[Samba] smbd panic due to negative exclusive oplock count

2010-02-13 Thread Georges Brom
Hi,

I'm facing an issue with at least two Samba servers both showing important
number of log entries like:

smbd[27355]:   PANIC: assert failed at smbd/oplock.c(149):
exclusive_oplocks_open=0


Looking at the source code, this panic is triggered when the number of
exclusive oplocks for a given file becomes negative.


Once triggered for one smbd process, this process can generate more than a
million log entries per day, causing both perf and space issues on server
end, and poor perf on client end.

When dying, the smbd process will log this final entry:
smbd[27355]:   respond_to_all_remaining_
local_messages: PANIC : we have -1 exclusive oplocks.


This issue has been reproduced on both servers with versions 3.3.9 and
3.3.10 on RHEL 5.4 64bits, not tested with older ones.


A level 10 log extract around a PANIC is like that:

...
[2010/02/08 17:18:14,  5] smbd/uid.c:change_to_user(355)
  change_to_user uid=(0,6195) gid=(0,101)
[2010/02/08 17:18:14,  3] smbd/reply.c:reply_close(4385)
  close fd=61 fnum=8800 (numopen=3)
[2010/02/08 17:18:14,  6] smbd/close.c:set_close_write_time(450)
  close_write_time: Sun Feb  7 07:28:15 2106
[2010/02/08 17:18:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100)
  Locking key 0BFD3E85
[2010/02/08 17:18:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129)
  Allocated locked data 0x0x2b62c70b6450
[2010/02/08 17:18:14, 10] locking/locking.c:parse_share_modes(519)
  parse_share_modes: delete_on_close: 0, owrt: Sun Jan 10 18:14:29 2010 CET,
cwrt: Thu Jan  1 01:00:00 1970 CET, tok: 0, num_share_modes: 1
[2010/02/08 17:18:14, 10] locking/locking.c:parse_share_modes(616)
  parse_share_modes: share_mode_entry[0]:  pid = 5575, share_access = 0x3,
private_options = 0x40, access_mask = 0x20089, mid = 0x0, type= 0x10, gen_id
= 23508270, uid = 6195, flags = 0, file_id fd0b:5e853e
[2010/02/08 17:18:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42)
  Unlocking key 0BFD3E85
[2010/02/08 17:18:14,  0] smbd/oplock.c:release_file_oplock(149)
  PANIC: assert failed at smbd/oplock.c(149): exclusive_oplocks_open=0
[2010/02/08 17:18:14, 10] locking/posix.c:get_windows_lock_ref_count(495)
  get_windows_lock_count for file XXX = 0
[2010/02/08 17:18:14, 10] locking/posix.c:delete_windows_lock_ref_count(521)
  delete_windows_lock_ref_count for file 
[2010/02/08 17:18:14,  2] smbd/close.c:close_normal_file(606)
  padcube closed file  (numopen=2) NT_STATUS_OK
[2010/02/08 17:18:14,  5] smbd/files.c:file_free(476)
  freed files structure 8800 (33 used)
[2010/02/08 17:18:14,  5] lib/util.c:show_msg(645)
...

This pattern looks the same for all PANICs, whatever the 'XXX' file
the client is using.


Any help would be greatly appreciated in order to better diagnose this issue
and find a solution to it.


Regards,
Georges
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] smbd panic due to negative exclusive oplock count

2010-02-13 Thread Volker Lendecke
On Sat, Feb 13, 2010 at 12:19:41PM +0100, Georges Brom wrote:
 This issue has been reproduced on both servers with versions 3.3.9 and
 3.3.10 on RHEL 5.4 64bits, not tested with older ones.
 
 
 A level 10 log extract around a PANIC is like that:

We need a *lot* more context to find this. Please open a bug
at bugzilla.samba.org and upload a full debug level 10 log
of smbd leading to this bug.

Please note that the default max log size is far too small
for this kind of debugging, please set it to 0 for this
test. And also note that smbd logfiles due to their
repetitive nature shrink a lot with bzip2 -9 :-)

If you have privacy concerns, feel free to close this bug to
be readable by the Samba-Team only, or alternatively send
the logfile to me directly. If that is not enough, we need
information how to reproduce the bug ourselves.

Thanks,

Volker


signature.asc
Description: Digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Having problem with valid users in Active Directory/Samba environment

2010-02-13 Thread Eric Peterson
Dale,
 
Yes I think that for some reason, when connecting to the Samba share in this 
case, the credentials being used are those of the *computer* and not those of 
the *user* (admin in this case).
 
I have also noticed that there are directories that have been created in 
/home/DOMAIN on the server that are for the computers as well the directories 
that have been created for AD (Active Directory) users.
 
When connecting to a Samba share, what controls the set of credentials being 
used to make that connection? The assumption has been that it would be the 
AD credentials of the user logged onto XP, but that does not seem to be the 
case here.
Yet AD users are still able to access their shares even when (apparently) 
connected using the credentials of their computer.
 
Thanks,
Eric Peterson

--- On Wed, 2/10/10, Dale Schroeder d...@briannassaladdressing.com wrote:


From: Dale Schroeder d...@briannassaladdressing.com
Subject: Re: [Samba] Having problem with valid users in Active 
Directory/Samba environment
To: Eric Peterson ericrpeter...@sbcglobal.net
Date: Wednesday, February 10, 2010, 1:53 PM


Eric,

The log results look like Samba is unfamiliar with the user admin.
Do getent passwd and getent group return the expected results?
Does the user admin appear in the getent passwd listing (with a uid 
in the 1-2 range)?
Does the user admin appear as a member of Domain Admins in the 
getent group listing?

If all the above are yes, consider trying the following:
In [homes], change each instance of DOMAIN\admin to @DOMAIN\Domain 
Admins to see if other domain admins (such as the default 
administrator) can access the home shares.

This should give you a place to start troubleshooting.

Dale

On 02/09/2010 10:45 PM, Eric Peterson wrote:
 We have a Ubuntu/Samba setup to serve Windows-XP users using Active Directory 
 credentials.
 The application is a backup service using rsync from their workstations to 
 the server.
 Ubuntu: 9.10, Samba: 3.4.0.
 The backups work fine, and individual users logged onto XP with AD 
 credentials can see the contents of their shares on the server.
 However, we have been unable to configure Samba to allow specified users 
 (domain admins) access to Samba shares, which is needed for administration of 
 the shares.

 The valid user and admin user constructs are not working in our 
 environment.
 When smb.conf is configured with these constructs (see testparm output 
 below), which should allow access, instead we get an error message on the XP 
 side and the following messages in /var/log/samba: (in the example, trying to 
 access the share \\server\wirt)

 [2010/02/08 21:31:21,  0] param/loadparm.c:8546(process_usershare_file) 
 process_usershare_file: stat of /var/lib/samba/usershares/wirt failed. 
 Permission denied
 [2010/02/08 21:31:21,  0] param/loadparm.c:8546(process_usershare_file) 
 process_usershare_file: stat of /var/lib/samba/usershares/wirt failed. 
 Permission denied
 [2010/02/08 21:31:21,  0] param/loadparm.c:8546(process_usershare_file) 
 process_usershare_file: stat of /var/lib/samba/usershares/wirt failed. No 
 such file or directory
 [2010/02/08 21:31:21,  0] smbd/service.c:1188(make_connection) 
 ___10.0.3.56 (:::10.0.3.56) couldn't find service wirt

 The error in XP says: Windows cannot find '\\server\wirt'. Check the 
 spelling and try again

 Is there something wrong with the smb.conf settings, or something else that 
 needs to be done to allow domain admins access to user shares?
 Could something with the pam or winbind settings explain this behavior?

 One clue is that when we cranked the log level to 3, the log messages 
 indicated that the Samba connection was being made to a UNIX user 
 DOMAIN\lfvr3tk1$ rather than DOMAIN\admin as would be expected. The name of 
 the admin's XP computer is lfvr3tk1. The logfile is quite large so I did 
 not include it here.

 What's going on

 Thanks,
 Eric Peterson


 ==output from testparm=

 Load smb config files from /etc/samba/smb.conf
 Processing section [homes]
 Processing section [printers]
 Processing section [print$]
 Processing section [public]
 Processing section [public_rw]
 Loaded services file OK.
 Server role: ROLE_DOMAIN_MEMBER
 Press enter to see a dump of your service definitions

 [global]
          workgroup = DOMAIN
          realm = DOMAIN.COM
          server string = %h server (Samba, Ubuntu)
          security = ADS
          map to guest = Bad User
          obey pam restrictions = Yes
          pam password change = Yes
          passwd program = /usr/bin/passwd %u
          passwd chat = *Enter\snew\s*\spassword:* %n\n 
*Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .
          unix password sync = Yes
          syslog = 0
          log file = /var/log/samba/log.%m
          max log size = 1000
          dns proxy = No
          usershare allow guests = Yes
          panic action = /usr/share/samba/panic-action %d
          idmap uid = 

[Samba] squid, ntlm_auth, winbind problem

2010-02-13 Thread Frank Matthieß
Hi all,

please cc me, i'm not on the list.

Second: All google findable information about problems setting up
ntlm_auth for squid with winbind are read and checked more than
three times.

After breaking a running setup under debian squeeze, i go back to debian
lenny to circumvent the actual  MIT kerberos problem[1].

[1] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=566977#57

Now i face the problem, that no ntlm_auth version[2] authenticate against
the running w2k3 ad. The winbind runs correct. wbinfo -g|-u|-t runs quite
well.

[2] samba-*  2:3.4.3-1~bpo50+2
sernet-* 3.4.5-27

To get the most stable samba version, i get them from www.backports.org
including the 2.6.30 kernel package.

The used configuration is copied from the formerly running machine.

Doing this on the shell will get this result:
~# /usr/bin/ntlm_auth --helper-protocol=squid-2.5-ntlmssp 
--require-membership-of='SWB+Internetbenutzer'
SWB\user mypassword
[2010/02/11 08:51:14,  1] utils/ntlm_auth.c:802(manage_squid_ntlmssp_request)
BH NTLMSSP query invalid

Here a list of information about the system with the problem:

debian_version 5.0.4
with linux-image form backpots.org
with sernet-samba packages from 
http://ftp.sernet.de/pub/samba/experimental/debian

ii  sernet-libwbclient0   3.4.5-27 client library 
for interfacing with winbind service
ii  sernet-samba  3.4.5-27 a 
LanManager-like file and printer server for Unix
ii  sernet-samba-common   3.4.5-27 Samba common 
files used by both the server and the
ii  sernet-samba-keyring  1.1  GnuPG archive 
keys of the SerNet Samba archive
ii  sernet-winbind3.4.5-27 service to 
resolve user and group information from


ii  squid 2.7.STABLE7-1~bpo50+1Internet object 
cache (WWW proxy cache)
ii  squid-common  2.7.STABLE7-1~bpo50+1Internet object 
cache (WWW proxy cache) - co
ii  squid-langpack20090921-2~bpo50+1   Localized error 
pages for Squid

ii  linux-image-2.6.30-bpo.2-686  2.6.30-8~bpo50+2 Linux 2.6.30 
image on PPro/Celeron/PII/PIII/



getent passwd:
proxy:x:13:13:proxy:/bin:/bin/sh

getent group:
proxy:x:13:
winbindd_priv:x:104:proxy

ls -ld /var/lib/samba/winbindd_privileged
drwxr-x--- 2 root winbindd_priv 4096 10. Feb 14:55 
/var/lib/samba/winbindd_privileged
ls -ld /var/lib/samba/winbindd_privileged/*
srwxrwxrwx 1 root root 0 10. Feb 14:55 /var/lib/samba/winbindd_privileged/pipe

squid.conf:
auth_param ntlm program /usr/bin/ntlm_auth --helper-protocol=squid-2.5-ntlmssp 
--require-membership-of='SWB+Internetbenutzer'
auth_param ntlm children 5
auth_param ntlm keep_alive on
auth_param basic program  /usr/bin/ntlm_auth 
--helper-protocol=squid-2.5-ntlmssp 
--require-membership-of='SWB+Internetbenutzer'
auth_param basic children 5
auth_param basic realm SWB Internetfreigabe-Anmeldung
auth_param basic credentialsttl 4 hours
auth_param basic casesensitive off

wbinfo --seperator:
+

net ads testjoin:
Join is OK
[global]
   workgroup = SWB
   netbiosname = PROXY-TEST
   server string = Proxyserver Test
   realm = SWB.LAN
   encrypt passwords = true
   security = ADS
   password server = hauptserver.swb.lan
   log level = 3
   log file = /var/log/samba/%m.log
   max log size = 50
   syslog = yes
   prefered master = no
   dns proxy = no
   ldap ssl = no
   idmap uid = 1 - 2
   idmap gid = 1 - 2
   winbind use default domain = yes
   winbind enum users = yes
   winbind enum groups = yes
   winbind expand groups = 3
   ;template homedir = /home/%D/%U
   ;template shell = /bin/bash
   ;
   ;
   ;
   winbind separator = +


;   name resolve order = lmhosts host wins bcast
   interfaces = 127.0.0.0/8 eth0
   bind interfaces only = yes
   panic action = /usr/share/samba/panic-action %d
   passdb backend = tdbsam
   obey pam restrictions = yes

[hier-gibt-es-nix-zu-sehen]
   path = /tmp
   comment = Hier gibt es nix zu sehen
   guest ok = no
   read only = yes

 wbinfo -n  'SWB+Internetbenutzer'
S-1-5-21-1063980897-116165429-615769971-1201 Domain Group (2)

 wbinfo -s S-1-5-21-1063980897-116165429-615769971-1201
SWB+internetbenutzer 2


/var/log/squid/cache.log:
[2010/02/10 14:37:18,  3] libsmb/ntlmssp.c:62(debug_ntlmssp_flags)
  Got NTLMSSP neg_flags=0xa2088207
[2010/02/10 14:37:18,  3] libsmb/ntlmssp.c:745(ntlmssp_server_auth)
  Got user=[fmat] domain=[SWB] workstation=[TS1] len1=24 len2=24
[2010/02/10 14:37:18,  0] utils/ntlm_auth.c:271(get_require_membership_sid)
  Winbindd lookupname failed to resolve 'SWB+Internetbenutzer' into a SID!
  
  Failed lookup at the first access to ntlm_auth


[2010/02/10 14:37:18,  3] utils/ntlm_auth.c:558(winbind_pw_check)
  Login for user [swb]\[fm...@[ts1] failed due to [unknown error 

[Samba] Unable to access samba share directory

2010-02-13 Thread md_asaduzzaman_shuvo
Dear Sir/Madam,
I configured linux redhat samba server and already shared a directory 
which will be use for data sharing but problem is when we want to connect 
from windows Xp then we can see the share directory but we are unable to 
access
when we double click on the share directory then appear below error 
message.
===Error message=
\\192.168.159.234\\home is not accessible. You might have permission to
use this network resource. Contact the administrator of this server to
find out if you have access permission's.
Access is denied.
===

Please advice how do I solve the problem


Regards
Shuvo
..
NYK Line (Bangladesh) Ltd.
Tel   : +880 2  8852 703 (Ext. 216)
H/P  : +880 119 0460 392

__
This email has been scanned by the MessageLabs Email Security System.
For more information please visit http://www.messagelabs.com/email 
__
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] probleme with samba 3.4.5-3.1 + winbind+ windows 2008 R2 + trusted domain

2010-02-13 Thread intartaglia . maximilien


De : intartaglia.maximilien
Envoyé : mardi 9 février 2010 14:14
À : 'samba@lists.samba.org'
Objet : probleme with samba 3.4.5-3.1 + winbind+ windows 2008 R2 + trusted 
domain



Hey,

I've got a probleme. My AD is a windows 2008 R2 (shéma 2003)

I have  tow windows 2008 R2 rodc in my architecture. I've a squid under suse 
11.1 x64 and daemon samba and winbind;

The version of samba is : Version 3.4.5-3.1-2289-SUSE-CODE11

I have tow domain windows 2008 r2 in my architecture

Domain : medical
Domain administrative.

Squid/samba/suse is join to the domain Medical.

Net ads testjoin:
Ok

My problem is the daemon  winbind  find all my user of domain medical but not 
the domain administratif.

I've find it's a problem of winbind (fix 7037 3.5rc2?)

Can you help me please:

The configuration :

/etc/krb5.conf:
[logging]
default = FILE:SYSLOG:NOTICE:DAEMON
kdc = FILE:/var/log/krb5/krb5kdc.log
admin_server = FILE:/var/log/krb5/kadmind.log

[libdefaults]

default_realm = MEDICAL.LOCAL
dns_lookup_realm = false
dns_lookup_kdc = false
clockskew = 3000



[realms]


MEDICAL.LOCAL = {
kdc = 172.22.45.5
admin_server = 192.168.11.70
default_domain = MEDICAL
}
ADMINISTRATIF.LOCAL = {
kdc = 172.22.45.1
admin_server = 192.168.11.40
default_domain = ADMINISTRATIF
}

MEDICAL = {
kdc = 172.22.45.5
admin_server = 192.168.11.70
}
ADMINISTRATIF = {
kdc = 172.22.45.1
admin_server = 192.168.11.40
}

[domain_realm]
medical.local = MEDICAL.LOCAL
.medical.local = MEDICAL.LOCAL
administratif.local = ADMINISTRATIF.LOCAL
.administratif.local = ADMINISTRATIF.LOCAL
MEDICAL.LOCAL = MEDICAL.LOCAL
.MEDICAL.LOCAL = MEDICAL.LOCAL
.ADMINISTRATIF.LOCAL = ADMINISTRATIF.LOCAL
ADMINISTRATIF = ADMINISTRATIF.LOCAL
.ADMINISTRATIF = ADMINISTRATIF.LOCAL
[appdefaults]
pam = {
ticket_lifetime = 1d
renew_lifetime = 1d
forwardable = true
proxiable = false
retain_after_close = false
minimum_uid = 1
use_shmem = sshd
}
 Samba :
# Samba config file created using SWAT
# from relais (127.0.0.1)
# Date: 2004/01/05 13:42:43

# Global parameters
[global]
log file = /var/log/samba/%m.log
allow trusted domains = yes
idmap gid = 1-2
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
realm = MEDICAL.LOCAL
winbind use default domain = no
dns proxy = no
printing = cups
idmap uid = 1-2
local master = no
domain master = no
preferred master = no
template homedir = /home/%D/%U
workgroup = MEDICAL
os level = 0
winbind refresh tickets = yes
winbind enum groups = Yes
winbind enum users = Yes
security = ADS
add machine script = /usr/sbin/useradd  -c Machine -d /var/lib/nobody 
-s /bin/false %m$
winbind separator = /
max log size = 1024
usershare allow guests = No


the test are here :


relay:~ # wbinfo -t
checking the trust secret via RPC calls succeeded
relay:~ # wbinfo -m
BUILTIN
RELAY
MEDICAL
ADMINISTRATIF
relay:~ #

wbinfo -u

I have only the user from medical and not from administratif

The log of /var/log/samba.log/wb-Administratif:


[2010/02/08 13:02:36,  1] winbindd/winbindd_ads.c:127(ads_cached_connection)
  ads_connect for domain ADMINISTRATIF failed: Decrypt integrity check failed

but when I do this command (test user administratif)  it's ok

wbinfo -a administratif/almacom
Enter administratif/almacom's password:
plaintext password authentication succeeded
Enter administratif/almacom's password:
challenge/response password authentication succeeded




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] WinVista consider soft limit as hard limit

2010-02-13 Thread senthilkumar.muthukalai
 
Hi,

We are using samba-3.0.28a on linux-2-6-18 with which WinVista, as CIFS
client, see the soft limit as hard limit and doesn't allow data
transfer.
Is there a fix already available for this?
If not, could you pls gimme some pointers to fix this issue?

Thanks,
Senthil M

Please do not print this email unless it is absolutely necessary. 

The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email. 

www.wipro.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] smbd panic due to negative exclusive oplock count

2010-02-13 Thread Georges Brom
Hi,

I'm facing an issue with at least two Samba servers in production both
showing important number of log entries like:

smbd[27355]:   PANIC: assert failed at smbd/oplock.c(149):
exclusive_oplocks_open=0


Looking at the source code, this panic is triggered when the number of
exclusive oplocks for a given file becomes negative.


Once triggered for one smbd process, this process can generate more than a
million log entries per day, causing both perf and space issues on server
end, and poor perf on client end.

When dying, the smbd process will log this final entry:
smbd[27355]:   respond_to_all_remaining_local_messages: PANIC : we have -1
exclusive oplocks.


This issue has been reproduced on both servers with versions 3.3.9 and
3.3.10 on RHEL 5.4 64bits, not tested with older ones.


A level 10 log extract around a PANIC is like that:

...
[2010/02/08 17:18:14,  5] smbd/uid.c:change_to_user(355)
  change_to_user uid=(0,6195) gid=(0,101)
[2010/02/08 17:18:14,  3] smbd/reply.c:reply_close(4385)
  close fd=61 fnum=8800 (numopen=3)
[2010/02/08 17:18:14,  6] smbd/close.c:set_close_write_time(450)
  close_write_time: Sun Feb  7 07:28:15 2106
[2010/02/08 17:18:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100)
  Locking key 0BFD3E85
[2010/02/08 17:18:14, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129)
  Allocated locked data 0x0x2b62c70b6450
[2010/02/08 17:18:14, 10] locking/locking.c:parse_share_modes(519)
  parse_share_modes: delete_on_close: 0, owrt: Sun Jan 10 18:14:29 2010 CET,
cwrt: Thu Jan  1 01:00:00 1970 CET, tok: 0, num_share_modes: 1
[2010/02/08 17:18:14, 10] locking/locking.c:parse_share_modes(616)
  parse_share_modes: share_mode_entry[0]:  pid = 5575, share_access = 0x3,
private_options = 0x40, access_mask = 0x20089, mid = 0x0, type= 0x10, gen_id
= 23508270, uid = 6195, flags = 0, file_id fd0b:5e853e
[2010/02/08 17:18:14, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42)
  Unlocking key 0BFD3E85
[2010/02/08 17:18:14,  0] smbd/oplock.c:release_file_oplock(149)
  PANIC: assert failed at smbd/oplock.c(149): exclusive_oplocks_open=0
[2010/02/08 17:18:14, 10] locking/posix.c:get_windows_lock_ref_count(495)
  get_windows_lock_count for file XXX = 0
[2010/02/08 17:18:14, 10] locking/posix.c:delete_windows_lock_ref_count(521)
  delete_windows_lock_ref_count for file 
[2010/02/08 17:18:14,  2] smbd/close.c:close_normal_file(606)
  padcube closed file  (numopen=2) NT_STATUS_OK
[2010/02/08 17:18:14,  5] smbd/files.c:file_free(476)
  freed files structure 8800 (33 used)
[2010/02/08 17:18:14,  5] lib/util.c:show_msg(645)
...

This pattern looks the same for all PANICs, whatever the 'XXX' file
the client is using.


Any help would be greatly appreciated in order to better diagnose this issue
and find a solution to it.


Regards,
Georges
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Setuid bit always set on Vista mount

2010-02-13 Thread Robert Edgar
Files on my Vista mount always have the S mode (setgid bit?) set according
to ls -l. This is a security hole and causes other problems. I can't clear
the bit with chmod; in fact the results of doing chmod don't make any sense
to me (I'll be glad to provide examples). Typical files show as -rwxrwSrwx,
though not all. The smb.conf file has create mask 0666 and directory mask
0777 various places. I inherited this smb.conf so am reluctant to mess with
it since I don't know what I'm doing.
Thanks for any advice.
Robert.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Having problem with valid users in Active Directory/Samba environment

2010-02-13 Thread Eric Peterson

Dale,

I was hoping that there was someone out there who:
a) uses Samba integrated with Active Directory, and
b) successfully uses the Samba permissions to allow domain admin members 
access to the shares of domain users from XP workstations.
To narrow the scope of the troubleshooting, I am looking for a known working 
smb.conf  configuration that supports this.
Then I can make sure my smb.conf uses a similar configuratation and, if the 
problem persists, focus my troubleshooting on other areas.


To answer your questions...

Yes we've also tried adding permission for a group but that did not work 
either.
With Samba log level set to 3, we have observed the following in the 
logfile:
[2010/02/10 21:35:09,  3] smbd/password.c:269(register_existing_vuid) 
register_existing_vuid: User name: DOMAIN\admin Real name: Admin, admin
[2010/02/10 21:35:09,  3] smbd/password.c:279(register_existing_vuid) 
register_existing_vuid: UNIX uid 10002 is UNIX user DOMAIN\admin, and will 
be vuid 101
[2010/02/10 21:35:09,  3] smbd/password.c:211(register_homes_share)  Adding 
homes service for user 'DOMAIN\admin' using home directory: 
'/home/DOMAIN/admin'
[2010/02/10 21:35:09,  3] param/loadparm.c:6126(lp_add_home)  adding home's 
share [socolofsky] for user 'DOMAIN\admin' at '/home/DOMAIN/admin'


The 'getent' does not report on users with Active Directory credentials, 
those are managed by perhaps winbindd, which is part of the integration with 
AD.

Yes the admin user has a uid, as you can see above.
Yes the admin user is in the group domain admins:
domain\ad...@server:/etc/samba$ id
uid=10002(DOMAIN\admin) gid=10020(DOMAIN\domain admins) 
groups=10017(DOMAIN\color 
printers),10018(DOMAIN\itdept),10019(DOMAIN\concordanceadmin),10020(DOMAIN\domain 
admins),10021(DOMAIN\everyone - DOMAIN),10022(DOMAIN\conference room 
resources),10087(DOMAIN\help desk),10089(DOMAIN\records 
management),10090(DOMAIN\public folder management)


Following are the remaining entries in the logfile (no attempt was made to 
connect to another share in this session).


[2010/02/10 21:35:09,  3] smbd/service.c:1047(make_connection_snum) 
___10.0.3.56 (:::10.0.3.56) connect to service IPC$ initially as 
user DOMAIN\admin (uid=10002, gid=10020) (pid 8819)
[2010/02/10 21:35:12,  3] smbd/msdfs.c:828(get_referred_path) 
get_referred_path: |admin| in dfs path \server\admin is not a dfs root.
[2010/02/10 21:35:12,  3] smbd/service.c:807(make_connection_snum)  Connect 
path is '/home/DOMAIN/admin' for service [admin]
[2010/02/10 21:35:12,  1] smbd/service.c:1047(make_connection_snum) 
___10.0.3.56 (:::10.0.3.56) connect to service admin initially as 
user DOMAIN\admin (uid=10002, gid=10020) (pid 8819)

[2010/02/10 21:35:12,  3] smbd/sec_ctx.c:310(set_sec_ctx)
[2010/02/10 21:35:12,  3] smbd/reply.c:754(reply_tcon_and_X)  tconX 
service=admin
[2010/02/10 21:35:15,  1] smbd/service.c:1047(make_connection_snum) 
___10.0.3.56 (:::10.0.3.56) connect to service public_rw initially 
as user DOMAIN\admin (uid=10002, gid=10020) (pid 8819)
[2010/02/10 21:35:20,  1] smbd/service.c:1226(close_cnum)  ___10.0.3.56 
(:::10.0.3.56) closed connection to service admin
[2010/02/10 21:35:20,  3] smbd/connection.c:31(yield_connection)  Yielding 
connection to admin
[2010/02/10 21:35:22,  3] libads/authdata.c:302(decode_pac_data)  Found 
account name from PAC: admin [admin, admin]
[2010/02/10 21:35:22,  3] smbd/sesssetup.c:348(reply_spnego_kerberos) 
Ticket name is [ad...@domain.com]
[2010/02/10 21:35:22,  3] smbd/password.c:269(register_existing_vuid) 
register_existing_vuid: User name: DOMAIN\admin Real name: admin, admin
[2010/02/10 21:35:22,  3] smbd/password.c:279(register_existing_vuid) 
register_existing_vuid: UNIX uid 10002 is UNIX user DOMAIN\admin, and will 
be vuid 107
[2010/02/10 21:35:22,  3] smbd/password.c:211(register_homes_share)  Adding 
homes service for user 'DOMAIN\admin' using home directory: 
'/home/DOMAIN/admin'
[2010/02/10 21:35:22,  3] param/loadparm.c:6126(lp_add_home)  adding home's 
share [admin] for user 'DOMAIN\admin' at '/home/DOMAIN/admin'
[2010/02/10 21:35:22,  3] smbd/service.c:807(make_connection_snum)  Connect 
path is '/home/DOMAIN/admin' for service [admin]
[2010/02/10 21:35:22,  1] smbd/service.c:1047(make_connection_snum) 
___10.0.3.56 (:::10.0.3.56) connect to service admin initially as 
user DOMAIN\admin (uid=10002, gid=10020) (pid 8819)
[2010/02/10 21:35:33,  1] smbd/service.c:1226(close_cnum)  ___10.0.3.56 
(:::10.0.3.56) closed connection to service admin


Thanks,
Eric Peterson

- Original Message - 
From: Dale Schroeder d...@briannassaladdressing.com

To: Eric Peterson ericrpeter...@sbcglobal.net
Sent: Wednesday, February 10, 2010 1:53 PM
Subject: Re: [Samba] Having problem with valid users in Active 
Directory/Samba environment




Eric,

The log results look like Samba is unfamiliar with the user admin.
Do getent passwd and getent group return the expected results?
Does the 

[Samba] regarding pdbbackend tdbsam and LDAP

2010-02-13 Thread RAZIUDDIN CHOWDHURY
Hello:
 
Please inform me should I go for LDAP or stick with tdbsam. There are forty 
computers here in my institute but we have more than 150 students here. It 
means there will be concurrent login of 40 users but need to create more than 
150 roaming users which may gradually increase. Should I go for OpenLDAP. Is 
there any tool for autommated user creation of so many users.
 
In anticipation of your reply
 
Regards
Rumman


  
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Having problem with valid users in Active Directory/Samba environment

2010-02-13 Thread Bjoern Meier
hi,


2010/2/13 Eric Peterson ericrpeter...@sbcglobal.net:
 Dale,

 I was hoping that there was someone out there who:
 a) uses Samba integrated with Active Directory, and

we do

 b) successfully uses the Samba permissions to allow domain admin members
 access to the shares of domain users from XP workstations.
 To narrow the scope of the troubleshooting, I am looking for a known working
 smb.conf  configuration that supports this.
 Then I can make sure my smb.conf uses a similar configuratation and, if the
 problem persists, focus my troubleshooting on other areas.

we also do. I though i've described the way we done this. Samba +Ext3
both a supporting ACLs.
Here some hints

- You can add access right for a specific folders with setfacl -R -m
u:domain/administrator:rwx folders AND setfacl -R -m
default:u:domain/administrator:rwx folders
- Then: Samba Creates home-directories  like /home/DOMAIN/user we
create a share homesdir with path =/home/DOMAIN + valid user =
@DOMAIN/administrators (the user directories are for they personal
use)
- we also have a share /data/profiles in which Windows creates the
roaming profiles. You may guess we have this share read and writes for
all domain members.
- we tell windows (with  the domain security policy) to add the
administrator with full access to all profiles

What more information do you need?

Greetings,
Björn
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] ads_sasl_spnego_krb5_bind failed: Program lacks supportfor encryption type [SEC=UNCLASSIFIED]

2010-02-13 Thread dale
Alex,

I've been a victim of this since Day 1.  After a lot of reading and emailing, 
it comes down to this.  libkrb5-3 version 1.8x by default disallows DES 
encryption.  /etc/krb5.conf can be changed to allow weak encryption, but as it 
relates to Samba, is only effective in letting the system join the domain.  For 
it's internal functioning, winbind uses an autogenerated krb5.conf that resides 
in /var/run/samba.  This krb5.conf has no knowledge of allow_weak_crypto=true.  
Sam Hartman, the maintainer of libkrb5-3 in Debian, has taken over the 
responsibility of fixing that package, rather than the Samba maintainers doing 
a change there.  In the interim, winbind is broken with libkrb5-3 version 1.8x. 
 We can only hope this fix is soon coming.

Dale


-Original message-
From: Wilkinson, Alex alex.wilkin...@dsto.defence.gov.au
Date: Fri, 12 Feb 2010 21:54:26 -0600
To: samba@lists.samba.org
Subject: Re: [Samba] ads_sasl_spnego_krb5_bind failed: Program lacks supportfor 
encryption type [SEC=UNCLASSIFIED]

 Anyone ?
 
-Alex
 
 0n Thu, Feb 11, 2010 at 08:00:57PM +0800, Wilkinson, Alex wrote: 
 
 Hi all,
 
 According to this bug report:
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=566977
 
 This particular error is actually a bug in the samba code.
 
 Does anyone know if there are patches that fix this ?
 
 Adding allow_weak_crypto = true to /etc/krb5.conf does not solve this 
 for me :(
 
 Has anyone got a working solution for this ?
 
-Alex
 
 IMPORTANT: This email remains the property of the Australian Defence 
 Organisation and is subject to the jurisdiction of section 70 of the CRIMES 
 ACT 1914.  If you have received this email in error, you are requested to 
 contact the sender and delete the email.
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] ads_sasl_spnego_krb5_bind failed: Program lacks supportfor encryption type [SEC=UNCLASSIFIED]

2010-02-13 Thread Jeremy Allison
On Sat, Feb 13, 2010 at 01:35:12PM -0600, d...@briannassaladdressing.com wrote:
 Alex,
 
 I've been a victim of this since Day 1.  After a lot of reading and emailing, 
 it comes down to this.  libkrb5-3 version 1.8x by default disallows DES 
 encryption.  /etc/krb5.conf can be changed to allow weak encryption, but as 
 it relates to Samba, is only effective in letting the system join the domain. 
  For it's internal functioning, winbind uses an autogenerated krb5.conf that 
 resides in /var/run/samba.  This krb5.conf has no knowledge of 
 allow_weak_crypto=true.  Sam Hartman, the maintainer of libkrb5-3 in Debian, 
 has taken over the responsibility of fixing that package, rather than the 
 Samba maintainers doing a change there.  In the interim, winbind is broken 
 with libkrb5-3 version 1.8x.  We can only hope this fix is soon coming.

In Samba 3.5.0 there is a parameter create krb5 conf that controls
if this private krb5.conf file is created or not. Would it be helpful
for this to be back ported to earlier versions ?

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] ads_sasl_spnego_krb5_bind failed: Program lackssupportfor encryption type [SEC=UNCLASSIFIED]

2010-02-13 Thread dale

-Original message-
From: Jeremy Allison j...@samba.org
Date: Sat, 13 Feb 2010 22:09:31 -0600
To: d...@briannassaladdressing.com
Subject: Re: [Samba] ads_sasl_spnego_krb5_bind failed: Program lackssupportfor 
encryption type [SEC=UNCLASSIFIED]

 On Sat, Feb 13, 2010 at 01:35:12PM -0600, d...@briannassaladdressing.com 
 wrote:
  Alex,
  
  I've been a victim of this since Day 1.  After a lot of reading and 
  emailing, it comes down to this.  libkrb5-3 version 1.8x by default 
  disallows DES encryption.  /etc/krb5.conf can be changed to allow weak 
  encryption, but as it relates to Samba, is only effective in letting the 
  system join the domain.  For it's internal functioning, winbind uses an 
  autogenerated krb5.conf that resides in /var/run/samba.  This krb5.conf has 
  no knowledge of allow_weak_crypto=true.  Sam Hartman, the maintainer of 
  libkrb5-3 in Debian, has taken over the responsibility of fixing that 
  package, rather than the Samba maintainers doing a change there.  In the 
  interim, winbind is broken with libkrb5-3 version 1.8x.  We can only hope 
  this fix is soon coming.
 
 In Samba 3.5.0 there is a parameter create krb5 conf that controls
 if this private krb5.conf file is created or not. Would it be helpful
 for this to be back ported to earlier versions ?
 
 Jeremy.

Thank you for asking, Jeremy.  That sounds like a great idea.  I'm assuming 
that samba/winbind would look at /etc/krb5.conf if the private one is not 
created.  On the other hand, if libkrb5-3 is soon to be fixed, then all that 
work might not be necessary.  Perhaps someone at Debian could inform us of the 
current status.  I know that at one time, Christian Perrier was following this.

Dale
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated

2010-02-13 Thread Volker Lendecke
The branch, master has been updated
   via  6824c6f... tdb: Apply some const, just for clarity
  from  9252df5... Use sec_initial_uid() in the places where being root 
doesn't matter, and 0 in the places where it does.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 6824c6f46ba7c15e8af91d5aa8b21a946b63107b
Author: Volker Lendecke v...@samba.org
Date:   Sat Feb 13 12:17:00 2010 +0100

tdb: Apply some const, just for clarity

---

Summary of changes:
 lib/tdb/common/transaction.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/tdb/common/transaction.c b/lib/tdb/common/transaction.c
index 67104ef..ccb4d95 100644
--- a/lib/tdb/common/transaction.c
+++ b/lib/tdb/common/transaction.c
@@ -596,7 +596,7 @@ int _tdb_transaction_cancel(struct tdb_context *tdb)
 
if (tdb-transaction-magic_offset) {
const struct tdb_methods *methods = 
tdb-transaction-io_methods;
-   uint32_t invalid = TDB_RECOVERY_INVALID_MAGIC;
+   const uint32_t invalid = TDB_RECOVERY_INVALID_MAGIC;
 
/* remove the recovery marker */
if (methods-tdb_write(tdb, tdb-transaction-magic_offset, 
invalid, 4) == -1 ||


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-02-13 Thread Andrew Tridgell
The branch, master has been updated
   via  3ae75a4... s4: use LDB_TYPESAFE_QSORT() instead of ldb_qsort()
   via  46dfa9d... s4-ldb: added LDB_TYPESAFE_QSORT()
   via  1da87fc... s4-wrepl: use TYPESAFE_QSORT() in wins repl code
   via  700f464... s4-torture: use TYPESAFE_QSORT() in smbtorture
   via  f954f52... s4-rpcserver: use TYPESAFE_QSORT() in rpc servers
   via  e5c83e1... s4-ntvfs: use TYPESAFE_QSORT() in notify code
   via  828b5cd... s4-socket: use TYPESAFE_QSORT() in netif code
   via  0f50f44... s4-auth: use TYPESAFE_QSORT() in gensec
   via  5549190... s4-dsdb: use TYPESAFE_QSORT() in dsdb code
   via  1373e74... tdb: use fdatasync() instead of fsync() in transactions
   via  f435538... libreplace: add fdatasync() if not available
   via  6384460... util: added TYPESAFE_QSORT() macro
  from  6824c6f... tdb: Apply some const, just for clarity

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 3ae75a424890fdeddd12535c9330186ec2fcd899
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Feb 13 13:26:51 2010 +1100

s4: use LDB_TYPESAFE_QSORT() instead of ldb_qsort()

commit 46dfa9dfbdd7649cd8a71e9727aff830a58e4d55
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Feb 13 13:26:16 2010 +1100

s4-ldb: added LDB_TYPESAFE_QSORT()

Like TYPESAFE_QSORT() but for the ldb_qsort() function

commit 1da87fc988d0660f9c868ec9350664a3f7f51942
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Feb 13 13:01:22 2010 +1100

s4-wrepl: use TYPESAFE_QSORT() in wins repl code

commit 700f4649511dbef417e639509d2f3374b5c8c6f3
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Feb 13 13:01:08 2010 +1100

s4-torture: use TYPESAFE_QSORT() in smbtorture

commit f954f522a457a44e7b298e553907d59d670c9051
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Feb 13 13:00:55 2010 +1100

s4-rpcserver: use TYPESAFE_QSORT() in rpc servers

commit e5c83e1adba59416a31fd78aaea6c99fff499ddd
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Feb 13 13:00:41 2010 +1100

s4-ntvfs: use TYPESAFE_QSORT() in notify code

commit 828b5cd451f88ef267eb3b0dcf819b389ad55ed9
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Feb 13 13:00:22 2010 +1100

s4-socket: use TYPESAFE_QSORT() in netif code

commit 0f50f4440d870d0f83b20141f23354a2734c83e3
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Feb 13 13:00:03 2010 +1100

s4-auth: use TYPESAFE_QSORT() in gensec

commit 5549190b37a2bfc01f5cbff89da47b7ca4bd84fa
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Feb 13 12:59:43 2010 +1100

s4-dsdb: use TYPESAFE_QSORT() in dsdb code

commit 1373e748aa53fbd3afe4d2377208257d42628d86
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Feb 13 12:57:37 2010 +1100

tdb: use fdatasync() instead of fsync() in transactions

This might help on some filesystems

commit f435538576878cca81af42e34979a6e4125fe136
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Feb 13 12:57:13 2010 +1100

libreplace: add fdatasync() if not available

commit 63844609dafb58860a4058bbd7fee10b1f69876b
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Feb 13 12:53:15 2010 +1100

util: added TYPESAFE_QSORT() macro

This makes it much harder to get the type of a qsort comparison
function wrong.

---

Summary of changes:
 lib/replace/libreplace.m4   |2 +-
 lib/replace/replace.h   |4 +++
 lib/tdb/common/transaction.c|2 +-
 libcli/smb/smb_common.h = lib/util/tsort.h |   22 
 source4/auth/gensec/gensec.c|3 +-
 source4/dsdb/common/util.c  |   15 +++---
 source4/dsdb/samdb/ldb_modules/acl.c|   12 ++--
 source4/dsdb/samdb/ldb_modules/kludge_acl.c |6 +---
 source4/dsdb/samdb/ldb_modules/partition_init.c |5 ++-
 source4/dsdb/samdb/ldb_modules/repl_meta_data.c |   14 +++--
 source4/dsdb/schema/schema_query.c  |   10 ++-
 source4/dsdb/schema/schema_set.c|   25 ++
 source4/lib/ldb/include/ldb.h   |   18 +
 source4/lib/ldb/modules/sort.c  |4 +--
 source4/lib/ldb/tools/ldbsearch.c   |3 +-
 source4/lib/socket/netif.c  |3 +-
 source4/nbt_server/wins/winsdb.c|2 +-
 source4/nbt_server/wins/winsserver.c|3 +-
 source4/ntvfs/common/notify.c   |5 +--
 source4/rpc_server/drsuapi/getncchanges.c   |   31 ++
 source4/rpc_server/lsa/dcesrv_lsa.c |7 ++---
 source4/rpc_server/samr/dcesrv_samr.c   |   10 +++
 source4/torture/raw/search.c|7 ++---
 source4/torture/raw/streams.c   

[SCM] Samba Shared Repository - branch master updated

2010-02-13 Thread Andrew Tridgell
The branch, master has been updated
   via  f69135e... s4-smbd: fix crash in notify code on client termination
   via  da86f08... s4-rpc: be more careful about DCERPC auth padding
  from  3ae75a4... s4: use LDB_TYPESAFE_QSORT() instead of ldb_qsort()

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit f69135e0e985200d62d4618b742bd642ecfdbf31
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Feb 13 23:09:59 2010 +1100

s4-smbd: fix crash in notify code on client termination

We need to free the lp_ctx after we free the event context, otherwise
the teardown code in the notify backend dies when it tries to use the
iconv_convenience ptr

Fixes bug 7053

commit da86f08605f8ec9fa6d3e1c122ec47309deef994
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Feb 13 15:32:23 2010 +1100

s4-rpc: be more careful about DCERPC auth padding

Cope with a wider range of auth padding in dcerpc bind_ack and
alter_context packets. We now use a helper function that calculates
the right auth padding.

---

Summary of changes:
 librpc/gen_ndr/dcerpc.h  |4 --
 librpc/gen_ndr/ndr_dcerpc.c  |   22 --
 librpc/idl/dcerpc.idl|4 --
 source4/librpc/rpc/dcerpc.c  |   75 +++-
 source4/librpc/rpc/dcerpc_util.c |   60 
 source4/rpc_server/dcesrv_auth.c |   79 +++--
 source4/smbd/process_standard.c  |4 +-
 7 files changed, 109 insertions(+), 139 deletions(-)


Changeset truncated at 500 lines:

diff --git a/librpc/gen_ndr/dcerpc.h b/librpc/gen_ndr/dcerpc.h
index 5408cf4..375a4e9 100644
--- a/librpc/gen_ndr/dcerpc.h
+++ b/librpc/gen_ndr/dcerpc.h
@@ -51,7 +51,6 @@ struct dcerpc_bind {
uint32_t assoc_group_id;
uint8_t num_contexts;
struct dcerpc_ctx_list *ctx_list;
-   DATA_BLOB _pad;/* [flag(LIBNDR_FLAG_ALIGN4)] */
DATA_BLOB auth_info;/* [flag(LIBNDR_FLAG_REMAINING)] */
 };
 
@@ -181,17 +180,14 @@ struct dcerpc_auth {
 }/* [public] */;
 
 struct dcerpc_auth3 {
-   uint32_t _pad;
DATA_BLOB auth_info;/* [flag(LIBNDR_FLAG_REMAINING)] */
 }/* [public] */;
 
 struct dcerpc_orphaned {
-   uint32_t _pad;
DATA_BLOB auth_info;/* [flag(LIBNDR_FLAG_REMAINING)] */
 }/* [public] */;
 
 struct dcerpc_co_cancel {
-   uint32_t _pad;
DATA_BLOB auth_info;/* [flag(LIBNDR_FLAG_REMAINING)] */
 }/* [public] */;
 
diff --git a/librpc/gen_ndr/ndr_dcerpc.c b/librpc/gen_ndr/ndr_dcerpc.c
index 37f6d54..0884d8e 100644
--- a/librpc/gen_ndr/ndr_dcerpc.c
+++ b/librpc/gen_ndr/ndr_dcerpc.c
@@ -80,12 +80,6 @@ static enum ndr_err_code ndr_push_dcerpc_bind(struct 
ndr_push *ndr, int ndr_flag
}
{
uint32_t _flags_save_DATA_BLOB = ndr-flags;
-   ndr_set_flags(ndr-flags, LIBNDR_FLAG_ALIGN4);
-   NDR_CHECK(ndr_push_DATA_BLOB(ndr, NDR_SCALARS, 
r-_pad));
-   ndr-flags = _flags_save_DATA_BLOB;
-   }
-   {
-   uint32_t _flags_save_DATA_BLOB = ndr-flags;
ndr_set_flags(ndr-flags, LIBNDR_FLAG_REMAINING);
NDR_CHECK(ndr_push_DATA_BLOB(ndr, NDR_SCALARS, 
r-auth_info));
ndr-flags = _flags_save_DATA_BLOB;
@@ -116,12 +110,6 @@ static enum ndr_err_code ndr_pull_dcerpc_bind(struct 
ndr_pull *ndr, int ndr_flag
NDR_PULL_SET_MEM_CTX(ndr, _mem_save_ctx_list_0, 0);
{
uint32_t _flags_save_DATA_BLOB = ndr-flags;
-   ndr_set_flags(ndr-flags, LIBNDR_FLAG_ALIGN4);
-   NDR_CHECK(ndr_pull_DATA_BLOB(ndr, NDR_SCALARS, 
r-_pad));
-   ndr-flags = _flags_save_DATA_BLOB;
-   }
-   {
-   uint32_t _flags_save_DATA_BLOB = ndr-flags;
ndr_set_flags(ndr-flags, LIBNDR_FLAG_REMAINING);
NDR_CHECK(ndr_pull_DATA_BLOB(ndr, NDR_SCALARS, 
r-auth_info));
ndr-flags = _flags_save_DATA_BLOB;
@@ -152,7 +140,6 @@ _PUBLIC_ void ndr_print_dcerpc_bind(struct ndr_print *ndr, 
const char *name, con
}
}
ndr-depth--;
-   ndr_print_DATA_BLOB(ndr, _pad, r-_pad);
ndr_print_DATA_BLOB(ndr, auth_info, r-auth_info);
ndr-depth--;
 }
@@ -879,7 +866,6 @@ _PUBLIC_ enum ndr_err_code ndr_push_dcerpc_auth3(struct 
ndr_push *ndr, int ndr_f
 {
if (ndr_flags  NDR_SCALARS) {
NDR_CHECK(ndr_push_align(ndr, 4));
-   NDR_CHECK(ndr_push_uint32(ndr, NDR_SCALARS, r-_pad));
{
uint32_t _flags_save_DATA_BLOB = ndr-flags;

[SCM] Samba Shared Repository - branch master updated

2010-02-13 Thread Volker Lendecke
The branch, master has been updated
   via  613777e... s3: Remove unused comparison fn from struct sorted_tree
   via  3ab78e3... s3: Make adt_tree data definitions private to adt_tree.c
   via  2260732... s3: SORTED_TREE - struct sorted_tree
   via  ceebed6... s3: TREE_NODE - struct tree_node
   via  65b26ba... s3: Fix some nonempty blank lines
   via  e371317... use ZERO_STRUCT
   via  95ca53f... Use ZERO_STRUCTP
   via  1a995ab... s3: Fix a typo
   via  ece99c7... s3: Fix a C++ warning
  from  f69135e... s4-smbd: fix crash in notify code on client termination

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 613777e6dce53fc3c8794ef6cf5d00688ee442e5
Author: Volker Lendecke v...@samba.org
Date:   Sun Feb 7 15:49:13 2010 +0100

s3: Remove unused comparison fn from struct sorted_tree

commit 3ab78e31f095639a77ea3c086e765d91424fa6fa
Author: Volker Lendecke v...@samba.org
Date:   Sun Feb 7 15:47:07 2010 +0100

s3: Make adt_tree data definitions private to adt_tree.c

commit 22607320841100148dbaed17983be7703d2172b1
Author: Volker Lendecke v...@samba.org
Date:   Sun Feb 7 15:45:42 2010 +0100

s3: SORTED_TREE - struct sorted_tree

commit ceebed6ce19a5821b01a30f6ebc47871b27b413a
Author: Volker Lendecke v...@samba.org
Date:   Sun Feb 7 15:42:26 2010 +0100

s3: TREE_NODE - struct tree_node

commit 65b26ba985c0882a3380f8fdde8405d98df6de55
Author: Volker Lendecke v...@samba.org
Date:   Sun Feb 7 15:01:57 2010 +0100

s3: Fix some nonempty blank lines

commit e3713176860dce07255c8ee773eaa4715323c9e7
Author: Volker Lendecke v...@samba.org
Date:   Sun Feb 7 17:57:56 2010 +0100

use ZERO_STRUCT

commit 95ca53f3e05ac31b05df64412ed1644fa03f99cb
Author: Volker Lendecke v...@samba.org
Date:   Sun Feb 7 17:59:51 2010 +0100

Use ZERO_STRUCTP

commit 1a995ab51e1ce236d713e20e264b8c65146b8ec4
Author: Volker Lendecke v...@samba.org
Date:   Sun Feb 7 17:53:29 2010 +0100

s3: Fix a typo

commit ece99c763acdc8a9b98ace4b8b08dfccbb1c9cb3
Author: Volker Lendecke v...@samba.org
Date:   Sat Feb 13 13:02:15 2010 +0100

s3: Fix a C++ warning

---

Summary of changes:
 lib/util/util_net.c  |7 +-
 source3/include/adt_tree.h   |   25 +
 source3/lib/adt_tree.c   |  195 -
 source3/registry/reg_cachehook.c |6 +-
 source3/smbd/service.c   |2 +-
 5 files changed, 118 insertions(+), 117 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/util/util_net.c b/lib/util/util_net.c
index 0ce495e..9e47f51 100644
--- a/lib/util/util_net.c
+++ b/lib/util/util_net.c
@@ -35,7 +35,7 @@
 
 void zero_sockaddr(struct sockaddr_storage *pss)
 {
-   memset(pss, '\0', sizeof(*pss));
+   ZERO_STRUCTP(pss);
/* Ensure we're at least a valid sockaddr-storage. */
pss-ss_family = AF_INET;
 }
@@ -49,12 +49,13 @@ bool interpret_string_addr_internal(struct addrinfo **ppres,
int ret;
struct addrinfo hints;
 
-   memset(hints, '\0', sizeof(hints));
+   ZERO_STRUCT(hints);
+
/* By default make sure it supports TCP. */
hints.ai_socktype = SOCK_STREAM;
hints.ai_flags = flags;
 
-   /* Linux man page on getaddinfo() says port will be
+   /* Linux man page on getaddrinfo() says port will be
   uninitialized when service string in NULL */
 
ret = getaddrinfo(str, NULL,
diff --git a/source3/include/adt_tree.h b/source3/include/adt_tree.h
index 3acda8e..c2a869b 100644
--- a/source3/include/adt_tree.h
+++ b/source3/include/adt_tree.h
@@ -20,22 +20,7 @@
 #ifndef ADT_TREE_H
 #define ADT_TREE_H
 
-/* data structure used to build the tree */
-
-typedef struct _tree_node {
-   struct _tree_node   *parent;
-   struct _tree_node   **children;
-   int num_children;
-   char*key;
-   void*data_p;
-} TREE_NODE;
-
-typedef struct _tree_root {
-   TREE_NODE   *root;
-
-   /* not used currently (is it needed?) */
-   int (*compare)(void* x, void *y);
-} SORTED_TREE;
+struct sorted_tree;
 
 /* 
  * API
@@ -43,19 +28,19 @@ typedef struct _tree_root {
 
 /* create a new tree, talloc_free() to throw it away */
 
-SORTED_TREE*  pathtree_init( void *data_p, int (cmp_fn)(void*, void*) );
+struct sorted_tree *pathtree_init(void *data_p);
 
 /* add a new path component */
 
-WERRORpathtree_add( SORTED_TREE *tree, const char *path, void *data_p 
);
+WERROR pathtree_add(struct sorted_tree *tree, const char *path, void *data_p );
 
 /* search path */
 
-void* pathtree_find( SORTED_TREE *tree, char *key );
+void *pathtree_find(struct sorted_tree *tree, char *key );
 
 /* debug (print) functions */
 
-void  pathtree_print_keys( SORTED_TREE *tree, int debug 

[SCM] Samba Shared Repository - branch master updated

2010-02-13 Thread Kai Blin
The branch, master has been updated
   via  b99d9f8... libwbclient: Separate out the async functions
  from  613777e... s3: Remove unused comparison fn from struct sorted_tree

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit b99d9f86e42fd5ffe660166b34d097eff25f18f8
Author: Kai Blin k...@samba.org
Date:   Sat Feb 13 13:42:56 2010 +0100

libwbclient: Separate out the async functions

---

Summary of changes:
 nsswitch/libwbclient/config.mk |   23 +-
 nsswitch/libwbclient/wbc_idmap.c   |  421 
 nsswitch/libwbclient/wbc_idmap_async.c |  447 +
 nsswitch/libwbclient/wbc_pam.c |  269 --
 nsswitch/libwbclient/wbc_pam_async.c   |  483 ++
 nsswitch/libwbclient/wbc_sid.c |  256 --
 nsswitch/libwbclient/wbc_sid_async.c   |  284 +++
 nsswitch/libwbclient/wbc_util.c|  811 +---
 nsswitch/libwbclient/wbc_util_async.c  |  835 
 source3/Makefile.in|   16 +-
 source4/torture/winbind/config.mk  |2 +-
 11 files changed, 2078 insertions(+), 1769 deletions(-)
 create mode 100644 nsswitch/libwbclient/wbc_idmap_async.c
 create mode 100644 nsswitch/libwbclient/wbc_pam_async.c
 create mode 100644 nsswitch/libwbclient/wbc_sid_async.c
 create mode 100644 nsswitch/libwbclient/wbc_util_async.c


Changeset truncated at 500 lines:

diff --git a/nsswitch/libwbclient/config.mk b/nsswitch/libwbclient/config.mk
index ffdab15..1c7a4b3 100644
--- a/nsswitch/libwbclient/config.mk
+++ b/nsswitch/libwbclient/config.mk
@@ -1,15 +1,24 @@
 [SUBSYSTEM::LIBWBCLIENT]
-PUBLIC_DEPENDENCIES = LIBASYNC_REQ \
- LIBTEVENT \
- LIBTALLOC \
- UTIL_TEVENT
+PUBLIC_DEPENDENCIES = LIBTALLOC
 
-LIBWBCLIENT_OBJ_FILES = $(addprefix $(libwbclientsrcdir)/, wbc_async.o \
-   wbc_guid.o \
+LIBWBCLIENT_OBJ_FILES = $(addprefix $(libwbclientsrcdir)/, wbc_guid.o \
wbc_idmap.o \
wbclient.o \
wbc_pam.o \
wbc_pwd.o \
wbc_sid.o \
-   wbc_util.o \
+   wbc_util.o )
+
+[SUBSYSTEM::LIBWBCLIENT_ASYNC]
+PUBLIC_DEPENDENCIES = LIBASYNC_REQ \
+ LIBTEVENT \
+ LIBTALLOC \
+ UTIL_TEVENT \
+ LIBWBCLIENT
+
+LIBWBCLIENT_ASYNC_OBJ_FILES = $(addprefix $(libwbclientsrcdir)/, wbc_async.o \
+   
wbc_idmap_async.o \
+   wbc_pam_async.o 
\
+   wbc_sid_async.o 
\
+   
wbc_util_async.o \
wb_reqtrans.o )
diff --git a/nsswitch/libwbclient/wbc_idmap.c b/nsswitch/libwbclient/wbc_idmap.c
index e1bb6f2..caa6a46 100644
--- a/nsswitch/libwbclient/wbc_idmap.c
+++ b/nsswitch/libwbclient/wbc_idmap.c
@@ -4,8 +4,6 @@
Winbind client API
 
Copyright (C) Gerald (Jerry) Carter 2007
-   Copyright (C) Kai Blin 2009
-
 
This library is free software; you can redistribute it and/or
modify it under the terms of the GNU Lesser General Public
@@ -26,105 +24,6 @@
 #include replace.h
 #include libwbclient.h
 
-struct wbc_sid_to_uid_state {
-   struct winbindd_request req;
-   uid_t uid;
-};
-
-static void wbcSidToUid_done(struct tevent_req *subreq);
-
-/**
- * @brief Convert a Windows SID to a Unix uid, allocating an uid if needed
- *
- * @param mem_ctx  talloc context to allocate the request from
- * @param ev   tevent context to use for async operation
- * @param wb_ctx   winbind context to use
- * @param *sid pointer to the domain SID to be resolved
- *
- * @return tevent_req on success, NULL on error
- */
-
-struct tevent_req *wbcSidToUid_send(TALLOC_CTX *mem_ctx,
-   struct tevent_context *ev,
-   struct wb_context *wb_ctx,
-   const struct wbcDomainSid *sid)
-{
-   struct tevent_req *req, *subreq;
-   struct wbc_sid_to_uid_state *state;
-   char *sid_string;
-   wbcErr wbc_status = WBC_ERR_UNKNOWN_FAILURE;
-
-   req = tevent_req_create(mem_ctx, state, struct 

[SCM] Samba Shared Repository - branch master updated

2010-02-13 Thread Volker Lendecke
The branch, master has been updated
   via  271a4c6... s3: Fix typo found by jhell jh...@dataix.net
  from  b99d9f8... libwbclient: Separate out the async functions

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 271a4c60dbec0d001dc55df58de8e54274137853
Author: Volker Lendecke v...@samba.org
Date:   Sat Feb 13 16:38:25 2010 +0100

s3: Fix typo found by jhell jh...@dataix.net

---

Summary of changes:
 source3/m4/check_path.m4 |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/m4/check_path.m4 b/source3/m4/check_path.m4
index b2cc53a..3683802 100644
--- a/source3/m4/check_path.m4
+++ b/source3/m4/check_path.m4
@@ -151,8 +151,8 @@ AC_ARG_WITH(piddir,
 
 #
 # set ncalrpc directory location
-AC_ARG_WITH(ncalprcdir,
-[AS_HELP_STRING([--with-ncalprcdir=DIR], [Where to put ncalrpc sockets 
($ac_default_prefix/var/ncalrpc)])],
+AC_ARG_WITH(ncalrpcdir,
+[AS_HELP_STRING([--with-ncalrpcdir=DIR], [Where to put ncalrpc sockets 
($ac_default_prefix/var/ncalrpc)])],
 [ case $withval in
   yes|no)
   #


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-02-13 Thread Volker Lendecke
The branch, master has been updated
   via  2ea2d2a... s3: Fix bug 5198 -- parse chfn(1)-change gecos field
  from  271a4c6... s3: Fix typo found by jhell jh...@dataix.net

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2ea2d2a81e0666f478c5daf1469c8447a3096e8e
Author: Volker Lendecke v...@samba.org
Date:   Sat Feb 6 13:26:06 2010 +0100

s3: Fix bug 5198 -- parse chfn(1)-change gecos field

---

Summary of changes:
 source3/passdb/passdb.c |   35 ++-
 1 files changed, 34 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/passdb/passdb.c b/source3/passdb/passdb.c
index ecb609a..0adefd5 100644
--- a/source3/passdb/passdb.c
+++ b/source3/passdb/passdb.c
@@ -122,6 +122,18 @@ struct samu *samu_new( TALLOC_CTX *ctx )
return user;
 }
 
+static int count_commas(const char *str)
+{
+   int num_commas = 0;
+   const char *comma = str;
+
+   while ((comma = strchr(comma, ',')) != NULL) {
+   comma += 1;
+   num_commas += 1;
+   }
+   return num_commas;
+}
+
 /*
  Initialize a struct samu from a struct passwd including the user 
  and group SIDs.  The *user structure is filled out with the Unix
@@ -132,6 +144,7 @@ static NTSTATUS samu_set_unix_internal(struct samu *user, 
const struct passwd *p
 {
const char *guest_account = lp_guestaccount();
const char *domain = global_myname();
+   char *fullname;
uint32 urid;
 
if ( !pwd ) {
@@ -141,7 +154,27 @@ static NTSTATUS samu_set_unix_internal(struct samu *user, 
const struct passwd *p
/* Basic properties based upon the Unix account information */
 
pdb_set_username(user, pwd-pw_name, PDB_SET);
-   pdb_set_fullname(user, pwd-pw_gecos, PDB_SET);
+
+   fullname = NULL;
+
+   if (count_commas(pwd-pw_gecos) == 3) {
+   /*
+* Heuristic: This seems to be a gecos field that has been
+* edited by chfn(1). Only use the part before the first
+* comma. Fixes bug 5198.
+*/
+   fullname = talloc_strndup(
+   talloc_tos(), pwd-pw_gecos,
+   strchr(pwd-pw_gecos, ',') - pwd-pw_gecos);
+   }
+
+   if (fullname != NULL) {
+   pdb_set_fullname(user, fullname, PDB_SET);
+   } else {
+   pdb_set_fullname(user, pwd-pw_gecos, PDB_SET);
+   }
+   TALLOC_FREE(fullname);
+
pdb_set_domain (user, get_global_sam_name(), PDB_DEFAULT);
 #if 0
/* This can lead to a primary group of S-1-22-2-XX which 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-02-13 Thread Volker Lendecke
The branch, master has been updated
   via  b00d223... s3: Fix Coverity ID 629: DEADCODE
  from  2ea2d2a... s3: Fix bug 5198 -- parse chfn(1)-change gecos field

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit b00d223f87a35498e58ce87dafda7d01582a487f
Author: Volker Lendecke v...@samba.org
Date:   Sat Feb 13 17:42:24 2010 +0100

s3: Fix Coverity ID 629: DEADCODE

We have already returned if (argc  1) above

---

Summary of changes:
 source3/utils/net_group.c |3 ---
 1 files changed, 0 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/utils/net_group.c b/source3/utils/net_group.c
index 1ead786..7114f1f 100644
--- a/source3/utils/net_group.c
+++ b/source3/utils/net_group.c
@@ -63,9 +63,6 @@ int net_group(struct net_context *c, int argc, const char 
**argv)
if (net_ads_check(c) == 0)
return net_ads_group(c, argc, argv);
 
-   if (argc == 0  net_rpc_check(c, NET_FLAGS_PDC))
-   return net_rpc_group(c,argc, argv);
-
return net_rap_group(c, argc, argv);
 }
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-02-13 Thread Kai Blin
The branch, master has been updated
   via  9848086... libwbclient: Fix s4 build failure by fixing up includes.
  from  b00d223... s3: Fix Coverity ID 629: DEADCODE

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 9848086aa82d97e7cff33135065df64a6799f0a7
Author: Kai Blin k...@samba.org
Date:   Sat Feb 13 17:54:27 2010 +0100

libwbclient: Fix s4 build failure by fixing up includes.

Sorry about this, folks.

---

Summary of changes:
 nsswitch/libwbclient/libwbclient.h |1 -
 nsswitch/libwbclient/wbc_idmap_async.c |1 +
 nsswitch/libwbclient/wbc_pam_async.c   |1 +
 nsswitch/libwbclient/wbc_sid_async.c   |1 +
 nsswitch/libwbclient/wbc_util_async.c  |1 +
 nsswitch/libwbclient/wbclient.c|2 --
 6 files changed, 4 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/nsswitch/libwbclient/libwbclient.h 
b/nsswitch/libwbclient/libwbclient.h
index 5a25cf4..74cba7e 100644
--- a/nsswitch/libwbclient/libwbclient.h
+++ b/nsswitch/libwbclient/libwbclient.h
@@ -36,7 +36,6 @@
 /* Public headers */
 
 #include wbclient.h
-#include wbc_async.h
 
 /* Private headers */
 
diff --git a/nsswitch/libwbclient/wbc_idmap_async.c 
b/nsswitch/libwbclient/wbc_idmap_async.c
index 4b84bb9..dcf59cb 100644
--- a/nsswitch/libwbclient/wbc_idmap_async.c
+++ b/nsswitch/libwbclient/wbc_idmap_async.c
@@ -23,6 +23,7 @@
 
 #include replace.h
 #include libwbclient.h
+#include wbc_async.h
 
 struct wbc_sid_to_uid_state {
struct winbindd_request req;
diff --git a/nsswitch/libwbclient/wbc_pam_async.c 
b/nsswitch/libwbclient/wbc_pam_async.c
index f551f74..21d187f 100644
--- a/nsswitch/libwbclient/wbc_pam_async.c
+++ b/nsswitch/libwbclient/wbc_pam_async.c
@@ -24,6 +24,7 @@
 #include replace.h
 #include libwbclient.h
 #include ../winbind_client.h
+#include wbc_async.h
 
 /* FIXME: Currently this is still a copy of the same function from wbc_pam.c */
 static wbcErr wbc_create_auth_info(TALLOC_CTX *mem_ctx,
diff --git a/nsswitch/libwbclient/wbc_sid_async.c 
b/nsswitch/libwbclient/wbc_sid_async.c
index 7e3bd75..b94b88d 100644
--- a/nsswitch/libwbclient/wbc_sid_async.c
+++ b/nsswitch/libwbclient/wbc_sid_async.c
@@ -24,6 +24,7 @@
 #include replace.h
 #include libwbclient.h
 #include ../winbind_client.h
+#include wbc_async.h
 
 struct wbc_lookup_name_state {
struct winbindd_request req;
diff --git a/nsswitch/libwbclient/wbc_util_async.c 
b/nsswitch/libwbclient/wbc_util_async.c
index eb7fb04..8801b8e 100644
--- a/nsswitch/libwbclient/wbc_util_async.c
+++ b/nsswitch/libwbclient/wbc_util_async.c
@@ -23,6 +23,7 @@
 
 #include replace.h
 #include libwbclient.h
+#include wbc_async.h
 
 struct wbc_ping_state {
struct winbindd_request req;
diff --git a/nsswitch/libwbclient/wbclient.c b/nsswitch/libwbclient/wbclient.c
index b521567..31a736d 100644
--- a/nsswitch/libwbclient/wbclient.c
+++ b/nsswitch/libwbclient/wbclient.c
@@ -23,8 +23,6 @@
 /* Required Headers */
 
 #include replace.h
-#include talloc.h
-#include tevent.h
 #include libwbclient.h
 
 /* From wb_common.c */


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-02-13 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  415c615... s4:util.c - Corrected the location of the Directory 
Service object
   via  eed65ed... s4:server.c - use always return instead of exit in 
the binary_smbd_main function
  from  9848086... libwbclient: Fix s4 build failure by fixing up includes.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 415c615dbf50e810e26d40169c78bbaf9de88e3e
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Sat Feb 13 18:20:54 2010 +0100

s4:util.c - Corrected the location of the Directory Service object

I wonder why nobody noticed this since for sure this tombstone 
functionality
was broken till now.

commit eed65ed337ae89f864dd833cc39c2f75c5ac3e67
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Sat Feb 13 18:03:08 2010 +0100

s4:server.c - use always return instead of exit in the 
binary_smbd_main function

Just to be consistent - no functional change

---

Summary of changes:
 source4/dsdb/common/util.c |2 +-
 source4/smbd/server.c  |8 
 2 files changed, 5 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/dsdb/common/util.c b/source4/dsdb/common/util.c
index a26ffc2..d659767 100644
--- a/source4/dsdb/common/util.c
+++ b/source4/dsdb/common/util.c
@@ -3213,7 +3213,7 @@ int dsdb_tombstone_lifetime(struct ldb_context *ldb, 
uint32_t *lifetime)
}
/* see MS-ADTS section 7.1.1.2.4.1.1. There doesn't appear to
 be a wellknown GUID for this */
-   if (!ldb_dn_add_child_fmt(dn, CN=Directory Service,CN=Windows NT)) {
+   if (!ldb_dn_add_child_fmt(dn, CN=Directory Service,CN=Windows 
NT,CN=Services)) {
talloc_free(dn);
return LDB_ERR_OPERATIONS_ERROR;
}
diff --git a/source4/smbd/server.c b/source4/smbd/server.c
index 7194827..91fd553 100644
--- a/source4/smbd/server.c
+++ b/source4/smbd/server.c
@@ -303,7 +303,7 @@ static int binary_smbd_main(const char *binary_name, int 
argc, const char *argv[
fprintf(stderr, \nInvalid option %s: %s\n\n,
  poptBadOption(pc, 0), poptStrerror(opt));
poptPrintUsage(pc, stderr, 0);
-   exit(1);
+   return 1;
}
}
 
@@ -311,7 +311,7 @@ static int binary_smbd_main(const char *binary_name, int 
argc, const char *argv[
fprintf(stderr,\nERROR: 
  Option -i|--interactive is not allowed together with 
-D|--daemon\n\n);
poptPrintUsage(pc, stderr, 0);
-   exit(1);
+   return 1;
} else if (!opt_interactive) {
/* default is --daemon */
opt_daemon = true;
@@ -333,7 +333,7 @@ static int binary_smbd_main(const char *binary_name, int 
argc, const char *argv[
DEBUG(0,(ERROR: Samba is not configured correctly for the word 
size on your machine\n));
DEBUGADD(0,(sizeof(uint16_t) = %u, sizeof(uint32_t) %u, 
sizeof(uint64_t) = %u\n,
(unsigned int)sizeof(uint16_t), (unsigned 
int)sizeof(uint32_t), (unsigned int)sizeof(uint64_t)));
-   exit(1);
+   return 1;
}
 
if (opt_daemon) {
@@ -353,7 +353,7 @@ static int binary_smbd_main(const char *binary_name, int 
argc, const char *argv[
 * passdb/secrets.c, and proved that Samba still builds... */
/* Setup the SECRETS subsystem */
if (secrets_init(talloc_autofree_context(), cmdline_lp_ctx) == NULL) {
-   exit(1);
+   return 1;
}
 
gensec_init(cmdline_lp_ctx); /* FIXME: */


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-02-13 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  195bda5... s4:loadparm.c - the logfile parameter value needs to be 
duplicated
   via  3598409... s4:popt_common.c - fix intendation
  from  415c615... s4:util.c - Corrected the location of the Directory 
Service object

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 195bda569e541a49ab3406deca8c8b864ec327d4
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Sat Feb 13 19:41:43 2010 +0100

s4:loadparm.c - the logfile parameter value needs to be duplicated

Otherwise the logfile pointer tracks all changes of pszParmValue which
content is only temporal. This was the cause of bug #6212.

commit 3598409951c223958765a52359423cd8237919b6
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Sat Feb 13 19:19:02 2010 +0100

s4:popt_common.c - fix intendation

---

Summary of changes:
 source4/lib/cmdline/popt_common.c |2 +-
 source4/param/loadparm.c  |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/lib/cmdline/popt_common.c 
b/source4/lib/cmdline/popt_common.c
index 0273c4f..7721829 100644
--- a/source4/lib/cmdline/popt_common.c
+++ b/source4/lib/cmdline/popt_common.c
@@ -67,7 +67,7 @@ static void popt_samba_callback(poptContext con,
 
if (reason == POPT_CALLBACK_REASON_POST) {
if (lp_configfile(cmdline_lp_ctx) == NULL) {
-lp_load_default(cmdline_lp_ctx);
+   lp_load_default(cmdline_lp_ctx);
}
/* Hook any 'every Samba program must do this, after
 * the smb.conf is setup' functions here */
diff --git a/source4/param/loadparm.c b/source4/param/loadparm.c
index cb23cea..0841f7d 100644
--- a/source4/param/loadparm.c
+++ b/source4/param/loadparm.c
@@ -1542,7 +1542,7 @@ static bool handle_debuglevel(struct loadparm_context 
*lp_ctx,
 static bool handle_logfile(struct loadparm_context *lp_ctx,
const char *pszParmValue, char **ptr)
 {
-   logfile = pszParmValue;
+   logfile = strdup(pszParmValue);
return true;
 }
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-02-13 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  0c39fbc... s4:loadparm.c - prevent memory leaks
  from  195bda5... s4:loadparm.c - the logfile parameter value needs to be 
duplicated

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 0c39fbc94ed6ad3aa18a6b3c15743707236f35c3
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Sat Feb 13 20:05:22 2010 +0100

s4:loadparm.c - prevent memory leaks

If a logfile was already set, free the content up before setting a new
location. This can happen on a loadparm reload.

---

Summary of changes:
 source4/param/loadparm.c |3 +++
 1 files changed, 3 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/param/loadparm.c b/source4/param/loadparm.c
index 0841f7d..7b301d6 100644
--- a/source4/param/loadparm.c
+++ b/source4/param/loadparm.c
@@ -1542,6 +1542,9 @@ static bool handle_debuglevel(struct loadparm_context 
*lp_ctx,
 static bool handle_logfile(struct loadparm_context *lp_ctx,
const char *pszParmValue, char **ptr)
 {
+   if (logfile != NULL) {
+   free(discard_const_p(char, logfile));
+   }
logfile = strdup(pszParmValue);
return true;
 }


-- 
Samba Shared Repository


Build status as of Sun Feb 14 07:00:08 2010

2010-02-13 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2010-02-13 
00:00:12.0 -0700
+++ /home/build/master/cache/broken_results.txt 2010-02-14 00:00:10.0 
-0700
@@ -1,4 +1,4 @@
-Build status as of Sat Feb 13 07:00:04 2010
+Build status as of Sun Feb 14 07:00:08 2010
 
 Build counts:
 Tree Total  Broken Panic 
@@ -15,7 +15,7 @@
 samba_3_current 33 32 1 
 samba_3_master 33 31 5 
 samba_3_next 29 29 4 
-samba_4_0_test 35 33 1 
+samba_4_0_test 35 33 0 
 talloc   35 11 0 
 tdb  33 21 0 
 


[SCM] Samba Shared Repository - branch master updated

2010-02-13 Thread Andrew Tridgell
The branch, master has been updated
   via  eb5fc89... s4-rpcserver: teach the rpc server to cope with bad 
sig_size estimates
   via  259129e... a4-dcerpc: another attempt at dcerpc auth padding
   via  ccfa40f... util: update three other copies of our dlinklist.h macros
   via  862a17e... s3: last part of TYPESAFE_QSORT() conversion
   via  3f0898a... s3-smbd: convert lanman and notify code to 
TYPESAFE_QSORT()
   via  bc5d203... s3-rpc: convert wkssvc to use TYPESAFE_QSORT()
   via  93a3359... s3-locking: convert brlock to TYPESAFE_QSORT()
   via  7cff685... s3: convert registry and printing code to 
TYPESAFE_QSORT()
   via  c804102... s3-nmbd: note TODO item for qsort
   via  95e2688... s3-vfs: use TYPESAFE_QSORT() in s3 VFS modules
   via  8120bc2... s3-lib: use TYPESAFE_QSORT() in remaining s3 library code
   via  7347ca3... s3-libsmb: use TYPESAFE_QSORT() in namequery code
   via  007f24f... s3-lib: use TYPESAFE_QSORT() in s3 interfaces code
   via  76a7382... lib: use TYPESAFE_QSORT() in lib/ and libcli/
   via  cebbc9a... s3-includes: enable TYPESAFE_QSORT() in s3
   via  282cc79... s4-ldb: use TYPESAFE_QSORT() in the rest of the ldb code
  from  0c39fbc... s4:loadparm.c - prevent memory leaks

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit eb5fc899b0a17d86eef4f40d71b023d8db1708b4
Author: Andrew Tridgell tri...@samba.org
Date:   Sun Feb 14 17:09:55 2010 +1100

s4-rpcserver: teach the rpc server to cope with bad sig_size estimates

commit 259129e8f4bc8cacd1850eba3f6551134835d079
Author: Andrew Tridgell tri...@samba.org
Date:   Sun Feb 14 11:56:28 2010 +1100

a4-dcerpc: another attempt at dcerpc auth padding

The last change broke net vampire against w2k8r2

commit ccfa40fdc3eb785b71a4d2d59933a2fdc352fb24
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Feb 6 12:25:06 2010 +1100

util: update three other copies of our dlinklist.h macros

ldb and tevent have their own copies of these macros. This brings them
in sync with the master copy of dlinklist.h

commit 862a17e9ba0aac382a4301d1d60c9d5ea4888959
Author: Andrew Tridgell tri...@samba.org
Date:   Sun Feb 14 10:03:55 2010 +1100

s3: last part of TYPESAFE_QSORT() conversion

convert smbcacls, sharesec and web/

commit 3f0898a9f50a35ae94fda9b89809edae0cd9bbb3
Author: Andrew Tridgell tri...@samba.org
Date:   Sun Feb 14 10:03:12 2010 +1100

s3-smbd: convert lanman and notify code to TYPESAFE_QSORT()

commit bc5d203eeb49ad4c6ff85cff6b05577d81cf1816
Author: Andrew Tridgell tri...@samba.org
Date:   Sun Feb 14 10:02:54 2010 +1100

s3-rpc: convert wkssvc to use TYPESAFE_QSORT()

commit 93a33597292eee51b1f8714526cd145d4abe56c1
Author: Andrew Tridgell tri...@samba.org
Date:   Sun Feb 14 10:02:35 2010 +1100

s3-locking: convert brlock to TYPESAFE_QSORT()

commit 7cff685c7ecb7dbb126d3bd45217d13fa85ad751
Author: Andrew Tridgell tri...@samba.org
Date:   Sun Feb 14 10:02:19 2010 +1100

s3: convert registry and printing code to TYPESAFE_QSORT()

commit c804102d0ff71f5c5664953020e46304d78de4bc
Author: Andrew Tridgell tri...@samba.org
Date:   Sun Feb 14 10:01:49 2010 +1100

s3-nmbd: note TODO item for qsort

This uses another char* cast hack. Left alone for now.

commit 95e26884a85118713faea943115dd003d2442dd5
Author: Andrew Tridgell tri...@samba.org
Date:   Sun Feb 14 10:01:17 2010 +1100

s3-vfs: use TYPESAFE_QSORT() in s3 VFS modules

commit 8120bc2ba957fa78e04f6f5fc257c91a7f735e82
Author: Andrew Tridgell tri...@samba.org
Date:   Sun Feb 14 10:00:49 2010 +1100

s3-lib: use TYPESAFE_QSORT() in remaining s3 library code

the sort_query_replies() in nmblib.c is a TODO. It uses a hack that
treats a char* as a structure. I've left that one alone for now.

commit 7347ca359d6050575be70274a55b18628d0f3c5b
Author: Andrew Tridgell tri...@samba.org
Date:   Sun Feb 14 09:59:26 2010 +1100

s3-libsmb: use TYPESAFE_QSORT() in namequery code

This one was a bit trickier. I'd appreciate it if someone else can
look over this.

commit 007f24f29dd61d4585933362529f13c005cf1ed2
Author: Andrew Tridgell tri...@samba.org
Date:   Sun Feb 14 09:58:33 2010 +1100

s3-lib: use TYPESAFE_QSORT() in s3 interfaces code

commit 76a7382346f0c9d945adf39da19d69616e2463b3
Author: Andrew Tridgell tri...@samba.org
Date:   Sun Feb 14 09:58:13 2010 +1100

lib: use TYPESAFE_QSORT() in lib/ and libcli/

commit cebbc9a6f1a97aaee633b6eeb6d93faff6c0afb5
Author: Andrew Tridgell tri...@samba.org
Date:   Sun Feb 14 09:57:36 2010 +1100

s3-includes: enable TYPESAFE_QSORT() in s3

commit 282cc79454f7b708085a04d04e98d11ffec8b293
Author: Andrew Tridgell tri...@samba.org
Date:   Sun Feb 14 10:37:20 2010 +1100

s4-ldb: use TYPESAFE_QSORT() in the rest of the ldb code

---