[Samba] nmbd-daemon fails on startup without error

2009-03-05 Thread Stefan
Hi guys,

I got a weird problem over here and couldn't find any solution in several days
searching.
If I switch my server on (Debian 5.0), the machine boots successfully, samba
logs tell me

  [2009/03/05 09:13:30,  0] smbd/server.c:main(1213)
  smbd version 3.2.5 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2008

and

  [2009/03/05 09:13:30,  0] nmbd/nmbd.c:main(849)
  nmbd version 3.2.5 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2008

So far ok. But no clients can connect to any share. Next step was to check the
deamons:

  ps aux | grep smbd
  root  2946  0.0  0.0  12536  2632 ?  Ss   09:13   0:00 /usr/sbin/smbd -D
  root  3020  0.0  0.0  12536  1016 ?  S09:13   0:00 /usr/sbin/smbd -D

Everything ok over here.

  ps aux | grep nmbd
  root  3104  0.0  0.0   3140   768 pts/0S+  09:41   0:00 grep nmbd

Nothing ok over here. Also if I restart Samba manually, I get the following:

  /etc/init.d/samba restart
  Stopping Samba daemons: nmbdstart-stop-daemon: warning: failed to kill 2934:
  No such process
  smbd.
  Starting Samba daemons: nmbd smbd.

After that, things are no problem anymore. Services work as they should and all
clients can access the shares as they should.

I already tried pushing Samba further back in the sequence of things started
while booting, but no difference...

I don't know where to continue anymore, since the logfiles show no errors at all
I could start off with. So I'm pretty much hoping for your help with this
issue...

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Strange Win Disk Size Info

2009-03-05 Thread Albrecht Dreß

Hi all,

I run Samba 3.0.28a-1ubuntu4.7 on a Ubuntu 8.04/x86_64 Xeon box.  On  
one huge XFS file system, I have several shares, which have XFS project  
quotas applied.  Looking at the file system info in Win (both 2k and  
xp), I see a *very* strange size display (see screen shot).


Linux tells me about the folder hosting the share:

r...@mybox:~# df -k
Filesystem   1K-blocks  Used Available Use% Mounted on
[...]
/dev/sda8241933076  61572392 180360684  26% /data

r...@srv-lios2:~# du -sk /data/share/the-folder
13023588/data/share/the-folder/

r...@srv-lios2:~# xfs_quota -x -c 'report' /data
[...]
Project quota on /data (/dev/sda8)
   BlocksProject  
ID   Used   Soft   HardWarn/Grace--  
--dummyproj 
13023588   16777216   18874368 00 []



Any idea what goes wrong here?

Thanks in advance, Albrecht.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Strange Win Disk Size Info

2009-03-05 Thread Albrecht Dreß

Am 05.03.2009 10:37:37 schrieb(en) Albrecht Dreß:
I run Samba 3.0.28a-1ubuntu4.7 on a Ubuntu 8.04/x86_64 Xeon box.  On  
one huge XFS file system, I have several shares, which have XFS  
project quotas applied.  Looking at the file system info in Win (both  
2k and xp), I see a *very* strange size display (see screen shot).


Ugh - mailman seems to strip the image...  Here's what the Properties  
of Share dialogue says (note: texts are my vague translations from  
German):


~~~snip~~~snip~~~snip~~~snip~~~snip
Type:   network drive
File system:NTFS

[BLUE] Occupied Space:/*)+0',)/.-. Bytes-5746688
[PINK] Free Space: 184.689.340.416 Bytes  172 GB

Capacity:   17.179.869.184 Bytes 16,0 GB

[pie chart, showing all BLUE = occupied space]
~~~snip~~~snip~~~snip~~~snip~~~snip

Fixed folding of the Quota report:

r...@srv-lios2:~# xfs_quota -x -c 'report' /data
[...]
Project quota on /data (/dev/sda8)
   Blocks
Project ID   Used   Soft   HardWarn/Grace
-- --
dummyproj13023588   16777216   18874368 00 []


Thanks, Albrecht.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] VMmware Converter Split into 2GB files - Samba Share

2009-03-05 Thread James Robertson
I have an Ubuntu 8.04.2 Linux Server setup with Samba installed with
Ubuntu Version 3.0.28a-1ubuntu4.4

 

I have setup a samba share for a Windows 2000 Server to perform a P2V
(Physical to Virtual) conversion of it to the Samba Share.

 

When going through the conversion process using Vmware converter on the
Windows 2000 machine I point the destination to the samba share but it
does not allow me to unselect the option to split into 2GB files.  I
want to use a single large file for the VM.

 

The file system on the Linux server where the samba share is located is
XFS.

 

Is this something to do with Samba perhaps appearing as a file system
with a file size limit of 2GB?  If so how do I resolve it? 

 

Thanks.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] call_trans2qfsinfo: not an allowed info level (0x102) on IPC$

2009-03-05 Thread Miguel Medalha


I have a CentOS 5.2 server with Samba 3.2.7 and an LDAP backend .  
Everything is working well and smooth.
I noticed that the log files for some client machines (Windows XP) 
contain the following:


[datetime,  0] smbd/trans2.c:call_trans2qfsinfo(2568)
 call_trans2qfsinfo: not an allowed info level (0x102) on IPC$.

This repeats many, many times for a single session.



I already suspected it, but it is now confirmed: two clients whose logs 
did not contain that entry are now producing it after Windows XP Service 
Pack 3 has been applied to them. I have logs with hundreds of thousands 
of kilobytes filled with that error. Everything seems to be working 
correctly, though.


Can any of the developers please tell us what does this mean and what 
should we do to prevent it?


Thank you.


PS - The Samba version in use is now Sernet 3.2.8-38
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Fox Pro DBF open problems

2009-03-05 Thread Wikked one



Hi List,

 Second
attempt to get this issue diagnosed and solved.

Samba Version 3.0.28el4

CentOS 4.7

The behavior is as follows when accessing Fox Pro dbf files.

Users can access the files through the Fox Pro command
interface without issues,when they choose a graphical environment (windows
explore of the windows file open gui) the system returns an access denied
message on the first attempt,on subsequent attempts on the same file it opens
without issues).There is no pattern this is an intermittent problem,I haven't 
been able to spot any pattern it's driving my users crazy.


Below is the smb.conf any help and or suggestions would be
greatly appreciated thanks!

L. Kipp

 

 

 

[global]

workgroup = MyGroup

netbios
name = Myserver

passdb
backend=ldapsam:ldap://PDC.MyGroup.com

idmap
backend = ldap://192.168.1.1

security = domain

encrypt
passwords= yes

ldap
suffix=dc=MyGroup,dc=com

ldap
machine suffix = ou=Computers

ldap user
suffix =ou=Users

ldap group
suffix =ou=Groups



ldap admin
dn =cn=Manager,dc=MyGroup,dc=com

ldap passwd
sync=yes

socket
options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192  

os level =
20

local
master = no

wins server
=192.168.1.1

log level=
1

idmap uid = 16777216-33554431

idmap gid = 16777216-33554431

template shell = /bin/false

winbind use default domain = no

nt acl support = yes



#Shares Below

 

[jobs]

path =
/raid/smb/jobs

writeable =
yes

valid
users= @Domain Users

force
directory mode = 777

force
create mode = 777

nt acl
support =yes


_
Windows Live™ Contacts: Organize your contact list. 
http://windowslive.com/connect/post/marcusatmicrosoft.spaces.live.com-Blog-cns!503D1D86EBB2B53C!2285.entry?ocid=TXT_TAGLM_WL_UGC_Contacts_032009--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba 4 Alpha 7 Authentication issue

2009-03-05 Thread Matthew Holder
Dear All,

I am attempting to setup a DC using Samba 4 Alpha 7 as a learning
tool. Eventually where I work will want a DC setup, and I can learn
the skills needed using the alpha code.

I have tried following the howto guide included with the source on the
following setups:

3xvirtual machines using VMware.
1xphysical hardware using Ubuntu 8.10

Each setup has stumbled at the same step:

After compiling and installing alpha 7, I provision the system and
then proceed to loading samba4, and testing, by using smbclient to
view the [test] share I created as instructed.

The problem I find is that whenever I enter

./smbclient //localhost/test -Uadministrator%PASSWORD

the command never stops running. If I enter the incorrect password on
purpose, then an error is shown (NT_STATUS_LOGON_FAILURE). Using a
different username shows the following error
(NT_STATUS_LOGON_FAILURE).

I have tried using a simple password, a long password containing
uppercase, lowercase, numbers and also a password with other
characters in.

Any ideas?

Cheers, Matt
-- 
Matthew Holder
ICT Technician - the Earls High School
Personal Email - m...@mattmole.co.uk
Personal Website - www.mattmole.co.uk
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] how to use auth_ntlm_winbind?

2009-03-05 Thread robert rottermann
Hi there,

I would like to setup up SSO using auth_ntlm_winbind.

I have everything working (as far I can see).
However trying to access a site in apache produces an Authorization Required 
error.
no matter whether I try IE7 or firefox.


/usr/bin/ntlm_auth --username=robert
[2009/03/05 20:04:26,  1] param/loadparm.c:set_server_role(7948)
  Server's Role (logon server) NOT ADVISED with domain-level security
password:
NT_STATUS_OK: Success (0x0)

and in apache I have:

Location /
AuthName NTLM Authentication thingy
NTLMAuth on
NTLMAuthHelper /usr/bin/ntlm_auth --helper-protocol=squid-2.5-ntlmssp
NTLMBasicAuthoritative off
AuthType NTLM
require valid-user
/Location

what Am I doing wrong ?

thanks for your help.

robert
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Adding existing ldap users as Samba users

2009-03-05 Thread Jason Voorhees
Hi people:

I have a LDAP server running OpenLDAP that serves authentication
purposes to services like ftp, imap, openvpn, etc. Now I implemented a
Samba PDC based on LDAP.
I did the configuration with Samba 3.2.5 on Debian Etch and
smbldap-tools. I was able to join a WinXP workstation to my domain
without problems but I can't login with any existing user in my LDAP
directory.

Then I added my user to the Samba database with smbpasswd -a myuser
with the same current password of myuser. Now, I need to enable all
LDAP users as Samba users but I don't want to run smbpasswd for
every user because I don't know their passwords.

What could be the solution to convert all my ldap users as samba
users? Simply adding the corresponding objectClass and samba
attributes to the users ldap entries would be enough? If this is true,
what value should I use for sambaNTPassword, sambaPasswordHistory,
sambaSID, among other samba attributes?

I hope some can help me a bit :(

Thanks :)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


RE: [Samba] Fox Pro DBF open problems

2009-03-05 Thread Wikked one

OK I did a little more testing until I created the failure to open on my test 
server with 
the debug level cranked up a little bit.
Here's an excerpt:  I have bold formatted the areas I think are pertinent and 
I'm hunting NT_STATUS
Any suggestions,thoughts,comments I'd appreciate it!

[2009/03/05 15:59:32, 3] smbd/process.c:process_smb(1069)
  Transaction 14148 of length 142
[2009/03/05 15:59:32, 3] smbd/process.c:switch_message(927)
  switch message SMBntcreateX (pid 4342) conn 0x8425ed8
[2009/03/05 15:59:32, 3] smbd/dosmode.c:unix_mode(142)
  unix_mode(foobar.DBF) returning 0777
[2009/03/05 15:59:32, 3] smbd/error.c:error_packet_set(106)
  error packet at smbd/nttrans.c(805) cmd=162 (SMBntcreateX) 
NT_STATUS_OBJECT_NAME_NOT_FOUND
[2009/03/05 15:59:32, 3] smbd/process.c:process_smb(1069)
  Transaction 14149 of length 142
[2009/03/05 15:59:32, 3] smbd/process.c:switch_message(927)
  switch message SMBntcreateX (pid 4342) conn 0x8425ed8
[2009/03/05 15:59:32, 3] smbd/dosmode.c:unix_mode(142)
  unix_mode(foobar.DBF) returning 0777
[2009/03/05 15:59:32, 2] smbd/open.c:open_file(391)
  lkipp opened file foobar.DBF read=No write=Yes (numopen=11)
[2009/03/05 15:59:32, 3] smbd/oplock_linux.c:linux_set_kernel_oplock(180)
  linux_set_kernel_oplock: got kernel oplock on file foobar.DBF, dev = fd00, 
inode = 2998275, file_id = 1364
[2009/03/05 15:59:32, 3] smbd/error.c:error_packet_set(106)
  error packet at smbd/notify.c(145) cmd=160 (SMBnttrans) NT_STATUS_OK
[2009/03/05 15:59:32, 3] smbd/process.c:process_smb(1069)
  Transaction 14150 of length 76
[2009/03/05 15:59:32, 3] smbd/process.c:switch_message(927)
  switch message SMBtrans2 (pid 4342) conn 0x8425ed8
[2009/03/05 15:59:32, 3] smbd/trans2.c:call_trans2qfilepathinfo(3196)
  call_trans2qfilepathinfo: TRANSACT2_QFILEINFO: level = 1006
[2009/03/05 15:59:32, 3] smbd/trans2.c:call_trans2qfilepathinfo(3307)
  call_trans2qfilepathinfo foobar.DBF (fnum = 9964) level=1006 call=7 
total_data=0
[2009/03/05 15:59:32, 3] smbd/process.c:process_smb(1069)
  Transaction 14151 of length 88
[2009/03/05 15:59:32, 3] smbd/process.c:switch_message(927)
  switch message SMBnttrans (pid 4342) conn 0x8425ed8
[2009/03/05 15:59:32, 3] smbd/nttrans.c:call_nt_transact_notify_change(1917)
  call_nt_transact_notify_change
[2009/03/05 15:59:32, 3] smbd/nttrans.c:call_nt_transact_notify_change(1932)
  call_nt_transact_notify_change: notify change called on Jobs/, filter = 
FILE_NAME|DIR_NAME, recursive = 1
[2009/03/05 15:59:32, 3] smbd/process.c:process_smb(1069)
  Transaction 14152 of length 74
[2009/03/05 15:59:32, 3] smbd/process.c:switch_message(927)
  switch message SMBtrans2 (pid 4342) conn 0x8425ed8
[2009/03/05 15:59:32, 3] smbd/trans2.c:call_trans2qfsinfo(2250)
  call_trans2qfsinfo: level = 261

 From: wikk...@hotmail.com
 To: samba@lists.samba.org
 Date: Thu, 5 Mar 2009 15:01:26 +
 Subject: [Samba] Fox Pro DBF open problems
 
 
 
 
 Hi List,
 
  Second
 attempt to get this issue diagnosed and solved.
 
 Samba Version 3.0.28el4
 
 CentOS 4.7
 
 The behavior is as follows when accessing Fox Pro dbf files.
 
 Users can access the files through the Fox Pro command
 interface without issues,when they choose a graphical environment (windows
 explore of the windows file open gui) the system returns an access denied
 message on the first attempt,on subsequent attempts on the same file it opens
 without issues).There is no pattern this is an intermittent problem,I haven't 
 been able to spot any pattern it's driving my users crazy.
 
 
 Below is the smb.conf any help and or suggestions would be
 greatly appreciated thanks!
 
 L. Kipp
 
  
 
  
 
  
 
 [global]
 
 workgroup = MyGroup
 
 netbios
 name = Myserver
 
 passdb
 backend=ldapsam:ldap://PDC.MyGroup.com
 
 idmap
 backend = ldap://192.168.1.1
 
 security = domain
 
 encrypt
 passwords= yes
 
 ldap
 suffix=dc=MyGroup,dc=com
 
 ldap
 machine suffix = ou=Computers
 
 ldap user
 suffix =ou=Users
 
 ldap group
 suffix =ou=Groups
 
 
 
 ldap admin
 dn =cn=Manager,dc=MyGroup,dc=com
 
 ldap passwd
 sync=yes
 
 socket
 options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192  
 
 os level =
 20
 
 local
 master = no
 
 wins server
 =192.168.1.1
 
 log level=
 1
 
 idmap uid = 16777216-33554431
 
 idmap gid = 16777216-33554431
 
 template shell = /bin/false
 
 winbind use default domain = no
 
 nt acl support = yes
 
 
 
 #Shares Below
 
  
 
 [jobs]
 
 path =
 /raid/smb/jobs
 
 writeable =
 yes
 
 valid
 users= @Domain Users
 
 force
 directory mode = 777
 
 force
 create mode = 777
 
 nt acl
 support =yes
 
 
 _
 

Re: [Samba] Adding existing ldap users as Samba users

2009-03-05 Thread John H Terpstra - Samba Team
Jason Voorhees wrote:
 Hi people:
 
 I have a LDAP server running OpenLDAP that serves authentication
 purposes to services like ftp, imap, openvpn, etc. Now I implemented a
 Samba PDC based on LDAP.
 I did the configuration with Samba 3.2.5 on Debian Etch and
 smbldap-tools. I was able to join a WinXP workstation to my domain
 without problems but I can't login with any existing user in my LDAP
 directory.
 
 Then I added my user to the Samba database with smbpasswd -a myuser
 with the same current password of myuser. Now, I need to enable all
 LDAP users as Samba users but I don't want to run smbpasswd for
 every user because I don't know their passwords.

Have these users previously used Samba to connect to this server?  Do
you have an smbpasswd file or a tdbsam file?

If so, there is an easy way to migrate the SambaSAM account information
so long as the uid and gid for each user has not changed. You can then
execute:

pdbedit -i smbpasswd -e ldapsam

or

pdbedit -i tdbsam -e ldapsam


Those actions should copy the NT passwords into a SambaSAM account
extenstion in your LDAP directory.

 What could be the solution to convert all my ldap users as samba
 users? 

The UNIX password hashes can not be converted into NT password hashes.

 Simply adding the corresponding objectClass and samba
 attributes to the users ldap entries would be enough? If this is true,
 what value should I use for sambaNTPassword, sambaPasswordHistory,
 sambaSID, among other samba attributes?
 
 I hope some can help me a bit :(
 
 Thanks :)

Cheers,
John T.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Adding existing ldap users as Samba users

2009-03-05 Thread Jason Voorhees
Hi:

On Thu, Mar 5, 2009 at 4:35 PM, John H Terpstra - Samba Team
j...@samba.org wrote:
 Jason Voorhees wrote:
 Hi people:

 I have a LDAP server running OpenLDAP that serves authentication
 purposes to services like ftp, imap, openvpn, etc. Now I implemented a
 Samba PDC based on LDAP.
 I did the configuration with Samba 3.2.5 on Debian Etch and
 smbldap-tools. I was able to join a WinXP workstation to my domain
 without problems but I can't login with any existing user in my LDAP
 directory.

 Then I added my user to the Samba database with smbpasswd -a myuser
 with the same current password of myuser. Now, I need to enable all
 LDAP users as Samba users but I don't want to run smbpasswd for
 every user because I don't know their passwords.

 Have these users previously used Samba to connect to this server?  Do
 you have an smbpasswd file or a tdbsam file?

No, they never used Samba to connect to the server nor login to the
domain. My current PDC is a Windows NT Server 4.0.
I'm using ldapsam as passdb backend pointing to my LDAP server that
is in my network.

 If so, there is an easy way to migrate the SambaSAM account information
 so long as the uid and gid for each user has not changed. You can then
 execute:

 pdbedit -i smbpasswd -e ldapsam

 or

 pdbedit -i tdbsam -e ldapsam


 Those actions should copy the NT passwords into a SambaSAM account
 extenstion in your LDAP directory.

This would not be applicable to my case, right? Any idea?

 What could be the solution to convert all my ldap users as samba
 users?

 The UNIX password hashes can not be converted into NT password hashes.

 Simply adding the corresponding objectClass and samba
 attributes to the users ldap entries would be enough? If this is true,
 what value should I use for sambaNTPassword, sambaPasswordHistory,
 sambaSID, among other samba attributes?

 I hope some can help me a bit :(

 Thanks :)

 Cheers,
 John T.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] pdbedit dosen't send the sambaSID to the ldap

2009-03-05 Thread guido
Hi people: I have a Debian etch stable with the latests updates.
When I try to join a computer to the domain I create the
machine on the ldap and its created with the following atributes:

dn:cn=test$,ou=Machines,dc=domain,dc=org
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
uidNumber: 3123
uid: test$
cn: test$
sn: test$
gidNumber: 604
homeDirectory: /dev/null
loginShell: /bin/false
gecos: Machine Account
description: Machine Account

Then, in the samba I run:

pdbedit -am test

And this is the output...

ldapsam_add_sam_account: User exists without samba attributes: adding them
init_ldap_from_sam: Setting entry for user: test$
smbldap_modify: dn = [cn=test$,ou=Machines,dc=domain,dc=org]
ldapsam_modify_entry: Failed to modify user dn=
cn=test$,ou=Machines,dc=domain,dc=org with: Object class violation
object class 'sambaSamAccount' requires attribute 'sambaSID'
ldapsam_add_sam_account: failed to modify/add user with uid = test$ (dn
= cn=zigo$,ou=Systems,dc=domain,dc=int)
Unable to add machine! (does it already exist?)

I set the debug level in the ldap and I can't see the pdbedit sending any
sambaSID atributte. So I can't think this is a schema problem...

Any ideas? Why is this happening?? I have found nothing on the net to help
me...

Tnxs in advance.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] pam_winbind get attributes?

2009-03-05 Thread Mitchell, James
Hello,

I am attempting to map the home directory of users as they login using 
pam_winbind by getting the attribute from Active Directory.

It appears that in pam_winbind.c
_pam_set_data_string(pamh, ctrl, PAM_WINBIND_HOMEDIR, 
response-data.auth.info3.home_dir);

Does not actually contain the homedir, it contains nothing. Is this because I'm 
using it on a MS AD domain rather then LDAP?

If I do (using ldap-utils):
ldapsearch -h server -D CN=My User,OU=something,DC=domain,DC=com -b 
DC=domain,DC=com -x -W homeDirectory

I retrieve the active directory home drives.

However I'm wishing to implement mounting either in pam_winbind or pam_mount.

This ldapsearch part requires me to use -D bindDN and -W

I did read about anonymous logins, but is there a way to query this information 
within pam_winbind or other suggestions?

Thanks,
James Mitchell
**
This message is intended for the addressee named and may contain
privileged information or confidential information or both. If you
are not the intended recipient please delete it and notify the sender.
**
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-169-gbb1dab3

2009-03-05 Thread Jeremy Allison
The branch, master has been updated
   via  bb1dab3a97d07dd6778f414ce3bff4f150b60d5d (commit)
  from  66526464328ffb07d380973edf3002a2361ab996 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit bb1dab3a97d07dd6778f414ce3bff4f150b60d5d
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 5 09:04:16 2009 -0800

Fix bug #6160 - Office 2007 fails saving files to a Samba mapped drive.
Confirmed by reporters.
Jeremy.

---

Summary of changes:
 source3/smbd/open.c |   22 ++
 1 files changed, 22 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/open.c b/source3/smbd/open.c
index ccc6fc7..c8cc2e6 100644
--- a/source3/smbd/open.c
+++ b/source3/smbd/open.c
@@ -2386,6 +2386,14 @@ static NTSTATUS open_directory(connection_struct *conn,
return status;
}
 
+   /* We need to support SeSecurityPrivilege for this. */
+   if (access_mask  SEC_RIGHT_SYSTEM_SECURITY) {
+   DEBUG(10, (open_directory: open on %s 
+   failed - SEC_RIGHT_SYSTEM_SECURITY denied.\n,
+   fname));
+   return NT_STATUS_PRIVILEGE_NOT_HELD;
+   }
+
switch( create_disposition ) {
case FILE_OPEN:
 
@@ -2931,6 +2939,20 @@ static NTSTATUS create_file_unixpath(connection_struct 
*conn,
status = NT_STATUS_PRIVILEGE_NOT_HELD;
goto fail;
}
+#else
+   /* We need to support SeSecurityPrivilege for this. */
+   if (access_mask  SEC_RIGHT_SYSTEM_SECURITY) {
+   status = NT_STATUS_PRIVILEGE_NOT_HELD;
+   goto fail;
+   }
+   /* Don't allow a SACL set from an NTtrans create until we
+* support SeSecurityPrivilege. */
+   if (!VALID_STAT(sbuf) 
+   lp_nt_acl_support(SNUM(conn)) 
+   sd  (sd-sacl != NULL)) {
+   status = NT_STATUS_PRIVILEGE_NOT_HELD;
+   goto fail;
+   }
 #endif
 
if ((conn-fs_capabilities  FILE_NAMED_STREAMS)


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5039-g2cc6961

2009-03-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  2cc696192fbc66b10fa6377d84cdebd23a045284 (commit)
  from  30d2017c7bb01adb5e9ce4bf84df845d676665de (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 2cc696192fbc66b10fa6377d84cdebd23a045284
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 5 09:03:48 2009 -0800

Fix bug #6160 - Office 2007 fails saving files to a Samba mapped drive.
Confirmed by reporters.
Jeremy.

---

Summary of changes:
 source/smbd/open.c |   22 ++
 1 files changed, 22 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/open.c b/source/smbd/open.c
index d2f85ce..c89a5f6 100644
--- a/source/smbd/open.c
+++ b/source/smbd/open.c
@@ -2391,6 +2391,14 @@ NTSTATUS open_directory(connection_struct *conn,
return status;
}
 
+   /* We need to support SeSecurityPrivilege for this. */
+   if (access_mask  SEC_RIGHT_SYSTEM_SECURITY) {
+   DEBUG(10, (open_directory: open on %s 
+   failed - SEC_RIGHT_SYSTEM_SECURITY denied.\n,
+   fname));
+   return NT_STATUS_PRIVILEGE_NOT_HELD;
+   }
+
switch( create_disposition ) {
case FILE_OPEN:
 
@@ -2924,6 +2932,20 @@ NTSTATUS create_file_unixpath(connection_struct *conn,
status = NT_STATUS_PRIVILEGE_NOT_HELD;
goto fail;
}
+#else
+   /* We need to support SeSecurityPrivilege for this. */
+   if (access_mask  SEC_RIGHT_SYSTEM_SECURITY) {
+   status = NT_STATUS_PRIVILEGE_NOT_HELD;
+   goto fail;
+   }
+   /* Don't allow a SACL set from an NTtrans create until we
+* support SeSecurityPrivilege. */
+   if (!VALID_STAT(sbuf) 
+   lp_nt_acl_support(SNUM(conn)) 
+   sd  (sd-sacl != NULL)) {
+   status = NT_STATUS_PRIVILEGE_NOT_HELD;
+   goto fail;
+   }
 #endif
 
if ((conn-fs_capabilities  FILE_NAMED_STREAMS)


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5040-g224364d

2009-03-05 Thread Volker Lendecke
The branch, v3-3-test has been updated
   via  224364d6c9eaa4d07b57cdef04ac17acb416e413 (commit)
  from  2cc696192fbc66b10fa6377d84cdebd23a045284 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 224364d6c9eaa4d07b57cdef04ac17acb416e413
Author: Volker Lendecke v...@samba.org
Date:   Thu Mar 5 22:20:55 2009 +0100

Complete the fix for bug 6100

According to [MS-RPCE].pdf, section 2.2.2.11:


A client or a server that (during composing of a PDU) has allocated more 
space
for the authentication token than the security provider fills in SHOULD 
fill in
the rest of the allocated space with zero octets. These zero octets are 
still
considered to belong to the authentication token part of the PDU.36


RPC implementations are allowed to send padding bytes at the end of an auth
footer. Windows 7 makes use of this.

Thanks to Nick Meier nme...@microsoft.com

Volker

---

Summary of changes:
 source/rpc_server/srv_pipe.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_server/srv_pipe.c b/source/rpc_server/srv_pipe.c
index 705add6..dbee760 100644
--- a/source/rpc_server/srv_pipe.c
+++ b/source/rpc_server/srv_pipe.c
@@ -2150,7 +2150,7 @@ bool api_pipe_schannel_process(pipes_struct *p, 
prs_struct *rpc_in, uint32 *p_ss
 
auth_len = p-hdr.auth_len;
 
-   if (auth_len != RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN) {
+   if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN) {
DEBUG(0,(Incorrect auth_len %u.\n, (unsigned int)auth_len ));
return False;
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-170-g2544ba6

2009-03-05 Thread Volker Lendecke
The branch, master has been updated
   via  2544ba6a0a1b9c4bacc93262b8e776bf98456252 (commit)
  from  bb1dab3a97d07dd6778f414ce3bff4f150b60d5d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2544ba6a0a1b9c4bacc93262b8e776bf98456252
Author: Volker Lendecke v...@samba.org
Date:   Thu Mar 5 22:20:55 2009 +0100

Complete the fix for bug 6100

According to [MS-RPCE].pdf, section 2.2.2.11:


A client or a server that (during composing of a PDU) has allocated more 
space
for the authentication token than the security provider fills in SHOULD 
fill in
the rest of the allocated space with zero octets. These zero octets are 
still
considered to belong to the authentication token part of the PDU.36


RPC implementations are allowed to send padding bytes at the end of an auth
footer. Windows 7 makes use of this.

Thanks to Nick Meier nme...@microsoft.com

Volker

---

Summary of changes:
 source3/rpc_server/srv_pipe.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_server/srv_pipe.c b/source3/rpc_server/srv_pipe.c
index 09b1f66..ac491b9 100644
--- a/source3/rpc_server/srv_pipe.c
+++ b/source3/rpc_server/srv_pipe.c
@@ -2113,7 +2113,7 @@ bool api_pipe_schannel_process(pipes_struct *p, 
prs_struct *rpc_in, uint32 *p_ss
 
auth_len = p-hdr.auth_len;
 
-   if (auth_len != RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN) {
+   if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN) {
DEBUG(0,(Incorrect auth_len %u.\n, (unsigned int)auth_len ));
return False;
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3494-g91e2cd8

2009-03-05 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  91e2cd86e24cead352f07cc1a6b4a8e3a364adb5 (commit)
  from  43ea27319933f3b49b61decde8321d9162cfd9ef (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 91e2cd86e24cead352f07cc1a6b4a8e3a364adb5
Author: Volker Lendecke v...@samba.org
Date:   Thu Mar 5 15:12:55 2009 -0800

Complete the fix for bug 6100

According to [MS-RPCE].pdf, section 2.2.2.11:


A client or a server that (during composing of a PDU) has allocated more 
space
for the authentication token than the security provider fills in SHOULD 
fill in
the rest of the allocated space with zero octets. These zero octets are 
still
considered to belong to the authentication token part of the PDU.36


RPC implementations are allowed to send padding bytes at the end of an auth
footer. Windows 7 makes use of this.

Thanks to Nick Meier nme...@microsoft.com

Volker

---

Summary of changes:
 source/rpc_server/srv_pipe.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_server/srv_pipe.c b/source/rpc_server/srv_pipe.c
index 05cdb65..65bc0ae 100644
--- a/source/rpc_server/srv_pipe.c
+++ b/source/rpc_server/srv_pipe.c
@@ -2101,7 +2101,7 @@ bool api_pipe_schannel_process(pipes_struct *p, 
prs_struct *rpc_in, uint32 *p_ss
 
auth_len = p-hdr.auth_len;
 
-   if (auth_len != RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN) {
+   if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN) {
DEBUG(0,(Incorrect auth_len %u.\n, (unsigned int)auth_len ));
return False;
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-32-158-g7274d56

2009-03-05 Thread Jeremy Allison
The branch, v3-0-test has been updated
   via  7274d5691a339087f2770acf2f954830506f5cdc (commit)
  from  ac11d94f36e1878f3f5d86f2e7197fd8ecdd196b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit 7274d5691a339087f2770acf2f954830506f5cdc
Author: Volker Lendecke v...@samba.org
Date:   Thu Mar 5 15:14:27 2009 -0800

Complete the fix for bug 6100

According to [MS-RPCE].pdf, section 2.2.2.11:


A client or a server that (during composing of a PDU) has allocated more 
space
for the authentication token than the security provider fills in SHOULD 
fill in
the rest of the allocated space with zero octets. These zero octets are 
still
considered to belong to the authentication token part of the PDU.36


RPC implementations are allowed to send padding bytes at the end of an auth
footer. Windows 7 makes use of this.

Thanks to Nick Meier nme...@microsoft.com

Volker

---

Summary of changes:
 source/rpc_server/srv_pipe.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_server/srv_pipe.c b/source/rpc_server/srv_pipe.c
index db1c3fe..d491bc2 100644
--- a/source/rpc_server/srv_pipe.c
+++ b/source/rpc_server/srv_pipe.c
@@ -2062,7 +2062,7 @@ BOOL api_pipe_schannel_process(pipes_struct *p, 
prs_struct *rpc_in, uint32 *p_ss
 
auth_len = p-hdr.auth_len;
 
-   if (auth_len != RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN) {
+   if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN) {
DEBUG(0,(Incorrect auth_len %u.\n, (unsigned int)auth_len ));
return False;
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-171-g0d9f4a2

2009-03-05 Thread Jeremy Allison
The branch, master has been updated
   via  0d9f4a2886087692642dd3eba68f0b95657232bc (commit)
  from  2544ba6a0a1b9c4bacc93262b8e776bf98456252 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 0d9f4a2886087692642dd3eba68f0b95657232bc
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 5 15:18:18 2009 -0800

Last part of fix for #6154 - zfs does not honor admin users.
Jeremy.

---

Summary of changes:
 source3/include/proto.h   |6 +++---
 source3/locking/locking.c |   19 +++
 2 files changed, 18 insertions(+), 7 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/proto.h b/source3/include/proto.h
index 41e3618..0dfa7f0 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -3484,9 +3484,9 @@ bool remove_share_oplock(struct share_mode_lock *lck, 
files_struct *fsp);
 bool downgrade_share_oplock(struct share_mode_lock *lck, files_struct *fsp);
 NTSTATUS can_set_delete_on_close(files_struct *fsp, bool delete_on_close,
 uint32 dosmode);
-void set_delete_on_close_token(struct share_mode_lock *lck, UNIX_USER_TOKEN 
*tok);
-void set_delete_on_close_lck(struct share_mode_lock *lck, bool 
delete_on_close, UNIX_USER_TOKEN *tok);
-bool set_delete_on_close(files_struct *fsp, bool delete_on_close, 
UNIX_USER_TOKEN *tok);
+void set_delete_on_close_token(struct share_mode_lock *lck, const 
UNIX_USER_TOKEN *tok);
+void set_delete_on_close_lck(struct share_mode_lock *lck, bool 
delete_on_close, const UNIX_USER_TOKEN *tok);
+bool set_delete_on_close(files_struct *fsp, bool delete_on_close, const 
UNIX_USER_TOKEN *tok);
 bool set_sticky_write_time(struct file_id fileid, struct timespec write_time);
 bool set_write_time(struct file_id fileid, struct timespec write_time);
 int share_mode_forall(void (*fn)(const struct share_mode_entry *, const char *,
diff --git a/source3/locking/locking.c b/source3/locking/locking.c
index 1737eab..e9a5f75 100644
--- a/source3/locking/locking.c
+++ b/source3/locking/locking.c
@@ -1295,7 +1295,7 @@ NTSTATUS can_set_delete_on_close(files_struct *fsp, bool 
delete_on_close,
  (Should this be in locking.c ?).
 */
 
-static UNIX_USER_TOKEN *copy_unix_token(TALLOC_CTX *ctx, UNIX_USER_TOKEN *tok)
+static UNIX_USER_TOKEN *copy_unix_token(TALLOC_CTX *ctx, const UNIX_USER_TOKEN 
*tok)
 {
UNIX_USER_TOKEN *cpy;
 
@@ -1326,7 +1326,7 @@ static UNIX_USER_TOKEN *copy_unix_token(TALLOC_CTX *ctx, 
UNIX_USER_TOKEN *tok)
  Replace the delete on close token.
 /
 
-void set_delete_on_close_token(struct share_mode_lock *lck, UNIX_USER_TOKEN 
*tok)
+void set_delete_on_close_token(struct share_mode_lock *lck, const 
UNIX_USER_TOKEN *tok)
 {
TALLOC_FREE(lck-delete_token); /* Also deletes groups... */
 
@@ -1346,7 +1346,7 @@ void set_delete_on_close_token(struct share_mode_lock 
*lck, UNIX_USER_TOKEN *tok
  lck entry. This function is used when the lock is already granted.
 /
 
-void set_delete_on_close_lck(struct share_mode_lock *lck, bool 
delete_on_close, UNIX_USER_TOKEN *tok)
+void set_delete_on_close_lck(struct share_mode_lock *lck, bool 
delete_on_close, const UNIX_USER_TOKEN *tok)
 {
if (lck-delete_on_close != delete_on_close) {
set_delete_on_close_token(lck, tok);
@@ -1358,8 +1358,9 @@ void set_delete_on_close_lck(struct share_mode_lock *lck, 
bool delete_on_close,
}
 }
 
-bool set_delete_on_close(files_struct *fsp, bool delete_on_close, 
UNIX_USER_TOKEN *tok)
+bool set_delete_on_close(files_struct *fsp, bool delete_on_close, const 
UNIX_USER_TOKEN *tok)
 {
+   UNIX_USER_TOKEN *tok_copy = NULL;
struct share_mode_lock *lck;

DEBUG(10,(set_delete_on_close: %s delete on close flag for 
@@ -1373,6 +1374,16 @@ bool set_delete_on_close(files_struct *fsp, bool 
delete_on_close, UNIX_USER_TOKE
return False;
}
 
+   if (fsp-conn-admin_user) {
+   tok_copy = copy_unix_token(lck, tok);
+   tok_copy-uid = (uid_t)0;
+   if (tok_copy == NULL) {
+   TALLOC_FREE(lck);
+   return false;
+   }
+   tok = tok_copy;
+   }
+
set_delete_on_close_lck(lck, delete_on_close, tok);
 
if (fsp-is_directory) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5041-gddaa1ba

2009-03-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  ddaa1bae7567c81fb8e478c439bb970edab2f9c3 (commit)
  from  224364d6c9eaa4d07b57cdef04ac17acb416e413 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit ddaa1bae7567c81fb8e478c439bb970edab2f9c3
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 5 15:16:53 2009 -0800

Last part of fix for #6154 - zfs does not honor admin users.
Jeremy.

---

Summary of changes:
 source/include/proto.h   |6 +++---
 source/locking/locking.c |   19 +++
 2 files changed, 18 insertions(+), 7 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/include/proto.h b/source/include/proto.h
index c008843..c3df0ae 100644
--- a/source/include/proto.h
+++ b/source/include/proto.h
@@ -5202,9 +5202,9 @@ bool remove_share_oplock(struct share_mode_lock *lck, 
files_struct *fsp);
 bool downgrade_share_oplock(struct share_mode_lock *lck, files_struct *fsp);
 NTSTATUS can_set_delete_on_close(files_struct *fsp, bool delete_on_close,
 uint32 dosmode);
-void set_delete_on_close_token(struct share_mode_lock *lck, UNIX_USER_TOKEN 
*tok);
-void set_delete_on_close_lck(struct share_mode_lock *lck, bool 
delete_on_close, UNIX_USER_TOKEN *tok);
-bool set_delete_on_close(files_struct *fsp, bool delete_on_close, 
UNIX_USER_TOKEN *tok);
+void set_delete_on_close_token(struct share_mode_lock *lck, const 
UNIX_USER_TOKEN *tok);
+void set_delete_on_close_lck(struct share_mode_lock *lck, bool 
delete_on_close, const UNIX_USER_TOKEN *tok);
+bool set_delete_on_close(files_struct *fsp, bool delete_on_close, const 
UNIX_USER_TOKEN *tok);
 bool set_sticky_write_time(struct file_id fileid, struct timespec write_time);
 bool set_write_time(struct file_id fileid, struct timespec write_time);
 int share_mode_forall(void (*fn)(const struct share_mode_entry *, const char *,
diff --git a/source/locking/locking.c b/source/locking/locking.c
index d679d88..9bd5361 100644
--- a/source/locking/locking.c
+++ b/source/locking/locking.c
@@ -1282,7 +1282,7 @@ NTSTATUS can_set_delete_on_close(files_struct *fsp, bool 
delete_on_close,
  (Should this be in locking.c ?).
 */
 
-static UNIX_USER_TOKEN *copy_unix_token(TALLOC_CTX *ctx, UNIX_USER_TOKEN *tok)
+static UNIX_USER_TOKEN *copy_unix_token(TALLOC_CTX *ctx, const UNIX_USER_TOKEN 
*tok)
 {
UNIX_USER_TOKEN *cpy;
 
@@ -1313,7 +1313,7 @@ static UNIX_USER_TOKEN *copy_unix_token(TALLOC_CTX *ctx, 
UNIX_USER_TOKEN *tok)
  Replace the delete on close token.
 /
 
-void set_delete_on_close_token(struct share_mode_lock *lck, UNIX_USER_TOKEN 
*tok)
+void set_delete_on_close_token(struct share_mode_lock *lck, const 
UNIX_USER_TOKEN *tok)
 {
TALLOC_FREE(lck-delete_token); /* Also deletes groups... */
 
@@ -1333,7 +1333,7 @@ void set_delete_on_close_token(struct share_mode_lock 
*lck, UNIX_USER_TOKEN *tok
  lck entry. This function is used when the lock is already granted.
 /
 
-void set_delete_on_close_lck(struct share_mode_lock *lck, bool 
delete_on_close, UNIX_USER_TOKEN *tok)
+void set_delete_on_close_lck(struct share_mode_lock *lck, bool 
delete_on_close, const UNIX_USER_TOKEN *tok)
 {
if (lck-delete_on_close != delete_on_close) {
set_delete_on_close_token(lck, tok);
@@ -1345,8 +1345,9 @@ void set_delete_on_close_lck(struct share_mode_lock *lck, 
bool delete_on_close,
}
 }
 
-bool set_delete_on_close(files_struct *fsp, bool delete_on_close, 
UNIX_USER_TOKEN *tok)
+bool set_delete_on_close(files_struct *fsp, bool delete_on_close, const 
UNIX_USER_TOKEN *tok)
 {
+   UNIX_USER_TOKEN *tok_copy = NULL;
struct share_mode_lock *lck;

DEBUG(10,(set_delete_on_close: %s delete on close flag for 
@@ -1360,6 +1361,16 @@ bool set_delete_on_close(files_struct *fsp, bool 
delete_on_close, UNIX_USER_TOKE
return False;
}
 
+   if (fsp-conn-admin_user) {
+   tok_copy = copy_unix_token(lck, tok);
+   tok_copy-uid = (uid_t)0;
+   if (tok_copy == NULL) {
+   TALLOC_FREE(lck);
+   return false;
+   }
+   tok = tok_copy;
+   }
+
set_delete_on_close_lck(lck, delete_on_close, tok);
 
if (fsp-is_directory) {


-- 
Samba Shared Repository


Build status as of Fri Mar 6 00:00:02 2009

2009-03-05 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2009-03-05 
00:00:38.0 +
+++ /home/build/master/cache/broken_results.txt 2009-03-06 00:00:25.0 
+
@@ -1,4 +1,4 @@
-Build status as of Thu Mar  5 00:00:02 2009
+Build status as of Fri Mar  6 00:00:02 2009
 
 Build counts:
 Tree Total  Broken Panic 
@@ -14,8 +14,8 @@
 rsync29 10 0 
 samba-docs   0  0  0 
 samba-gtk5  5  0 
-samba_3_X_devel 28 25 0 
-samba_3_X_test 26 27 1 
+samba_3_X_devel 28 26 0 
+samba_3_X_test 27 27 1 
 samba_4_0_test 29 28 2 
 smb-build28 6  0 
 talloc   29 29 0 


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3495-g750f9d9

2009-03-05 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  750f9d94b0a1208d45cc117df68042e1d83044bf (commit)
  from  91e2cd86e24cead352f07cc1a6b4a8e3a364adb5 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 750f9d94b0a1208d45cc117df68042e1d83044bf
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 5 17:16:54 2009 -0800

Fix bug #6161 - smbclient corrupts source path in tar mode
This was my fault. I broke the smbclient tar argument processing
in creating the string for chdir when removing pstrings.
Jeremy.

---

Summary of changes:
 source/client/clitar.c |   16 
 1 files changed, 16 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/client/clitar.c b/source/client/clitar.c
index 084f87e..be0bc32 100644
--- a/source/client/clitar.c
+++ b/source/client/clitar.c
@@ -1506,6 +1506,7 @@ int process_tar(void)
 
if (strrchr_m(cliplist[i], '\\')) {
char *p;
+   char saved_char;
char *saved_dir = 
talloc_strdup(ctx,

client_get_cur_dir());
if (!saved_dir) {
@@ -1524,13 +1525,28 @@ int process_tar(void)
if (!tarmac) {
return 1;
}
+   /*
+* Strip off the last \\xxx
+* xxx element of tarmac to set
+* it as current directory.
+*/
p = strrchr_m(tarmac, '\\');
if (!p) {
return 1;
}
+   saved_char = p[1];
p[1] = '\0';
+
client_set_cur_dir(tarmac);
 
+   /*
+* Restore the character we
+* just replaced to
+* put the pathname
+* back as it was.
+*/
+   p[1] = saved_char;
+
DEBUG(5, (process_tar, do_list 
with tarmac: %s\n, tarmac));

do_list(tarmac,attribute,do_tar, False, True);
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5042-ga9e6c91

2009-03-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  a9e6c91cd18b8b7b805f4b69f3867ea4bd6bc3ba (commit)
  from  ddaa1bae7567c81fb8e478c439bb970edab2f9c3 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit a9e6c91cd18b8b7b805f4b69f3867ea4bd6bc3ba
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 5 17:17:52 2009 -0800

Fix bug #6161 - smbclient corrupts source path in tar mode
This was my fault. I broke the smbclient tar argument processing
in creating the string for chdir when removing pstrings.
Jeremy.

---

Summary of changes:
 source/client/clitar.c |   16 
 1 files changed, 16 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/client/clitar.c b/source/client/clitar.c
index 5a97446..d6c02df 100644
--- a/source/client/clitar.c
+++ b/source/client/clitar.c
@@ -1513,6 +1513,7 @@ int process_tar(void)
 
if (strrchr_m(cliplist[i], '\\')) {
char *p;
+   char saved_char;
char *saved_dir = 
talloc_strdup(ctx,

client_get_cur_dir());
if (!saved_dir) {
@@ -1531,13 +1532,28 @@ int process_tar(void)
if (!tarmac) {
return 1;
}
+   /*
+* Strip off the last \\xxx
+* xxx element of tarmac to set
+* it as current directory.
+*/
p = strrchr_m(tarmac, '\\');
if (!p) {
return 1;
}
+   saved_char = p[1];
p[1] = '\0';
+
client_set_cur_dir(tarmac);
 
+   /*
+* Restore the character we
+* just replaced to
+* put the pathname
+* back as it was.
+*/
+   p[1] = saved_char;
+
DEBUG(5, (process_tar, do_list 
with tarmac: %s\n, tarmac));

do_list(tarmac,attribute,do_tar, False, True);
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-172-g66c0f36

2009-03-05 Thread Jeremy Allison
The branch, master has been updated
   via  66c0f3690a6c9248adfe5da7c1abd15a8704fd6c (commit)
  from  0d9f4a2886087692642dd3eba68f0b95657232bc (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 66c0f3690a6c9248adfe5da7c1abd15a8704fd6c
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 5 17:19:18 2009 -0800

Fix bug #6161 - smbclient corrupts source path in tar mode
This was my fault. I broke the smbclient tar argument processing
in creating the string for chdir when removing pstrings.
Jeremy.

---

Summary of changes:
 source3/client/clitar.c |   16 
 1 files changed, 16 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/client/clitar.c b/source3/client/clitar.c
index 18edf03..c9f3e87 100644
--- a/source3/client/clitar.c
+++ b/source3/client/clitar.c
@@ -1513,6 +1513,7 @@ int process_tar(void)
 
if (strrchr_m(cliplist[i], '\\')) {
char *p;
+   char saved_char;
char *saved_dir = 
talloc_strdup(ctx,

client_get_cur_dir());
if (!saved_dir) {
@@ -1531,13 +1532,28 @@ int process_tar(void)
if (!tarmac) {
return 1;
}
+   /*
+* Strip off the last \\xxx
+* xxx element of tarmac to set
+* it as current directory.
+*/
p = strrchr_m(tarmac, '\\');
if (!p) {
return 1;
}
+   saved_char = p[1];
p[1] = '\0';
+
client_set_cur_dir(tarmac);
 
+   /*
+* Restore the character we
+* just replaced to
+* put the pathname
+* back as it was.
+*/
+   p[1] = saved_char;
+
DEBUG(5, (process_tar, do_list 
with tarmac: %s\n, tarmac));

do_list(tarmac,attribute,do_tar, False, True);
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-32-159-gf03bacb

2009-03-05 Thread Jeremy Allison
The branch, v3-0-test has been updated
   via  f03bacbf695f877d27186a39755ae726a22a61c8 (commit)
  from  7274d5691a339087f2770acf2f954830506f5cdc (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit f03bacbf695f877d27186a39755ae726a22a61c8
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 5 20:59:48 2009 -0800

Now we're allowing a lower bound for auth_len, ensure we
also check for an upper one (integer wrap).
Jeremy.

---

Summary of changes:
 source/rpc_server/srv_pipe.c |6 +-
 1 files changed, 5 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_server/srv_pipe.c b/source/rpc_server/srv_pipe.c
index d491bc2..868f4d0 100644
--- a/source/rpc_server/srv_pipe.c
+++ b/source/rpc_server/srv_pipe.c
@@ -2062,7 +2062,11 @@ BOOL api_pipe_schannel_process(pipes_struct *p, 
prs_struct *rpc_in, uint32 *p_ss
 
auth_len = p-hdr.auth_len;
 
-   if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN) {
+   if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN ||
+   auth_len  RPC_HEADER_LEN +
+   RPC_HDR_REQ_LEN +
+   RPC_HDR_AUTH_LEN +
+   auth_len) {
DEBUG(0,(Incorrect auth_len %u.\n, (unsigned int)auth_len ));
return False;
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3496-gf58a6c9

2009-03-05 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  f58a6c9e08b2b44399e0333b1358522aec70bbee (commit)
  from  750f9d94b0a1208d45cc117df68042e1d83044bf (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit f58a6c9e08b2b44399e0333b1358522aec70bbee
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 5 21:02:22 2009 -0800

Now we're allowing a lower bound for auth_len, ensure we
also check for an upper one (integer wrap).
Jeremy.

---

Summary of changes:
 source/rpc_server/srv_pipe.c |6 +-
 1 files changed, 5 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_server/srv_pipe.c b/source/rpc_server/srv_pipe.c
index 65bc0ae..39868c5 100644
--- a/source/rpc_server/srv_pipe.c
+++ b/source/rpc_server/srv_pipe.c
@@ -2101,7 +2101,11 @@ bool api_pipe_schannel_process(pipes_struct *p, 
prs_struct *rpc_in, uint32 *p_ss
 
auth_len = p-hdr.auth_len;
 
-   if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN) {
+   if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN ||
+   auth_len  RPC_HEADER_LEN +
+   RPC_HDR_REQ_LEN +
+   RPC_HDR_AUTH_LEN +
+   auth_len) {
DEBUG(0,(Incorrect auth_len %u.\n, (unsigned int)auth_len ));
return False;
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5043-gacf2223

2009-03-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  acf2223f803c14c64a38f5218d823b8f8171e47f (commit)
  from  a9e6c91cd18b8b7b805f4b69f3867ea4bd6bc3ba (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit acf2223f803c14c64a38f5218d823b8f8171e47f
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 5 21:04:52 2009 -0800

Now we're allowing a lower bound for auth_len, ensure we
also check for an upper one (integer wrap).
Jeremy.

---

Summary of changes:
 source/rpc_server/srv_pipe.c |6 +-
 1 files changed, 5 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_server/srv_pipe.c b/source/rpc_server/srv_pipe.c
index dbee760..b5766cd 100644
--- a/source/rpc_server/srv_pipe.c
+++ b/source/rpc_server/srv_pipe.c
@@ -2150,7 +2150,11 @@ bool api_pipe_schannel_process(pipes_struct *p, 
prs_struct *rpc_in, uint32 *p_ss
 
auth_len = p-hdr.auth_len;
 
-   if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN) {
+   if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN ||
+   auth_len  RPC_HEADER_LEN +
+   RPC_HDR_REQ_LEN +
+   RPC_HDR_AUTH_LEN +
+   auth_len) {
DEBUG(0,(Incorrect auth_len %u.\n, (unsigned int)auth_len ));
return False;
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-173-g4e74d81

2009-03-05 Thread Jeremy Allison
The branch, master has been updated
   via  4e74d811aa9f85a4cb7896c0fcc21552d1910cf5 (commit)
  from  66c0f3690a6c9248adfe5da7c1abd15a8704fd6c (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 4e74d811aa9f85a4cb7896c0fcc21552d1910cf5
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 5 21:06:48 2009 -0800

Now we're allowing a lower bound for auth_len, ensure we
also check for an upper one (integer wrap).
Jeremy.

---

Summary of changes:
 source3/rpc_server/srv_pipe.c |6 +-
 1 files changed, 5 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_server/srv_pipe.c b/source3/rpc_server/srv_pipe.c
index ac491b9..6becfa4 100644
--- a/source3/rpc_server/srv_pipe.c
+++ b/source3/rpc_server/srv_pipe.c
@@ -2113,7 +2113,11 @@ bool api_pipe_schannel_process(pipes_struct *p, 
prs_struct *rpc_in, uint32 *p_ss
 
auth_len = p-hdr.auth_len;
 
-   if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN) {
+   if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN ||
+   auth_len  RPC_HEADER_LEN +
+   RPC_HDR_REQ_LEN +
+   RPC_HDR_AUTH_LEN +
+   auth_len) {
DEBUG(0,(Incorrect auth_len %u.\n, (unsigned int)auth_len ));
return False;
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3497-gb4d9e92

2009-03-05 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  b4d9e92dfaa84b1361cdd6e49ad88e252c8fed4d (commit)
  from  f58a6c9e08b2b44399e0333b1358522aec70bbee (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit b4d9e92dfaa84b1361cdd6e49ad88e252c8fed4d
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 5 21:46:38 2009 -0800

Get the sense of the integer wrap test the right way around. Sorry.
Jeremy.

---

Summary of changes:
 source/rpc_server/srv_pipe.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_server/srv_pipe.c b/source/rpc_server/srv_pipe.c
index 39868c5..c8aa304 100644
--- a/source/rpc_server/srv_pipe.c
+++ b/source/rpc_server/srv_pipe.c
@@ -2102,7 +2102,7 @@ bool api_pipe_schannel_process(pipes_struct *p, 
prs_struct *rpc_in, uint32 *p_ss
auth_len = p-hdr.auth_len;
 
if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN ||
-   auth_len  RPC_HEADER_LEN +
+   auth_len  RPC_HEADER_LEN +
RPC_HDR_REQ_LEN +
RPC_HDR_AUTH_LEN +
auth_len) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-32-160-gbdf46ea

2009-03-05 Thread Jeremy Allison
The branch, v3-0-test has been updated
   via  bdf46ea491801cdf8ff6f42c0a1ef51080cfc410 (commit)
  from  f03bacbf695f877d27186a39755ae726a22a61c8 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit bdf46ea491801cdf8ff6f42c0a1ef51080cfc410
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 5 21:51:26 2009 -0800

Get the sense of the integer wrap test the right way around. Sorry.
Jeremy.

---

Summary of changes:
 source/rpc_server/srv_pipe.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_server/srv_pipe.c b/source/rpc_server/srv_pipe.c
index 868f4d0..3e316f5 100644
--- a/source/rpc_server/srv_pipe.c
+++ b/source/rpc_server/srv_pipe.c
@@ -2063,7 +2063,7 @@ BOOL api_pipe_schannel_process(pipes_struct *p, 
prs_struct *rpc_in, uint32 *p_ss
auth_len = p-hdr.auth_len;
 
if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN ||
-   auth_len  RPC_HEADER_LEN +
+   auth_len  RPC_HEADER_LEN +
RPC_HDR_REQ_LEN +
RPC_HDR_AUTH_LEN +
auth_len) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5044-gbbf7202

2009-03-05 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  bbf72022b64a2ae207936f0208d3db2373a6d32b (commit)
  from  acf2223f803c14c64a38f5218d823b8f8171e47f (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit bbf72022b64a2ae207936f0208d3db2373a6d32b
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 5 21:51:00 2009 -0800

Get the sense of the integer wrap test the right way around. Sorry.
Jeremy.

---

Summary of changes:
 source/rpc_server/srv_pipe.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_server/srv_pipe.c b/source/rpc_server/srv_pipe.c
index b5766cd..d196634 100644
--- a/source/rpc_server/srv_pipe.c
+++ b/source/rpc_server/srv_pipe.c
@@ -2151,7 +2151,7 @@ bool api_pipe_schannel_process(pipes_struct *p, 
prs_struct *rpc_in, uint32 *p_ss
auth_len = p-hdr.auth_len;
 
if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN ||
-   auth_len  RPC_HEADER_LEN +
+   auth_len  RPC_HEADER_LEN +
RPC_HDR_REQ_LEN +
RPC_HDR_AUTH_LEN +
auth_len) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-174-g67d12e9

2009-03-05 Thread Jeremy Allison
The branch, master has been updated
   via  67d12e9c6bc9e34ecc335ddfc85fc59ed9167b68 (commit)
  from  4e74d811aa9f85a4cb7896c0fcc21552d1910cf5 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 67d12e9c6bc9e34ecc335ddfc85fc59ed9167b68
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 5 22:00:22 2009 -0800

Get the sense of the integer wrap test the right way around. Sorry.
Jeremy.

---

Summary of changes:
 source3/rpc_server/srv_pipe.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_server/srv_pipe.c b/source3/rpc_server/srv_pipe.c
index 6becfa4..f3ee18d 100644
--- a/source3/rpc_server/srv_pipe.c
+++ b/source3/rpc_server/srv_pipe.c
@@ -2114,7 +2114,7 @@ bool api_pipe_schannel_process(pipes_struct *p, 
prs_struct *rpc_in, uint32 *p_ss
auth_len = p-hdr.auth_len;
 
if (auth_len  RPC_AUTH_SCHANNEL_SIGN_OR_SEAL_CHK_LEN ||
-   auth_len  RPC_HEADER_LEN +
+   auth_len  RPC_HEADER_LEN +
RPC_HDR_REQ_LEN +
RPC_HDR_AUTH_LEN +
auth_len) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-175-gdf145c3

2009-03-05 Thread Stefan Metzmacher
The branch, master has been updated
   via  df145c33822f1fc77e2602709a75c2eac71abab3 (commit)
  from  67d12e9c6bc9e34ecc335ddfc85fc59ed9167b68 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit df145c33822f1fc77e2602709a75c2eac71abab3
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Mar 6 07:15:13 2009 +0100

s4:errormap: map ECANCELED to NT_STATUS_CANCELLED

metze

---

Summary of changes:
 source4/libcli/util/errormap.c |4 
 1 files changed, 4 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/libcli/util/errormap.c b/source4/libcli/util/errormap.c
index 0185e66..930e45b 100644
--- a/source4/libcli/util/errormap.c
+++ b/source4/libcli/util/errormap.c
@@ -1356,6 +1356,10 @@ const struct unix_error_map unix_nt_errmap[] = {
 #ifdef ENOSYS
{ ENOSYS,   NT_STATUS_INVALID_SYSTEM_SERVICE },
 #endif
+#ifdef ECANCELED
+   { ECANCELED,NT_STATUS_CANCELLED },
+#endif
+
{ 0, NT_STATUS_UNSUCCESSFUL }
 };
 


-- 
Samba Shared Repository