Re: svn commit: samba r25142 - in branches: SAMBA_3_2/source/smbd SAMBA_3_2_0/source/smbd

2007-09-14 Thread Stefan (metze) Metzmacher
 Log:
 Panic if setting the group list fails while switching security
 contexts. Patch from Tim Prouty [EMAIL PROTECTED].

Hi James,

this breaks make test as non-root user badly see the build farm.

metze


signature.asc
Description: OpenPGP digital signature


Re: svn commit: samba r25166 - in branches/SAMBA_4_0: . source/pidl/lib/Parse/Pidl source/pidl/tests

2007-09-15 Thread Stefan (metze) Metzmacher
 + foreach my $x (@{$type-{ELEMENTS}}) {
 + return 1 if ($x-{POINTERS});
 + return 1 if (can_contain_deferred ($x));

Hi Jelmer,

doesn't this needs to be con_contain_deferred($x-{TYPE}),
I'm not sure so please check this.

maybe we should have a more complex test which tested unions with
structs in it where the struct contains a pointer.

metze


signature.asc
Description: OpenPGP digital signature


Re: Rev 632: make sure we set close on exec on any possibly inherited fds in http://samba.org/~tridge/ctdb

2007-09-19 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 +
 + /* on exec, don't inherit the fd */
 + v = fcntl(epoll_ev-epoll_fd, F_GETFD, 0);
 +fcntl(epoll_ev-epoll_fd, F_SETFD, v | FD_CLOEXEC);
 +

Hi Tridge,

can you please fix the leading whitespaces into a tab
and then merge this to samba4?

Thanks!

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFG8MX8m70gjA5TCD8RAoieAJ9vcUrJ2zf0iauXFmOK0iDtVbhcyACgl+mD
p4VT9MMAa8gVN7quhzBC4uY=
=AI1V
-END PGP SIGNATURE-


Re: svn commit: samba r25259 - in branches/SAMBA_4_0/source/lib/ldb: .

2007-09-21 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Jelmer,

 +lib/ldb/common/ldb.o: ./lib/ldb/common/ldb.o
 This causes warnings with GNU make:

 I think instead we should just be using $(builddir) and $(srcdir)
 consistently. For the time being, can we simply copy the rule rather
 than use a bogus dependency that causes warnings?

Yes, I noticed that too, I just wanted to wait for the build-farm result
on the OpenBSD box before changing anything.

metze

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFG83PCm70gjA5TCD8RAv8OAJ0ZKFGMBQ0FResYGXRJ7avwW8i17ACeO4oF
LV8cDY0gmT29gXvhpoRy1Oo=
=Sb9W
-END PGP SIGNATURE-


Re: svn commit: samba r25380 - in branches: SAMBA_3_2/source/groupdb SAMBA_3_2_0/source/groupdb

2007-09-27 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

   return True;
   }
   
 - /* default to using the ldb backend. This parameter should
 -disappear in future versions of Samba3, but for now it
 -provides a safety net in case any major problems are
 -discovered with ldb after the release */
 - backend_string = lp_parm_const_string(-1, groupdb, backend, ldb);
 + backend = groupdb_ldb_init();
  
Hi Jerry,

the leading whitespaces look very strange here...:-)

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFG/IKHm70gjA5TCD8RAnGgAKDP01LHinuQFIPyrYaHZeiIm6FVJQCgpNNh
RCaf+6VRTOLbCZv1HssJT9g=
=97Yp
-END PGP SIGNATURE-


Re: svn commit: samba r25399 - in branches: SAMBA_3_2/source/include SAMBA_3_2/source/modules SAMBA_3_2/source/printing SAMBA_3_2/source/rpc_parse SAMBA_3_2_0/source/include SAMBA_3_2_0/source/modules

2007-09-27 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jra
 Date: 2007-09-28 01:32:08 + (Fri, 28 Sep 2007)
 New Revision: 25399
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25399
 
 Log:
 Excise uint -  uint32 (where appropriate) or unsigned int.
 Jeremy.

Hi Jeremy,

according to the Primitive Data Types section in the README.Coding
uint32_t should be used instead of uint32 in new code...

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFG/IXSm70gjA5TCD8RAr4FAJsFWbSPNaEZXOoILOJwWkufJ5ojCwCfV/co
VAbeORgmiJl2lJFHgIS13f0=
=YNhU
-END PGP SIGNATURE-


Re: [SCM] Draft Samba Repository branch, v3-2-unstable, updated. 4da9ac14bb49c8a977b57c97402244d98aa6fb92

2007-10-05 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

James Peach schrieb:
 On Oct 5, 2007, at 9:38 AM, Gerald (Jerry) Carter wrote:
 
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Fyi...

 The From: on the commit mail will always be from the person
 pushing to the repo.  But the history in the log commits will
 be ok.

 Metze, this is the standard post-receive-email script in
 the contrib/ directory of the git source code.
 
 How keen are you to remain standard? I find is very useful to get the
 actual diffs in the commit email.

Yes, I also think we should improve the commit mail content
e.g. add the gitweb url, add the diff and remove some unsed stuff.

But I think we can do that later

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHBoMpm70gjA5TCD8RAvpQAJwJjSlpTGJZ4Wr5nCDgs1aV1NDegACfaTRF
JritKBpHMqcv7YgFApqZ5+o=
=iGg/
-END PGP SIGNATURE-


Re: svn commit: samba r25543 - in branches/SAMBA_4_0: . source/auth/kerberos source/heimdal_build source/lib/replace source/lib/replace/system

2007-10-06 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jelmer
 Date: 2007-10-05 23:54:12 + (Fri, 05 Oct 2007)
 New Revision: 25543
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25543
 
 Log:
 Merge libreplace support for inet_pton, inet_ntop, getaddrinfo, getnameinfo 
 (and friends) from SAMBA_3_2, with some minor tweaks:
 
 - avoid including network headers in replace.h unless absolutely required
 - autoconf tests for getaddrinfo() in lib/replace

Hi Jelmer,

could please merge the lib/replace/ changes back to samba3, so that the
branches are in sync again.

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHB1fcm70gjA5TCD8RAq1VAJsHODsHbtVpqdQHvzBO4paC6QxClACgxkNl
6uVAVd4LPcGGxSc01ffcaxE=
=AxQa
-END PGP SIGNATURE-


Re: [SCM] Samba Shared Repository branch, v3-2-test, updated. initial-v3-2-unstable-4-gbe91677

2007-10-12 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Gerald (Jerry) Carter schrieb:
 The branch, v3-2-test has been updated
via  be916777da8c681c393b817105e3dfe8a9c4ef12 (commit)
   from  631464e2651e33812e43fe59c1e49c5d71f9621a (commit)
 
 http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test
 
 Those revisions listed above that are new to this repository have
 not appeared on any other notification email; so we list those
 revisions in full, below.
Hi,

can remove this useless block, I always start to read that and in
the middle of the 2nd line I realize that it's not a commit message

Does anyone thing it's usefull?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHDx4cm70gjA5TCD8RAv2YAKCkgmpfN/Hdb0/zjFePiiQCkaQwVACfeoAE
2o1qwUtz84mOYCpilcPiEx4=
=nVhO
-END PGP SIGNATURE-


Re: [SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-24-g016795c

2007-10-12 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

simo schrieb:
 On Fri, 2007-10-12 at 16:07 +0200, Stefan (metze) Metzmacher wrote:
 that's wrong as a function is also possible, and now
 we have no correct string contant in version.h
 and version.c breaks:

 time for trying 'git revert g016795c' :-)
 
 I had the impression you can't revert once pushed.

git revert creates a new commit, but can't do:

git reset --hard HEAD^
git push

as this would not be a fast-forward

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHD4yzm70gjA5TCD8RApZhAJ96D4Z/a3+axGnV84wsNqmJr2Fc+gCgohVF
kDV+bRFuU80aJpGOTPeU+xs=
=A3+U
-END PGP SIGNATURE-


Re: [SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-24-g016795c

2007-10-12 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 diff --git a/source/VERSION b/source/VERSION
 index 858b627..d34a625 100644
 --- a/source/VERSION
 +++ b/source/VERSION
 @@ -95,5 +95,5 @@ SAMBA_VERSION_IS_GIT_SNAPSHOT=yes
  # e.g. SAMBA_VERSION_VENDOR_SUFFIX=vendor_version()#
  #  -  CVS 3.0.0rc2-VendorVersion#
  
 -SAMBA_VERSION_VENDOR_SUFFIX=test
 +SAMBA_VERSION_VENDOR_SUFFIX=test
  SAMBA_VENDOR_PATCH=

Hi Michael,

that's wrong as a function is also possible, and now
we have no correct string contant in version.h
and version.c breaks:

time for trying 'git revert g016795c' :-)

Compiling lib/version.c
lib/version.c: In function ‘samba_version_string’:
lib/version.c:38: error: ‘test’ undeclared (first use in this function)
lib/version.c:38: error: (Each undeclared identifier is reported only once
lib/version.c:38: error: for each function it appears in.)
lib/version.c:31: warning: unused variable ‘remaining’
lib/version.c:29: warning: unused variable ‘tmp_version’


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHD3+Qm70gjA5TCD8RApCuAJ9K4nYOm0BOR3gawi0hjObXm2eFkACeNMvA
dHbFvvqXNLtsF7wQMuXAby0=
=txJF
-END PGP SIGNATURE-


Re: [SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-43-g2762205

2007-10-14 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jelmer Vernooij schrieb:
 The branch, v3-2-test has been updated
via  2762205ee7bcf5da71f433f86e9c667fd65ee228 (commit)
via  9394d0cc16537ae8ee207528c2e74cb8a420c64d (commit)
via  84660aaab02338f22669bdf20af0f98607b6db17 (commit)
via  3072b11ac42a7d89252599bdbbf9d8515b034a8d (commit)
via  ec804f18eda896b2bda3682bf68becfc0d3ee92b (commit)
via  9703aa291290c42762e8505e076b7aae92fbf8c0 (commit)
via  06bbcd72d8b5a7a53e79e029818944298ad03e64 (commit)
via  c711f33a918433f171b9711ae0db6678e4d6badc (commit)
   from  5e95c548864bc8b075b8343e69a69e1a22c92456 (commit)
 
 http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test
 
 
 - Log -
 commit 2762205ee7bcf5da71f433f86e9c667fd65ee228
 Merge: 9394d0cc16537ae8ee207528c2e74cb8a420c64d 
 5e95c548864bc8b075b8343e69a69e1a22c92456
 Author: Jelmer Vernooij [EMAIL PROTECTED]
 Date:   Sun Oct 14 00:18:01 2007 +0200
 
 Merge branch 'v3-2-test' of ssh://git.samba.org/data/git/samba into 
 3.2-trivial
 
 commit 9394d0cc16537ae8ee207528c2e74cb8a420c64d
 Merge: 84660aaab02338f22669bdf20af0f98607b6db17 
 ec804f18eda896b2bda3682bf68becfc0d3ee92b
 Author: Jelmer Vernooij [EMAIL PROTECTED]
 Date:   Sat Oct 13 23:52:11 2007 +0200
 
 Merge branch 'v3-2-test' of ssh://git.samba.org/data/git/jelmer/samba 
 into 3.2-trivial
 
 commit 84660aaab02338f22669bdf20af0f98607b6db17
 Author: Jelmer Vernooij [EMAIL PROTECTED]
 Date:   Sat Oct 13 23:39:46 2007 +0200
 
 Ignore vim backup files.
 
 commit 3072b11ac42a7d89252599bdbbf9d8515b034a8d
 Author: Jelmer Vernooij [EMAIL PROTECTED]
 Date:   Sat Oct 13 23:36:16 2007 +0200
 
 Fix typo.
 
 commit ec804f18eda896b2bda3682bf68becfc0d3ee92b
 Author: Jelmer Vernooij [EMAIL PROTECTED]
 Date:   Sat Oct 13 18:33:43 2007 +0200
 
 Update copy of lib/util, fix remove some duplicates.
 
 commit 9703aa291290c42762e8505e076b7aae92fbf8c0
 Author: Jelmer Vernooij [EMAIL PROTECTED]
 Date:   Sat Oct 13 18:26:35 2007 +0200
 
 Fix typo.
 
 commit 06bbcd72d8b5a7a53e79e029818944298ad03e64
 Author: Jelmer Vernooij [EMAIL PROTECTED]
 Date:   Fri Oct 12 20:37:27 2007 +0200
 
 Remove some Samba 3 code, now provided by lib/util
 
 commit c711f33a918433f171b9711ae0db6678e4d6badc
 Author: Jelmer Vernooij [EMAIL PROTECTED]
 Date:   Fri Oct 12 19:47:06 2007 +0200
 
 Import lib/util from Samba 4

Hi Jelmer,

I'm not sure it's that easy to use samba4's lib/util/
is it really a superset of the samba3 code?

I noticed (thanks to Björn) that we're missing some changes
from getpass.c which get lost when I backported lib/replace
and that told me we need to be more careful with backporting stuff.

(I'm not sure, but maybe you didn't wanted to push this stuff,
 it ended somehow up in your 3-2-trivial branch, where there's also
 a 3-2-util branch...)

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHEjxUm70gjA5TCD8RAmTtAKCrLyjTu5g+MPbw9k+elYGqsprvhACgioSB
63PWlCw719U/6FTQG9UexcQ=
=LQYb
-END PGP SIGNATURE-


Re: svn commit: samba r25689 - in branches/SAMBA_4_0/source/torture/raw: .

2007-10-18 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: tridge
 Date: 2007-10-18 01:37:46 + (Thu, 18 Oct 2007)
 New Revision: 25689
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25689
 
 Log:
 test with a non-zero size file

Hi Tridge,

wouldn't it be better to test with a zero file and with a non-zero one?
If there's a difference we should really test both.

metze

 
 Changeset:
 Modified: branches/SAMBA_4_0/source/torture/raw/oplock.c
 ===
 --- branches/SAMBA_4_0/source/torture/raw/oplock.c2007-10-17 18:26:40 UTC 
 (rev 25688)
 +++ branches/SAMBA_4_0/source/torture/raw/oplock.c2007-10-18 01:37:46 UTC 
 (rev 25689)
 @@ -1462,6 +1462,7 @@
   for (i=0;iARRAY_SIZE(hold_info);i++) {
   union smb_open io;
   NTSTATUS status;
 + char c = 1;
  
   io.generic.level = RAW_OPEN_NTCREATEX;
   io.ntcreatex.in.root_fid = 0;
 @@ -1493,6 +1494,12 @@
   return false;
   }
   hold_info[i].fnum = io.ntcreatex.out.file.fnum;
 +
 + /* make the file non-zero size */
 + if (smbcli_write(cli-tree, hold_info[i].fnum, 0, c, 0, 1) != 
 1) {
 + printf(Failed to write to file\n);
 + return false;
 + }
   }
  
   printf(Waiting for oplock events\n);
 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHFwSIm70gjA5TCD8RAjMmAJ9eRrGxez0aStpBQczwkoqUg39+DQCfVebd
KHLCo+AjH5wg9ScAHe7T1r8=
=RU1u
-END PGP SIGNATURE-


Re: svn commit: samba r25674 - in branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Samba3: .

2007-10-18 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Rafal Szczesniak schrieb:
 On Wed, Oct 17, 2007 at 08:26:55AM +, [EMAIL PROTECTED] wrote:
 Author: metze
 Date: 2007-10-17 08:26:55 + (Wed, 17 Oct 2007)
 New Revision: 25674

 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25674

 [...]
 I've tested with midl to see how windows handles this situation
 and also the reverse case where the client sends NULL and
 the server reposnse with non-NULL.

 It appears that midl generated code just ignores this
 and only copies the result if both pointers are non-NULL.
 
 Did midl ignore all cases but the one where both pointers were non-NULL
 at the same time ? I'm not sure right now, but midl shouldn't have
 problems with [in,out] pointer set to NULL on either in or out
 direction (as long as it's not ref pointer).

with this idl:

void fn01([in,out,unique] long *v);

the client application has this prototype available:

void fn01(long *v);

So if the client application passes NULL, it won't be able
to get the value if the server reponses with a non-NULL pointer.

If the client application passes non-NULL and the server reponses
with NULL, the client apps was no way to find out if the server,
returned NULL or just echoed back the value from the client.

And now the samba3 client stubs do the same.

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHFznvm70gjA5TCD8RAgciAKCs1HXvtmV887LP03+cviM+Wz++0QCfSiFM
hagOV2SUXh4UnMcItLxuZls=
=5s+A
-END PGP SIGNATURE-


Re: Rev 653: allow sync on close to be disabled, using syncops:onclose = no in http://samba.org/~tridge/3_0-ctdb

2007-10-19 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 
 revno: 653
 revision-id: [EMAIL PROTECTED]
 parent: [EMAIL PROTECTED]
 committer: Andrew Tridgell [EMAIL PROTECTED]
 branch nick: s3-ctdb-tridge
 timestamp: Fri 2007-10-19 12:19:09 +1000
 message:
   allow sync on close to be disabled, using syncops:onclose = no

Hi Tridge,

shouldn't that be an per share option instead of a global?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHGE1im70gjA5TCD8RAmmWAKDQiLS4X7FRHILZbrRugt/JmkDhIgCfeti5
gPFHXBVZ9KSC/245bxUw6eI=
=zyHD
-END PGP SIGNATURE-


Re: svn commit: samba r25700 - in branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Samba3: .

2007-10-19 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 Now BOOL no longer exists in Samba 3.2, use bool instead.
 Jeremy.
Hi Jeremy,

What about True/False, I think they're used there too...

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHGEz8m70gjA5TCD8RAkgnAKDOYRkXmEzmWSRDhTsuXLkG+HU+zgCcDPaJ
CvA/5l8MqVcpfMzUuWI2F6I=
=U5bX
-END PGP SIGNATURE-


Re: svn commit: samba r25722 - in branches/SAMBA_4_0: . source/selftest

2007-10-25 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jelmer
 Date: 2007-10-24 19:16:10 + (Wed, 24 Oct 2007)
 New Revision: 25722
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25722
 
 Log:
 Start merging the various test plan files for Samba 4 into one, so that it'll 
 be easier to split selftest/ into a generic, a Samba 3 and a Samba 4-specific 
 bit.

Hi Jelmer,

can you also fix make quicktest?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHIDj1m70gjA5TCD8RAjOjAKC1sZrsn6QNoljGAsMTSA2rDPqT3ACgyhDB
dmqSREiIk9kl2ELJ6/7yKU0=
=96I+
-END PGP SIGNATURE-


Re: svn commit: samba r25760 - in branches/SAMBA_4_0/testprogs/ejs: .

2007-10-31 Thread Stefan (metze) Metzmacher
 + ok = ldb.rename(cn=ldaptestuser3,cn=users, + base_dn, 
 cn=ldaptestUSER3,cn=users, + base_dn);
 + if (ok.error != 0) {
 + println(Could not rename cn=ldaptestuser3,cn=users, + base_dn 
 +  into cn=ldaptestUSER3,cn=users, + base_dn + :  + ok.errstr);
 + assert(ok.error == 0);
 + }
 +
 + println(Testing ldb.search for 
 ((cn=ldaptestuser3)(objectClass=user)));
 + var res = ldb.search(((cn=ldaptestuser3)(objectClass=user)));
 + if (res.error != 0 || res.msgs.length != 1) {
 + println(Could not find 
 ((cn=ldaptestuser3)(objectClass=user)));
 + assert(res.error == 0);
 + assert(res.msgs.length == 1);
 + }
 +
 + assert(res.msgs[0].dn == (CN=ldaptestUSER3,CN=Users, + base_dn));
 + assert(res.msgs[0].cn == ldaptestUSER3);
 + assert(res.msgs[0].name == ldaptestUSER3);
 +
Hi Andrew,

can you also test the noop case where the dn doesn't change and monitor
the uSNChanged it something was changed.

metze


signature.asc
Description: OpenPGP digital signature


Re: svn commit: samba r25781 - in branches/SAMBA_4_0: source/dsdb/samdb/ldb_modules testprogs/ejs

2007-11-01 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25781
 
 Log:
 Handle and test linked attribute renames.  

Hi Andrew,

please also commit dsdb_linked_attribute_lDAPDisplayName_list()

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHKdB3m70gjA5TCD8RAvFSAKCr4NH831xbf8GpwIkvNYMuXjAa9QCgmOQq
7m5caqhs02Dx76343G4DcLY=
=vmP7
-END PGP SIGNATURE-


Re: [SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-156-g779353b

2007-11-02 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Gerald (Jerry) Carter schrieb:
 The branch, v3-2-test has been updated
via  779353b86d1699324149896f1ffa237c6ebe46ec (commit)
via  d6cdbfd875bb2653e831d314726c3240beb0a96b (commit)
via  b7d2fadbef044a89920da613b1aafc74a3d94e24 (commit)
   from  47dbddcb5361caa30ee60cf4e15bb50d557d1191 (commit)
 
 http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test
 
 
 - Log -
 commit 779353b86d1699324149896f1ffa237c6ebe46ec
 Merge: d6cdbfd875bb2653e831d314726c3240beb0a96b 
 47dbddcb5361caa30ee60cf4e15bb50d557d1191
 Author: Gerald (Jerry) Carter [EMAIL PROTECTED]
 Date:   Thu Nov 1 21:30:43 2007 -0400
 
 Merge branch 'v3-2-test' of git://git.samba.org/samba into v3-2-test
 
 commit d6cdbfd875bb2653e831d314726c3240beb0a96b
 Author: Gerald (Jerry) Carter [EMAIL PROTECTED]
 Date:   Thu Nov 1 15:53:44 2007 -0400
 
 Patch 2 of 3 from Debian Samba packagers:

Hi Jerry,

one of this patches, broke make install in the build-farm...

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHKwyom70gjA5TCD8RApF1AJ9t4dWOidyJe+rN9cnRzTGc7sTkyQCZARG/
nLSndwtrYeUuIS2b/4XEZn0=
=HmRu
-END PGP SIGNATURE-


Re: svn commit: samba r25815 - in branches/SAMBA_4_0/source: librpc/idl torture/rpc

2007-11-03 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: gd
 Date: 2007-11-02 15:11:54 + (Fri, 02 Nov 2007)
 New Revision: 25815
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25815
 
 Log:
 Small DFS idl fixes.
 
 Guenther
 
 Modified:
branches/SAMBA_4_0/source/librpc/idl/dfs.idl
branches/SAMBA_4_0/source/torture/rpc/dfs.c
 
 
 Changeset:
 Modified: branches/SAMBA_4_0/source/librpc/idl/dfs.idl
 ===
 --- branches/SAMBA_4_0/source/librpc/idl/dfs.idl  2007-11-02 15:09:58 UTC 
 (rev 25814)
 +++ branches/SAMBA_4_0/source/librpc/idl/dfs.idl  2007-11-02 15:11:54 UTC 
 (rev 25815)
 @@ -52,12 +52,11 @@
   [string,charset(UTF16)] uint16 *path;
   } dfs_Info1;
  
 - /* first 4 bits unverified yet */
   typedef [public,bitmap32bit] bitmap {
   DFS_VOLUME_STATE_OK = 0x1,
   DFS_VOLUME_STATE_INCONSISTENT   = 0x2,
 - DFS_VOLUME_STATE_OFFLINE= 0x4,
 - DFS_VOLUME_STATE_ONLINE = 0x8,
 + DFS_VOLUME_STATE_OFFLINE= 0x3,
 + DFS_VOLUME_STATE_ONLINE = 0x4,
   DFS_VOLUME_STATE_STANDALONE = DFS_VOLUME_FLAVOR_STANDALONE,
   DFS_VOLUME_STATE_AD_BLOB= DFS_VOLUME_FLAVOR_AD_BLOB
   } dfs_VolumeState;

now this looks more like an enum instead of a bitmap.

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHLCs+m70gjA5TCD8RAhzRAKCnIfiqc9rJJ2cO6tEIBfykIEB+TQCgueIt
4cEri7Y6RQR4FgkLPxgiQaA=
=H5+Y
-END PGP SIGNATURE-


Re: [SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-161-g4d7badb

2007-11-03 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Jeremy,

 Fix Solaris by ensuring we use the IPv4 or IPv6 length
 in any getnameinfo calls.
 Jeremy

 @@ -710,22 +720,23 @@ int get_interfaces(struct iface_struct *ifaces, int 
 max_interfaces)
   for (i=0;itotal;i++) {
   char addr[INET6_ADDRSTRLEN];
   int ret;
 + socklen_t sl;

this seems unused.

   printf(%-10s , ifaces[i].name);
   addr[0] = '\0';
   ret = getnameinfo((struct sockaddr *)ifaces[i].ip,
 - sizeof(ifaces[i].ip),
 + calc_sa_size(ifaces[i].ip),
   addr, sizeof(addr),
   NULL, 0, NI_NUMERICHOST);
   printf(IP=%s , addr);
   addr[0] = '\0';
   ret = getnameinfo((struct sockaddr *)ifaces[i].netmask,
 - sizeof(ifaces[i].netmask),
 + calc_sa_size(ifaces[i].netmask),
   addr, sizeof(addr),
   NULL, 0, NI_NUMERICHOST);
   printf(NETMASK=%s , addr);
   addr[0] = '\0';
   ret = getnameinfo((struct sockaddr *)ifaces[i].bcast,
 - sizeof(ifaces[i].bcast),
 + calc_sa_size(ifaces[i].bcast),
   addr, sizeof(addr),
   NULL, 0, NI_NUMERICHOST);
   printf(BCAST=%s\n, addr);

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD4DBQFHLCzpm70gjA5TCD8RAqXiAJiR0PGtZP0cMGMTFfyBcOy71CyPAKC5t2pQ
HSj4vxF4m0EeglKR8HVfZg==
=dDbD
-END PGP SIGNATURE-


Re: svn commit: samba r25901 - in branches/SAMBA_4_0: . source/build/m4

2007-11-08 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

  ###
  # test whether building a shared library actually works
  if test $BLDSHARED = true; then
 @@ -146,7 +138,7 @@
   ac_cv_shlib_works=no
   # try building a trivial shared library
   ${CC} ${CFLAGS} ${PICFLAG} -c 
 ${srcdir-.}/build/tests/shlib.c -o shlib.o 
 - ${SHLD} `eval echo ${SHLD_FLAGS} ` -o 
 shlib.${SHLIBEXT} shlib.o  
 + ${SHLD} echo ${SHLD_FLAGS} -o shlib.${SHLIBEXT} 
 shlib.o  
   ac_cv_shlib_works=yes

why this, it's wrong?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHMsH9m70gjA5TCD8RAvyhAKCDMgTJ1kGdk/7zwrKU9x0mJVPMvACgvp9d
btv7emIL01wjkFQpel42lrU=
=vhOR
-END PGP SIGNATURE-


Re: svn commit: samba r25904 - in branches/SAMBA_4_0: . source/build/m4

2007-11-08 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


   ac_cv_shlib_works=no
   # try building a trivial shared library
   ${CC} ${CFLAGS} ${PICFLAG} -c 
 ${srcdir-.}/build/tests/shlib.c -o shlib.o 
 - ${SHLD} echo ${SHLD_FLAGS} -o shlib.${SHLIBEXT} 
 shlib.o  
 + ${SHLD} ${SHLD_FLAGS} -o shlib.${SHLIBEXT} 
 shlib.o  

that looks better again:-)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHMsJTm70gjA5TCD8RAvU0AJwNEO+xe+j70eGED2MZ7R7p7V3KOwCfas5w
A5G90DeTr7tqhfMtystNVJU=
=w16t
-END PGP SIGNATURE-


Re: svn commit: samba r25940 - in branches/SAMBA_4_0/source: dsdb/samdb dsdb/samdb/ldb_modules rpc_server/drsuapi scripting/libjs setup

2007-11-14 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: abartlet
 Date: 2007-11-13 22:38:55 + (Tue, 13 Nov 2007)
 New Revision: 25940

  dn: CN=Templates
  objectClass: top
  objectClass: container
 @@ -2,11 +16,3 @@
  description: Container for SAM account templates
 -showInAdvancedViewOnly: TRUE
 -systemFlags: 2348810240
 -isCriticalSystemObject: TRUE

why have you removed this?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHOrWym70gjA5TCD8RAj+2AJwJxVnlUwNIhqbMuWt/sDRMQ/FHPgCguUP7
05O+xjAk5jBWA38suTRNBoI=
=rZ3x
-END PGP SIGNATURE-


Re: svn commit: samba r25959 - in branches/SAMBA_4_0/source/lib/ldb/ldb_tdb: .

2007-11-15 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 + 
 + /* possibly initialise the baseinfo */
 + if (r == LDB_SUCCESS) {

this comment is wrong (cut-n-paste?)

   }
 +
 + if ((req-op.search.base == NULL) || 
 (ldb_dn_is_null(req-op.search.base) == true)) {
 +
 + /* Check what we should do with a NULL dn */
 + switch (req-op.search.scope) {
 + case LDB_SCOPE_BASE:
 + ldb_asprintf_errstring(module-ldb, 
 +NULL Base DN invalid for a base 
 search);
 + ret = LDB_ERR_INVALID_DN_SYNTAX;
 + case LDB_SCOPE_ONELEVEL:
 + ldb_asprintf_errstring(module-ldb, 
 +NULL Base DN invalid for a 
 one-level search);
 + ret = LDB_ERR_INVALID_DN_SYNTAX;
 + case LDB_SCOPE_SUBTREE:
 + default:
 + /* We accept subtree searches from a NULL base DN, ie 
 over the whole DB */
 + ret = LDB_SUCCESS;
 + }
 + } else if (ldb_dn_is_valid(req-op.search.base) == false) {
 +
 + /* We don't want invalid base DNs here */
 + ldb_asprintf_errstring(module-ldb, 
 +Invalid Base DN: %s, 
 +
 ldb_dn_get_linearized(req-op.search.base));
 + ret = LDB_ERR_INVALID_DN_SYNTAX;
 +
 + } else if (ldb_dn_is_null(req-op.search.base) == true) {
 +
 + /* Check what we should do with a NULL dn */
 + switch (req-op.search.scope) {

This is never reached as the first if also checks for this...

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHPBKzm70gjA5TCD8RAhxwAKCRr7oqjkjiyh391fvVjpH8PDOOMQCgiEum
m6JGpQvTOtrezosJAe/YPBw=
=lsul
-END PGP SIGNATURE-


Re: [SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-322-g11bcdf7

2007-11-16 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 Summary of changes:
  source/configure.in|   12 
  source/lib/replace/system/capability.h |9 +

Hi Michael,

if the result of the configure test should be used by lib/replace/
headers, then the configure test should also be in lib/replace/

metze


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHPU0lm70gjA5TCD8RAgzhAJ4yNHR2CqSXW6AFxxP0vxNPng4lsACgjHd+
H3LgCVOsFXt5+ZXZp6kwffA=
=r4oe
-END PGP SIGNATURE-


Re: svn commit: samba r25998 - in branches/SAMBA_4_0: . source/lib/replace

2007-11-16 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jelmer
 Date: 2007-11-16 11:40:52 + (Fri, 16 Nov 2007)
 New Revision: 25998

 +AC_DEFUN([AC_LIBREPLACE_RUNTIME_LIB_PATH_VAR],
 +[
 + case $host_os in
 + *linux*)
 + LIB_PATH_VAR=LD_LIBRARY_PATH
 + ;;
 + *solaris*)
 + LIB_PATH_VAR=LD_LIBRARY_PATH
 + ;;
 + *hpux*)
 + LIB_PATH_VAR=SHLIB_PATH
 + ;;
 + *tru64*)
 + LIB_PATH_VAR=LD_LIBRARY_PATH

tru64 should use *osf* here

can you also rename the macro to AC_LIBREPLACE_LIB_PATH_VAR
or the exported var to RUNTIME_LIB_PATH_VAR

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFHPYMBm70gjA5TCD8RAgkQAJ4/5KCJrj8cCCDACS1tdHSPapBuqgCeOGsv
desp48IUrzVYSTAWK3pW5Vg=
=i9Ss
-END PGP SIGNATURE-


Re: svn commit: samba r26486 - in branches/SAMBA_4_0: . source/build/smb_build source/selftest

2007-12-17 Thread Stefan (metze) Metzmacher
 -SELFTEST = $(PERL) $(srcdir)/selftest/selftest.pl 
 --prefix=${selftest_prefix} \
 +SELFTEST = $(LIB_PATH_VAR)=$(builddir)/bin/shared $(PERL) 
 $(srcdir)/selftest/selftest.pl --prefix=${selftest_prefix} \
  --builddir=$(builddir) --srcdir=$(srcdir) \
  --expected-failures=$(srcdir)/samba4-knownfail \
  --exclude=$(srcdir)/samba4-skip --testlist=./selftest/samba4_tests.sh| 
 \

Shouldn't we only prepend the path to the possible existing list of pathes?

 -if (defined($ENV{PKG_CONFIG_PATH})) {
 - $ENV{PKG_CONFIG_PATH} = $old_pwd/bin/pkgconfig:$ENV{PKG_CONFIG_PATH};
 -} else { 
 - $ENV{PKG_CONFIG_PATH} = $old_pwd/bin/pkgconfig;
 -}

Why have you removed the pkgconfig stuff?

metze


signature.asc
Description: OpenPGP digital signature


Re: svn commit: samba r26488 - in branches/SAMBA_4_0: source/dsdb/samdb/ldb_modules testprogs/ejs

2007-12-17 Thread Stefan (metze) Metzmacher
 It turns out that AD puts search attributes onto the wire in the
 reverse order to what Samba does.  This complicates exact value
 matching, so this is skipped for now.

What do you exatly mean with search attributes here?

metze


signature.asc
Description: OpenPGP digital signature


Re: svn commit: samba r26511 - in branches/SAMBA_4_0/source/lib: talloc util

2007-12-17 Thread Stefan (metze) Metzmacher

 +char *talloc_vasprintf(const void *t, const char *fmt, va_list ap) 
 PRINTF_ATTRIBUTE(2,0);
 +
  char *talloc_vasprintf(const void *t, const char *fmt, va_list ap)
 -{
 +{
   int len;
   char *ret;
   va_list ap2;
   char c;
 - 
 +
   /* this call looks strange, but it makes it work on older solaris boxes 
 */
   va_copy(ap2, ap);
   len = vsnprintf(c, 1, fmt, ap2);
 @@ -1276,6 +1278,7 @@
Perform string formatting, and return a pointer to newly allocated
memory holding the result, inside a memory pool.
   */
 +char *talloc_asprintf(const void *t, const char *fmt, ...) 
 PRINTF_ATTRIBUTE(2,3);
  char *talloc_asprintf(const void *t, const char *fmt, ...)
  {
   va_list ap;
 

Hi Kai,

this is wrong, talloc.h already have this...

metze


signature.asc
Description: OpenPGP digital signature


Re: svn commit: samba-web r1169 - in trunk/devel: .

2008-01-10 Thread Stefan (metze) Metzmacher
[EMAIL PROTECTED] schrieb:
 Author: idra
 Date: 2008-01-10 18:38:14 + (Thu, 10 Jan 2008)
 New Revision: 1169
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1169
 
 Log:
 We finally moved to git for all branches.

thanks I was just about to fix this...

metze



signature.asc
Description: OpenPGP digital signature


Re: svn commit: samba r19312 - in branches/SAMBA_4_0/source/lib/ldb/modules: .

2006-10-16 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


 + *old = *el;
 + /* and make sure we reference the contents */
 + talloc_reference(msg-elements, el-name);
 + talloc_reference(msg-elements, el-values);
Hi Simo,

talloc_reference() can fail, please handle that here...

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFM5KFm70gjA5TCD8RAqzHAJ9xvDHeHUAnuFwFkwmvei486zEtFQCdESbu
8JSV+/4G1fXNOJHXS1rYvh8=
=Uf3I
-END PGP SIGNATURE-


Re: svn commit: samba r19408 - in branches/SAMBA_4_0/source/lib/replace: .

2006-10-19 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: tridge
 Date: 2006-10-19 03:04:00 + (Thu, 19 Oct 2006)
 New Revision: 19408
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=19408
 
 Log:
 
 I think tm_mon is ending up as -1 on some platforms
 
 Modified:
branches/SAMBA_4_0/source/lib/replace/timegm.c
 
 
 Changeset:
 Modified: branches/SAMBA_4_0/source/lib/replace/timegm.c
 ===
 --- branches/SAMBA_4_0/source/lib/replace/timegm.c2006-10-19 01:19:44 UTC 
 (rev 19407)
 +++ branches/SAMBA_4_0/source/lib/replace/timegm.c2006-10-19 03:04:00 UTC 
 (rev 19408)
 @@ -53,6 +53,7 @@
   unsigned i;
  
   if (tm-tm_mon  12 ||
 + tm-tm_mon  0 ||

shouldn't that be  11 ||  0
or  12 ||  1

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFNxUYm70gjA5TCD8RAuOjAJ44+kq8D2dG4uDw/6qfGMp/SuJ/VgCfdeah
pjQEwQnPyki1vjT2dNlr+0w=
=oH61
-END PGP SIGNATURE-


Re: svn commit: samba r19464 - in branches/SAMBA_4_0/source: dsdb/samdb libcli/auth

2006-10-23 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: abartlet
 Date: 2006-10-23 06:06:35 + (Mon, 23 Oct 2006)
 New Revision: 19464
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=19464
 
 Log:
 Reject passwords that cannot be converted into UCS2.

Is that what windows do? I think we should match what windows do...

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFPGOPm70gjA5TCD8RAr/aAJ98DyCgRbhVqJJi28YW3PhU554bewCglDuU
ShPFWFy86Z92vKO+6pllKhQ=
=Z9RR
-END PGP SIGNATURE-


Re: svn commit: samba r19553 - in branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl: .

2006-11-06 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jelmer
 Date: 2006-11-04 15:40:05 + (Sat, 04 Nov 2006)
 New Revision: 19553
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=19553
 
 Log:
 Add check for correct API usage.
 
 Modified:
branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Typelist.pm
 
 
 Changeset:
 Modified: branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Typelist.pm
 ===
 --- branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Typelist.pm 2006-11-04 
 13:28:19 UTC (rev 19552)
 +++ branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Typelist.pm 2006-11-04 
 15:40:05 UTC (rev 19553)
 @@ -166,6 +166,8 @@
  {
   my $bitmap = shift;
  
 + $bitmap-{TYPE} eq BITMAP or die(not an enum);
 +

shouldn't that be die(not a bitmap)?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFTz25m70gjA5TCD8RAgyZAKCOwGsltfQp1UtnHp1Us9RWhnAoAwCbBvEP
vFPLGWf1bfRHkgcLZ1kJgxs=
=hEKa
-END PGP SIGNATURE-


Re: svn commit: samba r19568 - in branches/SAMBA_4_0/source/auth/kerberos: .

2006-11-06 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: abartlet
 Date: 2006-11-06 11:18:32 + (Mon, 06 Nov 2006)
 New Revision: 19568
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=19568
 
 Log:
 When we get back a skew error, try with no skew.  This allows us to
 recover from inheriting an invalid skew from a ccache.

Hi Andrew,

do you know how windows handles this, it sets the time to the time
returned in the krb5 error packet and then retries.

I think we should try to do the same.

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFTz/Vm70gjA5TCD8RAgj1AKCuXMsZ5dBAO+KCE1mTI7DJXuL8GgCfSko7
VQ0gDPM8gIfaK8cDQ1hQrVc=
=r4DR
-END PGP SIGNATURE-


Re: svn commit: samba r19602 - in branches: SAMBA_3_0_23/source/lib SAMBA_3_0_24/source/lib

2006-11-07 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jra
 Date: 2006-11-07 02:35:58 + (Tue, 07 Nov 2006)
 New Revision: 19602
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=19602
 
 Log:
 Fix protection from invalid struct tm values.
 Backport from Samba4.
 Jeremy.
 
 Modified:
branches/SAMBA_3_0_23/source/lib/timegm.c
branches/SAMBA_3_0_24/source/lib/timegm.c
 
 
 Changeset:
 Modified: branches/SAMBA_3_0_23/source/lib/timegm.c
 ===
 --- branches/SAMBA_3_0_23/source/lib/timegm.c 2006-11-07 02:33:10 UTC (rev 
 19601)
 +++ branches/SAMBA_3_0_23/source/lib/timegm.c 2006-11-07 02:35:58 UTC (rev 
 19602)
 @@ -53,6 +53,16 @@
   time_t res = 0;
   unsigned i;
   
 + if (tm-tm_mon  12 ||
 + tm-tm_mon  0 ||
 + tm-tm_mday  31 ||
 + tm-tm_min  60 ||
 + tm-tm_sec  60 ||
 + tm-tm_hour  24) {
 + /* invalid tm structure */
 + return 0;
 + }
 +
   for (i = 70; i  tm-tm_year; ++i)
   res += is_leap(i) ? 366 : 365;
   
 
 Modified: branches/SAMBA_3_0_24/source/lib/timegm.c
 ===
 --- branches/SAMBA_3_0_24/source/lib/timegm.c 2006-11-07 02:33:10 UTC (rev 
 19601)
 +++ branches/SAMBA_3_0_24/source/lib/timegm.c 2006-11-07 02:35:58 UTC (rev 
 19602)
 @@ -53,6 +53,16 @@
   time_t res = 0;
   unsigned i;
   
 + if (tm-tm_mon  12 ||
 + tm-tm_mon  0 ||
 + tm-tm_mday  31 ||
 + tm-tm_min  60 ||
 + tm-tm_sec  60 ||
 + tm-tm_hour  24) {
 + /* invalid tm structure */
 + return 0;
 + }
 +

I assume this has bugs, as tm-tm_mon == 12 is valid and the array which
uses it as index has only 12 members...

tridge: had you gave me a reason, why you used  12 in the samba4 commit?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFUFSNm70gjA5TCD8RAhxAAKCDY4q5zhzPxnoOeQKr9yewVH4MxACgkIOC
QTsl16bOuJstwRyw8HsXqoo=
=+TnG
-END PGP SIGNATURE-


Re: svn commit: lorikeet r653 - in trunk/heimdal/lib/gssapi/krb5: .

2006-11-07 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: abartlet
 Date: 2006-11-07 03:19:22 + (Tue, 07 Nov 2006)
 New Revision: 653
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=lorikeetrev=653
 
 Log:
 DCE-STYLE mutual authentication isn't wrapped in an OID.

does heimdal also take care of this in accept_sec_contect.c,

there it isn't possible to check for the flag, as the accept peer can
only receive flags from the accept_sec_context api.

that means we need to try the decapsulate and then fallback to raw data,
when it fails.

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFUFZRm70gjA5TCD8RAuKiAJ4k5JxDKb0tPNeTM4fjnGZjSR/GUgCcDQ0s
62pJKYST9PqbHxeoQBdd54k=
=t7fg
-END PGP SIGNATURE-


Re: svn commit: samba r19602 - in branches: SAMBA_3_0_23/source/lib SAMBA_3_0_24/source/lib

2006-11-07 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Metze,
 
   I assume this has bugs, as tm-tm_mon == 12 is valid and the array which
   uses it as index has only 12 members...
   
   tridge: had you gave me a reason, why you used  12 in the samba4 commit?
 
 I use  12 because a value of 12 doesn't cause a segv. The loop is:
 
   for (i = 0; i  tm-tm_mon; ++i)
   res += ndays[is_leap(tm-tm_year)][i];
 
 so i goes to max 11 with tm_mon == 12. That is fine with the array
 given.
 
 Really what this means is the '31' for December is not actually needed
 in the code, which makes sense, as you never need to know how many
 days in December in this calculation (as its implied in the 365
 value).
 
 anyway, either  11 or  12 is fine, both will stop the potential
 segv.

hmm, ok:-)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFUGSwm70gjA5TCD8RAs44AJ9xNw7Yd42UMtkS+N4M5Gz4zYVfHwCfU5ZH
i352WHa47qVMm0WCg9AM1/Y=
=d90k
-END PGP SIGNATURE-


Re: svn commit: samba r19842 - in branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl: .

2006-11-22 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jelmer
 Date: 2006-11-22 16:53:30 + (Wed, 22 Nov 2006)
 New Revision: 19842
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=19842
 
 Log:
 Complain about unknown pointer types.
 Fallback to unique when ptr is specified instead of failing.

Hi Jelmer,

that's wrong and don't work against windows,

that's why I added the sptr type, the implements full pointer support
that works in the epmapper pipe against windows.

sptr uses 1,2,3,4,5... as pointer values
unique uses 0x0002,0x00020004, 0x00020008, 0x0002000C ...
to match what w2k3 do

please readd 'sptr' as valid pointertype, as pidl supports it and
should until we have 'ptr' support!

thanks!

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFZKZOm70gjA5TCD8RAiHiAJ9fK0ygOPrnIhxxVovtA6Hz97mjUACcCBCO
5R38slxiWQ3aA4Jvd84plOs=
=phOP
-END PGP SIGNATURE-


Re: svn commit: samba r19920 - in branches/SAMBA_3_0_24/source: .

2006-11-27 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: vlendec
 Date: 2006-11-27 16:25:52 + (Mon, 27 Nov 2006)
 New Revision: 19920
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=19920
 
 Log:
 Compile vfs_default by default. Jerry, was this left out by accident? smbd in
 the default config reliably segfaults on the first tconX without this.

Hi Volker,

can you fix the segfault too, please.

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFayZpm70gjA5TCD8RArpuAJ9vYD9uQUGypfuR0qX59tbnbg+fdACg0ND5
HziTEDYChZm6/obNvIE/jJc=
=qcVe
-END PGP SIGNATURE-


Re: svn commit: samba r20011 - in branches/SAMBA_4_0/source/libnet: .

2006-12-03 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Mimir,

 Could we implement it as part of libnet_SetRole function ?
 This way functionality of various roles would be put into respective
 role_*.c files - role_become_dc.c in this case. With libnet_SetRole
 we could provide high level of support for complicated tasks like
 promoting a server do DC, becoming domain member, etc.

I think a high level libnet_SetRole() function would be nice!
But we need also lower level functions like libnet_JoinDomain()
which can be used also in torture tests and don't touch any local
configuration files.

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFcsCXm70gjA5TCD8RAteaAJ4pSMfYcaHyCDOJtST/KcZxR0Hz0QCcCecM
e8NGC4kbpYtjaDIv9mHxyzc=
=NtKQ
-END PGP SIGNATURE-


Re: Rev 37: Raw implementation done. in http://samba.org/~tridge/psomogyi/

2006-12-12 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Peter,

do you really need typedef's here?

using 'struct type' in the code is in most cases more readable.

metze
  typedef struct _ibw_conn_priv {
 + struct ibv_comp_channel *verbs_channel;
 + struct fd_event *verbs_channel_event;
 +
   struct rdma_cm_id *cm_id; /* client's cm id */
   int is_accepted;
  
   struct ibv_cq   *cq; /* qp is in cm_id */
   struct ibv_mr *mr;
 - char *buf; /* fixed size (opts.bufsize) buffer for send/recv */
 + char *buf; /* fixed size (qsize * opts.max_msg_size) buffer for 
 send/recv */
   ibw_wr *wr_list_avail;
   ibw_wr *wr_list_used;
 - ibw_wr **wr_index; /* array[0..(max_send_wr + max_recv_wr)-1] of 
 (ibw_wr *) */
 + ibw_wr **wr_index; /* array[0..(qsize-1)] of (ibw_wr *) */
  } ibw_conn_priv;
  
 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFfv3zm70gjA5TCD8RApmPAJ9wvNErq22jI7g4GSLQdWc1cERdEwCgqnWs
T/HlKIlGnfzcGthuVDuWJG0=
=BFP3
-END PGP SIGNATURE-


Re: Rev 40: Raw impl. of ibwrapper test tool. in http://samba.org/~tridge/psomogyi/

2006-12-15 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Peter,

 +int ibwtest_receive_handler(struct ibw_conn *conn, void *buf, int n)
 +{
 + struct ibwtest_conn *pconn;
 + enum testopcode op;
 + struct ibwtest_ctx *tcx = talloc_get_type(conn-ctx-ctx_userdata, 
 struct ibwtest_ctx);
 +
 + assert(conn!=NULL);
 + pconn = talloc_get_type(conn-conn_userdata, struct ibwtest_conn);
 +
 + op = (enum testopcode)((char *)buf)[0];
 + DEBUG(11, ([%d]msg from %s: \%s\(%d)\n, op,
 + pconn-id ? pconn-id : NULL, ((char *)buf)+1, n));
 +
 + if (tcx-is_server) {
 + char *buf2;
 + void *key2;
 + /* bounce message */
 + if (ibw_alloc_send_buf(conn, (void **)buf2, key2)) {
 + fprintf(stderr, ibw_alloc_send_buf error #2\n);
 + return -1;
 + }
 + memcpy(buf2, buf, n);
 + if (ibw_send(conn, buf2, key2, n)) {
 + fprintf(stderr, ibw_send error #2\n);
 + return -2;
 + }
 + }

How does ibw_alloc_send_buf() know how many bytes to allocate?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFgnt0m70gjA5TCD8RAsnHAJ9J7/107/BS+x1+2mUVVNMJZYuLpQCeIrbZ
qD0/jiZ61wLg0TYtwehXfuA=
=G4NQ
-END PGP SIGNATURE-


Re: svn commit: samba r20251 - in branches/SAMBA_4_0/source: libnet librpc/idl torture/rpc

2006-12-19 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: metze
 Date: 2006-12-19 13:38:42 + (Tue, 19 Dec 2006)
 New Revision: 20251
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=20251
 
 Log:
 I found out that the oid-prefix to uint32-id-prefix mapping is transferred
 in replication replies, but I don't know the exact encoding.
 
 for example the oids are transferred as:
 
 2.5.4 = uint8_t v[] = { 0x55, 0x04 };
 2.5.5 = uint8_t v[] = { 0x55, 0x05 };
 2.5.6 = uint8_t v[] = { 0x55, 0x06 };
 2.5.18= uint8_t v[] = { 0x55, 0x12 };
 2.5.20= uint8_t v[] = { 0x55, 0x14 };
 2.5.21= uint8_t v[] = { 0x55, 0x15 };
 1.2.840.113556.1.2= uint8_t v[] = { 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x14, 
 0x01, 0x02 };
 1.2.840.113556.1.3= uint8_t v[] = { 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x14, 
 0x01, 0x03 };
 1.2.840.113556.1.4= uint8_t v[] = { 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x14, 
 0x01, 0x04 };
 1.2.840.113556.1.5= uint8_t v[] = { 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x14, 
 0x01, 0x05 };
 1.2.840.113556.1.5.7000   = uint8_t v[] = { 0x2a, 0x86, 0x48, 0x86, 
 0xf7, 0x14, 0x01, 0x05, 0xb6, 0x58 };
 1.2.840.113549.1.9= uint8_t v[] = { 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 
 0x01, 0x09 };
 2.16.840.1.113730.3   = uint8_t v[] = { 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 
 0x42, 0x03 };
 2.16.840.1.113730.3.1 = uint8_t v[] = { 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 
 0x42, 0x03, 0x01 };
 2.16.840.1.113730.3.2 = uint8_t v[] = { 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 
 0x42, 0x03, 0x02 };
 0.9.2342.19200300.100.1   = uint8_t v[] = { 0x09, 0x92, 0x26, 0x89, 
 0x93, 0xf2, 0x2c, 0x64, 0x01 };
 0.9.2342.19200300.100.4   = uint8_t v[] = { 0x09, 0x92, 0x26, 0x89, 
 0x93, 0xf2, 0x2c, 0x64, 0x04 };
 1.3.6.1.4.1.250.1 = uint8_t v[] = { 0x2b, 0x06, 0x01, 0x04, 0x01, 0x81, 
 0x7a, 0x01 };
 1.3.6.1.4.1.1466.101.119= uint8_t v[] = { 0x2b, 0x06, 0x01, 0x04, 0x01, 
 0x8b, 0x3a, 0x65, 0x77 };
 
 if someone knows how the encoding works, please tell me:-)
 I assume some ASN.1 encoding...

ok, I found the encoding of the first byte, which represents the first 2
numbers of the oid string.

this program gives:

0x55 = 2.5
0x60 = 2.16
0x2A = 1.2
0x2B = 1.3
0x09 = 0.9

#include stdio.h
int main(void)
{
int i;
int v[] = { 0x55, 0x60, 0x2a, 0x2b, 0x09 };
int first;
int second;
for (i=0; i  5; i++) {
first = (v[i]  3) / 5;
second = v[i] - ((first * 5)  3);
printf(0x%02X = %u.%u\n,
v[i], first, second);
}
return 0;
}

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFh/bcm70gjA5TCD8RApUkAJ43ZkdPpGiNXO1avz0potYxRZT0GQCdFVqI
cyWL9pQzAlka891GgfESd+g=
=Qw3q
-END PGP SIGNATURE-


Re: svn commit: samba r20315 - in branches/SAMBA_4_0/source: dsdb/samdb dsdb/samdb/ldb_modules librpc/idl rpc_server/drsuapi torture/rpc

2006-12-22 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: abartlet
 Date: 2006-12-22 07:04:06 + (Fri, 22 Dec 2006)
 New Revision: 20315
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=20315
 
 Log:
 Implement the server side of DsGetDomainControllerInfo.  This is a
 supprisingly complex call...
 
 It turns out that the in/out parameter 'level' is not in/out, but set
 seperatly by the server-side code from r-req.req1.level.
 
 This commit also breaks out some common code from samldb into samdb.

Hi Andrew,

I fear your implementation for the DSGetDomainControllerInfo is a bit
wrong...

what we need to do is this:

1. lookup the domain dn using samdb_domain_to_dn().
   and return WERR_DS_OBJ_NOT_FOUND if it's not found.

2. then lookup the sites container dn sing samdb_sites_dn().

3. and search in the sites container for all nTDSDSA objects.
   and not for all server objects, as member servers can also have them
   when they host a DFS share and use FRS.

4. then for every found nTDSDSA object we need to lookup the parent
   server object and see if the serverReference (which holds the dn
   of the computer account) matches the domain dn using
   ldb_dn_compare_base(). This is needed because the DC's of all domains
   in the forest are under the same sites container.
   We might also need to check if the computer account has the
   UF_SERVER_TRUST_ACCOUNT bit in userAccountControl.

also the samdb_partitions_dn() and samdb_sites_dn() are implemented
wrong. just adding CN=Configuration, to the default_basedn is wrong
as in child domains the config partition isn't a child of the domain
object. that's only the case for the forest root domain.

I think we should have a ldb_[s|g]et_config_basedn() simular to
the ldb_[s|g]et_default_basedn().

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFjAXcm70gjA5TCD8RAvmjAJ4iUgILbslqr2SGvLZ2cdUD4uRJcACfd3PR
7VTAlknjikfDNrmRBKDld60=
=l1Wf
-END PGP SIGNATURE-


Re: svn commit: samba r20315 - in branches/SAMBA_4_0/source: dsdb/samdb dsdb/samdb/ldb_modules librpc/idl rpc_server/drsuapi torture/rpc

2006-12-22 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Stefan (metze) Metzmacher schrieb:
 [EMAIL PROTECTED] schrieb:
 Author: abartlet
 Date: 2006-12-22 07:04:06 + (Fri, 22 Dec 2006)
 New Revision: 20315
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=20315
 
 Log:
 Implement the server side of DsGetDomainControllerInfo.  This is a
 supprisingly complex call...
 
 It turns out that the in/out parameter 'level' is not in/out, but set
 seperatly by the server-side code from r-req.req1.level.
 
 This commit also breaks out some common code from samldb into samdb.
 
 Hi Andrew,
 
 I fear your implementation for the DSGetDomainControllerInfo is a bit
 wrong...
 
 what we need to do is this:
 
 1. lookup the domain dn using samdb_domain_to_dn().
and return WERR_DS_OBJ_NOT_FOUND if it's not found.
 
 2. then lookup the sites container dn sing samdb_sites_dn().
 
 3. and search in the sites container for all nTDSDSA objects.
and not for all server objects, as member servers can also have them
when they host a DFS share and use FRS.
 
 4. then for every found nTDSDSA object we need to lookup the parent
server object and see if the serverReference (which holds the dn
of the computer account) matches the domain dn using
ldb_dn_compare_base(). This is needed because the DC's of all domains
in the forest are under the same sites container.
We might also need to check if the computer account has the
UF_SERVER_TRUST_ACCOUNT bit in userAccountControl.

also the samdb_search_for_parent_domain() seems very ugly for finding
out if the server is a pdc. We should ask for the fSMORoleOwner in a
search on the domain dn (we got in 1.)

we should get rid of samdb_search_for_parent_domain() completely:-)
and implement the rid allocation correct using rid pools and implement
the rid manager fSMORole. The nextRid field of the domain is only used
by the pdc (or rid manager, I don't know
exactly) in mixed mode.

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFjAfem70gjA5TCD8RAjwsAKCm8mGBqJTXAwU9yPFtmrlksfafMwCgiI1s
4ghDNkTOF1Ci3lZMj+u/fpA=
=GOVR
-END PGP SIGNATURE-


Re: svn commit: samba r20315 - in branches/SAMBA_4_0/source: dsdb/samdb dsdb/samdb/ldb_modules librpc/idl rpc_server/drsuapi torture/rpc

2006-12-22 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Stefan (metze) Metzmacher schrieb:
 Stefan (metze) Metzmacher schrieb:
 [EMAIL PROTECTED] schrieb:
 Author: abartlet
 Date: 2006-12-22 07:04:06 + (Fri, 22 Dec 2006)
 New Revision: 20315
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=20315
 Log:
 Implement the server side of DsGetDomainControllerInfo.  This is a
 supprisingly complex call...
 It turns out that the in/out parameter 'level' is not in/out, but set
 seperatly by the server-side code from r-req.req1.level.
 This commit also breaks out some common code from samldb into samdb.
 Hi Andrew,
 
 I fear your implementation for the DSGetDomainControllerInfo is a bit
 wrong...
 
 what we need to do is this:
 
 1. lookup the domain dn using samdb_domain_to_dn().
and return WERR_DS_OBJ_NOT_FOUND if it's not found.
 
 2. then lookup the sites container dn sing samdb_sites_dn().
 
 3. and search in the sites container for all nTDSDSA objects.
and not for all server objects, as member servers can also have them
when they host a DFS share and use FRS.

Once we have support for linked attributes and our own database
holds all links and backlinks. We could use the masteredBy attribute
of the domain object to enumerate the domain controllers...

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFjA+om70gjA5TCD8RAoF0AKC3Dbe7tVfgntzvK2g51CFRh5ZrDACfauDM
u8IwmHZxAjJ1RMf1jjr7sTI=
=Q25m
-END PGP SIGNATURE-


Re: svn commit: samba r20403 - in branches/SAMBA_3_0/source: libads libsmb

2006-12-29 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Andrew,

 Changeset:
 Modified: branches/SAMBA_3_0/source/libads/sasl.c
 ===
 --- branches/SAMBA_3_0/source/libads/sasl.c   2006-12-29 08:25:51 UTC (rev 
 20402)
 +++ branches/SAMBA_3_0/source/libads/sasl.c   2006-12-29 09:18:06 UTC (rev 
 20403)
 @@ -42,7 +42,6 @@
   if (!NT_STATUS_IS_OK(nt_status = ntlmssp_client_start(ntlmssp_state))) 
 {
   return ADS_ERROR_NT(nt_status);
   }
 - ntlmssp_state-neg_flags = ~NTLMSSP_NEGOTIATE_SIGN;

why this? w2k is broken with signed only LDAP using NTLMSSP.
and we're not supporting sealing in samba3 too...

metze

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFlOGqm70gjA5TCD8RAjuEAKC//ULaoZ1HQtEH8kaeN7CAZEs7uwCeMj6e
xWB9L3DtlGWmnyeKxMjFzL4=
=90MM
-END PGP SIGNATURE-


Re: svn commit: samba r20791 - in branches/SAMBA_4_0/source: . scripting/ejs scripting/ejs/ejsnet

2007-01-15 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 Log:
 the ejsnet stuff can be a normal smbcalls module...
 
 Why is it still called smbcalls ? I realise there are historical
 reasons, but ejs interface has became much more than just a gateway
 to smbcalls.

maybe ejscalls or so would be better...

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFq73cm70gjA5TCD8RArQUAJ0e+jlQtjVqwpi/YYO8FkgBTUftLgCgyzuZ
elVHWsM3U2M11vw/bmC0Blk=
=Oui7
-END PGP SIGNATURE-


Re: svn commit: samba r20808 - in branches/SAMBA_4_0/source/heimdal_build: .

2007-01-15 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 remove whitespace

This was the problem on the Tru64 build...

it's very important to not have whitespaces between -Ifoo...

axp cat ipath.c
#include standards.h
int main(void) { return 0; }
axp cc -I foo -c -o ipath.o ipath.c
cc: Severe: ipath.c, line 1: Cannot find file standards.h specified in
#include directive. (noinclfilef)
#include standards.h
- -^
axp cc -Ifoo -c -o ipath.o ipath.c

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFq765m70gjA5TCD8RAkc6AJsGqr41WxgeOjwh0E3OPSezhaS8ogCeOxeI
RN9Lz/ccBS3xlhWDHa6mijg=
=TD6P
-END PGP SIGNATURE-


Re: svn commit: samba r21148 - in tags/release-3-0-23: .

2007-02-05 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Changeset:
 Copied: tags/release-3-0-23/SAMBA_3_0_RELEASE (from rev 21147, 
 branches/SAMBA_3_0_RELEASE)
 

Hi Jerry,

this doesn't look correct...:-)

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFx2UNm70gjA5TCD8RAr8BAJ9eIliblKKwuzbxV5WStE9CpskNNwCdGKZd
yI1nK3sxPjuJMj8vak0KyaU=
=TaXS
-END PGP SIGNATURE-


Re: svn commit: samba r21261 - in branches/SAMBA_4_0/source/torture/rpc: .

2007-02-10 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

simo schrieb:
 On Fri, 2007-02-09 at 17:35 +, [EMAIL PROTECTED] wrote:
 Author: metze
 Date: 2007-02-09 17:35:32 + (Fri, 09 Feb 2007)
 New Revision: 21261

 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=21261

 Log:
 add support for getting to the plain nthash (and I assume others too)

 I wonder what the first 4 bytes are, but the last 16 bytes of the 20 bytes
 are the rid crypted hash. The lmhash and the history fields are not verified
 yet. But I get the administrators nthash in plain.
 
 Great job Metze!

Thanks! I just found out the first 4 bytes, it's the crc32 over the rest:-)

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFFzgGWm70gjA5TCD8RAqTOAJ9KCMGdsZDFEz3wTN8eYTuTgCmfvgCdEueP
Bh7nrRpAo4dnmhE/hXw8DHM=
=xLh3
-END PGP SIGNATURE-


Re: svn commit: samba r21338 - in branches/SAMBA_4_0: . source/pidl/lib/Parse/Pidl/Samba3 source/pidl/tests

2007-02-14 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

David Collier-Brown schrieb:
   #warning does seem to cause diagnostics on the compilers which don't know
 what it means... is there a case where it's silently ignored and the bad
 code
 just compiles to a non-running executable?

Compilers with support for it just print a warning to stderr and compile
fine.

Compilers without port reject to compile.

Both variants are wrong in the current situation, because errors should
be reported when they are detected, so pidl should reject to compile
instead of generating code that may not be useable by the compiler.

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFF1A8tm70gjA5TCD8RApwnAKCKM6SfYT20f/1nfN9xsO4WsNC+OgCgyUTT
QQUoAoGIj7OvSKdIqnLtKMg=
=5YGZ
-END PGP SIGNATURE-


Re: svn commit: samba r21478 - in branches: SAMBA_3_0/source/smbd SAMBA_3_0_25/source/smbd

2007-02-20 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jra
 Date: 2007-02-20 23:56:46 + (Tue, 20 Feb 2007)
 New Revision: 21478
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=21478
 
 Log:
 Add 65k length limit for split SPNEGO blobs.

Hi Jeremy,

does windows also has this limit?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFF2+xum70gjA5TCD8RAg7kAKDKk7HFv8lZD2OzF/WjZ4jaeBvzqgCfV7Av
+QkDf9WB0rIguz2vrkeOYJk=
=CMG/
-END PGP SIGNATURE-


Re: svn commit: samba r21529 - in branches: SAMBA_3_0/source/nsswitch SAMBA_3_0_25/source/nsswitch

2007-02-25 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jra
 Date: 2007-02-25 09:00:37 + (Sun, 25 Feb 2007)
 New Revision: 21529
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=21529
 
 Log:
 Fix warning from bad cast.
 Jeremy.
 
 Modified:
branches/SAMBA_3_0/source/nsswitch/winbindd_cred_cache.c
branches/SAMBA_3_0_25/source/nsswitch/winbindd_cred_cache.c
 
 
 Changeset:
 Modified: branches/SAMBA_3_0/source/nsswitch/winbindd_cred_cache.c
 ===
 --- branches/SAMBA_3_0/source/nsswitch/winbindd_cred_cache.c  2007-02-24 
 18:57:29 UTC (rev 21528)
 +++ branches/SAMBA_3_0/source/nsswitch/winbindd_cred_cache.c  2007-02-25 
 09:00:37 UTC (rev 21529)
 @@ -484,7 +484,7 @@
  
   /* On non-linux platforms, mlock()'d memory must be aligned */
  
 - memcredp-nt_hash = SMB_MEMALIGN_ARRAY(unsigned char*, psize, 
 + memcredp-nt_hash = (unsigned char *)SMB_MEMALIGN_ARRAY(unsigned char*, 
 psize, 
  memcredp-len);
   if (!memcredp-nt_hash) {
   return NT_STATUS_NO_MEMORY;
 
 Modified: branches/SAMBA_3_0_25/source/nsswitch/winbindd_cred_cache.c
 ===
 --- branches/SAMBA_3_0_25/source/nsswitch/winbindd_cred_cache.c   
 2007-02-24 18:57:29 UTC (rev 21528)
 +++ branches/SAMBA_3_0_25/source/nsswitch/winbindd_cred_cache.c   
 2007-02-25 09:00:37 UTC (rev 21529)
 @@ -484,7 +484,7 @@
  
   /* On non-linux platforms, mlock()'d memory must be aligned */
  
 - memcredp-nt_hash = SMB_MEMALIGN_ARRAY(unsigned char*, psize, 
 + memcredp-nt_hash = (unsigned char *)SMB_MEMALIGN_ARRAY(unsigned char*, 
 psize, 
  memcredp-len);

shouldn't that be

memcredp-nt_hash = SMB_MEMALIGN_ARRAY(unsigned char, psize,... ?

metze

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFF4WU/m70gjA5TCD8RAh/fAJ0eh4mgrMoKNAowRMGaglILPL/3JwCgmHg2
f8ew+BOHf5tussYJW6RtWWo=
=OahP
-END PGP SIGNATURE-


Re: svn commit: samba r21535 - in branches/SAMBA_4_0/source: libcli/util librpc/rpc script/tests torture/rpc winbind

2007-02-25 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: tridge
 Date: 2007-02-26 05:37:19 + (Mon, 26 Feb 2007)
 New Revision: 21535
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=21535
 
 Log:
 
 - fixed a crash in the RAW-ACLS test. When a dcerpc_pipe is created
 using the pattern in the clilsa code, it didn't fill in the p-binding
 structure. This affects nearly all users of dcerpc_pipe_open_smb(), so
 the simplest fix is to ensure that dcerpc_pipe_open_smb() initialises
 the binding if its not already there.

thanks!

Have you noticed why we require pipe-binding correctly now?

Any Ideas on how to implement the cross connection policy handles in the
server code?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFF4nSQm70gjA5TCD8RAsynAJ9vFKrggdiiectY+vq1Kfn9dFvgnQCeNSJH
8R2QRdnd8S6DeOwf1hRgFe4=
=acbd
-END PGP SIGNATURE-


Re: svn commit: samba r21535 - in branches/SAMBA_4_0/source: libcli/util librpc/rpc script/tests torture/rpc winbind

2007-02-26 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Metze,
 
   Have you noticed why we require pipe-binding correctly now?
   
   Any Ideas on how to implement the cross connection policy handles in the
   server code?
 
 First I'd like to do some more testing of it. I'm still a bit of a
 skeptic about cross-connection policy handles. I think we need a tool
 that tests them on a wider range of pipes and transports (or is there
 a test that does this that I don't know about?)

Currently it's just NET-API-BECOME-DC

feel free to write some tests, also the PFC_CONC_MPX flag should have
sometests...

metze

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFF480Um70gjA5TCD8RAtuKAJsFQYKMfhElRhhXXpO7HwzbWgkt6gCeKhUN
YibmCPWx3O21t9BvfqiyNec=
=QHOP
-END PGP SIGNATURE-


Re: Rev 11611: Use utility function for naming pull/push/print functions. in file:///home/jelmer/bzr.samba/SAMBA_4_0/

2007-02-28 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jelmer Vernooij schrieb:
 At file:///home/jelmer/bzr.samba/SAMBA_4_0/
 
 
 revno: 11611
 revision-id: [EMAIL PROTECTED]
 parent: svn-v2:[EMAIL PROTECTED]
 committer: Jelmer Vernooij [EMAIL PROTECTED]
 branch nick: SAMBA_4_0
 timestamp: Wed 2007-02-28 02:47:56 +0100
 message:
   Use utility function for naming pull/push/print functions.
 modified:
   source/pidl/README svn-v2:[EMAIL PROTECTED]
   source/pidl/lib/Parse/Pidl/Samba4/NDR/Parser.pm svn-v2:[EMAIL PROTECTED]
   source/pidl/tests/ndr_tagtype.pl svn-v2:[EMAIL PROTECTED]
   source/pidl/tests/samba-ndr.pl svn-v2:[EMAIL PROTECTED]
 === modified file 'source/pidl/README'
 --- a/source/pidl/README  2006-07-05 20:49:50 +
 +++ b/source/pidl/README  2007-02-28 01:47:56 +
 @@ -4,7 +4,7 @@
  compiler for Samba 4. 
  
  The main sources for pidl are available by Subversion on
 -svn+ssh://svnanon.samba.org/samba/branches/SAMBA_4_0/source/pidl
 +svn://svn.samba.org/samba/branches/SAMBA_4_0/source/pidl

this should be:
svn://svnanon.samba.org/samba/branches/SAMBA_4_0/source/pidl

:-)

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFF5U1Jm70gjA5TCD8RAkzsAJ0f2GpSfNYbzKBc8Kcy1MrZZtshwQCgkz39
OPhGG5P1T5mr+Hz5TApi1OY=
=qJhA
-END PGP SIGNATURE-


Re: svn commit: samba r21656 - in branches/SAMBA_4_0: . source/lib/registry source/lib/registry/tests source/lib/socket source/lib/tdr source/lib/util source/lib/util/tests source/librpc source/librpc

2007-03-02 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 Log:
 Move tests a bit closer to the things they test, should make syncing with 
 samba3 easier.

branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Samba4/NDR/Parser.pm

do you wanted to commit this?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFF6FNAm70gjA5TCD8RAoKqAKCi7/xFmOPqTB+fgOk09dPvXWHHQwCfSg8t
ram53wG9nxV6hU063vOXRGM=
=+S52
-END PGP SIGNATURE-


Re: Rev 11686: Use smbtorture for enumerating tests. in file:///home/jelmer/bzr.samba/SAMBA_4_0/

2007-03-07 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jelmer Vernooij schrieb:
 At file:///home/jelmer/bzr.samba/SAMBA_4_0/
 -NBT_TESTS=NBT-REGISTER NBT-WINS
 -NBT_TESTS=$NBT_TESTS NBT-WINSREPLICATION
 -# NBT_TESTS=$NBT_TESTS NBT-WINSREPLICATION-OWNED
 -NBT_TESTS=$NBT_TESTS NET-API-LOOKUP NET-API-LOOKUPHOST NET-API-LOOKUPPDC
 +NBT_TESTS=`bin/smbtorture --list | grep ^NBT`

are the NET-API- tests listed somewhere else now?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFF7rLBm70gjA5TCD8RApURAJ9f0znS1Sva4QK8iCnvO8qsNGX3UgCdEIRb
mAlEbJKJPJaLTaV6C1TslkM=
=dcBT
-END PGP SIGNATURE-


Re: svn commit: samba r21768 - in branches: SAMBA_3_0/source/client SAMBA_3_0/source/include SAMBA_3_0/source/lib SAMBA_3_0/source/libsmb SAMBA_3_0/source/utils SAMBA_3_0_25/source/client SAMBA_3_0_25

2007-03-08 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jra
 Date: 2007-03-08 23:54:57 + (Thu, 08 Mar 2007)
 New Revision: 21768
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=21768
 
 Log:
 Fix the client dfs code such that smbclient can
 process deep dfs links (ie. links that go to non root
 parts of a share). Make the directory handling conanonical
 in POSIX and Windows pathname processing.
 dfs should not be fully working in client tools. Please
 bug me if not.
 Jeremy.

you mean this?:

dfs should *now* be fully working in client tools. Please
bug me if not.

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFF8QGYm70gjA5TCD8RAj5KAJ9E557pC2JyZR81YcA4BY7sxo4I4wCfbdug
9AeJ90zYr8i9WBr8Cct31j0=
=6P4u
-END PGP SIGNATURE-


Re: svn commit: samba r21784 - in branches/SAMBA_3_0/source: include lib nsswitch passdb rpc_server smbd utils web

2007-03-11 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: vlendec
 Date: 2007-03-11 16:49:16 + (Sun, 11 Mar 2007)
 New Revision: 21784
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=21784
 
 Log:
 Replace smb_register_idle_event() with event_add_timed(). This fixes winbind
 who did not run the idle events to drop ldap connections.

thanks!

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFF9D7dm70gjA5TCD8RAoQeAJ40g5Jakd7XB/s5719DxkQVCKABGgCfZdR9
/agosBLRXbVoTEdIwCGW9cw=
=ABlR
-END PGP SIGNATURE-


Re: svn commit: samba r21814 - in branches: SAMBA_3_0/source/librpc/ndr SAMBA_4_0/source/librpc/ndr

2007-03-13 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: tridge
 Date: 2007-03-13 04:42:49 + (Tue, 13 Mar 2007)
 New Revision: 21814
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=21814
 
 Log:
 use ndr_push_error in the ndr layer, not just a NTSTATUS failure

I just wanted to ask about this:-)

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFF9mn6m70gjA5TCD8RAnBCAJ92pvsFeroJlicqteEkLUiE1BDb6QCg0W94
7nK6gv4dOFSkzXoo/HRdnqg=
=26Ra
-END PGP SIGNATURE-


Re: svn commit: samba r21931 - in branches/SAMBA_3_0/source: . lib/replace/system

2007-03-22 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 +#ifdef HAVE_SYS_ACL_H
  ^^ this should be HAVE_ACL_LIBACL_H

yes, sorry, it's already fixed:-)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGAs95m70gjA5TCD8RAo05AKCkxA7IRHvV1tbf+tB+4pit9pSjRwCeLwTu
jtTEnFLKcNk7ikF39qDu3Xg=
=xPOm
-END PGP SIGNATURE-


Re: svn commit: samba r21936 - in branches/SAMBA_3_0_25/source/lib/replace/system: .

2007-03-22 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jra
 Date: 2007-03-22 18:43:40 + (Thu, 22 Mar 2007)
 New Revision: 21936
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=21936
 
 Log:
 Keeping up with Metze :-).
 Jeremy.

Hi Jeremy,

the configure.in change is also needed...

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGAtI9m70gjA5TCD8RAjWrAKDGhxVZaSxQGIObaf1vlKhiCApcFACfW5MA
WdCzigyjmEPKNCW9q+icyY0=
=Du2L
-END PGP SIGNATURE-


Re: svn commit: samba r21926 - in branches/SAMBA_3_0/source: include libsmb smbd

2007-03-22 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jra
 Date: 2007-03-22 02:24:12 + (Thu, 22 Mar 2007)
 New Revision: 21926
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=21926
 
 Log:
 Fix missing enum specifier pointed out by Don McCall @ HP.
 Thanks Don !
 Jeremy.
 
 Modified:
branches/SAMBA_3_0/source/include/client.h
branches/SAMBA_3_0/source/libsmb/clifsinfo.c
branches/SAMBA_3_0/source/libsmb/smb_seal.c
branches/SAMBA_3_0/source/smbd/seal.c

Hi Jeremy,

the build-farm seems to be very unhappy with some of your changes

I see all samba3 client tests segfaulting at least since revision 21927,
but this one was 1 min before...

see
http://build.samba.org/?function=View+Build;host=burns;tree=samba_3_0;compiler=gcc
http://build.samba.org/?function=View+Build;host=SerNet-Tru64;tree=samba_3_0;compiler=cc

metze

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGAtZmm70gjA5TCD8RAsygAJ0YOhiM1WTKRd+QL0M1TZc98bhp9gCfblFG
1NHdXo92bnxcAnI0R1x2L7k=
=K8TC
-END PGP SIGNATURE-


Re: svn commit: samba r21991 - in branches/SAMBA_3_0/source: include lib libsmb smbd

2007-03-29 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jra
 Date: 2007-03-27 21:13:31 + (Tue, 27 Mar 2007)
 New Revision: 21991
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=21991
 
 Log:
 I hate Steve French :-). Add support for encryption
 contexts
 Jeremy.

Hi Jeremy,

can you explain that a bit more?

What is the typical request sequence to establish the encryption context?

So the encryption context is attached to the connection_struct (which is
a tree connect in samba3)?

Wouldn't it be better to attach it to the session id instead of the tree
id, as a tree id can be used by multiple sessions.

(I assume in SMB2 the signing is also attached to the session)

It would be really nice to have a specification of all this in our wiki
or so.

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGC22jm70gjA5TCD8RAsKfAJ9o+4tG341Mr/psVf0TYEhkgo01pQCcD5hd
peSo13i2hapfDJ+YG4Zav1Y=
=CHe0
-END PGP SIGNATURE-


Re: svn commit: samba r21991 - in branches/SAMBA_3_0/source: include lib libsmb smbd

2007-03-30 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Andrew Bartlett schrieb:
 I agree that the trans2 stuff is ugly, but at least it is in an already
 reserved space in the protocol.  Whatever we do, we should continue to
 allow a re-key modal (despite the issues it then has with credentials
 expiring/passwords changing).

We could also create a new call at SMB level maybe SMBsesssetup2?

There're a lot of free message numbers. Are there also some ranges
defined? Or were the number randomly picked by the first implementor of
a call?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGDNuvm70gjA5TCD8RApINAJ0YrlrEoTWDMqPkAgnNmnzMJ5WCTQCgxfd2
47HOznxArhbxAT8GyVIdlUE=
=+3fP
-END PGP SIGNATURE-


Re: svn commit: samba r21991 - in branches/SAMBA_3_0/source: include lib libsmb smbd

2007-03-30 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Stefan (metze) Metzmacher schrieb:
 So I think it would be much better to use the vuid as enc-ctx,
 but check for each call to a specific tid that the call was encrypted
 or not. And maybe also allow plain requests with the vuid, or force the
 client to create a new vuid for plain traffic.

and for replies without vuid (oplock breaks) we should use the same
context as used by smb signing (first session setup wins).

does smb signing still work when the first vuid is closed?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGDOXRm70gjA5TCD8RAqzxAJ0R1OyS4LlKnwILHqBkTwEH7FCmbQCgg3Lx
7GV13/Z6M96MJzAi4U3pBu8=
=JFzT
-END PGP SIGNATURE-


Re: svn commit: samba r21991 - in branches/SAMBA_3_0/source: include lib libsmb smbd

2007-03-30 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Volker Lendecke schrieb:
 On Fri, Mar 30, 2007 at 11:43:11AM +0200, Stefan (metze) Metzmacher wrote:
 We could also create a new call at SMB level maybe SMBsesssetup2?

 There're a lot of free message numbers. Are there also some ranges
 defined? Or were the number randomly picked by the first implementor of
 a call?
 
 Naa, I would not go there. If we have to pass stuff through
 trans2, that's what it costs.

Then I'd say it should be a trans2 call on the IPC$ share.

Is that trans2 call a replacement for the session setup?
or is it just an 'switch on encryption for the next request'
on the already created gssapi session?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGDOcwm70gjA5TCD8RAkE1AJ9GbYPcO9kp5bh0sWTl0dVllJuNKwCgroN7
P3YztByDabafdRyajWJCwi8=
=o1fg
-END PGP SIGNATURE-


Re: svn commit: samba r22037 - in branches/SAMBA_4_0/source/build/smb_build: .

2007-04-02 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jpeach
 Date: 2007-04-02 17:29:03 + (Mon, 02 Apr 2007)
 New Revision: 22037
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22037
 
 Log:
 Make sure STATICDIR exists before linking a static archive.

Hi James,

thanks for splitting up this commit:-)

have you thought about the $ vs.*.c yet?

metze

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGEUfkm70gjA5TCD8RAuYeAJ4k3fEruLAAJctjE+zFcyJzqvrRDACdGdDX
JIZfdJmIzhST5iZLfYdMmW8=
=dCAa
-END PGP SIGNATURE-


Re: svn commit: samba r22049 - in branches: SAMBA_3_0/source SAMBA_3_0/source/include SAMBA_3_0_25/source SAMBA_3_0_25/source/include

2007-04-03 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 +*/
 +#ifndef ber_tag_t
 +typedef unsigned int ber_tag_t;
 +typedef unsigned int ber_int_t;
 +#endif
 +#endif /* HPUX */
  #ifndef LBER_USE_DER
  #define LBER_USE_DER 0x01
  #endif
 

Hi Jeremy,

this broke the build :-(

http://build.samba.org/?function=View+Build;host=hpisgr8;tree=samba_3_0;compiler=gcc

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGEx+gm70gjA5TCD8RAurLAJ4w+NGHKJccez98hlOEESBRnfSuPQCfRf+U
7czJehEHUMKI9WJC2xYh3Bg=
=5HAv
-END PGP SIGNATURE-


Re: svn commit: samba r22079 - in branches: SAMBA_3_0/source/libads SAMBA_3_0_25/source/libads

2007-04-04 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 Log:
 Tsk, tsk, Metze didn't compile before check-in :-).
 Merge the memory leak fix (with fix :-) to 3.0.25.
 Jeremy.

grr, sorry I have copied it from another working tree...

metz
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGE+uIm70gjA5TCD8RArjvAKCeWkH3hl0tdh6qdCa24pQGXCIZ3wCg0iNl
bgcjYMDlCBYyOgFZ36KyUsQ=
=op+y
-END PGP SIGNATURE-


Re: svn commit: samba r22394 - in branches/SAMBA_3_0/source/lib/replace/test: .

2007-04-19 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jpeach
 Date: 2007-04-19 23:47:55 + (Thu, 19 Apr 2007)
 New Revision: 22394
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22394
 
 Log:
 Remove test directory once we are finished.
 
 Modified:
branches/SAMBA_3_0/source/lib/replace/test/os2_delete.c
 
 
 Changeset:
 Modified: branches/SAMBA_3_0/source/lib/replace/test/os2_delete.c
 ===
 --- branches/SAMBA_3_0/source/lib/replace/test/os2_delete.c   2007-04-19 
 23:25:37 UTC (rev 22393)
 +++ branches/SAMBA_3_0/source/lib/replace/test/os2_delete.c   2007-04-19 
 23:47:55 UTC (rev 22394)
 @@ -111,5 +111,7 @@
  
   rmdir(TESTDIR) == 0 || FAILED(rmdir);
  
 + system(rm -rf  TESTDIR);
 +
   return test_readdir_os2_delete_ret;
  }

Hi James,

please merge this to 4_0 and 3_0_25

metze

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGKFSPm70gjA5TCD8RAhueAKDJD1t79+HxntifWsNBInR6r/4v3ACeI7rQ
iPwZSvflgeYsoGSYW1Sf2Gk=
=VDwG
-END PGP SIGNATURE-


Re: svn commit: samba r22422 - in branches/SAMBA_4_0/source/lib/tdb: . common include tools

2007-04-21 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: tridge
 Date: 2007-04-21 07:25:40 + (Sat, 21 Apr 2007)
 New Revision: 22422
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22422
 
 Log:
 
 merged tdb changes from ctdb
 
 Modified:
branches/SAMBA_4_0/source/lib/tdb/autogen.sh
branches/SAMBA_4_0/source/lib/tdb/common/lock.c
branches/SAMBA_4_0/source/lib/tdb/common/tdb_private.h
branches/SAMBA_4_0/source/lib/tdb/include/tdb.h
branches/SAMBA_4_0/source/lib/tdb/tools/tdbtest.c
 
 
 Changeset:
 Modified: branches/SAMBA_4_0/source/lib/tdb/autogen.sh
 ===
 --- branches/SAMBA_4_0/source/lib/tdb/autogen.sh  2007-04-21 07:23:42 UTC 
 (rev 22421)
 +++ branches/SAMBA_4_0/source/lib/tdb/autogen.sh  2007-04-21 07:25:40 UTC 
 (rev 22422)
 @@ -3,7 +3,7 @@
  rm -rf autom4te.cache
  rm -f configure config.h.in
  
 -IPATHS=-I libreplace -I lib/replace -I ../libreplace -I ../replace
 +IPATHS=-I libreplace -I lib/replace -I ../libreplace -I ../replace -I 
 ../lib/replace

Is that really needed? I just removed that from samba3.

 Modified: branches/SAMBA_4_0/source/lib/tdb/common/tdb_private.h
 ===
 --- branches/SAMBA_4_0/source/lib/tdb/common/tdb_private.h2007-04-21 
 07:23:42 UTC (rev 22421)
 +++ branches/SAMBA_4_0/source/lib/tdb/common/tdb_private.h2007-04-21 
 07:25:40 UTC (rev 22422)
 @@ -206,7 +206,7 @@
  struct list_struct *rec);
  void tdb_io_init(struct tdb_context *tdb);
  int tdb_expand(struct tdb_context *tdb, tdb_off_t size);
 -int tdb_rec_free_read(struct tdb_context *tdb, tdb_off_t off,
 -   struct list_struct *rec);
 +int rec_free_read(struct tdb_context *tdb, tdb_off_t off,
 +   struct list_struct *rec);

this seems wrong, you need to sync the samba4 changes to ctdb !
I just renamed the function in samba 3 and 4

please also sync to samba3 when you have fixed the above problems,
thanks!

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGKcBYm70gjA5TCD8RAswuAJ9G3CI9PWHohz7gIiLMDwNsYpNPBgCg0G5P
1o/q51Llbwz37aMizKnp9Vk=
=0m3Y
-END PGP SIGNATURE-


Re: svn commit: samba r22539 - in branches: SAMBA_3_0/source/lib/talloc SAMBA_3_0_25/source/lib/talloc SAMBA_4_0/source/lib/talloc

2007-04-28 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jra
 Date: 2007-04-27 21:09:16 + (Fri, 27 Apr 2007)
 New Revision: 22539
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22539
 
 Log:
 Added _strict varients of the talloc calls to
 return NULL on size == 0 varients.
 Jeremy.

Hi Jeremy,

can you also update the documentation?
lib/talloc/talloc.3.xml and lib/talloc/talloc_guide.txt

Also some torture tests for lib/talloc/testsuite.c would be nice:-)

Maybe we should also define that the _strict() versions should be used
in samba3 and the normal versions in samba4 and backported code.
So that people doesn't need to guess what they should do,
as I think that's exactly what you want to prevent with this...

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGMvb+m70gjA5TCD8RAm54AJ9w/wf4zj9z1KXrdryJIuVPxnOqHgCgkwmI
a/aYKMFN+9RBNJg834ZSJaA=
=9Wcm
-END PGP SIGNATURE-


Re: svn commit: samba r22638 - in tags: .

2007-05-02 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: jelmer
 Date: 2007-05-02 16:10:03 + (Wed, 02 May 2007)
 New Revision: 22638
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22638
 
 Log:
 Tag current TDB as 1.1.0
 
 Added:
tags/TDB_1_1_0/

why not TDB_1_0_1 ?

there was just a Makefile change

metze

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGOLm1m70gjA5TCD8RAjfsAJ9HM3gicS5ZNix2nE23lEOCqw5k6gCgj9x9
EYp6LuD4u1Q6r3DgLjGEfQI=
=Mflt
-END PGP SIGNATURE-


Re: svn commit: samba r22638 - in tags: .

2007-05-02 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jelmer Vernooij schrieb:
 Stefan (metze) Metzmacher wrote:
 [EMAIL PROTECTED] schrieb:
 Author: jelmer
 Date: 2007-05-02 16:10:03 + (Wed, 02 May 2007)
 New Revision: 22638
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22638
 Log:
 Tag current TDB as 1.1.0
 Added:
tags/TDB_1_1_0/
 why not TDB_1_0_1 ?
 The sourceforge project with TDB and the package in Debian both use
 1.0.1 as version number. I figured the support for transactions and the
 other improvements qualified for a new minor release.

ok, fine:-)



-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGOMOOm70gjA5TCD8RAsFGAJsH0IPCY30RixyJrk8NDEz9nsvR5gCgqeGD
OPV1XALAswG3QotgTRwRJu0=
=GV+z
-END PGP SIGNATURE-


Re: svn commit: samba r22731 - in branches/SAMBA_3_0/source: . tests

2007-05-07 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: derrell
 Date: 2007-05-07 03:02:24 + (Mon, 07 May 2007)
 New Revision: 22731
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22731
 
 Log:
 
 - Fix bug #4594.
   
   configure.in determines if -Werror-implicit-function-declaration is
   available, and if so it enables that flag if --enable-developer is
   specified.  Since the configure tests themselves did not use that flag, it
   was possible for a configure test to succeed, followed by a failed
   compilation due to a facility being available but not having a proper
   declaration in a header file.  (This bit me with readahead().)  This patch
   ensures that if implicit function declarations will kill the build, the
   feature being tested is deselected so the build will succeed.
 
   The autoconf manual suggests using return instead of exit in configure
   tests because the declaration for exit is often missing.  We require this
   now, since we error if prototypes are missing.  See section 5.5.1 of
   http://www.gnu.org/software/autoconf/manual/autoconf.html.  This patch makes
   these changes, because in fact, an external declaration for exit is missing
   here (and likely elsewhere).
 
   I've verified that the features selected (here) with the original
   configure.in and the new one are the same except for, in my case,
   readahead.  I've also confirmed that the generated Makefile is identical.
 
   These changes are not being applied to the 3.0.26 branch because it does not
   exhibit the initial problem this patch is supposed to solve since it doesn't
   attempt to use -Werror-implicit-function-declaration.

Hi Derell,

I don't think it's correct to use -Werror-implicit-function-declaration
within the configure checks. Because the configure result now may
differs between the normal and developer build.

The correct fix would be to use a AC_CHECK_DECL() or AC_HAVE_DECL()
for the specific function.

(But I like the exit - return cleanups :-)

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGPtFSm70gjA5TCD8RAtQrAJ0XUIO1nCWoZAHoCrEvBrvcLVG4zwCcDumq
mkR4QwCqI+N9y88RmivKG6s=
=Ucou
-END PGP SIGNATURE-


Re: svn commit: samba r22874 - in branches/SAMBA_4_0/source: ntvfs/ipc torture/raw

2007-05-15 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

  /*
 @@ -602,6 +609,39 @@
  static NTSTATUS ipc_qfileinfo(struct ntvfs_module_context *ntvfs,
 struct ntvfs_request *req, union smb_fileinfo 
 *info)
  {
 + struct ipc_private *private = ntvfs-private_data;
 + switch (info-generic.level) {
 + case RAW_FILEINFO_GENERIC: 
 + {
 + struct pipe_state *p;
 + p = pipe_state_find(private, info-generic.in.file.ntvfs);
 + if (!p) {
 + return NT_STATUS_INVALID_HANDLE;
 + }
 + ZERO_STRUCT(info-generic.out);
 + info-generic.out.attrib = FILE_ATTRIBUTE_NORMAL;
 + info-generic.out.fname.s = strrchr(p-pipe_name, '\\');
 + info-generic.out.alloc_size = 4096;
 + info-generic.out.nlink = 1;
 + /* What the heck?  Match Win2k3: IPC$ pipes are delete pending 
 */
 + info-generic.out.delete_pending = 1;
 + return NT_STATUS_OK;
 + }
 + case RAW_FILEINFO_ALT_NAME_INFO:
 + case RAW_FILEINFO_ALT_NAME_INFORMATION:
 + case RAW_FILEINFO_STREAM_INFO:
 + case RAW_FILEINFO_STREAM_INFORMATION:
 + case RAW_FILEINFO_COMPRESSION_INFO:
 + case RAW_FILEINFO_COMPRESSION_INFORMATION:
 + case RAW_FILEINFO_NETWORK_OPEN_INFORMATION:
 + case RAW_FILEINFO_ATTRIBUTE_TAG_INFORMATION:
 + return NT_STATUS_INVALID_PARAMETER;
 + case  RAW_FILEINFO_ALL_EAS:
 + return NT_STATUS_ACCESS_DENIED;
 + default:
 + return ntvfs_map_qfileinfo(ntvfs, req, info);
 + }
 + 

Hi Andrew,

are you sure that the other levels always give INVALID_PARAMETER and
not INVALID_HANDLE even if the handle isn't valid?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGSVZ7m70gjA5TCD8RAtMoAKCQHkztz8DAnECZTyolvP/Gnte5bACfVxFP
JNf05JOVmuVY+duAjx2I6mg=
=ucTV
-END PGP SIGNATURE-


Re: svn commit: samba r22882 - in branches/SAMBA_4_0/source/ntvfs/ipc: .

2007-05-15 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: abartlet
 Date: 2007-05-15 06:51:18 + (Tue, 15 May 2007)
 New Revision: 22882
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22882
 
 Log:
 It seems entirly reasonable to follow metze's suggestion and check for
 a valid file handle first.

can you add a test for this?

metze

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGSVnOm70gjA5TCD8RAs1FAJ0bVSdqPJAjm7DVS+FY6I2TkLmelwCgm9Ml
wM3o23zUYX9uH1syiZV5hrY=
=ezO3
-END PGP SIGNATURE-


Re: svn commit: samba r22958 - in branches/SAMBA_4_0/source/libcli/util: .

2007-05-17 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: sahlberg
 Date: 2007-05-17 01:17:43 + (Thu, 17 May 2007)
 New Revision: 22958
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22958
 
 Log:
 For SRVSVC/NetFileClose   only Administrator is allowed to close open files.
 If a normal user tries to close a file that exists, even that users own files 
   the server
 responds with this error on w2k
 
 if the file does not exist, the server instead responds with WERR_BADFILE

Hi Ronnie,

can you also add this to libcli/util/doserr.c so that
win_errstr() displays it...

met
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGTTWem70gjA5TCD8RAr70AJ9SMPBEZ8VJjUtvirBQgBuClLyW5QCfZxeO
d65LF0dsYfHNcmT64w1f7Hw=
=1qfW
-END PGP SIGNATURE-


Re: svn commit: samba r23030 - in branches/SAMBA_4_0/source: auth/gensec auth/kerberos ldap_server libcli/cldap libcli/ldap libcli/util librpc/ndr

2007-05-21 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: tridge
 Date: 2007-05-21 06:12:06 + (Mon, 21 May 2007)
 New Revision: 23030
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=23030
 
 Log:
 
 finally fixed up our asn1 code to use better memory allocation. This
 should allow us to fix some long standing memory leaks.

Hi Tridge,

thanks!

can you change:

+   struct asn1_data *asn1 = asn1_init(mem_ctx);

into:

+   struct asn1_data *asn1;


asn1 = asn1_init(mem_ctx);
if (!asn1) error...;

?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGUV6Jm70gjA5TCD8RAsdOAJ0Tb8/kTdEAZ1Rs8zvmRrQTSJjW3wCfYxK1
tFyXg+PK4hzA0fn2imEdlSs=
=T0F/
-END PGP SIGNATURE-


Re: svn commit: samba r23034 - in branches/SAMBA_4_0/source/auth/credentials: .

2007-05-21 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: abartlet
 Date: 2007-05-21 11:57:56 + (Mon, 21 May 2007)
 New Revision: 23034
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=23034
 
 Log:
 Thanks to metze for providing some vital clues in the 'kerberos ccache
 on credentials don't do anything' bug.
 
 The problem was simple, we didn't set the ccache as having been
 initialised, so we always created a new one.

Hi Andrew,

now we need to reset a lot more stuff than cred-nt_hash in
cli_credentials_set_username(), cli_credentials_set_principal()
and cli_credentials_set_password()...so that make test passes again:-)

metze

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGUaJxm70gjA5TCD8RAgvUAJ0YMEp8g8pJvny9wGkqd+A//g6fBwCeKT/h
eV2NVEM4FJ4If5Qc5m9F1Tc=
=UIeZ
-END PGP SIGNATURE-


Re: svn commit: samba r23108 - in branches: SAMBA_3_0/source/lib/replace SAMBA_3_0_26/source/lib/replace SAMBA_4_0/source/lib/replace

2007-05-24 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: obnox
 Date: 2007-05-24 07:15:36 + (Thu, 24 May 2007)
 New Revision: 23108
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=23108
 
 Log:
 Add defines of RTLD_NOW and RTLD_GLOBAL to replace.h.
 Fixing build of ldb for instance on some systems without dlfcn.h.
 
 
 Modified:
branches/SAMBA_3_0/source/lib/replace/replace.h
branches/SAMBA_3_0_26/source/lib/replace/replace.h
branches/SAMBA_4_0/source/lib/replace/replace.h
 
 
 Changeset:
 Modified: branches/SAMBA_3_0/source/lib/replace/replace.h
 ===
 --- branches/SAMBA_3_0/source/lib/replace/replace.h   2007-05-24 01:57:02 UTC 
 (rev 23107)
 +++ branches/SAMBA_3_0/source/lib/replace/replace.h   2007-05-24 07:15:36 UTC 
 (rev 23108)
 @@ -111,11 +111,6 @@
  extern int errno;
  #endif
  
 -#if defined(HAVE_LINUX_READAHEAD)  ! defined(HAVE_READAHEAD_DECL)
 -ssize_t readahead(int fd, off64_t offset, size_t count);
 -#endif
 -
 -

seems that revision 22772 wasn't merged into all branches...
http://websvn.samba.org/cgi-bin/viewcvs.cgi?rev=22772view=rev

maybe we should better move this to samba3 instead of libreplace...
as libreplace will not provide replacements for readahead().

metze

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGVU1am70gjA5TCD8RAphOAJ4yOvlzHSw5GRQVm8UFoVCErrYsjQCfeRzt
wCECaFsrDj4T8cOT7R2LBnk=
=mr5m
-END PGP SIGNATURE-


Re: svn commit: samba r23108 - in branches: SAMBA_3_0/source/lib/replace SAMBA_3_0_26/source/lib/replace SAMBA_4_0/source/lib/replace

2007-05-24 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Stefan (metze) Metzmacher schrieb:
 [EMAIL PROTECTED] schrieb:
 Stefan (metze) Metzmacher [EMAIL PROTECTED] writes:
 
 seems that revision 22772 wasn't merged into all branches...
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?rev=22772view=rev
 Sorry, I think I merged it to all of the Samba3 branches, but it didn't
 occur to me that the same code was used in Samba4.
 
 maybe we should better move this to samba3 instead of libreplace...
 as libreplace will not provide replacements for readahead().
 That change should be merged into libreplace in Samba4.  The problem it
 was intended to solve -- an existing readahead() function but no header
 that declares it -- would exist just as much in Samba4 as in Samba3
 (even if nothing in Samba4 currently uses readahead).  Please go ahead
 and merge that in with the current work.  (There's also a configure test
 that was added in the same patch.)
 
 Hi Derell,
 
 I know of the initial problem.
 But as the test for readahead function is in configure.in in samba3
 the test for the prototype should also be there, as it really only
 belongs to samba3.

and we do exactly this for a lot of other functions in samba3's
configure.in and include/includes.h...

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGVY0Tm70gjA5TCD8RAtFtAKCjsg6TfphyF1b/zHYb7RO0YxTvswCgttCe
rHd46RlFO0Ymp6QlM/Zvfsk=
=4nOo
-END PGP SIGNATURE-


Re: svn commit: samba r23108 - in branches: SAMBA_3_0/source/lib/replace SAMBA_3_0_26/source/lib/replace SAMBA_4_0/source/lib/replace

2007-05-24 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Stefan (metze) Metzmacher [EMAIL PROTECTED] writes:
 
 seems that revision 22772 wasn't merged into all branches...
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?rev=22772view=rev
 
 Sorry, I think I merged it to all of the Samba3 branches, but it didn't
 occur to me that the same code was used in Samba4.
 
 maybe we should better move this to samba3 instead of libreplace...
 as libreplace will not provide replacements for readahead().
 
 That change should be merged into libreplace in Samba4.  The problem it
 was intended to solve -- an existing readahead() function but no header
 that declares it -- would exist just as much in Samba4 as in Samba3
 (even if nothing in Samba4 currently uses readahead).  Please go ahead
 and merge that in with the current work.  (There's also a configure test
 that was added in the same patch.)

Hi Derell,

I know of the initial problem.
But as the test for readahead function is in configure.in in samba3
the test for the prototype should also be there, as it really only
belongs to samba3.

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGVYuBm70gjA5TCD8RApK8AJ9RX9efmJG4XhhEST04sy5fdi92iACgxzSM
Qpd4yKETp8m+AkgmoXppkLc=
=n466
-END PGP SIGNATURE-


Re: svn commit: samba r23175 - in branches/SAMBA_4_0: . source/lib/replace source/script source/selftest

2007-05-29 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Log:
 Handle PKG_CONFIG_PATH not set yet - fixes warning in selftest.pl

 Modified: branches/SAMBA_4_0/source/lib/replace/replace.h
 ===
 --- branches/SAMBA_4_0/source/lib/replace/replace.h   2007-05-28 14:24:36 UTC 
 (rev 23174)
 +++ branches/SAMBA_4_0/source/lib/replace/replace.h   2007-05-28 21:04:59 UTC 
 (rev 23175)
 @@ -258,6 +258,14 @@
  #endif
  #endif
  
 +#ifndef _DEPRECATED_
 +#if (__GNUC__ = 3)  (__GNUC_MINOR__ = 1 )
 +#define _DEPRECATED_ __attribute__ ((deprecated))
 +#else
 +#define _DEPRECATED_
 +#endif
 +#endif
 +
  #ifndef HAVE_VASPRINTF
  #define vasprintf rep_vasprintf
  int rep_vasprintf(char **ptr, const char *format, va_list ap) 
 PRINTF_ATTRIBUTE(2,0);
 
 Modified: branches/SAMBA_4_0/source/script/mkproto.pl
 ===
 --- branches/SAMBA_4_0/source/script/mkproto.pl   2007-05-28 14:24:36 UTC 
 (rev 23174)
 +++ branches/SAMBA_4_0/source/script/mkproto.pl   2007-05-28 21:04:59 UTC 
 (rev 23175)
 @@ -180,10 +180,10 @@
   }
  
   next unless ( $is_public || $line =~ /
 -   
 ^void|^BOOL|^bool|^int|^struct|^char|^const|^\w+_[tT]\s|^uint|^unsigned|^long|
 -   
 ^NTSTATUS|^ADS_STATUS|^enum\s.*\(|^DATA_BLOB|^WERROR|^XFILE|^FILE|^DIR|
 -   
 ^double|^TDB_CONTEXT|^TDB_DATA|^TALLOC_CTX|^NTTIME|^FN_|^init_module|
 -   ^GtkWidget|^GType|^smb_ucs2_t|^krb5_error_code
 +   (_DEPRECATED_ 
 )?^(void|BOOL|bool|int|struct|char|const|\w+_[tT]\s|uint|unsigned|long|NTSTATUS|
 +   
 ADS_STATUS|enum\s.*\(|DATA_BLOB|WERROR|XFILE|FILE|DIR|
 +   
 double|TDB_CONTEXT|TDB_DATA|TALLOC_CTX|NTTIME|FN_|init_module|
 +   GtkWidget|GType|smb_ucs2_t|krb5_error_code)
 /xo);
  
   next if ($line =~ /^int\s*main/);

Hi Jelmer,

I don't think you wanted to commit this...

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGW+xxm70gjA5TCD8RAk8UAJ9tAWbzq0uYImkSWKeRBkrUqu2t9QCfewCR
oD2p26M65i5hKGF89yUJnCU=
=tAX3
-END PGP SIGNATURE-


Re: svn commit: samba r23189 - in branches/SAMBA_4_0/source: script scripting/libjs selftest setup

2007-05-29 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 Log:
 Work towards a totally scripted setup of LDAP backends, so others can
 easily try this out.
 
 I also intend to use this for the selftest, but I'm chasing issues
 with the OpenlDAP (but not Fedora DS) backend.
 
 Andrew Bartlett
 
 Modified:
branches/SAMBA_4_0/source/script/installmisc.sh
branches/SAMBA_4_0/source/scripting/libjs/provision.js
branches/SAMBA_4_0/source/selftest/Samba4.pm
branches/SAMBA_4_0/source/setup/fedorads-partitions.ldif
branches/SAMBA_4_0/source/setup/fedorads.inf
branches/SAMBA_4_0/source/setup/provision
branches/SAMBA_4_0/source/setup/provision-backend
branches/SAMBA_4_0/source/setup/slapd.conf

Hi Andrew,

please commit your version of setup/DB_CONFIG :-)

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGXEyxm70gjA5TCD8RAoOnAKCx77KInnxgWZgqI9+r/gn3Np59bgCfSS6v
fUFZ0GkcFxTo9kPGGB7EfPQ=
=qULD
-END PGP SIGNATURE-


Re: svn commit: samba r23215 - in branches/SAMBA_3_0_26/source/modules:.

2007-05-31 Thread Stefan (metze) Metzmacher
 Modified: branches/SAMBA_3_0_26/source/modules/vfs_cap.c
 ===
 --- branches/SAMBA_3_0_26/source/modules/vfs_cap.c2007-05-29 17:10:36
 -static BOOL cap_set_nt_acl(vfs_handle_struct *handle, files_struct *fsp,
 const char *name, uint32 security_info_sent, struct
 security_descriptor_info *psd)
 +static BOOL cap_set_nt_acl(vfs_handle_struct *handle, files_struct *fsp,
 const char *name, uint32 security_info_sent, struct security_descriptor
 *psd)

I think we need to increase the VFS interface version for
3.0.26

metze


Re: Rev 432: make test now works again in http://samba.org/~tridge/ctdb

2007-06-02 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 --- a/tests/bench.sh  2007-06-02 03:16:11 +
 +++ b/tests/bench.sh  2007-06-02 03:31:36 +
 @@ -20,8 +20,8 @@
  killall -9 ctdb_bench
  echo Trying $NUMNODES nodes
  for i in `seq 1 $NUMNODES`; do
 -  $VALGRIND bin/ctdb_bench --nlist nodes.txt --socket sock.$i $* 
 +  valgrind -q $VALGRIND bin/ctdb_bench --socket sock.$i -n $NUMNODES $*  


Hi Tridge,

why hardcoded valgrind -q here?

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGYR9ym70gjA5TCD8RAujyAJ9e84tPWBGvd1v61hftMhQ8Tt4FhwCfX/1D
/r8LFhskdQSoXRa7PLdZYIM=
=YLd/
-END PGP SIGNATURE-


Re: svn commit: samba r23315 - in branches/SAMBA_3_0/source: .

2007-06-03 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: metze
 Date: 2007-06-03 16:21:40 + (Sun, 03 Jun 2007)
 New Revision: 23315
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=23315
 
 Log:
 - don't use the builtin and -liniparser together in bin/net
 - unify handling on @BUILD_INIPARSER@
 
 btw: nsswitch/pam_winbind.c doesn't compile anymore on SuSE 10.2!
  I think we should build pam modules by default to notice things
  like this in the build-farm...
 
 metze
 Modified:
branches/SAMBA_3_0/source/Makefile.in
 
 
 Changeset:
 Modified: branches/SAMBA_3_0/source/Makefile.in
 ===
 --- branches/SAMBA_3_0/source/Makefile.in 2007-06-03 15:51:09 UTC (rev 
 23314)
 +++ branches/SAMBA_3_0/source/Makefile.in 2007-06-03 16:21:40 UTC (rev 
 23315)
 @@ -613,7 +613,7 @@
$(SMBLDAP_OBJ) $(DCUTIL_OBJ) $(LDB_OBJ)
  
  PAM_WINBIND_OBJ = nsswitch/pam_winbind.o $(WBCOMMON_OBJ) \
 -   $(LIBREPLACE_OBJ) $(SOCKET_WRAPPER_OBJ) @BUILD_INIPARSER@
 +   $(LIBREPLACE_OBJ) $(SOCKET_WRAPPER_OBJ)
  
  LIBSMBCLIENT_OBJ = libsmb/libsmbclient.o libsmb/libsmb_compat.o \
  libsmb/libsmb_cache.o \
 @@ -685,8 +685,7 @@
 $(LIBADS_OBJ) $(LIBADS_SERVER_OBJ) $(POPT_LIB_OBJ) \
 $(SMBLDAP_OBJ) $(DCUTIL_OBJ) $(SERVER_MUTEX_OBJ) \
 $(AFS_OBJ) $(AFS_SETTOKEN_OBJ) $(REGFIO_OBJ) $(READLINE_OBJ) \
 -   $(LDB_OBJ) $(LIBGPO_OBJ) $(INIPARSER_OBJ) $(DISPLAY_SEC_OBJ) \
 -   $(NET_REG_OBJ)
 +   $(LDB_OBJ) $(LIBGPO_OBJ) $(DISPLAY_SEC_OBJ) $(NET_REG_OBJ)
  
  CUPS_OBJ = client/smbspool.o $(PARAM_OBJ) $(LIBSMB_OBJ) \
 $(LIB_NONSMBD_OBJ) $(KRBCLIENT_OBJ) $(SECRETS_OBJ)
 @@ -1476,7 +1475,7 @@
   $(LDAP_LIBS) $(LIBS) -lcom_err \
   @[EMAIL PROTECTED] [EMAIL PROTECTED]
  
 -bin/[EMAIL PROTECTED]@: $(BINARY_PREREQS) $(PAM_WINBIND_OBJ)
 +bin/[EMAIL PROTECTED]@: $(BINARY_PREREQS) $(PAM_WINBIND_OBJ) 
 @BUILD_INIPARSER@
   @echo Linking shared library $@
   @$(SHLD) $(LDSHFLAGS) -o $@ $(PAM_WINBIND_OBJ) -lpam @INIPARSERLIBS@ 
 $(GPLIBS) \
   @[EMAIL PROTECTED] [EMAIL PROTECTED]
 
I'll merge this together with the other fix tomorrow...

btw: what is $(GPLIBS) we never define it somewhere in Makefile...

metze

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGYutHm70gjA5TCD8RAhtKAJ9sHfkIWaogRxmgEmL2eyA3PNJaFgCeOhfe
2Uv08yeGAX311ndATZWjuBc=
=CWOc
-END PGP SIGNATURE-


Re: svn commit: samba r23317 - in branches/SAMBA_3_0/source: .

2007-06-04 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: obnox
 Date: 2007-06-03 20:24:25 + (Sun, 03 Jun 2007)
 New Revision: 23317
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=23317
 
 Log:
 Fix the build: r23315 was a little overeager in removing the
 INIPARSER_OBJ from the bin/net target altogether. I re-add it
 in the guise of @BUILD_INIPARSER@ (to NET_OBJ). This also 
 eliminates the need to have @BUILD_INIPARSER@ in the deps for
 the bin/net target. 
 Same procedure for the pam_winbindd module.

Thanks! It compiled for me as I have libiniparser installed...

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGY8Iim70gjA5TCD8RAqPCAKC+NBjIJ3g9znIe48R6iwcSLv/AngCgv7Cl
FCffVLkSqqsjS2U1AsQ4BFc=
=EVNi
-END PGP SIGNATURE-


Re: svn commit: samba r23506 - in branches/SAMBA_4_0/source/torture/basic: .

2007-06-17 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 Modified: branches/SAMBA_4_0/source/torture/basic/misc.c
 ===
 --- branches/SAMBA_4_0/source/torture/basic/misc.c2007-06-15 11:16:19 UTC 
 (rev 23505)
 +++ branches/SAMBA_4_0/source/torture/basic/misc.c2007-06-15 12:23:14 UTC 
 (rev 23506)
 @@ -575,7 +575,7 @@
   Callback READ file:%d (%d/%d) Offset:%d\n,
   state-nr,state-completed,torture_numops,
   (state-readcnt*state-lp_params-blocksize));
 - rd.generic.level = RAW_READ_READX;
 + rd.generic.level = RAW_READ_READ;
   rd.read.in.file.fnum= state-fnum   ;
   rd.read.in.offset   = state-readcnt * 
   state-lp_params-blocksize;
 

Hi Alexander,

when you change rd.generic.level to RAW_READ_READX, don't you need
to fill in rd.readx.* instead of still filling in rd.read.*?
(btw: I haven't looked at the code at all...)

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGdWFUm70gjA5TCD8RAoMRAJ9Xtvc913Ls6nvJZaZMGk6GYo51nACdFiF1
gj4Q3hOHMtWHk5MA5nO2pzM=
=nG4X
-END PGP SIGNATURE-


Re: svn commit: samba r23558 - in branches/SAMBA_4_0/testprogs/ejs: .

2007-06-26 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: abartlet
 Date: 2007-06-21 05:14:13 + (Thu, 21 Jun 2007)
 New Revision: 23558
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=23558
 
 Log:
 MMC seems to ask for this, so I think we need to include it in our schema.
 
 Andrew Bartlett
 
 Modified:
branches/SAMBA_4_0/testprogs/ejs/minschema.js
 
 
 Changeset:
 Modified: branches/SAMBA_4_0/testprogs/ejs/minschema.js
 ===
 --- branches/SAMBA_4_0/testprogs/ejs/minschema.js 2007-06-21 01:28:33 UTC 
 (rev 23557)
 +++ branches/SAMBA_4_0/testprogs/ejs/minschema.js 2007-06-21 05:14:13 UTC 
 (rev 23558)
 @@ -73,6 +73,7 @@
   subClassOf,
   governsID,
   possSuperiors,
 +possibleInferiors,

this attribute is constructed and we should generate it instead of store
it...

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGgVQLm70gjA5TCD8RAkaIAKCgkPE3U8E/eQ93PXJM3onKWxABnACg0mLx
iEQ/+7wVOBr+HFrH8PSL+R8=
=JTDS
-END PGP SIGNATURE-


Re: svn commit: samba r23718 - in branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules: .

2007-07-05 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: abartlet
 Date: 2007-07-05 03:06:59 + (Thu, 05 Jul 2007)
 New Revision: 23718
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=23718
 
 Log:
 Make Samba4 work against the LDAP backend again. 
 
 When we set up the schema, we don't have a partitions container yet.
 The LDAP error differs from that given by LDB, so I think we still
 have some conformance work to do.

yes, the problem is that ldb_tdb returns just 0 search results, but
success when the basedn isn't present. And it realy should return
LDB_ERR_NO_SUCH_OBJECT in this case, but we have too many code not
checking for LDB_ERR_NO_SUCH_OBJECT, so that we would break a lot
if we would let ldb_tdb return LDB_ERR_NO_SUCH_OBJECT.

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGjJedm70gjA5TCD8RAvtzAKCCgnVcVwcFP3V1pz+wjU2bINpinQCfbEsR
3KRfSGvVt6vZLGomR1TCy3E=
=F/Na
-END PGP SIGNATURE-



Re: svn commit: samba r23859 - in branches/SAMBA_4_0/source: scripting/ejs scripting/libjs setup

2007-07-13 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 +++ branches/SAMBA_4_0/source/setup/provision 2007-07-13 08:01:36 UTC (rev 
 23859)
 @@ -14,7 +14,9 @@
   'realm=s',
   'domain=s',
   'domain-guid=s',
 + 'domain-guid=s',
   'domain-sid=s',
 + 'policy-guid=s',
   'host-name=s',
   'host-ip=s',
   'host-guid=s',

Hi Andrew,

I don't think you wanted to add domain-guid again...

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGl1DKm70gjA5TCD8RAtVoAKCqkmLEj2XOLFBO+O0p9OsKAUnKUQCfSG98
nvgHZYx2KCgkCtbQzUwrISw=
=DY5R
-END PGP SIGNATURE-


Re: svn commit: samba r23859 - in branches/SAMBA_4_0/source: scripting/ejs scripting/libjs setup

2007-07-13 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


 +gPCUserExtensionNames: 
 [{3060E8D0-7020-11D2-842D-00C04FA372D4}{3060E8CE-7020-1
 + 
 1D2-842D-00C04FA372D4}][{35378EAC-683F-11D2-A89A-00C04FBBCFA2}{0F6B957E-509E-
 + 11D1-A7CC-F87571E3}]
 +nTSecurityDescriptor: 
 O:${DOMAINSID}-512G:${DOMAINSID}-512D:PAI(A;CI;RPWPCCDCLCLORCWOWDSDDTSW;;;${DOMAINSID}-512)(A;CI;RPWPCCDCLCLORCWOWDSDDTSW;;;${DOMAINSID}-519)(A;;RPWPCCDCLCLORCWOWDSDDTSW;;;${DOMAINSID}-512)(A;CIIO;RPWPCCDCLCLORCWOWDSDDTSW;;;CO)(A;CI;RPWPCCDCLCLORCWOWDSDDTSW;;;SY)(A;CI;RPLCLORC;;;AU)(OA;CI;CR;edacfd8f-ffb3-11d1-b41d-00a0c968f939;;AU)(A;CI;RPLCLORC;;;ED)S:AI(OU;CIIDSA;WPWD;;f30e3bc2-9ff0-11d1-b603-f80367c1;WD)(OU;CIIOIDSA;WP;f30e3bbe-9ff0-11d1-b603-f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CIIOIDSA;WP;f30e3bbf-9ff0-11d1-b603-f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)

Hi Andrew,

do we really need the nTSecurityDescriptor in the ldif here?

metze

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD4DBQFGl0+Jm70gjA5TCD8RApvQAJ9QohvUvnJg1/qogjRMLJeO1A/W4QCYnizY
fsSuiKmBeR/XQTVwHAm10A==
=2Wns
-END PGP SIGNATURE-


  1   2   3   4   >