[Samba] Re: Importing Accounts from Windows?

2008-03-08 Thread Jamrock

Kyle Schmitt [EMAIL PROTECTED] wrote in message
news:[EMAIL PROTECTED]
 Is there some automated system to import windows accounts into a samba
 or a samba ldap situation?

 I've got a few hundred users on an NT domain, and I'd like to migrate
 them sometime before the last piece of hardware supported by NT4
 rusts.
 Right now several linux based samba servers are doing all of the heavy
 lifting (shared files printers etc), but they are all looking at the
 domain controller for authentication.

 Considering the multiple vulns for NT, I know I could just run a
 password cracker against it, then create new accounts for everyone
 with their old passwords, but I'm reluctant to do that.

 Is there a way to transfer the account info from the PDC to samba then
 just shut the old thing off?

 Thanks,
 Kyle
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba


Samba 3.x comes with a  migration tool designed to pull user and machine
information from NT 4.0.  I have used it before with Samba and OpenLDAP.  It
works well.

We set up the Samba machine as a domain controller.  We migrated the user
and machine information. We shut down the NT machine and we were good to go.

Have a look at Chapter 9 of Samba by Example.  It is available at
www.samba.org.

Be sure to set up a test environment before trying to migrate your
production data.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba to Kerberos via OpenLDAP

2008-03-08 Thread Eduardo Sachs
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Wes Modes,

Look this howto about Kerberized OpenLDAP, Samba PDC and Squid:
http://eduardosachs.org/mediawiki/index.php?title=Heimdal_Kerberos_%2B_Samba_PDC_%2B_OpenLDAP_%2B_Squid_no_Debian_Etch


But, it's only portuguese :(

[]'s

Wes Modes escreveu:
 First, I'll just say this is a question principally about the arcane
 mysteries of Samba to OpenLDAP authentication.
 I've had Samba to OpenLDAP authentication running for a while now using
 the samba.schema and the ldapsam module.  Now I'd like to understand a
 bit more about how that works in order to take it a step further and get
 openLDAP to bind against a Kerberos database via SASL.
 
 An aside;  Yes, I'd heard that Samba can be configured to authenticate
 against Kerberos directly, but for my own reasons, I'd prefer that Samba
 talk only to OpenLDAP, and OpenLDAP can do the authentication.  I'll
 fall back on the Samba to Kerberos direct route if I can't find a way to
 do what I want.
 
 I've noted that the Samba schema and smbldap-tools add to the user
 record two Samba specific password fields,  sambaNTPassword and
 sambaLMPassword.
 If I have the ldapsam module specified as the passdb backend in
 smb.conf, is OpenLDAP merely storing the samba passwords while Samba
 does the password comparisons?  Or does OpenLDAP do the authentication
 and return a yes or no?
 
 Is it possible to have Samba defer authentication to OpenLDAP?  If so, I
 can have OpenLDAP use the {SASL} method to do authentication via kerberos.
 
 Wes
 

- --
Eduardo Sachs
(51) 9262-3803
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFH0ltmKB6+7l7CbHURAlb9AJ9J8DX8CeV9YLsRbIcCspP2oI3T3ACgqpQ4
KGpIQrpWdxbZaO4TvPXERVA=
=6OOw
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] I changed smb.conf, but nothing seems to happen!

2008-03-08 Thread Scott Lovenberg

joop gerritse wrote:

Hello, *

After some good advice from the list, I now have my workgroup visible. Next 
problem.


I click on it from my win98 station (yes, it is old; I even have a w95 
workstation somewhere :-) ) and I get can't find share name.


Now I look in the samba logs, and I see that it is looking 
for /usr/local/samba/netlogon, which doesn't exist. Oops, error!


The netlogon happens to be in /etc/samba/netlogon, so I change the path in 
smb.conf and restart Samba.


I try again, but now my Win98 station keeps trying to 
access /usr/local/samba/netlogon. How come?


I suppose that the easiest way out is to put a link to the right location 
in /usr/local, but somehow that doesn't feel right.



  

Joop,

Are you only running one version of samba?  I'm assuming you compiled 
your own if it's in the /usr/local hierarchy.  Perhaps your distro 
shipped with a version that you forgot to take out?

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba to Kerberos via OpenLDAP

2008-03-08 Thread Adam Tauno Williams
 Look this howto about Kerberized OpenLDAP, Samba PDC and Squid:
 http://eduardosachs.org/mediawiki/index.php?title=Heimdal_Kerberos_%2B_Samba_PDC_%2B_OpenLDAP_%2B_Squid_no_Debian_Etch
 But, it's only portuguese :(

There are numerous howtos and documents about this;  it gives you a
directory service enabled network that gives you *BOTH* Kerberos and NT4
domain authentication.  But it doesn't make Windows use Kerberos,
Windows will only use domain authentication.

  talk only to OpenLDAP, and OpenLDAP can do the authentication.  I'll
  fall back on the Samba to Kerberos direct route if I can't find a 
  way to do what I want.

You can't.

  I've noted that the Samba schema and smbldap-tools add to the user
  record two Samba specific password fields,  sambaNTPassword and
  sambaLMPassword.
  If I have the ldapsam module specified as the passdb backend in
  smb.conf, is OpenLDAP merely storing the samba passwords while Samba
  does the password comparisons?  Or does OpenLDAP do the 
  authentication and return a yes or no?

No.  Samba does the authenticaiton using OpenLDAP as a credential and
identity store.

  Is it possible to have Samba defer authentication to OpenLDAP?  If 
  so, I can have OpenLDAP use the {SASL} method to do authentication
  via kerberos.

You can make OpenLDAP use Kerberos for authentication,  that is well
documented.

-- 
Adam Tauno Williams, Network  Systems Administrator
Consultant - http://www.whitemiceconsulting.com
Developer - http://www.opengroupware.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Urgent:NT_STATUS_OBJECT_PATH_NOT_FOUND Error

2008-03-08 Thread Jayabrata Tripathy
Hi All,

I have installed SAMBA 3.0.24 and facing some problem with the msdfs.
Here is the log below. It seems as a redirecting issue.

[2008/03/08 14:17:51, 3] smbd/msdfs.c:dfs_redirect(435)
  dfs_redirect: Not redirecting para8/ccstg/vobs/New Text Document.txt
/view.dat.
[2008/03/08 14:17:51, 3] smbd/msdfs.c:dfs_redirect(439)
  dfs_redirect: Path converted to non-dfs path vobs/New Text Document.txt
/view.dat
[2008/03/08 14:17:51, 3] smbd/filename.c:scan_directory(474)
  scan dir didn't open dir [vobs/New Text Document.txt]
[2008/03/08 14:17:51, 3] smbd/error.c:error_packet(146)
  error packet at smbd/trans2.c(2919) cmd=50 (SMBtrans2)
NT_STATUS_OBJECT_PATH_NOT_FOUND

Can anybody help me in this regard ? Do I need to change anything in my
smb.conf file?

Jay
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.28a Available for Download

2008-03-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

==
   Did I listen to pop music because I was miserable?
   Or was I miserable because I listened to pop music?
 --Rob
High Fidelity (2000)
==
Release Announcements
=

This is a bug fix release of the Samba 3.0.28 code base and
is the version that servers should be run for for all current
Samba 3.0 bug fixes.

Important fixes in 3.0.28a include:

  o Failure to join Windows 2008 domains
  o Windows Vista (including SP1 RC) interop issues



Download Details


The uncompressed tarballs and patch files have been signed
using GnuPG (ID 6568B7EA).  The source code can be downloaded
from:

http://download.samba.org/samba/ftp/

The release notes are available online at:

http://www.samba.org/samba/history/samba-3.0.28a.html

Binary packages will be made available on a volunteer basis at

http://download.samba.org/samba/ftp/Binary_Packages/

Our Code, Our Bugs, Our Responsibility.
(https://bugzilla.samba.org/)

--Enjoy
The Samba Team

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD4DBQFH0sGxIR7qMdg1EfYRAmjuAJ9ZVnoxiFQXk5MGl1qlypJYTe1iTgCXb0CO
rZ1FJVoq3VGmFDCxitbGIg==
=Pilx
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Changed network card, now can only access by IP--Can't find hostname

2008-03-08 Thread Lukasz Szybalski
Read this:
http://lucasmanual.com/mywiki/SambaDomainController#head-8ae23b786749b4d46ef0e9ed22148e63eeab95e7

On Sat, Mar 8, 2008 at 1:33 PM, W. D. [EMAIL PROTECTED] wrote:
 Windows 2000
  FreeBSD 6.2
  Samba 3.0.28

  Any hints or ideas?

  Start Here to Find It Fast!™ - http://www.US-Webmasters.com/best-start-page/
  $8.77 Domain Names - http://domains.us-webmasters.com/

  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  https://lists.samba.org/mailman/listinfo/samba




-- 
Automotive Recall Database. Cars, Trucks, etc.
http://www.lucasmanual.com/recall/
TurboGears Documentation:
http://www.lucasmanual.com/mywiki/TurboGears
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Changed network card, now can only access by IP--Can't find hostname

2008-03-08 Thread W. D.
Windows 2000
FreeBSD 6.2 
Samba 3.0.28

Any hints or ideas?

Start Here to Find It Fast!™ - http://www.US-Webmasters.com/best-start-page/
$8.77 Domain Names - http://domains.us-webmasters.com/

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba and active directory on win 2003

2008-03-08 Thread Victor Sterpu

I use samba Version 3.0.25b-1.el5_1.4.
When I try to join the domain adtest.ro I receive the following error:

[EMAIL PROTECTED] samba]# net ads join -U Administrator
Administrator's password:
Using short domain name -- ADTEST
Failed to set servicePrincipalNames. Please ensure that
the DNS domain of this server matches the AD domain,
Or rejoin with using Domain Admin credentials.
Deleted account for 'ZIMBRA' in realm 'ADTEST.RO'
Failed to join domain: Type or value exists

In the process of joining the domain samba refers to 
ADTEST-U5HTDLBY.ADTEST.RO instead adtest.ro.

I don't know why but I belive this is the cause of the problem.

hosts.conf contain this:
192.168.1.1 adtest.ro ADTEST-U5HTDLBY.ADTEST.RO

Kerberos authentication is ok:
kinit [EMAIL PROTECTED]
Password for [EMAIL PROTECTED]:  returns no error.

samba.conf contains this configuration:
[global]
workgroup = ADTEST
realm = ADTEST.RO
password server = ADTEST-U5HTDLBY.ADTEST.RO
preferred master = no
server string = Linux Test Machine
security = ADS
encrypt passwords = yes
log level = 3
log file = /var/log/samba/%m
max log size = 50
printcap name = cups
printing = cups
winbind enum users = Yes
winbind enum groups = Yes
winbind use default domain = Yes
winbind nested groups = Yes
winbind separator = +
idmap uid = 600-2
idmap gid = 600-2
;template primary group = Domain Users
template shell = /bin/bash

[homes]
comment = Home Direcotries
valid users = %S
read only = No
browseable = No

[printers]
comment = All Printers
path = /var/spool/cups
browseable = no
printable = yes
guest ok = yes

Thank you.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Changed network card, now can only access by IP--Can't find hostname

2008-03-08 Thread W. D.
At 13:43 3/8/2008, Lukasz Szybalski wrote:
Read this:
http://lucasmanual.com/mywiki/SambaDomainController#head-8ae23b786749b
4d46ef0e9ed22148e63eeab95e7

On Sat, Mar 8, 2008 at 1:33 PM, W. D. [EMAIL PROTECTED] wrote:
 Windows 2000
  FreeBSD 6.2
  Samba 3.0.28

  Any hints or ideas?

Thanks.  I didn't see anything that specifically 
relates to my situation.  I've just changed out
the network card and now the hostname won't show
up on the network.

I wrote an install procedure on how to install
Samba on FreeBSD 
http://www.us-webmasters.com/FreeBSD/Install/Samba/, 
so I am looking for more detailed diagnostics or 
explantions.





Start Here to Find It Fast!™ - http://www.US-Webmasters.com/best-start-page/
$8.77 Domain Names - http://domains.us-webmasters.com/

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Changed network card, now can only access by IP--Can't find hostname

2008-03-08 Thread W. D.
At 13:43 3/8/2008, Lukasz Szybalski wrote:
Read this:
http://lucasmanual.com/mywiki/SambaDomainController#head-8ae23b786749b
4d46ef0e9ed22148e63eeab95e7

On Sat, Mar 8, 2008 at 1:33 PM, W. D. [EMAIL PROTECTED] wrote:
 Windows 2000
  FreeBSD 6.2
  Samba 3.0.28

  Any hints or ideas?

Thanks.  I didn't see anything that specifically 
relates to my situation.  I've just changed out
the network card and now the hostname won't show
up on the network.

I wrote an install procedure on how to install
Samba on FreeBSD 
http://www.us-webmasters.com/FreeBSD/Install/Samba/, 
so I am looking for more detailed diagnostics or 
explantions.





Start Here to Find It Fast!™ - http://www.US-Webmasters.com/best-start-page/
$8.77 Domain Names - http://domains.us-webmasters.com/

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] (no subject)

2008-03-08 Thread eric
This is some very odd behavior with Samba, I think we have a bug...

My set up is:
Samba is running as a PDC / Domain Logins.
 
OpenSLP 1.2.1
OpenLDAP 2.4.7
Samba 3.0.28
nss_ldap
CUPS 1.3.5

Using the smbldap-useradd scripts that come with Samba!  I don't download
them from PADL.com

Not using PAM modules.

getent passwd  getent group work fine.  
 
I can no longer join workstations (windows-xp pro with SP2) to the domain.
 
At one point, I was able to join workstations to the domain.  Then
everything suddenly stopped working after I restarted SMBD and NMBD.

_samr_create_user: Running the command
'/usr/local/pozix/samba/bin/smbldap-useradd -w -d /dev/null -s /bin/false -g
515 labpc1$' gave 0
Finding user LABPC1$
Trying _Get_Pwnam(), username as lowercase is labpc1$
Trying _Get_Pwnam(), username as given is LABPC1$
Checking combinations of 0 uppercase letters in labpc1$
Get_Pwnam_internals didn't find user [LABPC1$]!

pdb_default_create_user: failed to create a new user structure:
NT_STATUS_NO_SUCH_USER

Now what is very interesting is the LDAP logs show the following queries:

Before the smbldap-useradd command is executed, I see LDAP queries for
labpc1$ which nentries=0 for each query.

Then I see this:
ADD dn=uid=labpc1$,ou=Computers,dc=mycompany,dc=corp
RESULT tag=105 err=0 text=
UNBIND

Then, at same time stamp as the Get_Pwnam() calls, I see two LDAP queries
using * for the name.

SRCH base=ou=Computers,dc=mycompany,dc=corp scope=1 deref=0
fo;ter=(objectClass=*)
SEARCH RESULT tag=101 err=0 nentries=2 text=  

SRCH base=ou=Computers,dc=mycompany,dc=corp scope=1 deref=0
fo;ter=(objectClass=*)
SEARCH RESULT tag=101 err=0 nentries=2 text=  

The nentries=2 is because my Samba server account and the new LABPC1 account
yet Get_Pwnam() is failing.

This problem has been perplexing me for the last 2 weeks.  Sometimes the
system starts working to where I can join workstations and then it stops.

At one point I commented out the line OS level =65 and I was able to join
workstations.  But then as soon as I restarted the NMBD and SMBD processes,
things broke again.

The bmdldap-useradd call results in a new LDAP entry actually getting built
with only Posix account attributes.  My understanding is that the samba
processes (SMBD) populates the entry with Samba attributes after calling the
add machine script and seeking on the CN of the LDAP entry for the %u
argument?  

If the query is the contents of %u from the add machine script, then why do
the LDAP logs show objectClass=* ?

I think the call:  status = samu_alloc_rid_unix( sam_pass, pwd); is not
working correctly. 

I've not digged into the source code too much -- not at all familiar with
the samba source code but after two weeks of having this problem, I'm ready
to either learn the source or just install a Windows server!  

Anyone care to lend a hand or shoot some things to try?

I'll spare the list of dumping my smb.conf file.  Like I said, it works
sometimes and then quites working after restarting the samba deamons.

At one point I even rebuild Samba with a different LANG setting.  CUPS must
have LANG=en_US.UTF-8 or else Samba can not read the /etc/printcap file.  So
I fiddled around a bit with different combinations of the LANG setting to
see if this had any effect...

Thanks in advance for any help/advise.

~Eric




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Migration to Samba.

2008-03-08 Thread zarrabeitia
Hi there.

[I just asked this over the irc channel, but since I got no reply, I
decided to cross-post here. Please forgive me if that is incorrect]

I'm trying to migrate an Active Directory domain (that is being used
only for authentication) to a samba3 domain. The network is small
enough to rejoin the clients one by one and recreate the user accounts
if necessary. However, the new user accounts don't have access to
their old folders. I've tried giving the new domain the same SID as
the old domain, but in that case, the windows clients refuse to join
the domain (they report a 'rpc error').

Is there anything I can do?

I think the ideal solution would be to emulate the sidHistory field
from the AD, but a message from 2005 (i think) on this list said it
was not possible with Samba3. Has that situation changed?

I've also tried to use the moveuser.exe command, to no avail. It
either claims that cannot find the account, or that the account
already exists, and fails in both cases.  The profile wizard from
forensit fails when trying to determine if the accounts are using
remote profiles.

I'd appreciate any advise you can give me.

(BTW, if there is a way to extract the password and machine account
information from the AD, let me know!)

Thanks,

Zarrabeitia.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha2-1247-g0641a43

2008-03-08 Thread Stefan Metzmacher
The branch, v4-0-test has been updated
   via  0641a43cd6fd081cac0275f5bde2ad70fa6a71bb (commit)
   via  5b13a564b8459c3134a43e1d4b4a791e33108b1b (commit)
   via  4afd4058e30e0754a56100e691486139f149e3a3 (commit)
  from  5fdca988c687f58fe2fddd3c8eff5f461207065b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v4-0-test


- Log -
commit 0641a43cd6fd081cac0275f5bde2ad70fa6a71bb
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Sat Mar 8 08:55:12 2008 +0100

opendb_tdb: keep struct opendb_file arround for the lifetime of struct 
odb_lock

That means we only have to parse the record once
and as the tdb record is locked the in memory copy
is always the same as the one in the tdb.

metze

commit 5b13a564b8459c3134a43e1d4b4a791e33108b1b
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Sat Mar 8 08:58:41 2008 +0100

opendb_tdb: correctly initialize modified to false

Otherwise this variable would never change its value...

metze

commit 4afd4058e30e0754a56100e691486139f149e3a3
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Sat Mar 8 09:20:55 2008 +0100

we now define PACKAGE_BUGREPORT in config.h

metze

---

Summary of changes:
 source/heimdal_build/print_version.h |2 +-
 source/ntvfs/common/opendb_tdb.c |  246 +++---
 2 files changed, 111 insertions(+), 137 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/heimdal_build/print_version.h 
b/source/heimdal_build/print_version.h
index 0e0c6d7..e4790c5 100644
--- a/source/heimdal_build/print_version.h
+++ b/source/heimdal_build/print_version.h
@@ -1 +1 @@
-#define PACKAGE_BUGREPORT 
+/* this should be empty */
diff --git a/source/ntvfs/common/opendb_tdb.c b/source/ntvfs/common/opendb_tdb.c
index f71416e..17fcdfb 100644
--- a/source/ntvfs/common/opendb_tdb.c
+++ b/source/ntvfs/common/opendb_tdb.c
@@ -64,6 +64,8 @@ struct odb_lock {
struct odb_context *odb;
TDB_DATA key;
 
+   struct opendb_file file;
+
struct {
struct opendb_entry *e;
bool attrs_only;
@@ -108,6 +110,8 @@ static int odb_lock_destructor(struct odb_lock *lck)
return 0;
 }
 
+static NTSTATUS odb_pull_record(struct odb_lock *lck, struct opendb_file 
*file);
+
 /*
   get a lock on a entry in the odb. This call returns a lock handle,
   which the caller should unlock using talloc_free().
@@ -116,6 +120,7 @@ static struct odb_lock *odb_tdb_lock(TALLOC_CTX *mem_ctx,
 struct odb_context *odb, DATA_BLOB 
*file_key)
 {
struct odb_lock *lck;
+   NTSTATUS status;
 
lck = talloc(mem_ctx, struct odb_lock);
if (lck == NULL) {
@@ -138,6 +143,15 @@ static struct odb_lock *odb_tdb_lock(TALLOC_CTX *mem_ctx,
ZERO_STRUCT(lck-can_open);
 
talloc_set_destructor(lck, odb_lock_destructor);
+
+   status = odb_pull_record(lck, lck-file);
+   if (NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND)) {
+   /* initialise a blank structure */
+   ZERO_STRUCT(lck-file);
+   } else if (!NT_STATUS_IS_OK(status)) {
+   talloc_free(lck);
+   return NULL;
+   }

return lck;
 }
@@ -432,8 +446,6 @@ static NTSTATUS odb_tdb_open_file(struct odb_lock *lck,
  uint32_t oplock_level, uint32_t 
*oplock_granted)
 {
struct odb_context *odb = lck-odb;
-   struct opendb_file file;
-   NTSTATUS status;
 
if (!lck-can_open.e) {
return NT_STATUS_INTERNAL_ERROR;
@@ -447,13 +459,9 @@ static NTSTATUS odb_tdb_open_file(struct odb_lock *lck,
oplock_level = OPLOCK_NONE;
}
 
-   status = odb_pull_record(lck, file);
-   if (NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND)) {
-   /* initialise a blank structure */
-   ZERO_STRUCT(file);
-   file.path = path;
-   } else {
-   NT_STATUS_NOT_OK_RETURN(status);
+   if (lck-file.path == NULL) {
+   lck-file.path = talloc_strdup(lck, path);
+   NT_STATUS_HAVE_NO_MEMORY(lck-file.path);
}
 
/*
@@ -462,7 +470,7 @@ static NTSTATUS odb_tdb_open_file(struct odb_lock *lck,
if (lck-can_open.attrs_only) {
oplock_level= OPLOCK_NONE;
} else if (oplock_level == OPLOCK_EXCLUSIVE) {
-   if (file.num_entries == 0) {
+   if (lck-file.num_entries == 0) {
oplock_level= OPLOCK_EXCLUSIVE;
} else if (allow_level_II_oplock) {
oplock_level= OPLOCK_LEVEL_II;
@@ -470,7 +478,7 @@ static NTSTATUS odb_tdb_open_file(struct odb_lock *lck,
oplock_level= OPLOCK_NONE;

[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-28-146-g4861aef

2008-03-08 Thread Volker Lendecke
The branch, v3-0-test has been updated
   via  4861aef29f84a051b4592b1616e40f010b612420 (commit)
  from  29df57a5aadc208514f82875ef489e42cffad471 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit 4861aef29f84a051b4592b1616e40f010b612420
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Sat Mar 8 10:27:03 2008 +0100

Work around a handle leak in XP 64 bit

We have to tell XP64 that we store unicode, otherwise some library will to a
findfirst before each createfile, leaking a directory handle each time.

---

Summary of changes:
 source/smbd/trans2.c |1 +
 1 files changed, 1 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/trans2.c b/source/smbd/trans2.c
index 623117b..a60f306 100644
--- a/source/smbd/trans2.c
+++ b/source/smbd/trans2.c
@@ -2365,6 +2365,7 @@ cBytesSector=%u, cUnitTotal=%u, cUnitAvail=%d\n, 
(unsigned int)st.st_dev, (unsi
 

SIVAL(pdata,0,FILE_CASE_PRESERVED_NAMES|FILE_CASE_SENSITIVE_SEARCH|
(lp_nt_acl_support(SNUM(conn)) ? 
FILE_PERSISTENT_ACLS : 0)|
+   FILE_UNICODE_ON_DISK|
quota_flag); /* FS ATTRIBUTES */
 
SIVAL(pdata,4,255); /* Max filename component length */


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-stable updated - release-3-0-28-148-ge357326

2008-03-08 Thread Gerald Carter
The branch, v3-0-stable has been updated
   via  e3573261c079bf4e0d4642d4520a5e6eaea41b13 (commit)
   via  a49084cad39daa07d3b45eea5d33240e58f919c8 (commit)
  from  4861aef29f84a051b4592b1616e40f010b612420 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-stable


- Log -
commit e3573261c079bf4e0d4642d4520a5e6eaea41b13
Author: Gerald W. Carter [EMAIL PROTECTED]
Date:   Sat Mar 8 09:31:49 2008 -0600

Mark version as 3.0.28a

commit a49084cad39daa07d3b45eea5d33240e58f919c8
Author: Gerald W. Carter [EMAIL PROTECTED]
Date:   Sat Mar 8 09:30:20 2008 -0600

Updating release notes for 3.0.28a

---

Summary of changes:
 WHATSNEW.txt   |  204 +++-
 source/VERSION |4 +-
 2 files changed, 204 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 9e023d1..71d3c3a 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,3 +1,205 @@
+   ===
+   Release Notes for Samba 3.0.28a
+Mar 8, 2008
+   ===
+
+This is the second production release of the Samba 3.0.28 code 
+base and is the version that servers should be run for for all 
+current bug fixes.  
+
+Major bug fixes included in Samba 3.0.28a are:
+
+  o Failure to join Windows 2008 domains
+  o Windows Vista (including SP1 RC) interop issues
+
+
+
+##
+Changes
+###
+
+smb.conf changes
+
+
+Parameter Name  Description Default
+--  --- ---
+administrative shareNew No
+ldap debug levelNew 0
+ldap debug thresholdNew 10
+
+
+Changes since 3.0.28
+
+
+o   Michael Adam [EMAIL PROTECTED]
+* Fix bug in version string's vendor tag.
+* Prevent net getdomainsid from crashing when called as non-root.
+* BUG 4801: Correctly implement LSA lookup levels for LookupNames.
+* Fixes for internal LookupNames() calls for unqualified users and 
+  groups.
+* Remove unnecessary functions when managing domain trust 
+  passwords.
+* Fix winbindd on a Samba DC talking to a trusted domain DC
+  (again).
+* Consolidate the detection of the machine_account_name when
+  obtaining trust credentials from the local database.
+* Refactor trust account database routines and session key
+  management.
+* Fix retrieval of trusted domain password policies when
+  authenticating a user (only when WBFLAG_PAM_GET_PWD is config
+  flags is set).
+* Refactor Winbind's cm_connect_sam().
+* Enable building the notify_fam module.
+* Add ldap debug level and ldap debug threshold smb.conf options.
+
+
+o   Jeremy Allison [EMAIL PROTECTED]
+* Fix cut-n-paste bug when filling in form values for Printer
+  info.
+* Fix SMB signing bug found by Volker.
+* Create locking.tdb when running smbstatus before smbd to avoid
+  confusing error messages.
+* Add a portable version of strlcpy and strlcat.
+* BUG 4780: Cause user mounts to inherit uid= and gid= from the
+  calling user when called as non-root, except when overridden on
+  the command line.  Original patch by Steve Langasek.
+* BUG 5802: Recent versions of Linux-PAM support localization of
+  user prompts, so Samba must use the C locale when invoking PAM
+* Merge Vista principal detection changes by Andreas Schneider
+  from 3.2 branch.
+* BUG 5121: Fix problems running unix passwd sync on streams based 
+  systems.
+* BUG 4612: Fix smbd crash when connecting from an OS/2 client.
+* Back port Volker's ACL fixes on newly create files form 3.2.
+* Ensure that send_getdc_request() matches the 3.2 code base.
+* BUG 3617: Fix crash in nmbd caused by referencing freed memory.
+* Fixes for issues reported by IBM checker.
+* Fixes for issues reported by Coverity.
+* Back port Volker's fix for nlink count.
+* Back port SAMR flag fixes from Matt Geddes
+  [EMAIL PROTECTED].
+* BUG 4929: Cope with protected ACL set correctly (based on work
+  from Jim McDonough).
+* Fix ACL set bug when group being set is the primary group.
+* Ensure NDR wire-reads of string types are always null
+  terminated.
+* BUG 5247: Fix mget wildcard expansion in smbclient.
+* Fix bug in SPNEGO negotiation.
+* BUG 3617: Fix Invalid read of size 4 errors.
+* BUG 5267: Prevent nmbd from shutting down when no network
+  interfaces can be located.
+
+
+o   Kai Blin [EMAIL PROTECTED]
+* libsmb: Do not upper-case 

svn commit: samba-web r1175 - in trunk: . history

2008-03-08 Thread jerry
Author: jerry
Date: 2008-03-08 16:58:05 + (Sat, 08 Mar 2008)
New Revision: 1175

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1175

Log:
Announcing 3.0.28a
Added:
   trunk/history/samba-3.0.28a.html
Modified:
   trunk/header_columns.html
   trunk/history/header_history.html
   trunk/index.html


Changeset:
Modified: trunk/header_columns.html
===
--- trunk/header_columns.html   2008-03-05 15:33:56 UTC (rev 1174)
+++ trunk/header_columns.html   2008-03-08 16:58:05 UTC (rev 1175)
@@ -130,9 +130,9 @@
   div class=releases
 h4Current Stable Release/h4
 ul
-lia href=/samba/ftp/stable/samba-3.0.28.tar.gzSamba 3.0.28 
(gzipped)/a/li
-lia href=/samba/history/samba-3.0.28.htmlRelease Notes/a/li
-lia href=/samba/ftp/stable/samba-3.0.28.tar.ascSignature/a/li
+lia href=/samba/ftp/stable/samba-3.0.28a.tar.gzSamba 3.0.28a 
(gzipped)/a/li
+lia href=/samba/history/samba-3.0.28a.htmlRelease Notes/a/li
+lia href=/samba/ftp/stable/samba-3.0.28a.tar.ascSignature/a/li
 /ul
 
 h4Historical/h4

Modified: trunk/history/header_history.html
===
--- trunk/history/header_history.html   2008-03-05 15:33:56 UTC (rev 1174)
+++ trunk/history/header_history.html   2008-03-08 16:58:05 UTC (rev 1175)
@@ -77,11 +77,11 @@
   div class=notes
 h6Release Notes/h6
 ul
+lia href=samba-3.0.28a.htmlsamba-3.0.28/a/li
 lia href=samba-3.0.28.htmlsamba-3.0.28/a/li
 lia href=samba-3.0.27a.htmlsamba-3.0.27a/a/li
 lia href=samba-3.0.27.htmlsamba-3.0.27/a/li
 lia href=samba-3.0.26a.htmlsamba-3.0.26a/a/li
-lia href=samba-3.0.26.htmlsamba-3.0.26/a/li
 lia href=samba-3.0.25c.htmlsamba-3.0.25c/a/li
 lia href=samba-3.0.25b.htmlsamba-3.0.25b/a/li
 lia href=samba-3.0.25a.htmlsamba-3.0.25a/a/li

Added: trunk/history/samba-3.0.28a.html
===
--- trunk/history/samba-3.0.28a.html2008-03-05 15:33:56 UTC (rev 1174)
+++ trunk/history/samba-3.0.28a.html2008-03-08 16:58:05 UTC (rev 1175)
@@ -0,0 +1,217 @@
+!DOCTYPE html PUBLIC -//W3C//DTD XHTML 1.0 Transitional//EN
+http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd;
+html xmlns=http://www.w3.org/1999/xhtml;
+
+head
+titleSamba - Release Notes Archive/title
+/head
+
+body
+
+   H2Samba 3.0.28a Available for Download/H2
+
+p
+pre
+   ===
+   Release Notes for Samba 3.0.28a
+Mar 8, 2008
+   ===
+
+This is the second production release of the Samba 3.0.28 code 
+base and is the version that servers should be run for for all 
+current bug fixes.  
+
+Major bug fixes included in Samba 3.0.28a are:
+
+  o Failure to join Windows 2008 domains
+  o Windows Vista (including SP1 RC) interop issues
+
+
+
+##
+Changes
+###
+
+smb.conf changes
+
+
+Parameter Name  Description Default
+--  --- ---
+administrative shareNew No
+ldap debug levelNew 0
+ldap debug thresholdNew 10
+
+
+Changes since 3.0.28
+
+
+o   Michael Adam [EMAIL PROTECTED]
+* Fix bug in version string's vendor tag.
+* Prevent net getdomainsid from crashing when called as non-root.
+* BUG 4801: Correctly implement LSA lookup levels for LookupNames.
+* Fixes for internal LookupNames() calls for unqualified users and 
+  groups.
+* Remove unnecessary functions when managing domain trust 
+  passwords.
+* Fix winbindd on a Samba DC talking to a trusted domain DC
+  (again).
+* Consolidate the detection of the machine_account_name when
+  obtaining trust credentials from the local database.
+* Refactor trust account database routines and session key
+  management.
+* Fix retrieval of trusted domain password policies when
+  authenticating a user (only when WBFLAG_PAM_GET_PWD is config
+  flags is set).
+* Refactor Winbind's cm_connect_sam().
+* Enable building the notify_fam module.
+* Add ldap debug level and ldap debug threshold smb.conf options.
+
+
+o   Jeremy Allison [EMAIL PROTECTED]
+* Fix cut-n-paste bug when filling in form values for Printer
+  info.
+* Fix SMB signing bug found by Volker.
+* Create locking.tdb when running smbstatus before smbd to avoid
+  confusing error messages.
+* Add a portable version of strlcpy and strlcat.
+* BUG 4780: Cause user mounts to inherit uid= and gid= from the
+  calling user when called as non-root, except when overridden on
+  the command line.  Original patch by Steve Langasek.

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-160-g26d64d2

2008-03-08 Thread Volker Lendecke
The branch, v3-2-test has been updated
   via  26d64d22d65938023a4e45c3893e7021e51f4d9c (commit)
   via  f556c9e162e2bc0d16710e994a00edc33a146cd5 (commit)
   via  0aa195b5d623e1f26f2a1b9e91323a5ddd3ff282 (commit)
   via  eb8b6f2404e49d6a837935c5b411d78fb6ff23ef (commit)
   via  cfa1b838144800c0758969921b8904fd62e46c07 (commit)
   via  fdf4cd99ccb59e126391253d2091707bc8daee43 (commit)
  from  85007cf3f2e3df67c524cc67442396c114f6b784 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 26d64d22d65938023a4e45c3893e7021e51f4d9c
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Sat Mar 8 22:29:35 2008 +0100

Print out the used seed in smbtorture

commit f556c9e162e2bc0d16710e994a00edc33a146cd5
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Sat Mar 8 22:28:01 2008 +0100

Correctly calculate the max read size

commit 0aa195b5d623e1f26f2a1b9e91323a5ddd3ff282
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Fri Mar 7 15:03:20 2008 +0100

Move inbuf handling to before the PDU handling

In an error case, correctly discard the offending PDU

commit eb8b6f2404e49d6a837935c5b411d78fb6ff23ef
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Sun Mar 2 09:43:19 2008 +0100

Pass specific packets to build_nmb and build_dgram

To me it was not clear what parts of struct packet_struct are actually used 
in
build_packet(). This makes it a bit more clear that only the specific parts 
are
used.

commit cfa1b838144800c0758969921b8904fd62e46c07
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Sat Mar 1 19:54:17 2008 +0100

Fix some typos

commit fdf4cd99ccb59e126391253d2091707bc8daee43
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Sat Mar 1 10:22:04 2008 +0100

Build aio_fork by default

... only when --with-aio-support and we can pass file descriptors

---

Summary of changes:
 source/configure.in  |7 +++
 source/libsmb/async_smb.c|  117 +-
 source/libsmb/clireadwrite.c |2 +-
 source/libsmb/nmblib.c   |   10 ++--
 source/libsmb/unexpected.c   |4 +-
 source/smbd/trans2.c |2 +-
 source/torture/torture.c |9 ++-
 7 files changed, 80 insertions(+), 71 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/configure.in b/source/configure.in
index f884d93..2e6c109 100644
--- a/source/configure.in
+++ b/source/configure.in
@@ -5341,6 +5341,13 @@ int main() { struct aiocb a; return aio_suspend64(a, 1, 
NULL); }],
   AC_MSG_RESULT(no)
 )
 
+if test x$samba_cv_HAVE_AIO = xyes; then
+   if test x$samba_cv_msghdr_msg_control = xyes -o \
+   x$samba_cv_msghdr_msg_acctright = xyes; then
+   default_shared_modules=$default_shared_modules vfs_aio_fork
+   fi
+fi
+
 #
 # check for sendfile support
 
diff --git a/source/libsmb/async_smb.c b/source/libsmb/async_smb.c
index 21bcd5b..04c22a9 100644
--- a/source/libsmb/async_smb.c
+++ b/source/libsmb/async_smb.c
@@ -174,24 +174,72 @@ static void handle_incoming_pdu(struct cli_state *cli)
 {
struct cli_request *req;
uint16_t mid;
-   size_t raw_pdu_len, buf_len, pdu_len;
-   size_t rest_len;
+   size_t raw_pdu_len, buf_len, pdu_len, rest_len;
+   char *pdu;
NTSTATUS status;
 
/*
 * The encrypted PDU len might differ from the unencrypted one
 */
raw_pdu_len = smb_len(cli-evt_inbuf) + 4;
+   buf_len = talloc_get_size(cli-evt_inbuf);
+   rest_len = buf_len - raw_pdu_len;
+
+   if (buf_len == raw_pdu_len) {
+   /*
+* Optimal case: Exactly one PDU was in the socket buffer
+*/
+   pdu = cli-evt_inbuf;
+   cli-evt_inbuf = NULL;
+   }
+   else {
+   DEBUG(11, (buf_len = %d, raw_pdu_len = %d, splitting 
+  buffer\n, (int)buf_len, (int)raw_pdu_len));
+
+   if (raw_pdu_len  rest_len) {
+   /*
+* The PDU is shorter, talloc_memdup that one.
+*/
+   pdu = (char *)talloc_memdup(
+   cli, cli-evt_inbuf, raw_pdu_len);
+
+   memmove(cli-evt_inbuf, cli-evt_inbuf + raw_pdu_len,
+   buf_len - raw_pdu_len);
+
+   cli-evt_inbuf = TALLOC_REALLOC_ARRAY(
+   NULL, cli-evt_inbuf, char, rest_len);
+
+   if (pdu == NULL) {
+   status = NT_STATUS_NO_MEMORY;
+   goto invalidate_requests;
+   }
+   }
+   else {
+   /*
+* The PDU 

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-161-g8c2c175

2008-03-08 Thread Günther Deschner
The branch, v3-2-test has been updated
   via  8c2c17573c179c774d093d780716e95833cb992f (commit)
  from  26d64d22d65938023a4e45c3893e7021e51f4d9c (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 8c2c17573c179c774d093d780716e95833cb992f
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Sat Mar 8 23:00:09 2008 +0100

Add netfilegetsec command to rpcclient.

Guenther

---

Summary of changes:
 source/rpcclient/cmd_srvsvc.c |   31 +++
 1 files changed, 31 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpcclient/cmd_srvsvc.c b/source/rpcclient/cmd_srvsvc.c
index 8c85372..25a33ba 100644
--- a/source/rpcclient/cmd_srvsvc.c
+++ b/source/rpcclient/cmd_srvsvc.c
@@ -604,6 +604,36 @@ static WERROR cmd_srvsvc_net_name_validate(struct 
rpc_pipe_client *cli,
return result;
 }
 
+static WERROR cmd_srvsvc_net_file_get_sec(struct rpc_pipe_client *cli,
+ TALLOC_CTX *mem_ctx,
+ int argc, const char **argv)
+{
+   WERROR result;
+   NTSTATUS status;
+   struct sec_desc_buf *sd_buf = NULL;
+
+   if (argc  2 || argc  4) {
+   printf(Usage: %s [sharename] [file]\n, argv[0]);
+   return WERR_OK;
+   }
+
+   status = rpccli_srvsvc_NetGetFileSecurity(cli, mem_ctx,
+ cli-cli-desthost,
+ argv[1],
+ argv[2],
+ SECINFO_DACL,
+ sd_buf,
+ result);
+
+   if (!NT_STATUS_IS_OK(status) || !W_ERROR_IS_OK(result)) {
+   goto done;
+   }
+
+   display_sec_desc(sd_buf-sd);
+
+ done:
+   return result;
+}
 
 /* List of commands exported by this module */
 
@@ -619,6 +649,7 @@ struct cmd_set srvsvc_commands[] = {
{ netfileenum, RPC_RTYPE_WERROR, NULL, cmd_srvsvc_net_file_enum,  
PI_SRVSVC, NULL, Enumerate open files,  },
{ netremotetod,RPC_RTYPE_WERROR, NULL, cmd_srvsvc_net_remote_tod, 
PI_SRVSVC, NULL, Fetch remote time of day,  },
{ netnamevalidate, RPC_RTYPE_WERROR, NULL, 
cmd_srvsvc_net_name_validate, PI_SRVSVC, NULL, Validate sharename,  },
+   { netfilegetsec, RPC_RTYPE_WERROR, NULL, cmd_srvsvc_net_file_get_sec, 
PI_SRVSVC, NULL, Get File security,  },
 
{ NULL }
 };


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-164-g776e210

2008-03-08 Thread Günther Deschner
The branch, v3-2-test has been updated
   via  776e21075b31db605e45f91b6ccefd11412d7773 (commit)
   via  8b016efeb0bb4cd5d91928952a258fce1b6f97d0 (commit)
   via  64a121c147c825259a06a8cd8de85ec31dd5b4a4 (commit)
  from  8c2c17573c179c774d093d780716e95833cb992f (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 776e21075b31db605e45f91b6ccefd11412d7773
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Sat Mar 8 01:02:54 2008 +0100

Remove unused marshalling for SRV_NET_FILE_SET_SECDESC and 
SRV_R_NET_FILE_GET_SECDESC.

Guenther

commit 8b016efeb0bb4cd5d91928952a258fce1b6f97d0
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Sat Mar 8 00:57:52 2008 +0100

Use pidl for _srvsvc_NetGetFileSecurity.

Guenther

commit 64a121c147c825259a06a8cd8de85ec31dd5b4a4
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Sat Mar 8 00:42:40 2008 +0100

Use pidl for _srvsvc_NetSetFileSecurity.

Guenther

---

Summary of changes:
 source/include/rpc_srvsvc.h   |   46 --
 source/rpc_parse/parse_srv.c  |  165 -
 source/rpc_server/srv_srvsvc.c|   46 +--
 source/rpc_server/srv_srvsvc_nt.c |  120 ++-
 4 files changed, 64 insertions(+), 313 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/include/rpc_srvsvc.h b/source/include/rpc_srvsvc.h
index 3ea55bd..60ad23e 100644
--- a/source/include/rpc_srvsvc.h
+++ b/source/include/rpc_srvsvc.h
@@ -652,50 +652,4 @@ typedef struct {
WERROR status;  
 } SRV_R_NET_FILE_ENUM;
 
-/* SRV_Q_NET_FILE_QUERY_SECDESC */
-typedef struct q_net_file_query_secdesc
-{
-   uint32  ptr_srv_name;
-   UNISTR2 uni_srv_name;
-   uint32  ptr_qual_name;
-   UNISTR2 uni_qual_name;
-   UNISTR2 uni_file_name;
-   uint32  unknown1;
-   uint32  unknown2;
-   uint32  unknown3;
-} SRV_Q_NET_FILE_QUERY_SECDESC;
-
-/* SRV_R_NET_FILE_QUERY_SECDESC */
-typedef struct r_net_file_query_secdesc
-{
-   uint32 ptr_response;
-   uint32 size_response;
-   uint32 ptr_secdesc;
-   uint32 size_secdesc;
-   SEC_DESC *sec_desc;
-   WERROR status;
-} SRV_R_NET_FILE_QUERY_SECDESC;
-
-/* SRV_Q_NET_FILE_SET_SECDESC */
-typedef struct q_net_file_set_secdesc
-{
-   uint32  ptr_srv_name;
-   UNISTR2 uni_srv_name;
-   uint32  ptr_qual_name;
-   UNISTR2 uni_qual_name;
-   UNISTR2 uni_file_name;
-   uint32  sec_info;
-   uint32  size_set;
-   uint32  ptr_secdesc;
-   uint32  size_secdesc;
-   SEC_DESC *sec_desc;
-} SRV_Q_NET_FILE_SET_SECDESC;
-
-/* SRV_R_NET_FILE_SET_SECDESC */
-typedef struct r_net_file_set_secdesc
-{
-   WERROR status;
-} SRV_R_NET_FILE_SET_SECDESC;
-
-
 #endif /* _RPC_SRVSVC_H */
diff --git a/source/rpc_parse/parse_srv.c b/source/rpc_parse/parse_srv.c
index b4cc087..9e42ef6 100644
--- a/source/rpc_parse/parse_srv.c
+++ b/source/rpc_parse/parse_srv.c
@@ -2692,168 +2692,3 @@ bool srv_io_r_net_disk_enum(const char *desc, 
SRV_R_NET_DISK_ENUM *r_n, prs_stru
 
return True;
 }
-
-/***
- Reads or writes a structure.
-/
-
-bool srv_io_q_net_file_query_secdesc(const char *desc, 
SRV_Q_NET_FILE_QUERY_SECDESC *q_n, prs_struct *ps, int depth)
-{
-   if (q_n == NULL)
-   return False;
-
-   prs_debug(ps, depth, desc, srv_io_q_net_file_query_secdesc);
-   depth++;
-
-   if(!prs_align(ps))
-   return False;
-
-   if(!prs_uint32(ptr_srv_name, ps, depth, q_n-ptr_srv_name))
-   return False;
-
-   if(!smb_io_unistr2(, q_n-uni_srv_name, True, ps, depth))
-   return False;
-
-   if(!prs_align(ps))
-   return False;
-
-   if(!prs_uint32(ptr_qual_name, ps, depth, q_n-ptr_qual_name))
-   return False;
-
-   if(!smb_io_unistr2(, q_n-uni_qual_name, True, ps, depth))
-   return False;
-
-   if(!prs_align(ps))
-   return False;
-
-   if(!smb_io_unistr2(, q_n-uni_file_name, True, ps, depth))
-   return False;
-
-   if(!prs_uint32(unknown1, ps, depth, q_n-unknown1))
-   return False;
-
-   if(!prs_uint32(unknown2, ps, depth, q_n-unknown2))
-   return False;
-
-   if(!prs_uint32(unknown3, ps, depth, q_n-unknown3))
-   return False;
-
-   return True;
-}
-
-/***
- Reads or writes a structure.
-/
-
-bool srv_io_r_net_file_query_secdesc(const char *desc, 
SRV_R_NET_FILE_QUERY_SECDESC *r_n, prs_struct *ps, int depth)
-{
-   if (r_n == NULL)
- 

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-165-gc240181

2008-03-08 Thread Volker Lendecke
The branch, v3-2-test has been updated
   via  c2401811aa3d02a9e27969687b9ea035407000c3 (commit)
  from  776e21075b31db605e45f91b6ccefd11412d7773 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit c2401811aa3d02a9e27969687b9ea035407000c3
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Sat Mar 8 23:48:12 2008 +0100

Fix Coverity ID 551

Correctly return if we can't create the temporary krb5.conf

Jeremy, please check!

---

Summary of changes:
 source/libads/kerberos.c |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/libads/kerberos.c b/source/libads/kerberos.c
index b37b9a5..ee25fb5 100644
--- a/source/libads/kerberos.c
+++ b/source/libads/kerberos.c
@@ -894,6 +894,8 @@ bool create_local_private_krb5_conf_for_domain(const char 
*realm,
DEBUG(0,(create_local_private_krb5_conf_for_domain: 
smb_mkstemp failed,
 for file %s. Errno %s\n,
tmpname, strerror(errno) ));
+   TALLOC_FREE(dname);
+   return false;
}
 
if (fchmod(fd, 0644)==-1) {


-- 
Samba Shared Repository


Build status as of Sun Mar 9 00:00:02 2008

2008-03-08 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2008-03-08 
00:00:50.0 +
+++ /home/build/master/cache/broken_results.txt 2008-03-09 00:00:50.0 
+
@@ -1,22 +1,22 @@
-Build status as of Sat Mar  8 00:00:02 2008
+Build status as of Sun Mar  9 00:00:02 2008
 
 Build counts:
 Tree Total  Broken Panic 
 build_farm   0  0  0 
-ccache   30 8  0 
+ccache   29 8  0 
 ctdb 0  0  0 
 distcc   1  0  0 
-ldb  30 30 0 
-libreplace   29 9  0 
-lorikeet-heimdal 23 22 0 
-pidl 17 4  0 
-ppp  10 0  0 
-rsync30 13 0 
+ldb  29 29 0 
+libreplace   28 9  0 
+lorikeet-heimdal 22 21 0 
+pidl 16 4  0 
+ppp  9  0  0 
+rsync29 13 0 
 samba-docs   0  0  0 
-samba-gtk4  4  0 
-samba_3_2_test 29 15 0 
-samba_4_0_test 27 24 1 
-smb-build28 3  0 
-talloc   30 8  0 
-tdb  30 15 0 
+samba-gtk3  3  0 
+samba_3_2_test 28 14 0 
+samba_4_0_test 26 24 0 
+smb-build27 3  0 
+talloc   29 7  0 
+tdb  29 14 0 
 


[SCM] Samba Shared Repository - branch v3-2-stable updated - release-3-2-0pre2-38-gac10927

2008-03-08 Thread Karolin Seeger
The branch, v3-2-stable has been updated
   via  ac10927ca6b480274b15a29962caa9b81b77185a (commit)
   via  1767533ee0ea4d82632d873595cfe2aa4ea4c9b7 (commit)
   via  1c888f1726bcbbf73eb0f039eb16264ebddea39f (commit)
   via  de3f3311631df2002cb19308d5249ddbb8a76e0b (commit)
   via  6c0fbf8bf459bd5c38d9dd907a4211e69288920c (commit)
   via  436d51a64f98ef1a79a82a7a4e3c3aad900f56ef (commit)
  from  1acab453875c2189b685d766e404159b741ebca8 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-stable


- Log -
commit ac10927ca6b480274b15a29962caa9b81b77185a
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Sat Mar 8 22:29:35 2008 +0100

Print out the used seed in smbtorture
(cherry picked from commit 26d64d22d65938023a4e45c3893e7021e51f4d9c)

commit 1767533ee0ea4d82632d873595cfe2aa4ea4c9b7
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Sat Mar 8 22:28:01 2008 +0100

Correctly calculate the max read size
(cherry picked from commit f556c9e162e2bc0d16710e994a00edc33a146cd5)

commit 1c888f1726bcbbf73eb0f039eb16264ebddea39f
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Fri Mar 7 15:03:20 2008 +0100

Move inbuf handling to before the PDU handling

In an error case, correctly discard the offending PDU
(cherry picked from commit 0aa195b5d623e1f26f2a1b9e91323a5ddd3ff282)

commit de3f3311631df2002cb19308d5249ddbb8a76e0b
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Sun Mar 2 09:43:19 2008 +0100

Pass specific packets to build_nmb and build_dgram

To me it was not clear what parts of struct packet_struct are actually used 
in
build_packet(). This makes it a bit more clear that only the specific parts 
are
used.
(cherry picked from commit eb8b6f2404e49d6a837935c5b411d78fb6ff23ef)

commit 6c0fbf8bf459bd5c38d9dd907a4211e69288920c
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Sat Mar 1 19:54:17 2008 +0100

Fix some typos
(cherry picked from commit cfa1b838144800c0758969921b8904fd62e46c07)

commit 436d51a64f98ef1a79a82a7a4e3c3aad900f56ef
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Sat Mar 1 10:22:04 2008 +0100

Build aio_fork by default

... only when --with-aio-support and we can pass file descriptors
(cherry picked from commit fdf4cd99ccb59e126391253d2091707bc8daee43)

---

Summary of changes:
 source/configure.in  |7 +++
 source/libsmb/async_smb.c|  117 +-
 source/libsmb/clireadwrite.c |2 +-
 source/libsmb/nmblib.c   |   10 ++--
 source/libsmb/unexpected.c   |4 +-
 source/smbd/trans2.c |2 +-
 source/torture/torture.c |9 ++-
 7 files changed, 80 insertions(+), 71 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/configure.in b/source/configure.in
index f481a30..213e897 100644
--- a/source/configure.in
+++ b/source/configure.in
@@ -5313,6 +5313,13 @@ int main() { struct aiocb a; return aio_suspend64(a, 1, 
NULL); }],
   AC_MSG_RESULT(no)
 )
 
+if test x$samba_cv_HAVE_AIO = xyes; then
+   if test x$samba_cv_msghdr_msg_control = xyes -o \
+   x$samba_cv_msghdr_msg_acctright = xyes; then
+   default_shared_modules=$default_shared_modules vfs_aio_fork
+   fi
+fi
+
 #
 # check for sendfile support
 
diff --git a/source/libsmb/async_smb.c b/source/libsmb/async_smb.c
index 21bcd5b..04c22a9 100644
--- a/source/libsmb/async_smb.c
+++ b/source/libsmb/async_smb.c
@@ -174,24 +174,72 @@ static void handle_incoming_pdu(struct cli_state *cli)
 {
struct cli_request *req;
uint16_t mid;
-   size_t raw_pdu_len, buf_len, pdu_len;
-   size_t rest_len;
+   size_t raw_pdu_len, buf_len, pdu_len, rest_len;
+   char *pdu;
NTSTATUS status;
 
/*
 * The encrypted PDU len might differ from the unencrypted one
 */
raw_pdu_len = smb_len(cli-evt_inbuf) + 4;
+   buf_len = talloc_get_size(cli-evt_inbuf);
+   rest_len = buf_len - raw_pdu_len;
+
+   if (buf_len == raw_pdu_len) {
+   /*
+* Optimal case: Exactly one PDU was in the socket buffer
+*/
+   pdu = cli-evt_inbuf;
+   cli-evt_inbuf = NULL;
+   }
+   else {
+   DEBUG(11, (buf_len = %d, raw_pdu_len = %d, splitting 
+  buffer\n, (int)buf_len, (int)raw_pdu_len));
+
+   if (raw_pdu_len  rest_len) {
+   /*
+* The PDU is shorter, talloc_memdup that one.
+*/
+   pdu = (char *)talloc_memdup(
+   cli, cli-evt_inbuf, raw_pdu_len);
+
+   memmove(cli-evt_inbuf, cli-evt_inbuf + raw_pdu_len,
+   buf_len -