Re: [Samba] Slow domain logons with samba PDC

2010-06-21 Thread David BENTO
Just for information,

it was due to a problem with Lotus notes single logon, i had to modify winXp 
registry:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\NetworkProvider\Order and 
to clean the entry and now everything works normally.

Le lundi 07 juin 2010 09:50:57, vous avez écrit :
 Hi all,
 
 I'm using samba 3.4.7 on a debian stable with kernel version 2.6.26-2 smp
 running on a P4 3.0Ghz with 1Go memory.
 There are about 50 users in the domain, all worked fine til i upgrade from
 samba 3.0.14 to samba 3.2.5 from the stable debian repository and then to
 samba 3.4.7 from the lenny-backports rep, as i've already seen slow logon
 with the samba 3.2.5.
 
 here is the result of a testparm global section:
 [global]
 unix charset = iso8859-15
 workgroup = X
 netbios name = SRV
 interfaces = eth1, lo
 bind interfaces only = Yes
 update encrypted = Yes
 passwd program = /usr/bin/useraccount passwd %u -S
 passwd chat = *new*password* %n\n *new*password* %n\n *succ*
 username map = /etc/samba/smbusers
 unix password sync = Yes
 log level = 3
 log file = /var/log/samba/log.%U
 max log size = 500
 server signing = auto
 load printers = No
 logon script = %U.bat
 logon drive = u:
 domain logons = Yes
 os level = 64
 preferred master = Yes
 domain master = Yes
 wins support = Yes
   dns proxy = yes
 
 The delay from the time we authenticate to the message Loading personal
 settings is between 10 and 20 seconds, and after everything works fine.
 I can shortcut this delay by entering Ctrl+alt+Suppr.
 
 I don't see nothing in the log, if i tcpdump i don't see any network
 traffic during this delay.
 
 Before the problem appeared, logons took between 1 and 2 seconds.
 
 Does someone has an idea of the problem?
 
 Regards
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.5.2 getent passwd does not work

2010-06-21 Thread adrian . berlin

Yes, nsswitch is updated.
Any ideas?

Dnia 21 czerwca 2010 4:00 Gaiseric Vandal gaiseric.van...@gmail.com 
napisał(a):

 Did you update /etc/nsswitch.conf with 
   files: winbind
   groups: winbind
 
 
 
 -Original Message-
 From: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org]
 On Behalf Of Piotr Sikora
 Sent: Friday, June 18, 2010 6:24 AM
 To: samba@lists.samba.org
 Subject: [Samba] Samba 3.5.2 getent passwd does not work
 
 Hi!
 
 
 I installed 3.5.2 and encountered the following. Compile worked all
 
 right but getent group would not give back any results, though getent
 
 passwd did list those AD users. The server runs as AD member and
 
 winbind seems to work normally. As AD Server I am using Windows 2008 R2.
 
 wbinfo -u and wbinfo -g are working properly.
 
 
 
 On Samba 3.2.15 with the same smb.conf getent passwd is working.
 
 
 Best regards
 
 Adrian Berlin
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Samba Transfer Efficiency (undocumented perf hint for Win7 gives 10X write speeds)

2010-06-21 Thread Holger Rauch
Hi Linda,

thanks a lot for sharing your params; IMHO it's very useful to them in
combination (Win registry, Samba config, Linux sysctls).
Would you mind telling us a bit about your client and server HW,
the Samba server OS and version you use so that your test results
obtained with dd appear in some context and can be judged better?

Thanks in advance  Kind regards,

Holger


signature.asc
Description: Digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] ADS and Groups

2010-06-21 Thread Yashpal Nagar
Hi All

I have joined SAMBA server with ADS and would like to know the correct
interpretation for mentioning the groups defined in AD, local (/etc/group)
if that possible into the smb.conf

So far I have used DOMAIN\USER1 with spaces or commas,  or %D\USER1
working Ok

But if the user list is large and we don't have already a existing AD
group,  Is it possible to create a local group /etc/group and map all the
USER1, USER2 AD users into /etc/group?

I have also seen with Security=Domain, we can correctly resolve to local
(/etc/groups) , if all the users are defined into the AD, what is the best
way to user samba as the Security - Domain or ADS ?

Please advise and let me know if there are any pointers.

Regards,
Yash
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] hardlink unlink-before-save?

2010-06-21 Thread Bartosz Stec

On 2010-06-21 07:15, Linda W wrote:

Bartosz Stec wrote:

Hello list

On my server almost half of files are duplicated, and there are 
almost 100GB of data which is growing fast. I'm using weekly script 
to find duplicated files and replace them with hardlinks. Everything 
is fine as long as users aren't trying to edit and save some 
documents which have hardlinks. With samba 3.3 it seems that 
hardlinks aren't unlinked before file is saved.

Is there any way to force samba to unlink file before write?

---

Wouldn't that be a function of the application program?

Some applications do similar to that -- like a rename  create (where 
the old file will be around as a backup).  But some applications may try

to modify the file in-place.  It depends on the application.

You might be able to force the issue by changing the 
permissions/ownership on the linux server to a '3rd party' login and
set other permissions to read-only.  Then anyone who wants to write 
would have to delete the copy that is there (or rename it).
I think you'r missing a point. Windows apps don't realise there is even 
such thing like hard link. For instance someone simply open MS Excel 
spreasheet, edit and save it on network share. This xls file could have 
one or more hardlink, but it is now ignored at all. SAMBA is in fact a 
layer between Unix filesystem and Windows clients and programs, so the 
way which I/O operations and checks on filesystem is performed are 
strictly samba related AFAIK. Older versions seems to behave like I want 
it to according to:


http://lists-archives.org/samba/53311-smbd-not-breaking-hard-links-when-saving-files.html
http://groups.google.com/group/mailing.unix.samba/browse_thread/thread/8a593099a36f43eb

Unfortunately there was no straight answer, so I started another thread :)

--
Bartosz Stec


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] net ads join gives krb5 error

2010-06-21 Thread Richard Smits

Does anyone know what produces this error ?

Everything seems to work o.k. , but this has introduced itself when the 
first windows 2008 PDC was installed.


net ads join createupn=nfs/hostname.company@company.net -U superuser
Enter superuser's password:
Using short domain name -- DOMAIN
Joined 'HOSTNAME' to realm 'company.net'
[2010/06/21 08:47:29,  0] libads/kerberos.c:ads_kinit_password(356)
  kerberos_kinit_password hostna...@company.net failed: Client not 
found in Kerberos database


Greetings .. Richard
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] weekly samba kerberos failure

2010-06-21 Thread Hong K Phooey
We have a service on our windows system that drops files onto a samba share 
every 10 minutes.  This has worked fine, except after one week, the system will 
fail.  We usually restart samba and winbind on the linux side, and then restart 
the service on the windows box to resolve the issue.

This week we decieded to let it fail, and after an hour it seemed to allow 
connections to the samba share.  Here is the log file of the failures:

  172.19.6.60 (172.19.6.60) closed connection to service lorian
[2010/06/21 09:40:03,  1] smbd/sesssetup.c:342(reply_spnego_kerberos)
  Failed to verify incoming ticket with error NT_STATUS_LOGON_FAILURE!

This repeats every minute until 10:33 am, when the service was able to 
reconnect to the share.

Is there a reason why this would fail every week at the same time?  Do these 
settings have anything to do with the issue?  

Default: idmap cache time = 604800 (one week)
Default: machine password timeout = 604800

For the machine password timeout, is it necessary for it to update this often.  
Can it be set to only attempt once per year, longer?

One other question, is it possible to see the data contained in secrets.tdb?  
The modified time of this file always lets us know that the share failure is 
imminent.  For example, file date was 6/21/10 9:36 am, first connection after 
that time was 9:40 am and it failed.

Any assistance would be appreciated.


PDC: windows 2008 R2
Samba: 3.4.7 on ubuntu 10.4

Testparm:
Load smb config files from /etc/samba/smb.conf
rlimit_max: rlimit_max (1024) below minimum Windows limit (16384)
Processing section [printers]
Processing section [print$]
Loaded services file OK.
Server role: ROLE_DOMAIN_MEMBER
Press enter to see a dump of your service definitions

[global]
workgroup = test
realm = TEST.LOCAL
server string = %h server (Samba, Ubuntu)
security = ADS
map to guest = Bad User
obey pam restrictions = Yes
password server = pdc21.test.local
pam password change = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\s*\spassword:* %n\n 
*Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .
unix password sync = Yes
syslog = 0
log file = /var/log/samba/log.%m
max log size = 1000
domain master = No
dns proxy = No
usershare allow guests = Yes
panic action = /usr/share/samba/panic-action %d
idmap uid = 500-1000
idmap gid = 500-1000
template shell = /bin/bash
winbind refresh tickets = Yes

[printers]
comment = All Printers
path = /var/spool/samba
create mask = 0700
printable = Yes
browseable = No
browsable = No

[print$]
comment = Printer Drivers
path = /var/lib/samba/printers
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] weekly samba kerberos failure

2010-06-21 Thread Jeremy Allison
On Mon, Jun 21, 2010 at 12:39:09PM -0400, Hong K Phooey wrote:
 We have a service on our windows system that drops files onto a samba share 
 every 10 minutes.  This has worked fine, except after one week, the system 
 will fail.  We usually restart samba and winbind on the linux side, and then 
 restart the service on the windows box to resolve the issue.
 
 This week we decieded to let it fail, and after an hour it seemed to allow 
 connections to the samba share.  Here is the log file of the failures:
 
   172.19.6.60 (172.19.6.60) closed connection to service lorian
 [2010/06/21 09:40:03,  1] smbd/sesssetup.c:342(reply_spnego_kerberos)
   Failed to verify incoming ticket with error NT_STATUS_LOGON_FAILURE!
 
 This repeats every minute until 10:33 am, when the service was able to 
 reconnect to the share.
 
 Is there a reason why this would fail every week at the same time?  Do these 
 settings have anything to do with the issue?  
 
 Default: idmap cache time = 604800 (one week)
 Default: machine password timeout = 604800
 
 For the machine password timeout, is it necessary for it to update this 
 often.  Can it be set to only attempt once per year, longer?

You can stop it updating the machine password by setting
machine password timeout = 0.

This looks like an issue with the machine account
password being changed.

Jeremy
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Preserve create/modify dates and attributes in samba

2010-06-21 Thread Jeremy Allison
On Thu, Jun 17, 2010 at 04:18:40PM -0400, Derek Lewis wrote:
 I have Samba 3.4.7 running with basic shares under Ubuntu 10.04, though I am 
 interested in configuring Samba to store the Windows file attributes and 
 create/modify dates.  I have found some hints to this being done though no 
 details.  I have experimented with NTFS and found that most of the attributes 
 and modified/accessed dates are preserved.

Mount the filesystem with extended attributes supported,
then set:

ea support = yes
store dos attributes = yes
map readonly = no
map archive = no
map system = no

in the [global] section of your smb.conf.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] weekly samba kerberos failure

2010-06-21 Thread John H Terpstra
On 06/21/2010 02:43 PM, Jeremy Allison wrote:
 On Mon, Jun 21, 2010 at 12:39:09PM -0400, Hong K Phooey wrote:
 We have a service on our windows system that drops files onto a samba share 
 every 10 minutes.  This has worked fine, except after one week, the system 
 will fail.  We usually restart samba and winbind on the linux side, and then 
 restart the service on the windows box to resolve the issue.

 This week we decieded to let it fail, and after an hour it seemed to allow 
 connections to the samba share.  Here is the log file of the failures:

   172.19.6.60 (172.19.6.60) closed connection to service lorian
 [2010/06/21 09:40:03,  1] smbd/sesssetup.c:342(reply_spnego_kerberos)
   Failed to verify incoming ticket with error NT_STATUS_LOGON_FAILURE!

 This repeats every minute until 10:33 am, when the service was able to 
 reconnect to the share.

 Is there a reason why this would fail every week at the same time?  Do these 
 settings have anything to do with the issue?  

 Default: idmap cache time = 604800 (one week)
 Default: machine password timeout = 604800

 For the machine password timeout, is it necessary for it to update this 
 often.  Can it be set to only attempt once per year, longer?
 
 You can stop it updating the machine password by setting
 machine password timeout = 0.
 
 This looks like an issue with the machine account
 password being changed.
 
 Jeremy

What version of samba are you using?  I believe that a machine password
renewal bug was fixed in 3.5.3.

- John T.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] weekly samba kerberos failure

2010-06-21 Thread Hong K Phooey
- Original Message -
From: John H Terpstra j...@samba.org
Date: Monday, June 21, 2010 16:05
Subject: Re: [Samba] weekly samba kerberos failure
To: Hong K Phooey h...@insightbb.com
Cc: Jeremy Allison j...@samba.org, samba@lists.samba.org

 On 06/21/2010 02:43 PM, Jeremy Allison wrote:
  On Mon, Jun 21, 2010 at 12:39:09PM -0400, Hong K Phooey wrote:
  We have a service on our windows system that drops files onto 
 a samba share every 10 minutes.  This has worked fine, 
 except after one week, the system will fail.  We usually 
 restart samba and winbind on the linux side, and then restart 
 the service on the windows box to resolve the issue.
 
  This week we decieded to let it fail, and after an hour it 
 seemed to allow connections to the samba share.  Here is 
 the log file of the failures:
 
    172.19.6.60 (172.19.6.60) closed connection to 
 service lorian
  [2010/06/21 09:40:03,  1] 
 smbd/sesssetup.c:342(reply_spnego_kerberos)   Failed 
 to verify incoming ticket with error NT_STATUS_LOGON_FAILURE!
 
  This repeats every minute until 10:33 am, when the service 
 was able to reconnect to the share.
 
  Is there a reason why this would fail every week at the same 
 time?  Do these settings have anything to do with the 
 issue?  
 
  Default: idmap cache time = 604800 (one week)
  Default: machine password timeout = 604800
 
  For the machine password timeout, is it necessary for it to 
 update this often.  Can it be set to only attempt once per 
 year, longer?
  
  You can stop it updating the machine password by setting
  machine password timeout = 0.
  
  This looks like an issue with the machine account
  password being changed.
  
  Jeremy
 
 What version of samba are you using?  I believe that a 
 machine password
 renewal bug was fixed in 3.5.3.
 
 - John T.

John,
We are using 3.4.7, so we are affected by the bug.

Jeremy,
Thanks very much for the update, after I sent the message this morning we dug 
into this a little further and did narrow it down to the machine password 
timeout setting.  Thanks for confirming we can disable that setting by setting 
it to 0.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] SAMBA + CTDB

2010-06-21 Thread raveenpl

Hello,

I am currently trying to compile newest samba 3.5.3 with ctdb (from git
repository) on Debian Lenny (version 5.0.4).

I am using following 'configure' command:
 ./configure --with-cluster-support --with-shared-modules=idmap_tdb2
--with-ads --enable-pie=no

and unfortunatelly I have following error:

checking for ctdb.h... no
checking for ctdb_private.h... no
checking for CTDB_CONTROL_TRANS3_COMMIT declaration... yes
checking for struct ctdb_tcp_client... no
checking for struct ctdb_control_tcp... yes
checking for struct ctdb_control_tcp_addr... yes
checking cluster support... configure: error: ctdb_private.h is required
for cluster support

In config.log I can see:

configure:73944: checking for ctdb.h
configure:73975: gcc -c  -O  -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64
-D_GNU_SOURCE  -Iinclude -I./include  -I. -I. -I./../lib/replace
-I./../lib/tevent -I./libaddns -I./librpc -I./.. -I./../lib/popt
-I/usr/include -DLDAP_DEPRECATED -Iinclude -I./include  -I. -I.
-I./../lib/replace -I./../lib/tevent -I./libaddns -I./librpc -I./..
-I./../lib/popt -I./../lib/talloc -I../lib/tdb/include  conftest.c 5
In file included from conftest.c:602:
/usr/local/include/ctdb.h:180: error: stray '#' in program
/usr/local/include/ctdb.h:180: error: expected ';', ',' or ')' before
'__USED_RESERVED_WORD_private__'
/usr/local/include/ctdb.h:208: error: expected declaration specifiers or
'...' before 'ctdb_callback_t'
/usr/local/include/ctdb.h:250: error: stray '#' in program
/usr/local/include/ctdb.h:250: error: expected ';', ',' or ')' before
'__USED_RESERVED_WORD_private__'
/usr/local/include/ctdb.h:267: error: expected declaration specifiers or
'...' before 'ctdb_rrl_callback_t'
/usr/local/include/ctdb.h:313: error: expected declaration specifiers or
'...' before 'ctdb_callback_t'
/usr/local/include/ctdb.h:339: error: expected declaration specifiers or
'...' before 'ctdb_callback_t'
/usr/local/include/ctdb.h:385: error: expected declaration specifiers or
'...' before 'ctdb_callback_t'
/usr/local/include/ctdb.h:413: error: expected declaration specifiers or
'...' before 'ctdb_callback_t'

Any tips? 

Please let me know if more details is needed.

Thanks!

Best regards

-- 
View this message in context: 
http://old.nabble.com/SAMBA-%2B-CTDB-tp28953026p28953026.html
Sent from the Samba - General mailing list archive at Nabble.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba Transfer Efficiency (undocumented perf hint for Win7 gives 10X write speeds)

2010-06-21 Thread Linda W

Holger Rauch wrote:

Hi Linda,

thanks a lot for sharing your params; IMHO it's very useful to them in
combination (Win registry, Samba config, Linux sysctls).
Would you mind telling us a bit about your client and server HW,
the Samba server OS and version you use so that your test results
obtained with dd appear in some context and can be judged better?




Both client machines are connected with Gb ethernet.
XP client with an Intel 5000XVN based motherboard with Dual Xeon 
Core2 Duo's @ 3.2G, w/ 3GB of 667MHz memory.


Win7-64 client is an based on the  Intel 5020SC w/24GB memory 
with 1 Quad Core processor @ 2.7GH, with 1333MHz DDR3 RAM.


Server is a Dell PowerEdge T610 with same processor and memory as 
the workstation, running Suse 11.2, w/vanilla 2.6.34 kernel compiled 
for the machine.
The disks probably don't come into play with the server's cache, 
but we're testing Samba's transfer speed over the network -- so I 
tried to minimize the effect of the disks, anyway.  If you care, 
my my disks transfer speeds are 5x-15x my network transfer speeds 
(depending on if you are looking at the low or high end of the

network speeds).

I allocated large buffers to TCP because I have few clients 
that would be doing things simultaneously and because the server 
isn't too worried about memory.


File system is 'xfs' -- which is best for large multi-terabyte file system.

It also supports NT's ACLs, which I extensively.

Out of curiosity -- I tried using a 256MB transfer size on my
Win7 client -- it made a difference.  For this test, I made sure the
remote file was in the local buffer cache before attempting to read it
so as to only test Samba's efficiency.


Read:
/l dd if=test1 of=/dev/null bs=256M count=16
16+0 records in
16+0 records out
4294967296 bytes (4.3 GB) copied, 39.024 s, 110 MB/s

Write:
/l dd of=test1 if=/dev/zero bs=256M count=16 conv=notrunc oflag=direct
16+0 records in
16+0 records out
4294967296 bytes (4.3 GB) copied, 37.37 s, 115 MB/s


In both cases, running 'xosview' showed the expected network bandwidth being
used.

Does that answer your questions?

linda


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] one user member of multiple groups

2010-06-21 Thread mrdlnf
Hi All,

How to add one user into multiple groups? Example :

Group-A : user-1, user-2, user-3
Group-B : user-2, user-3, user-4, user-5

I have read samba manual but still didn't get an idea how to implement
it. I saw in old archive (2003), i must use samba ACL but i can't
found an example to do it.

Thanks a lot

-- 
Regards,
mrdlnf
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Build status as of Mon Jun 21 06:00:02 2010

2010-06-21 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2010-06-20 
00:00:36.0 -0600
+++ /home/build/master/cache/broken_results.txt 2010-06-21 00:00:23.0 
-0600
@@ -1,4 +1,4 @@
-Build status as of Sun Jun 20 06:00:07 2010
+Build status as of Mon Jun 21 06:00:02 2010
 
 Build counts:
 Tree Total  Broken Panic 


[SCM] Samba Shared Repository - branch master updated

2010-06-21 Thread Karolin Seeger
The branch, master has been updated
   via  2352538... s3-docs: Add missing whitespace.
  from  3aa8853... s4/dsdb: msg_idx-dn should be allocated in msg_idx mem 
context

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2352538362977e456e8d05783f2732ff650cea41
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jun 21 10:30:25 2010 +0200

s3-docs: Add missing whitespace.

Karolin

---

Summary of changes:
 docs-xml/smbdotconf/protocol/aclmapfullcontrol.xml |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/smbdotconf/protocol/aclmapfullcontrol.xml 
b/docs-xml/smbdotconf/protocol/aclmapfullcontrol.xml
index c38ac3c..d0b4d7c 100644
--- a/docs-xml/smbdotconf/protocol/aclmapfullcontrol.xml
+++ b/docs-xml/smbdotconf/protocol/aclmapfullcontrol.xml
@@ -6,7 +6,7 @@
 description
 para
This boolean parameter controls whether 
citerefentryrefentrytitlesmbd/refentrytitle
-   manvolnum8/manvolnum/citerefentrymaps a POSIX ACE entry of rwx 
(read/write/execute), the maximum
+   manvolnum8/manvolnum/citerefentry maps a POSIX ACE entry of rwx 
(read/write/execute), the maximum
allowed POSIX permission set, into a Windows ACL of FULL CONTROL. If 
this parameter is set to true any POSIX
ACE entry of rwx will be returned in a Windows ACL as FULL CONTROL, 
is this parameter is set to false any
POSIX ACE entry of rwx will be returned as the specific Windows ACL 
bits representing read, write and


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-5-test updated

2010-06-21 Thread Karolin Seeger
The branch, v3-5-test has been updated
   via  9d9a9a0... s3-docs: Add missing whitespace.
  from  656160e... WHATSNEW: Update changes since 3.5.3.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 9d9a9a0f79ad6fa894f72a4678f59fb40c9fce94
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jun 21 10:30:25 2010 +0200

s3-docs: Add missing whitespace.

Karolin
(cherry picked from commit 2352538362977e456e8d05783f2732ff650cea41)

---

Summary of changes:
 docs-xml/smbdotconf/protocol/aclmapfullcontrol.xml |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/smbdotconf/protocol/aclmapfullcontrol.xml 
b/docs-xml/smbdotconf/protocol/aclmapfullcontrol.xml
index c38ac3c..d0b4d7c 100644
--- a/docs-xml/smbdotconf/protocol/aclmapfullcontrol.xml
+++ b/docs-xml/smbdotconf/protocol/aclmapfullcontrol.xml
@@ -6,7 +6,7 @@
 description
 para
This boolean parameter controls whether 
citerefentryrefentrytitlesmbd/refentrytitle
-   manvolnum8/manvolnum/citerefentrymaps a POSIX ACE entry of rwx 
(read/write/execute), the maximum
+   manvolnum8/manvolnum/citerefentry maps a POSIX ACE entry of rwx 
(read/write/execute), the maximum
allowed POSIX permission set, into a Windows ACL of FULL CONTROL. If 
this parameter is set to true any POSIX
ACE entry of rwx will be returned in a Windows ACL as FULL CONTROL, 
is this parameter is set to false any
POSIX ACE entry of rwx will be returned as the specific Windows ACL 
bits representing read, write and


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-5-stable updated

2010-06-21 Thread Karolin Seeger
The branch, v3-5-stable has been updated
   via  fb5b75d... s3-docs: Add missing whitespace.
   via  41a38ac... WHATSNEW: Update changes since 3.5.3.
   via  8b5c251... s3-docs: Fix some of ntlm_auth ntlm-server-1 protocol 
documentation.
   via  fbbefbc... s3:configure: use cc for linking on IRIX and fix shlib 
usage
   via  0d9db4b... s3:vfs_scannedonly: fix a build issue on IRIX and HP-UX
   via  5e6dbbb... check if LD_AS_NEEDED breaks linking with libreadline 
fixes #7209
   via  864a2bd... s3-auth: in make_user_info_for_reply_enc make sure to 
check length and data pointer of nt and lm hash.
   via  4ee20c7... s3-spoolss: fix some crash bugs and missing error codes 
in AddDriver paths.
   via  4d0c756... s3:Makefile: fix a typo in flag variable name
   via  4ab4485... s3:build: remove CFLAGS from Solaris LDSHFLAGS, SHLD has 
them already
   via  3a08fd1... s3: final test for working shlib support requires 
PICFLAG (cherry picked from commit 85cbb1a6b371e2282f0115e87e803c6fdc03c07c)
   via  a3c43c9... s3: use autoconf macro to get some debug output in 
config.log (cherry picked from commit 87a0f216eb6929e48b1c3c234426d29fdab38dc8)
   via  657a7da... s3: fix check for pie compiler flags
   via  fa0617b... s3: add m4 macro to check if stderr is empty or not 
(cherry picked from commit 6f2bf6cf9d2b5ed3ca2992e26f442035764e0762)
   via  e35985f... s3:configure: add Werror_FLAGS for IBM's xlc (cherry 
picked from commit 8c4cdf30ae254b4c5ff9eff221529abc98855857)
   via  1016be1... s3:Makefile: add missing linker flags for smbfilter
   via  e9cda33... s3:Makefile: position independency is also needed for 
shared libs (cherry picked from commit 6a9aa4c2b3bebe06de97524a5c5ca577aaa3d14c)
   via  e7310c5... s3:build: don't use pieflags twice - ldflags already 
have them (cherry picked from commit 60ad93f074d83a65df080b85e43ea61722340a1c)
   via  4797134... s3:configure: turn error warnings into errors
   via  bf543a1... s3: fix calculation of st_blocks in streams_xattr
   via  3e2a38d... s3: Fix EnumDomainAliases when no aliases are in LDAP
   via  097ccfa... s3:pdb_ldap: fix bug 7507 - init_sam_from_ldap stores 
group in sid2uid cache (cherry picked from commit 
ba809ecb8ab217e4376bf75d2300e146b62b88eb) (cherry picked from commit 
cc740fb5eb56a0875703753d4a116d2fe33ec186)
   via  0d41e47... s3: Fix bug 7253
   via  ddb2cef... s3-netdomjoin-gui: Fix Bug #7500. Fix 'not a string 
literal' warning in netdomjoin-gui.
   via  3a63572... s3: Allow previous password to be stored and use it to 
check tickets
   via  c31ac2e... s3-samr: Fix crash bug in _samr_QueryUserInfo{2} level 
18.
   via  920e575... s3-selftest: enable RPC-WINREG against s3.
   via  ecd91e5... s3-winreg_nt: Fixed QueryValue with data=NULL to get the 
length. (cherry picked from commit 4567bf9df53e62c0f30279235d56d13cb38de190) 
(cherry picked from commit b541fb1500aad87aee46ef48036f3b4a05b119cd)
   via  7ca739f... s3-winreg: change notify call has no meaning when called 
remotely.
   via  19c4053... s3-winreg: make QueryValue pass RPC-WINREG test again.
   via  fc48f6e... Fix bug #7448 - smbd crash when sambaLMPassword and 
sambaNTPassword entries missing from ldap.
   via  c7f814f... s3-selftest: deal with changed samba3 test names.
   via  5f7fa42... Fix what looks like a cut-and-paste error in our 
read_negTokenInit() function.
   via  a160aed... Fix bug #7410 - samba sends raw inode number as 
uniqueid with unix extensions.
   via  7bc852f... s3: Fix a typo found by ITPFS oota t-o...@dh.jp.nec.com
   via  7cb2740... Fix bug #7188 - Logic error in check of total_data for 
call_trans2mkdir()
   via  be88d6e... s3-kerberos: temporary fix for ipv6 in print_kdc_line().
   via  ad44d0c... s3-kerberos: pass down kdc_name to 
create_local_private_krb5_conf_for_domain().
   via  c654bc0... s3-winbind: make the getpeername() checks in 
cm_prepare_connection IPv6 aware.
   via  ad8e0a9... s3-spoolss: Added EN ISO 216, A0 and A1 to builtin forms.
  from  82ef3f0... WHATSNEW: Prepare Samba 3.5.4 release notes.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-stable


- Log -
commit fb5b75d26b882c48ac073b6425dfce15873c243e
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jun 21 10:30:25 2010 +0200

s3-docs: Add missing whitespace.

Karolin
(cherry picked from commit 2352538362977e456e8d05783f2732ff650cea41)
(cherry picked from commit 9d9a9a0f79ad6fa894f72a4678f59fb40c9fce94)

commit 41a38acddf2cd6fa8e1437ca05e4df0a27f646ae
Author: Karolin Seeger ksee...@samba.org
Date:   Fri Jun 18 13:59:30 2010 +0200

WHATSNEW: Update changes since 3.5.3.

Karolin
(cherry picked from commit 656160ef0643aeba28c7db499ddb1e840c78e4bb)

commit 8b5c25177a7c496bee3e12b23880c2088b21d83d
Author: Günther Deschner 

[SCM] Samba Shared Repository - branch v3-4-test updated

2010-06-21 Thread Karolin Seeger
The branch, v3-4-test has been updated
   via  7321f35... s3-docs: Add missing whitespace.
  from  2e36a64... s3-docs: Fix some of ntlm_auth ntlm-server-1 protocol 
documentation.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 7321f35854503dc5395765d86e60b151986a0be3
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jun 21 10:30:25 2010 +0200

s3-docs: Add missing whitespace.

Karolin
(cherry picked from commit 2352538362977e456e8d05783f2732ff650cea41)
(cherry picked from commit 9d9a9a0f79ad6fa894f72a4678f59fb40c9fce94)
(cherry picked from commit fb5b75d26b882c48ac073b6425dfce15873c243e)

---

Summary of changes:
 docs-xml/smbdotconf/protocol/aclmapfullcontrol.xml |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/smbdotconf/protocol/aclmapfullcontrol.xml 
b/docs-xml/smbdotconf/protocol/aclmapfullcontrol.xml
index c38ac3c..d0b4d7c 100644
--- a/docs-xml/smbdotconf/protocol/aclmapfullcontrol.xml
+++ b/docs-xml/smbdotconf/protocol/aclmapfullcontrol.xml
@@ -6,7 +6,7 @@
 description
 para
This boolean parameter controls whether 
citerefentryrefentrytitlesmbd/refentrytitle
-   manvolnum8/manvolnum/citerefentrymaps a POSIX ACE entry of rwx 
(read/write/execute), the maximum
+   manvolnum8/manvolnum/citerefentry maps a POSIX ACE entry of rwx 
(read/write/execute), the maximum
allowed POSIX permission set, into a Windows ACL of FULL CONTROL. If 
this parameter is set to true any POSIX
ACE entry of rwx will be returned in a Windows ACL as FULL CONTROL, 
is this parameter is set to false any
POSIX ACE entry of rwx will be returned as the specific Windows ACL 
bits representing read, write and


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-06-21 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  c38f94e... s4:dsdb_load_partition_usn - free the right memory 
context (tmp_ctx)
  from  2352538... s3-docs: Add missing whitespace.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c38f94ed9b68f53721421c91f74a8bd1f30efd4d
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Mon Jun 21 11:02:45 2010 +0200

s4:dsdb_load_partition_usn - free the right memory context (tmp_ctx)

---

Summary of changes:
 source4/dsdb/common/util.c |3 +--
 1 files changed, 1 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/dsdb/common/util.c b/source4/dsdb/common/util.c
index 28061f3..515d96d 100644
--- a/source4/dsdb/common/util.c
+++ b/source4/dsdb/common/util.c
@@ -2655,13 +2655,12 @@ int dsdb_load_partition_usn(struct ldb_context *ldb, 
struct ldb_dn *dn,
 
p_ctrl = talloc(req, struct dsdb_control_current_partition);
if (p_ctrl == NULL) {
-   talloc_free(res);
+   talloc_free(tmp_ctx);
return LDB_ERR_OPERATIONS_ERROR;
}
p_ctrl-version = DSDB_CONTROL_CURRENT_PARTITION_VERSION;
p_ctrl-dn = dn;

-
ret = ldb_request_add_control(req,
  DSDB_CONTROL_CURRENT_PARTITION_OID,
  false, p_ctrl);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-06-21 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  276a1a7... s3/s4 - remove talloc_tos() from common code since s4 
doesn't support it
  from  c38f94e... s4:dsdb_load_partition_usn - free the right memory 
context (tmp_ctx)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 276a1a7fec1432bde870448f247ef710554c3ab8
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Mon Jun 21 12:33:57 2010 +0200

s3/s4 - remove talloc_tos() from common code since s4 doesn't support it

Please don't use this in common code parts until we change the policy 
regarding
it.

---

Summary of changes:
 libcli/named_pipe_auth/npa_tstream.c |2 +-
 libcli/security/display_sec.c|   13 +
 2 files changed, 10 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/libcli/named_pipe_auth/npa_tstream.c 
b/libcli/named_pipe_auth/npa_tstream.c
index 273c412..3518584 100644
--- a/libcli/named_pipe_auth/npa_tstream.c
+++ b/libcli/named_pipe_auth/npa_tstream.c
@@ -73,7 +73,7 @@ struct tevent_req *tstream_npa_connect_send(TALLOC_CTX 
*mem_ctx,
struct tevent_req *subreq;
int ret;
enum ndr_err_code ndr_err;
-   char *lower_case_npipe = strlower_talloc(talloc_tos(), npipe);
+   char *lower_case_npipe = strlower_talloc(mem_ctx, npipe);
 
if (!lower_case_npipe) {
return NULL;
diff --git a/libcli/security/display_sec.c b/libcli/security/display_sec.c
index bec657d..6a82067 100644
--- a/libcli/security/display_sec.c
+++ b/libcli/security/display_sec.c
@@ -159,15 +159,20 @@ void display_sec_ace_flags(uint8_t flags)
  /
 static void disp_sec_ace_object(struct security_ace_object *object)
 {
+   char *str;
if (object-flags  SEC_ACE_OBJECT_TYPE_PRESENT) {
+   str = GUID_string(NULL, object-type.type);
+   if (str == NULL) return;
printf(Object type: SEC_ACE_OBJECT_TYPE_PRESENT\n);
-   printf(Object GUID: %s\n, GUID_string(talloc_tos(),
-   object-type.type));
+   printf(Object GUID: %s\n, str);
+   talloc_free(str);
}
if (object-flags  SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT) {
+   str = GUID_string(NULL, object-inherited_type.inherited_type);
+   if (str == NULL) return;
printf(Object type: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT\n);
-   printf(Object GUID: %s\n, GUID_string(talloc_tos(), 
-   object-inherited_type.inherited_type));
+   printf(Object GUID: %s\n, str);
+   talloc_free(str);
}
 }
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-06-21 Thread Michael Adam
The branch, master has been updated
   via  3f99ff1... s3:idmap_ldap: remove unreached code (and explicit error 
return code)
  from  276a1a7... s3/s4 - remove talloc_tos() from common code since s4 
doesn't support it

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 3f99ff104a210bd307818746da922408f151cd18
Author: Michael Adam ob...@samba.org
Date:   Thu Jun 17 20:50:36 2010 +0200

s3:idmap_ldap: remove unreached code (and explicit error return code)

---

Summary of changes:
 source3/winbindd/idmap_ldap.c |6 +-
 1 files changed, 1 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/winbindd/idmap_ldap.c b/source3/winbindd/idmap_ldap.c
index fd714a0..e7928bf 100644
--- a/source3/winbindd/idmap_ldap.c
+++ b/source3/winbindd/idmap_ldap.c
@@ -445,11 +445,7 @@ static NTSTATUS idmap_ldap_allocate_id(struct unixid *xid)
if ( ! (id_str = 
smbldap_talloc_single_attribute(idmap_alloc_ldap-smbldap_state-ldap_struct,
entry, type, ctx))) {
DEBUG(0,(%s attribute not found\n, type));
-   goto done;
-   }
-   if ( ! id_str) {
-   DEBUG(0,(Out of memory\n));
-   ret = NT_STATUS_NO_MEMORY;
+   ret = NT_STATUS_UNSUCCESSFUL;
goto done;
}
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-06-21 Thread Michael Adam
The branch, master has been updated
   via  e78f2b2... s3:fix an outdated comment.
  from  3f99ff1... s3:idmap_ldap: remove unreached code (and explicit error 
return code)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit e78f2b2e1eebed6950c5c99954d57bfb59c48a11
Author: Michael Adam ob...@samba.org
Date:   Thu Jun 17 21:28:54 2010 +0200

s3:fix an outdated comment.

---

Summary of changes:
 source3/lib/util_sid.c |7 ++-
 1 files changed, 2 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/lib/util_sid.c b/source3/lib/util_sid.c
index e59b276..74b38de 100644
--- a/source3/lib/util_sid.c
+++ b/source3/lib/util_sid.c
@@ -170,11 +170,8 @@ char *sid_to_fstring(fstring sidstr_out, const struct 
dom_sid *sid)
 }
 
 /*
- Essentially a renamed dom_sid_string from librpc/ndr with a
- panic if it didn't work
-
- This introduces a dependency on librpc/ndr/sid.o which can easily
- be turned around if necessary
+ Essentially a renamed dom_sid_string from
+ ../libcli/security/dom_sid.c with a panic if it didn't work.
 */
 
 char *sid_string_talloc(TALLOC_CTX *mem_ctx, const struct dom_sid *sid)


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-06-21 Thread Michael Adam
The branch, master has been updated
   via  b784c20... s3:net rpc registry: make getsd succeed when key sd only 
gives access to SD not key contents
  from  e78f2b2... s3:fix an outdated comment.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit b784c20df8fcafc3a5c66f847b1af58b77eeb42b
Author: Michael Adam ob...@samba.org
Date:   Mon Jun 21 12:32:57 2010 +0200

s3:net rpc registry: make getsd succeed when key sd only gives access to SD 
not key contents

You don't need the REG_KEY_READ permissions to access the SD of a key.
And for instance, the key HKLM\security ususally has no specific bits
set for builtin\administrators, but the READ_CONTROL_ACCESS.
I.e. builtin\administrators can get the sd but not enumerate the key.

---

Summary of changes:
 source3/utils/net_rpc_registry.c |3 +--
 1 files changed, 1 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/utils/net_rpc_registry.c b/source3/utils/net_rpc_registry.c
index 59971af..fb1e14f 100644
--- a/source3/utils/net_rpc_registry.c
+++ b/source3/utils/net_rpc_registry.c
@@ -1208,8 +1208,7 @@ static NTSTATUS rpc_registry_getsd_internal(struct 
net_context *c,
uint32_t sec_info;
DATA_BLOB blob;
struct security_descriptor sec_desc;
-   uint32_t access_mask = REG_KEY_READ |
-  SEC_FLAG_MAXIMUM_ALLOWED |
+   uint32_t access_mask = SEC_FLAG_MAXIMUM_ALLOWED |
   SEC_FLAG_SYSTEM_SECURITY;
 
if (argc 1 || argc  2 || c-display_usage) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-06-21 Thread Volker Lendecke
The branch, master has been updated
   via  e9e80a3... tldap: Fix a type-punned warning
   via  4b64555... tsocket: Fix some type-punned warnings
   via  8af446b... s3: Fix some enum/int mixup warnings
   via  dee72d8... s3: Remove an unreachable line of code
   via  c0ed0bc... s3: Fix a type-punned warning
  from  b784c20... s3:net rpc registry: make getsd succeed when key sd only 
gives access to SD not key contents

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit e9e80a36e461a0d07cdc9d1be27e60624133b096
Author: Volker Lendecke v...@samba.org
Date:   Mon Jun 21 08:47:38 2010 +0200

tldap: Fix a type-punned warning

commit 4b64555d759c85d8ce471a28f9a4b9210fae59d5
Author: Volker Lendecke v...@samba.org
Date:   Mon Jun 21 08:42:58 2010 +0200

tsocket: Fix some type-punned warnings

commit 8af446be78211a3471af60ef0173cdda3e6f61bc
Author: Volker Lendecke v...@samba.org
Date:   Mon Jun 21 08:41:56 2010 +0200

s3: Fix some enum/int mixup warnings

commit dee72d807f8e2f5fef83dbd409554eddefc9bd6f
Author: Volker Lendecke v...@samba.org
Date:   Mon Jun 21 08:39:54 2010 +0200

s3: Remove an unreachable line of code

commit c0ed0bca59dc1dc0c614641c2e54933fbc4f64da
Author: Volker Lendecke v...@samba.org
Date:   Mon Jun 21 08:38:51 2010 +0200

s3: Fix a type-punned warning

---

Summary of changes:
 lib/tsocket/tsocket_bsd.c  |4 +-
 source3/lib/netapi/libnetapi.c |  106 
 source3/lib/tldap.c|2 +-
 source3/lib/util_tsock.c   |4 +-
 source3/rpc_client/cli_pipe.c  |2 -
 5 files changed, 58 insertions(+), 60 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/tsocket/tsocket_bsd.c b/lib/tsocket/tsocket_bsd.c
index 4a8a63e..dfc9685 100644
--- a/lib/tsocket/tsocket_bsd.c
+++ b/lib/tsocket/tsocket_bsd.c
@@ -1663,7 +1663,7 @@ static void tstream_bsd_readv_handler(void *private_data)
uint8_t *base;
base = (uint8_t *)state-vector[0].iov_base;
base += ret;
-   state-vector[0].iov_base = base;
+   state-vector[0].iov_base = (void *)base;
state-vector[0].iov_len -= ret;
break;
}
@@ -1823,7 +1823,7 @@ static void tstream_bsd_writev_handler(void *private_data)
uint8_t *base;
base = (uint8_t *)state-vector[0].iov_base;
base += ret;
-   state-vector[0].iov_base = base;
+   state-vector[0].iov_base = (void *)base;
state-vector[0].iov_len -= ret;
break;
}
diff --git a/source3/lib/netapi/libnetapi.c b/source3/lib/netapi/libnetapi.c
index 336ab26..c50f372 100644
--- a/source3/lib/netapi/libnetapi.c
+++ b/source3/lib/netapi/libnetapi.c
@@ -71,7 +71,7 @@ NET_API_STATUS NetJoinDomain(const char * server /* [in] 
[unique] */,
NDR_PRINT_OUT_DEBUG(NetJoinDomain, r);
}
 
-   return r.out.result;
+   return (NET_API_STATUS)r.out.result;
 }
 
 /
@@ -117,7 +117,7 @@ NET_API_STATUS NetUnjoinDomain(const char * server_name /* 
[in] [unique] */,
NDR_PRINT_OUT_DEBUG(NetUnjoinDomain, r);
}
 
-   return r.out.result;
+   return (NET_API_STATUS)r.out.result;
 }
 
 /
@@ -161,7 +161,7 @@ NET_API_STATUS NetGetJoinInformation(const char * 
server_name /* [in] [unique] *
NDR_PRINT_OUT_DEBUG(NetGetJoinInformation, r);
}
 
-   return r.out.result;
+   return (NET_API_STATUS)r.out.result;
 }
 
 /
@@ -211,7 +211,7 @@ NET_API_STATUS NetGetJoinableOUs(const char * server_name 
/* [in] [unique] */,
NDR_PRINT_OUT_DEBUG(NetGetJoinableOUs, r);
}
 
-   return r.out.result;
+   return (NET_API_STATUS)r.out.result;
 }
 
 /
@@ -259,7 +259,7 @@ NET_API_STATUS NetRenameMachineInDomain(const char * 
server_name /* [in] */,
NDR_PRINT_OUT_DEBUG(NetRenameMachineInDomain, r);
}
 
-   return r.out.result;
+   return (NET_API_STATUS)r.out.result;
 }
 
 /
@@ -303,7 +303,7 @@ NET_API_STATUS NetServerGetInfo(const char * server_name /* 
[in] [unique] */,
NDR_PRINT_OUT_DEBUG(NetServerGetInfo, r);
}
 
-   return r.out.result;
+   return (NET_API_STATUS)r.out.result;
 }
 
 /
@@ -349,7 +349,7 

[SCM] Samba Shared Repository - branch master updated

2010-06-21 Thread Volker Lendecke
The branch, master has been updated
   via  acf54c3... s3-winbind: Make KRB5_EVENT_REFRESH_TIME a function
  from  eb3ee78... libcli/named_pipe_auth: fix error handling in 
_tstream_npa_connect_recv()

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit acf54c37a81b9c593220a0de5aa1b82a3bd05e24
Author: Volker Lendecke v...@samba.org
Date:   Mon Mar 29 16:13:14 2010 +0200

s3-winbind: Make KRB5_EVENT_REFRESH_TIME a function

---

Summary of changes:
 source3/winbindd/winbindd_cred_cache.c |   18 --
 1 files changed, 12 insertions(+), 6 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/winbindd/winbindd_cred_cache.c 
b/source3/winbindd/winbindd_cred_cache.c
index 9201372..22e135a 100644
--- a/source3/winbindd/winbindd_cred_cache.c
+++ b/source3/winbindd/winbindd_cred_cache.c
@@ -47,7 +47,12 @@ static void add_krb5_ticket_gain_handler_event(struct 
WINBINDD_CCACHE_ENTRY *,
 /* The Krb5 ticket refresh handler should be scheduled
at one-half of the period from now till the tkt
expiration */
-#define KRB5_EVENT_REFRESH_TIME(x) ((x) - (((x) - time(NULL))/2))
+
+static time_t krb5_event_refresh_time(time_t end_time)
+{
+   time_t rest = end_time - time(NULL);
+   return end_time - rest/2;
+}
 
 /
  Find an entry by name.
@@ -183,7 +188,7 @@ rekinit:
/* The tkt should be refreshed at one-half the period
   from now to the expiration time */
expire_time = entry-refresh_time;
-   new_start = 
KRB5_EVENT_REFRESH_TIME(entry-refresh_time);
+   new_start = 
krb5_event_refresh_time(entry-refresh_time);
 #endif
goto done;
} else {
@@ -207,7 +212,7 @@ rekinit:
new_start = time(NULL) + 30;
 #else
expire_time = new_start;
-   new_start = KRB5_EVENT_REFRESH_TIME(new_start);
+   new_start = krb5_event_refresh_time(new_start);
 #endif
 
gain_root_privilege();
@@ -373,7 +378,7 @@ static void krb5_ticket_gain_handler(struct event_context 
*event_ctx,
 #if defined(DEBUG_KRB5_TKT_RENEWAL)
t = timeval_set(time(NULL) + 30, 0);
 #else
-   t = timeval_set(KRB5_EVENT_REFRESH_TIME(entry-refresh_time), 0);
+   t = timeval_set(krb5_event_refresh_time(entry-refresh_time), 0);
 #endif
 
if (entry-refresh_time == 0) {
@@ -558,7 +563,8 @@ NTSTATUS add_ccache_to_list(const char *princ_name,
 #if defined(DEBUG_KRB5_TKT_RENEWAL)
t = timeval_set(time(NULL)+30, 0);
 #else
-   t = 
timeval_set(KRB5_EVENT_REFRESH_TIME(ticket_end), 0);
+   t = 
timeval_set(krb5_event_refresh_time(ticket_end),
+   0);
 #endif
if (!entry-refresh_time) {
entry-refresh_time = t.tv_sec;
@@ -642,7 +648,7 @@ NTSTATUS add_ccache_to_list(const char *princ_name,
 #if defined(DEBUG_KRB5_TKT_RENEWAL)
t = timeval_set(time(NULL)+30, 0);
 #else
-   t = timeval_set(KRB5_EVENT_REFRESH_TIME(ticket_end), 0);
+   t = timeval_set(krb5_event_refresh_time(ticket_end), 0);
 #endif
if (entry-refresh_time == 0) {
entry-refresh_time = t.tv_sec;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-06-21 Thread James Peach
The branch, master has been updated
   via  6227eac... smbtorture: Fixx off-by-one command line parsing.
   via  0fc18ea... smbtorture: Add target command to interactive shell.
   via  7a25e2e... smbtorture: Enhance shell help command.
   via  bf35aa8... smbtorture: Add auth command to the shell.
   via  3f398ec... smbtorture: Refactor interactive shell into independent 
commands.
   via  9f69790... smbtorture: Move interactive shell into a separate file.
   via  a5e14bd... smbtorture: Print global options for interactive list 
command.
   via  12e15b0... smbtorture: Add history support to shell mode.
   via  6f96293... smbtorture: Add list command to smbtorture shell.
  from  acf54c3... s3-winbind: Make KRB5_EVENT_REFRESH_TIME a function

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 6227eac607131ed1042af1de83af7f70d0b05375
Author: James Peach jpe...@samba.org
Date:   Mon Jun 21 11:09:45 2010 -0700

smbtorture: Fixx off-by-one command line parsing.

If we are not in shell mode we require both the target and test name
arguments. Make sure we process these from the correct index.

commit 0fc18ead76a79286365646eeb7607b39b01a1c9f
Author: James Peach jpe...@samba.org
Date:   Mon Mar 22 21:55:49 2010 -0700

smbtorture: Add target command to interactive shell.

Add a target command to set the target server to test. Refactor
the command line argument processing a little so that you can run
--shell without any additional arguments.

commit 7a25e2efe9360b333fedc3fb938774437703700e
Author: James Peach jpe...@samba.org
Date:   Sun Mar 21 22:04:37 2010 -0700

smbtorture: Enhance shell help command.

Sort the command list alphabetically. Let the help command print
usage info for other commands.

commit bf35aa86038aa5bbf06bf73eb58cfa6fa1eae904
Author: James Peach jpe...@samba.org
Date:   Sun Mar 21 21:56:05 2010 -0700

smbtorture: Add auth command to the shell.

Add a new auth command to set the cmdline credentials from withing
the smbtorture shell.

commit 3f398ec36d6b733c92682f5eb03eeacb047e582f
Author: James Peach jpe...@samba.org
Date:   Fri Mar 19 22:04:08 2010 -0700

smbtorture: Refactor interactive shell into independent commands.

Refactor the smbtorture interactive shell into a set of independent
command callbacks to make it easier to add more independent commands.

commit 9f697903556529bb4fedd73d027c317e56f6bf21
Author: James Peach jpe...@samba.org
Date:   Fri Mar 19 21:24:15 2010 -0700

smbtorture: Move interactive shell into a separate file.

commit a5e14bded48ac53e21307eda1c9767be64b39a17
Author: James Peach jpe...@samba.org
Date:   Thu Mar 18 21:59:35 2010 -0700

smbtorture: Print global options for interactive list command.

commit 12e15b0ac800a84d553ff82c4c61ccc8da9fd5fd
Author: James Peach jpe...@samba.org
Date:   Thu Mar 18 21:25:17 2010 -0700

smbtorture: Add history support to shell mode.

commit 6f96293406bfaff35e7588d0624842de145ff249
Author: James Peach jpe...@samba.org
Date:   Thu Mar 18 21:14:47 2010 -0700

smbtorture: Add list command to smbtorture shell.

---

Summary of changes:
 lib/torture/torture.c   |2 +-
 lib/torture/torture.h   |2 +-
 source4/lib/smbreadline/readline.m4 |5 +
 source4/torture/config.mk   |5 +-
 source4/torture/shell.c |  318 +++
 source4/torture/smbtorture.c|  141 ++--
 source4/torture/smbtorture.h|5 +
 source4/torture/wscript_build   |2 +-
 8 files changed, 422 insertions(+), 58 deletions(-)
 create mode 100644 source4/torture/shell.c


Changeset truncated at 500 lines:

diff --git a/lib/torture/torture.c b/lib/torture/torture.c
index dcb28ee..4333f98 100644
--- a/lib/torture/torture.c
+++ b/lib/torture/torture.c
@@ -305,7 +305,7 @@ bool torture_run_suite(struct torture_context *context,
 }
 
 bool torture_run_suite_restricted(struct torture_context *context, 
-  struct torture_suite *suite, char **restricted)
+  struct torture_suite *suite, const char **restricted)
 {
/* FIXME */
return false;
diff --git a/lib/torture/torture.h b/lib/torture/torture.h
index 931937c..6482e89 100644
--- a/lib/torture/torture.h
+++ b/lib/torture/torture.h
@@ -221,7 +221,7 @@ bool torture_run_suite(struct torture_context *context,
 /* Run the specified testsuite recursively, but only the specified 
  * tests */
 bool torture_run_suite_restricted(struct torture_context *context, 
-  struct torture_suite *suite, char **restricted);
+  struct torture_suite *suite, const char **restricted);
 
 /* Run the specified testcase */
 bool torture_run_tcase(struct torture_context 

[SCM] Samba Shared Repository - branch master updated

2010-06-21 Thread Volker Lendecke
The branch, master has been updated
   via  15297ee... s3: Fix some valgrind errors
  from  6227eac... smbtorture: Fixx off-by-one command line parsing.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 15297eea0e6b1e95ddb9e2ccd25ff454a405c351
Author: Volker Lendecke v...@samba.org
Date:   Mon Jun 21 22:20:10 2010 +0200

s3: Fix some valgrind errors

With -d 10, there were a ton of uninitialized variables: The 
NegotiateFlags
in the automatically parsed ntlmssp structures were not initialized.

This also cleans up the talloc use a bit: do early TALLOC_FREE()

Günther, please check!

Thanks,

Volker

---

Summary of changes:
 source3/libsmb/ntlmssp.c |   51 +
 1 files changed, 33 insertions(+), 18 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/libsmb/ntlmssp.c b/source3/libsmb/ntlmssp.c
index 1d47517..870f6c5 100644
--- a/source3/libsmb/ntlmssp.c
+++ b/source3/libsmb/ntlmssp.c
@@ -395,8 +395,6 @@ static NTSTATUS ntlmssp_server_negotiate(struct 
ntlmssp_state *ntlmssp_state,
uint32_t ntlmssp_command, chal_flags;
uint8_t cryptkey[8];
const char *target_name;
-   struct NEGOTIATE_MESSAGE negotiate;
-   struct CHALLENGE_MESSAGE challenge;
NTSTATUS status;
 
/* parse the NTLMSSP packet */
@@ -417,11 +415,16 @@ static NTSTATUS ntlmssp_server_negotiate(struct 
ntlmssp_state *ntlmssp_state,
debug_ntlmssp_flags(neg_flags);
 
if (DEBUGLEVEL = 10) {
-   if 
(NT_STATUS_IS_OK(ntlmssp_pull_NEGOTIATE_MESSAGE(request,
-  ntlmssp_state,
-  negotiate)))
-   {
-   NDR_PRINT_DEBUG(NEGOTIATE_MESSAGE, negotiate);
+   struct NEGOTIATE_MESSAGE *negotiate = talloc(
+   talloc_tos(), struct NEGOTIATE_MESSAGE);
+   if (negotiate != NULL) {
+   status = ntlmssp_pull_NEGOTIATE_MESSAGE(
+   request, negotiate, negotiate);
+   if (NT_STATUS_IS_OK(status)) {
+   NDR_PRINT_DEBUG(NEGOTIATE_MESSAGE,
+   negotiate);
+   }
+   TALLOC_FREE(negotiate);
}
}
}
@@ -514,11 +517,17 @@ static NTSTATUS ntlmssp_server_negotiate(struct 
ntlmssp_state *ntlmssp_state,
data_blob_free(version_blob);
 
if (DEBUGLEVEL = 10) {
-   if 
(NT_STATUS_IS_OK(ntlmssp_pull_CHALLENGE_MESSAGE(reply,
-  ntlmssp_state,
-  challenge)))
-   {
-   NDR_PRINT_DEBUG(CHALLENGE_MESSAGE, challenge);
+   struct CHALLENGE_MESSAGE *challenge = talloc(
+   talloc_tos(), struct CHALLENGE_MESSAGE);
+   if (challenge != NULL) {
+   challenge-NegotiateFlags = chal_flags;
+   status = ntlmssp_pull_CHALLENGE_MESSAGE(
+   reply, challenge, challenge);
+   if (NT_STATUS_IS_OK(status)) {
+   NDR_PRINT_DEBUG(CHALLENGE_MESSAGE,
+   challenge);
+   }
+   TALLOC_FREE(challenge);
}
}
}
@@ -548,7 +557,6 @@ static NTSTATUS ntlmssp_server_auth(struct ntlmssp_state 
*ntlmssp_state,
DATA_BLOB session_key = data_blob_null;
uint32_t ntlmssp_command, auth_flags;
NTSTATUS nt_status = NT_STATUS_OK;
-   struct AUTHENTICATE_MESSAGE authenticate;
 
/* used by NTLM2 */
bool doing_ntlm2 = False;
@@ -617,11 +625,18 @@ static NTSTATUS ntlmssp_server_auth(struct ntlmssp_state 
*ntlmssp_state,
ntlmssp_handle_neg_flags(ntlmssp_state, auth_flags, 
lp_lanman_auth());
 
if (DEBUGLEVEL = 10) {
-   if (NT_STATUS_IS_OK(ntlmssp_pull_AUTHENTICATE_MESSAGE(request,
- ntlmssp_state,
- authenticate)))
-   {
-   NDR_PRINT_DEBUG(AUTHENTICATE_MESSAGE, authenticate);
+   struct AUTHENTICATE_MESSAGE *authenticate = talloc(
+   talloc_tos(), struct 

Re: [SCM] Samba Shared Repository - branch master updated

2010-06-21 Thread Matthieu Patou

James,

It seems that something is wrong with your patch set, I get:

m...@ares:/usr/local/src/samba4/source4$ make
WAF_MAKE=1 ../buildtools/bin/waf build
Waf: Entering directory `/usr/local/src/samba4/source4/bin'
[1775/1973] Compiling torture/shell.c
../torture/shell.c: In function ‘shell_set’:
../torture/shell.c:181: error: implicit declaration of function ‘lp_dump’
../torture/shell.c:188: error: implicit declaration of function 
‘lp_set_cmdline’

Waf: Leaving directory `/usr/local/src/samba4/source4/bin'
Build failed: - task failed (err #1):
{task: cc shell.c - shell_28.o}
make: *** [all] Erreur 1

reseting to acf54c3... s3-winbind: Make KRB5_EVENT_REFRESH_TIME a 
function, allow me to build !


Can you have a look ?

On 21/06/2010 22:31, James Peach wrote:

The branch, master has been updated
via  6227eac... smbtorture: Fixx off-by-one command line parsing.
via  0fc18ea... smbtorture: Add target command to interactive shell.
via  7a25e2e... smbtorture: Enhance shell help command.
via  bf35aa8... smbtorture: Add auth command to the shell.
via  3f398ec... smbtorture: Refactor interactive shell into independent 
commands.
via  9f69790... smbtorture: Move interactive shell into a separate file.
via  a5e14bd... smbtorture: Print global options for interactive list 
command.
via  12e15b0... smbtorture: Add history support to shell mode.
via  6f96293... smbtorture: Add list command to smbtorture shell.
   from  acf54c3... s3-winbind: Make KRB5_EVENT_REFRESH_TIME a function

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 6227eac607131ed1042af1de83af7f70d0b05375
Author: James Peachjpe...@samba.org
Date:   Mon Jun 21 11:09:45 2010 -0700

 smbtorture: Fixx off-by-one command line parsing.

 If we are not in shell mode we require both the target and test name
 arguments. Make sure we process these from the correct index.

commit 0fc18ead76a79286365646eeb7607b39b01a1c9f
Author: James Peachjpe...@samba.org
Date:   Mon Mar 22 21:55:49 2010 -0700

 smbtorture: Add target command to interactive shell.

 Add a target command to set the target server to test. Refactor
 the command line argument processing a little so that you can run
 --shell without any additional arguments.

commit 7a25e2efe9360b333fedc3fb938774437703700e
Author: James Peachjpe...@samba.org
Date:   Sun Mar 21 22:04:37 2010 -0700

 smbtorture: Enhance shell help command.

 Sort the command list alphabetically. Let the help command print
 usage info for other commands.

commit bf35aa86038aa5bbf06bf73eb58cfa6fa1eae904
Author: James Peachjpe...@samba.org
Date:   Sun Mar 21 21:56:05 2010 -0700

 smbtorture: Add auth command to the shell.

 Add a new auth command to set the cmdline credentials from withing
 the smbtorture shell.

commit 3f398ec36d6b733c92682f5eb03eeacb047e582f
Author: James Peachjpe...@samba.org
Date:   Fri Mar 19 22:04:08 2010 -0700

 smbtorture: Refactor interactive shell into independent commands.

 Refactor the smbtorture interactive shell into a set of independent
 command callbacks to make it easier to add more independent commands.

commit 9f697903556529bb4fedd73d027c317e56f6bf21
Author: James Peachjpe...@samba.org
Date:   Fri Mar 19 21:24:15 2010 -0700

 smbtorture: Move interactive shell into a separate file.

commit a5e14bded48ac53e21307eda1c9767be64b39a17
Author: James Peachjpe...@samba.org
Date:   Thu Mar 18 21:59:35 2010 -0700

 smbtorture: Print global options for interactive list command.

commit 12e15b0ac800a84d553ff82c4c61ccc8da9fd5fd
Author: James Peachjpe...@samba.org
Date:   Thu Mar 18 21:25:17 2010 -0700

 smbtorture: Add history support to shell mode.

commit 6f96293406bfaff35e7588d0624842de145ff249
Author: James Peachjpe...@samba.org
Date:   Thu Mar 18 21:14:47 2010 -0700

 smbtorture: Add list command to smbtorture shell.

---

Summary of changes:
  lib/torture/torture.c   |2 +-
  lib/torture/torture.h   |2 +-
  source4/lib/smbreadline/readline.m4 |5 +
  source4/torture/config.mk   |5 +-
  source4/torture/shell.c |  318 +++
  source4/torture/smbtorture.c|  141 ++--
  source4/torture/smbtorture.h|5 +
  source4/torture/wscript_build   |2 +-
  8 files changed, 422 insertions(+), 58 deletions(-)
  create mode 100644 source4/torture/shell.c


Changeset truncated at 500 lines:

diff --git a/lib/torture/torture.c b/lib/torture/torture.c
index dcb28ee..4333f98 100644
--- a/lib/torture/torture.c
+++ b/lib/torture/torture.c
@@ -305,7 +305,7 @@ bool torture_run_suite(struct torture_context *context,
  }

  bool torture_run_suite_restricted(struct torture_context *context,
-   

[SCM] Samba Shared Repository - branch master updated

2010-06-21 Thread Jelmer Vernooij
The branch, master has been updated
   via  32f82fb... s4 upgradeprovision: fix the logging stuff so that it 
actually log
  from  15297ee... s3: Fix some valgrind errors

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 32f82fbec0a4dab0c3679dae6951535c2e1ca396
Author: Matthieu Patou m...@matws.net
Date:   Mon Jun 21 11:24:18 2010 +0400

s4 upgradeprovision: fix the logging stuff so that it actually log

Signed-off-by: Jelmer Vernooij jel...@samba.org

---

Summary of changes:
 source4/scripting/bin/upgradeprovision |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/scripting/bin/upgradeprovision 
b/source4/scripting/bin/upgradeprovision
index 47e50ec..b247828 100755
--- a/source4/scripting/bin/upgradeprovision
+++ b/source4/scripting/bin/upgradeprovision
@@ -150,6 +150,8 @@ opts = parser.parse_args()[0]
 
 handler = logging.StreamHandler(sys.stdout)
 upgrade_logger = logging.getLogger(upgradeprovision)
+upgrade_logger.setLevel(logging.INFO)
+
 upgrade_logger.addHandler(handler)
 
 provision_logger = logging.getLogger(provision)


-- 
Samba Shared Repository


Re: [SCM] Samba Shared Repository - branch master updated

2010-06-21 Thread James Peach
On Jun 21, 2010, at 2:09 PM, Matthieu Patou wrote:

 James,
 
 It seems that something is wrong with your patch set, I get:
 
 m...@ares:/usr/local/src/samba4/source4$ make
 WAF_MAKE=1 ../buildtools/bin/waf build
 Waf: Entering directory `/usr/local/src/samba4/source4/bin'
 [1775/1973] Compiling torture/shell.c
 ../torture/shell.c: In function ‘shell_set’:
 ../torture/shell.c:181: error: implicit declaration of function ‘lp_dump’
 ../torture/shell.c:188: error: implicit declaration of function 
 ‘lp_set_cmdline’
 Waf: Leaving directory `/usr/local/src/samba4/source4/bin'
 Build failed: - task failed (err #1):
 {task: cc shell.c - shell_28.o}
 make: *** [all] Erreur 1

Sorry, fixed with f5709975c1671dc23471a81b2a6523138d98a74b

 
 reseting to acf54c3... s3-winbind: Make KRB5_EVENT_REFRESH_TIME a function, 
 allow me to build !
 
 Can you have a look ?
 
 On 21/06/2010 22:31, James Peach wrote:
 The branch, master has been updated
via  6227eac... smbtorture: Fixx off-by-one command line parsing.
via  0fc18ea... smbtorture: Add target command to interactive shell.
via  7a25e2e... smbtorture: Enhance shell help command.
via  bf35aa8... smbtorture: Add auth command to the shell.
via  3f398ec... smbtorture: Refactor interactive shell into 
 independent commands.
via  9f69790... smbtorture: Move interactive shell into a separate 
 file.
via  a5e14bd... smbtorture: Print global options for interactive 
 list command.
via  12e15b0... smbtorture: Add history support to shell mode.
via  6f96293... smbtorture: Add list command to smbtorture shell.
   from  acf54c3... s3-winbind: Make KRB5_EVENT_REFRESH_TIME a function
 
 http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master
 
 
 - Log -
 commit 6227eac607131ed1042af1de83af7f70d0b05375
 Author: James Peachjpe...@samba.org
 Date:   Mon Jun 21 11:09:45 2010 -0700
 
 smbtorture: Fixx off-by-one command line parsing.
 
 If we are not in shell mode we require both the target and test name
 arguments. Make sure we process these from the correct index.
 
 commit 0fc18ead76a79286365646eeb7607b39b01a1c9f
 Author: James Peachjpe...@samba.org
 Date:   Mon Mar 22 21:55:49 2010 -0700
 
 smbtorture: Add target command to interactive shell.
 
 Add a target command to set the target server to test. Refactor
 the command line argument processing a little so that you can run
 --shell without any additional arguments.
 
 commit 7a25e2efe9360b333fedc3fb938774437703700e
 Author: James Peachjpe...@samba.org
 Date:   Sun Mar 21 22:04:37 2010 -0700
 
 smbtorture: Enhance shell help command.
 
 Sort the command list alphabetically. Let the help command print
 usage info for other commands.
 
 commit bf35aa86038aa5bbf06bf73eb58cfa6fa1eae904
 Author: James Peachjpe...@samba.org
 Date:   Sun Mar 21 21:56:05 2010 -0700
 
 smbtorture: Add auth command to the shell.
 
 Add a new auth command to set the cmdline credentials from withing
 the smbtorture shell.
 
 commit 3f398ec36d6b733c92682f5eb03eeacb047e582f
 Author: James Peachjpe...@samba.org
 Date:   Fri Mar 19 22:04:08 2010 -0700
 
 smbtorture: Refactor interactive shell into independent commands.
 
 Refactor the smbtorture interactive shell into a set of independent
 command callbacks to make it easier to add more independent commands.
 
 commit 9f697903556529bb4fedd73d027c317e56f6bf21
 Author: James Peachjpe...@samba.org
 Date:   Fri Mar 19 21:24:15 2010 -0700
 
 smbtorture: Move interactive shell into a separate file.
 
 commit a5e14bded48ac53e21307eda1c9767be64b39a17
 Author: James Peachjpe...@samba.org
 Date:   Thu Mar 18 21:59:35 2010 -0700
 
 smbtorture: Print global options for interactive list command.
 
 commit 12e15b0ac800a84d553ff82c4c61ccc8da9fd5fd
 Author: James Peachjpe...@samba.org
 Date:   Thu Mar 18 21:25:17 2010 -0700
 
 smbtorture: Add history support to shell mode.
 
 commit 6f96293406bfaff35e7588d0624842de145ff249
 Author: James Peachjpe...@samba.org
 Date:   Thu Mar 18 21:14:47 2010 -0700
 
 smbtorture: Add list command to smbtorture shell.
 
 ---
 
 Summary of changes:
  lib/torture/torture.c   |2 +-
  lib/torture/torture.h   |2 +-
  source4/lib/smbreadline/readline.m4 |5 +
  source4/torture/config.mk   |5 +-
  source4/torture/shell.c |  318 
 +++
  source4/torture/smbtorture.c|  141 ++--
  source4/torture/smbtorture.h|5 +
  source4/torture/wscript_build   |2 +-
  8 files changed, 422 insertions(+), 58 deletions(-)
  create mode 100644 source4/torture/shell.c
 
 
 Changeset truncated at 500 lines:
 
 diff --git a/lib/torture/torture.c b/lib/torture/torture.c
 index dcb28ee..4333f98 100644
 --- 

[SCM] Samba Shared Repository - branch master updated

2010-06-21 Thread Tim Prouty
The branch, master has been updated
   via  c668b21... s4 torture: RAW-SFILEINFO display warning instead of 
error on unsupported info level
  from  f570997... smbtorture: Fix missing includes.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c668b21cd6460e3baa12f8ef0375a58ee6b2d1d2
Author: Aravind Srinivasan aravind.sriniva...@isilon.com
Date:   Thu Jan 21 18:18:03 2010 +

s4 torture: RAW-SFILEINFO display warning instead of error on unsupported 
info level

Also add a test to make sure setting the directory attribute is
disallowed.

Signed-off-by: Tim Prouty tpro...@samba.org

---

Summary of changes:
 source4/torture/raw/setfileinfo.c |   28 
 1 files changed, 24 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/torture/raw/setfileinfo.c 
b/source4/torture/raw/setfileinfo.c
index 3b6de67..1973e7d 100644
--- a/source4/torture/raw/setfileinfo.c
+++ b/source4/torture/raw/setfileinfo.c
@@ -79,7 +79,11 @@ torture_raw_sfileinfo_base(struct torture_context *torture, 
struct smbcli_state
sfinfo.generic.level = RAW_SFILEINFO_ ## call; \
sfinfo.generic.in.file.fnum = fnum; \
status = smb_raw_setfileinfo(cli-tree, sfinfo); \
-   if (!NT_STATUS_EQUAL(status, rightstatus)) { \
+   if (NT_STATUS_EQUAL(status, NT_STATUS_NOT_SUPPORTED)) { \
+torture_warning(torture, \
+   (%s) %s - %s, __location__, #call, \
+nt_errstr(status)); \
+} else if (!NT_STATUS_EQUAL(status, rightstatus)) { \
printf((%s) %s - %s (should be %s)\n, __location__, #call, \
nt_errstr(status), nt_errstr(rightstatus)); \
ret = false; \
@@ -87,7 +91,11 @@ torture_raw_sfileinfo_base(struct torture_context *torture, 
struct smbcli_state
finfo1.generic.level = RAW_FILEINFO_ALL_INFO; \
finfo1.generic.in.file.fnum = fnum; \
status2 = smb_raw_fileinfo(cli-tree, torture, finfo1); \
-   if (!NT_STATUS_IS_OK(status2)) { \
+   if (NT_STATUS_EQUAL(status, NT_STATUS_NOT_SUPPORTED)) { \
+torture_warning(torture, \
+   (%s) %s - %s, __location__, #call, \
+nt_errstr(status)); \
+} else if (!NT_STATUS_IS_OK(status2)) { \
printf((%s) %s pathinfo - %s\n, __location__, #call, 
nt_errstr(status)); \
ret = false; \
}} while (0)
@@ -102,7 +110,11 @@ torture_raw_sfileinfo_base(struct torture_context 
*torture, struct smbcli_state
sfinfo.generic.in.file.path = path_fname_new; \
status = smb_raw_setpathinfo(cli-tree, sfinfo); \
} \
-   if (!NT_STATUS_EQUAL(status, rightstatus)) { \
+   if (NT_STATUS_EQUAL(status, NT_STATUS_NOT_SUPPORTED)) { \
+torture_warning(torture, \
+   (%s) %s - %s, __location__, #call, \
+nt_errstr(status)); \
+} else if (!NT_STATUS_EQUAL(status, rightstatus)) { \
printf((%s) %s - %s (should be %s)\n, __location__, #call, \
nt_errstr(status), nt_errstr(rightstatus)); \
ret = false; \
@@ -114,7 +126,11 @@ torture_raw_sfileinfo_base(struct torture_context 
*torture, struct smbcli_state
finfo1.generic.in.file.path = path_fname_new; \
status2 = smb_raw_pathinfo(cli-tree, torture, finfo1); \
} \
-   if (!NT_STATUS_IS_OK(status2)) { \
+   if (NT_STATUS_EQUAL(status, NT_STATUS_NOT_SUPPORTED)) { \
+torture_warning(torture, \
+   (%s) %s - %s, __location__, #call, \
+nt_errstr(status)); \
+} else if (!NT_STATUS_IS_OK(status2)) { \
printf((%s) %s pathinfo - %s\n, __location__, #call, 
nt_errstr(status2)); \
ret = false; \
}} while (0)
@@ -277,6 +293,10 @@ torture_raw_sfileinfo_base(struct torture_context 
*torture, struct smbcli_state
CHECK_TIME(ALL_INFO, all_info, change_time, basetime + 400);
CHECK_VALUE(ALL_INFO, all_info, attrib, FILE_ATTRIBUTE_NORMAL);
 
+   torture_comment(torture, try to change a file to a directory\n);
+   sfinfo.basic_info.in.attrib = FILE_ATTRIBUTE_DIRECTORY;
+   CHECK_CALL_FNUM(BASIC_INFO, NT_STATUS_INVALID_PARAMETER);
+
printf(a zero time means don't change\n);
unix_to_nt_time(sfinfo.basic_info.in.create_time, 0);
unix_to_nt_time(sfinfo.basic_info.in.access_time, 0);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-06-21 Thread Kamen Mazdrashki
The branch, master has been updated
   via  efe65cd... s4/dsdb-test: fix usage comment
   via  acebfcb... s4/test: fix DC password in selftest-vars.sh
  from  c668b21... s4 torture: RAW-SFILEINFO display warning instead of 
error on unsupported info level

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit efe65cd7b707c3ba5b321016829da431d6905415
Author: Kamen Mazdrashki kame...@samba.org
Date:   Tue Jun 22 04:42:15 2010 +0300

s4/dsdb-test: fix usage comment

commit acebfcb93897657a28f0a4588a19abcf5356ebcf
Author: Kamen Mazdrashki kame...@samba.org
Date:   Tue Jun 22 04:41:49 2010 +0300

s4/test: fix DC password in selftest-vars.sh

---

Summary of changes:
 source4/lib/ldb/tests/python/dsdb_schema_info.py |4 ++--
 source4/scripting/devel/selftest-vars.sh |4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/lib/ldb/tests/python/dsdb_schema_info.py 
b/source4/lib/ldb/tests/python/dsdb_schema_info.py
index 56d9b11..4d136aa 100755
--- a/source4/lib/ldb/tests/python/dsdb_schema_info.py
+++ b/source4/lib/ldb/tests/python/dsdb_schema_info.py
@@ -20,9 +20,9 @@
 
 #
 # Usage:
-#  export TARGET_DC=target_dc_or_local_samdb_url
+#  export DC_SERVER=target_dc_or_local_samdb_url
 #  export SUBUNITRUN=$samba4srcdir/scripting/bin/subunitrun
-#  PYTHONPATH=$samba4srcdir/torture/libnet/python $SUBUNITRUN 
dsdb_schema_info -Ukma-exch.devel/Administrator%333
+#  PYTHONPATH=$PYTHONPATH:$samba4srcdir/lib/ldb/tests/python $SUBUNITRUN 
dsdb_schema_info -U$DOMAIN/$DC_USERNAME%$DC_PASSWORD
 #
 
 import sys
diff --git a/source4/scripting/devel/selftest-vars.sh 
b/source4/scripting/devel/selftest-vars.sh
index 0932b62..ca99ced 100644
--- a/source4/scripting/devel/selftest-vars.sh
+++ b/source4/scripting/devel/selftest-vars.sh
@@ -39,9 +39,9 @@ export TLS_ENABLED=yes
 export DC_NETBIOSALIAS=localdc
 export DC_NETBIOSNAME=localdc1
 export DC_SERVER=localdc1
-export DC_PASSWORD=locDCpass0
+export DC_PASSWORD=locDCpass1
 export PYTHONPATH=$PWD/bin/python
-export PASSWORD=locDCpass0
+export PASSWORD=locDCpass1
 export LDB_MODULES_PATH=$PWD/bin/modules/ldb
 export NETBIOSALIAS=localdc
 export SMB_CONF_PATH=$PWD/st/dc/etc/smb.conf


-- 
Samba Shared Repository