[Samba] Unable to save MS Word documents with 3.5.x

2010-06-02 Thread Roel van Meer

Hi list,

recently I upgraded about 20 of our samba servers from 3.3.7 to 3.5.[23]. 
Since then I have had two reports of people intermittently unable to save 
microsoft Word documents.
I haven't been able to look at it thoroughly, since these issues were 
immediately resolved by downgrading to 3.4.8. I also haven't been able to 
reproduce it in our test lab yet, so I cannot provide any specifics yet.


However, the two customers with this problem both used samba in a particular 
way:
One of them uses a MS Terminal server in the samba domain, so all 
connections to samba come from the same IP address. The other uses normal 
WinXP clients, but they all use the same username/password to connect to the 
samba shares.


While I try to find what is happening here, I thought I'd just ask: is this 
something that rings a bell, anyone?


Regards,

roel
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba Transfer Efficiency

2010-06-02 Thread Henri Cook

Afternoon all,
I'm running a transfer setup as follows:
A - B - C - fairly simple, B initiates a transfer from A to C - B is a 
vital intermediary as it bridges two otherwise seperate networks.
All machines have onboard Gigabit ethernet, A+B are connected via 
Crossover and B-C is connected by very fast switch (i.e. all 
connections should be able to use the full gig if they wanted to)
I see an average of about 23-25% usage in both the crossover (A-B) and 
the connection (B-C) - are there any tricks you can recommend for me to 
speed up my transfers?

Box A is the box running Samba 3.5.1-42.el5
Box B is Win Server 2003
Box C is a NAS (BSD)
I've found a lot of what seems to be outdated information online like 
changing my SNDBUF to 8192 so I thought i'd drop an email to the list 
for more up to date information.

Many thanks,
Henri
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Unable to solve the problem in setting up PDC for network

2010-06-02 Thread Some One
Hi Guys,
  Can you please tell me why is this failing to connect

I'am running samba on Freebsd 8.
I've pasted the testparm of samba.

It first gave me unable to connect as a RPC
and now it again gives me error that unknown user or password.

---
CAN YOU TELL ME HOW TO SETUP MACHINE ACCOUNTS AND NORMAL SAMBA ACCOUNTS to
connect XP PRO Machines./ IF THERE IS ANY PROBLEM WITH smb.conf?
-



server# testparm /usr/local/etc/smb.conf
Load smb config files from /usr/local/etc/smb.conf
Processing section [homes]
Processing section [netlogon]
Processing section [Profiles]
Processing section [printers]
Processing section [tmp]
Processing section [public]
Loaded services file OK.
Server role: ROLE_DOMAIN_PDC
Press enter to see a dump of your service definitions

[global]
workgroup = INET
netbios name = INET
server string = Server
log file = /var/log/samba/log.%m
max log size = 50
add user script = /usr/sbin/useradd %u
delete user script = /usr/sbin/userdel %u
add group script = /usr/sbin/groupadd %g
delete group script = /usr/sbin/groupdel %g
delete user from group script = /usr/sbin/deluser %u %g
add machine script = /usr/sbin/adduser -n -g machines -c Machine -d
/dev/null -s /bin/false %u
logon path = \\%L\Profiles\%U
domain logons = Yes
os level = 65
domain master = Yes
dns proxy = No
wins support = Yes
winbind trusted domains only = Yes

[homes]
comment = Home Directories
read only = No
browseable = No

[netlogon]
comment = Network Logon Service
path = /usr/local/samba/lib/netlogon
guest ok = Yes
share modes = No

[Profiles]
path = /usr/local/samba/profiles
guest ok = Yes
browseable = No

[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No

[tmp]
comment = Temporary file space
path = /tmp
read only = No
guest ok = Yes

[public]
comment = Public Stuff
path = /home/samba
write list = @staff
read only = No
guest ok = Yes



---
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] possible to use samba without unix accounts for each user?

2010-06-02 Thread Ben Cohen
We use samba as a domain controller and file server for small separate network 
environments.  We've currently got samba configured to get posixAccount and 
sambaAccount information from ldap -- and have nss_ldap configured to feed the 
same posixaccount objects into the posix user account apis via nsswitch.conf 
(getpwent etc...).

In our environments we seem to regularly run into problems which result from 
having the unix accounts populated with information from ldap.  Here are some 
observations:

1. if ldap server(s) become unavailable all getpwent lookups experience long 
timeouts (default nss_ldap behavior)
-- there are a number of gotchas resulting from this -- including 
having to be careful that nothing which does a passwd lookup starts before the 
ldap server on the server that's running the ldap server ...
2. for security reasons we don't want our samba users to be able to get a login 
shell on our server so we have to implement server access controls to prevent 
this

it seems it would be simpler for us if there was some way to get samba to work 
without requiring local unix accounts for each samba user ...

Is there anyway to get samba to to use ldap for passwd data without 
simultaneously modifying the system-wide settings?  I don't care if samba file 
operations result in files owned by uid's which don't correspond to  
system-wide logins ...  I think it would be sufficient if there was some way to 
point the getpwent() call from samba to a different nsswitch.conf file than the 
api uses when called from everywhere else?

Thanks for any advice,

Ben Cohen
Programmer/Analyst (STS)
Scripps Institution of Oceanography
nco...@ucsd.edu

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] possible to use samba without unix accounts for each user?

2010-06-02 Thread David Adam
On Tue, 1 Jun 2010, Ben Cohen wrote:
 We use samba as a domain controller and file server for small separate 
 network environments.  We've currently got samba configured to get 
 posixAccount and sambaAccount information from ldap -- and have nss_ldap 
 configured to feed the same posixaccount objects into the posix user 
 account apis via nsswitch.conf (getpwent etc...).
 
 In our environments we seem to regularly run into problems which result 
 from having the unix accounts populated with information from ldap.  
 Here are some observations:
 
 1. if ldap server(s) become unavailable all getpwent lookups experience 
 long timeouts (default nss_ldap behavior)
   -- there are a number of gotchas resulting from this -- including 
 having to be careful that nothing which does a passwd lookup starts 
 before the ldap server on the server that's running the ldap server ... 
 2. for security reasons we don't want our samba users to be able to get 
 a login shell on our server so we have to implement server access 
 controls to prevent this
 
 it seems it would be simpler for us if there was some way to get samba 
 to work without requiring local unix accounts for each samba user ...
 
 Is there anyway to get samba to to use ldap for passwd data without 
 simultaneously modifying the system-wide settings?  I don't care if 
 samba file operations result in files owned by uid's which don't 
 correspond to system-wide logins ...  I think it would be sufficient if 
 there was some way to point the getpwent() call from samba to a 
 different nsswitch.conf file than the api uses when called from 
 everywhere else?

I think the ldapsam:trusted option should do what you want (if I've read 
your email correctly and you already have passdb = ldapsam set).

David Adam
zanc...@ucc.gu.uwa.edu.au
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Unable to solve the problem in setting up PDC for network

2010-06-02 Thread Mayuk De
Hi,

User and machine accounts can be added using pdbedit utility.
You can use the -m switch of pdbedit to add a machine account.
Refer http://samba.org/samba/docs/man/manpages-3/pdbedit.8.html for more
info on pdbedit.

You can also try specifying a admin user in your smb.conf and use that
user's credentials while joining.

Hope this helps :)

- Mayuk

On Wed, Jun 2, 2010 at 6:58 PM, Some One databy...@gmail.com wrote:

 Hi Guys,
  Can you please tell me why is this failing to connect

 I'am running samba on Freebsd 8.
 I've pasted the testparm of samba.

 It first gave me unable to connect as a RPC
 and now it again gives me error that unknown user or password.

 ---
 CAN YOU TELL ME HOW TO SETUP MACHINE ACCOUNTS AND NORMAL SAMBA ACCOUNTS to
 connect XP PRO Machines./ IF THERE IS ANY PROBLEM WITH smb.conf?
 -



 server# testparm /usr/local/etc/smb.conf
 Load smb config files from /usr/local/etc/smb.conf
 Processing section [homes]
 Processing section [netlogon]
 Processing section [Profiles]
 Processing section [printers]
 Processing section [tmp]
 Processing section [public]
 Loaded services file OK.
 Server role: ROLE_DOMAIN_PDC
 Press enter to see a dump of your service definitions

 [global]
workgroup = INET
netbios name = INET
server string = Server
log file = /var/log/samba/log.%m
max log size = 50
add user script = /usr/sbin/useradd %u
delete user script = /usr/sbin/userdel %u
add group script = /usr/sbin/groupadd %g
delete group script = /usr/sbin/groupdel %g
delete user from group script = /usr/sbin/deluser %u %g
add machine script = /usr/sbin/adduser -n -g machines -c Machine -d
 /dev/null -s /bin/false %u
logon path = \\%L\Profiles\%U
domain logons = Yes
os level = 65
domain master = Yes
dns proxy = No
wins support = Yes
winbind trusted domains only = Yes

 [homes]
comment = Home Directories
read only = No
browseable = No

 [netlogon]
comment = Network Logon Service
path = /usr/local/samba/lib/netlogon
guest ok = Yes
share modes = No

 [Profiles]
path = /usr/local/samba/profiles
guest ok = Yes
browseable = No

 [printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No

 [tmp]
comment = Temporary file space
path = /tmp
read only = No
guest ok = Yes

 [public]
comment = Public Stuff
path = /home/samba
write list = @staff
read only = No
guest ok = Yes



 ---
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Unable to solve the problem in setting up PDC for network

2010-06-02 Thread tms3







--- Original message ---
Subject: [Samba] Unable to solve the problem in setting up PDC for 
network

From: Some One databy...@gmail.com
To: samba@lists.samba.org
Date: Wednesday, 02/06/2010  6:29 AM

Hi Guys,
Can you please tell me why is this failing to connect

I'am running samba on Freebsd 8.
I've pasted the testparm of samba.

It first gave me unable to connect as a RPC
and now it again gives me error that unknown user or password.

---
CAN YOU TELL ME HOW TO SETUP MACHINE ACCOUNTS AND NORMAL SAMBA 
ACCOUNTS to

connect XP PRO Machines./ IF THERE IS ANY PROBLEM WITH smb.conf?
-

Shouting is rude.






server# testparm /usr/local/etc/smb.conf
Load smb config files from /usr/local/etc/smb.conf
Processing section [homes]
Processing section [netlogon]
Processing section [Profiles]
Processing section [printers]
Processing section [tmp]
Processing section [public]
Loaded services file OK.
Server role: ROLE_DOMAIN_PDC
Press enter to see a dump of your service definitions

[global]
workgroup = INET
netbios name = INET
server string = Server
log file = /var/log/samba/log.%m
max log size = 50
add user script = /usr/sbin/useradd %u


For starters, on FreeBSD the command is /usr/sbin/adduser.  Useradd is 
s System V.



delete user script = /usr/sbin/userdel %u
add group script = /usr/sbin/groupadd %g
delete group script = /usr/sbin/groupdel %g
delete user from group script = /usr/sbin/deluser %u %g
add machine script = /usr/sbin/adduser -n -g machines -c Machine -d
/dev/null -s /bin/false %u


It's /usr/bin/false on FreeBSD.  You should know most default smb.conf 
settings assume some flavor on Linux.



logon path = \\%L\Profiles\%U
domain logons = Yes
os level = 65
domain master = Yes
dns proxy = No
wins support = Yes
winbind trusted domains only = Yes

[homes]
comment = Home Directories
read only = No
browseable = No

[netlogon]
comment = Network Logon Service
path = /usr/local/samba/lib/netlogon
guest ok = Yes
share modes = No

[Profiles]
path = /usr/local/samba/profiles
guest ok = Yes
browseable = No


Did you install from ports?  These directories are not created by 
installing from ports.  Did you create them and set the perms?




[

SNIP

Did you create an administrator account and map it to root?  Or at 
least do smbpasswd -a root?


Are you adding a machine to the domain?  If you're not using ldap with 
FreeBSD this is somewhat tricky, especially if you have incorrect 
paths in smb.conf, which you do.  Check this:


There are three ways to create Machine Trust Accounts:
 Manual creation from the UNIX/Linux command line. Here, both the 
Samba and  corresponding UNIX account are created by hand.
  Using the MS Windows NT4 Server Manager, either from an NT4 domain 
member  server or using the Nexus toolkit available from the Microsoft 
Web site.  This tool can be run from any MS Windows machine as long as 
the user is  logged on as the administrator account.
  “On-the-fly” creation. The Samba Machine Trust Account is 
automatically  created by Samba at the time the client is joined to 
the domain.  (For security, this is the recommended method.) The 
corresponding UNIX  account may be created automatically or manually.
Neither MS Windows NT4/200x/XP Professional, nor Samba, provide any 
method for enforcing the method of machine trust account creation. 
This is a matter of the administrator's choice...(manual creation of 
machine accounts on FreeBSD uses chpass thusly:)



On *BSD systems, this can be done using the chpass utility:

root# chpass -a \
'machine_name$:*:101:100::0:0:Windows 
machine_name:/dev/null:/sbin/nologin'


http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/domain-member.html#machine-trust-accounts

Cheers,




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] possible to use samba without unix accounts for each user?

2010-06-02 Thread Gaiseric Vandal

On 06/02/2010 09:34 AM, David Adam wrote:

On Tue, 1 Jun 2010, Ben Cohen wrote:
   

We use samba as a domain controller and file server for small separate
network environments.  We've currently got samba configured to get
posixAccount and sambaAccount information from ldap -- and have nss_ldap
configured to feed the same posixaccount objects into the posix user
account apis via nsswitch.conf (getpwent etc...).

In our environments we seem to regularly run into problems which result
from having the unix accounts populated with information from ldap.
Here are some observations:

1. if ldap server(s) become unavailable all getpwent lookups experience
long timeouts (default nss_ldap behavior)
-- there are a number of gotchas resulting from this -- including
having to be careful that nothing which does a passwd lookup starts
before the ldap server on the server that's running the ldap server ...
2. for security reasons we don't want our samba users to be able to get
a login shell on our server so we have to implement server access
controls to prevent this

it seems it would be simpler for us if there was some way to get samba
to work without requiring local unix accounts for each samba user ...

Is there anyway to get samba to to use ldap for passwd data without
simultaneously modifying the system-wide settings?  I don't care if
samba file operations result in files owned by uid's which don't
correspond to system-wide logins ...  I think it would be sufficient if
there was some way to point the getpwent() call from samba to a
different nsswitch.conf file than the api uses when called from
everywhere else?
 

I think the ldapsam:trusted option should do what you want (if I've read
your email correctly and you already have passdb = ldapsam set).

David Adam
zanc...@ucc.gu.uwa.edu.au
   


You should be able to set the shell to /bin/false to prevent unix 
shell logins.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] File permissions

2010-06-02 Thread Steve Wolfe
Samba 3.4.7-58.fc12, windows 7 client.

I have a share where, if I right-click and chose properties, everything
shows up as read only.  I can un-check that, hit apply, and if I view the
properties again, they are read only.

Interestingly enough, I can go in and create files, modify files, rename
files, delete files, etc..  However, some of the users' software checks for
read-only status, and is throwing errors.

Here's the smb.conf section:

[Apps]
path=/home/apps
force user=appsuser
force group=appsuser
read only=no
writeable=yes
oplocks = False
level2 oplocks = False

Directory looks like this:

drwxrwxr-x  94 appsuser appsuser  20K 2010-06-02 14:32 apps

Files inside of it have permissions similar to these:

-rwxr-xr-x1 appsuser appsuser 424K 2009-10-01 15:54 AAUTOLN.DLL
-rwxr-xr-x1 appsuser appsuser  894 2008-07-23 08:37 Accounting.HSICTB

Any clues?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] File permissions

2010-06-02 Thread Jorge Alberto Garcia
Hi Steve,

Do you have installed the acl ?  also  check if  filesystem below have the
option  acl  enabled.


Saludos!

2010/6/3 Steve Wolfe bafena...@gmail.com

 Samba 3.4.7-58.fc12, windows 7 client.

 I have a share where, if I right-click and chose properties, everything
 shows up as read only.  I can un-check that, hit apply, and if I view the
 properties again, they are read only.

 Interestingly enough, I can go in and create files, modify files, rename
 files, delete files, etc..  However, some of the users' software checks for
 read-only status, and is throwing errors.

 Here's the smb.conf section:

 [Apps]
path=/home/apps
force user=appsuser
force group=appsuser
read only=no
writeable=yes
oplocks = False
level2 oplocks = False

 Directory looks like this:

 drwxrwxr-x  94 appsuser appsuser  20K 2010-06-02 14:32 apps

 Files inside of it have permissions similar to these:

 -rwxr-xr-x1 appsuser appsuser 424K 2009-10-01 15:54 AAUTOLN.DLL
 -rwxr-xr-x1 appsuser appsuser  894 2008-07-23 08:37 Accounting.HSICTB

 Any clues?
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] File permissions

2010-06-02 Thread Steve Wolfe
It's not installed.

I logged on as a domain administrator and unchecked the read only, now it
still appears on directories, but NOT on individual files.  The software now
succeeds.

I'd still like to fix the issue if possible, but if not... employees are
able to work.  :-D



On Wed, Jun 2, 2010 at 4:25 PM, Jorge Alberto Garcia 
jorge.garcia.gonza...@gmail.com wrote:

 Hi Steve,

 Do you have installed the acl ?  also  check if  filesystem below have
 the option  acl  enabled.


 Saludos!

 2010/6/3 Steve Wolfe bafena...@gmail.com

 Samba 3.4.7-58.fc12, windows 7 client.

 I have a share where, if I right-click and chose properties, everything
 shows up as read only.  I can un-check that, hit apply, and if I view
 the
 properties again, they are read only.

 Interestingly enough, I can go in and create files, modify files, rename
 files, delete files, etc..  However, some of the users' software checks
 for
 read-only status, and is throwing errors.

 Here's the smb.conf section:

 [Apps]
path=/home/apps
force user=appsuser
force group=appsuser
read only=no
writeable=yes
oplocks = False
level2 oplocks = False

 Directory looks like this:

 drwxrwxr-x  94 appsuser appsuser  20K 2010-06-02 14:32 apps

 Files inside of it have permissions similar to these:

 -rwxr-xr-x1 appsuser appsuser 424K 2009-10-01 15:54 AAUTOLN.DLL
 -rwxr-xr-x1 appsuser appsuser  894 2008-07-23 08:37 Accounting.HSICTB

 Any clues?
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Regression of 5616?

2010-06-02 Thread Robert LeBlanc
I'm wondering if I'm seeing a regression of 5616 with 3.4.8. I'm trying to
set-up pptpd with winbind, which I'm doing on two machines on Debian lenny,
and I'm trying on Debian Squeeze now. The Windows client is saying Error
778: It was not possible to verify the identity of the server. The logs say
that everything is ok, and that the client is hanging up the connection. Is
something not getting passed correctly like in bug 5616?

Jun  2 16:56:05 debian pppd[17472]: pppd 2.4.4 started by root, uid 0
Jun  2 16:56:05 debian pppd[17472]: using channel 17
Jun  2 16:56:05 debian pppd[17472]: Using interface ppp0
Jun  2 16:56:05 debian pppd[17472]: Connect: ppp0 -- /dev/pts/2
Jun  2 16:56:05 debian pppd[17472]: sent [LCP ConfReq id=0x1 asyncmap 0x0
auth chap MS-v2 magic 0xa2912b7 pcomp accomp]
Jun  2 16:56:05 debian pptpd[17470]: GRE: Bad checksum from pppd.
Jun  2 16:56:05 debian pppd[17472]: rcvd [LCP ConfReq id=0x0 mru 1400
magic 0x648b71fd pcomp accomp callback CBCP]
Jun  2 16:56:05 debian pppd[17472]: sent [LCP ConfRej id=0x0 callback
CBCP]
Jun  2 16:56:05 debian pppd[17472]: rcvd [LCP ConfAck id=0x1 asyncmap 0x0
auth chap MS-v2 magic 0xa2912b7 pcomp accomp]
Jun  2 16:56:05 debian pppd[17472]: rcvd [LCP ConfReq id=0x1 mru 1400
magic 0x648b71fd pcomp accomp]
Jun  2 16:56:05 debian pppd[17472]: sent [LCP ConfAck id=0x1 mru 1400
magic 0x648b71fd pcomp accomp]
Jun  2 16:56:05 debian pppd[17472]: sent [LCP EchoReq id=0x0
magic=0xa2912b7]
Jun  2 16:56:05 debian pppd[17472]: sent [CHAP Challenge id=0x75
d33a4de16233bb406c42b02c9801acd4, name = debian]
Jun  2 16:56:05 debian pppd[17472]: rcvd [LCP Ident id=0x2 magic=0x648b71fd
MSRASV5.10]
Jun  2 16:56:05 debian pppd[17472]: rcvd [LCP Ident id=0x3 magic=0x648b71fd
MSRAS-0-WINCOMP]
Jun  2 16:56:05 debian pppd[17472]: rcvd [LCP EchoRep id=0x0
magic=0x648b71fd]
Jun  2 16:56:05 debian pppd[17472]: rcvd [CHAP Response id=0x75
69dbcaab0e152ea056654a46c4ca7bae6d7bcc32ef97cfafde7c34570aaa0c55e83b8475da22923300,
name = DOMAIN\\user]
Jun  2 16:56:05 debian pptpd[17470]: CTRL: Ignored a SET LINK INFO packet
with real ACCMs!
Jun  2 16:56:05 debian pppd[17472]: sent [CHAP Success id=0x75
S=B68D646C4DC626290C5BCD1148AE833C004B1E70 M=Access granted]
Jun  2 16:56:05 debian pppd[17472]: sent [CCP ConfReq id=0x1 mppe +H -M +S
-L -D -C]
Jun  2 16:56:05 debian pppd[17472]: rcvd [LCP TermReq id=0x4
d\3777613q\375\000\315t\000\000\003\n]
Jun  2 16:56:05 debian pppd[17472]: LCP terminated by peer
(dM-^KqM-}^@m-...@^@^C^J)
Jun  2 16:56:05 debian pppd[17472]: sent [LCP TermAck id=0x4]
Jun  2 16:56:05 debian pptpd[17470]: CTRL: Reaping child PPP[17472]
Jun  2 16:56:05 debian pppd[17472]: Modem hangup
Jun  2 16:56:05 debian pppd[17472]: Connection terminated.
Jun  2 16:56:05 debian pppd[17472]: Connect time 0.0 minutes.
Jun  2 16:56:05 debian pppd[17472]: Sent 10 bytes, received 0 bytes.
Jun  2 16:56:06 debian pppd[17472]: Exit.

Any ideas? I'm not sure what else to try, I'm coming up empty handed with
Google.

Robert LeBlanc
Life Sciences  Undergraduate Education Computer Support
Brigham Young University
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba signal 6 panic after upgrade

2010-06-02 Thread Dave Beach
Thanks, Volker. That fixed it, and now with 3.5.3 I can authenticate Win7
against my domain (with the aid of the two well-known registry changes)
where I couldn't with 3.3.4.

-Original Message-
From: Volker Lendecke [mailto:volker.lende...@sernet.de] 
Sent: June 1, 2010 7:17 AM
To: Dave Beach
Cc: samba@lists.samba.org
Subject: Re: [Samba] Samba signal 6 panic after upgrade

On Tue, Jun 01, 2010 at 06:59:22AM -0400, Dave Beach wrote:
 I upgraded my Samba PDC from 3.3.4 to 3.5.3. My previous installation 
 was running fine, and I have not changed anything in my smb.conf. The 
 reason for the upgrade was that I was having problems joining a Win 7 
 client to the domain, and figured a Samba upgrade could only help. 
 Still no luck joining, though, so I started poking around the Samba 
 log files where I noticed in
 samba_smbd.log:

Please also install the just compiled libwbclient.

Volker

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba4 W2k3R2

2010-06-02 Thread tms3
Anyone have success using dcpromo to remove a W2K3 dc from a Samba4 
domain?


Cheers,



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Build status as of Wed Jun 2 06:00:03 2010

2010-06-02 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2010-06-01 
00:00:07.0 -0600
+++ /home/build/master/cache/broken_results.txt 2010-06-02 00:00:04.0 
-0600
@@ -1,4 +1,4 @@
-Build status as of Tue Jun  1 06:00:04 2010
+Build status as of Wed Jun  2 06:00:03 2010
 
 Build counts:
 Tree Total  Broken Panic 


[SCM] CTDB repository - branch master updated - ctdb-1.0.114-124-g8818d5c

2010-06-02 Thread Ronnie Sahlberg
The branch, master has been updated
   via  8818d5c483558c0faa6a3923ed5e675fdcfc13af (commit)
  from  07b395258ab08218e8eed3b4a52654925b85275c (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=master


- Log -
commit 8818d5c483558c0faa6a3923ed5e675fdcfc13af
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Wed Jun 2 16:49:05 2010 +1000

ctdb_req_control contains 4 padding bytes. Create an explicit pad variable 
here and set it to 0 when creating a control to keep valgrind happy.

PDUs are padded to 8 byte boundary. If padding is used, memset it to 0
to keep valgrind happy.

---

Summary of changes:
 include/ctdb_protocol.h |1 +
 libctdb/ctdb.c  |1 +
 libctdb/io_elem.c   |7 +++
 3 files changed, 9 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/include/ctdb_protocol.h b/include/ctdb_protocol.h
index 2a334b9..7a5d32d 100644
--- a/include/ctdb_protocol.h
+++ b/include/ctdb_protocol.h
@@ -410,6 +410,7 @@ struct ctdb_reply_getdbpath {
 struct ctdb_req_control {
struct ctdb_req_header hdr;
uint32_t opcode;
+   uint32_t pad;
uint64_t srvid;
uint32_t client_id;
 #define CTDB_CTRL_FLAG_NOREPLY   1
diff --git a/libctdb/ctdb.c b/libctdb/ctdb.c
index 39f4bab..8700a60 100644
--- a/libctdb/ctdb.c
+++ b/libctdb/ctdb.c
@@ -354,6 +354,7 @@ struct ctdb_request *new_ctdb_control_request(struct 
ctdb_connection *ctdb,
CTDB_REQ_CONTROL, destnode, new_reqid(ctdb));
 
pkt = req-hdr.control;
+   pkt-pad = 0;
pkt-opcode = opcode;
pkt-srvid = 0;
pkt-client_id = 0;
diff --git a/libctdb/io_elem.c b/libctdb/io_elem.c
index ada7778..1a17698 100644
--- a/libctdb/io_elem.c
+++ b/libctdb/io_elem.c
@@ -17,6 +17,7 @@
along with this program; if not, see http://www.gnu.org/licenses/.
 */
 #include sys/types.h
+#include string.h
 #include stdint.h
 #include stdbool.h
 #include unistd.h
@@ -34,6 +35,8 @@ struct io_elem {
 struct io_elem *new_io_elem(size_t len)
 {
struct io_elem *elem;
+   size_t ask = len;
+
len = (len + (CTDB_DS_ALIGNMENT-1))  ~(CTDB_DS_ALIGNMENT-1);
 
elem = malloc(sizeof(*elem));
@@ -45,6 +48,10 @@ struct io_elem *new_io_elem(size_t len)
return NULL;
}
 
+   /* stamp out any padding to keep valgrind happy */
+   if (ask != len) {
+   memset(elem-data + ask, 0, len-ask);
+   }
elem-len = len;
elem-off = 0;
return elem;


-- 
CTDB repository


[SCM] CTDB repository - branch 1.0.112 updated - ctdb-1.0.111-92-g968a88f

2010-06-02 Thread Ronnie Sahlberg
The branch, 1.0.112 has been updated
   via  968a88f0bf0747d2ca7da48d5661d7b2df090c83 (commit)
  from  2192c45663bde9d5677e28f19adec8713481f4aa (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=1.0.112


- Log -
commit 968a88f0bf0747d2ca7da48d5661d7b2df090c83
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Wed Jun 2 17:06:14 2010 +1000

When we say current time of statistics in the ctdb statistics output,
print the current time and not the start time

---

Summary of changes:
 tools/ctdb.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/tools/ctdb.c b/tools/ctdb.c
index 91e8212..c59a8b4 100644
--- a/tools/ctdb.c
+++ b/tools/ctdb.c
@@ -207,7 +207,7 @@ static void show_statistics(struct ctdb_statistics *s)
days= tmp;
 
printf(CTDB version %u\n, CTDB_VERSION);
-   printf(Current time of statistics  :%s, 
ctime(s-statistics_start_time.tv_sec));
+   printf(Current time of statistics  :%s, 
ctime(s-statistics_current_time.tv_sec));
printf(Statistics collected since  : (%03d %02d:%02d:%02d) %s, days, 
hours, minutes, seconds, ctime(s-statistics_start_time.tv_sec));
 
for (i=0;iARRAY_SIZE(fields);i++) {


-- 
CTDB repository


[SCM] CTDB repository - branch master updated - ctdb-1.0.114-125-gd42ea3b

2010-06-02 Thread Ronnie Sahlberg
The branch, master has been updated
   via  d42ea3b1892f6a4abd1dbcf822d0a4d5db422d38 (commit)
  from  8818d5c483558c0faa6a3923ed5e675fdcfc13af (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=master


- Log -
commit d42ea3b1892f6a4abd1dbcf822d0a4d5db422d38
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Wed Jun 2 17:06:14 2010 +1000

When we say current time of statistics in the ctdb statistics output,
print the current time and not the start time

---

Summary of changes:
 tools/ctdb.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/tools/ctdb.c b/tools/ctdb.c
index c99fbe5..fc74ffb 100644
--- a/tools/ctdb.c
+++ b/tools/ctdb.c
@@ -211,7 +211,7 @@ static void show_statistics(struct ctdb_statistics *s)
days= tmp;
 
printf(CTDB version %u\n, CTDB_VERSION);
-   printf(Current time of statistics  :%s, 
ctime(s-statistics_start_time.tv_sec));
+   printf(Current time of statistics  :%s, 
ctime(s-statistics_current_time.tv_sec));
printf(Statistics collected since  : (%03d %02d:%02d:%02d) %s, days, 
hours, minutes, seconds, ctime(s-statistics_start_time.tv_sec));
 
for (i=0;iARRAY_SIZE(fields);i++) {


-- 
CTDB repository


[SCM] Samba Shared Repository - branch master updated

2010-06-02 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  74fad25... s4:ldb_msg_element_compare - fix typo in comment
   via  6ad27cd... s4:lib/ldb/pyldb_util.c - add a cast to quiet a warning
  from  e799de2... SMB2: Fix rename on Windows 7.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 74fad2568db8e218cb142703078034ec138943fd
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Wed Jun 2 09:30:54 2010 +0200

s4:ldb_msg_element_compare - fix typo in comment

commit 6ad27cd7fe3e5f014821953c67ab93dbfed38a60
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Tue Jun 1 19:59:56 2010 +0200

s4:lib/ldb/pyldb_util.c - add a cast to quiet a warning

Jelmer, please fix if it isn't correct.

---

Summary of changes:
 source4/lib/ldb/common/ldb_msg.c |2 +-
 source4/lib/ldb/pyldb_util.c |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/lib/ldb/common/ldb_msg.c b/source4/lib/ldb/common/ldb_msg.c
index 2cfc449..59bd320 100644
--- a/source4/lib/ldb/common/ldb_msg.c
+++ b/source4/lib/ldb/common/ldb_msg.c
@@ -299,7 +299,7 @@ int ldb_msg_add_fmt(struct ldb_message *msg,
 
 /*
   compare two ldb_message_element structures
-  assumes case senistive comparison
+  assumes case sensitive comparison
 */
 int ldb_msg_element_compare(struct ldb_message_element *el1, 
struct ldb_message_element *el2)
diff --git a/source4/lib/ldb/pyldb_util.c b/source4/lib/ldb/pyldb_util.c
index fb06946..41bcb55 100644
--- a/source4/lib/ldb/pyldb_util.c
+++ b/source4/lib/ldb/pyldb_util.c
@@ -71,7 +71,7 @@ bool PyObject_AsDn(TALLOC_CTX *mem_ctx, PyObject *object,
if (PyLdb_Dn_Type == NULL)
return false;
 
-   if (PyObject_TypeCheck(object, PyLdb_Dn_Type)) {
+   if (PyObject_TypeCheck(object, (PyTypeObject *) PyLdb_Dn_Type)) {
*dn = PyLdbDn_AsDn(object);
return true;
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-06-02 Thread Kai Blin
The branch, master has been updated
   via  7747575... s3-waf: Fix up smbclient dependencies
   via  6331d7f... s3-waf: Fixed dependencies of the the krbclient 
subsystem.
   via  6c7c81a... s3-waf: Fixed dependencies of the the avahi subsystem.
  from  74fad25... s4:ldb_msg_element_compare - fix typo in comment

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 7747575ef485a4d8cfe2fe9ada18b5b009074a0f
Author: Kai Blin k...@samba.org
Date:   Wed Jun 2 11:28:54 2010 +0200

s3-waf: Fix up smbclient dependencies

commit 6331d7f90d411f18b760f6525a4534a3c663445f
Author: Kai Blin k...@samba.org
Date:   Wed Jun 2 11:21:18 2010 +0200

s3-waf: Fixed dependencies of the the krbclient subsystem.

commit 6c7c81a8f286a10366a0d2cbb36c00272d6d1d47
Author: Andreas Schneider a...@samba.org
Date:   Wed Jun 2 11:19:36 2010 +0200

s3-waf: Fixed dependencies of the the avahi subsystem.

---

Summary of changes:
 source3/wscript_build |7 ---
 1 files changed, 4 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/wscript_build b/source3/wscript_build
index ab578ff..ab61d80 100644
--- a/source3/wscript_build
+++ b/source3/wscript_build
@@ -782,8 +782,7 @@ CLIENT_SRC1 = '''client/client.c client/clitar.c 
${RPC_CLIENT_SRC}
  ../librpc/rpc/binding.c client/dnsbrowse.c
  ${RPC_CLIENT_SRC1} ${RPC_PARSE_SRC2}'''
 
-CLIENT_SRC = '''${CLIENT_SRC1} ${PARAM_SRC}
-   ${KRBCLIENT_SRC} ${LIBMSRPC_GEN_SRC}
+CLIENT_SRC = '''${CLIENT_SRC1} ${LIBMSRPC_GEN_SRC}
 ${READLINE_SRC} ${DISPLAY_SEC_SRC}'''
 
 
@@ -855,6 +854,7 @@ bld.SAMBA_SUBSYSTEM('ASN1_UTIL',
 
 bld.SAMBA_SUBSYSTEM('AVAHI',
 source=AVAHI_SRC,
+deps='avahi-common avahi-client',
 enabled=bld.env.with_avahi)
 
 bld.SAMBA_SUBSYSTEM('GROUPDB',
@@ -883,6 +883,7 @@ bld.SAMBA_SUBSYSTEM('POPT_SAMBA',
 
 bld.SAMBA_SUBSYSTEM('KRBCLIENT',
 source=KRBCLIENT_SRC,
+deps='krb5 gssapi gssapi_krb5',
 vars=locals())
 
 bld.SAMBA_SUBSYSTEM('LIBS',
@@ -957,7 +958,7 @@ bld.SAMBA_BINARY('web/swat',
 bld.SAMBA_BINARY('smbclient',
  source=CLIENT_SRC,
  deps='''talloc tdb cap POPT_SAMBA PASSDB LIBSMB LIB_NONSMBD
- PARAM_WITHOUT_REG LIBWBCLIENT DYNCONFIG''',
+ PARAM_WITHOUT_REG LIBWBCLIENT DYNCONFIG PARAM KRBCLIENT''',
  vars=locals())
 
 bld.SAMBA_BINARY('wbinfo',


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-06-02 Thread Volker Lendecke
The branch, master has been updated
   via  95863bf... s3: Add vfs_linux_xfs_sgid
  from  7747575... s3-waf: Fix up smbclient dependencies

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 95863bfb5e547132c8f02c49a2bed1ec308d8f5e
Author: Volker Lendecke v...@samba.org
Date:   Tue Jan 5 10:42:38 2010 +0100

s3: Add vfs_linux_xfs_sgid

http://oss.sgi.com/bugzilla/show_bug.cgi?id=280 shows an old Linux XFS bug 
that
still exists: Under certain circumstances the SGID bit is not inherited.

---

Summary of changes:
 source3/Makefile.in  |5 ++
 source3/configure.in |2 +
 source3/modules/vfs_linux_xfs_sgid.c |  105 ++
 3 files changed, 112 insertions(+), 0 deletions(-)
 create mode 100644 source3/modules/vfs_linux_xfs_sgid.c


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index 5ce77dd..c33bf27 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -752,6 +752,7 @@ PERFCOUNT_TEST_OBJ = modules/perfcount_test.o
 VFS_DIRSORT_OBJ = modules/vfs_dirsort.o
 VFS_SCANNEDONLY_OBJ = modules/vfs_scannedonly.o
 VFS_CROSSRENAME_OBJ = modules/vfs_crossrename.o
+VFS_LINUX_XFS_SGID_OBJ = modules/vfs_linux_xfs_sgid.o
 
 PLAINTEXT_AUTH_OBJ = auth/pampass.o auth/pass_check.o
 
@@ -2833,6 +2834,10 @@ bin/crossrena...@shlibext@: $(BINARY_PREREQS) 
$(VFS_CROSSRENAME_OBJ)
@echo Building plugin $@
@$(SHLD_MODULE) $(VFS_CROSSRENAME_OBJ)
 
+bin/linux_xfs_sg...@shlibext@: $(BINARY_PREREQS) $(VFS_LINUX_XFS_SGID_OBJ)
+   @echo Building plugin $@
+   @$(SHLD_MODULE) $(VFS_LINUX_XFS_SGID_OBJ)
+
 #
 ## IdMap NSS plugins
 
diff --git a/source3/configure.in b/source3/configure.in
index 6f25be5..146dc85 100644
--- a/source3/configure.in
+++ b/source3/configure.in
@@ -454,6 +454,7 @@ default_shared_modules=$default_shared_modules vfs_preopen
 default_shared_modules=$default_shared_modules vfs_catia
 default_shared_modules=$default_shared_modules vfs_scannedonly
 default_shared_modules=$default_shared_modules vfs_crossrename
+default_shared_modules=$default_shared_modules vfs_linux_xfs_sgid
 
 if test x$developer = xyes; then
default_static_modules=$default_static_modules rpc_rpcecho pdb_ads
@@ -6576,6 +6577,7 @@ SMB_MODULE(vfs_onefs_shadow_copy, 
\$(VFS_ONEFS_SHADOW_COPY), bin/onefs_shadow_c
 SMB_MODULE(vfs_dirsort, \$(VFS_DIRSORT_OBJ), bin/dirsort.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_scannedonly, \$(VFS_SCANNEDONLY_OBJ), 
bin/scannedonly.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_crossrename, \$(VFS_CROSSRENAME_OBJ), 
bin/crossrename.$SHLIBEXT, VFS)
+SMB_MODULE(vfs_linux_xfs_sgid, \$(VFS_LINUX_XFS_SGID_OBJ), 
bin/linux_xfs_sgid.$SHLIBEXT, VFS)
 
 SMB_SUBSYSTEM(VFS,smbd/vfs.o)
 
diff --git a/source3/modules/vfs_linux_xfs_sgid.c 
b/source3/modules/vfs_linux_xfs_sgid.c
new file mode 100644
index 000..e01b2d1
--- /dev/null
+++ b/source3/modules/vfs_linux_xfs_sgid.c
@@ -0,0 +1,105 @@
+/*
+ * Module to work around a bug in Linux XFS:
+ * http://oss.sgi.com/bugzilla/show_bug.cgi?id=280
+ *
+ * Copyright (c) Volker Lendecke 2010
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU General Public License
+ * along with this program; if not, see http://www.gnu.org/licenses/.
+ */
+
+#include includes.h
+
+static int linux_xfs_sgid_mkdir(vfs_handle_struct *handle,  const char *path, 
mode_t mode)
+{
+   struct smb_filename fname = { 0, };
+   int mkdir_res;
+   int res;
+
+   DEBUG(10, (Calling linux_xfs_sgid_mkdir(%s)\n, path));
+
+   mkdir_res = SMB_VFS_NEXT_MKDIR(handle, path, mode);
+   if (mkdir_res == -1) {
+   DEBUG(10, (SMB_VFS_NEXT_MKDIR returned error: %s\n,
+  strerror(errno)));
+   return mkdir_res;
+   }
+
+   if (!parent_dirname(talloc_tos(), path, fname.base_name, NULL)) {
+   DEBUG(1, (parent_dirname failed\n));
+   /* return success, we did the mkdir */
+   return mkdir_res;
+   }
+
+   res = SMB_VFS_NEXT_STAT(handle, fname);
+   if (res == -1) {
+   DEBUG(10, (NEXT_STAT(%s) failed: %s\n, fname.base_name,
+  strerror(errno)));
+   /* return success, we did the mkdir */
+   return 

[SCM] Samba Shared Repository - branch v3-5-test updated

2010-06-02 Thread Karolin Seeger
The branch, v3-5-test has been updated
   via  386a462... s3-samr: Fix crash bug in _samr_QueryUserInfo{2} level 
18.
  from  73d4135... s3-selftest: enable RPC-WINREG against s3.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 386a4621b8c9e8f7956320a44679789b731d7b10
Author: Günther Deschner g...@samba.org
Date:   Fri May 28 14:11:53 2010 +0200

s3-samr: Fix crash bug in _samr_QueryUserInfo{2} level 18.

Guenther

Fix bug #7479 (Crash bug in _samr_QueryUserInfo{2} level 18.)

---

Summary of changes:
 source3/rpc_server/srv_samr_nt.c |   17 +
 1 files changed, 13 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_server/srv_samr_nt.c b/source3/rpc_server/srv_samr_nt.c
index d50c6c3..e98e4aa 100644
--- a/source3/rpc_server/srv_samr_nt.c
+++ b/source3/rpc_server/srv_samr_nt.c
@@ -2735,6 +2735,8 @@ static NTSTATUS get_user_info_18(pipes_struct *p,
 {
struct samu *smbpass=NULL;
bool ret;
+   const uint8_t *nt_pass = NULL;
+   const uint8_t *lm_pass = NULL;
 
ZERO_STRUCTP(r);
 
@@ -2769,10 +2771,17 @@ static NTSTATUS get_user_info_18(pipes_struct *p,
return NT_STATUS_ACCOUNT_DISABLED;
}
 
-   r-lm_pwd_active = true;
-   r-nt_pwd_active = true;
-   memcpy(r-lm_pwd.hash, pdb_get_lanman_passwd(smbpass), 16);
-   memcpy(r-nt_pwd.hash, pdb_get_nt_passwd(smbpass), 16);
+   lm_pass = pdb_get_lanman_passwd(smbpass);
+   if (lm_pass != NULL) {
+   memcpy(r-lm_pwd.hash, lm_pass, 16);
+   r-lm_pwd_active = true;
+   }
+
+   nt_pass = pdb_get_nt_passwd(smbpass);
+   if (nt_pass != NULL) {
+   memcpy(r-nt_pwd.hash, nt_pass, 16);
+   r-nt_pwd_active = true;
+   }
r-password_expired = 0; /* FIXME */
 
TALLOC_FREE(smbpass);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-06-02 Thread Günther Deschner
The branch, master has been updated
   via  57ab910... s3: Allow previous password to be stored and use it to 
check tickets
  from  95863bf... s3: Add vfs_linux_xfs_sgid

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 57ab910b6f3a24bf188415baf58de610203594b1
Author: Matthieu Patou m...@matws.net
Date:   Fri May 21 11:57:29 2010 +0400

s3: Allow previous password to be stored and use it to check tickets

This patch is to fix bug 7099. It stores the current password in the
 previous password key when the password is changed. It also check the
 user ticket against previous password.

Signed-off-by: Günther Deschner g...@samba.org

---

Summary of changes:
 source3/include/proto.h  |1 +
 source3/include/secrets.h|1 +
 source3/libads/kerberos_verify.c |   95 ++
 source3/passdb/machine_account_secrets.c |   81 -
 4 files changed, 137 insertions(+), 41 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/proto.h b/source3/include/proto.h
index cb68567..6ccefe1 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -4645,6 +4645,7 @@ bool secrets_delete_machine_password(const char *domain);
 bool secrets_delete_machine_password_ex(const char *domain);
 bool secrets_delete_domain_sid(const char *domain);
 bool secrets_store_machine_password(const char *pass, const char *domain, enum 
netr_SchannelType sec_channel);
+char *secrets_fetch_prev_machine_password(const char *domain);
 char *secrets_fetch_machine_password(const char *domain,
 time_t *pass_last_set_time,
 enum netr_SchannelType *channel);
diff --git a/source3/include/secrets.h b/source3/include/secrets.h
index b51fd22..624b146 100644
--- a/source3/include/secrets.h
+++ b/source3/include/secrets.h
@@ -25,6 +25,7 @@
 */
 #define SECRETS_MACHINE_ACCT_PASS SECRETS/$MACHINE.ACC
 #define SECRETS_MACHINE_PASSWORD SECRETS/MACHINE_PASSWORD
+#define SECRETS_MACHINE_PASSWORD_PREV SECRETS/MACHINE_PASSWORD.PREV
 #define SECRETS_MACHINE_LAST_CHANGE_TIME SECRETS/MACHINE_LAST_CHANGE_TIME
 #define SECRETS_MACHINE_SEC_CHANNEL_TYPE SECRETS/MACHINE_SEC_CHANNEL_TYPE
 #define SECRETS_MACHINE_TRUST_ACCOUNT_NAME 
SECRETS/SECRETS_MACHINE_TRUST_ACCOUNT_NAME
diff --git a/source3/libads/kerberos_verify.c b/source3/libads/kerberos_verify.c
index 4d7bb8d..c072593 100644
--- a/source3/libads/kerberos_verify.c
+++ b/source3/libads/kerberos_verify.c
@@ -307,8 +307,10 @@ static krb5_error_code 
ads_secrets_verify_ticket(krb5_context context,
 {
krb5_error_code ret = 0;
bool auth_ok = False;
+   bool cont = true;
char *password_s = NULL;
-   krb5_data password;
+   /* Let's make some room for 2 password (old and new)*/
+   krb5_data passwords[2];
krb5_enctype enctypes[] = { 
 #if defined(ENCTYPE_ARCFOUR_HMAC)
ENCTYPE_ARCFOUR_HMAC,
@@ -318,12 +320,13 @@ static krb5_error_code 
ads_secrets_verify_ticket(krb5_context context,
ENCTYPE_NULL
};
krb5_data packet;
-   int i;
+   int i, j;
 
*pp_tkt = NULL;
*keyblock = NULL;
*perr = 0;
 
+   ZERO_STRUCT(passwords);
 
if (!secrets_init()) {
DEBUG(1,(ads_secrets_verify_ticket: secrets_init failed\n));
@@ -338,8 +341,15 @@ static krb5_error_code 
ads_secrets_verify_ticket(krb5_context context,
return False;
}
 
-   password.data = password_s;
-   password.length = strlen(password_s);
+   passwords[0].data = password_s;
+   passwords[0].length = strlen(password_s);
+
+   password_s = secrets_fetch_prev_machine_password(lp_workgroup());
+   if (password_s) {
+   DEBUG(10,(ads_secrets_verify_ticket: found previous 
password\n));
+   passwords[1].data = password_s;
+   passwords[1].length = strlen(password_s);
+   }
 
/* CIFS doesn't use addresses in tickets. This would break NAT. JRA */
 
@@ -347,50 +357,61 @@ static krb5_error_code 
ads_secrets_verify_ticket(krb5_context context,
packet.data = (char *)ticket-data;
 
/* We need to setup a auth context with each possible encoding type in 
turn. */
-   for (i=0;enctypes[i];i++) {
-   krb5_keyblock *key = NULL;
+   for (j=0; j2  passwords[j].length; j++) {
 
-   if (!(key = SMB_MALLOC_P(krb5_keyblock))) {
-   ret = ENOMEM;
-   goto out;
-   }
-   
-   if (create_kerberos_key_from_string(context, host_princ, 
password, key, enctypes[i], false)) {
-   SAFE_FREE(key);
-   continue;
-   }
+

[SCM] Samba Shared Repository - branch master updated

2010-06-02 Thread Günther Deschner
The branch, master has been updated
   via  3854f07... s3-selftest: Fix blackbox smbclient s3 tests during make 
selftest.
  from  57ab910... s3: Allow previous password to be stored and use it to 
check tickets

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 3854f0708e8c7a2e37310cd24d8acd52d87b9d6b
Author: Günther Deschner g...@samba.org
Date:   Wed Jun 2 15:35:33 2010 +0200

s3-selftest: Fix blackbox smbclient s3 tests during make selftest.

Guenther

---

Summary of changes:
 selftest/selftest.pl   |4 +++-
 selftest/target/Samba3.pm  |2 ++
 source3/script/tests/tests_smbclient_s3.sh |2 +-
 source3/selftest/tests.sh  |   12 ++--
 4 files changed, 12 insertions(+), 8 deletions(-)


Changeset truncated at 500 lines:

diff --git a/selftest/selftest.pl b/selftest/selftest.pl
index aa3d79c..6ec429b 100755
--- a/selftest/selftest.pl
+++ b/selftest/selftest.pl
@@ -787,6 +787,7 @@ my @exported_envvars = (
 
# user stuff
USERNAME,
+   USERID,
PASSWORD,
DC_USERNAME,
DC_PASSWORD,
@@ -794,7 +795,8 @@ my @exported_envvars = (
# misc stuff
KRB5_CONFIG,
WINBINDD_SOCKET_DIR,
-   WINBINDD_PRIV_PIPE_DIR
+   WINBINDD_PRIV_PIPE_DIR,
+   LOCAL_PATH
 );
 
 $SIG{INT} = $SIG{QUIT} = $SIG{TERM} = sub { 
diff --git a/selftest/target/Samba3.pm b/selftest/target/Samba3.pm
index de87311..02dbbe0 100644
--- a/selftest/target/Samba3.pm
+++ b/selftest/target/Samba3.pm
@@ -677,6 +677,7 @@ $unix_name-group:x:$unix_gids[0]:
$ret{CONFIGURATION} =-s $conffile;
$ret{SERVER} = $server;
$ret{USERNAME} = $unix_name;
+   $ret{USERID} = $unix_uid;
$ret{DOMAIN} = $domain;
$ret{NETBIOSNAME} = $server;
$ret{PASSWORD} = $password;
@@ -687,6 +688,7 @@ $unix_name-group:x:$unix_gids[0]:
$ret{NSS_WRAPPER_PASSWD} = $nss_wrapper_passwd;
$ret{NSS_WRAPPER_GROUP} = $nss_wrapper_group;
$ret{NSS_WRAPPER_WINBIND_SO_PATH} = $ENV{NSS_WRAPPER_WINBIND_SO_PATH};
+   $ret{LOCAL_PATH} = $shrdir;
 
return \%ret;
 }
diff --git a/source3/script/tests/tests_smbclient_s3.sh 
b/source3/script/tests/tests_smbclient_s3.sh
index 40edf22..5dbcd43 100644
--- a/source3/script/tests/tests_smbclient_s3.sh
+++ b/source3/script/tests/tests_smbclient_s3.sh
@@ -1 +1 @@
-. $SCRIPTDIR/test_smbclient_s3.sh $SERVER $SERVER_IP $USERNAME $PASSWORD
+. $SCRIPTDIR/test_smbclient_s3.sh $SERVER $SERVER_IP $USERNAME $PASSWORD 
$USERID $LOCAL_PATH
diff --git a/source3/selftest/tests.sh b/source3/selftest/tests.sh
index 4c96c3b..7bd7639 100755
--- a/source3/selftest/tests.sh
+++ b/source3/selftest/tests.sh
@@ -131,16 +131,16 @@ export PASSWORD
 )
 
 # plain
-plantest blackbox.smbclient_s3.plain dc BINDIR=$BINDIR 
script/tests/test_smbclient_s3.sh \$SERVER \$SERVER_IP \$USERNAME \$PASSWORD
-plantest blackbox.smbclient_s3.plain member creds member BINDIR=$BINDIR 
script/tests/test_smbclient_s3.sh \$SERVER \$SERVER_IP \$SERVER\$USERNAME 
\$PASSWORD
-plantest blackbox.smbclient_s3.plain domain creds member BINDIR=$BINDIR 
script/tests/test_smbclient_s3.sh \$SERVER \$SERVER_IP 
\$DOMAIN\$DC_USERNAME \$DC_PASSWORD
+plantest blackbox.smbclient_s3.plain dc BINDIR=$BINDIR 
script/tests/test_smbclient_s3.sh \$SERVER \$SERVER_IP \$USERNAME \$PASSWORD 
\$USERID \$LOCAL_PATH
+plantest blackbox.smbclient_s3.plain member creds member BINDIR=$BINDIR 
script/tests/test_smbclient_s3.sh \$SERVER \$SERVER_IP \$SERVER\$USERNAME 
\$PASSWORD \$USERID \$LOCAL_PATH
+plantest blackbox.smbclient_s3.plain domain creds member BINDIR=$BINDIR 
script/tests/test_smbclient_s3.sh \$SERVER \$SERVER_IP 
\$DOMAIN\$DC_USERNAME \$DC_PASSWORD \$USERID \$LOCAL_PATH
 
 # sign, only the member server allows signing
-plantest blackbox.smbclient_s3.sign member creds member BINDIR=$BINDIR 
script/tests/test_smbclient_s3.sh \$SERVER \$SERVER_IP \$SERVER\$USERNAME 
\$PASSWORD --signing=required
-plantest blackbox.smbclient_s3.sign domain creds member BINDIR=$BINDIR 
script/tests/test_smbclient_s3.sh \$SERVER \$SERVER_IP 
\$DOMAIN\$DC_USERNAME \$DC_PASSWORD --signing=required
+plantest blackbox.smbclient_s3.sign member creds member BINDIR=$BINDIR 
script/tests/test_smbclient_s3.sh \$SERVER \$SERVER_IP \$SERVER\$USERNAME 
\$PASSWORD \$USERID \$LOCAL_PATH --signing=required
+plantest blackbox.smbclient_s3.sign domain creds member BINDIR=$BINDIR 
script/tests/test_smbclient_s3.sh \$SERVER \$SERVER_IP 
\$DOMAIN\$DC_USERNAME \$DC_PASSWORD \$USERID \$LOCAL_PATH 
--signing=required
 
 # encrypted
-plantest blackbox.smbclient_s3.crypt dc BINDIR=$BINDIR 
script/tests/test_smbclient_s3.sh \$SERVER \$SERVER_IP \$USERNAME \$PASSWORD 
-e
+plantest blackbox.smbclient_s3.crypt dc BINDIR=$BINDIR 

[SCM] Samba Shared Repository - branch master updated

2010-06-02 Thread Jeremy Allison
The branch, master has been updated
   via  fbfc60f... Move to using a DATA_BLOB inside of struct aio_extra, 
not a char *.
  from  3854f07... s3-selftest: Fix blackbox smbclient s3 tests during make 
selftest.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit fbfc60fac1d2246b9c29f3731f9e255d4f68dd0c
Author: Jeremy Allison j...@samba.org
Date:   Wed Jun 2 10:25:56 2010 -0700

Move to using a DATA_BLOB inside of struct aio_extra, not a char *.

Will make using AIO in SMB2 easier.

Jeremy.

---

Summary of changes:
 source3/smbd/aio.c |   32 
 1 files changed, 16 insertions(+), 16 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/aio.c b/source3/smbd/aio.c
index e3265fb..8cc26f1 100644
--- a/source3/smbd/aio.c
+++ b/source3/smbd/aio.c
@@ -44,7 +44,7 @@ struct aio_extra {
SMB_STRUCT_AIOCB acb;
files_struct *fsp;
struct smb_request *req;
-   char *outbuf;
+   DATA_BLOB outbuf;
struct lock_struct lock;
int (*handle_completion)(struct aio_extra *ex, int errcode);
 };
@@ -111,8 +111,8 @@ static struct aio_extra *create_aio_extra(files_struct 
*fsp, size_t buflen)
   the smb return buffer. The buffer used in the acb
   is the start of the reply data portion of that buffer. */
 
-   aio_ex-outbuf = TALLOC_ARRAY(aio_ex, char, buflen);
-   if (!aio_ex-outbuf) {
+   aio_ex-outbuf = data_blob_talloc(aio_ex, NULL, buflen);
+   if (!aio_ex-outbuf.data) {
TALLOC_FREE(aio_ex);
return NULL;
}
@@ -200,9 +200,9 @@ NTSTATUS schedule_aio_read_and_X(connection_struct *conn,
}
aio_ex-handle_completion = handle_aio_read_complete;
 
-   construct_reply_common_req(req, aio_ex-outbuf);
-   srv_set_message(aio_ex-outbuf, 12, 0, True);
-   SCVAL(aio_ex-outbuf,smb_vwv0,0xFF); /* Never a chained reply. */
+   construct_reply_common_req(req, (char *)aio_ex-outbuf.data);
+   srv_set_message((char *)aio_ex-outbuf.data, 12, 0, True);
+   SCVAL(aio_ex-outbuf.data,smb_vwv0,0xFF); /* Never a chained reply. */
 
init_strict_lock_struct(fsp, (uint64_t)req-smbpid,
(uint64_t)startpos, (uint64_t)smb_maxcnt, READ_LOCK,
@@ -219,7 +219,7 @@ NTSTATUS schedule_aio_read_and_X(connection_struct *conn,
/* Now set up the aio record for the read call. */
 
a-aio_fildes = fsp-fh-fd;
-   a-aio_buf = smb_buf(aio_ex-outbuf);
+   a-aio_buf = smb_buf(aio_ex-outbuf.data);
a-aio_nbytes = smb_maxcnt;
a-aio_offset = startpos;
a-aio_sigevent.sigev_notify = SIGEV_SIGNAL;
@@ -309,9 +309,9 @@ NTSTATUS schedule_aio_write_and_X(connection_struct *conn,
}
aio_ex-handle_completion = handle_aio_write_complete;
 
-   construct_reply_common_req(req, aio_ex-outbuf);
-   srv_set_message(aio_ex-outbuf, 6, 0, True);
-   SCVAL(aio_ex-outbuf,smb_vwv0,0xFF); /* Never a chained reply. */
+   construct_reply_common_req(req, (char *)aio_ex-outbuf.data);
+   srv_set_message((char *)aio_ex-outbuf.data, 6, 0, True);
+   SCVAL(aio_ex-outbuf.data,smb_vwv0,0xFF); /* Never a chained reply. */
 
init_strict_lock_struct(fsp, (uint64_t)req-smbpid,
(uint64_t)startpos, (uint64_t)numtowrite, WRITE_LOCK,
@@ -355,10 +355,10 @@ NTSTATUS schedule_aio_write_and_X(connection_struct *conn,
 fsp-aio_write_behind) {
/* Lie to the client and immediately claim we finished the
 * write. */
-   SSVAL(aio_ex-outbuf,smb_vwv2,numtowrite);
-SSVAL(aio_ex-outbuf,smb_vwv4,(numtowrite16)1);
-   show_msg(aio_ex-outbuf);
-   if (!srv_send_smb(smbd_server_fd(),aio_ex-outbuf,
+   SSVAL(aio_ex-outbuf.data,smb_vwv2,numtowrite);
+SSVAL(aio_ex-outbuf.data,smb_vwv4,(numtowrite16)1);
+   show_msg((char *)aio_ex-outbuf.data);
+   if (!srv_send_smb(smbd_server_fd(),(char *)aio_ex-outbuf.data,
true, aio_ex-req-seqnum+1,
IS_CONN_ENCRYPTED(fsp-conn),
aio_ex-req-pcd)) {
@@ -386,7 +386,7 @@ NTSTATUS schedule_aio_write_and_X(connection_struct *conn,
 static int handle_aio_read_complete(struct aio_extra *aio_ex, int errcode)
 {
int outsize;
-   char *outbuf = aio_ex-outbuf;
+   char *outbuf = (char *)aio_ex-outbuf.data;
char *data = smb_buf(outbuf);
ssize_t nread = SMB_VFS_AIO_RETURN(aio_ex-fsp,aio_ex-acb);
 
@@ -444,7 +444,7 @@ static int handle_aio_read_complete(struct aio_extra 
*aio_ex, int errcode)
 static int handle_aio_write_complete(struct aio_extra *aio_ex, int errcode)
 {
files_struct *fsp = aio_ex-fsp;
-   char *outbuf 

[SCM] Samba Shared Repository - branch master updated

2010-06-02 Thread Günther Deschner
The branch, master has been updated
   via  bcd4077... s3: remove unused librpc/ndr/sid.c.
  from  fbfc60f... Move to using a DATA_BLOB inside of struct aio_extra, 
not a char *.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit bcd4077be64e49b11a819cdcf27939a0fcc0d9bd
Author: Günther Deschner g...@samba.org
Date:   Thu Jun 3 00:09:26 2010 +0200

s3: remove unused librpc/ndr/sid.c.

Guenther

---

Summary of changes:
 librpc/ndr/ndr_sec_helper.c|1 +
 source3/include/proto.h|4 --
 source3/lib/util_sid.c |1 +
 source3/librpc/ndr/sid.c   |   59 
 source3/modules/vfs_smb_traffic_analyzer.c |1 +
 source3/nmbd/nmbd_processlogon.c   |1 +
 source3/winbindd/winbindd_pam.c|1 +
 7 files changed, 5 insertions(+), 63 deletions(-)
 delete mode 100644 source3/librpc/ndr/sid.c


Changeset truncated at 500 lines:

diff --git a/librpc/ndr/ndr_sec_helper.c b/librpc/ndr/ndr_sec_helper.c
index af6ca09..7207c0b 100644
--- a/librpc/ndr/ndr_sec_helper.c
+++ b/librpc/ndr/ndr_sec_helper.c
@@ -23,6 +23,7 @@
 
 #include includes.h
 #include librpc/gen_ndr/ndr_security.h
+#include ../libcli/security/dom_sid.h
 #if _SAMBA_BUILD_ == 4
 #include libcli/security/security.h
 #endif
diff --git a/source3/include/proto.h b/source3/include/proto.h
index 6ccefe1..5d8a997 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -2061,10 +2061,6 @@ _PUBLIC_ void ndr_print_sockaddr_storage(struct 
ndr_print *ndr, const char *name
 const char *ndr_errstr(enum ndr_err_code err);
 extern const struct ndr_syntax_id null_ndr_syntax_id;
 
-/* The following definitions come from librpc/ndr/sid.c  */
-
-char *dom_sid_string(TALLOC_CTX *mem_ctx, const struct dom_sid *sid);
-
 /* The following definitions come from libsmb/cliconnect.c  */
 
 ADS_STATUS cli_session_setup_spnego(struct cli_state *cli, const char *user, 
diff --git a/source3/lib/util_sid.c b/source3/lib/util_sid.c
index bbb1b53..e59b276 100644
--- a/source3/lib/util_sid.c
+++ b/source3/lib/util_sid.c
@@ -24,6 +24,7 @@
 
 #include includes.h
 #include ../librpc/gen_ndr/ndr_security.h
+#include ../libcli/security/dom_sid.h
 
 /*
  * Some useful sids, more well known sids can be found at
diff --git a/source3/librpc/ndr/sid.c b/source3/librpc/ndr/sid.c
deleted file mode 100644
index eb5c2c4..000
--- a/source3/librpc/ndr/sid.c
+++ /dev/null
@@ -1,59 +0,0 @@
-/* 
-   Unix SMB/CIFS implementation.
-
-   libndr interface
-
-   Copyright (C) Andrew Tridgell 2003
-
-   This program is free software; you can redistribute it and/or modify
-   it under the terms of the GNU General Public License as published by
-   the Free Software Foundation; either version 3 of the License, or
-   (at your option) any later version.
-
-   This program is distributed in the hope that it will be useful,
-   but WITHOUT ANY WARRANTY; without even the implied warranty of
-   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
-   GNU General Public License for more details.
-
-   You should have received a copy of the GNU General Public License
-   along with this program.  If not, see http://www.gnu.org/licenses/.
-*/
-
-#include includes.h
-
-/*
-  convert a dom_sid to a string
-*/
-char *dom_sid_string(TALLOC_CTX *mem_ctx, const struct dom_sid *sid)
-{
-   int i, ofs, maxlen;
-   uint32_t ia;
-   char *ret;
-
-   if (!sid) {
-   return talloc_strdup(mem_ctx, (NULL SID));
-   }
-
-   maxlen = sid-num_auths * 11 + 25;
-   ret = (char *)talloc_size(mem_ctx, maxlen);
-   if (!ret) return talloc_strdup(mem_ctx, (SID ERR));
-
-   /*
-* BIG NOTE: this function only does SIDS where the identauth is not
-* = ^32 in a range of 2^48.
-*/
-
-   ia = (sid-id_auth[5]) +
-   (sid-id_auth[4]  8 ) +
-   (sid-id_auth[3]  16) +
-   (sid-id_auth[2]  24);
-
-   ofs = snprintf(ret, maxlen, S-%u-%lu, 
-  (unsigned int)sid-sid_rev_num, (unsigned long)ia);
-
-   for (i = 0; i  sid-num_auths; i++) {
-   ofs += snprintf(ret + ofs, maxlen - ofs, -%lu, (unsigned 
long)sid-sub_auths[i]);
-   }
-
-   return ret;
-}
diff --git a/source3/modules/vfs_smb_traffic_analyzer.c 
b/source3/modules/vfs_smb_traffic_analyzer.c
index a73d9d0..bf7b413 100644
--- a/source3/modules/vfs_smb_traffic_analyzer.c
+++ b/source3/modules/vfs_smb_traffic_analyzer.c
@@ -22,6 +22,7 @@
 #include includes.h
 #include ../lib/crypto/crypto.h
 #include vfs_smb_traffic_analyzer.h
+#include ../libcli/security/dom_sid.h
 
 /* abstraction for the send_over_network function */
 enum sock_type {INTERNET_SOCKET = 0, UNIX_DOMAIN_SOCKET};
diff --git a/source3/nmbd/nmbd_processlogon.c 

[SCM] Samba Shared Repository - branch master updated

2010-06-02 Thread Jeremy Allison
The branch, master has been updated
   via  53e4650... Fix a crash bug found by Ira Cooper 
sa...@ira.wakeful.net.
  from  bcd4077... s3: remove unused librpc/ndr/sid.c.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 53e465062249bc91e53eb8d5fa54034933a650af
Author: Jeremy Allison j...@samba.org
Date:   Wed Jun 2 16:43:31 2010 -0700

Fix a crash bug found by Ira Cooper sa...@ira.wakeful.net.

A create call comes in, goes async (on the oplock request).
At a later time (just before a cancel request is received)
it completes, and goes through smbd_smb2_request_reply() to
send the reply to the create call.

However, the output socket queue is full, so when
tstream_writev_queue_send() is called from smbd_smb2_request_reply(),
the smb2req stays on the being processed queue on
sconn-smb2.requests, as only when tstream_writev_queue_send() completes
is smbd_smb2_request_writev_done() get called, which will TALLOC_FREE
the smb2req (and thus take if off the queue).

The cancel comes in, gets processed and looks through the
requests on the queue, and BANG - hits the smb2req that
has already been processed and is outgoing

Remove the request from the queue once
tstream_writev_queue_send() is called and not in the talloc
destructor function.

Jeremy.

---

Summary of changes:
 source3/smbd/smb2_server.c |9 +
 1 files changed, 5 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/smb2_server.c b/source3/smbd/smb2_server.c
index b081b6a..7a2a32a 100644
--- a/source3/smbd/smb2_server.c
+++ b/source3/smbd/smb2_server.c
@@ -156,10 +156,6 @@ static int smbd_smb2_request_parent_destructor(struct 
smbd_smb2_request **req)
 
 static int smbd_smb2_request_destructor(struct smbd_smb2_request *req)
 {
-   if (req-out.vector) {
-   DLIST_REMOVE(req-sconn-smb2.requests, req);
-   }
-
if (req-parent) {
*req-parent = NULL;
talloc_free(req-mem_pool);
@@ -1245,6 +1241,11 @@ static NTSTATUS smbd_smb2_request_reply(struct 
smbd_smb2_request *req)
return NT_STATUS_NO_MEMORY;
}
tevent_req_set_callback(subreq, smbd_smb2_request_writev_done, req);
+   /*
+* We're done with this request -
+* move it off the being processed queue.
+*/
+   DLIST_REMOVE(req-sconn-smb2.requests, req);
 
return NT_STATUS_OK;
 }


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-06-02 Thread Jeremy Allison
The branch, master has been updated
   via  cb1590e... Ensure we remove SMB2 cancel requests from the active 
queue now we don't remove them in the talloc destructor.
  from  53e4650... Fix a crash bug found by Ira Cooper 
sa...@ira.wakeful.net.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit cb1590e410a3b8fd366f4670786046566b5f4f9c
Author: Jeremy Allison j...@samba.org
Date:   Wed Jun 2 16:57:08 2010 -0700

Ensure we remove SMB2 cancel requests from the active queue
now we don't remove them in the talloc destructor.

Jeremy.

---

Summary of changes:
 source3/smbd/smb2_server.c |1 +
 1 files changed, 1 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/smb2_server.c b/source3/smbd/smb2_server.c
index 7a2a32a..df25570 100644
--- a/source3/smbd/smb2_server.c
+++ b/source3/smbd/smb2_server.c
@@ -911,6 +911,7 @@ static NTSTATUS smbd_smb2_request_process_cancel(struct 
smbd_smb2_request *req)
 * we don't need the request anymore
 * cancel requests never have a response
 */
+   DLIST_REMOVE(req-sconn-smb2.requests, req);
TALLOC_FREE(req);
 
for (cur = sconn-smb2.requests; cur; cur = cur-next) {


-- 
Samba Shared Repository