Build status as of Thu Oct 1 06:00:02 2009

2009-10-01 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2009-09-30 
00:00:03.0 -0600
+++ /home/build/master/cache/broken_results.txt 2009-10-01 00:00:30.0 
-0600
@@ -1,4 +1,4 @@
-Build status as of Wed Sep 30 06:00:03 2009
+Build status as of Thu Oct  1 06:00:02 2009
 
 Build counts:
 Tree Total  Broken Panic 


[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-825-g9824572

2009-10-01 Thread Anatoliy Atanasov
The branch, master has been updated
   via  98245727c9a314849248e5419b347b444e79a2f7 (commit)
   via  d60e3ac8d303d75d7056eba9dac0ba05852238bf (commit)
   via  b49249864a0d8d087c9bf5e1661824a7e8d96324 (commit)
  from  087ba21b41f8a857d239d8842b6bcdf355ad61c8 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 98245727c9a314849248e5419b347b444e79a2f7
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Fri Sep 18 19:04:22 2009 +0300

s4-tort-drs: Add bind_info for dcerpc_drsuapi_DsBind() call

After this patch DsGetNCChanges() test works fine.

bind_info returned by server is also cached for future use

Signed-off-by: Anatoliy Atanasov anatoliy.atana...@postpath.com

commit d60e3ac8d303d75d7056eba9dac0ba05852238bf
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Sun Sep 13 23:54:05 2009 +0300

s4-tort-drs: DsReplicaUpdateRefs test fixed and extended

Signed-off-by: Anatoliy Atanasov anatoliy.atana...@postpath.com

commit b49249864a0d8d087c9bf5e1661824a7e8d96324
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Fri Sep 18 18:11:56 2009 +0300

s4-tort: Added assertion macro for DRSUAPI call

Signed-off-by: Anatoliy Atanasov anatoliy.atana...@postpath.com

---

Summary of changes:
 source4/torture/rpc/drsuapi.c |  127 
 source4/torture/rpc/drsuapi.h |   21 ++-
 2 files changed, 107 insertions(+), 41 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/torture/rpc/drsuapi.c b/source4/torture/rpc/drsuapi.c
index 174de5e..8f6bbb1 100644
--- a/source4/torture/rpc/drsuapi.c
+++ b/source4/torture/rpc/drsuapi.c
@@ -35,11 +35,46 @@ bool test_DsBind(struct dcerpc_pipe *p,
 {
NTSTATUS status;
struct drsuapi_DsBind r;
+   struct drsuapi_DsBindInfo28 *bind_info28;
+   struct drsuapi_DsBindInfoCtr bind_info_ctr;
+
+   ZERO_STRUCT(bind_info_ctr);
+   bind_info_ctr.length = 28;
+
+   bind_info28 = bind_info_ctr.info.info28;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_BASE;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_ASYNC_REPLICATION;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_REMOVEAPI;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_MOVEREQ_V2;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_GETCHG_COMPRESS;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V1;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_RESTORE_USN_OPTIMIZATION;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_KCC_EXECUTE;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_ADDENTRY_V2;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_LINKED_VALUE_REPLICATION;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V2;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_INSTANCE_TYPE_NOT_REQ_ON_MOD;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_CRYPTO_BIND;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_GET_REPL_INFO;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_STRONG_ENCRYPTION;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V01;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_TRANSITIVE_MEMBERSHIP;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_ADD_SID_HISTORY;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_POST_BETA3;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_GET_MEMBERSHIPS2;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V6;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_NONDOMAIN_NCS;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V8;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V5;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V6;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_ADDENTRYREPLY_V3;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V7;
+   bind_info28-supported_extensions   |= 
DRSUAPI_SUPPORTED_EXTENSION_VERIFY_OBJECT;
 
GUID_from_string(DRSUAPI_DS_BIND_GUID, priv-bind_guid);
 
r.in.bind_guid = priv-bind_guid;
-   r.in.bind_info = 

svn commit: samba-web r1329 - in trunk: . devel history security

2009-10-01 Thread kseeger
Author: kseeger
Date: 2009-10-01 03:41:21 -0600 (Thu, 01 Oct 2009)
New Revision: 1329

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1329

Log:
Announce
-Samba 3.4.2
-Samba 3.3.8
-Samba 3.2.15
-Samba 3.0.37

Karolin
Added:
   trunk/history/samba-3.0.37.html
   trunk/history/samba-3.2.15.html
   trunk/history/samba-3.3.8.html
   trunk/history/samba-3.4.2.html
   trunk/security/CVE-2009-2813.html
   trunk/security/CVE-2009-2906.html
   trunk/security/CVE-2009-2948.html
Modified:
   trunk/devel/index.html
   trunk/header_columns.html
   trunk/history/header_history.html
   trunk/history/security.html
   trunk/index.html


Changeset:
Sorry, the patch is too large (772 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1329


[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-832-ge80891d

2009-10-01 Thread Günther Deschner
The branch, master has been updated
   via  e80891db4123a2ae326517c27c559ace18b0f05b (commit)
   via  25ab8828a191bf67c85be1c8e21dc7d17c2f65d1 (commit)
   via  cd82d4ba569a5048e506f8455d9c496a47805fc1 (commit)
   via  c6a7ecf28b5d531b8f8921643b3aa3a01b74151b (commit)
   via  bbc71486a7baa086309d877b3ff4f67657053500 (commit)
   via  347eb9b970b8a97efab2aa6fe6f719ec569f9748 (commit)
   via  ad836c4d48e7c7a8a6f1d240f20cca730487a651 (commit)
  from  98245727c9a314849248e5419b347b444e79a2f7 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit e80891db4123a2ae326517c27c559ace18b0f05b
Author: Günther Deschner g...@samba.org
Date:   Thu Oct 1 10:21:17 2009 +0200

s3-perfcount: more cleanup.

Guenther

commit 25ab8828a191bf67c85be1c8e21dc7d17c2f65d1
Author: Günther Deschner g...@samba.org
Date:   Thu Oct 1 03:39:07 2009 +0200

s3-perfcount: only pass down prs_struct when really required.

Guenther

commit cd82d4ba569a5048e506f8455d9c496a47805fc1
Author: Günther Deschner g...@samba.org
Date:   Thu Oct 1 02:09:33 2009 +0200

s3: add perfcount idl and generated files.

Guenther

commit c6a7ecf28b5d531b8f8921643b3aa3a01b74151b
Author: Günther Deschner g...@samba.org
Date:   Thu Oct 1 01:30:45 2009 +0200

s3-registry: move rpccli_winreg_Connect to the only file it belongs.

Guenther

commit bbc71486a7baa086309d877b3ff4f67657053500
Author: Günther Deschner g...@samba.org
Date:   Wed Sep 30 20:01:54 2009 +0200

s3: remove unused rpcstr_pull and rpcstr_pull_talloc.

Guenther

commit 347eb9b970b8a97efab2aa6fe6f719ec569f9748
Author: Günther Deschner g...@samba.org
Date:   Wed Sep 30 20:01:35 2009 +0200

s3-printing: more use of pull_reg_sz().

Guenther

commit ad836c4d48e7c7a8a6f1d240f20cca730487a651
Author: Günther Deschner g...@samba.org
Date:   Wed Sep 30 20:00:52 2009 +0200

s3-registry: use pull_reg_sz() where appropriate.

(and move away from rpcstr_pull and rpcstr_pull_talloc).

Guenther

---

Summary of changes:
 examples/perfcounter/Makefile   |6 +-
 examples/perfcounter/perf.h |4 +-
 source3/Makefile.in |6 +-
 source3/include/includes.h  |3 +-
 source3/include/proto.h |   30 +--
 source3/include/rpc_perfcount.h |  126 
 source3/include/rpc_perfcount_defs.h|   93 --
 source3/lib/util_unistr.c   |   35 ---
 source3/librpc/gen_ndr/ndr_perfcount.c  |  493 +++
 source3/librpc/gen_ndr/ndr_perfcount.h  |   26 ++
 source3/librpc/gen_ndr/perfcount.h  |  129 
 source3/librpc/idl/perfcount.idl|  172 +++
 source3/printing/nt_printing.c  |9 +-
 source3/registry/reg_backend_printing.c |   39 ++-
 source3/registry/reg_objects.c  |9 +-
 source3/registry/reg_perfcount.c|  235 +--
 source3/rpc_client/cli_reg.c|   62 
 source3/rpc_parse/parse_misc.c  |   42 ---
 source3/rpcclient/cmd_spoolss.c |   12 +-
 source3/services/services_db.c  |   14 +-
 source3/utils/net_rpc_printer.c |   12 +-
 source3/utils/net_rpc_registry.c|   50 +++-
 22 files changed, 1071 insertions(+), 536 deletions(-)
 delete mode 100644 source3/include/rpc_perfcount.h
 delete mode 100644 source3/include/rpc_perfcount_defs.h
 create mode 100644 source3/librpc/gen_ndr/ndr_perfcount.c
 create mode 100644 source3/librpc/gen_ndr/ndr_perfcount.h
 create mode 100644 source3/librpc/gen_ndr/perfcount.h
 create mode 100644 source3/librpc/idl/perfcount.idl
 delete mode 100644 source3/rpc_client/cli_reg.c


Changeset truncated at 500 lines:

diff --git a/examples/perfcounter/Makefile b/examples/perfcounter/Makefile
index 925e2ea..bb7022e 100644
--- a/examples/perfcounter/Makefile
+++ b/examples/perfcounter/Makefile
@@ -15,10 +15,10 @@
 # along with this program; if not, see http://www.gnu.org/licenses/.
 # 
 
-SAMBA_SRC_DIR=../../source
-TDB_SRC_DIR=$(SAMBA_SRC_DIR)/tdb
+SAMBA_SRC_DIR=../../source3
+TDB_SRC_DIR=$(SAMBA_SRC_DIR)/../lib/tdb
 
-CFLAGS = -g -I$(SAMBA_SRC_DIR)/include -I$(TDB_SRC_DIR)/include
+CFLAGS = -g -I$(SAMBA_SRC_DIR) -I$(SAMBA_SRC_DIR)/include 
-I$(TDB_SRC_DIR)/include -I../../
 CC = gcc
 
 PROGS = perfcount
diff --git a/examples/perfcounter/perf.h b/examples/perfcounter/perf.h
index 2c24d31..7f06b05 100644
--- a/examples/perfcounter/perf.h
+++ b/examples/perfcounter/perf.h
@@ -36,8 +36,8 @@
 #include sys/time.h
 #include sys/wait.h
 #include limits.h
-#include tdb.h
-#include rpc_perfcount_defs.h
+#include tdb.h
+#include librpc/gen_ndr/perfcount.h
 #include sys/statfs.h
 #include sys/times.h
 #include sys/sysinfo.h
diff --git a/source3/Makefile.in b/source3/Makefile.in
index 0a48b01..b552a9b 

svn commit: samba-web r1330 - in trunk/history: .

2009-10-01 Thread kseeger
Author: kseeger
Date: 2009-10-01 05:53:07 -0600 (Thu, 01 Oct 2009)
New Revision: 1330

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1330

Log:
Fix links
Karolin
Modified:
   trunk/history/security.html


Changeset:
Modified: trunk/history/security.html
===
--- trunk/history/security.html 2009-10-01 09:41:21 UTC (rev 1329)
+++ trunk/history/security.html 2009-10-01 11:53:07 UTC (rev 1330)
@@ -41,7 +41,7 @@
patch 2 for Samba 3.0.36/a
 tdInformation disclosure by setuid mount.cifs/td
 tdall releases/td
-tda 
href=http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906;CVE-2009-2948/a/td
+tda 
href=http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906;CVE-2009-2948/a/td
 tda href=/samba/security/CVE-2009-2948.htmlAnnouncement/a/td
 /tr
 
@@ -57,7 +57,7 @@
patch for Samba 3.0.36/a
 tdRemote DoS against smbd on authenticated connections/td
 tdall releases/td
-tda 
href=http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906;CVE-2009-2906/a/td
+tda 
href=http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906;CVE-2009-2906/a/td
 tda href=/samba/security/CVE-2009-2906.htmlAnnouncement/a/td
 /tr
 tr
@@ -74,7 +74,7 @@
patch for Samba 3.0.36/a
 tdMisconfigured /etc/passwd file may share folders unexpectedly/td
 tdgt; 3.0.11/td
-tda 
href=http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813;CVE-2009-2813/a/td
+tda 
href=http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813;CVE-2009-2813/a/td
 tda href=/samba/security/CVE-2009-2813.htmlAnnouncement/a/td
 /tr
 tr
@@ -89,7 +89,7 @@
patch for Samba 3.0.34/a
 tdUninitialized read of a data value/td
 tdSamba 3.0.31 - 3.3.5/td
-tda 
href=http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1888;CVE-2009-1888/a/td
+tda 
href=http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1888;CVE-2009-1888/a/td
 tda href=/samba/security/CVE-2009-1888.htmlAnnouncement/a/td
 /tr
 tr
@@ -100,7 +100,7 @@
patch for Samba 3.2.12/a
 tdFormatstring vulnerability in smbclient/td
 tdSamba 3.2.0 - 3.2.12/td
-tda 
href=http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1886;CVE-2009-1886/a/td
+tda 
href=http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1886;CVE-2009-1886/a/td
 tda href=/samba/security/CVE-2009-1886.htmlAnnouncement/a/td
 /tr
 tr
@@ -111,7 +111,7 @@
patch for Samba 3.2.6/a
 tdPotential access to / in setups with registry shares enabled/td
 tdSamba 3.2.0 - 3.2.6/td
-tda 
href=http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0022;CVE-2009-0022/a/td
+tda 
href=http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0022;CVE-2009-0022/a/td
 tda href=/samba/security/CVE-2009-0022.htmlAnnouncement/a/td
 /tr
 tr
@@ -122,7 +122,7 @@
 patch for Samba 3.2.4/a/td
 tdPotential leak of arbitrary memory contents/td
 tdSamba 3.0.29 - 3.2.4/td
-tda 
href=http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4314;CVE-2008-4314/a/td
+tda 
href=http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4314;CVE-2008-4314/a/td
 tda href=/samba/security/CVE-2008-4314.htmlAnnouncement/a/td
 /tr
 
@@ -134,7 +134,7 @@
patch 2 for Samba 3.2.2/a/td
 tdWrong permissions of group_mapping.ldb/td
 tdSamba 3.2.0 - 3.2.2/td
-tda 
href=http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3789;CVE-2008-3789/a/td
+tda 
href=http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3789;CVE-2008-3789/a/td
 tda href=/samba/security/CVE-2008-3789.htmlAnnouncement/a/td
 /tr
 
@@ -143,7 +143,7 @@
 tda 
href=/samba/ftp/patches/security/samba-3.0.29-CVE-2008-1105.patchpatch for 
Samba 3.0.29/a/td
 tdBoundary failure when parsing SMB responses/td
 tdSamba 3.0.0 - 3.0.29/td
-tda 
href=http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1105;CVE-2008-1105/a/td
+tda 
href=http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1105;CVE-2008-1105/a/td
 tda href=/samba/security/CVE-2008-1105.htmlAnnouncement/a/td
 /tr
 
@@ -152,7 +152,7 @@
 tda 
href=/samba/ftp/patches/security/samba-3.0.27a-CVE-2007-6015.patchpatch for 
Samba 3.0.27a/a/td
 tdRemote Code Execution in Samba's nmbd (send_mailslot())/td
 tdSamba 3.0.0 - 3.0.27a/td
-tda 
href=http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6015;CVE-2007-6015/a/td
+tda 
href=http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6015;CVE-2007-6015/a/td
 tda href=/samba/security/CVE-2007-6015.htmlAnnouncement/a/td
 /tr
 
@@ -161,7 +161,7 @@
 tda 

[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-833-g54ea150

2009-10-01 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  54ea150f364f9c39a9f0a2abe5a98e82df62845a (commit)
  from  e80891db4123a2ae326517c27c559ace18b0f05b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 54ea150f364f9c39a9f0a2abe5a98e82df62845a
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Thu Oct 1 13:59:02 2009 +0200

s4:ldb_msg_diff - Fixes up possible memory leaks and the python binding of 
it

---

Summary of changes:
 source4/lib/ldb/common/ldb_msg.c |   12 +---
 source4/lib/ldb/pyldb.c  |4 
 2 files changed, 13 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/lib/ldb/common/ldb_msg.c b/source4/lib/ldb/common/ldb_msg.c
index 702978a..929f24c 100644
--- a/source4/lib/ldb/common/ldb_msg.c
+++ b/source4/lib/ldb/common/ldb_msg.c
@@ -560,6 +560,9 @@ struct ldb_message *ldb_msg_diff(struct ldb_context *ldb,
unsigned int i;
 
mod = ldb_msg_new(ldb);
+   if (mod == NULL) {
+   return NULL;
+   }
 
mod-dn = msg1-dn;
mod-num_elements = 0;
@@ -567,6 +570,7 @@ struct ldb_message *ldb_msg_diff(struct ldb_context *ldb,
 
msg2 = ldb_msg_canonicalize(ldb, msg2);
if (msg2 == NULL) {
+   talloc_free(mod);
return NULL;
}

@@ -581,7 +585,8 @@ struct ldb_message *ldb_msg_diff(struct ldb_context *ldb,
 
if (ldb_msg_add(mod, 
msg2-elements[i],
-   el?LDB_FLAG_MOD_REPLACE:LDB_FLAG_MOD_ADD) != 0) 
{
+   el?LDB_FLAG_MOD_REPLACE:LDB_FLAG_MOD_ADD) != 
LDB_SUCCESS) {
+   talloc_free(mod);
return NULL;
}
}
@@ -589,10 +594,11 @@ struct ldb_message *ldb_msg_diff(struct ldb_context *ldb,
/* look in msg1 to find elements that need to be deleted */
for (i=0;imsg1-num_elements;i++) {
el = ldb_msg_find_element(msg2, msg1-elements[i].name);
-   if (!el) {
+   if (el == NULL) {
if (ldb_msg_add_empty(mod, 
  msg1-elements[i].name,
- LDB_FLAG_MOD_DELETE, NULL) != 0) {
+ LDB_FLAG_MOD_DELETE, NULL) != 
LDB_SUCCESS) {
+   talloc_free(mod);
return NULL;
}
}
diff --git a/source4/lib/ldb/pyldb.c b/source4/lib/ldb/pyldb.c
index 0fe4da9..0dac61b 100644
--- a/source4/lib/ldb/pyldb.c
+++ b/source4/lib/ldb/pyldb.c
@@ -956,6 +956,10 @@ static PyObject *py_ldb_msg_diff(PyLdbObject *self, 
PyObject *args)
}
 
diff = ldb_msg_diff(PyLdb_AsLdbContext(self), 
PyLdbMessage_AsMessage(py_msg_old), PyLdbMessage_AsMessage(py_msg_new));
+   if (!diff) {
+   PyErr_SetString(PyExc_KeyError, Failed to generate the Ldb 
Message diff);
+   return NULL;
+   }
 
py_ret = PyLdbMessage_FromMessage(diff);
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-834-gc173c1b

2009-10-01 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  c173c1beb1334fcdcf55e458430341f193482b2e (commit)
  from  54ea150f364f9c39a9f0a2abe5a98e82df62845a (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c173c1beb1334fcdcf55e458430341f193482b2e
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Thu Oct 1 14:02:59 2009 +0200

s4:pyldb - Wrong error type (found only after the push)

---

Summary of changes:
 source4/lib/ldb/pyldb.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/lib/ldb/pyldb.c b/source4/lib/ldb/pyldb.c
index 0dac61b..4d7a34c 100644
--- a/source4/lib/ldb/pyldb.c
+++ b/source4/lib/ldb/pyldb.c
@@ -957,7 +957,7 @@ static PyObject *py_ldb_msg_diff(PyLdbObject *self, 
PyObject *args)
 
diff = ldb_msg_diff(PyLdb_AsLdbContext(self), 
PyLdbMessage_AsMessage(py_msg_old), PyLdbMessage_AsMessage(py_msg_new));
if (!diff) {
-   PyErr_SetString(PyExc_KeyError, Failed to generate the Ldb 
Message diff);
+   PyErr_SetString(PyExc_RuntimeError, Failed to generate the Ldb 
Message diff);
return NULL;
}
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-stable updated - release-3-4-1-8-g7439cd5

2009-10-01 Thread Karolin Seeger
The branch, v3-4-stable has been updated
   via  7439cd5efa50058741c57857109690e4a104f9f0 (commit)
   via  9851a27b2f73e16c730983f60f7d580de897da95 (commit)
   via  cc0829c00d527ba0e707efe0f57d637a38b03dee (commit)
   via  ac075bd679fd59e93ea13780f6651a431002edd0 (commit)
   via  2a422f453dd3ad9978e6ec0ac40c122163c028ed (commit)
   via  42351937b00f6aa013d16c2a4dbd0b37e7e9ed11 (commit)
   via  53ba0b36d0d3bb2fb4b2fc5335920487060ed284 (commit)
   via  d805592d6fb1fa841a74c547945226a916494a2d (commit)
  from  d7b06955393e92255f807db0ef4786e9037d31ec (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-stable


- Log -
commit 7439cd5efa50058741c57857109690e4a104f9f0
Author: Jeremy Allison j...@samba.org
Date:   Wed Sep 30 14:17:40 2009 +0200

Fix for CVE-2009-2906.

Summary:
Specially crafted SMB requests on
authenticated SMB connections can send smbd
into a 100% CPU loop, causing a DoS on the
Samba server.

commit 9851a27b2f73e16c730983f60f7d580de897da95
Author: Karolin Seeger ksee...@samba.org
Date:   Wed Sep 30 13:54:22 2009 +0200

WHATSNEW: Update release notes.

Karolin

commit cc0829c00d527ba0e707efe0f57d637a38b03dee
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Sep 28 13:38:32 2009 +0200

WHATSNEW: Update release date.

Karolin

commit ac075bd679fd59e93ea13780f6651a431002edd0
Author: Jeremy Allison j...@samba.org
Date:   Mon Sep 28 13:26:37 2009 +0200

Fix for CVE-2009-2813.

===
== Subject: Misconfigured /etc/passwd file may share folders 
unexpectedly
==
== CVE ID#: CVE-2009-2813
==
== Versions:All versions of Samba later than 3.0.11
==
== Summary: If a user in /etc/passwd is misconfigured to have
==  an empty home directory then connecting to the home
==  share of this user will use the root of the filesystem
==  as the home directory.
===

commit 2a422f453dd3ad9978e6ec0ac40c122163c028ed
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:03:07 2009 -0400

mount.cifs: don't leak passwords with verbose option

When running mount.cifs with the --verbose option, it'll print out the
option string that it passes to the kernel...including the mount
password if there is one. Print a placeholder string instead to help
ensure that this info can't be used for nefarious purposes.

Also, the --verbose option printed the option string before it was
completely assembled anyway. This patch should also make sure that
the complete option string is printed out.

Finally, strndup passwords passed in on the command line to ensure that
they aren't shown by --verbose as well. Passwords used this way can
never be truly kept private from other users on the machine of course,
but it's simple enough to do it this way for completeness sake.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 2/2 of a fix for CVE-2009-2948.

commit 42351937b00f6aa013d16c2a4dbd0b37e7e9ed11
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 06:51:01 2009 -0400

mount.cifs: check access of credential files before opening

It's possible for an unprivileged user to pass a setuid mount.cifs a
credential or password file to which he does not have access. This can cause
mount.cifs to open the file on his behalf and possibly leak the info in the
first few lines of the file.

Check the access permissions of the file before opening it.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 1/2 of a fix for CVE-2009-2948.

commit 53ba0b36d0d3bb2fb4b2fc5335920487060ed284
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Sep 28 13:21:07 2009 +0200

WHATSNEW: Prepare release notes for 3.4.2.

Karolin

commit d805592d6fb1fa841a74c547945226a916494a2d
Author: Karolin Seeger ksee...@samba.org
Date:   Thu Sep 24 14:29:43 2009 +0200

Raise version number up to 3.4.2.

Karolin

---

Summary of changes:
 WHATSNEW.txt|   70 +--
 source3/VERSION |2 +-
 source3/client/mount.cifs.c |   65 +++
 source3/include/smb.h   |1 +
 source3/param/loadparm.c|7 -
 source3/smbd/process.c  |   30 +++---
 source3/smbd/service.c  |6 +++-
 7 files changed, 150 insertions(+), 31 deletions(-)


Changeset 

[SCM] Samba Shared Repository - annotated tag release-3-4-2 created - release-3-4-2

2009-10-01 Thread Karolin Seeger
The annotated tag, release-3-4-2 has been created
at  d1512522f26c031cb4b5ff7522b5f30c5206ac5d (tag)
   tagging  7439cd5efa50058741c57857109690e4a104f9f0 (commit)
  replaces  release-3-4-1
 tagged by  Karolin Seeger
on  Thu Oct 1 09:42:12 2009 +0200

- Log -
tag release-3-4-2
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.9 (GNU/Linux)

iD8DBQBKxF1bbzORW2Vot+oRAjPIAKCXS33TXgi0tZebt8PByLBPvgK9VwCgt+Vn
7sMKHJ8PNavSMisoQ67Y3+s=
=ZDsW
-END PGP SIGNATURE-

Jeff Layton (2):
  mount.cifs: check access of credential files before opening
  mount.cifs: don't leak passwords with verbose option

Jeremy Allison (2):
  Fix for CVE-2009-2813.
  Fix for CVE-2009-2906.

Karolin Seeger (4):
  Raise version number up to 3.4.2.
  WHATSNEW: Prepare release notes for 3.4.2.
  WHATSNEW: Update release date.
  WHATSNEW: Update release notes.

---


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-stable updated - release-3-3-7-7-g5f1f1c4

2009-10-01 Thread Karolin Seeger
The branch, v3-3-stable has been updated
   via  5f1f1c47623f846909481073d56bc909d13e5e37 (commit)
   via  7fbee9050d08335c6a3dbf6e267c823b33e928c4 (commit)
   via  8afa10ad7d7e81bcae27b6a913210ef8a1ee4426 (commit)
   via  ec0ee6753818d546ad5817bdb09cdd3b7c5673af (commit)
   via  8f0af2ed4f330be558987dd52c32b32e4b8ed95f (commit)
   via  f9d71be5013dd8903d39645b6a03332ae18646ed (commit)
   via  c353ad6d63dc884566cc11df12d9461577031634 (commit)
  from  55abe9f10abc97ad16e6c0c2fcf5303f5a700abd (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-stable


- Log -
commit 5f1f1c47623f846909481073d56bc909d13e5e37
Author: Jeremy Allison j...@samba.org
Date:   Wed Sep 30 14:27:26 2009 +0200

Fix for CVE-2009-2906.

Summary:
Specially crafted SMB requests on
authenticated SMB connections can send smbd
into a 100% CPU loop, causing a DoS on the
Samba server.

commit 7fbee9050d08335c6a3dbf6e267c823b33e928c4
Author: Karolin Seeger ksee...@samba.org
Date:   Wed Sep 30 13:55:06 2009 +0200

WHATSNEW: Update release notes.

Karolin

commit 8afa10ad7d7e81bcae27b6a913210ef8a1ee4426
Author: Jeremy Allison j...@samba.org
Date:   Mon Sep 28 13:44:12 2009 +0200

Fix for CVE-2009-2813.

===
== Subject: Misconfigured /etc/passwd file may share folders 
unexpectedly
==
== CVE ID#: CVE-2009-2813
==
== Versions:All versions of Samba later than 3.0.11
==
== Summary: If a user in /etc/passwd is misconfigured to have
==  an empty home directory then connecting to the home
==  share of this user will use the root of the filesystem
==  as the home directory.
===

commit ec0ee6753818d546ad5817bdb09cdd3b7c5673af
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:01:59 2009 -0400

mount.cifs: don't leak passwords with verbose option

When running mount.cifs with the --verbose option, it'll print out the
option string that it passes to the kernel...including the mount
password if there is one. Print a placeholder string instead to help
ensure that this info can't be used for nefarious purposes.

Also, the --verbose option printed the option string before it was
completely assembled anyway. This patch should also make sure that
the complete option string is printed out.

Finally, strndup passwords passed in on the command line to ensure that
they aren't shown by --verbose as well. Passwords used this way can
never be truly kept private from other users on the machine of course,
but it's simple enough to do it this way for completeness sake.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 2/2 of a fix for CVE-2009-2948.

commit 8f0af2ed4f330be558987dd52c32b32e4b8ed95f
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:00:18 2009 -0400

mount.cifs: check access of credential files before opening

It's possible for an unprivileged user to pass a setuid mount.cifs a
credential or password file to which he does not have access. This can cause
mount.cifs to open the file on his behalf and possibly leak the info in the
first few lines of the file.

Check the access permissions of the file before opening it.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 1/2 of a fix for CVE-2009-2948.

commit f9d71be5013dd8903d39645b6a03332ae18646ed
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Sep 28 13:39:23 2009 +0200

WHATSNEW: Prepare release notes for 3.3.8.

Karolin

commit c353ad6d63dc884566cc11df12d9461577031634
Author: Karolin Seeger ksee...@samba.org
Date:   Thu Sep 24 14:28:54 2009 +0200

Raise version up to 3.3.8.

Karolin

---

Summary of changes:
 WHATSNEW.txt   |   70 ++-
 source/VERSION |2 +-
 source/client/mount.cifs.c |   65 
 source/include/smb.h   |1 +
 source/param/loadparm.c|7 -
 source/smbd/process.c  |   28 +++--
 source/smbd/service.c  |6 +++-
 7 files changed, 151 insertions(+), 28 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index faf8f75..0d9aaac 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,4 +1,70 @@
=
+   Release Notes for Samba 3.3.8
+  

[SCM] Samba Shared Repository - branch v3-2-stable updated - release-3-2-14-7-ge2dff31

2009-10-01 Thread Karolin Seeger
The branch, v3-2-stable has been updated
   via  e2dff319a6d5c0c54acdba3d4fec05477ca60f11 (commit)
   via  802d964da98628b1d243fdd766cf0c86ae287713 (commit)
   via  6fd272875d27c6974a194d0cb2cde39a98ca4af2 (commit)
   via  acfc9978afbde87dde3b70daccdbfd7e0a1d52e4 (commit)
   via  b656deb5d7e97176c32b61b7659258846db16887 (commit)
   via  fb513bdacaeaef7e3edb49d5b77661adf3a912bb (commit)
   via  ab4af60c8311b0f60f18390b670f01e1296c5141 (commit)
  from  e8be79de16329360b15827d3cbf65c09772a3788 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-stable


- Log -
commit e2dff319a6d5c0c54acdba3d4fec05477ca60f11
Author: Jeremy Allison j...@samba.org
Date:   Wed Sep 30 14:24:50 2009 +0200

Fix for CVE-2009-2906.

Summary:
Specially crafted SMB requests on
authenticated SMB connections can send smbd
into a 100% CPU loop, causing a DoS on the
Samba server.

commit 802d964da98628b1d243fdd766cf0c86ae287713
Author: Karolin Seeger ksee...@samba.org
Date:   Wed Sep 30 13:55:33 2009 +0200

WHATSNEW: Update release notes.

Karolin

commit 6fd272875d27c6974a194d0cb2cde39a98ca4af2
Author: Jeremy Allison j...@samba.org
Date:   Mon Sep 28 13:52:57 2009 +0200

Fix for CVE-2009-2813.

===
== Subject: Misconfigured /etc/passwd file may share folders 
unexpectedly
==
== CVE ID#: CVE-2009-2813
==
== Versions:All versions of Samba later than 3.0.11
==
== Summary: If a user in /etc/passwd is misconfigured to have
==  an empty home directory then connecting to the home
==  share of this user will use the root of the filesystem
==  as the home directory.
===

commit acfc9978afbde87dde3b70daccdbfd7e0a1d52e4
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:03:44 2009 -0400

mount.cifs: don't leak passwords with verbose option

When running mount.cifs with the --verbose option, it'll print out the
option string that it passes to the kernel...including the mount
password if there is one. Print a placeholder string instead to help
ensure that this info can't be used for nefarious purposes.

Also, the --verbose option printed the option string before it was
completely assembled anyway. This patch should also make sure that
the complete option string is printed out.

Finally, strndup passwords passed in on the command line to ensure that
they aren't shown by --verbose as well. Passwords used this way can
never be truly kept private from other users on the machine of course,
but it's simple enough to do it this way for completeness sake.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 2/2 of a fix for CVE-2009-2948.

commit b656deb5d7e97176c32b61b7659258846db16887
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:03:44 2009 -0400

mount.cifs: check access of credential files before opening

It's possible for an unprivileged user to pass a setuid mount.cifs a
credential or password file to which he does not have access. This can cause
mount.cifs to open the file on his behalf and possibly leak the info in the
first few lines of the file.

Check the access permissions of the file before opening it.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 1/2 of a fix for CVE-2009-2948.

commit fb513bdacaeaef7e3edb49d5b77661adf3a912bb
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Sep 28 13:49:14 2009 +0200

WHATSNEW: Prepare release notes for 3.2.15.

Karolin

commit ab4af60c8311b0f60f18390b670f01e1296c5141
Author: Karolin Seeger ksee...@samba.org
Date:   Thu Sep 24 14:28:08 2009 +0200

Raise version number up to 3.2.15.

Karolin

---

Summary of changes:
 WHATSNEW.txt   |   70 ++-
 source/VERSION |2 +-
 source/client/mount.cifs.c |   65 
 source/include/smb.h   |1 +
 source/param/loadparm.c|7 -
 source/smbd/process.c  |   28 +++--
 source/smbd/service.c  |6 +++-
 7 files changed, 151 insertions(+), 28 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 631e1d6..50acbbc 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,4 +1,70 @@
==
+   Release Notes for Samba 3.2.15
+   

[SCM] Samba Shared Repository - annotated tag release-3-2-15 created - release-3-2-15

2009-10-01 Thread Karolin Seeger
The annotated tag, release-3-2-15 has been created
at  515283406958f9c8ea29d520133a560d984a4daa (tag)
   tagging  e2dff319a6d5c0c54acdba3d4fec05477ca60f11 (commit)
  replaces  release-3-2-14
 tagged by  Karolin Seeger
on  Thu Oct 1 09:39:58 2009 +0200

- Log -
tag release-3-2-15
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.9 (GNU/Linux)

iD8DBQBKxFzVbzORW2Vot+oRAhU0AJ4p1T1RAkJSMvFDvBIcDggs+HsXpwCdG5sk
rbRNeE4rekgj3r3EzrbcqEM=
=VpOv
-END PGP SIGNATURE-

Jeff Layton (2):
  mount.cifs: check access of credential files before opening
  mount.cifs: don't leak passwords with verbose option

Jeremy Allison (2):
  Fix for CVE-2009-2813.
  Fix for CVE-2009-2906.

Karolin Seeger (3):
  Raise version number up to 3.2.15.
  WHATSNEW: Prepare release notes for 3.2.15.
  WHATSNEW: Update release notes.

---


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-stable updated - release-3-0-36-7-gdff54f7

2009-10-01 Thread Karolin Seeger
The branch, v3-0-stable has been updated
   via  dff54f716bdd76e3d167dc96bba6e168ef58cadd (commit)
   via  42c537c845f48149cb8492cb0eaa114fe64694f1 (commit)
   via  c1a4a99f8cc5803682a94060efee1adf330c4f02 (commit)
   via  1c2a816df9fd9e3a3839a679a72b3041b0217dc3 (commit)
   via  87fe29ca3239492126a99e1562db673ea7ca208b (commit)
   via  493ee2c888c4eb54dfa4063ac9fb3f19323a7b4c (commit)
   via  4e6a1f8a6b1382504699b94e24809704dd3952bb (commit)
  from  9fae819cd93e56d68facc51586c5fb3bd228a5bc (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-stable


- Log -
commit dff54f716bdd76e3d167dc96bba6e168ef58cadd
Author: Jeremy Allison j...@samba.org
Date:   Wed Sep 30 14:21:56 2009 +0200

Fix for CVE-2009-2906.

Summary:
Specially crafted SMB requests on
authenticated SMB connections can send smbd
into a 100% CPU loop, causing a DoS on the
Samba server.

commit 42c537c845f48149cb8492cb0eaa114fe64694f1
Author: Karolin Seeger ksee...@samba.org
Date:   Wed Sep 30 13:55:57 2009 +0200

WHATSNEW: Update release notes.

Karolin

commit c1a4a99f8cc5803682a94060efee1adf330c4f02
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Sep 28 20:36:29 2009 +0200

Fix for CVE-2009-2813.

===
== Subject: Misconfigured /etc/passwd file may share folders 
unexpectedly
==
== CVE ID#: CVE-2009-2813
==
== Versions:All versions of Samba later than 3.0.11
==
== Summary: If a user in /etc/passwd is misconfigured to have
==  an empty home directory then connecting to the home
==  share of this user will use the root of the filesystem
==  as the home directory.
===

commit 1c2a816df9fd9e3a3839a679a72b3041b0217dc3
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:05:00 2009 -0400

mount.cifs: don't leak passwords with verbose option

When running mount.cifs with the --verbose option, it'll print out the
option string that it passes to the kernel...including the mount
password if there is one. Print a placeholder string instead to help
ensure that this info can't be used for nefarious purposes.

Also, the --verbose option printed the option string before it was
completely assembled anyway. This patch should also make sure that
the complete option string is printed out.

Finally, strndup passwords passed in on the command line to ensure that
they aren't shown by --verbose as well. Passwords used this way can
never be truly kept private from other users on the machine of course,
but it's simple enough to do it this way for completeness sake.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 2/2 of a fix for CVE-2009-2948.

commit 87fe29ca3239492126a99e1562db673ea7ca208b
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:05:00 2009 -0400

mount.cifs: check access of credential files before opening

It's possible for an unprivileged user to pass a setuid mount.cifs a
credential or password file to which he does not have access. This can cause
mount.cifs to open the file on his behalf and possibly leak the info in the
first few lines of the file.

Check the access permissions of the file before opening it.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 1/2 of a fix for CVE-2009-2948.

commit 493ee2c888c4eb54dfa4063ac9fb3f19323a7b4c
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Sep 28 20:33:23 2009 +0200

WHATSNEW: Prepare release notes for Samba 3.0.37.

Karolin

commit 4e6a1f8a6b1382504699b94e24809704dd3952bb
Author: Karolin Seeger ksee...@samba.org
Date:   Thu Sep 24 14:27:19 2009 +0200

Raise version number up to 3.0.37.

Karolin

---

Summary of changes:
 WHATSNEW.txt   |   66 ++-
 source/VERSION |2 +-
 source/client/mount.cifs.c |   65 ++-
 source/include/smb.h   |1 +
 source/param/loadparm.c|7 -
 source/smbd/process.c  |   20 ++--
 source/smbd/service.c  |   11 ++-
 7 files changed, 143 insertions(+), 29 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 2ad423a..21701c5 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,4 +1,66 @@
==
+   Release Notes for Samba 

[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-32-183-g3c5db86

2009-10-01 Thread Karolin Seeger
The branch, v3-0-test has been updated
   via  3c5db860ab3665697dfcae2475542c05eff4c22b (commit)
   via  dbd71b68ae9813526758a40de0e2d0c8daa1f5d3 (commit)
   via  c7078ea2479e9963f7758e82bda247f48de2d4be (commit)
   via  a9cdec42bf587aad5bdd22a196a8f37c68270b23 (commit)
   via  6aa5d772a91b34860f4717d504d2ddcd833c730a (commit)
   via  ba99150d3c4c4afa45cad097d6b1f4bfaaa29ba0 (commit)
   via  0557107a15c2cb8f3b47ad0ba7de2068ffe1c11a (commit)
  from  3bcbe4a70ee07c688c3b6a286aeeacc634659545 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit 3c5db860ab3665697dfcae2475542c05eff4c22b
Author: Jeremy Allison j...@samba.org
Date:   Wed Sep 30 14:21:56 2009 +0200

Fix for CVE-2009-2906.

Summary:
Specially crafted SMB requests on
authenticated SMB connections can send smbd
into a 100% CPU loop, causing a DoS on the
Samba server.
(cherry picked from commit dff54f716bdd76e3d167dc96bba6e168ef58cadd)

commit dbd71b68ae9813526758a40de0e2d0c8daa1f5d3
Author: Karolin Seeger ksee...@samba.org
Date:   Wed Sep 30 13:55:57 2009 +0200

WHATSNEW: Update release notes.

Karolin
(cherry picked from commit 42c537c845f48149cb8492cb0eaa114fe64694f1)

commit c7078ea2479e9963f7758e82bda247f48de2d4be
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Sep 28 20:36:29 2009 +0200

Fix for CVE-2009-2813.

===
== Subject: Misconfigured /etc/passwd file may share folders 
unexpectedly
==
== CVE ID#: CVE-2009-2813
==
== Versions:All versions of Samba later than 3.0.11
==
== Summary: If a user in /etc/passwd is misconfigured to have
==  an empty home directory then connecting to the home
==  share of this user will use the root of the filesystem
==  as the home directory.
===
(cherry picked from commit c1a4a99f8cc5803682a94060efee1adf330c4f02)

commit a9cdec42bf587aad5bdd22a196a8f37c68270b23
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:05:00 2009 -0400

mount.cifs: don't leak passwords with verbose option

When running mount.cifs with the --verbose option, it'll print out the
option string that it passes to the kernel...including the mount
password if there is one. Print a placeholder string instead to help
ensure that this info can't be used for nefarious purposes.

Also, the --verbose option printed the option string before it was
completely assembled anyway. This patch should also make sure that
the complete option string is printed out.

Finally, strndup passwords passed in on the command line to ensure that
they aren't shown by --verbose as well. Passwords used this way can
never be truly kept private from other users on the machine of course,
but it's simple enough to do it this way for completeness sake.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 2/2 of a fix for CVE-2009-2948.
(cherry picked from commit 1c2a816df9fd9e3a3839a679a72b3041b0217dc3)

commit 6aa5d772a91b34860f4717d504d2ddcd833c730a
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:05:00 2009 -0400

mount.cifs: check access of credential files before opening

It's possible for an unprivileged user to pass a setuid mount.cifs a
credential or password file to which he does not have access. This can cause
mount.cifs to open the file on his behalf and possibly leak the info in the
first few lines of the file.

Check the access permissions of the file before opening it.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 1/2 of a fix for CVE-2009-2948.
(cherry picked from commit 87fe29ca3239492126a99e1562db673ea7ca208b)

commit ba99150d3c4c4afa45cad097d6b1f4bfaaa29ba0
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Sep 28 20:33:23 2009 +0200

WHATSNEW: Prepare release notes for Samba 3.0.37.

Karolin
(cherry picked from commit 493ee2c888c4eb54dfa4063ac9fb3f19323a7b4c)

commit 0557107a15c2cb8f3b47ad0ba7de2068ffe1c11a
Author: Karolin Seeger ksee...@samba.org
Date:   Thu Sep 24 14:27:19 2009 +0200

Raise version number up to 3.0.37.

Karolin
(cherry picked from commit 4e6a1f8a6b1382504699b94e24809704dd3952bb)

---

Summary of changes:
 WHATSNEW.txt   |   66 ++-
 source/VERSION |2 +-
 source/client/mount.cifs.c |   65 

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3662-g0e51f10

2009-10-01 Thread Karolin Seeger
The branch, v3-2-test has been updated
   via  0e51f10a96acb5389a1326b4a85646b1cbac705d (commit)
   via  4e25072de62595b491acf3f5003b309f8b22a78b (commit)
   via  5e412b4feac1654845dee93cdc140a8567f8 (commit)
   via  cead8716520ed395b997259e4c430aa05bf98001 (commit)
   via  3ea466e1b8e69d59736bf5b4452769014b17f0f3 (commit)
   via  9f8352264abca4e3a659a911c091a15b590b020f (commit)
   via  46195a158ed6f79bb11d92b276a6ae041023fca9 (commit)
  from  58ec19243e59e05e0356760115c394b3a0158a63 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 0e51f10a96acb5389a1326b4a85646b1cbac705d
Author: Jeremy Allison j...@samba.org
Date:   Wed Sep 30 14:24:50 2009 +0200

Fix for CVE-2009-2906.

Summary:
Specially crafted SMB requests on
authenticated SMB connections can send smbd
into a 100% CPU loop, causing a DoS on the
Samba server.
(cherry picked from commit e2dff319a6d5c0c54acdba3d4fec05477ca60f11)

commit 4e25072de62595b491acf3f5003b309f8b22a78b
Author: Karolin Seeger ksee...@samba.org
Date:   Wed Sep 30 13:55:33 2009 +0200

WHATSNEW: Update release notes.

Karolin
(cherry picked from commit 802d964da98628b1d243fdd766cf0c86ae287713)

commit 5e412b4feac1654845dee93cdc140a8567f8
Author: Jeremy Allison j...@samba.org
Date:   Mon Sep 28 13:52:57 2009 +0200

Fix for CVE-2009-2813.

===
== Subject: Misconfigured /etc/passwd file may share folders 
unexpectedly
==
== CVE ID#: CVE-2009-2813
==
== Versions:All versions of Samba later than 3.0.11
==
== Summary: If a user in /etc/passwd is misconfigured to have
==  an empty home directory then connecting to the home
==  share of this user will use the root of the filesystem
==  as the home directory.
===
(cherry picked from commit 6fd272875d27c6974a194d0cb2cde39a98ca4af2)

commit cead8716520ed395b997259e4c430aa05bf98001
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:03:44 2009 -0400

mount.cifs: don't leak passwords with verbose option

When running mount.cifs with the --verbose option, it'll print out the
option string that it passes to the kernel...including the mount
password if there is one. Print a placeholder string instead to help
ensure that this info can't be used for nefarious purposes.

Also, the --verbose option printed the option string before it was
completely assembled anyway. This patch should also make sure that
the complete option string is printed out.

Finally, strndup passwords passed in on the command line to ensure that
they aren't shown by --verbose as well. Passwords used this way can
never be truly kept private from other users on the machine of course,
but it's simple enough to do it this way for completeness sake.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 2/2 of a fix for CVE-2009-2948.
(cherry picked from commit acfc9978afbde87dde3b70daccdbfd7e0a1d52e4)

commit 3ea466e1b8e69d59736bf5b4452769014b17f0f3
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:03:44 2009 -0400

mount.cifs: check access of credential files before opening

It's possible for an unprivileged user to pass a setuid mount.cifs a
credential or password file to which he does not have access. This can cause
mount.cifs to open the file on his behalf and possibly leak the info in the
first few lines of the file.

Check the access permissions of the file before opening it.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 1/2 of a fix for CVE-2009-2948.
(cherry picked from commit b656deb5d7e97176c32b61b7659258846db16887)

commit 9f8352264abca4e3a659a911c091a15b590b020f
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Sep 28 13:49:14 2009 +0200

WHATSNEW: Prepare release notes for 3.2.15.

Karolin
(cherry picked from commit fb513bdacaeaef7e3edb49d5b77661adf3a912bb)

commit 46195a158ed6f79bb11d92b276a6ae041023fca9
Author: Karolin Seeger ksee...@samba.org
Date:   Thu Sep 24 14:28:08 2009 +0200

Raise version number up to 3.2.15.

Karolin
(cherry picked from commit ab4af60c8311b0f60f18390b670f01e1296c5141)

---

Summary of changes:
 WHATSNEW.txt   |   70 ++-
 source/VERSION |2 +-
 source/client/mount.cifs.c |   65 

[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5359-g032bf7a

2009-10-01 Thread Karolin Seeger
The branch, v3-3-test has been updated
   via  032bf7afa7d9dcac3a22e2ad70d442e12a6d5f95 (commit)
   via  61b22f4009e7519214ef867e88a0e29c9fa87d5a (commit)
   via  7ba27bc1ed8542d2e2999a4331abe93d6b8a0703 (commit)
   via  4e44cf1419747c178ce76deaefb8cb1dfca20865 (commit)
   via  5942b8b3aca131510d0efc0288144ce82d87443c (commit)
   via  b056f86f8668f117068e32bea84447cf50597f7a (commit)
   via  42fc1f2d083f60482b4f4dfe30becf239a5811ff (commit)
  from  457cbb36700cf460375cdbea85ada5676e03aa45 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 032bf7afa7d9dcac3a22e2ad70d442e12a6d5f95
Author: Jeremy Allison j...@samba.org
Date:   Wed Sep 30 14:27:26 2009 +0200

Fix for CVE-2009-2906.

Summary:
Specially crafted SMB requests on
authenticated SMB connections can send smbd
into a 100% CPU loop, causing a DoS on the
Samba server.
(cherry picked from commit 5f1f1c47623f846909481073d56bc909d13e5e37)

commit 61b22f4009e7519214ef867e88a0e29c9fa87d5a
Author: Karolin Seeger ksee...@samba.org
Date:   Wed Sep 30 13:55:06 2009 +0200

WHATSNEW: Update release notes.

Karolin
(cherry picked from commit 7fbee9050d08335c6a3dbf6e267c823b33e928c4)

commit 7ba27bc1ed8542d2e2999a4331abe93d6b8a0703
Author: Jeremy Allison j...@samba.org
Date:   Mon Sep 28 13:44:12 2009 +0200

Fix for CVE-2009-2813.

===
== Subject: Misconfigured /etc/passwd file may share folders 
unexpectedly
==
== CVE ID#: CVE-2009-2813
==
== Versions:All versions of Samba later than 3.0.11
==
== Summary: If a user in /etc/passwd is misconfigured to have
==  an empty home directory then connecting to the home
==  share of this user will use the root of the filesystem
==  as the home directory.
===
(cherry picked from commit 8afa10ad7d7e81bcae27b6a913210ef8a1ee4426)

commit 4e44cf1419747c178ce76deaefb8cb1dfca20865
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:01:59 2009 -0400

mount.cifs: don't leak passwords with verbose option

When running mount.cifs with the --verbose option, it'll print out the
option string that it passes to the kernel...including the mount
password if there is one. Print a placeholder string instead to help
ensure that this info can't be used for nefarious purposes.

Also, the --verbose option printed the option string before it was
completely assembled anyway. This patch should also make sure that
the complete option string is printed out.

Finally, strndup passwords passed in on the command line to ensure that
they aren't shown by --verbose as well. Passwords used this way can
never be truly kept private from other users on the machine of course,
but it's simple enough to do it this way for completeness sake.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 2/2 of a fix for CVE-2009-2948.
(cherry picked from commit ec0ee6753818d546ad5817bdb09cdd3b7c5673af)

commit 5942b8b3aca131510d0efc0288144ce82d87443c
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:00:18 2009 -0400

mount.cifs: check access of credential files before opening

It's possible for an unprivileged user to pass a setuid mount.cifs a
credential or password file to which he does not have access. This can cause
mount.cifs to open the file on his behalf and possibly leak the info in the
first few lines of the file.

Check the access permissions of the file before opening it.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 1/2 of a fix for CVE-2009-2948.
(cherry picked from commit 8f0af2ed4f330be558987dd52c32b32e4b8ed95f)

commit b056f86f8668f117068e32bea84447cf50597f7a
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Sep 28 13:39:23 2009 +0200

WHATSNEW: Prepare release notes for 3.3.8.

Karolin
(cherry picked from commit f9d71be5013dd8903d39645b6a03332ae18646ed)

commit 42fc1f2d083f60482b4f4dfe30becf239a5811ff
Author: Karolin Seeger ksee...@samba.org
Date:   Thu Sep 24 14:28:54 2009 +0200

Raise version up to 3.3.8.

Karolin
(cherry picked from commit c353ad6d63dc884566cc11df12d9461577031634)

---

Summary of changes:
 WHATSNEW.txt   |   70 ++-
 source/VERSION |2 +-
 source/client/mount.cifs.c |   65 

[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-1306-g9cdc203

2009-10-01 Thread Karolin Seeger
The branch, v3-4-test has been updated
   via  9cdc203b0a2663b9b60fce89e17bc4c5b02b2a33 (commit)
   via  7705d2f962bb6378fb804f30818b00c3ebe504e7 (commit)
   via  91f37d4fe8e6d66db4acd666ad2d39610b4df758 (commit)
   via  a1e08163c3a90e5e6b16474cb81180a51dfa1b60 (commit)
   via  fbfc121ea1da5dd0156734226410fa07fdf51fad (commit)
   via  34f6fd0d086e03d2b6cfb14c262ca98c362ace42 (commit)
   via  065243eaf468171fafa3456454912ceb11f6d9a7 (commit)
   via  38bd3663bb7a410132ae065b54994f9645cbc59c (commit)
  from  f142ae80e344f098fb01a4c154a9fe46ed9a4eae (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 9cdc203b0a2663b9b60fce89e17bc4c5b02b2a33
Author: Jeremy Allison j...@samba.org
Date:   Wed Sep 30 14:17:40 2009 +0200

Fix for CVE-2009-2906.

Summary:
Specially crafted SMB requests on
authenticated SMB connections can send smbd
into a 100% CPU loop, causing a DoS on the
Samba server.
(cherry picked from commit 7439cd5efa50058741c57857109690e4a104f9f0)

commit 7705d2f962bb6378fb804f30818b00c3ebe504e7
Author: Karolin Seeger ksee...@samba.org
Date:   Wed Sep 30 13:54:22 2009 +0200

WHATSNEW: Update release notes.

Karolin
(cherry picked from commit 9851a27b2f73e16c730983f60f7d580de897da95)

commit 91f37d4fe8e6d66db4acd666ad2d39610b4df758
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Sep 28 13:38:32 2009 +0200

WHATSNEW: Update release date.

Karolin
(cherry picked from commit cc0829c00d527ba0e707efe0f57d637a38b03dee)

commit a1e08163c3a90e5e6b16474cb81180a51dfa1b60
Author: Jeremy Allison j...@samba.org
Date:   Mon Sep 28 13:26:37 2009 +0200

Fix for CVE-2009-2813.

===
== Subject: Misconfigured /etc/passwd file may share folders 
unexpectedly
==
== CVE ID#: CVE-2009-2813
==
== Versions:All versions of Samba later than 3.0.11
==
== Summary: If a user in /etc/passwd is misconfigured to have
==  an empty home directory then connecting to the home
==  share of this user will use the root of the filesystem
==  as the home directory.
===
(cherry picked from commit ac075bd679fd59e93ea13780f6651a431002edd0)

commit fbfc121ea1da5dd0156734226410fa07fdf51fad
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:03:07 2009 -0400

mount.cifs: don't leak passwords with verbose option

When running mount.cifs with the --verbose option, it'll print out the
option string that it passes to the kernel...including the mount
password if there is one. Print a placeholder string instead to help
ensure that this info can't be used for nefarious purposes.

Also, the --verbose option printed the option string before it was
completely assembled anyway. This patch should also make sure that
the complete option string is printed out.

Finally, strndup passwords passed in on the command line to ensure that
they aren't shown by --verbose as well. Passwords used this way can
never be truly kept private from other users on the machine of course,
but it's simple enough to do it this way for completeness sake.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 2/2 of a fix for CVE-2009-2948.
(cherry picked from commit 2a422f453dd3ad9978e6ec0ac40c122163c028ed)

commit 34f6fd0d086e03d2b6cfb14c262ca98c362ace42
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 06:51:01 2009 -0400

mount.cifs: check access of credential files before opening

It's possible for an unprivileged user to pass a setuid mount.cifs a
credential or password file to which he does not have access. This can cause
mount.cifs to open the file on his behalf and possibly leak the info in the
first few lines of the file.

Check the access permissions of the file before opening it.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

Part 1/2 of a fix for CVE-2009-2948.
(cherry picked from commit 42351937b00f6aa013d16c2a4dbd0b37e7e9ed11)

commit 065243eaf468171fafa3456454912ceb11f6d9a7
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Sep 28 13:21:07 2009 +0200

WHATSNEW: Prepare release notes for 3.4.2.

Karolin
(cherry picked from commit 53ba0b36d0d3bb2fb4b2fc5335920487060ed284)

commit 38bd3663bb7a410132ae065b54994f9645cbc59c
Author: Karolin Seeger ksee...@samba.org
Date:   Thu Sep 24 14:29:43 2009 +0200

Raise version number up to 3.4.2.

Karolin
(cherry picked from commit 

[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-836-g0597b97

2009-10-01 Thread Karolin Seeger
The branch, master has been updated
   via  0597b97d159b22314f2b485145df7b82af717f0d (commit)
   via  e3dd6f99a4a7b87399bb5cfe4d3e06ac4d78c81f (commit)
  from  c173c1beb1334fcdcf55e458430341f193482b2e (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 0597b97d159b22314f2b485145df7b82af717f0d
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:07:40 2009 -0400

mount.cifs: don't leak passwords with verbose option

When running mount.cifs with the --verbose option, it'll print out the
option string that it passes to the kernel...including the mount
password if there is one. Print a placeholder string instead to help
ensure that this info can't be used for nefarious purposes.

Also, the --verbose option printed the option string before it was
completely assembled anyway. This patch should also make sure that
the complete option string is printed out.

Finally, strndup passwords passed in on the command line to ensure that
they aren't shown by --verbose as well. Passwords used this way can
never be truly kept private from other users on the machine of course,
but it's simple enough to do it this way for completeness sake.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

commit e3dd6f99a4a7b87399bb5cfe4d3e06ac4d78c81f
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 06:45:10 2009 -0400

mount.cifs: check access of credential files before opening

It's possible for an unprivileged user to pass a setuid mount.cifs a
credential or password file to which he does not have access. This can cause
mount.cifs to open the file on his behalf and possibly leak the info in the
first few lines of the file.

Check the access permissions of the file before opening it.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

---

Summary of changes:
 client/mount.cifs.c |   57 --
 1 files changed, 41 insertions(+), 16 deletions(-)


Changeset truncated at 500 lines:

diff --git a/client/mount.cifs.c b/client/mount.cifs.c
index 1c04e13..3baaad7 100644
--- a/client/mount.cifs.c
+++ b/client/mount.cifs.c
@@ -320,6 +320,11 @@ static int open_cred_file(char * file_name)
char * temp_val;
FILE * fs;
int i, length;
+
+   i = access(file_name, R_OK);
+   if (i)
+   return i;
+
fs = fopen(file_name,r);
if(fs == NULL)
return errno;
@@ -442,6 +447,12 @@ static int get_password_from_file(int file_descript, char 
* filename)
}
 
if(filename != NULL) {
+   rc = access(filename, R_OK);
+   if (rc) {
+   fprintf(stderr, mount.cifs failed: access check of %s 
failed: %s\n,
+   filename, strerror(errno));
+   exit(EX_SYSERR);
+   }
file_descript = open(filename, O_RDONLY);
if(file_descript  0) {
fprintf(stderr, mount.cifs failed. %s attempting to 
open password file %s\n,
@@ -501,9 +512,6 @@ static int parse_options(char ** optionsp, unsigned long * 
filesys_flags)
return 1;
data = *optionsp;
 
-   if(verboseflag)
-   fprintf(stderr, parsing options: %s\n, data);
-
/* BB fixme check for separator override BB */
 
if (getuid()) {
@@ -594,14 +602,23 @@ static int parse_options(char ** optionsp, unsigned long 
* filesys_flags)
} else
got_password = 1;
} else if (strnlen(value, MOUNT_PASSWD_SIZE)  
MOUNT_PASSWD_SIZE) {
-   if(got_password)
+   if (got_password) {
fprintf(stderr, \nmount.cifs warning - 
password specified twice\n);
-   got_password = 1;
+   } else {
+   mountpassword = strndup(value, 
MOUNT_PASSWD_SIZE);
+   if (!mountpassword) {
+   fprintf(stderr, mount.cifs 
error: %s, strerror(ENOMEM));
+   SAFE_FREE(out);
+   return 1;
+   }
+   got_password = 1;
+   }
} else {

[SCM] Samba Shared Repository - branch v3-5-test updated - tevent-0-9-8-903-g54de6ac

2009-10-01 Thread Karolin Seeger
The branch, v3-5-test has been updated
   via  54de6ac85eb81aecc8b44a500f374edb95bf6a3d (commit)
   via  0293057abd8cdfc7c690cf5c8dd20b8a626d52ca (commit)
  from  5b0b93991f256d1cd5c681c60075c4b17a0bc3c9 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 54de6ac85eb81aecc8b44a500f374edb95bf6a3d
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 07:07:40 2009 -0400

mount.cifs: don't leak passwords with verbose option

When running mount.cifs with the --verbose option, it'll print out the
option string that it passes to the kernel...including the mount
password if there is one. Print a placeholder string instead to help
ensure that this info can't be used for nefarious purposes.

Also, the --verbose option printed the option string before it was
completely assembled anyway. This patch should also make sure that
the complete option string is printed out.

Finally, strndup passwords passed in on the command line to ensure that
they aren't shown by --verbose as well. Passwords used this way can
never be truly kept private from other users on the machine of course,
but it's simple enough to do it this way for completeness sake.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

commit 0293057abd8cdfc7c690cf5c8dd20b8a626d52ca
Author: Jeff Layton jlay...@redhat.com
Date:   Fri Sep 25 06:45:10 2009 -0400

mount.cifs: check access of credential files before opening

It's possible for an unprivileged user to pass a setuid mount.cifs a
credential or password file to which he does not have access. This can cause
mount.cifs to open the file on his behalf and possibly leak the info in the
first few lines of the file.

Check the access permissions of the file before opening it.

Reported-by: Ronald Volgers r.c.volg...@student.utwente.nl
Signed-off-by: Jeff Layton jlay...@redhat.com
Acked-by: Steve French sfre...@us.ibm.com

---

Summary of changes:
 client/mount.cifs.c |   57 --
 1 files changed, 41 insertions(+), 16 deletions(-)


Changeset truncated at 500 lines:

diff --git a/client/mount.cifs.c b/client/mount.cifs.c
index 1c04e13..3baaad7 100644
--- a/client/mount.cifs.c
+++ b/client/mount.cifs.c
@@ -320,6 +320,11 @@ static int open_cred_file(char * file_name)
char * temp_val;
FILE * fs;
int i, length;
+
+   i = access(file_name, R_OK);
+   if (i)
+   return i;
+
fs = fopen(file_name,r);
if(fs == NULL)
return errno;
@@ -442,6 +447,12 @@ static int get_password_from_file(int file_descript, char 
* filename)
}
 
if(filename != NULL) {
+   rc = access(filename, R_OK);
+   if (rc) {
+   fprintf(stderr, mount.cifs failed: access check of %s 
failed: %s\n,
+   filename, strerror(errno));
+   exit(EX_SYSERR);
+   }
file_descript = open(filename, O_RDONLY);
if(file_descript  0) {
fprintf(stderr, mount.cifs failed. %s attempting to 
open password file %s\n,
@@ -501,9 +512,6 @@ static int parse_options(char ** optionsp, unsigned long * 
filesys_flags)
return 1;
data = *optionsp;
 
-   if(verboseflag)
-   fprintf(stderr, parsing options: %s\n, data);
-
/* BB fixme check for separator override BB */
 
if (getuid()) {
@@ -594,14 +602,23 @@ static int parse_options(char ** optionsp, unsigned long 
* filesys_flags)
} else
got_password = 1;
} else if (strnlen(value, MOUNT_PASSWD_SIZE)  
MOUNT_PASSWD_SIZE) {
-   if(got_password)
+   if (got_password) {
fprintf(stderr, \nmount.cifs warning - 
password specified twice\n);
-   got_password = 1;
+   } else {
+   mountpassword = strndup(value, 
MOUNT_PASSWD_SIZE);
+   if (!mountpassword) {
+   fprintf(stderr, mount.cifs 
error: %s, strerror(ENOMEM));
+   SAFE_FREE(out);
+   return 1;
+   }
+   got_password = 1;
+   }
} else {

[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-837-g8a6b90d

2009-10-01 Thread Karolin Seeger
The branch, master has been updated
   via  8a6b90d401e3c8d4d04ade36020bfc5c31c9603e (commit)
  from  0597b97d159b22314f2b485145df7b82af717f0d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 8a6b90d401e3c8d4d04ade36020bfc5c31c9603e
Author: Jeremy Allison j...@samba.org
Date:   Thu Oct 1 14:32:36 2009 +0200

Fix for CVE-2009-2906.

Summary:
Specially crafted SMB requests on
authenticated SMB connections can send smbd
into a 100% CPU loop, causing a DoS on the
Samba server.

---

Summary of changes:
 source3/include/smb.h  |1 +
 source3/smbd/process.c |   30 +-
 2 files changed, 26 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/smb.h b/source3/include/smb.h
index 3c3ced6..cee95a9 100644
--- a/source3/include/smb.h
+++ b/source3/include/smb.h
@@ -727,6 +727,7 @@ struct pending_message_list {
struct smb_perfcount_data pcd;
uint32_t seqnum;
bool encrypted;
+   bool processed;
DATA_BLOB buf;
DATA_BLOB private_data;
 };
diff --git a/source3/smbd/process.c b/source3/smbd/process.c
index ccb7f9d..fbaa9de 100644
--- a/source3/smbd/process.c
+++ b/source3/smbd/process.c
@@ -417,6 +417,7 @@ static void smbd_deferred_open_timer(struct event_context 
*ev,
struct pending_message_list *msg = talloc_get_type(private_data,
   struct pending_message_list);
TALLOC_CTX *mem_ctx = talloc_tos();
+   uint16_t mid = SVAL(msg-buf.data,smb_mid);
uint8_t *inbuf;
 
inbuf = (uint8_t *)talloc_memdup(mem_ctx, msg-buf.data,
@@ -429,11 +430,21 @@ static void smbd_deferred_open_timer(struct event_context 
*ev,
/* We leave this message on the queue so the open code can
   know this is a retry. */
DEBUG(5,(smbd_deferred_open_timer: trigger mid %u.\n,
-   (unsigned int)SVAL(msg-buf.data,smb_mid)));
+   (unsigned int)mid ));
+
+   /* Mark the message as processed so this is not
+* re-processed in error. */
+   msg-processed = true;
 
process_smb(smbd_server_conn, inbuf,
msg-buf.length, 0,
msg-seqnum, msg-encrypted, msg-pcd);
+
+   /* If it's still there and was processed, remove it. */
+   msg = get_open_deferred_message(mid);
+   if (msg  msg-processed) {
+   remove_deferred_open_smb_message(mid);
+   }
 }
 
 /
@@ -466,6 +477,7 @@ static bool push_queued_message(struct smb_request *req,
msg-request_time = request_time;
msg-seqnum = req-seqnum;
msg-encrypted = req-encrypted;
+   msg-processed = false;
SMB_PERFCOUNT_DEFER_OP(req-pcd, msg-pcd);
 
if (private_data) {
@@ -507,7 +519,7 @@ void remove_deferred_open_smb_message(uint16 mid)
 
for (pml = deferred_open_queue; pml; pml = pml-next) {
if (mid == SVAL(pml-buf.data,smb_mid)) {
-   DEBUG(10,(remove_sharing_violation_open_smb_message: 
+   DEBUG(10,(remove_deferred_open_smb_message: 
  deleting mid %u len %u\n,
  (unsigned int)mid,
  (unsigned int)pml-buf.length ));
@@ -537,6 +549,15 @@ void schedule_deferred_open_smb_message(uint16 mid)
if (mid == msg_mid) {
struct timed_event *te;
 
+   if (pml-processed) {
+   /* A processed message should not be
+* rescheduled. */
+   DEBUG(0,(schedule_deferred_open_smb_message: 
LOGIC ERROR 
+   message mid %u was already 
processed\n,
+   msg_mid ));
+   continue;
+   }
+
DEBUG(10,(schedule_deferred_open_smb_message: 
scheduling mid %u\n,
mid ));
 
@@ -563,7 +584,7 @@ void schedule_deferred_open_smb_message(uint16 mid)
 }
 
 /
- Return true if this mid is on the deferred queue.
+ Return true if this mid is on the deferred queue and was not yet processed.
 /
 
 bool open_was_deferred(uint16 mid)
@@ -571,7 +592,7 @@ bool open_was_deferred(uint16 mid)
struct pending_message_list *pml;
 
for (pml = deferred_open_queue; pml; pml = pml-next) {
-   if (SVAL(pml-buf.data,smb_mid) == mid) {
+   if (SVAL(pml-buf.data,smb_mid) == mid  !pml-processed) 

[SCM] Samba Shared Repository - branch v3-5-test updated - tevent-0-9-8-904-g0b3d471

2009-10-01 Thread Karolin Seeger
The branch, v3-5-test has been updated
   via  0b3d471a289ef79a41704c0a0c8bdc479ac3d7f0 (commit)
  from  54de6ac85eb81aecc8b44a500f374edb95bf6a3d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 0b3d471a289ef79a41704c0a0c8bdc479ac3d7f0
Author: Jeremy Allison j...@samba.org
Date:   Thu Oct 1 14:32:36 2009 +0200

Fix for CVE-2009-2906.

Summary:
Specially crafted SMB requests on
authenticated SMB connections can send smbd
into a 100% CPU loop, causing a DoS on the
Samba server.
(cherry picked from commit 8a6b90d401e3c8d4d04ade36020bfc5c31c9603e)

---

Summary of changes:
 source3/include/smb.h  |1 +
 source3/smbd/process.c |   30 +-
 2 files changed, 26 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/smb.h b/source3/include/smb.h
index 3c3ced6..cee95a9 100644
--- a/source3/include/smb.h
+++ b/source3/include/smb.h
@@ -727,6 +727,7 @@ struct pending_message_list {
struct smb_perfcount_data pcd;
uint32_t seqnum;
bool encrypted;
+   bool processed;
DATA_BLOB buf;
DATA_BLOB private_data;
 };
diff --git a/source3/smbd/process.c b/source3/smbd/process.c
index ccb7f9d..fbaa9de 100644
--- a/source3/smbd/process.c
+++ b/source3/smbd/process.c
@@ -417,6 +417,7 @@ static void smbd_deferred_open_timer(struct event_context 
*ev,
struct pending_message_list *msg = talloc_get_type(private_data,
   struct pending_message_list);
TALLOC_CTX *mem_ctx = talloc_tos();
+   uint16_t mid = SVAL(msg-buf.data,smb_mid);
uint8_t *inbuf;
 
inbuf = (uint8_t *)talloc_memdup(mem_ctx, msg-buf.data,
@@ -429,11 +430,21 @@ static void smbd_deferred_open_timer(struct event_context 
*ev,
/* We leave this message on the queue so the open code can
   know this is a retry. */
DEBUG(5,(smbd_deferred_open_timer: trigger mid %u.\n,
-   (unsigned int)SVAL(msg-buf.data,smb_mid)));
+   (unsigned int)mid ));
+
+   /* Mark the message as processed so this is not
+* re-processed in error. */
+   msg-processed = true;
 
process_smb(smbd_server_conn, inbuf,
msg-buf.length, 0,
msg-seqnum, msg-encrypted, msg-pcd);
+
+   /* If it's still there and was processed, remove it. */
+   msg = get_open_deferred_message(mid);
+   if (msg  msg-processed) {
+   remove_deferred_open_smb_message(mid);
+   }
 }
 
 /
@@ -466,6 +477,7 @@ static bool push_queued_message(struct smb_request *req,
msg-request_time = request_time;
msg-seqnum = req-seqnum;
msg-encrypted = req-encrypted;
+   msg-processed = false;
SMB_PERFCOUNT_DEFER_OP(req-pcd, msg-pcd);
 
if (private_data) {
@@ -507,7 +519,7 @@ void remove_deferred_open_smb_message(uint16 mid)
 
for (pml = deferred_open_queue; pml; pml = pml-next) {
if (mid == SVAL(pml-buf.data,smb_mid)) {
-   DEBUG(10,(remove_sharing_violation_open_smb_message: 
+   DEBUG(10,(remove_deferred_open_smb_message: 
  deleting mid %u len %u\n,
  (unsigned int)mid,
  (unsigned int)pml-buf.length ));
@@ -537,6 +549,15 @@ void schedule_deferred_open_smb_message(uint16 mid)
if (mid == msg_mid) {
struct timed_event *te;
 
+   if (pml-processed) {
+   /* A processed message should not be
+* rescheduled. */
+   DEBUG(0,(schedule_deferred_open_smb_message: 
LOGIC ERROR 
+   message mid %u was already 
processed\n,
+   msg_mid ));
+   continue;
+   }
+
DEBUG(10,(schedule_deferred_open_smb_message: 
scheduling mid %u\n,
mid ));
 
@@ -563,7 +584,7 @@ void schedule_deferred_open_smb_message(uint16 mid)
 }
 
 /
- Return true if this mid is on the deferred queue.
+ Return true if this mid is on the deferred queue and was not yet processed.
 /
 
 bool open_was_deferred(uint16 mid)
@@ -571,7 +592,7 @@ bool open_was_deferred(uint16 mid)
struct pending_message_list *pml;
 
for (pml = deferred_open_queue; pml; pml = pml-next) {
-   if (SVAL(pml-buf.data,smb_mid) 

[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-838-g75f9077

2009-10-01 Thread Karolin Seeger
The branch, master has been updated
   via  75f90772ce14cfbb8256ac7e897741e38b758e34 (commit)
  from  8a6b90d401e3c8d4d04ade36020bfc5c31c9603e (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 75f90772ce14cfbb8256ac7e897741e38b758e34
Author: Karolin Seeger ksee...@samba.org
Date:   Thu Oct 1 14:50:28 2009 +0200

s3/VERSION: Raise version number up to 3.6.0.

Karolin

---

Summary of changes:
 source3/VERSION |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/VERSION b/source3/VERSION
index 5296aff..51bb2b1 100644
--- a/source3/VERSION
+++ b/source3/VERSION
@@ -24,7 +24,7 @@
 #  -  3.0.0 #
 
 SAMBA_VERSION_MAJOR=3
-SAMBA_VERSION_MINOR=5
+SAMBA_VERSION_MINOR=6
 SAMBA_VERSION_RELEASE=0
 
 


-- 
Samba Shared Repository


Re: [SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-833-g54ea150

2009-10-01 Thread Jelmer Vernooij
Hi Matthias,

On Thu, Oct 01, 2009 at 07:00:46AM -0500, Matthias Dieter Wallnöfer wrote:
 diff --git a/source4/lib/ldb/pyldb.c b/source4/lib/ldb/pyldb.c
 index 0fe4da9..0dac61b 100644
 --- a/source4/lib/ldb/pyldb.c
 +++ b/source4/lib/ldb/pyldb.c
 @@ -956,6 +956,10 @@ static PyObject *py_ldb_msg_diff(PyLdbObject *self, 
 PyObject *args)
   }

   diff = ldb_msg_diff(PyLdb_AsLdbContext(self), 
 PyLdbMessage_AsMessage(py_msg_old), PyLdbMessage_AsMessage(py_msg_new));
 + if (!diff) {
 + PyErr_SetString(PyExc_KeyError, Failed to generate the Ldb 
 Message diff);
 + return NULL;
 + }

Please don't use KeyError for anything other than a key somewhere not
being found (e.g. trying to access an entry in a dictionary that
doesn't exist). In this particular case RuntimeError should be more
appropriate.

Cheers,

Jelmer


[SCM] Samba Shared Repository - branch v3-5-test updated - tevent-0-9-8-905-g2d4ffe2

2009-10-01 Thread Karolin Seeger
The branch, v3-5-test has been updated
   via  2d4ffe2a8cb7e0db9733a0e58b1c34e82fd40faf (commit)
  from  0b3d471a289ef79a41704c0a0c8bdc479ac3d7f0 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 2d4ffe2a8cb7e0db9733a0e58b1c34e82fd40faf
Author: Karolin Seeger ksee...@samba.org
Date:   Thu Oct 1 14:53:55 2009 +0200

s3/docs: Set correct version number for manpages.

Karolin

---

Summary of changes:
 docs-xml/manpages-3/cifs.upcall.8.xml  |2 +-
 docs-xml/manpages-3/eventlogadm.8.xml  |2 +-
 docs-xml/manpages-3/findsmb.1.xml  |2 +-
 docs-xml/manpages-3/idmap_ad.8.xml |2 +-
 docs-xml/manpages-3/idmap_adex.8.xml   |2 +-
 docs-xml/manpages-3/idmap_hash.8.xml   |2 +-
 docs-xml/manpages-3/idmap_ldap.8.xml   |2 +-
 docs-xml/manpages-3/idmap_nss.8.xml|2 +-
 docs-xml/manpages-3/idmap_rid.8.xml|2 +-
 docs-xml/manpages-3/idmap_tdb.8.xml|2 +-
 docs-xml/manpages-3/idmap_tdb2.8.xml   |2 +-
 docs-xml/manpages-3/ldb.3.xml  |2 +-
 docs-xml/manpages-3/ldbadd.1.xml   |2 +-
 docs-xml/manpages-3/ldbdel.1.xml   |2 +-
 docs-xml/manpages-3/ldbedit.1.xml  |2 +-
 docs-xml/manpages-3/ldbmodify.1.xml|2 +-
 docs-xml/manpages-3/ldbsearch.1.xml|2 +-
 docs-xml/manpages-3/libsmbclient.7.xml |2 +-
 docs-xml/manpages-3/lmhosts.5.xml  |2 +-
 docs-xml/manpages-3/log2pcap.1.xml |2 +-
 docs-xml/manpages-3/mount.cifs.8.xml   |2 +-
 docs-xml/manpages-3/net.8.xml  |2 +-
 docs-xml/manpages-3/nmbd.8.xml |2 +-
 docs-xml/manpages-3/nmblookup.1.xml|2 +-
 docs-xml/manpages-3/ntlm_auth.1.xml|2 +-
 docs-xml/manpages-3/pam_winbind.8.xml  |2 +-
 docs-xml/manpages-3/pdbedit.8.xml  |2 +-
 docs-xml/manpages-3/profiles.1.xml |2 +-
 docs-xml/manpages-3/rpcclient.1.xml|2 +-
 docs-xml/manpages-3/samba.7.xml|2 +-
 docs-xml/manpages-3/sharesec.1.xml |2 +-
 docs-xml/manpages-3/smb.conf.5.xml |2 +-
 docs-xml/manpages-3/smbcacls.1.xml |2 +-
 docs-xml/manpages-3/smbclient.1.xml|2 +-
 docs-xml/manpages-3/smbcontrol.1.xml   |2 +-
 docs-xml/manpages-3/smbcquotas.1.xml   |2 +-
 docs-xml/manpages-3/smbd.8.xml |2 +-
 docs-xml/manpages-3/smbget.1.xml   |2 +-
 docs-xml/manpages-3/smbgetrc.5.xml |2 +-
 docs-xml/manpages-3/smbpasswd.5.xml|2 +-
 docs-xml/manpages-3/smbpasswd.8.xml|2 +-
 docs-xml/manpages-3/smbspool.8.xml |2 +-
 docs-xml/manpages-3/smbstatus.1.xml|2 +-
 docs-xml/manpages-3/smbtar.1.xml   |2 +-
 docs-xml/manpages-3/smbtree.1.xml  |2 +-
 docs-xml/manpages-3/swat.8.xml |2 +-
 docs-xml/manpages-3/tdbbackup.8.xml|2 +-
 docs-xml/manpages-3/tdbdump.8.xml  |2 +-
 docs-xml/manpages-3/tdbtool.8.xml  |2 +-
 docs-xml/manpages-3/testparm.1.xml |2 +-
 docs-xml/manpages-3/umount.cifs.8.xml  |2 +-
 docs-xml/manpages-3/vfs_acl_tdb.8.xml  |2 +-
 docs-xml/manpages-3/vfs_acl_xattr.8.xml|2 +-
 docs-xml/manpages-3/vfs_audit.8.xml|2 +-
 docs-xml/manpages-3/vfs_cacheprime.8.xml   |2 +-
 docs-xml/manpages-3/vfs_cap.8.xml  |2 +-
 docs-xml/manpages-3/vfs_catia.8.xml|2 +-
 docs-xml/manpages-3/vfs_commit.8.xml   |2 +-
 docs-xml/manpages-3/vfs_default_quota.8.xml|2 +-
 docs-xml/manpages-3/vfs_dirsort.8.xml  |2 +-
 docs-xml/manpages-3/vfs_extd_audit.8.xml   |2 +-
 docs-xml/manpages-3/vfs_fake_perms.8.xml   |2 +-
 docs-xml/manpages-3/vfs_fileid.8.xml   |2 +-
 docs-xml/manpages-3/vfs_full_audit.8.xml   |2 +-
 docs-xml/manpages-3/vfs_gpfs.8.xml |2 +-
 docs-xml/manpages-3/vfs_netatalk.8.xml |2 +-
 docs-xml/manpages-3/vfs_notify_fam.8.xml   |2 +-
 docs-xml/manpages-3/vfs_prealloc.8.xml |2 +-
 docs-xml/manpages-3/vfs_preopen.8.xml  |2 +-
 docs-xml/manpages-3/vfs_readahead.8.xml|2 +-
 docs-xml/manpages-3/vfs_readonly.8.xml |2 +-
 

[SCM] Samba Shared Repository - annotated tag release-3-0-37 created - release-3-0-37

2009-10-01 Thread Karolin Seeger
The annotated tag, release-3-0-37 has been created
at  1492b813261d436c6efd84b40653c5d06a1ea12e (tag)
   tagging  dff54f716bdd76e3d167dc96bba6e168ef58cadd (commit)
  replaces  release-3-0-36
 tagged by  Karolin Seeger
on  Thu Oct 1 09:39:04 2009 +0200

- Log -
tag release-3-0-37
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.9 (GNU/Linux)

iD8DBQBKxFygbzORW2Vot+oRAoTeAJ9ruIwOHbNToMvgc5kQxGKUcxv+2ACeKb8Y
r2KqT7IuLVWH5LA5D78ck+I=
=h6oA
-END PGP SIGNATURE-

Jeff Layton (2):
  mount.cifs: check access of credential files before opening
  mount.cifs: don't leak passwords with verbose option

Jeremy Allison (1):
  Fix for CVE-2009-2906.

Karolin Seeger (4):
  Raise version number up to 3.0.37.
  WHATSNEW: Prepare release notes for Samba 3.0.37.
  Fix for CVE-2009-2813.
  WHATSNEW: Update release notes.

---


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-839-g00ce3e1

2009-10-01 Thread Jeremy Allison
The branch, master has been updated
   via  00ce3e143f0a3dcf93b0d6745c4df6c7ba78a32d (commit)
  from  75f90772ce14cfbb8256ac7e897741e38b758e34 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 00ce3e143f0a3dcf93b0d6745c4df6c7ba78a32d
Author: Jeremy Allison j...@samba.org
Date:   Thu Oct 1 10:23:29 2009 -0700

Fix for CVE-2009-2813.

===
== Subject: Misconfigured /etc/passwd file may share folders 
unexpectedly
==
== CVE ID#: CVE-2009-2813
==
== Versions:All versions of Samba later than 3.0.11
==
== Summary: If a user in /etc/passwd is misconfigured to have
==  an empty home directory then connecting to the home
==  share of this user will use the root of the filesystem
==  as the home directory.
===

---

Summary of changes:
 source3/param/loadparm.c |7 ++-
 source3/smbd/service.c   |6 +-
 2 files changed, 11 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/param/loadparm.c b/source3/param/loadparm.c
index b278b96..b1f2a4a 100644
--- a/source3/param/loadparm.c
+++ b/source3/param/loadparm.c
@@ -6156,6 +6156,11 @@ bool lp_add_home(const char *pszHomename, int 
iDefaultService,
 {
int i;
 
+   if (pszHomename == NULL || user == NULL || pszHomedir == NULL ||
+   pszHomedir[0] == '\0') {
+   return false;
+   }
+
i = add_a_service(ServicePtrs[iDefaultService], pszHomename);
 
if (i  0)
@@ -8127,7 +8132,7 @@ static void lp_add_auto_services(char *str)
 
home = get_user_home_dir(talloc_tos(), p);
 
-   if (home  homes = 0)
+   if (home  home[0]  homes = 0)
lp_add_home(p, homes, p, home);
 
TALLOC_FREE(home);
diff --git a/source3/smbd/service.c b/source3/smbd/service.c
index 3520f0d..b5946f0 100644
--- a/source3/smbd/service.c
+++ b/source3/smbd/service.c
@@ -56,6 +56,10 @@ bool set_conn_connectpath(connection_struct *conn, const 
char *connectpath)
const char *s = connectpath;
 bool start_of_name_component = true;
 
+   if (connectpath == NULL || connectpath[0] == '\0') {
+   return false;
+   }
+
destname = SMB_STRDUP(connectpath);
if (!destname) {
return false;
@@ -259,7 +263,7 @@ int add_home_service(const char *service, const char 
*username, const char *home
 {
int iHomeService;
 
-   if (!service || !homedir)
+   if (!service || !homedir || homedir[0] == '\0')
return -1;
 
if ((iHomeService = lp_servicenumber(HOMES_NAME))  0) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-5-test updated - tevent-0-9-8-906-g87b31c0

2009-10-01 Thread Jeremy Allison
The branch, v3-5-test has been updated
   via  87b31c0266360f311ae6207b9ec5bce9d8e01be7 (commit)
  from  2d4ffe2a8cb7e0db9733a0e58b1c34e82fd40faf (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 87b31c0266360f311ae6207b9ec5bce9d8e01be7
Author: Jeremy Allison j...@samba.org
Date:   Thu Oct 1 10:23:29 2009 -0700

Fix for CVE-2009-2813.

===
== Subject: Misconfigured /etc/passwd file may share folders 
unexpectedly
==
== CVE ID#: CVE-2009-2813
==
== Versions:All versions of Samba later than 3.0.11
==
== Summary: If a user in /etc/passwd is misconfigured to have
==  an empty home directory then connecting to the home
==  share of this user will use the root of the filesystem
==  as the home directory.
===

---

Summary of changes:
 source3/param/loadparm.c |7 ++-
 source3/smbd/service.c   |6 +-
 2 files changed, 11 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/param/loadparm.c b/source3/param/loadparm.c
index b278b96..b1f2a4a 100644
--- a/source3/param/loadparm.c
+++ b/source3/param/loadparm.c
@@ -6156,6 +6156,11 @@ bool lp_add_home(const char *pszHomename, int 
iDefaultService,
 {
int i;
 
+   if (pszHomename == NULL || user == NULL || pszHomedir == NULL ||
+   pszHomedir[0] == '\0') {
+   return false;
+   }
+
i = add_a_service(ServicePtrs[iDefaultService], pszHomename);
 
if (i  0)
@@ -8127,7 +8132,7 @@ static void lp_add_auto_services(char *str)
 
home = get_user_home_dir(talloc_tos(), p);
 
-   if (home  homes = 0)
+   if (home  home[0]  homes = 0)
lp_add_home(p, homes, p, home);
 
TALLOC_FREE(home);
diff --git a/source3/smbd/service.c b/source3/smbd/service.c
index 3520f0d..b5946f0 100644
--- a/source3/smbd/service.c
+++ b/source3/smbd/service.c
@@ -56,6 +56,10 @@ bool set_conn_connectpath(connection_struct *conn, const 
char *connectpath)
const char *s = connectpath;
 bool start_of_name_component = true;
 
+   if (connectpath == NULL || connectpath[0] == '\0') {
+   return false;
+   }
+
destname = SMB_STRDUP(connectpath);
if (!destname) {
return false;
@@ -259,7 +263,7 @@ int add_home_service(const char *service, const char 
*username, const char *home
 {
int iHomeService;
 
-   if (!service || !homedir)
+   if (!service || !homedir || homedir[0] == '\0')
return -1;
 
if ((iHomeService = lp_servicenumber(HOMES_NAME))  0) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-842-g2af2334

2009-10-01 Thread Björn Jacke
The branch, master has been updated
   via  2af2334522bc3d2c44bdcf7c9f1e80d2bcbf2024 (commit)
   via  0265891cfccc6b5a070f8259914c7ab38f8bbcbf (commit)
   via  e9616e4c6d9cee6e80dd970e87a83517ab0de413 (commit)
  from  00ce3e143f0a3dcf93b0d6745c4df6c7ba78a32d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2af2334522bc3d2c44bdcf7c9f1e80d2bcbf2024
Author: Björn Jacke b...@sernet.de
Date:   Thu Oct 1 18:57:38 2009 +0200

s3:Makefile: fix talloc dependencies with static build

When configure options --with-libtalloc=no --enable-shared-libs=no are used,
LIBTALLOC_TARGET stays empty. Actually LIBTALLOC_TARGET which is only used 
for
Makefile dependencies is obsolete as LIBTALLOC contains exactly the targets
that make the dependencies are. Obnox, pleaѕe check!

commit 0265891cfccc6b5a070f8259914c7ab38f8bbcbf
Author: Björn Jacke b...@sernet.de
Date:   Thu Oct 1 19:08:51 2009 +0200

s3:configure: don't throw away PRINT_LIBS

PRINT_LIBS might have been set before intentionally, so don't thow it away.

commit e9616e4c6d9cee6e80dd970e87a83517ab0de413
Author: Björn Jacke b...@sernet.de
Date:   Wed Sep 23 14:40:25 2009 +0200

s3: update comment about (deprecated) a6 records

---

Summary of changes:
 source3/Makefile.in  |  129 +-
 source3/configure.in |2 +-
 source3/libads/dns.c |3 +-
 3 files changed, 67 insertions(+), 67 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index b552a9b..02d1bf5 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -1530,7 +1530,7 @@ bin/.dummy:
  dir=bin $(MAKEDIR); fi
@:  $@ || :  $@ # what a fancy emoticon!
 
-bin/s...@exeext@: $(BINARY_PREREQS) $(SMBD_OBJ) @LIBTALLOC_TARGET@ 
@LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@ @BUILD_POPT@
+bin/s...@exeext@: $(BINARY_PREREQS) $(SMBD_OBJ) $(LIBTALLOC) @LIBTDB_TARGET@ 
@LIBWBCLIENT_TARGET@ @BUILD_POPT@
@echo Linking $@
@$(CC) -o $@ $(SMBD_OBJ) $(LDFLAGS) $(LDAP_LIBS) @SMBD_FAM_LIBS@ \
$(KRB5LIBS) $(DYNEXP) $(PRINT_LIBS) $(AUTH_LIBS) \
@@ -1538,33 +1538,33 @@ bin/s...@exeext@: $(BINARY_PREREQS) $(SMBD_OBJ) 
@LIBTALLOC_TARGET@ @LIBTDB_TARGE
$(POPT_LIBS) @SMBD_LIBS@ $(LIBTALLOC_LIBS) $(LIBTDB_LIBS) \
$(LIBWBCLIENT_LIBS) $(ZLIB_LIBS)
 
-bin/n...@exeext@: $(BINARY_PREREQS) $(NMBD_OBJ) @BUILD_POPT@ 
@LIBTALLOC_TARGET@ @LIBTDB_TARGET@
+bin/n...@exeext@: $(BINARY_PREREQS) $(NMBD_OBJ) @BUILD_POPT@ $(LIBTALLOC) 
@LIBTDB_TARGET@
@echo Linking $@
@$(CC) -o $@ $(NMBD_OBJ) $(LDFLAGS) $(DYNEXP) $(LIBS) \
$(LIBTALLOC_LIBS) $(LIBTDB_LIBS) $(POPT_LIBS) \
$(KRB5LIBS) $(LDAP_LIBS) $(ZLIB_LIBS)
 
-bin/s...@exeext@: $(BINARY_PREREQS) $(SWAT_OBJ) @BUILD_POPT@ 
@LIBTALLOC_TARGET@ @LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@
+bin/s...@exeext@: $(BINARY_PREREQS) $(SWAT_OBJ) @BUILD_POPT@ $(LIBTALLOC) 
@LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@
@echo Linking $@
@$(CC) -o $@ $(SWAT_OBJ) $(LDFLAGS) $(DYNEXP) $(PRINT_LIBS) \
  $(AUTH_LIBS) $(LIBS) $(PASSDB_LIBS) $(POPT_LIBS) $(KRB5LIBS) \
  $(LDAP_LIBS) $(LIBTALLOC_LIBS) $(LIBTDB_LIBS) $(LIBWBCLIENT_LIBS) 
$(ZLIB_LIBS)
 
-bin/rpccli...@exeext@: $(BINARY_PREREQS) $(RPCCLIENT_OBJ) @BUILD_POPT@ 
@LIBTALLOC_TARGET@ @LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@
+bin/rpccli...@exeext@: $(BINARY_PREREQS) $(RPCCLIENT_OBJ) @BUILD_POPT@ 
$(LIBTALLOC) @LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@
@echo Linking $@
@$(CC) -o $@ $(LDFLAGS) $(RPCCLIENT_OBJ) \
$(DYNEXP) $(TERMLDFLAGS) $(TERMLIBS) $(LIBS) $(POPT_LIBS) \
$(KRB5LIBS) $(LDAP_LIBS) $(LIBTALLOC_LIBS) $(LIBTDB_LIBS) \
$(LIBWBCLIENT_LIBS) $(ZLIB_LIBS) $(PASSDB_LIBS)
 
-bin/smbcli...@exeext@: $(BINARY_PREREQS) $(CLIENT_OBJ) @BUILD_POPT@ 
@LIBTALLOC_TARGET@ @LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@
+bin/smbcli...@exeext@: $(BINARY_PREREQS) $(CLIENT_OBJ) @BUILD_POPT@ 
$(LIBTALLOC) @LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@
@echo Linking $@
@$(CC) -o $@ $(CLIENT_OBJ) $(LDFLAGS) $(DYNEXP) \
$(TERMLDFLAGS) $(TERMLIBS) $(LIBS) $(POPT_LIBS) \
$(KRB5LIBS) $(LDAP_LIBS) $(NSCD_LIBS) $(DNSSD_LIBS) \
$(LIBTALLOC_LIBS) $(LIBTDB_LIBS) $(LIBWBCLIENT_LIBS) 
$(ZLIB_LIBS)
 
-bin/n...@exeext@: $(BINARY_PREREQS) $(NET_OBJ) @BUILD_POPT@ @LIBTALLOC_TARGET@ 
@LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@ @LIBNETAPI_TARGET@
+bin/n...@exeext@: $(BINARY_PREREQS) $(NET_OBJ) @BUILD_POPT@ $(LIBTALLOC) 
@LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@ @LIBNETAPI_TARGET@
@echo Linking $@
@$(CC) -o $@ $(NET_OBJ) $(DYNEXP) $(LDFLAGS) $(LIBS) \
$(POPT_LIBS) $(KRB5LIBS) $(UUID_LIBS) $(LDAP_LIBS) \
@@ -1572,12 +1572,12 @@ 

[SCM] Samba Shared Repository - branch v3-5-test updated - tevent-0-9-8-913-g7a98fde

2009-10-01 Thread Jeremy Allison
The branch, v3-5-test has been updated
   via  7a98fdebe454ec55e93868ca319615bf442b2ff8 (commit)
   via  f1b5d5dcab5d8249ae8dc6d26cf9e9e163b95a8d (commit)
   via  11f56f48433951046a79683eda08ab8a4246d487 (commit)
   via  ca90b480da3f5d813186d3b7be22a5a0ae1057f6 (commit)
   via  1a0db7a957682782bd915526c69c0779e7b8335f (commit)
   via  d2fd44b357f1e4aa11391b6c9f2602d90eb6d6ec (commit)
   via  62a7ea41ec40dd23ea4e70d2c3c507b37978c4f0 (commit)
  from  87b31c0266360f311ae6207b9ec5bce9d8e01be7 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 7a98fdebe454ec55e93868ca319615bf442b2ff8
Author: Günther Deschner g...@samba.org
Date:   Thu Oct 1 10:21:17 2009 +0200

s3-perfcount: more cleanup.

Guenther

commit f1b5d5dcab5d8249ae8dc6d26cf9e9e163b95a8d
Author: Günther Deschner g...@samba.org
Date:   Thu Oct 1 03:39:07 2009 +0200

s3-perfcount: only pass down prs_struct when really required.

Guenther

commit 11f56f48433951046a79683eda08ab8a4246d487
Author: Günther Deschner g...@samba.org
Date:   Thu Oct 1 02:09:33 2009 +0200

s3: add perfcount idl and generated files.

Guenther

commit ca90b480da3f5d813186d3b7be22a5a0ae1057f6
Author: Günther Deschner g...@samba.org
Date:   Thu Oct 1 01:30:45 2009 +0200

s3-registry: move rpccli_winreg_Connect to the only file it belongs.

Guenther

commit 1a0db7a957682782bd915526c69c0779e7b8335f
Author: Günther Deschner g...@samba.org
Date:   Wed Sep 30 20:01:54 2009 +0200

s3: remove unused rpcstr_pull and rpcstr_pull_talloc.

Guenther

commit d2fd44b357f1e4aa11391b6c9f2602d90eb6d6ec
Author: Günther Deschner g...@samba.org
Date:   Wed Sep 30 20:01:35 2009 +0200

s3-printing: more use of pull_reg_sz().

Guenther

commit 62a7ea41ec40dd23ea4e70d2c3c507b37978c4f0
Author: Günther Deschner g...@samba.org
Date:   Wed Sep 30 20:00:52 2009 +0200

s3-registry: use pull_reg_sz() where appropriate.

(and move away from rpcstr_pull and rpcstr_pull_talloc).

Guenther

---

Summary of changes:
 examples/perfcounter/Makefile   |6 +-
 examples/perfcounter/perf.h |4 +-
 source3/Makefile.in |6 +-
 source3/include/includes.h  |3 +-
 source3/include/proto.h |   30 +--
 source3/include/rpc_perfcount.h |  126 
 source3/include/rpc_perfcount_defs.h|   93 --
 source3/lib/util_unistr.c   |   35 ---
 source3/librpc/gen_ndr/ndr_perfcount.c  |  493 +++
 source3/librpc/gen_ndr/ndr_perfcount.h  |   26 ++
 source3/librpc/gen_ndr/perfcount.h  |  129 
 source3/librpc/idl/perfcount.idl|  172 +++
 source3/printing/nt_printing.c  |9 +-
 source3/registry/reg_backend_printing.c |   39 ++-
 source3/registry/reg_objects.c  |9 +-
 source3/registry/reg_perfcount.c|  235 +--
 source3/rpc_client/cli_reg.c|   62 
 source3/rpc_parse/parse_misc.c  |   42 ---
 source3/rpcclient/cmd_spoolss.c |   12 +-
 source3/services/services_db.c  |   14 +-
 source3/utils/net_rpc_printer.c |   12 +-
 source3/utils/net_rpc_registry.c|   50 +++-
 22 files changed, 1071 insertions(+), 536 deletions(-)
 delete mode 100644 source3/include/rpc_perfcount.h
 delete mode 100644 source3/include/rpc_perfcount_defs.h
 create mode 100644 source3/librpc/gen_ndr/ndr_perfcount.c
 create mode 100644 source3/librpc/gen_ndr/ndr_perfcount.h
 create mode 100644 source3/librpc/gen_ndr/perfcount.h
 create mode 100644 source3/librpc/idl/perfcount.idl
 delete mode 100644 source3/rpc_client/cli_reg.c


Changeset truncated at 500 lines:

diff --git a/examples/perfcounter/Makefile b/examples/perfcounter/Makefile
index 925e2ea..bb7022e 100644
--- a/examples/perfcounter/Makefile
+++ b/examples/perfcounter/Makefile
@@ -15,10 +15,10 @@
 # along with this program; if not, see http://www.gnu.org/licenses/.
 # 
 
-SAMBA_SRC_DIR=../../source
-TDB_SRC_DIR=$(SAMBA_SRC_DIR)/tdb
+SAMBA_SRC_DIR=../../source3
+TDB_SRC_DIR=$(SAMBA_SRC_DIR)/../lib/tdb
 
-CFLAGS = -g -I$(SAMBA_SRC_DIR)/include -I$(TDB_SRC_DIR)/include
+CFLAGS = -g -I$(SAMBA_SRC_DIR) -I$(SAMBA_SRC_DIR)/include 
-I$(TDB_SRC_DIR)/include -I../../
 CC = gcc
 
 PROGS = perfcount
diff --git a/examples/perfcounter/perf.h b/examples/perfcounter/perf.h
index 2c24d31..7f06b05 100644
--- a/examples/perfcounter/perf.h
+++ b/examples/perfcounter/perf.h
@@ -36,8 +36,8 @@
 #include sys/time.h
 #include sys/wait.h
 #include limits.h
-#include tdb.h
-#include rpc_perfcount_defs.h
+#include tdb.h
+#include librpc/gen_ndr/perfcount.h
 #include sys/statfs.h
 #include sys/times.h
 #include sys/sysinfo.h
diff --git a/source3/Makefile.in b/source3/Makefile.in
index 

[SCM] Samba Shared Repository - branch v3-5-test updated - tevent-0-9-8-916-g7e3792f

2009-10-01 Thread Jeremy Allison
The branch, v3-5-test has been updated
   via  7e3792f91b9ce9ac08f99f95eaa5ab0ab7c8277d (commit)
   via  432c6203c78ad0be482b85be0b583105c8378b62 (commit)
   via  bc78a5bae3ffa1c74847adb91230afa4ea031240 (commit)
  from  7a98fdebe454ec55e93868ca319615bf442b2ff8 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 7e3792f91b9ce9ac08f99f95eaa5ab0ab7c8277d
Author: Björn Jacke b...@sernet.de
Date:   Thu Oct 1 18:57:38 2009 +0200

s3:Makefile: fix talloc dependencies with static build

When configure options --with-libtalloc=no --enable-shared-libs=no are used,
LIBTALLOC_TARGET stays empty. Actually LIBTALLOC_TARGET which is only used 
for
Makefile dependencies is obsolete as LIBTALLOC contains exactly the targets
that make the dependencies are. Obnox, pleaѕe check!

commit 432c6203c78ad0be482b85be0b583105c8378b62
Author: Björn Jacke b...@sernet.de
Date:   Thu Oct 1 19:08:51 2009 +0200

s3:configure: don't throw away PRINT_LIBS

PRINT_LIBS might have been set before intentionally, so don't thow it away.

commit bc78a5bae3ffa1c74847adb91230afa4ea031240
Author: Björn Jacke b...@sernet.de
Date:   Wed Sep 23 14:40:25 2009 +0200

s3: update comment about (deprecated) a6 records

---

Summary of changes:
 source3/Makefile.in  |  129 +-
 source3/configure.in |2 +-
 source3/libads/dns.c |3 +-
 3 files changed, 67 insertions(+), 67 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index b552a9b..02d1bf5 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -1530,7 +1530,7 @@ bin/.dummy:
  dir=bin $(MAKEDIR); fi
@:  $@ || :  $@ # what a fancy emoticon!
 
-bin/s...@exeext@: $(BINARY_PREREQS) $(SMBD_OBJ) @LIBTALLOC_TARGET@ 
@LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@ @BUILD_POPT@
+bin/s...@exeext@: $(BINARY_PREREQS) $(SMBD_OBJ) $(LIBTALLOC) @LIBTDB_TARGET@ 
@LIBWBCLIENT_TARGET@ @BUILD_POPT@
@echo Linking $@
@$(CC) -o $@ $(SMBD_OBJ) $(LDFLAGS) $(LDAP_LIBS) @SMBD_FAM_LIBS@ \
$(KRB5LIBS) $(DYNEXP) $(PRINT_LIBS) $(AUTH_LIBS) \
@@ -1538,33 +1538,33 @@ bin/s...@exeext@: $(BINARY_PREREQS) $(SMBD_OBJ) 
@LIBTALLOC_TARGET@ @LIBTDB_TARGE
$(POPT_LIBS) @SMBD_LIBS@ $(LIBTALLOC_LIBS) $(LIBTDB_LIBS) \
$(LIBWBCLIENT_LIBS) $(ZLIB_LIBS)
 
-bin/n...@exeext@: $(BINARY_PREREQS) $(NMBD_OBJ) @BUILD_POPT@ 
@LIBTALLOC_TARGET@ @LIBTDB_TARGET@
+bin/n...@exeext@: $(BINARY_PREREQS) $(NMBD_OBJ) @BUILD_POPT@ $(LIBTALLOC) 
@LIBTDB_TARGET@
@echo Linking $@
@$(CC) -o $@ $(NMBD_OBJ) $(LDFLAGS) $(DYNEXP) $(LIBS) \
$(LIBTALLOC_LIBS) $(LIBTDB_LIBS) $(POPT_LIBS) \
$(KRB5LIBS) $(LDAP_LIBS) $(ZLIB_LIBS)
 
-bin/s...@exeext@: $(BINARY_PREREQS) $(SWAT_OBJ) @BUILD_POPT@ 
@LIBTALLOC_TARGET@ @LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@
+bin/s...@exeext@: $(BINARY_PREREQS) $(SWAT_OBJ) @BUILD_POPT@ $(LIBTALLOC) 
@LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@
@echo Linking $@
@$(CC) -o $@ $(SWAT_OBJ) $(LDFLAGS) $(DYNEXP) $(PRINT_LIBS) \
  $(AUTH_LIBS) $(LIBS) $(PASSDB_LIBS) $(POPT_LIBS) $(KRB5LIBS) \
  $(LDAP_LIBS) $(LIBTALLOC_LIBS) $(LIBTDB_LIBS) $(LIBWBCLIENT_LIBS) 
$(ZLIB_LIBS)
 
-bin/rpccli...@exeext@: $(BINARY_PREREQS) $(RPCCLIENT_OBJ) @BUILD_POPT@ 
@LIBTALLOC_TARGET@ @LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@
+bin/rpccli...@exeext@: $(BINARY_PREREQS) $(RPCCLIENT_OBJ) @BUILD_POPT@ 
$(LIBTALLOC) @LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@
@echo Linking $@
@$(CC) -o $@ $(LDFLAGS) $(RPCCLIENT_OBJ) \
$(DYNEXP) $(TERMLDFLAGS) $(TERMLIBS) $(LIBS) $(POPT_LIBS) \
$(KRB5LIBS) $(LDAP_LIBS) $(LIBTALLOC_LIBS) $(LIBTDB_LIBS) \
$(LIBWBCLIENT_LIBS) $(ZLIB_LIBS) $(PASSDB_LIBS)
 
-bin/smbcli...@exeext@: $(BINARY_PREREQS) $(CLIENT_OBJ) @BUILD_POPT@ 
@LIBTALLOC_TARGET@ @LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@
+bin/smbcli...@exeext@: $(BINARY_PREREQS) $(CLIENT_OBJ) @BUILD_POPT@ 
$(LIBTALLOC) @LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@
@echo Linking $@
@$(CC) -o $@ $(CLIENT_OBJ) $(LDFLAGS) $(DYNEXP) \
$(TERMLDFLAGS) $(TERMLIBS) $(LIBS) $(POPT_LIBS) \
$(KRB5LIBS) $(LDAP_LIBS) $(NSCD_LIBS) $(DNSSD_LIBS) \
$(LIBTALLOC_LIBS) $(LIBTDB_LIBS) $(LIBWBCLIENT_LIBS) 
$(ZLIB_LIBS)
 
-bin/n...@exeext@: $(BINARY_PREREQS) $(NET_OBJ) @BUILD_POPT@ @LIBTALLOC_TARGET@ 
@LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@ @LIBNETAPI_TARGET@
+bin/n...@exeext@: $(BINARY_PREREQS) $(NET_OBJ) @BUILD_POPT@ $(LIBTALLOC) 
@LIBTDB_TARGET@ @LIBWBCLIENT_TARGET@ @LIBNETAPI_TARGET@
@echo Linking $@
@$(CC) -o $@ $(NET_OBJ) $(DYNEXP) $(LDFLAGS) $(LIBS) \
$(POPT_LIBS) $(KRB5LIBS) $(UUID_LIBS) $(LDAP_LIBS) \
@@ -1572,12 +1572,12 @@ 

[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-855-ga58bc2c

2009-10-01 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  a58bc2c9a93597f3625dc8b64221c601b6f59833 (commit)
   via  a96c8c23553489ff86be1257bd2cce81b78e1d5b (commit)
   via  a51571bf410ac2f9fb6c6dd0854cfcfcc5c58cea (commit)
   via  97e7f48f7504132ca7f661c6ed56905c235f5715 (commit)
   via  5021301a0e6a15de5552583b1ffeb66619d398d8 (commit)
   via  681064e66e8146518be42393ecb58baa94d6a913 (commit)
   via  3c3ef94ab328698b7b5a2ffeea787d44b2898dfb (commit)
   via  bd5343924f07154012488ff96d3dd8f64e729a64 (commit)
   via  8330d78b2126ac072d9c7abb146d1f8a8bf91844 (commit)
   via  154ab0b0472e1519b18936e8a14edb7ff689120f (commit)
   via  540759ec4d0ea432ad0cd3eb10ed2f977f7b6d29 (commit)
   via  55dfc116f47b7c7242567f596c82bfd8f81d7b98 (commit)
   via  715c790600477b9b1ebdae7aa98779fc06be3bd1 (commit)
  from  2af2334522bc3d2c44bdcf7c9f1e80d2bcbf2024 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit a58bc2c9a93597f3625dc8b64221c601b6f59833
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Sat Sep 26 01:41:18 2009 +0300

s4/asn1: ber_read_OID_String() to be based on _ber_read_OID_String_impl()

commit a96c8c23553489ff86be1257bd2cce81b78e1d5b
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Sat Sep 26 01:36:01 2009 +0300

s4/asn1: local TALLOC_CTX should be child of torture_context

commit a51571bf410ac2f9fb6c6dd0854cfcfcc5c58cea
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Sat Sep 26 01:34:17 2009 +0300

s4/asn1: fixed typo in torture messages

commit 97e7f48f7504132ca7f661c6ed56905c235f5715
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Sat Sep 26 01:32:40 2009 +0300

s4/asn1: Added test for ber_read_partial_OID_String()

commit 5021301a0e6a15de5552583b1ffeb66619d398d8
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Sat Sep 26 01:25:28 2009 +0300

s4/asn1: Added test for ber_read_OID_String()

commit 681064e66e8146518be42393ecb58baa94d6a913
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Fri Sep 25 23:46:52 2009 +0300

s4/asn1: Added test for ber_write_partial_OID_String()

commit 3c3ef94ab328698b7b5a2ffeea787d44b2898dfb
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Fri Sep 25 23:46:07 2009 +0300

s4/asn1: Added test for ber_write_OID_String()

commit bd5343924f07154012488ff96d3dd8f64e729a64
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Fri Sep 25 23:43:56 2009 +0300

s4/asn1: Added torture suite for ASN1

commit 8330d78b2126ac072d9c7abb146d1f8a8bf91844
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Fri Sep 25 23:40:55 2009 +0300

util: strhex_to_str() fixed to handle '0x' correctly

commit 154ab0b0472e1519b18936e8a14edb7ff689120f
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Fri Sep 25 23:40:04 2009 +0300

util: fixed compile time discards qualifiers warning

commit 540759ec4d0ea432ad0cd3eb10ed2f977f7b6d29
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Fri Sep 25 17:29:05 2009 +0300

s4/drsuapi: ber_read_partial_OID_String() implementation

commit 55dfc116f47b7c7242567f596c82bfd8f81d7b98
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Fri Sep 25 17:28:33 2009 +0300

s4/drsuapi: Internal implementation for ber_read_OID_String

Modified implementation _ber_read_OID_String_impl()
returns how much bytes are converted.
The intentation is to use this implementation both for
reading OIDs and partial-OIDs in the future

commit 715c790600477b9b1ebdae7aa98779fc06be3bd1
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Fri Sep 25 16:38:54 2009 +0300

s4/drsuapi: ber_write_partial_OID_String() implementation

---

Summary of changes:
 lib/util/asn1.c |   96 ++-
 lib/util/asn1.h |2 +
 lib/util/tests/asn1_tests.c |  260 +++
 lib/util/util.c |   18 ++--
 source4/torture/local/config.mk |1 +
 source4/torture/local/local.c   |1 +
 6 files changed, 363 insertions(+), 15 deletions(-)
 create mode 100644 lib/util/tests/asn1_tests.c


Changeset truncated at 500 lines:

diff --git a/lib/util/asn1.c b/lib/util/asn1.c
index 70c2c57..ec8ef3f 100644
--- a/lib/util/asn1.c
+++ b/lib/util/asn1.c
@@ -258,6 +258,41 @@ bool ber_write_OID_String(DATA_BLOB *blob, const char *OID)
return true;
 }
 
+/**
+ * Serialize partial OID string.
+ * Partial OIDs are in the form:
+ *   1:2.5.6:0x81
+ *   1:2.5.6:0x8182
+ */
+bool ber_write_partial_OID_String(DATA_BLOB *blob, const char *partial_oid)
+{
+   TALLOC_CTX *mem_ctx = talloc_new(NULL);
+   char *oid = talloc_strdup(mem_ctx, partial_oid);
+   char *p;
+
+   /* truncate partial part so 

Re: [SCM] Samba Shared Repository - branch v3-5-test updated - tevent-0-9-8-913-g7a98fde

2009-10-01 Thread Guenther Deschner
On Thu, Oct 01, 2009 at 12:36:10PM -0500, Jeremy Allison wrote:
 The branch, v3-5-test has been updated
via  7a98fdebe454ec55e93868ca319615bf442b2ff8 (commit)
via  f1b5d5dcab5d8249ae8dc6d26cf9e9e163b95a8d (commit)
via  11f56f48433951046a79683eda08ab8a4246d487 (commit)
via  ca90b480da3f5d813186d3b7be22a5a0ae1057f6 (commit)
via  1a0db7a957682782bd915526c69c0779e7b8335f (commit)
via  d2fd44b357f1e4aa11391b6c9f2602d90eb6d6ec (commit)
via  62a7ea41ec40dd23ea4e70d2c3c507b37978c4f0 (commit)
   from  87b31c0266360f311ae6207b9ec5bce9d8e01be7 (commit)
 
 http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test
 
 
 - Log -
 commit 7a98fdebe454ec55e93868ca319615bf442b2ff8
 Author: Günther Deschner g...@samba.org
 Date:   Thu Oct 1 10:21:17 2009 +0200
 
 s3-perfcount: more cleanup.
 
 Guenther
 
 commit f1b5d5dcab5d8249ae8dc6d26cf9e9e163b95a8d
 Author: Günther Deschner g...@samba.org
 Date:   Thu Oct 1 03:39:07 2009 +0200
 
 s3-perfcount: only pass down prs_struct when really required.
 
 Guenther
 
 commit 11f56f48433951046a79683eda08ab8a4246d487
 Author: Günther Deschner g...@samba.org
 Date:   Thu Oct 1 02:09:33 2009 +0200
 
 s3: add perfcount idl and generated files.
 
 Guenther
 
 commit ca90b480da3f5d813186d3b7be22a5a0ae1057f6
 Author: Günther Deschner g...@samba.org
 Date:   Thu Oct 1 01:30:45 2009 +0200
 
 s3-registry: move rpccli_winreg_Connect to the only file it belongs.
 
 Guenther
 
 commit 1a0db7a957682782bd915526c69c0779e7b8335f
 Author: Günther Deschner g...@samba.org
 Date:   Wed Sep 30 20:01:54 2009 +0200
 
 s3: remove unused rpcstr_pull and rpcstr_pull_talloc.
 
 Guenther
 
 commit d2fd44b357f1e4aa11391b6c9f2602d90eb6d6ec
 Author: Günther Deschner g...@samba.org
 Date:   Wed Sep 30 20:01:35 2009 +0200
 
 s3-printing: more use of pull_reg_sz().
 
 Guenther
 
 commit 62a7ea41ec40dd23ea4e70d2c3c507b37978c4f0
 Author: Günther Deschner g...@samba.org
 Date:   Wed Sep 30 20:00:52 2009 +0200
 
 s3-registry: use pull_reg_sz() where appropriate.
 
 (and move away from rpcstr_pull and rpcstr_pull_talloc).
 
 Guenther

Hi Jeremy,

sorry for not doing that myself earlier (busy with other stuff atm.).

Be assured that I would not have forgotten it :-)

I run my pick-my-stuff-from-master-into-3-5 script frequently so that
should have catched those soon.

Thanks for looking at this!

Guenther

-- 
Günther DeschnerGPG-ID: 8EE11688
Red Hat gdesch...@redhat.com
Samba Team  g...@samba.org


pgplV1oQbWvTq.pgp
Description: PGP signature


[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-858-gb2bcfaa

2009-10-01 Thread Steven Danneman
The branch, master has been updated
   via  b2bcfaaeed44af3a60667894ce0d7647f0382a26 (commit)
   via  1160d680620d71a7d5632b73c76d516f89696b65 (commit)
   via  49fdeaeaf6eca052378b88cdf726f8eef753fe86 (commit)
  from  a58bc2c9a93597f3625dc8b64221c601b6f59833 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit b2bcfaaeed44af3a60667894ce0d7647f0382a26
Author: Steven Danneman steven.danne...@isilon.com
Date:   Thu Oct 1 13:47:28 2009 -0700

s4/torture: rename oplocks.c to oplock.c to match SMB1 file layout

commit 1160d680620d71a7d5632b73c76d516f89696b65
Author: Steven Danneman steven.danne...@isilon.com
Date:   Thu Jul 30 15:10:50 2009 -0700

s4/torture: Ported SMB oplock torture tests to SMB2

I've ported all applicable SMB oplock torture tests to SMB2, giving us
a good base for SMB2 oplock testing.

There are several differences between oplocks in SMB and SMB2, mostly
because of differences in W2K3 and W2K8.  The existing SMB oplock
tests all pass against W2K3, but several fail against W2K8.  These
same tests were failing in SMB2, util I reworked them.

BATCH19, BATCH20: In W2K3/SMB a setfileinfo - rename command wouldn't
cause a sharing violation or break an existing oplock.  It appears that
in W2K8/SMB2 a sharing violation is raised.

BATCH22: In W2K3/SMB when a second opener was waiting the full timeout
of an oplock break, it would receive NT_STATUS_SHARING_VIOLATION after
about 35 seconds.  This bug has been fixed in W2K8/SMB2 and instead
the second opener succeeds.

LEVELII500: Added 1 new test checking that the server returns a proper
error code when a client improperly replies to a levelII to none break
notification.

STREAM1: W2K8 now grants oplocks on alternate data streams.

commit 49fdeaeaf6eca052378b88cdf726f8eef753fe86
Author: Steven Danneman steven.danne...@isilon.com
Date:   Thu Oct 1 11:35:17 2009 -0700

s4/torture: fix typo in test comment

---

Summary of changes:
 source4/libcli/smb2/util.c |9 ++
 source4/torture/raw/oplock.c   |2 +-
 source4/torture/smb2/config.mk |2 +-
 source4/torture/smb2/oplocks.c |  177 
 source4/torture/smb2/smb2.c|4 +-
 5 files changed, 14 insertions(+), 180 deletions(-)
 delete mode 100644 source4/torture/smb2/oplocks.c


Changeset truncated at 500 lines:

diff --git a/source4/libcli/smb2/util.c b/source4/libcli/smb2/util.c
index 8602c91..9b8d688 100644
--- a/source4/libcli/smb2/util.c
+++ b/source4/libcli/smb2/util.c
@@ -220,3 +220,12 @@ int smb2_deltree(struct smb2_tree *tree, const char *dname)
 
return total_deleted;
 }
+
+/*
+  check if two SMB2 file handles are the same
+*/
+bool smb2_util_handle_equal(const struct smb2_handle h1,
+   const struct smb2_handle h2)
+{
+   return (h1.data[0] == h2.data[0])  (h1.data[1] == h2.data[1]);
+}
diff --git a/source4/torture/raw/oplock.c b/source4/torture/raw/oplock.c
index da9fcf3..8623042 100644
--- a/source4/torture/raw/oplock.c
+++ b/source4/torture/raw/oplock.c
@@ -3043,7 +3043,7 @@ static bool test_raw_oplock_stream1(struct 
torture_context *tctx,
 
if (open_base_file) {
torture_comment(tctx, Opening base file: %s with 
-   %d\n, fname_base, oplock_req);
+   %d\n, fname_base, batch_req);
io.ntcreatex.in.fname = fname_base;
io.ntcreatex.in.flags = batch_req;
status = smb_raw_open(cli2-tree, tctx, io);
diff --git a/source4/torture/smb2/config.mk b/source4/torture/smb2/config.mk
index 2aba86a..f617f70 100644
--- a/source4/torture/smb2/config.mk
+++ b/source4/torture/smb2/config.mk
@@ -20,7 +20,7 @@ TORTURE_SMB2_OBJ_FILES = $(addprefix $(torturesrcdir)/smb2/, \
notify.o \
smb2.o \
durable_open.o \
-   oplocks.o \
+   oplock.o \
dir.o \
lease.o \
create.o \
diff --git a/source4/torture/smb2/oplocks.c b/source4/torture/smb2/oplocks.c
deleted file mode 100644
index 3fee0b4..000
--- a/source4/torture/smb2/oplocks.c
+++ /dev/null
@@ -1,177 +0,0 @@
-/*
-   Unix SMB/CIFS implementation.
-
-   test suite for SMB2 oplocks
-
-   Copyright (C) Stefan Metzmacher 2008
-
-   This program is free software; you can redistribute it and/or modify
-   it under the terms of the GNU General Public License as published by
-   the Free Software Foundation; either version 3 of the License, or
-   (at your option) any later version.
-
-   This program is distributed in the hope that it will be useful,
-   but WITHOUT ANY WARRANTY; without even the implied warranty of
-   

[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-859-g295fec2

2009-10-01 Thread Jeremy Allison
The branch, master has been updated
   via  295fec2b46be2ee492b1fbe7a51d95de8ddce5ba (commit)
  from  b2bcfaaeed44af3a60667894ce0d7647f0382a26 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 295fec2b46be2ee492b1fbe7a51d95de8ddce5ba
Author: Jeremy Allison j...@samba.org
Date:   Thu Oct 1 16:18:33 2009 -0700

NULL is not a valid event context.
Jeremy.

---

Summary of changes:
 lib/tevent/tevent_signal.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/tevent/tevent_signal.c b/lib/tevent/tevent_signal.c
index d3325b6..ab170a6 100644
--- a/lib/tevent/tevent_signal.c
+++ b/lib/tevent/tevent_signal.c
@@ -92,7 +92,7 @@ static void tevent_common_signal_handler(int signum)
 
/* Write to each unique event context. */
for (sl = sig_state-sig_handlers[signum]; sl; sl = sl-next) {
-   if (sl-se-event_ctx != ev) {
+   if (sl-se-event_ctx  sl-se-event_ctx != ev) {
ev = sl-se-event_ctx;
/* doesn't matter if this pipe overflows */
res = write(ev-pipe_fds[1], c, 1);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-5-test updated - tevent-0-9-8-917-g2820dc5

2009-10-01 Thread Jeremy Allison
The branch, v3-5-test has been updated
   via  2820dc529a04985b7223603e826f6b9905d2611b (commit)
  from  7e3792f91b9ce9ac08f99f95eaa5ab0ab7c8277d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 2820dc529a04985b7223603e826f6b9905d2611b
Author: Jeremy Allison j...@samba.org
Date:   Thu Oct 1 16:18:33 2009 -0700

NULL is not a valid event context.
Jeremy.

---

Summary of changes:
 lib/tevent/tevent_signal.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/tevent/tevent_signal.c b/lib/tevent/tevent_signal.c
index d3325b6..ab170a6 100644
--- a/lib/tevent/tevent_signal.c
+++ b/lib/tevent/tevent_signal.c
@@ -92,7 +92,7 @@ static void tevent_common_signal_handler(int signum)
 
/* Write to each unique event context. */
for (sl = sig_state-sig_handlers[signum]; sl; sl = sl-next) {
-   if (sl-se-event_ctx != ev) {
+   if (sl-se-event_ctx  sl-se-event_ctx != ev) {
ev = sl-se-event_ctx;
/* doesn't matter if this pipe overflows */
res = write(ev-pipe_fds[1], c, 1);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-860-gc38c99a

2009-10-01 Thread Steven Danneman
The branch, master has been updated
   via  c38c99af91baf4a130917f1a0eb399879ae5708f (commit)
  from  295fec2b46be2ee492b1fbe7a51d95de8ddce5ba (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c38c99af91baf4a130917f1a0eb399879ae5708f
Author: Steven Danneman steven.danne...@isilon.com
Date:   Thu Oct 1 16:38:40 2009 -0700

s4/torture: second try on renaming oplocks.c to oplock.c

Forgot to git add the new file in commit b2bcfaae

---

Summary of changes:
 source4/torture/smb2/oplock.c | 3617 +
 1 files changed, 3617 insertions(+), 0 deletions(-)
 create mode 100644 source4/torture/smb2/oplock.c


Changeset truncated at 500 lines:

diff --git a/source4/torture/smb2/oplock.c b/source4/torture/smb2/oplock.c
new file mode 100644
index 000..f686de6
--- /dev/null
+++ b/source4/torture/smb2/oplock.c
@@ -0,0 +1,3617 @@
+/*
+   Unix SMB/CIFS implementation.
+
+   test suite for SMB2 oplocks
+
+   Copyright (C) Andrew Tridgell 2003
+   Copyright (C) Stefan Metzmacher 2008
+
+   This program is free software; you can redistribute it and/or modify
+   it under the terms of the GNU General Public License as published by
+   the Free Software Foundation; either version 3 of the License, or
+   (at your option) any later version.
+
+   This program is distributed in the hope that it will be useful,
+   but WITHOUT ANY WARRANTY; without even the implied warranty of
+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+   GNU General Public License for more details.
+
+   You should have received a copy of the GNU General Public License
+   along with this program.  If not, see http://www.gnu.org/licenses/.
+*/
+
+#include includes.h
+
+#include libcli/smb2/smb2.h
+#include libcli/smb2/smb2_calls.h
+#include libcli/smb_composite/smb_composite.h
+#include libcli/resolve/resolve.h
+
+#include lib/cmdline/popt_common.h
+#include lib/events/events.h
+
+#include param/param.h
+#include system/filesys.h
+
+#include torture/torture.h
+#include torture/smb2/proto.h
+
+#define CHECK_RANGE(v, min, max) do { \
+   if ((v)  (min) || (v)  (max)) { \
+   torture_result(tctx, TORTURE_FAIL, (%s): wrong value for %s  \
+  got %d - should be between %d and %d\n, \
+   __location__, #v, (int)v, (int)min, (int)max); \
+   ret = false; \
+   }} while (0)
+
+#define CHECK_STRMATCH(v, correct) do { \
+   if (!v || strstr((v),(correct)) == NULL) { \
+   torture_result(tctx, TORTURE_FAIL,  (%s): wrong value for %s \
+  got '%s' - should be '%s'\n, \
+   __location__, #v, v?v:NULL, correct); \
+   ret = false; \
+   }} while (0)
+
+#define CHECK_VAL(v, correct) do { \
+   if ((v) != (correct)) { \
+   torture_result(tctx, TORTURE_FAIL, (%s): wrong value for %s  \
+  got 0x%x - should be 0x%x\n, \
+   __location__, #v, (int)v, (int)correct); \
+   ret = false; \
+   }} while (0)
+
+#define BASEDIR oplock_test
+
+static struct {
+   struct smb2_handle handle;
+   uint8_t level;
+   struct smb2_break br;
+   int count;
+   int failures;
+   NTSTATUS failure_status;
+} break_info;
+
+static void torture_oplock_break_callback(struct smb2_request *req)
+{
+   NTSTATUS status;
+   struct smb2_break br;
+
+   ZERO_STRUCT(br);
+   status = smb2_break_recv(req, break_info.br);
+   if (!NT_STATUS_IS_OK(status)) {
+   break_info.failures++;
+   break_info.failure_status = status;
+   }
+
+   return;
+}
+
+/* A general oplock break notification handler.  This should be used when a
+ * test expects to break from batch or exclusive to a lower level. */
+static bool torture_oplock_handler(struct smb2_transport *transport,
+  const struct smb2_handle *handle,
+  uint8_t level,
+  void *private_data)
+{
+   struct smb2_tree *tree = private_data;
+   const char *name;
+   struct smb2_request *req;
+   ZERO_STRUCT(break_info.br);
+
+   break_info.handle   = *handle;
+   break_info.level= level;
+   break_info.count++;
+
+   switch (level) {
+   case SMB2_OPLOCK_LEVEL_II:
+   name = level II;
+   break;
+   case SMB2_OPLOCK_LEVEL_NONE:
+   name = none;
+   break;
+   default:
+   name = unknown;
+   break_info.failures++;
+   }
+   printf(Acking to %s [0x%02X] in oplock handler\n, name, level);
+
+   break_info.br.in.file.handle= *handle;
+   

[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-861-gce791d6

2009-10-01 Thread Jeremy Allison
The branch, master has been updated
   via  ce791d6645ece67c068079de71a0c96ad28c17b7 (commit)
  from  c38c99af91baf4a130917f1a0eb399879ae5708f (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit ce791d6645ece67c068079de71a0c96ad28c17b7
Author: Jeremy Allison j...@samba.org
Date:   Thu Oct 1 16:54:06 2009 -0700

Fix bug #6769 - symlink unlink does nothing.
Always use LSTAT for POSIX pathnames.
Jeremy.

---

Summary of changes:
 source3/modules/vfs_default.c |6 +-
 1 files changed, 5 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/vfs_default.c b/source3/modules/vfs_default.c
index c92bc8e..680eb12 100644
--- a/source3/modules/vfs_default.c
+++ b/source3/modules/vfs_default.c
@@ -1231,7 +1231,11 @@ static NTSTATUS vfswrap_streaminfo(vfs_handle_struct 
*handle,
if (!NT_STATUS_IS_OK(status)) {
return status;
}
-   ret = SMB_VFS_STAT(handle-conn, smb_fname);
+   if (lp_posix_pathnames()) {
+   ret = SMB_VFS_LSTAT(handle-conn, smb_fname);
+   } else {
+   ret = SMB_VFS_STAT(handle-conn, smb_fname);
+   }
sbuf = smb_fname-st;
TALLOC_FREE(smb_fname);
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-5-test updated - tevent-0-9-8-918-g4a70162

2009-10-01 Thread Jeremy Allison
The branch, v3-5-test has been updated
   via  4a7016200731ea3e133665568027a3c99e1fcf71 (commit)
  from  2820dc529a04985b7223603e826f6b9905d2611b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 4a7016200731ea3e133665568027a3c99e1fcf71
Author: Jeremy Allison j...@samba.org
Date:   Thu Oct 1 16:54:06 2009 -0700

Fix bug #6769 - symlink unlink does nothing.
Always use LSTAT for POSIX pathnames.
Jeremy.

---

Summary of changes:
 source3/modules/vfs_default.c |6 +-
 1 files changed, 5 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/vfs_default.c b/source3/modules/vfs_default.c
index c92bc8e..680eb12 100644
--- a/source3/modules/vfs_default.c
+++ b/source3/modules/vfs_default.c
@@ -1231,7 +1231,11 @@ static NTSTATUS vfswrap_streaminfo(vfs_handle_struct 
*handle,
if (!NT_STATUS_IS_OK(status)) {
return status;
}
-   ret = SMB_VFS_STAT(handle-conn, smb_fname);
+   if (lp_posix_pathnames()) {
+   ret = SMB_VFS_LSTAT(handle-conn, smb_fname);
+   } else {
+   ret = SMB_VFS_STAT(handle-conn, smb_fname);
+   }
sbuf = smb_fname-st;
TALLOC_FREE(smb_fname);
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-863-gb529a1e

2009-10-01 Thread Steven Danneman
The branch, master has been updated
   via  b529a1e98723c30f965f71fb1e9577edb23219d1 (commit)
   via  50db2902eebd143cea4e93bdc3771fcf2c5211f5 (commit)
  from  ce791d6645ece67c068079de71a0c96ad28c17b7 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit b529a1e98723c30f965f71fb1e9577edb23219d1
Author: Aravind Srinivasan aravind.sriniva...@isilon.com
Date:   Thu Oct 1 16:13:37 2009 -0700

s4/torture: Add two new SMB RAW-OPEN tests

* Add chained NTCREATEX_READX test which first tries to open/read
  a non-existant file failing on the open, then attempts the same
  operation on a file that does exist, opening and reading
  successfully.

* Add test for open_dispositions on directories.

commit 50db2902eebd143cea4e93bdc3771fcf2c5211f5
Author: Aravind Srinivasan aravind.sriniva...@isilon.com
Date:   Thu Oct 1 16:11:59 2009 -0700

s4/torture: convert printf to torture_comment() in RAW-OPEN

Allows make test and other harnesses to print cleaner output.

---

Summary of changes:
 source4/libcli/raw/interfaces.h |   52 ++
 source4/libcli/raw/rawfile.c|   74 +
 source4/torture/raw/open.c  |  332 ---
 3 files changed, 399 insertions(+), 59 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/libcli/raw/interfaces.h b/source4/libcli/raw/interfaces.h
index 1321715..f7d64d0 100644
--- a/source4/libcli/raw/interfaces.h
+++ b/source4/libcli/raw/interfaces.h
@@ -1356,6 +1356,7 @@ enum smb_open_level {
RAW_OPEN_T2OPEN,
RAW_OPEN_NTTRANS_CREATE, 
RAW_OPEN_OPENX_READX,
+   RAW_OPEN_NTCREATEX_READX,
RAW_OPEN_SMB2
 };
 
@@ -1400,6 +1401,9 @@ union smb_open {
case RAW_OPEN_OPENX_READX: \
file = op-openxreadx.out.file; \
break; \
+   case RAW_OPEN_NTCREATEX_READX: \
+   file = op-ntcreatexreadx.out.file; \
+   break; \
case RAW_OPEN_SMB2: \
file = op-smb2.out.file; \
break; \
@@ -1619,6 +1623,54 @@ union smb_open {
} out;
} openxreadx;
 
+   /* chained NTCreateX/ReadX interface */
+   struct {
+   enum smb_open_level level;
+   struct {
+   uint32_t flags;
+   uint32_t root_fid;
+   uint32_t access_mask;
+   uint64_t alloc_size;
+   uint32_t file_attr;
+   uint32_t share_access;
+   uint32_t open_disposition;
+   uint32_t create_options;
+   uint32_t impersonation;
+   uint8_t  security_flags;
+   /* NOTE: fname can also be a pointer to a
+uint64_t file_id if create_options has the
+NTCREATEX_OPTIONS_OPEN_BY_FILE_ID flag set */
+   const char *fname;
+
+   /* readx part */
+   uint64_t offset;
+   uint16_t mincnt;
+   uint32_t maxcnt;
+   uint16_t remaining;
+   } in;
+   struct {
+   union smb_handle file;
+   uint8_t oplock_level;
+   uint32_t create_action;
+   NTTIME create_time;
+   NTTIME access_time;
+   NTTIME write_time;
+   NTTIME change_time;
+   uint32_t attrib;
+   uint64_t alloc_size;
+   uint64_t size;
+   uint16_t file_type;
+   uint16_t ipc_state;
+   uint8_t  is_directory;
+
+   /* readx part */
+   uint8_t *data;
+   uint16_t remaining;
+   uint16_t compaction_mode;
+   uint16_t nread;
+   } out;
+   } ntcreatexreadx;
+
 #define SMB2_CREATE_FLAG_REQUEST_OPLOCK   0x0100
 #define SMB2_CREATE_FLAG_REQUEST_EXCLUSIVE_OPLOCK 0x0800
 #define SMB2_CREATE_FLAG_GRANT_OPLOCK 0x0001
diff --git a/source4/libcli/raw/rawfile.c b/source4/libcli/raw/rawfile.c
index 35d6b75..ea254a5 100644
--- a/source4/libcli/raw/rawfile.c
+++ b/source4/libcli/raw/rawfile.c
@@ -616,6 +616,45 @@ _PUBLIC_ struct smbcli_request *smb_raw_open_send(struct 
smbcli_tree *tree, unio
SIVAL(req-out.vwv, 
VWV(10),parms-openxreadx.in.offset32);
}
break;
+
+   case RAW_OPEN_NTCREATEX_READX:
+   SETUP_REQUEST(SMBntcreateX, 24, 0);
+   SSVAL(req-out.vwv, VWV(0),SMB_CHAIN_NONE);
+   

[SCM] Samba Shared Repository - branch v3-5-test updated - tevent-0-9-8-921-g3d98546

2009-10-01 Thread Günther Deschner
The branch, v3-5-test has been updated
   via  3d98546ebf8c582cdd675e7e93693f54968fbc58 (commit)
   via  1febace29881995901eb5694f22ee333e7166fd7 (commit)
   via  4567a2ef52b0d04748337dc76315be277e72899a (commit)
  from  4a7016200731ea3e133665568027a3c99e1fcf71 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 3d98546ebf8c582cdd675e7e93693f54968fbc58
Author: Günther Deschner g...@samba.org
Date:   Wed Sep 30 15:22:02 2009 +0200

s3-printing: use regval_ctr_addvalue_multi_sz.

Guenther
(cherry picked from commit bbf394f36dbf2516ba92035791ebb67380de8d6e)

commit 1febace29881995901eb5694f22ee333e7166fd7
Author: Günther Deschner g...@samba.org
Date:   Wed Sep 30 15:21:37 2009 +0200

s3-registry: add regval_ctr_addvalue_multi_sz.

Guenther
(cherry picked from commit 05e8e90976e86689425ccafc9ecfc1d99c53a3db)

commit 4567a2ef52b0d04748337dc76315be277e72899a
Author: Günther Deschner g...@samba.org
Date:   Wed Sep 30 01:23:13 2009 +0200

s3-rpc_parse: remove unused prs_string.

Guenther
(cherry picked from commit afdea18fcf66ab9a03b542ea7f3d23d01a0a1931)

---

Summary of changes:
 source3/include/proto.h|2 +-
 source3/printing/nt_printing.c |   21 +++---
 source3/registry/reg_objects.c |   17 +++
 source3/rpc_parse/parse_prs.c  |   44 
 4 files changed, 22 insertions(+), 62 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/proto.h b/source3/include/proto.h
index e7ad877..c9f57b4 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -5114,6 +5114,7 @@ struct regval_blob *regval_compose(TALLOC_CTX *ctx, const 
char *name,
 int regval_ctr_addvalue(struct regval_ctr *ctr, const char *name, uint16 type,
const char *data_p, size_t size);
 int regval_ctr_addvalue_sz(struct regval_ctr *ctr, const char *name, const 
char *data);
+int regval_ctr_addvalue_multi_sz(struct regval_ctr *ctr, const char *name, 
const char **data);
 int regval_ctr_copyvalue(struct regval_ctr *ctr, struct regval_blob *val);
 int regval_ctr_delvalue(struct regval_ctr *ctr, const char *name);
 struct regval_blob* regval_ctr_getvalue(struct regval_ctr *ctr,
@@ -5673,7 +5674,6 @@ bool prs_uint8s(bool charmode, const char *name, 
prs_struct *ps, int depth, uint
 bool prs_uint16s(bool charmode, const char *name, prs_struct *ps, int depth, 
uint16 *data16s, int len);
 bool prs_uint32s(bool charmode, const char *name, prs_struct *ps, int depth, 
uint32 *data32s, int len);
 bool prs_unistr(const char *name, prs_struct *ps, int depth, UNISTR *str);
-bool prs_string(const char *name, prs_struct *ps, int depth, char *str, int 
max_buf_size);
 bool prs_init_data_blob(prs_struct *prs, DATA_BLOB *blob, TALLOC_CTX *mem_ctx);
 bool prs_data_blob(prs_struct *prs, DATA_BLOB *blob, TALLOC_CTX *mem_ctx);
 
diff --git a/source3/printing/nt_printing.c b/source3/printing/nt_printing.c
index f033d8d..9995dfe 100644
--- a/source3/printing/nt_printing.c
+++ b/source3/printing/nt_printing.c
@@ -3057,26 +3057,13 @@ static void map_bool_into_ctr(struct regval_ctr *ctr, 
const char *val_name,
 static void map_single_multi_sz_into_ctr(struct regval_ctr *ctr, const char 
*val_name,
 const char *multi_sz)
 {
-   smb_ucs2_t *conv_strs = NULL;
-   size_t str_size;
-
-   /* a multi-sz has to have a null string terminator, i.e., the last
-  string must be followed by two nulls */
-   str_size = strlen(multi_sz) + 2;
-   conv_strs = SMB_CALLOC_ARRAY(smb_ucs2_t, str_size);
-   if (!conv_strs) {
-   return;
-   }
+   const char *a[2];
 
-   /* Change to byte units. */
-   str_size *= sizeof(smb_ucs2_t);
-   push_ucs2(NULL, conv_strs, multi_sz, str_size,
- STR_TERMINATE | STR_NOALIGN);
+   a[0] = multi_sz;
+   a[1] = NULL;
 
regval_ctr_delvalue(ctr, val_name);
-   regval_ctr_addvalue(ctr, val_name, REG_MULTI_SZ,
-   (char *) conv_strs, str_size);
-   SAFE_FREE(conv_strs);
+   regval_ctr_addvalue_multi_sz(ctr, val_name, a);
 }
 
 /
diff --git a/source3/registry/reg_objects.c b/source3/registry/reg_objects.c
index 82086ca..b4b8ff2 100644
--- a/source3/registry/reg_objects.c
+++ b/source3/registry/reg_objects.c
@@ -507,6 +507,23 @@ int regval_ctr_addvalue_sz(struct regval_ctr *ctr, const 
char *name, const char
 }
 
 /***
+ Add a new registry MULTI_SZ value to the array
+ **/
+
+int regval_ctr_addvalue_multi_sz(struct regval_ctr *ctr, const 

[SCM] Samba Shared Repository - branch v3-5-test updated - tevent-0-9-8-925-ge9cb129

2009-10-01 Thread Günther Deschner
The branch, v3-5-test has been updated
   via  e9cb12953f191489b34e84547fc84841ff29515a (commit)
   via  f5586f6f14e40579b6c8f3da0daa5a8dd78aa956 (commit)
   via  6064f524738309b1062da4e8605145f920b7c856 (commit)
   via  248b7b5f74d8615c8b582df1f72fc71320bffb44 (commit)
  from  3d98546ebf8c582cdd675e7e93693f54968fbc58 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit e9cb12953f191489b34e84547fc84841ff29515a
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Fri Sep 18 00:46:52 2009 +0300

w32err: WERR_DC_NOT_FOUND replaced with WERR_DCNOTFOUND

It turns out in win32 ERROR_DC_NOT_FOUND exists and it is
an error for Device Context (DC), not Domain Controller

Signed-off-by: Anatoliy Atanasov anatoliy.atana...@postpath.com
(cherry picked from commit d9994a604bd51949a9869927bdc2cb512fba9171)

commit f5586f6f14e40579b6c8f3da0daa5a8dd78aa956
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Fri Sep 18 00:00:21 2009 +0300

w32err: WERR_USER_EXISTS replace with WERR_USEREXISTS name

In Win32 we have
NERR_UserExists which maps to WERR_USER_EXISTS currently
and there is
ERROR_USER_EXISTS which maps to WERR_USER_ALREADY_EXISTS

Signed-off-by: Anatoliy Atanasov anatoliy.atana...@postpath.com
(cherry picked from commit 948cd70bad6600a4e4e1493469efc0ccd9399c18)

commit 6064f524738309b1062da4e8605145f920b7c856
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Fri Sep 18 00:20:23 2009 +0300

w32err: WERR_GROUP_NOT_FOUND renamed to WERR_GROUPNOTFOUND

In Win 32 we have
NERR_GroupNotFound which maps to WERR_GROUP_NOT_FOUND currently
and we have
ERROR_GROUP_NOT_FOUND which maps to nothing, so it is to be added

Signed-off-by: Anatoliy Atanasov anatoliy.atana...@postpath.com
(cherry picked from commit 0e1840b84a892d31cbc45191b2965db5c931670b)

commit 248b7b5f74d8615c8b582df1f72fc71320bffb44
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Fri Sep 18 16:30:09 2009 +0300

w32err: Importing auto-generated Win32 errors and descriptions

Error codes and their descriptions are generated
using w32err_code.py script.
Error are downloaded from MS site:
http://msdn.microsoft.com/en-us/library/cc231199%28PROT.10%29.aspx

Signed-off-by: Anatoliy Atanasov anatoliy.atana...@postpath.com
(cherry picked from commit 1f2490e7d8b5a64caf75143041ce07bd2968839e)

---

Summary of changes:
 libcli/util/doserr.c | 4872 +-
 libcli/util/werror.h | 2367 -
 source3/lib/netapi/group.c   |8 +-
 source3/libnet/libnet_join.c |4 +-
 4 files changed, 7236 insertions(+), 15 deletions(-)


Changeset truncated at 500 lines:

diff --git a/libcli/util/doserr.c b/libcli/util/doserr.c
index 5e74138..958c617 100644
--- a/libcli/util/doserr.c
+++ b/libcli/util/doserr.c
@@ -66,7 +66,7 @@ static const struct werror_code_struct dos_errs[] =
{ WERR_BUF_TOO_SMALL, WERR_BUF_TOO_SMALL },
{ WERR_JOB_NOT_FOUND, WERR_JOB_NOT_FOUND },
{ WERR_DEST_NOT_FOUND, WERR_DEST_NOT_FOUND },
-   { WERR_GROUP_NOT_FOUND, WERR_GROUP_NOT_FOUND },
+   { WERR_GROUPNOTFOUND, WERR_GROUPNOTFOUND },
{ WERR_USER_NOT_FOUND, WERR_USER_NOT_FOUND },
{ WERR_NOT_LOCAL_DOMAIN, WERR_NOT_LOCAL_DOMAIN },
{ WERR_DOMAIN_CONTROLLER_NOT_FOUND, WERR_DOMAIN_CONTROLLER_NOT_FOUND 
},
@@ -76,7 +76,7 @@ static const struct werror_code_struct dos_errs[] =
{ WERR_SETUP_DOMAIN_CONTROLLER, WERR_SETUP_DOMAIN_CONTROLLER },
{ WERR_DEVICE_NOT_AVAILABLE, WERR_DEVICE_NOT_AVAILABLE },
{ WERR_DEFAULT_JOIN_REQUIRED, WERR_DEFAULT_JOIN_REQUIRED },
-   { WERR_USER_EXISTS, WERR_USER_EXISTS },
+   { WERR_USEREXISTS, WERR_USEREXISTS },
{ WERR_REVISION_MISMATCH, WERR_REVISION_MISMATCH },
{ WERR_NO_LOGON_SERVERS, WERR_NO_LOGON_SERVERS },
{ WERR_NO_SUCH_LOGON_SESSION, WERR_NO_SUCH_LOGON_SESSION },
@@ -105,7 +105,7 @@ static const struct werror_code_struct dos_errs[] =
{ WERR_INVALID_COMPUTERNAME, WERR_INVALID_COMPUTERNAME },
{ WERR_INVALID_DOMAINNAME, WERR_INVALID_DOMAINNAME },
{ WERR_MACHINE_LOCKED, WERR_MACHINE_LOCKED },
-   { WERR_DC_NOT_FOUND, WERR_DC_NOT_FOUND },
+   { WERR_DCNOTFOUND, WERR_DCNOTFOUND },
{ WERR_NO_LOGON_SERVERS, WERR_NO_LOGON_SERVERS },
{ WERR_NO_SUCH_LOGON_SESSION, WERR_NO_SUCH_LOGON_SESSION },
{ WERR_NO_SUCH_PRIVILEGE, WERR_NO_SUCH_PRIVILEGE },
@@ -217,6 +217,2366 @@ static const struct werror_code_struct dos_errs[] =
{ WERR_PASSWORD_RESTRICTION, WERR_PASSWORD_RESTRICTION },
{ WERR_WRONG_PASSWORD, WERR_WRONG_PASSWORD },
{ WERR_CLASS_NOT_REGISTERED, WERR_CLASS_NOT_REGISTERED },
+ 

[SCM] Samba Shared Repository - branch v3-5-test updated - tevent-0-9-8-928-gf1470f7

2009-10-01 Thread Günther Deschner
The branch, v3-5-test has been updated
   via  f1470f7e46e2a33b40b9660f2c46996174d8c849 (commit)
   via  577504dd70cc76151dc4c4259a88229e5999b6e3 (commit)
   via  11c2052c6f1c452ce51f1859e3bbd9690bfcb36f (commit)
  from  e9cb12953f191489b34e84547fc84841ff29515a (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit f1470f7e46e2a33b40b9660f2c46996174d8c849
Author: Günther Deschner g...@samba.org
Date:   Wed Sep 30 16:18:29 2009 +0200

s3: re-run make idl. janitor for tridge.

Guenther
(cherry picked from commit a6567cf198f9d1c9df0f34c463cec3b9f0aa2e54)

commit 577504dd70cc76151dc4c4259a88229e5999b6e3
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Thu Sep 17 13:52:28 2009 +0300

w32err: WERR_DOMAIN_CONTROLLER_NOT_FOUND error value fixed

Signed-off-by: Anatoliy Atanasov anatoliy.atana...@postpath.com
(cherry picked from commit e66911390005f377196d49dffb06cd4ae25ddc5f)

commit 11c2052c6f1c452ce51f1859e3bbd9690bfcb36f
Author: Kamen Mazdrashki kamen.mazdras...@postpath.com
Date:   Thu Sep 17 23:18:40 2009 +0300

w32err: FRS_ group of errors replaced with numeric values

Signed-off-by: Anatoliy Atanasov anatoliy.atana...@postpath.com
(cherry picked from commit 0e64fcb18f22f31b9004e43f701ea109cef6075d)

---

Summary of changes:
 libcli/util/werror.h|8 
 librpc/gen_ndr/ndr_ntsvcs.c |2 +-
 librpc/gen_ndr/ntsvcs.h |2 +-
 3 files changed, 6 insertions(+), 6 deletions(-)


Changeset truncated at 500 lines:

diff --git a/libcli/util/werror.h b/libcli/util/werror.h
index 5ae5417..ac4fb37 100644
--- a/libcli/util/werror.h
+++ b/libcli/util/werror.h
@@ -159,9 +159,9 @@ typedef uint32_t WERROR;
 #define WERR_INVALID_FORM_NAME W_ERROR(0x076E)
 #define WERR_INVALID_FORM_SIZE W_ERROR(0x076F)
 #define WERR_PASSWORD_MUST_CHANGE W_ERROR(0x0773)
+#define WERR_DOMAIN_CONTROLLER_NOT_FOUND W_ERROR(0x0774)
 #define WERR_ACCOUNT_LOCKED_OUT W_ERROR(0x0775)
 
-#define WERR_DOMAIN_CONTROLLER_NOT_FOUND W_ERROR(0x0995) /* Error code is 
wrong, should be  0x0774 (1908)*/
 
 #define WERR_DEVICE_NOT_AVAILABLE W_ERROR(0x10DF)
 
@@ -292,9 +292,9 @@ typedef uint32_t WERROR;
 #define WERR_DS_DUP_MSDS_INTID W_ERROR(0x2195)
 
 /* FRS errors */
-#define WERR_FRS_INSUFFICIENT_PRIV W_ERROR(FRS_ERR_BASE+7)
-#define WERR_FRS_SYSVOL_IS_BUSY W_ERROR(FRS_ERR_BASE+15)
-#define WERR_FRS_INVALID_SERVICE_PARAMETER W_ERROR(FRS_ERR_BASE+17)
+#define WERR_FRS_INSUFFICIENT_PRIV W_ERROR(0x1F47)
+#define WERR_FRS_SYSVOL_IS_BUSY W_ERROR(0x1F4F)
+#define WERR_FRS_INVALID_SERVICE_PARAMETER W_ERROR(0x1F51)
 
 /* RPC/COM/OLE HRESULT error codes */
 /* RPC errors */
diff --git a/librpc/gen_ndr/ndr_ntsvcs.c b/librpc/gen_ndr/ndr_ntsvcs.c
index 64917b4..f17033f 100644
--- a/librpc/gen_ndr/ndr_ntsvcs.c
+++ b/librpc/gen_ndr/ndr_ntsvcs.c
@@ -3,7 +3,7 @@
 #include includes.h
 #include ../librpc/gen_ndr/ndr_ntsvcs.h
 
-#include librpc/gen_ndr/ndr_winreg.h
+#include librpc/gen_ndr/ndr_misc.h
 static enum ndr_err_code ndr_push_PNP_GetIdListFlags(struct ndr_push *ndr, int 
ndr_flags, uint32_t r)
 {
NDR_CHECK(ndr_push_uint32(ndr, NDR_SCALARS, r));
diff --git a/librpc/gen_ndr/ntsvcs.h b/librpc/gen_ndr/ntsvcs.h
index f59fcae..76b2628 100644
--- a/librpc/gen_ndr/ntsvcs.h
+++ b/librpc/gen_ndr/ntsvcs.h
@@ -4,7 +4,7 @@
 
 #include libcli/util/ntstatus.h
 
-#include librpc/gen_ndr/winreg.h
+#include librpc/gen_ndr/misc.h
 #ifndef _HEADER_ntsvcs
 #define _HEADER_ntsvcs
 


-- 
Samba Shared Repository


[SCM] CTDB repository - branch 1.0.82 updated - ctdb-1.0.82-32-gcc816a0

2009-10-01 Thread Ronnie Sahlberg
The branch, 1.0.82 has been updated
   via  cc816a010b05a23ec28a6d66cf2f361686540ed5 (commit)
   via  09d61629b56eac3336a805f75abdd353abbe54fa (commit)
   via  50e9284a294d17f48c47996e91ed542f57b2a77e (commit)
   via  6e25de53bca25587d497f0d6ecdf43b5dedaea7e (commit)
   via  d01fe5ec78d5372d5f630d04f9c39e7a220c9448 (commit)
   via  dca1df5bb04e1742115160dff64a084bd02b47e9 (commit)
   via  5f54fbbee30727ca52fc0e582d2b8a807cd2766f (commit)
   via  bd7bc6b1aca214af4bcca127c9f894c28dd5b9b7 (commit)
   via  e374e3694a31794641d75135156e2c44e11f296e (commit)
   via  11c2428713421672f631fe25ed6228a5db4adf76 (commit)
   via  fad35c8037114e911768791c045df208857a9af7 (commit)
  from  a996a381094cfa75e4222498e68c4528cffebc56 (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=1.0.82


- Log -
commit cc816a010b05a23ec28a6d66cf2f361686540ed5
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Fri Oct 2 12:11:26 2009 +1000

new version 1.0.82-8

commit 09d61629b56eac3336a805f75abdd353abbe54fa
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Tue Sep 29 13:20:18 2009 +1000

From Wolfgang Mueller-Friedt

Remove the explicit vacuum/repack commands from the 00.ctdb eventscript
and implement this in the ctdb daemon.

Combine vacuuming and repacking into one
cheap read traverse to enumerate all candidate records
and one write traverse that both repacks the database and also deletes the 
record locally where we are lmaster and where the records have already been 
deleted remotely.

this code also adds initial autotuning heuristics for the vacuum intervals 
and how many records to delete in each iteration.

minor stylish changes made by ronnie s

commit 50e9284a294d17f48c47996e91ed542f57b2a77e
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Wed Jul 29 13:31:12 2009 +1000

change the defaults for repacking to repack once every 120 seconds and 
letting it work for 30 second before timing out.

commit 6e25de53bca25587d497f0d6ecdf43b5dedaea7e
Author: Wolfgang Mueller-Friedt wolfm...@de.ibm.com
Date:   Tue Jul 28 23:09:28 2009 +0300

repack limit tunable

Signed-off-by: Wolfgang Mueller-Friedt wolfm...@de.ibm.com

commit d01fe5ec78d5372d5f630d04f9c39e7a220c9448
Author: Wolfgang Mueller-Friedt wolfm...@de.ibm.com
Date:   Tue Jul 28 17:49:41 2009 +0300

remove repack from eventscript

Signed-off-by: Wolfgang Mueller-Friedt wolfm...@de.ibm.com

commit dca1df5bb04e1742115160dff64a084bd02b47e9
Author: Wolfgang Mueller-Friedt wolfm...@de.ibm.com
Date:   Tue Jul 28 17:45:31 2009 +0300

added event repacking

Signed-off-by: Wolfgang Mueller-Friedt wolfm...@de.ibm.com

commit 5f54fbbee30727ca52fc0e582d2b8a807cd2766f
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Thu Jul 23 16:03:39 2009 +1000

vacuum event framework

Signed-off-by: Ronnie Sahlberg ronniesahlb...@gmail.com
Signed-off-by: Wolfgang Mueller-Friedt wolfm...@de.ibm.com

commit bd7bc6b1aca214af4bcca127c9f894c28dd5b9b7
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Wed Jul 29 13:25:43 2009 +1000

initial part of new vacuuming patch.

create some new fields for ctdb_db and tunables

commit e374e3694a31794641d75135156e2c44e11f296e
Author: Martin Schwenke mar...@meltin.net
Date:   Wed Sep 30 21:21:56 2009 +1000

Minor fixes to 01.reclock eventscript.

test -z really needs its argument to be quoted.  Simplified a status
test.

Signed-off-by: Martin Schwenke mar...@meltin.net

commit 11c2428713421672f631fe25ed6228a5db4adf76
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Mon Sep 28 14:12:59 2009 +1000

change the reclock fail count to 19 monitor intervals before we shut down 
ctdbd

commit fad35c8037114e911768791c045df208857a9af7
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Mon Sep 28 14:06:40 2009 +1000

add a new eventscript 01.reclock

if the reclock file has been set, then this script will test that the
reclock file can actually be accessed.
if the file does not exist, or if the attempts to stat the file hangs,
the node will be marked unhealthy after the third failed monitoring 
event
and after the tenth failure, ctdb itself will shutdown.

---

Summary of changes:
 Makefile.in|4 +-
 config/events.d/00.ctdb|   23 --
 config/events.d/01.reclock |   57 +++
 include/ctdb_private.h |9 +
 packaging/RPM/ctdb.spec|6 +-
 server/ctdb_ltdb_server.c  |8 +
 server/ctdb_tunables.c |6 +
 server/ctdb_vacuum.c   |  875 
 8 files changed, 963 insertions(+), 25 deletions(-)
 create mode 100755 config/events.d/01.reclock
 create mode 100644 

[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-870-g9eb78be

2009-10-01 Thread Andrew Tridgell
The branch, master has been updated
   via  9eb78be4a670615b4e6a722f121f0f0e585b8d6b (commit)
   via  1726038708bcebd706dc4565963611dc86a33699 (commit)
   via  fd22e0304782e20b9bbb29464b6c745d409ff4c6 (commit)
   via  634d9d64766dd125d202f47c2d0cefc9da3c87b6 (commit)
   via  4cb055cacdc8a28f1efee1d40546baa05515e24e (commit)
   via  5d60a7e23ed7d9e6ff6e61dd5e9ee65796a22da4 (commit)
   via  2b332e6dfe25dd3ce33b9cb94e60c4b93bc5e240 (commit)
  from  b529a1e98723c30f965f71fb1e9577edb23219d1 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 9eb78be4a670615b4e6a722f121f0f0e585b8d6b
Author: Andrew Tridgell tri...@samba.org
Date:   Thu Oct 1 16:08:02 2009 +1000

ndr64: added support for trailing gap alignment

NDR64 has a 'trailing gap' alignment, which aligns the end of a
structure on the overall structure alignment.

This explains the discrepancy we had with the RPC-SAMR test and NDR64

commit 1726038708bcebd706dc4565963611dc86a33699
Author: Andrew Tridgell tri...@samba.org
Date:   Thu Sep 24 07:06:03 2009 -0700

s4-ldb: accept the binary DN OIDs in extended DN modules

commit fd22e0304782e20b9bbb29464b6c745d409ff4c6
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Oct 2 12:03:05 2009 +1000

s4-ldb: Add support for binary blobs in DNs

AD has the concept of a DN prefixed with B:NN:XX: that contains a
binary blob. We need to support those in order to give correctly
formatted binary blobs for things like wellKnownObjects

This implementation is not ideal, as it allows for binary blobs on all
DNs, whereas it should only allow them on those with a syntax of
2.5.5.7. We should clean this up in the future, but meanwhile this
implementation at least gets us a working DC join of w2k8 to s4.

This patch also uses a static function for marking DNs as invalid,
which is very useful when debugging this code, as you can break on it
in gdb.

commit 634d9d64766dd125d202f47c2d0cefc9da3c87b6
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Oct 2 11:52:16 2009 +1000

s4-cldap: match w2k8-r2 for cldap netlogon bits

Windows does not set the 3 high bits, which is strange given their
meaning. I've submitted a CAR on this.

commit 4cb055cacdc8a28f1efee1d40546baa05515e24e
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Oct 2 12:02:00 2009 +1000

ds-flags: use the new name DS_DNS_FOREST_ROOT

Update to use the new DS_DNS_FOREST_ROOT name, which makes it clearer
what this bit means (according to MS-ADTS doc)

commit 5d60a7e23ed7d9e6ff6e61dd5e9ee65796a22da4
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Oct 2 11:49:58 2009 +1000

s3-ads: removed 3 unused defines

These are in nbt.idl and netlogon.idl as well, no need to have them
here under different names, especially when the comments are wrong

commit 2b332e6dfe25dd3ce33b9cb94e60c4b93bc5e240
Author: Andrew Tridgell tri...@samba.org
Date:   Thu Oct 1 17:29:56 2009 +1000

idl: use common netlogon bit definitions

The DS_ bits had got a bit ahead of the NBT_ bits.

Ideally we'd make these a single set of bits at some point.

This also removes NBT_SERVER_DNS_FOREST as this bit doesn't exist. I
think it came from someone mis-reading the docs, which show the bits
in reverse order within bytes (one of the worst bit table
representations I have ever seen!)

---

Summary of changes:
 librpc/idl/nbt.idl |5 +-
 librpc/idl/netlogon.idl|6 +-
 librpc/ndr/libndr.h|2 +
 librpc/ndr/ndr_basic.c |   18 ++
 pidl/lib/Parse/Pidl/Samba4/NDR/Parser.pm   |4 +
 source3/include/ads.h  |3 -
 source3/libsmb/dsgetdcname.c   |2 +-
 source4/cldap_server/netlogon.c|   27 +-
 source4/dsdb/samdb/ldb_modules/extended_dn_out.c   |6 +-
 source4/dsdb/samdb/ldb_modules/extended_dn_store.c |6 +-
 source4/dsdb/schema/schema_syntax.c|  136 +++--
 source4/lib/ldb/common/ldb_dn.c|  318 ++--
 source4/lib/ldb/include/ldb.h  |7 +
 source4/rpc_server/netlogon/dcerpc_netlogon.c  |2 +-
 source4/torture/ldap/cldap.c   |   10 +-
 15 files changed, 471 insertions(+), 81 deletions(-)


Changeset truncated at 500 lines:

diff --git a/librpc/idl/nbt.idl b/librpc/idl/nbt.idl
index fc82b1c..a51132c 100644
--- a/librpc/idl/nbt.idl
+++ b/librpc/idl/nbt.idl
@@ -357,7 +357,10 @@ interface nbt
NBT_SERVER_NDNC = 0x0400,
NBT_SERVER_SELECT_SECRET_DOMAIN_6   = 0x0800,

[SCM] CTDB repository - branch 1.0.82 updated - ctdb-1.0.82-34-gd872c19

2009-10-01 Thread Ronnie Sahlberg
The branch, 1.0.82 has been updated
   via  d872c19f9754e97b076a015ec3a61054bc4da4c7 (commit)
   via  1561b5df950cbb9cbdc777b45f0ba280dbac4b4d (commit)
  from  cc816a010b05a23ec28a6d66cf2f361686540ed5 (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=1.0.82


- Log -
commit d872c19f9754e97b076a015ec3a61054bc4da4c7
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Fri Oct 2 13:47:54 2009 +1000

new version 1.0.82-9

commit 1561b5df950cbb9cbdc777b45f0ba280dbac4b4d
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Fri Oct 2 13:41:54 2009 +1000

we should close this file on exec

---

Summary of changes:
 packaging/RPM/ctdb.spec |4 +++-
 server/eventscript.c|1 +
 2 files changed, 4 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/packaging/RPM/ctdb.spec b/packaging/RPM/ctdb.spec
index 7e3d1db..68fc8b1 100644
--- a/packaging/RPM/ctdb.spec
+++ b/packaging/RPM/ctdb.spec
@@ -5,7 +5,7 @@ Vendor: Samba Team
 Packager: Samba Team sa...@samba.org
 Name: ctdb
 Version: 1.0.82
-Release: 8
+Release: 9
 Epoch: 0
 License: GNU GPL version 3
 Group: System Environment/Daemons
@@ -133,6 +133,8 @@ fi
 %{_libdir}/pkgconfig/ctdb.pc
 
 %changelog
+* Fri Oct 2 2009 : Version 1.0.82-9
+ - mark a pipe as close on exec
 * Fri Oct 2 2009 : Version 1.0.82-8
  - Backported new vacuuming design from HEAD
  - Backported new eventscript 01.reclock from HEAD
diff --git a/server/eventscript.c b/server/eventscript.c
index a30ac3f..02b8bc3 100644
--- a/server/eventscript.c
+++ b/server/eventscript.c
@@ -651,6 +651,7 @@ static int ctdb_event_script_callback_v(struct ctdb_context 
*ctdb,
talloc_set_destructor(state, event_script_destructor);
 
close(state-fd[1]);
+   set_close_on_exec(state-fd[0]);
 
event_add_fd(ctdb-ev, state, state-fd[0], 
EVENT_FD_READ|EVENT_FD_AUTOCLOSE,
 ctdb_event_script_handler, state);


-- 
CTDB repository


[SCM] CTDB repository - branch master updated - ctdb-1.0.91-13-g9ffb0d0

2009-10-01 Thread Ronnie Sahlberg
The branch, master has been updated
   via  9ffb0d08d34cbafed0e49350a3a72b15d92c8ea7 (commit)
   via  c1c0ebb8da9a6c29ee83868a311f07f30cb4ed16 (commit)
  from  9b206d96da3341836cc25aee5693f551f6f3a80e (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=master


- Log -
commit 9ffb0d08d34cbafed0e49350a3a72b15d92c8ea7
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Fri Oct 2 14:38:16 2009 +1000

version 1.0.92

commit c1c0ebb8da9a6c29ee83868a311f07f30cb4ed16
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Fri Oct 2 13:41:54 2009 +1000

we should close this file on exec

---

Summary of changes:
 packaging/RPM/ctdb.spec |7 ++-
 server/eventscript.c|1 +
 2 files changed, 7 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/packaging/RPM/ctdb.spec b/packaging/RPM/ctdb.spec
index 5ddf836..35e3fb0 100644
--- a/packaging/RPM/ctdb.spec
+++ b/packaging/RPM/ctdb.spec
@@ -4,7 +4,7 @@ Summary: Clustered TDB
 Vendor: Samba Team
 Packager: Samba Team sa...@samba.org
 Name: ctdb
-Version: 1.0.91
+Version: 1.0.92
 Release: 1
 Epoch: 0
 License: GNU GPL version 3
@@ -132,6 +132,11 @@ fi
 %{_libdir}/pkgconfig/ctdb.pc
 
 %changelog
+* Fri Oct 2 2009 : Version 1.0.92
+ - Test updates and merge from martin
+ - Add notification for startup
+ - Add documentation for notification
+ - from martin, a fix for restarting vsftpd in the eventscript
 * Tue Sep 29 2009 : Version 1.0.91
  - New vacuum and repack design from Wolgang Mueller.
  - Add a new eventscript 01.reclock that will first mark a node unhealthy and 
later ban the node if the reclock file can not be accessed.
diff --git a/server/eventscript.c b/server/eventscript.c
index 1f77bf1..b60b1e4 100644
--- a/server/eventscript.c
+++ b/server/eventscript.c
@@ -769,6 +769,7 @@ static int ctdb_event_script_callback_v(struct ctdb_context 
*ctdb,
talloc_set_destructor(state, event_script_destructor);
 
close(state-fd[1]);
+   set_close_on_exec(state-fd[0]);
 
event_add_fd(ctdb-ev, state, state-fd[0], 
EVENT_FD_READ|EVENT_FD_AUTOCLOSE,
 ctdb_event_script_handler, state);


-- 
CTDB repository


[SCM] CTDB repository - branch 1.0.89 created - ctdb-1.0.89

2009-10-01 Thread Ronnie Sahlberg
The branch, 1.0.89 has been created
at  46823aa7c673bc18a1424500b3f01da9c2dd6333 (commit)

- Log -
---


-- 
CTDB repository


[SCM] CTDB repository - branch tmp2 created - ctdb-1.0.88-5-g7a95257

2009-10-01 Thread Ronnie Sahlberg
The branch, tmp2 has been created
at  7a95257a5ec19f232f661bc7f797051bf08ab776 (commit)

- Log -
---


-- 
CTDB repository


[SCM] CTDB repository - annotated tag ctdb-1.0.92 created - ctdb-1.0.92

2009-10-01 Thread Ronnie Sahlberg
The annotated tag, ctdb-1.0.92 has been created
at  4707797125a1fcad9bbd1238f8006f0464f01d19 (tag)
   tagging  9ffb0d08d34cbafed0e49350a3a72b15d92c8ea7 (commit)
  replaces  ctdb-1.0.91
 tagged by  Ronnie Sahlberg
on  Fri Oct 2 14:40:12 2009 +1000

- Log -
tag for the 1.0.92 release
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQBKxYRA2aJ36aon/y8RAsejAJwP5QQhNcipjjqrDWdAG8s/yYjACACfaV20
pPBpgYQG5yUucFEawevwGGE=
=jRoJ
-END PGP SIGNATURE-

Martin Schwenke (6):
  Test suite: Print debug info on node status timeouts.
  Merge commit 'origin/master'
  Merge commit 'origin/master'
  40.vsftpd monitor event only fails after 2 failures to connect to port 21.
  Minor fixes to 01.reclock eventscript.
  Test suite: The ctdb ping test should allow time to go backwards.

Ronnie Sahlberg (7):
  add a new notification to trigger on when ctdb has started
  document how to use the notification script
  Revert Revert allow the transaction commit to fail
  dont exit on a commit failure
  Merge commit 'martins/master'
  we should close this file on exec
  version 1.0.92

---


-- 
CTDB repository


[SCM] Samba Shared Repository - branch master updated - tevent-0-9-8-875-g7a59e6c

2009-10-01 Thread Andrew Tridgell
The branch, master has been updated
   via  7a59e6c222595df7dbd345b468b46bdab845cbf0 (commit)
   via  5c07c7eac24ab891bdc90b1624afc804657cc1e1 (commit)
   via  0227697bf42081db6db1a8257922edc2a36f85fc (commit)
   via  bf0855e8e3626027709f5060a57d1cb682aa365f (commit)
   via  45a237ce88613dca0eaff43500a205d2ad94ef09 (commit)
  from  9eb78be4a670615b4e6a722f121f0f0e585b8d6b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 7a59e6c222595df7dbd345b468b46bdab845cbf0
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Oct 2 15:11:02 2009 +1000

idl: rebuilt the IDL for the build farm

commit 5c07c7eac24ab891bdc90b1624afc804657cc1e1
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Oct 2 15:09:59 2009 +1000

s4-libnet: give sane error messages when functional levels don't match

It is nice to tell the user why their command failed :-)

commit 0227697bf42081db6db1a8257922edc2a36f85fc
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Wed Sep 30 20:34:35 2009 +0200

s4:dsdb/common/sidmap - Remove

As metze pointed out - this seems to be completely dead code. I too didn't 
find
any dependencies in other code parts. Therefore remove it.

commit bf0855e8e3626027709f5060a57d1cb682aa365f
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Tue Sep 29 10:50:45 2009 +0200

s4:provision - Change the default forest/domain function level back to 
Windows 2003 Native

commit 45a237ce88613dca0eaff43500a205d2ad94ef09
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Fri Sep 25 10:44:19 2009 +0200

s4:libnet_become_dc - add checks for valid domain/forest function levels

Add checks to make sure that we join only supported AD domains (we agreed 
that
those are = (Windows) 2003 Native per default - this is changeable with the
ads:function level option).
Add also checks to make sure that we cannot join domains which have a bigger
function level than our DC capable function level (e.g. a (Windows) 2008 DC
cannot join a (Windows) 2008 R2 domain).

---

Summary of changes:
 librpc/gen_ndr/nbt.h|5 +-
 librpc/gen_ndr/ndr_dcerpc.c |   46 ++
 librpc/gen_ndr/ndr_dfs.c|   60 +++
 librpc/gen_ndr/ndr_drsblobs.c   |   87 
 librpc/gen_ndr/ndr_drsuapi.c|  206 +
 librpc/gen_ndr/ndr_dssetup.c|6 +
 librpc/gen_ndr/ndr_echo.c   |   18 +
 librpc/gen_ndr/ndr_epmapper.c   |   66 +++
 librpc/gen_ndr/ndr_eventlog.c   |   14 +
 librpc/gen_ndr/ndr_krb5pac.c|   20 +
 librpc/gen_ndr/ndr_lsa.c|  126 ++
 librpc/gen_ndr/ndr_misc.c   |8 +
 librpc/gen_ndr/ndr_named_pipe_auth.c|   12 +
 librpc/gen_ndr/ndr_nbt.c|   70 +++-
 librpc/gen_ndr/ndr_netlogon.c   |  142 ++-
 librpc/gen_ndr/ndr_ntlmssp.c|   26 ++
 librpc/gen_ndr/ndr_ntsvcs.c |2 +
 librpc/gen_ndr/ndr_samr.c   |  130 ++
 librpc/gen_ndr/ndr_schannel.c   |8 +
 librpc/gen_ndr/ndr_security.c   |   11 +
 librpc/gen_ndr/ndr_spoolss.c|  158 +++
 librpc/gen_ndr/ndr_srvsvc.c |  246 +++
 librpc/gen_ndr/ndr_svcctl.c |   20 +
 librpc/gen_ndr/ndr_winreg.c |   14 +
 librpc/gen_ndr/ndr_wkssvc.c |  112 +
 librpc/gen_ndr/ndr_xattr.c  |   22 +
 librpc/gen_ndr/netlogon.h   |6 +-
 source4/dsdb/common/sidmap.c|  612 ---
 source4/dsdb/config.mk  |1 -
 source4/libnet/libnet_become_dc.c   |   66 +++-
 source4/scripting/python/samba/provision.py |2 +-
 source4/setup/provision |2 +-
 32 files changed, 1693 insertions(+), 631 deletions(-)
 delete mode 100644 source4/dsdb/common/sidmap.c


Changeset truncated at 500 lines:

diff --git a/librpc/gen_ndr/nbt.h b/librpc/gen_ndr/nbt.h
index ec234e1..dc39a5c 100644
--- a/librpc/gen_ndr/nbt.h
+++ b/librpc/gen_ndr/nbt.h
@@ -411,7 +411,10 @@ struct nbt_sockaddr {
 #define NBT_SERVER_NDNC ( 0x0400 )
 #define NBT_SERVER_SELECT_SECRET_DOMAIN_6 ( 0x0800 )
 #define NBT_SERVER_FULL_SECRET_DOMAIN_6 ( 0x1000 )
-#define NBT_SERVER_DNS_FOREST ( 0x0100 )
+#define NBT_SERVER_ADS_WEB_SERVICE ( 0x2000 )
+#define NBT_SERVER_HAS_DNS_NAME ( 0x2000 )
+#define NBT_SERVER_IS_DEFAULT_NC ( 0x4000 )
+#define NBT_SERVER_FOREST_ROOT ( 0x8000 )
 
 /* bitmap netlogon_nt_version_flags */
 #define NETLOGON_NT_VERSION_1 ( 0x0001 )
diff --git a/librpc/gen_ndr/ndr_dcerpc.c b/librpc/gen_ndr/ndr_dcerpc.c
index 6b2b139..37f6d54