Re: [Samba] S4 DC S3 file server: samba-tool and net ads user problems

2012-08-17 Thread steve

On 08/16/2012 08:56 PM, Gémes Géza wrote:

2012-08-16 20:07 keltezéssel, steve írta:

On 16/08/12 19:32, Gémes Géza wrote:

2012-08-16 18:53 keltezéssel, steve írta:

Here is the conf which works on box2:
[global]
realm = hh3.site
workgroup = ALTEA
security = ADS
winbind enum users = Yes
winbind enum groups = Yes
idmap config *:backend = tdb
idmap config *:range = 3000-4000
idmap config ALTEA:backend = ad
idmap config ALTEA:range = 2-4000
idmap config ALTEA:schema_mode = rfc2307
winbind nss info = rfc2307
winbind expand groups = 2
winbind nested groups = yes

[home]
path = /home2/home
read only = No

[profiles]
path = /home2/profiles
read only = No



The following are for the Samba3 box:

Does net ads testjoin reports join ok?
wbinfo -u lists all the users?
wbinfo -g lists all the groups?
wbinfo -i some_username is able to list all user info?
Have you changed your /etc/nsswitch.conf to have?
passwd:files winbind
group:   files winbind
(others doesn't realy matter)
does id some_username and getent passwd some_username give meaningless 
results?
If all the above yes, have you checked, that the shared folder permits 
write access for the above some_username (from linux shell first)?


Hi Geza, Rowland, everyone
OK I found it. The answer to all the above is yes. I did one furcher 
check with getent group which does _not_ return AD groups. getent group 
ALTEA\\group_name does however work.


Anyway I found the problem. Here is a user with rfc2307:

dn: CN=steve2,CN=Users,DC=hh3,DC=site
cn: steve2
instanceType: 4
whenCreated: 20120812101809.0Z
uSNCreated: 3845
name: steve2
objectGUID: 30cef31e-fba8-418a-a0e7-293ddf232c7e
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
lastLogon: 0
primaryGroupID: 513
objectSid: S-1-5-21-643408982-184040625-1139712187-1123
logonCount: 0
sAMAccountName: steve2
sAMAccountType: 805306368
userPrincipalName: ste...@hh3.site
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=hh3,DC=site
pwdLastSet: 1298924029
uidNumber: 324
gidNumber: 20513
unixHomeDirectory: /home2/home/steve2
loginShell: /bin/bash
homeDrive: Z:
objectClass: top
objectClass: posixAccount
objectClass: person
objectClass: organizationalPerson
objectClass: user
userAccountControl: 66048
accountExpires: 0
homeDirectory: \\hh30\home\steve2
profilePath: \\hh30\profiles\steve2
whenChanged: 20120816093724.0Z
uSNChanged: 4030
distinguishedName: CN=steve2,CN=Users,DC=hh3,DC=site

hh30.hh3.site is the S4-DC and and hh32.hh3.site is the S3-file server. 
Note that the entries for:

homeDirectory: \\hh30\home\steve2
profilePath: \\hh30\profiles\steve2
point to the DC _not_ the file server DOH!

I changed the entries to:
homeDirectory: \\hh32\home\steve2
profilePath: \\hh32\profiles\steve2

and home directories and profiles became meaninful once again :)

Not an easy one that. The error came because I was using the two 
existing machines to to switch from s3fs all on one box to S4/S3 on two 
separate boxes.


THanks everyone for staying with me on this.

I must say I prefer the DC with s3fs on one box.
Cheers,
Steve

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] net ads user add: Can we prompt for a password?

2012-08-17 Thread steve

Hi

In a script I have this:

net ads user add $1
net ads password $1 some-pwd -UAdministrator%admin-pwd

1. Can I get net ads to prompt for a new password?
2. Is there any way I can avoid having the admin-pwd in the script? 
Administrator has a ticket but still it fails if I do not supply the pwd.


Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] net ads user add: Can we prompt for a password?

2012-08-17 Thread steve

On 17/08/12 08:47, steve wrote:

Hi

In a script I have this:

net ads user add $1
net ads password $1 some-pwd -UAdministrator%admin-pwd

1. Can I get net ads to prompt for a new password?
2. Is there any way I can avoid having the admin-pwd in the script?
Administrator has a ticket but still it fails if I do not supply the pwd.

Cheers,
Steve


Hi again
When I create a user, it says his account is disabled. If I go to the DC 
and:ç


samba-tool user setexpiry steve10 --noexpiry

It still says that the user is disabled. Why is this?
Cheers,
Steve


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Delete pending after open in M.Office

2012-08-17 Thread Dr. Hansjörg Maurer
Hi



Am 16.08.2012 17:33, schrieb Volker Lendecke:
 O
 Seems so. We have tried to reproduce the problem here
 without success. Are there exact instructions out there
 somewhere (smb.conf, Windows versions etc) to reproduce the
 issue reliably?


the logs I provided in the bugzilla report are from samba 3.6.6 on
Centos-6.3 x86_64 as AD member
smb.conf below

But I habe also problem reports from opensuse 11.x and Centos 5 as PDC

In the case below clients are

Windows 7 x64

and
max protocol = smb2

regards

Hansjörg


[global]
workgroup = XXX
realm = INTRA.XXX.DE
netbios name = FTPSERVER
server string = RM-FTP-Server
interfaces = 127.0.0.1, eth0
bind interfaces only = Yes
security = ADS
password server = *
username map = /etc/samba/smbusers
log level = 1
syslog = 0
log file = /var/log/samba/log.%m
printcap name = /dev/null
machine password timeout = 604800
os level = 25
preferred master = No
local master = No
domain master = No
dns proxy = No
encrypt passwords = yes

idmap config * : backend = tdb
idmap config * : range = 101-199

idmap config XXX : backend  = ad
idmap config XXX : schema_mode = rfc2307
idmap config XXX : readonly = yes
idmap config XXX : range = 1000-100

max protocol = smb2


wins server =
create mask = 0664
directory mask = 0775
use sendfile = Yes
hide dot files = No
map archive = No
dont descend = lost+found
load printers= no
printing = bsd
printcap name = /dev/null




[tmp]
path = /home_local/tmp
comment = tmp-Share
browseable = yes
writeable = yes
wide links = no

 Volker



-- 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] XP Administrator has no access to shares

2012-08-17 Thread steve

Hi
S4 DC with S3 fileserver.

smb.conf on the fileserver:
[global]
workgroup = ALTEA
realm = HH3.SITE
security = ADS
kerberos method = secrets and keytab
winbind enum users = Yes
winbind enum groups = Yes
idmap config *:backend = tdb
idmap config *:range = 3000-4000
idmap config ALTEA:backend = ad
idmap config ALTEA:range = 2-4000
idmap config ALTEA:schema_mode = rfc2307
winbind nss info = rfc2307
winbind expand groups = 2
winbind nested groups = yes
usershare allow guests = No
winbind refresh tickets = yes

[home]
path = /home2/home
read only = No

[staff]
path = /home2/staff
read only = No

[profiles]
path = /home2/profiles
read only = No
store dos attributes = Yes
create mask = 0600
directory mask = 0700

[dropbox]
path = /home2/dropbox
force create mode = 0660
force directory mode = 0770
read only = No

wbinfo -u lists Administrator but getent passwd lists only those users 
with a uidNumber and gidNumber. The latter users can login to xp and 
enter the shares fine. Administrator can login but gets a password 
prompt each time he hits a share. Giving the correct password results in 
XP stating the he has no permission to access the share.


How do I get Administrator to enter and manipulate the shares. I thought 
that that was his purpose.


Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Delete pending after open in M.Office

2012-08-17 Thread OA
This is pretty much like our setup

- AD member (W2k-Domain)
- Windows 7 x64 Office 2010
- max protocol = smb2



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] XP Administrator has no access to shares

2012-08-17 Thread Gémes Géza

2012-08-17 11:44 keltezéssel, steve írta:

Hi
S4 DC with S3 fileserver.

smb.conf on the fileserver:
[global]
workgroup = ALTEA
realm = HH3.SITE
security = ADS
kerberos method = secrets and keytab
winbind enum users = Yes
winbind enum groups = Yes
idmap config *:backend = tdb
idmap config *:range = 3000-4000
idmap config ALTEA:backend = ad
idmap config ALTEA:range = 2-4000
idmap config ALTEA:schema_mode = rfc2307
winbind nss info = rfc2307
winbind expand groups = 2
winbind nested groups = yes
usershare allow guests = No
winbind refresh tickets = yes

[home]
path = /home2/home
read only = No

[staff]
path = /home2/staff
read only = No

[profiles]
path = /home2/profiles
read only = No
store dos attributes = Yes
create mask = 0600
directory mask = 0700

[dropbox]
path = /home2/dropbox
force create mode = 0660
force directory mode = 0770
read only = No

wbinfo -u lists Administrator but getent passwd lists only those users 
with a uidNumber and gidNumber. The latter users can login to xp and 
enter the shares fine. Administrator can login but gets a password 
prompt each time he hits a share. Giving the correct password results 
in XP stating the he has no permission to access the share.


How do I get Administrator to enter and manipulate the shares. I 
thought that that was his purpose.


Cheers,
Steve
First: the Windows in the security model Administrator=root from the 
Unix world it is just a predefined account memeber of the Administrators 
or in a domain of the Domain Admins group and that gives access , so you 
could do all the management operation from any other user account member 
of the Domain Admins group.
Second: samba3 smbd and thus s3fs (I think ntvfs not, but I could be 
wrong) needs that the connected user have a valid uid/gidnumber in order 
to be able to check the posix acl permissions, so if you want to connect 
to a Samba3 box with Administrator, first give it all the posix 
attributes you've give to the other user accounts (however it doesn't 
need a unixHomedirectory or loginshell if you won't login e.g. via ssh 
as Administrator)


Regards

Geza Gemes
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] About s3fs in samba4

2012-08-17 Thread felix

Reading Whatsnew.txt in samba I understand that If I use s3fs, as it is
set by default in the provision step, I won't be able to modify GPOs
later, right?
So I have a couple of questions:

- What's the advantage of using s3fs over ntvfs in new installations?
- If I'm planning to deploy a new Domain, probably needing to change GPOs
later, should I select ntvfs???

Best regards,
Felix

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Access denied behaviour on samba

2012-08-17 Thread Matthieu ROGER

Hi,

I'm trying to configure samba to act as the default behaviour of a 
Windows Server when user is not authorized to access to a share. Let me 
explain :
- Connecting to a samba share using an account which is not in the 
valid user section in smb.conf, Windows client prompts a 
login/password window
- Connecting to a Windows share using an account which is not listed in 
share permission properties, Windows client prompts an Access Denied 
window.


I'd like to have Windows behaviour in order to script drive mapping 
without caring about user permissions. With default samba behaviour, 
script is waiting for a login/pass and doesn't run other drive mappings.


Best regards,

Matthieu ROGER
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] About s3fs in samba4

2012-08-17 Thread Gémes Géza

2012-08-17 17:31 keltezéssel, fe...@epepm.cupet.cu írta:

Reading Whatsnew.txt in samba I understand that If I use s3fs, as it is
set by default in the provision step, I won't be able to modify GPOs
later, right?
So I have a couple of questions:

- What's the advantage of using s3fs over ntvfs in new installations?
- If I'm planning to deploy a new Domain, probably needing to change GPOs
later, should I select ntvfs???

Best regards,
Felix

If you use s3fs, the only thing you may need to do (first test if it is 
still necessary it was with the git version a week ago) is to give group 
Domain Admins, full access to the sysvol share (and recursively all 
subfolders) from a Windows domain member computer (loged in of course as 
a member of the Domain Admins group).
The major problem with ntvfs is that it isn't actively developed anymore 
and hasn't received those protocol dialect updates (smb2-3) which were 
introduced in Vista and 7, and thus it may have compatibility problems 
later (no known problem exist so far)


Regards

Geza Gemes
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] About s3fs in samba4

2012-08-17 Thread felix
 2012-08-17 17:31 keltezéssel, fe...@epepm.cupet.cu írta:
 Reading Whatsnew.txt in samba I understand that If I use s3fs, as it is
 set by default in the provision step, I won't be able to modify GPOs
 later, right?
 So I have a couple of questions:

 - What's the advantage of using s3fs over ntvfs in new installations?
 - If I'm planning to deploy a new Domain, probably needing to change
 GPOs
 later, should I select ntvfs???

 Best regards,
 Felix

 If you use s3fs, the only thing you may need to do (first test if it is
 still necessary it was with the git version a week ago) is to give group
 Domain Admins, full access to the sysvol share (and recursively all
 subfolders) from a Windows domain member computer (loged in of course as
 a member of the Domain Admins group).
 The major problem with ntvfs is that it isn't actively developed anymore
 and hasn't received those protocol dialect updates (smb2-3) which were
 introduced in Vista and 7, and thus it may have compatibility problems
 later (no known problem exist so far)

 Regards

 Geza Gemes
 --

Thanks a lot for your answer!
I'll give it a try to s3fs.

Best regards,
Felix.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.4.3 and DOS read only

2012-08-17 Thread Jim Gallagher
Jeremy,

Thanks for the reply! Unfortunately, it did not work. Here is the global
section from smb.conf and the section for the share that I tested with:

[global]
   workgroup = AD
   realm = COMPANY.COM
   netbios name = server01
   server string = server01 Samba Server
   log file = /var/opt/samba/server01/log.%m
   log level = 3
   lock directory = /var/opt/samba/server01/locks
   private dir = /var/opt/samba/server01/private
   pid directory = /var/opt/samba/server01/locks
   state directory = /var/opt/samba/server01/locks
   cache directory = /var/opt/samba/server01/locks
   #root directory = /nothing
   include = /etc/opt/samba/server01/server01.conf.%m
   socket address = removed
   interfaces = removed
   bind interfaces only = yes
   max log size = 1000
  username map = /etc/opt/samba/server01/smbusers.map
# Security mode. Use 'ads' for configuring with W2K domain and
# use Kerberos as authentication protocol.
   security = domain
   local master = no
   #password server = *
   password server = removed
   wins server = removed
   dns proxy = yes
   encrypt passwords = yes
   smb passwd file = /var/opt/samba/server01/private/smbpasswd
   preserve case = yes
   short preserve case = yes
   dos filetime resolution = yes
   read only = no
   syslog = 0
   kernel oplocks = no
   oplocks = no
   level2 oplocks = no
guest account = smbguest
# mmap =no is necessary to prevent a smbd crash
use mmap = no
unix extensions = no

[Test]
   comment = Setup to test dos RO attribute
   browseable = No
   path = /home/jim
   writeable = yes
   username = jim
   ea support = no
   store dos attributes = no
   map readonly = yes


All help appreciated!

Thanks,
Jim
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.4.3 and DOS read only

2012-08-17 Thread Jeremy Allison
On Fri, Aug 17, 2012 at 02:06:22PM -0700, Jim Gallagher wrote:
 Jeremy,
 
 Thanks for the reply! Unfortunately, it did not work. Here is the global
 section from smb.conf and the section for the share that I tested with:

Hmmm. I just tested with top-of-tree 3.6.x and the settings:

store dos attributes = no
dos filemode = yes
map readonly = yes

and using smbclient setmode command I can toggle
the user w bit on the server by doing :

smb: \ setmode filename +r
smb: \ setmode filename -r

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.4.3 and DOS read only

2012-08-17 Thread Jim Gallagher
I added dos filemode = yes, but it still does not work. Rats...
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] How to migrate Active Directory from one Samba4 server to another

2012-08-17 Thread Andrew Bartlett
On Mon, 2012-08-13 at 19:56 +0200, x-dimens...@gmx.net wrote:
  Original-Nachricht 
  Datum: Mon, 13 Aug 2012 17:47:35 +1000
  Von: Andrew Bartlett abart...@samba.org
  An: x-dimens...@gmx.net
  CC: samba@lists.samba.org
  Betreff: Re: [Samba] How to migrate Active Directory from one Samba4 server 
  to another
 
  On Sat, 2012-08-11 at 22:03 +0200, x-dimens...@gmx.net wrote:
   Hello!
   
   We are using a Samba4.0.0alpha19 (Resara 1.1.2) based domain controller
  in a small production environment and because the Resara development has
  ended we want to switch to a plain Samba4 beta based Ubuntu 12.04/Zentyal
  Server.
   I have installed and configured the new server with the same domain-name
  and the same hostname like the old server. 
   How can i export the Active Directory from the old server and import it
  to the new Samba4 server? 
  
  Something like this (unstested):
  
  Use a different hostname, then run 'samba-tool domain join' to join it
  to the first domain.  Then you can use the
  source4/scripting/bin/renamedc script to rename it back to the name of
  the first DC, after running 'samba-tool domain demote' on it. 
  
  You may need to seize FSMO roles from one DC to the other with
  'samba-tool domain fsmo'.
  
   Do i need to rejoin the clients to the domain, after this?
  
  No.
  
  Additional complications may include DNS configuration.  You may need to
  use --dns-backend=none on the join command. 
  
  This is just a series of hints to get you started.  Hopefully you can
  work it out from here. 
  
  Andrew Bartlett
  
  -- 
  Andrew Bartletthttp://samba.org/~abartlet/
  Authentication Developer, Samba Team   http://samba.org
  
  
 Thank you Andrew, this was very helpful!
 Joining the new Samba4 Server to the old one replicates the Active Directory 
 without a problem! After shutting down the old server, renaming the new 
 server and restore smb.conf and krb5.conf i can access the new server with 
 RSAT now. :-)
 
 What does not work is the dns-backend! :-(
 After the AD replication the DNS snap-in from RSAT does not work anymore.
 The join option --dns-backend=none is not available here (Samba4.0.0beta2 
 Zentyal package) 
 Is there another way to get DNS working after the replication from the old 
 server? 
 
 I have also another question: What does the renamedc script do? 
 When i start it, it always tells me that there are opened transactions and so 
 it can't run.
 Because of this i simple change the hostname in /etc/hostname/ and /etc/hosts 
 and run hostname -F /etc/hostname. After a restart all looks good so far. 
 (but i haven't tested it very much)

If you don't rename it in the database, then it won't be able to accept
kerberos tickets under it's new name, and other bad things will happen,
particularly once you decommission the old name (particularly to do with
replication). 

We may need to work out why the script fails for you (and probably
promote it to be a samba-tool command).

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.4.3 and DOS read only

2012-08-17 Thread Günter Kukkukk
Am Samstag, 18. August 2012, 00:38:09 schrieb Jim Gallagher:
 I added dos filemode = yes, but it still does not work. Rats...

what kind of clients are you using?
I'm wondering why you use
   username = jim

With latest samba git tree I just tried legacy OS/2 and also
the OS/2 DOS Window - in both all works as expected.

I'm only using:
   ea support = no
   store dos attributes = no
   map readonly = yes

You are using log level = 3, so you should see
   unix_mode(somefilename) returning 0xxx 
lines in your smbd debug logfile.

What do you get there?

Cheers, Günter
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] After upgrade samba4 to beta version i've got network path not found

2012-08-17 Thread Andrew Bartlett
On Thu, 2012-08-16 at 16:09 +0300, h2...@yahoo.com wrote:
 Hello,
 
  
 
 I'm using samba4 as domain controller with new forest domain (not existing
 domain) and everything is fine but.. one day when I usually do upgrades of
 my system I saw samba4 will be upgraded to beta version. Everything went
 fine after upgrade, but I cannot join new computers to the AD anymore. I got
 network path not found when I try to join Windows XP. With Linux I got
 connection refused.
 
  
 
 I also try to make new installation of Debian stable, then upgrade to wheezy
 and make Samba4 provision as active directory. Everything the same. I cannot
 join to the Active Directory.
 
  
 
 Only one difference, in first case I have Windows XP successfully joined,
 and I can manage the Active Directory.
 
 Can somebody help me with debugging that?

If this is a debian system, you may need to set:

server services = +smb -s3fs
dcerpc endpoint servers = +winreg +srvsvc

see:
https://wiki.samba.org/index.php/Samba4/s3fs#Using_it

Debian ships with only part of Samba4, not including the smbd file
server that is now the default.  The above restores the use of the
included ntvfs file server.

If this fixed it for you, you will need to file a bug with debian for
them to deal with this properly on upgrade. 

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] About s3fs in samba4

2012-08-17 Thread Andrew Bartlett
On Fri, 2012-08-17 at 20:14 +0200, Gémes Géza wrote:
 2012-08-17 17:31 keltezéssel, fe...@epepm.cupet.cu írta:
  Reading Whatsnew.txt in samba I understand that If I use s3fs, as it is
  set by default in the provision step, I won't be able to modify GPOs
  later, right?
  So I have a couple of questions:
 
  - What's the advantage of using s3fs over ntvfs in new installations?
  - If I'm planning to deploy a new Domain, probably needing to change GPOs
  later, should I select ntvfs???
 
  Best regards,
  Felix
 
 If you use s3fs, the only thing you may need to do (first test if it is 
 still necessary it was with the git version a week ago) is to give group 
 Domain Admins, full access to the sysvol share (and recursively all 
 subfolders) from a Windows domain member computer (loged in of course as 
 a member of the Domain Admins group).
 The major problem with ntvfs is that it isn't actively developed anymore 
 and hasn't received those protocol dialect updates (smb2-3) which were 
 introduced in Vista and 7, and thus it may have compatibility problems 
 later (no known problem exist so far)

Thanks Geza Gemes!  This describes the issue and workaround very nicely!

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[SCM] Samba Shared Repository - branch master updated

2012-08-17 Thread Andrew Bartlett
The branch, master has been updated
   via  6ce362a build: Ensure -Werror=format works with -Wformat=2 on NULL 
format strings
  from  a7b8e9f5 s4-dsdb: Ensure we always free tmp_ctx in schema refresh 
check

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 6ce362afeff0cb5094eb6b1ecfa639252cdcc7f8
Author: Andrew Bartlett abart...@samba.org
Date:   Fri Aug 17 20:43:07 2012 +1000

build: Ensure -Werror=format works with -Wformat=2 on NULL format strings

This should fix the build on some gcc versions, (noticed on FreeBSD by 
Volker).

We want the protection of -Werror=format without the errors extending
to the format string itself being NULL, because that is valid for
ldb_search().

Andrew Bartlett

Autobuild-User(master): Andrew Bartlett abart...@samba.org
Autobuild-Date(master): Fri Aug 17 14:50:16 CEST 2012 on sn-devel-104

---

Summary of changes:
 buildtools/wafsamba/samba_autoconf.py |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/buildtools/wafsamba/samba_autoconf.py 
b/buildtools/wafsamba/samba_autoconf.py
index 03c2b24..50039fc 100644
--- a/buildtools/wafsamba/samba_autoconf.py
+++ b/buildtools/wafsamba/samba_autoconf.py
@@ -629,7 +629,7 @@ def SAMBA_CONFIG_H(conf, path=None):
 
 # This check is because for ldb_search(), a NULL format string
 # is not an error, but some compilers complain about that.
-if CHECK_CFLAGS(conf, -Werror=format, '''
+if CHECK_CFLAGS(conf, [-Werror=format, -Wformat=2], '''
 int testformat(char *format, ...) __attribute__ ((format (__printf__, 1, 2)));
 
 int main(void) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2012-08-17 Thread Stefan Metzmacher
The branch, master has been updated
   via  1b487ad s3:selftest: add some tests against a share the requires 
encryption
   via  45471f4 s3:smb2_negprot: annouce/negotiate SMB3 encryption support
   via  9397d67 s3:smb2_server: add SMB3 encryption support
   via  9f1dfd8 s3:smbd: don't disconnect the client when a share has smb 
encrypt = required
   via  e5d4e8d s3:smbd: lp_smb_encrypt() returns SMB_SIGNING_* values
   via  8b3da9a s3:smbd: make use of ENCRYPTION_REQUIRED()
   via  abf018e libcli/smb: make sure the SMB2_TRANSFORM pdu is complete
   via  e2b07c0 s4:libcli/smb2: reset trsnport-compound.related when a 
compound chain is finished
  from  6ce362a build: Ensure -Werror=format works with -Wformat=2 on NULL 
format strings

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 1b487ad3d7f709b0a100ccdc6fc30dcf7d0b778c
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Aug 17 08:50:21 2012 +0200

s3:selftest: add some tests against a share the requires encryption

metze

Autobuild-User(master): Stefan Metzmacher me...@samba.org
Autobuild-Date(master): Fri Aug 17 16:34:26 CEST 2012 on sn-devel-104

commit 45471f4d8f80d80c01197536bcf47d932dcd38e0
Author: Stefan Metzmacher me...@samba.org
Date:   Wed Aug 8 07:07:53 2012 +0200

s3:smb2_negprot: annouce/negotiate SMB3 encryption support

metze

commit 9397d6709f79f2e8837401d32cd7ac584b6c5b24
Author: Stefan Metzmacher me...@samba.org
Date:   Wed Aug 8 07:07:03 2012 +0200

s3:smb2_server: add SMB3 encryption support

metze

commit 9f1dfd8facaa59370afd93e89cc729de5cc3d9ba
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Aug 17 09:42:27 2012 +0200

s3:smbd: don't disconnect the client when a share has smb encrypt = 
required

It's not the client fault, if he doesn't know that encryption is required.
We should just return ACCESS_DENIED and let the client work on other
shares and open files on the current SMB connection.

metze

commit e5d4e8df6b8186b71aa72dd7817f5579b44fee2f
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Aug 17 09:40:52 2012 +0200

s3:smbd: lp_smb_encrypt() returns SMB_SIGNING_* values

metze

commit 8b3da9a1f400040eef14b63ed0b7884a9e82d907
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Aug 17 09:41:42 2012 +0200

s3:smbd: make use of ENCRYPTION_REQUIRED()

metze

commit abf018e8b64b237aa029978c20bd418524fff3d0
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Aug 17 08:31:52 2012 +0200

libcli/smb: make sure the SMB2_TRANSFORM pdu is complete

metze

commit e2b07c0adca680d73f20744fd8dbbcb8be818ca3
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Aug 17 08:25:08 2012 +0200

s4:libcli/smb2: reset trsnport-compound.related when a compound chain is 
finished

metze

---

Summary of changes:
 libcli/smb/smbXcli_base.c   |   15 ++-
 selftest/knownfail  |5 +
 selftest/target/Samba3.pm   |4 +
 selftest/target/Samba4.pm   |4 +
 source3/include/smb_macros.h|2 +-
 source3/param/loadparm.c|2 +-
 source3/selftest/tests.py   |9 +-
 source3/smbd/globals.h  |   52 --
 source3/smbd/process.c  |   10 +-
 source3/smbd/smb2_negprot.c |8 +
 source3/smbd/smb2_server.c  |  350 +++
 source3/smbd/trans2.c   |   20 +--
 source4/libcli/smb2/transport.c |1 +
 13 files changed, 412 insertions(+), 70 deletions(-)


Changeset truncated at 500 lines:

diff --git a/libcli/smb/smbXcli_base.c b/libcli/smb/smbXcli_base.c
index a9adcbb..02d0227 100644
--- a/libcli/smb/smbXcli_base.c
+++ b/libcli/smb/smbXcli_base.c
@@ -3041,6 +3041,7 @@ static NTSTATUS smb2cli_inbuf_parse_compound(struct 
smbXcli_conn *conn,
struct smbXcli_session *s;
uint64_t uid;
struct iovec tf_iov[2];
+   size_t enc_len;
NTSTATUS status;
 
if (len  SMB2_TF_HDR_SIZE) {
@@ -3053,9 +3054,16 @@ static NTSTATUS smb2cli_inbuf_parse_compound(struct 
smbXcli_conn *conn,
taken += tf_len;
 
hdr = first_hdr + taken;
-   len = IVAL(tf, SMB2_TF_MSG_SIZE);
+   enc_len = IVAL(tf, SMB2_TF_MSG_SIZE);
uid = BVAL(tf, SMB2_TF_SESSION_ID);
 
+   if (len  SMB2_TF_HDR_SIZE + enc_len) {
+   DEBUG(10, (%d bytes left, expected at least 
%d\n,
+  (int)len,
+  (int)(SMB2_TF_HDR_SIZE + enc_len)));
+   goto inval;
+   }
+
 

[SCM] Samba Shared Repository - annotated tag tevent-0.9.17 created

2012-08-17 Thread Stefan Metzmacher
The annotated tag, tevent-0.9.17 has been created
at  1a26605a546cf46e8bd97dca238403f17d9de695 (tag)
   tagging  d7d8646e6352c3e28012e52bd926283b1d1a09c9 (commit)
  replaces  samba-4.0.0beta6
 tagged by  Stefan Metzmacher
on  Fri Aug 17 16:41:19 2012 +0200

- Log -
tevent: tag release tevent-0.9.17
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iQEcBAABAgAGBQJQLlgPAAoJEEeTkWETCEAlevYIAIP6aTKnqHc0uzH/S+GxczlG
hyBriWmJ7JblqiQhvYG6eP47qa5xFyMV6buUxRQHf9U7vp6+Bnj1lCf1hOoeqk7L
q8w0MQZ0ZVY/hqNKjE/Wl0X0ldKvQ0xQ8s8cEQXBvr3NEJpPmR+L3YDQ56A+3HGK
zfqI5EWoU03e6d+S/RAm+ia6zGLDHWRQFPaNbQweuLSv0zyTsFapxuyM8iHKCqyu
SUwK1x6WD/3Dbx5P1TMs39bvoOPLp0ERj97qFnNm69KlUqaIjam3mySDmW+B8I1U
tx2cEt5oMxlnw8YzeWQ+qkho1RDxVe/FRQzE2VqQg0/VtY56E72ruTqCuRy7+Nc=
=Ewm0
-END PGP SIGNATURE-

Andrew Bartlett (55):
  VERSION: Move on to beta6!
  s4-dsdb: Add const
  s4-dsdb: Improve memory handling in kccsrv_find_connections() by adding a 
tmp_ctx
  s4-dsdb: Improve memory handling in kccsrv_add_connection()
  s4-dsdb: Improve memory handling in dsdb_schema_from_ldb_results() by 
adding a tmp_ctx
  s4-dsdb: Add mem_ctx argument to samdb_ntds_settings_dn
  s4-libnet: Improve debugging of libnet_BecomeDC LDAP errors
  s4-libnet: Prepare libnet_BecomeDC for samdb_reference_dn() returning an 
extended DN
  s4-dsdb: Use ldb_dn_copy() rather than talloc_reference()
  s4-dsdb: Add helper function samdb_reference_dn_is_our_ntdsa()
  s4-repl: Use samdb_reference_dn_is_our_ntdsa()
  s4-dsdb: Use samdb_reference_dn_is_our_ntdsa()
  s4-dsdb: Add samdb_dn_is_our_ntdsa()
  s4-dsdb: Use samdb_dn_is_our_ntdsa()
  s3-passdb: Silence scary DEBUG(0) message on first use of secrets.tdb 
databases
  selftest: Add knownfail for samba3.winbind.wbclient.wbcPingDc2
  s3-smbd: Change allocation of smb_acl_t to talloc()
  pidl: Add mode_t as an alias so we can marshall posix ACL structures
  s3-smbd: Move smb_acl_t declaration to smb_acl.idl
  s3-smbd: Call sys_acl_get_perm() directly rather than via the VFS
  s3-smbd: Call sys_acl_get_permset() directly rather than via the VFS
  s3-smbd: Call sys_acl_get_tagtype() directly rather than via the VFS
  s3-smbd: Call sys_acl_get_qualifier() directly rather than via the VFS
  s3-smbd: Call sys_acl_free_qualifier() directly rather than via the VFS
  s3-smbd: Call sys_acl_get_entry() directly rather than via the VFS
  s3-smbd: Call sys_acl_free_qualifier() directly rather than via the VFS
  s3-smbd: Call sys_acl_free_acl() directly rather than via the VFS
  s3-smbd: Call sys_acl_init() directly rather than via the VFS
  s3-smbd: Call sys_acl_clear_perms() directly rather than via the VFS
  s3-smbd: Call sys_acl_add_perm() directly rather than via the VFS
  s3-smbd: Call sys_acl_create_entry() directly rather than via the VFS
  s3-smbd: Call sys_acl_set_tag_type() directly rather than via the VFS
  s3-smbd: Call sys_acl_set_qualifier() directly rather than via the VFS
  s3-smbd: Call sys_acl_set_permset() directly rather than via the VFS
  s3-smbd: Remove unused conn argument from convert_permset_to_mode_t()
  s3-smbd: Remove sys_acl_*() VFS wrapper functions
  s3-sysacls: Remove sys_acl_free_acl() and replace with TALLOC_FREE()
  s3-sysacls: Remove sys_acl_free_qualifier() as it is a no-op
  librpc/idl: Make smb_acl_t public so we can pull/push it as a blob
  s4-selftest: Fix test name for samba.tests.dcerpc.bare
  s3-vfs: ensure we strictly free the talloc_stackframe
  s3-vfs: Avoid loops in VFS modules: call _NEXT functions in xattr 
emulation
  s3-vfs: Set errno in xattr emulation
  fix printf warning in net connections
  s3-selftest: convert stream_depot vfstest driver into a subunit test
  s3-selftest: convert xattr-tdb-1 vfstest driver into a subunit test
  librpc/idl: Fix acl array definition in smb_acl_t
  s3-vfs: Add new VFS module to fake setting an ACL
  s3-vfs: Continue to make vfs_xattr_tdb non-recursive
  selftest: Extend xattr-tdb-1 vfstest to call stat
  s3-smbd: Do not check no_acl_syscall_error(errno) after sys_acl_init()
  s3-torture: Initialise fsp fully in vfstest open
  s3-torture: Use talloc more in vfstest
  s3-torture: Add ACL commands to vfstest
  s3-selftest: Add a seperate test for ACL tests using vfstest

Arvid Requate (1):
  s4:ntp_signd: fix SEGV if SID cannot be found

Christian Ambach (2):
  s3:vfs_gpfs: make sure parameters are set correctly for leases
  s3:brlock: give traverse_fn a proper name

Christof Schmitt (6):
  s3-winbind: Pass ping-dc result to client
  s3-winbind: Return the DC name from DC_PING
  libwbclient: Add wbcPingDc2
  wbinfo: Improve output of wbinfo --ping-dc
  libwbclient: Add test for wbcPingDc2
  s3:vfs_gpfs: Fix 

[SCM] Samba Shared Repository - branch master updated

2012-08-17 Thread Andrew Bartlett
The branch, master has been updated
   via  2e1ab13 s4-dsdb: Use tmp_ctx in kccsrv_check_deleted to avoid 
leaking memory onto part-dn
   via  26bfe70 s4-kcc: Avoid use-after-free of dn and add tmp_ctx
  from  1b487ad s3:selftest: add some tests against a share the requires 
encryption

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2e1ab13f6ebb2c2cf746457d4783fe9bc5e86de0
Author: Andrew Bartlett abart...@samba.org
Date:   Fri Aug 17 23:04:56 2012 +1000

s4-dsdb: Use tmp_ctx in kccsrv_check_deleted to avoid leaking memory onto 
part-dn

The confusing use of do_dn as a memory context while legitimate
created a bug when it was copied and modified to search on a DN from
long-term state.

By always using a temporary memory context it is clear what paramter
is the memory context.

This was found based on a log provided by Ricky Nance
ricky.na...@weaubleau.k12.mo.us.  Thanks Ricky!

Andrew Bartlett

Autobuild-User(master): Andrew Bartlett abart...@samba.org
Autobuild-Date(master): Fri Aug 17 18:24:10 CEST 2012 on sn-devel-104

commit 26bfe70def9905674c74bfe6f9d687b243af4891
Author: Andrew Bartlett abart...@samba.org
Date:   Fri Aug 17 22:47:44 2012 +1000

s4-kcc: Avoid use-after-free of dn and add tmp_ctx

By using a tmp_ctx we are clearer about allocating temporary memory.

Andrew Bartlett

---

Summary of changes:
 source4/dsdb/kcc/kcc_deleted.c  |   17 +++--
 source4/dsdb/kcc/kcc_periodic.c |   11 +--
 2 files changed, 20 insertions(+), 8 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/dsdb/kcc/kcc_deleted.c b/source4/dsdb/kcc/kcc_deleted.c
index 0e1a428..63bb97c 100644
--- a/source4/dsdb/kcc/kcc_deleted.c
+++ b/source4/dsdb/kcc/kcc_deleted.c
@@ -83,30 +83,35 @@ NTSTATUS kccsrv_check_deleted(struct kccsrv_service *s, 
TALLOC_CTX *mem_ctx)
struct ldb_result *res;
const char *attrs[] = { whenChanged, NULL };
unsigned int i;
+   TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
+   if (!tmp_ctx) {
+   return NT_STATUS_NO_MEMORY;
+   }
 
-   ret = dsdb_get_deleted_objects_dn(s-samdb, mem_ctx, part-dn, 
do_dn);
+   ret = dsdb_get_deleted_objects_dn(s-samdb, tmp_ctx, part-dn, 
do_dn);
if (ret != LDB_SUCCESS) {
+   TALLOC_FREE(tmp_ctx);
/* some partitions have no Deleted Objects
   container */
continue;
}
 
if (!do_fs  ldb_dn_compare(ldb_get_config_basedn(s-samdb), 
part-dn)) {
-   ret = dsdb_search(s-samdb, do_dn, res, do_dn, 
LDB_SCOPE_ONELEVEL, attrs,
+   ret = dsdb_search(s-samdb, tmp_ctx, res, do_dn, 
LDB_SCOPE_ONELEVEL, attrs,
DSDB_SEARCH_SHOW_RECYCLED, NULL);
} else {
if (do_fs) {
DEBUG(1, (Doing a full scan on %s and looking 
for deleted object\n,

ldb_dn_get_linearized(part-dn)));
}
-   ret = dsdb_search(s-samdb, part-dn, res, part-dn, 
LDB_SCOPE_SUBTREE, attrs,
+   ret = dsdb_search(s-samdb, tmp_ctx, res, part-dn, 
LDB_SCOPE_SUBTREE, attrs,
DSDB_SEARCH_SHOW_RECYCLED, 
(isDeleted=TRUE));
}
 
if (ret != LDB_SUCCESS) {
DEBUG(1,(__location__ : Failed to search for deleted 
objects in %s\n,
-ldb_dn_get_linearized(do_dn)));
-   talloc_free(do_dn);
+ldb_dn_get_linearized(do_dn)));
+   TALLOC_FREE(tmp_ctx);
continue;
}
 
@@ -134,7 +139,7 @@ NTSTATUS kccsrv_check_deleted(struct kccsrv_service *s, 
TALLOC_CTX *mem_ctx)
}
}
 
-   talloc_free(do_dn);
+   TALLOC_FREE(tmp_ctx);
}
 
return NT_STATUS_OK;
diff --git a/source4/dsdb/kcc/kcc_periodic.c b/source4/dsdb/kcc/kcc_periodic.c
index f96347f..8f705d7 100644
--- a/source4/dsdb/kcc/kcc_periodic.c
+++ b/source4/dsdb/kcc/kcc_periodic.c
@@ -70,10 +70,16 @@ static bool check_MasterNC(struct kccsrv_partition *p, 
struct repsFromToBlob *r,
struct repsFromTo1 *r1 = r-ctr.ctr1;
struct GUID invocation_id = r1-source_dsa_invocation_id;
unsigned int i, j;
+   TALLOC_CTX *tmp_ctx;
 
/* we are expecting only version 1 */
SMB_ASSERT(r-version == 1);
 
+   tmp_ctx = talloc_new(p);
+   if (!tmp_ctx) {
+  

[SCM] Samba Shared Repository - branch master updated

2012-08-17 Thread Christian Ambach
The branch, master has been updated
   via  f46c4df s3:vfs_tsmsm only send notifications when file was offline 
before
   via  dda4c5d s3: Adapt the tsmsm module to the new aio routines
   via  d1e1f82 s3-vfs: Fix calls of lp_parm_talloc_string
   via  3755a41 s3: Remove the gpfs_hsm_notify module
   via  2c3a58d s3: Merge vfs_gpfs_hsm_notify into vfs_gpfs.c
  from  2e1ab13 s4-dsdb: Use tmp_ctx in kccsrv_check_deleted to avoid 
leaking memory onto part-dn

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit f46c4dfe28831a6e8d610589c0d45193070c4864
Author: Christian Ambach a...@samba.org
Date:   Fri Aug 17 17:40:24 2012 +0200

s3:vfs_tsmsm only send notifications when file was offline before

Autobuild-User(master): Christian Ambach a...@samba.org
Autobuild-Date(master): Fri Aug 17 20:05:30 CEST 2012 on sn-devel-104

commit dda4c5d7945e5538588b9a59a456a4e5eb63daf6
Author: Volker Lendecke v...@samba.org
Date:   Fri Aug 10 11:33:54 2012 +0200

s3: Adapt the tsmsm module to the new aio routines

Signed-off-by: Christian Ambach a...@samba.org

commit d1e1f8224f578c9b92e81db6b93f4fb7af135138
Author: Volker Lendecke v...@samba.org
Date:   Wed Aug 8 11:23:12 2012 +0200

s3-vfs: Fix calls of lp_parm_talloc_string

Signed-off-by: Christian Ambach a...@samba.org

commit 3755a418ccee85d633aaac5047c007893ce63c73
Author: Volker Lendecke v...@samba.org
Date:   Wed Aug 8 10:38:36 2012 +0200

s3: Remove the gpfs_hsm_notify module

The functionality has been merged into vfs_gpfs

Signed-off-by: Christian Ambach a...@samba.org

commit 2c3a58db9e2149785486e6b6398615f2d226dc23
Author: Volker Lendecke v...@samba.org
Date:   Wed Aug 8 00:32:35 2012 +0200

s3: Merge vfs_gpfs_hsm_notify into vfs_gpfs.c

It was separated out because formerly our async I/O was not properly
stackable. aio_fork could for example catch aio and not get aio_return
get through to vfs_gpfs

Signed-off-by: Christian Ambach a...@samba.org

---

Summary of changes:
 packaging/RHEL-CTDB/configure.rpm |2 +-
 packaging/RHEL-CTDB/samba.spec.tmpl   |3 +-
 source3/Makefile.in   |5 -
 source3/configure.in  |2 -
 source3/modules/vfs_gpfs.c|  190 +
 source3/modules/vfs_gpfs_hsm_notify.c |  110 ---
 source3/modules/vfs_tsmsm.c   |  147 +++---
 source3/modules/wscript_build |8 --
 source3/wscript   |2 +-
 9 files changed, 326 insertions(+), 143 deletions(-)
 delete mode 100644 source3/modules/vfs_gpfs_hsm_notify.c


Changeset truncated at 500 lines:

diff --git a/packaging/RHEL-CTDB/configure.rpm 
b/packaging/RHEL-CTDB/configure.rpm
index c2a0302..5e2b88e 100755
--- a/packaging/RHEL-CTDB/configure.rpm
+++ b/packaging/RHEL-CTDB/configure.rpm
@@ -51,7 +51,7 @@ CC=$CC CFLAGS=-Wall -g -D_GNU_SOURCE -O3 ./configure -C \
--without-smbwrapper \
--with-pam \
--with-quotas \
-   
--with-shared-modules=idmap_rid,idmap_ad,idmap_tdb2,vfs_gpfs,vfs_tsmsm,vfs_gpfs_hsm_notify
 \
+   --with-shared-modules=idmap_rid,idmap_ad,idmap_tdb2,vfs_gpfs,vfs_tsmsm \
--with-syslog \
--with-utmp \
--with-cluster-support \
diff --git a/packaging/RHEL-CTDB/samba.spec.tmpl 
b/packaging/RHEL-CTDB/samba.spec.tmpl
index a9111d2..80237e7 100644
--- a/packaging/RHEL-CTDB/samba.spec.tmpl
+++ b/packaging/RHEL-CTDB/samba.spec.tmpl
@@ -186,7 +186,7 @@ CFLAGS=$RPM_OPT_FLAGS $EXTRA -D_GNU_SOURCE ./configure \
 --without-smbwrapper \
--with-pam \
--with-quotas \
-   
--with-shared-modules=idmap_rid,idmap_ad,idmap_tdb2,vfs_gpfs,vfs_tsmsm,vfs_gpfs_hsm_notify
 \
+   --with-shared-modules=idmap_rid,idmap_ad,idmap_tdb2,vfs_gpfs,vfs_tsmsm \
--with-syslog \
--with-utmp \
--with-cluster-support \
@@ -416,7 +416,6 @@ exit 0
 %{_libarchdir}/samba/vfs/fileid.so
 %{_libarchdir}/samba/vfs/full_audit.so
 %{_libarchdir}/samba/vfs/gpfs.so
-%{_libarchdir}/samba/vfs/gpfs_hsm_notify.so
 %{_libarchdir}/samba/vfs/linux_xfs_sgid.so
 %{_libarchdir}/samba/vfs/netatalk.so
 %{_libarchdir}/samba/vfs/preopen.so
diff --git a/source3/Makefile.in b/source3/Makefile.in
index b8b055a..57c6c1d 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -882,7 +882,6 @@ VFS_CACHEPRIME_OBJ = modules/vfs_cacheprime.o
 VFS_PREALLOC_OBJ = modules/vfs_prealloc.o
 VFS_COMMIT_OBJ = modules/vfs_commit.o
 VFS_GPFS_OBJ = modules/vfs_gpfs.o modules/gpfs.o modules/nfs4_acls.o
-VFS_GPFS_HSM_NOTIFY_OBJ = modules/vfs_gpfs_hsm_notify.o
 VFS_NOTIFY_FAM_OBJ = modules/vfs_notify_fam.o
 VFS_READAHEAD_OBJ = modules/vfs_readahead.o
 VFS_TSMSM_OBJ = modules/vfs_tsmsm.o
@@ -2849,10 +2848,6 @@ bin/gpfs.@SHLIBEXT@: 

[SCM] Samba Shared Repository - branch master updated

2012-08-17 Thread Stefan Metzmacher
The branch, master has been updated
   via  4f4bb1f s4:torture:basic: add more delete test - variants of 
deltest16 and deltest17
   via  c35bdb3 s3: add a debug message for failed execv in sys_popen()
   via  471a853 lib/util: add server_id_set_disconnected() and 
server_id_is_disconnected()
   via  3cdf441 lib/util: let server_id_str() skip the task_id if 0 in the 
cluster case too
   via  6457fb5 s3:lib: implement interpret_pid() as wrapper of 
server_id_from_string()
   via  d4a0aeb lib/util: add server_id_from_string()
   via  6a58c5f s3:lib: implement serverid_equal() as macro of 
server_id_equal()
   via  8149623 lib/util: add server_id_equal()
  from  f46c4df s3:vfs_tsmsm only send notifications when file was offline 
before

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 4f4bb1f20d149e47ee1c6b5251b7376bb86ef530
Author: Michael Adam ob...@samba.org
Date:   Wed Aug 8 23:43:05 2012 +0200

s4:torture:basic: add more delete test - variants of deltest16 and deltest17

There seems to be a difference if the initial delete_on_close flag
was set on a handle that created the file or if the handle if was
for a file that already existed.

Pair-Programmed-With: Stefan Metzmacher me...@samba.org

Signed-off-by: Stefan Metzmacher me...@samba.org

Autobuild-User(master): Stefan Metzmacher me...@samba.org
Autobuild-Date(master): Fri Aug 17 21:44:24 CEST 2012 on sn-devel-104

commit c35bdb34da91504a6ed2abe5355aebcab8b73181
Author: Michael Adam ob...@samba.org
Date:   Wed Aug 1 15:42:49 2012 +0200

s3: add a debug message for failed execv in sys_popen()

Signed-off-by: Stefan Metzmacher me...@samba.org

commit 471a853e343e336adb14a219fba2d2ead9a1db62
Author: Michael Adam ob...@samba.org
Date:   Mon Aug 6 16:35:46 2012 +0200

lib/util: add server_id_set_disconnected() and server_id_is_disconnected()

Utility functions for handling the special placeholder server-id value
for disconnected clients (to be used for durable handles).

Pair-Programmed-With: Stefan Metzmacher me...@samba.org

commit 3cdf441da1ff0c969c89285cfd9fd0f968f1a4e9
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Aug 17 12:50:09 2012 +0200

lib/util: let server_id_str() skip the task_id if 0 in the cluster case too

server_id_from_string() already handles that case.

metze

commit 6457fb5c39fd49fab2a804241de22e0e081093f4
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Aug 17 12:49:26 2012 +0200

s3:lib: implement interpret_pid() as wrapper of server_id_from_string()

metze

commit d4a0aeb49a3e7536b34d101cf7b70b48cfa5f4ba
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Aug 17 12:47:57 2012 +0200

lib/util: add server_id_from_string()

metze

commit 6a58c5fc648088c7c8930a0e653c2f1b01a90b13
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Aug 17 12:45:33 2012 +0200

s3:lib: implement serverid_equal() as macro of server_id_equal()

metze

commit 8149623ad4e07f03b92832972c6d36ada92cc810
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Aug 17 12:41:02 2012 +0200

lib/util: add server_id_equal()

metze

---

Summary of changes:
 lib/util/samba_util.h  |   15 +
 lib/util/server_id.c   |   99 +++-
 selftest/knownfail |8 +-
 source3/include/proto.h|2 +-
 source3/include/serverid.h |2 -
 source3/lib/serverid.c |   21 --
 source3/lib/system.c   |7 +-
 source3/lib/util.c |   31 +--
 source4/torture/basic/delete.c |  622 
 9 files changed, 750 insertions(+), 57 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/util/samba_util.h b/lib/util/samba_util.h
index 274dde8..4a6dd3b 100644
--- a/lib/util/samba_util.h
+++ b/lib/util/samba_util.h
@@ -899,6 +899,21 @@ char *data_path(TALLOC_CTX *mem_ctx, const char *name);
 const char *shlib_ext(void);
 
 struct server_id;
+bool server_id_equal(const struct server_id *p1, const struct server_id *p2);
 char *server_id_str(TALLOC_CTX *mem_ctx, const struct server_id *id);
+struct server_id server_id_from_string(uint32_t local_vnn,
+  const char *pid_string);
+
+/**
+ * Set the serverid to the special value that represents a disconnected
+ * client for (e.g.) durable handles.
+ */
+void server_id_set_disconnected(struct server_id *id);
+
+/**
+ * check whether a serverid is the special placeholder for
+ * a disconnected client
+ */
+bool server_id_is_disconnected(const struct server_id *id);
 
 #endif /* _SAMBA_UTIL_H_ */
diff --git a/lib/util/server_id.c b/lib/util/server_id.c
index 195deea..a06891d 100644
--- a/lib/util/server_id.c
+++ b/lib/util/server_id.c
@@ -20,9 +20,32 @@