = NULL;
+static struct winbindd_fd_event *fd_events = NULL;
 
-void add_fd_event(struct fd_event *ev)
+void add_fd_event(struct winbindd_fd_event *ev)
 {
-   struct fd_event *match;
+   struct winbindd_fd_event *match;
 
-   /* only add unique fd_event structs */
+   /* only add unique winbindd_fd_event structs */
 
for (match=fd_events; match; match=match-next ) {
 #ifdef DEVELOPER
@@ -438,17 +438,17 @@ void add_fd_event(struct fd_event *ev)
DLIST_ADD(fd_events, ev);
 }
 
-void remove_fd_event(struct fd_event *ev)
+void remove_fd_event(struct winbindd_fd_event *ev)
 {
DLIST_REMOVE(fd_events, ev);
 }
 
 /*
- * Handler for fd_events to complete a read/write request, set up by
+ * Handler for winbindd_fd_events to complete a read/write request, set up by
  * setup_async_read/setup_async_write.
  */
 
-static void rw_callback(struct fd_event *event, int flags)
+static void rw_callback(struct winbindd_fd_event *event, int flags)
 {
size_t todo;
ssize_t done = 0;
@@ -489,11 +489,11 @@ static void rw_callback(struct fd_event *event, int flags)
 }
 
 /*
- * Request an async read/write on a fd_event structure. (*finished) is called
+ * Request an async read/write on a winbindd_fd_event structure. (*finished) 
is called
  * when the request is completed or an error had occurred.
  */
 
-void setup_async_read(struct fd_event *event, void *data, size_t length,
+void setup_async_read(struct winbindd_fd_event *event, void *data, size_t 
length,
  void (*finished)(void *private_data, bool success),
  void *private_data)
 {
@@ -507,7 +507,7 @@ void setup_async_read(struct fd_event *event, void *data, 
size_t length,
event-flags = EVENT_FD_READ;
 }
 
-void setup_async_write(struct fd_event *event, void *data, size_t length,
+void setup_async_write(struct winbindd_fd_event *event, void *data, size_t 
length,
   void (*finished)(void *private_data, bool success),
   void *private_data)
 {
@@ -826,7 +826,7 @@ void winbind_check_sigterm(bool is_parent)
 static void process_loop(void)
 {
struct winbindd_cli_state *state;
-   struct fd_event *ev;
+   struct winbindd_fd_event *ev;
fd_set r_fds, w_fds;
int maxfd, listen_sock, listen_priv_sock, selret;
struct timeval timeout, ev_timeout;
@@ -920,7 +920,7 @@ static void process_loop(void)
 
ev = fd_events;
while (ev != NULL) {
-   struct fd_event *next = ev-next;
+   struct winbindd_fd_event *next = ev-next;
int flags = 0;
if (FD_ISSET(ev-fd, r_fds))
flags |= EVENT_FD_READ;
diff --git a/source/winbindd/winbindd.h b/source/winbindd/winbindd.h
index dbc5068..d8e6ec4 100644
--- a/source/winbindd/winbindd.h
+++ b/source/winbindd/winbindd.h
@@ -39,15 +39,11 @@
 
 #define WB_REPLACE_CHAR'_'
 
-/* bits for fd_event.flags */
-#define EVENT_FD_READ 1
-#define EVENT_FD_WRITE 2
-
-struct fd_event {
-   struct fd_event *next, *prev;
+struct winbindd_fd_event {
+   struct winbindd_fd_event *next, *prev;
int fd;
int flags; /* see EVENT_FD_* flags */
-   void (*handler)(struct fd_event *fde, int flags);
+   void (*handler)(struct winbindd_fd_event *fde, int flags);
void *data;
size_t length, done;
void (*finished)(void *private_data, bool success);
@@ -65,7 +61,7 @@ struct sid_ctr {
 struct winbindd_cli_state {

[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4786-gbd1f723

2009-01-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  bd1f723a14578792f4b8fda214096d66d57da208 (commit)
  from  edac3f78c27a59a6c493f718b6b65ed7ef2a675d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit bd1f723a14578792f4b8fda214096d66d57da208
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 20:35:03 2009 -0800

s3:winbindd: recreate the per domain check_online_event without relying on 
global state

set_event_dispatch_time() is stupid by design and just picks the first
event with the given name.

metze

---

Summary of changes:
 source/winbindd/winbindd_cm.c |   39 ---
 1 files changed, 20 insertions(+), 19 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/winbindd_cm.c b/source/winbindd/winbindd_cm.c
index f762498..1e7ae2f 100644
--- a/source/winbindd/winbindd_cm.c
+++ b/source/winbindd/winbindd_cm.c
@@ -500,6 +500,15 @@ void set_domain_online_request(struct winbindd_domain 
*domain)
   because network manager seems to lie.
   Wait at least 5 seconds. Heuristics suck... */
 
+
+   GetTimeOfDay(tev);
+
+   /* Go into startup mode again. */
+   domain-startup_time = tev.tv_sec;
+   domain-startup = True;
+
+   tev.tv_sec += 5;
+
if (!domain-check_online_event) {
/* If we've come from being globally offline we
   don't have a check online event handler set.
@@ -508,29 +517,21 @@ void set_domain_online_request(struct winbindd_domain 
*domain)
 
DEBUG(10,(set_domain_online_request: domain %s was globally 
offline.\n,
domain-name ));
-
-   domain-check_online_event = 
event_add_timed(winbind_event_context(),
-   NULL,
-   
timeval_current_ofs(5, 0),
-   
check_domain_online_handler,
-   
check_domain_online_handler,
-   domain);
-
-   /* The above *has* to succeed for winbindd to work. */
-   if (!domain-check_online_event) {
-   smb_panic(set_domain_online_request: failed to add 
online handler);
-   }
}
 
-   GetTimeOfDay(tev);
-
-   /* Go into startup mode again. */
-   domain-startup_time = tev.tv_sec;
-   domain-startup = True;
+   TALLOC_FREE(domain-check_online_event);
 
-   tev.tv_sec += 5;
+   domain-check_online_event = event_add_timed(winbind_event_context(),
+NULL,
+tev,
+
check_domain_online_handler,
+
check_domain_online_handler,
+domain);
 
-   set_event_dispatch_time(winbind_event_context(), 
check_domain_online_handler, tev);
+   /* The above *has* to succeed for winbindd to work. */
+   if (!domain-check_online_event) {
+   smb_panic(set_domain_online_request: failed to add online 
handler);
+   }
 }
 
 /


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4787-gd605077

2009-01-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  d605077effaf265ea4df66fcaf9007004db61acc (commit)
  from  bd1f723a14578792f4b8fda214096d66d57da208 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit d605077effaf265ea4df66fcaf9007004db61acc
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 20:40:19 2009 -0800

s3:winbindd: cancel all ccache entry events and not just one

cancel_named_event() is stupid by design and also only cancels
one single event.

metze

---

Summary of changes:
 source/winbindd/winbindd_cred_cache.c |   14 ++
 source/winbindd/winbindd_dual.c   |   10 --
 source/winbindd/winbindd_proto.h  |1 +
 3 files changed, 19 insertions(+), 6 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/winbindd_cred_cache.c 
b/source/winbindd/winbindd_cred_cache.c
index e9e9e4d..fcb3d03 100644
--- a/source/winbindd/winbindd_cred_cache.c
+++ b/source/winbindd/winbindd_cred_cache.c
@@ -75,6 +75,20 @@ static int ccache_entry_count(void)
return i;
 }
 
+void ccache_remove_all_after_fork(void)
+{
+   struct WINBINDD_CCACHE_ENTRY *cur, *next;
+
+   for (cur = ccache_list; cur; cur = next) {
+   next = cur-next;
+   DLIST_REMOVE(ccache_list, cur);
+   TALLOC_FREE(cur-event);
+   TALLOC_FREE(cur);
+   }
+
+   return;
+}
+
 /
  Do the work of refreshing the ticket.
 /
diff --git a/source/winbindd/winbindd_dual.c b/source/winbindd/winbindd_dual.c
index 2ce310c..7fe003b 100644
--- a/source/winbindd/winbindd_dual.c
+++ b/source/winbindd/winbindd_dual.c
@@ -1206,6 +1206,10 @@ static bool fork_domain_child(struct winbindd_child 
*child)
 
close_conns_after_fork();
 
+   /* Ensure we're not handling an event inherited from
+  our parent. */
+   ccache_remove_all_after_fork();
+
if (!override_logfile) {
lp_set_logfile(child-logfilename);
reopen_logs();
@@ -1269,12 +1273,6 @@ static bool fork_domain_child(struct winbindd_child 
*child)
}
}
 
-   /* Ensure we're not handling an event inherited from
-  our parent. */
-
-   cancel_named_event(winbind_event_context(),
-  krb5_ticket_refresh_handler);
-
/* We might be in the idmap child...*/
if (child-domain  !(child-domain-internal) 
lp_winbind_offline_logon()) {
diff --git a/source/winbindd/winbindd_proto.h b/source/winbindd/winbindd_proto.h
index 62fc885..5629733 100644
--- a/source/winbindd/winbindd_proto.h
+++ b/source/winbindd/winbindd_proto.h
@@ -224,6 +224,7 @@ bool ccache_entry_exists(const char *username);
 bool ccache_entry_identical(const char *username,
uid_t uid,
const char *ccname);
+void ccache_remove_all_after_fork(void);
 NTSTATUS add_ccache_to_list(const char *princ_name,
const char *ccname,
const char *service,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4788-ge1f794a

2009-01-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  e1f794a246feab1f100abd961e0e576f0b85453a (commit)
  from  d605077effaf265ea4df66fcaf9007004db61acc (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit e1f794a246feab1f100abd961e0e576f0b85453a
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 20:54:03 2009 -0800

s3:winbindd: regain tickets for all ccache entries, when we go online

set_event_dispatch_time() is stupid by design and only handles
the first event with a given name.

metze

---

Summary of changes:
 source/winbindd/winbindd_cm.c |8 +
 source/winbindd/winbindd_cred_cache.c |   50 +
 source/winbindd/winbindd_proto.h  |1 +
 3 files changed, 52 insertions(+), 7 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/winbindd_cm.c b/source/winbindd/winbindd_cm.c
index 1e7ae2f..c22beb4 100644
--- a/source/winbindd/winbindd_cm.c
+++ b/source/winbindd/winbindd_cm.c
@@ -403,8 +403,6 @@ void set_domain_offline(struct winbindd_domain *domain)
 
 static void set_domain_online(struct winbindd_domain *domain)
 {
-   struct timeval now;
-
DEBUG(10,(set_domain_online: called for domain %s\n,
domain-name ));
 
@@ -423,11 +421,7 @@ static void set_domain_online(struct winbindd_domain 
*domain)
winbindd_set_locator_kdc_envs(domain);
 
/* If we are waiting to get a krb5 ticket, trigger immediately. */
-   GetTimeOfDay(now);
-   set_event_dispatch_time(winbind_event_context(),
-   krb5_ticket_gain_handler, now);
-   set_event_dispatch_time(winbind_event_context(),
-   krb5_ticket_refresh_handler, now);
+   ccache_regain_all_now();
 
/* Ok, we're out of any startup mode now... */
domain-startup = False;
diff --git a/source/winbindd/winbindd_cred_cache.c 
b/source/winbindd/winbindd_cred_cache.c
index fcb3d03..c869544 100644
--- a/source/winbindd/winbindd_cred_cache.c
+++ b/source/winbindd/winbindd_cred_cache.c
@@ -281,6 +281,9 @@ done:
return;
}
 
+   if (entry-refresh_time == 0) {
+   entry-refresh_time = new_start;
+   }
entry-event = event_add_timed(winbind_event_context(), entry,
   timeval_set(new_start, 0),
   krb5_ticket_refresh_handler,
@@ -368,6 +371,7 @@ static void krb5_ticket_gain_handler(struct event_context 
*event_ctx,
t = timeval_current_ofs(MAX(30, lp_winbind_cache_time()), 0);
 #endif
 
+   entry-refresh_time = 0;
entry-event = event_add_timed(winbind_event_context(),
   entry,
   t,
@@ -385,6 +389,9 @@ static void krb5_ticket_gain_handler(struct event_context 
*event_ctx,
t = timeval_set(KRB5_EVENT_REFRESH_TIME(entry-refresh_time), 0);
 #endif
 
+   if (entry-refresh_time == 0) {
+   entry-refresh_time = t.tv_sec;
+   }
entry-event = event_add_timed(winbind_event_context(),
   entry,
   t,
@@ -396,6 +403,45 @@ static void krb5_ticket_gain_handler(struct event_context 
*event_ctx,
 #endif
 }
 
+void ccache_regain_all_now(void)
+{
+   struct WINBINDD_CCACHE_ENTRY *cur;
+   struct timeval t = timeval_current();
+
+   for (cur = ccache_list; cur; cur = cur-next) {
+   struct timed_event *new_event;
+
+   /*
+* if refresh_time is 0, we know that the
+* the event has the krb5_ticket_gain_handler
+*/
+   if (cur-refresh_time == 0) {
+   new_event = event_add_timed(winbind_event_context(),
+   cur,
+   t,
+   krb5_ticket_gain_handler,
+   krb5_ticket_gain_handler,
+   cur);
+   } else {
+   new_event = event_add_timed(winbind_event_context(),
+   cur,
+   t,
+   
krb5_ticket_refresh_handler,
+   krb5_ticket_refresh_handler,
+   cur);
+   }
+
+   if (!new_event) {
+   continue;
+   }
+
+   TALLOC_FREE(cur-event);
+   cur-event = new_event;
+   }
+
+   return;
+}
+
 

[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4789-g550e0e4

2009-01-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  550e0e499a44218694e56243a4898ba7d460314d (commit)
  from  e1f794a246feab1f100abd961e0e576f0b85453a (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 550e0e499a44218694e56243a4898ba7d460314d
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 20:55:24 2009 -0800

s3:events: remove unused stuff

metze

---

Summary of changes:
 source/include/proto.h |1 -
 source/lib/events.c|   25 -
 2 files changed, 0 insertions(+), 26 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/include/proto.h b/source/include/proto.h
index 98dcf4f..3ddeddf 100644
--- a/source/include/proto.h
+++ b/source/include/proto.h
@@ -546,7 +546,6 @@ bool event_add_to_select_args(struct event_context 
*event_ctx,
  const struct timeval *now,
  fd_set *read_fds, fd_set *write_fds,
  struct timeval *timeout, int *maxfd);
-bool events_pending(struct event_context *event_ctx);
 bool run_events(struct event_context *event_ctx,
int selrtn, fd_set *read_fds, fd_set *write_fds);
 struct timeval *get_timed_events_timeout(struct event_context *event_ctx,
diff --git a/source/lib/events.c b/source/lib/events.c
index 8e6b0fb..31c5127 100644
--- a/source/lib/events.c
+++ b/source/lib/events.c
@@ -44,16 +44,6 @@ struct fd_event {
void *private_data;
 };
 
-#define EVENT_FD_WRITEABLE(fde) \
-   event_set_fd_flags(fde, event_get_fd_flags(fde) | EVENT_FD_WRITE)
-#define EVENT_FD_READABLE(fde) \
-   event_set_fd_flags(fde, event_get_fd_flags(fde) | EVENT_FD_READ)
-
-#define EVENT_FD_NOT_WRITEABLE(fde) \
-   event_set_fd_flags(fde, event_get_fd_flags(fde)  ~EVENT_FD_WRITE)
-#define EVENT_FD_NOT_READABLE(fde) \
-   event_set_fd_flags(fde, event_get_fd_flags(fde)  ~EVENT_FD_READ)
-
 struct event_context {
struct timed_event *timed_events;
struct fd_event *fd_events;
@@ -225,21 +215,6 @@ bool event_add_to_select_args(struct event_context 
*event_ctx,
return True;
 }
 
-bool events_pending(struct event_context *event_ctx)
-{
-   struct fd_event *fde;
-
-   if (event_ctx-timed_events != NULL) {
-   return True;
-   }
-   for (fde = event_ctx-fd_events; fde; fde = fde-next) {
-   if (fde-flags  (EVENT_FD_READ|EVENT_FD_WRITE)) {
-   return True;
-   }
-   }
-   return False;
-}
-
 bool run_events(struct event_context *event_ctx,
int selrtn, fd_set *read_fds, fd_set *write_fds)
 {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4792-gff8ff53

2009-01-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  ff8ff5379455eafdd11fbd45d31602cf2a5fb57d (commit)
   via  57b419fac63baa6a2b14e8800e04af75b0a6b7cc (commit)
   via  0add7303ea7cb71c070814306c7d6fc97c7c04c2 (commit)
  from  550e0e499a44218694e56243a4898ba7d460314d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit ff8ff5379455eafdd11fbd45d31602cf2a5fb57d
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 21:06:25 2009 -0800

s3:events: get rid of the stupid set_event_dispatch_time() function

metze

commit 57b419fac63baa6a2b14e8800e04af75b0a6b7cc
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 21:05:48 2009 -0800

s3:events: get rid of the stupid cancel_named_event() function

metze

commit 0add7303ea7cb71c070814306c7d6fc97c7c04c2
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 5 21:05:20 2009 -0800

s3:events: move prototypes to event.h

metze

---

Summary of changes:
 source/include/event.h|   40 
 source/include/includes.h |2 +-
 source/include/proto.h|   40 
 source/include/smb.h  |3 ---
 source/lib/events.c   |   32 
 5 files changed, 41 insertions(+), 76 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/include/event.h b/source/include/event.h
index 0465fae..0d5e559 100644
--- a/source/include/event.h
+++ b/source/include/event.h
@@ -18,7 +18,47 @@
along with this program.  If not, see http://www.gnu.org/licenses/.
 */
 
+struct event_context;
+struct fd_event;
+struct timed_event;
+
 /* bits for file descriptor event flags */
 #define EVENT_FD_READ 1
 #define EVENT_FD_WRITE 2
 
+/* The following definitions come from lib/events.c  */
+
+struct timed_event *event_add_timed(struct event_context *event_ctx,
+   TALLOC_CTX *mem_ctx,
+   struct timeval when,
+   const char *event_name,
+   void (*handler)(struct event_context *event_ctx,
+   struct timed_event *te,
+   const struct timeval *now,
+   void *private_data),
+   void *private_data);
+struct fd_event *event_add_fd(struct event_context *event_ctx,
+ TALLOC_CTX *mem_ctx,
+ int fd, uint16_t flags,
+ void (*handler)(struct event_context *event_ctx,
+ struct fd_event *event,
+ uint16 flags,
+ void *private_data),
+ void *private_data);
+void event_fd_set_writeable(struct fd_event *fde);
+void event_fd_set_not_writeable(struct fd_event *fde);
+void event_fd_set_readable(struct fd_event *fde);
+void event_fd_set_not_readable(struct fd_event *fde);
+bool event_add_to_select_args(struct event_context *event_ctx,
+ const struct timeval *now,
+ fd_set *read_fds, fd_set *write_fds,
+ struct timeval *timeout, int *maxfd);
+bool run_events(struct event_context *event_ctx,
+   int selrtn, fd_set *read_fds, fd_set *write_fds);
+struct timeval *get_timed_events_timeout(struct event_context *event_ctx,
+struct timeval *to_ret);
+int event_loop_once(struct event_context *ev);
+void event_context_reinit(struct event_context *ev);
+struct event_context *event_context_init(TALLOC_CTX *mem_ctx);
+void dump_event_list(struct event_context *event_ctx);
+
diff --git a/source/include/includes.h b/source/include/includes.h
index b90f12a..d130171 100644
--- a/source/include/includes.h
+++ b/source/include/includes.h
@@ -657,6 +657,7 @@ typedef char fstring[FSTRING_LEN];
 #define talloc_get_type_abort(ptr, type) \
(type *)talloc_check_name_abort(ptr, #type)
 
+#include event.h
 #include nt_status.h
 #include ads.h
 #include ads_dns.h
@@ -717,7 +718,6 @@ typedef char fstring[FSTRING_LEN];
 #include nsswitch/winbind_client.h
 #include spnego.h
 #include rpc_client.h
-#include event.h
 #include dbwrap.h
 #include packet.h
 #include ctdbd_conn.h
diff --git a/source/include/proto.h b/source/include/proto.h
index 3ddeddf..6b7291f 100644
--- a/source/include/proto.h
+++ b/source/include/proto.h
@@ -519,46 +519,6 @@ void display_set_stderr(void);
 NTSTATUS map_nt_error_from_unix(int unix_error);
 int map_errno_from_nt_status(NTSTATUS status);
 
-/* The following definitions come from lib/events.c  */
-
-struct timed_event 

[SCM] Samba Shared Repository - branch master updated - 958bfaff7908509dc0c171e080e5767453dea4a3

2009-01-05 Thread Jeremy Allison
The branch, master has been updated
   via  958bfaff7908509dc0c171e080e5767453dea4a3 (commit)
  from  d2c70d24e12293d9b4272eb310a6a4c4582b2d92 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 958bfaff7908509dc0c171e080e5767453dea4a3
Author: Bo Yang boy...@novell.com
Date:   Tue Jan 6 12:49:59 2009 +0800

set entry-refresh_time to make ccache_regain_all_now() work correctly.

---

Summary of changes:
 source3/winbindd/winbindd_cred_cache.c |   13 +++--
 1 files changed, 11 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/winbindd/winbindd_cred_cache.c 
b/source3/winbindd/winbindd_cred_cache.c
index 900f9ac..a922a04 100644
--- a/source3/winbindd/winbindd_cred_cache.c
+++ b/source3/winbindd/winbindd_cred_cache.c
@@ -148,7 +148,8 @@ rekinit:
 
/* Don't break the ticket refresh chain: retry 
 * refreshing ticket sometime later when KDC is 
-* unreachable -- BoYang 
+* unreachable -- BoYang. More error code 
handling
+* here? 
 * */
 
if ((ret == KRB5_KDC_UNREACH)
@@ -159,6 +160,7 @@ rekinit:
new_start = time(NULL) +
MAX(30, 
lp_winbind_cache_time());
 #endif
+   entry-refresh_time = 0;
/* try to regain ticket here */
entry-event = 
event_add_timed(winbind_event_context(),
   entry, 
@@ -226,7 +228,8 @@ rekinit:
/* avoid breaking the renewal chain: retry in
 * lp_winbind_cache_time() seconds when the KDC was not
 * available right now. 
-* the return code can be KRB5_REALM_CANT_RESOLVE*/
+* the return code can be KRB5_REALM_CANT_RESOLVE. 
+* More error code handling here? */
 
if ((ret == KRB5_KDC_UNREACH) 
|| (ret == KRB5_REALM_CANT_RESOLVE)) {
@@ -238,6 +241,7 @@ rekinit:
 #endif
/* ticket is destroyed here, we have to regain it
 * if it is possible */
+   entry-refresh_time = 0;
entry-event = event_add_timed(winbind_event_context(),
entry,
timeval_set(new_start, 
0),
@@ -271,6 +275,7 @@ done:
  (entry-renew_until = expire_time)) {
/* try to regain ticket 10 seconds beforre expiration */
expire_time -= 10;
+   entry-refresh_time = 0;
entry-event = event_add_timed(winbind_event_context(), entry,
timeval_set(expire_time, 0),
krb5_ticket_gain_handler,
@@ -545,6 +550,7 @@ NTSTATUS add_ccache_to_list(const char *princ_name,
if (!entry-event) {
if (postponed_request) {
t = timeval_current_ofs(MAX(30, 
lp_winbind_cache_time()), 0);
+   entry-refresh_time = 0;
entry-event = 
event_add_timed(winbind_event_context(),
   entry,
   t,
@@ -557,6 +563,9 @@ NTSTATUS add_ccache_to_list(const char *princ_name,
 #else
t = 
timeval_set(KRB5_EVENT_REFRESH_TIME(ticket_end), 0);
 #endif
+   if (!entry-refresh_time) {
+   entry-refresh_time = t.tv_sec;
+   }
entry-event = 
event_add_timed(winbind_event_context(),
   entry,
   t,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4793-g35c7619

2009-01-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  35c761988df970011722e1cc8dd5ff11dd6d5527 (commit)
  from  ff8ff5379455eafdd11fbd45d31602cf2a5fb57d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 35c761988df970011722e1cc8dd5ff11dd6d5527
Author: Bo Yang boy...@novell.com
Date:   Mon Jan 5 21:12:03 2009 -0800

set entry-refresh_time to make ccache_regain_all_now() work correctly.

---

Summary of changes:
 source/winbindd/winbindd_cred_cache.c |   13 +++--
 1 files changed, 11 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/winbindd_cred_cache.c 
b/source/winbindd/winbindd_cred_cache.c
index c869544..15e948c 100644
--- a/source/winbindd/winbindd_cred_cache.c
+++ b/source/winbindd/winbindd_cred_cache.c
@@ -148,7 +148,8 @@ rekinit:
 
/* Don't break the ticket refresh chain: retry 
 * refreshing ticket sometime later when KDC is 
-* unreachable -- BoYang 
+* unreachable -- BoYang. More error code 
handling
+* here? 
 * */
 
if ((ret == KRB5_KDC_UNREACH)
@@ -159,6 +160,7 @@ rekinit:
new_start = time(NULL) +
MAX(30, 
lp_winbind_cache_time());
 #endif
+   entry-refresh_time = 0;
/* try to regain ticket here */
entry-event = 
event_add_timed(winbind_event_context(),
   entry, 
@@ -227,7 +229,8 @@ rekinit:
/* avoid breaking the renewal chain: retry in
 * lp_winbind_cache_time() seconds when the KDC was not
 * available right now. 
-* the return code can be KRB5_REALM_CANT_RESOLVE*/
+* the return code can be KRB5_REALM_CANT_RESOLVE. 
+* More error code handling here? */
 
if ((ret == KRB5_KDC_UNREACH) 
|| (ret == KRB5_REALM_CANT_RESOLVE)) {
@@ -239,6 +242,7 @@ rekinit:
 #endif
/* ticket is destroyed here, we have to regain it
 * if it is possible */
+   entry-refresh_time = 0;
entry-event = event_add_timed(winbind_event_context(),
entry,
timeval_set(new_start, 
0),
@@ -273,6 +277,7 @@ done:
  (entry-renew_until = expire_time)) {
/* try to regain ticket 10 seconds beforre expiration */
expire_time -= 10;
+   entry-refresh_time = 0;
entry-event = event_add_timed(winbind_event_context(), entry,
timeval_set(expire_time, 0),
krb5_ticket_gain_handler,
@@ -553,6 +558,7 @@ NTSTATUS add_ccache_to_list(const char *princ_name,
if (!entry-event) {
if (postponed_request) {
t = timeval_current_ofs(MAX(30, 
lp_winbind_cache_time()), 0);
+   entry-refresh_time = 0;
entry-event = 
event_add_timed(winbind_event_context(),
   entry,
   t,
@@ -566,6 +572,9 @@ NTSTATUS add_ccache_to_list(const char *princ_name,
 #else
t = 
timeval_set(KRB5_EVENT_REFRESH_TIME(ticket_end), 0);
 #endif
+   if (!entry-refresh_time) {
+   entry-refresh_time = t.tv_sec;
+   }
entry-event = 
event_add_timed(winbind_event_context(),
   entry,
   t,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - ed5e1e5bd6c968eb98058d5a097ab36ac456141e

2009-01-05 Thread Tim Prouty
The branch, master has been updated
   via  ed5e1e5bd6c968eb98058d5a097ab36ac456141e (commit)
  from  958bfaff7908509dc0c171e080e5767453dea4a3 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit ed5e1e5bd6c968eb98058d5a097ab36ac456141e
Author: Tim Prouty tpro...@samba.org
Date:   Tue Dec 30 13:45:29 2008 -0800

s3 merged build: Remove redundant #defines that are in idl generated headers

This fixes a series of samba3 build warnings in the merged build with
--enable-picky-developer=yes. 'error: X redefined', where X is one
of the redundant #defines.

This required committing a static version of spoolss.h for it to be
included by non-merged s3 builds.

---

Summary of changes:
 .gitignore|2 +-
 librpc/gen_ndr/spoolss.h  | 2166 +
 source3/include/rpc_spoolss.h |  104 +--
 3 files changed, 2170 insertions(+), 102 deletions(-)
 create mode 100644 librpc/gen_ndr/spoolss.h


Changeset truncated at 500 lines:

diff --git a/.gitignore b/.gitignore
index 773165a..dae5f06 100644
--- a/.gitignore
+++ b/.gitignore
@@ -318,7 +318,7 @@ librpc/gen_ndr/*wzcsvc*
 librpc/gen_ndr/*w32time*
 librpc/gen_ndr/*wmi*
 librpc/gen_ndr/*trkwks*
-librpc/gen_ndr/*spoolss*
+librpc/gen_ndr/*_spoolss*
 librpc/gen_ndr/*rot*
 librpc/gen_ndr/*remact*
 librpc/gen_ndr/*oxidresolver*
diff --git a/librpc/gen_ndr/spoolss.h b/librpc/gen_ndr/spoolss.h
new file mode 100644
index 000..a3148ec
--- /dev/null
+++ b/librpc/gen_ndr/spoolss.h
@@ -0,0 +1,2166 @@
+/* header auto-generated by pidl */
+
+#include stdint.h
+
+#include librpc/gen_ndr/misc.h
+#include librpc/gen_ndr/security.h
+#include librpc/gen_ndr/winreg.h
+#ifndef _HEADER_spoolss
+#define _HEADER_spoolss
+
+#define SPOOLSS_ARCHITECTURE_NT_X86( Windows NT x86 )
+#define SERVER_ALL_ACCESS  ( 
SEC_STD_REQUIRED|SERVER_ACCESS_ADMINISTER|SERVER_ACCESS_ENUMERATE )
+#define SERVER_READ( SEC_STD_READ_CONTROL|SERVER_ACCESS_ENUMERATE )
+#define SERVER_WRITE   ( 
STANDARD_RIGHTS_WRITE_ACCESS|SERVER_ACCESS_ADMINISTER|SERVER_ACCESS_ENUMERATE )
+#define SERVER_EXECUTE ( SEC_STD_READ_CONTROL|SERVER_ACCESS_ENUMERATE )
+#define PRINTER_ALL_ACCESS ( 
SEC_STD_REQUIRED|PRINTER_ACCESS_ADMINISTER|PRINTER_ACCESS_USE )
+#define PRINTER_READ   ( SEC_STD_READ_CONTROL|PRINTER_ACCESS_USE )
+#define PRINTER_WRITE  ( STANDARD_RIGHTS_WRITE_ACCESS|PRINTER_ACCESS_USE )
+#define PRINTER_EXECUTE( SEC_STD_READ_CONTROL|PRINTER_ACCESS_USE )
+#define JOB_ALL_ACCESS ( SEC_STD_REQUIRED|JOB_ACCESS_ADMINISTER )
+#define JOB_READ   ( SEC_STD_READ_CONTROL|JOB_ACCESS_ADMINISTER )
+#define JOB_WRITE  ( STANDARD_RIGHTS_WRITE_ACCESS|JOB_ACCESS_ADMINISTER )
+#define JOB_EXECUTE( SEC_STD_READ_CONTROL|JOB_ACCESS_ADMINISTER )
+#define PRINTER_ACE_FULL_CONTROL   ( SEC_GENERIC_ALL|PRINTER_ALL_ACCESS )
+#define PRINTER_ACE_MANAGE_DOCUMENTS   ( SEC_GENERIC_ALL|READ_CONTROL_ACCESS )
+#define PRINTER_ACE_PRINT  ( 
GENERIC_EXECUTE_ACCESS|READ_CONTROL_ACCESS|PRINTER_ACCESS_USE )
+struct spoolss_Time {
+   uint16_t year;
+   uint16_t month;
+   uint16_t day_of_week;
+   uint16_t day;
+   uint16_t hour;
+   uint16_t minute;
+   uint16_t second;
+   uint16_t millisecond;
+};
+
+struct spoolss_PrinterInfo0 {
+   const char * printername;/* [relative,flag(LIBNDR_FLAG_STR_NULLTERM)] */
+   const char * servername;/* [relative,flag(LIBNDR_FLAG_STR_NULLTERM)] */
+   uint32_t cjobs;
+   uint32_t total_jobs;
+   uint32_t total_bytes;
+   struct spoolss_Time time;
+   uint32_t global_counter;
+   uint32_t total_pages;
+   uint32_t version;
+   uint32_t unknown10;
+   uint32_t unknown11;
+   uint32_t unknown12;
+   uint32_t session_counter;
+   uint32_t unknown14;
+   uint32_t printer_errors;
+   uint32_t unknown16;
+   uint32_t unknown17;
+   uint32_t unknown18;
+   uint32_t unknown19;
+   uint32_t change_id;
+   uint32_t unknown21;
+   uint32_t status;
+   uint32_t unknown23;
+   uint32_t c_setprinter;
+   uint16_t unknown25;
+   uint16_t unknown26;
+   uint32_t unknown27;
+   uint32_t unknown28;
+   uint32_t unknown29;
+};
+
+struct spoolss_DeviceMode {
+   const char *devicename;/* [charset(UTF16)] */
+   uint16_t specversion;
+   uint16_t driverversion;
+   uint16_t size;
+   uint16_t __driverextra_length;/* [value(r-driverextra_data.length)] */
+   uint32_t fields;
+   uint16_t orientation;
+   uint16_t papersize;
+   uint16_t paperlength;
+   uint16_t paperwidth;
+   uint16_t scale;
+   uint16_t copies;
+   uint16_t defaultsource;
+   uint16_t printquality;
+   uint16_t color;
+   uint16_t duplex;
+   uint16_t yresolution;
+