Re: [Samba] Samba Secondary Groups

2010-04-23 Thread David van Laatum
Thanks for the reply. After spending 2 days trying to get 3.5.2 compiled and 
working right I went back to the old version for a bit and discovered that 
writable = yes on the share fixed it. little confused why I could write to 
some shares even though I didn't have it but all seems to work properly now.

Only thing Ive noticed is that I can't seem to change permissions from windows 
on a file/directory unless I personally own the file but not sure if that's a 
samba problem or a file system thing?

On Tuesday 20 April 2010 03:41:57 grant little wrote:
 I had that problem with samba 3.4.X on ubuntu 9.10,  the only way I could
 get it to work was to use 777 folder permissions as you describe. The fix
 for me was to go to samba 3.5.X which fixed that and several other problems
 like not being able to login to samba from OS X.
  Tried the same on a CENTOS 5.4 install as well and it works for SAMBA
 3.0.33 with 770 folder permissions. Maybe a samba upgrade might fix what
 ails you but be careful what you upgrade to...
 
 On Sun, Apr 18, 2010 at 10:19 PM, David van Laatum 
da...@vanlaatum.id.auwrote:
  This has been bugging me for years but never got around to spending a lot
  of time on it until I now want/need to use it for work stuff.
 
  Problem is simple I get access denied when trying to create a file in a
  directory that is not owned by me or my primary group that doesn't have
  world writable permissions. Ive also had similar issues with NFS mounts
  where I can't move/create/delete files via
  nfs but works fine if I do it on the local machine even though I am the
  same user in the same groups. All relevant info I can think of follows
  let me know if anything else is needed. Spent all morning looking for an
  answer but only found hints of similar but not
  applicable problems.
 
  [14:14:36 r...@adl-nas-01 filestore]# smbd -V
  Version 3.2.5
  [14:28:42 r...@adl-nas-01 filestore]# uname -a
  Linux adl-nas-01 2.6.26-2-amd64 #1 SMP Tue Mar 9 22:29:32 UTC 2010 x86_64
  GNU/Linux
  [14:28:42 r...@adl-nas-01 filestore]# cat /etc/debian_version
  5.0.4
 
  [global]
security = ads
workgroup = VALEX
server string = File Store
realm = VALEX.LOCAL
password server = ldap.valex.local
wins server = 172.16.0.150
dns proxy = no
log file = /var/log/samba/log.%m
max log size = 100
log level = 3
syslog = 1
panic action = /usr/share/samba/panic-action %d
encrypt passwords = yes
printing = bsd
printcap name = /etc/printcap
idmap backend = ad
passdb backend = tdbsam
idmap uid = 100-9
idmap gid = 100-90
winbind cache time = 300
winbind nss info = rfc2307
winbind enum groups = yes
winbind enum users = yes
winbind use default domain = yes
winbind separator = /
winbind nested groups = yes
template homedir = /home/%U/homedir
template shell = /bin/bash
debug uid = yes
 
  [Accounts]
   comment = Accounts Stuff
   path = /filestore/accounts
   guest ok = no
   browseable = yes
  ;  valid users = @VALEX/vxAccounts @VALEX/vxSystems
   create mask = 0660
   directory mask = 0770
   fstype = EXT3
  ;  force group = +...@valex/vxAccounts
 
  [14:32:58 r...@adl-nas-01 filestore]# id dvanlaatum
  uid=10440(dvanlaatum) gid=2(vxsystems)
  groups=2(vxsystems),20002(domain admins),20003(domain
  users),20001(vxallusers),5006(BUILTIN/administrators),5007(BUILTIN/users)
 
  [14:35:02 r...@adl-nas-01 filestore]# ls -ald /filestore/accounts/
  drwxrwxr-x 3 root vxallusers 4096 2010-04-19 11:32 /filestore/accounts/
 
  [14:37:54 da...@l00018 ~]# smbclient -U dvanlaatum //adl-nas-01/Accounts
  Password:
  Domain=[VALEX] OS=[Unix] Server=[Samba 3.2.5]
  smb: \ mkdir test
  NT_STATUS_MEDIA_WRITE_PROTECTED making remote directory \test
  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  https://lists.samba.org/mailman/options/samba
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Undocumented TDB files

2010-04-23 Thread Moray Henderson
In samba3-3.3.9-40.el4 and samba3-3.4.7-42.el5 there are 3 .tdb files

/var/lib/samba/locking.tdb
/var/lib/samba/wins.tdb
/var/lib/samba/mutex.tdb

which are not documented in
http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/install.html#
tdbdocs.

Are they persistent or temporary?


Moray.
To err is human.  To purr, feline




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Permission problems on Mac OS X

2010-04-23 Thread Andrea Venturoli

On 03/03/10 13:37, Eero Volotinen wrote:

2010/3/3 Andrea Venturolim...@netfence.it:

I know this might be half OT, but nontheless Samba is involved.

A customer of mine has two Macs with Mac OS X 10.5 and is sharing a folder
on one of them.
We'd like to avoid any permission problem, so I put the followinf in
smb.conf:

create mode=0777
force create mode=0777
directory mode=0777
force directory mode=0777

This is usually enough to achieve what I want, with other OSes.


However, when the second Mac (the client) creates a file with
OpenOffice.org, it will have mode 0755.


I was told this is a known problem, solvable with:
unix extensions=false.

I tried this too, but it doesn't seem to make any difference.

Any hint?


please attach output from testparm


Sorry for taking so long (I only had this info now from my customer).
Here is testparm's output:


[global]
   dos charset = 437
   unix charset = UTF-8-MAC
   display charset = UTF-8-MAC
   realm = LKDC:SHA1.FFBD38547C80ABE9EB01FDFBDB1BB7D248814AD9
   server string = 
   enable print services = No
   auth methods = odsam
   obey pam restrictions = Yes
   passdb backend = odsam
   lanman auth = No
   use kerberos keytab = Yes
   log level = 1
   debug pid = Yes
   max xmit = 131072
   name resolve order = lmhosts wins bcast host
   unix extensions = No
   max smbd processes = 10
   printcap name = cups
   os level = 2
   preferred master = No
   domain master = No
   usershare allow guests = Yes
   usershare allow full config = Yes
   usershare max shares = 1000
   usershare owner only = No
   usershare path = /var/samba/shares
   idmap domains = default
   idmap alloc backend = odsam
   idmap negative cache time = 5
   com.apple:lkdc realm = LKDC:SHA1.FFBD38547C80ABE9EB01FDFBDB1BB7D248814AD9
   com.apple:filter shares by access = yes
   darwin_streams:brlm = yes
   idmap config default:backend = odsam
   idmap config default:default = yes
   acl check permissions = No
   ea support = Yes
   stream support = Yes
   use sendfile = Yes
   printing = cups
   print command =
   lpq command = %p
   lprm command =
   include = /var/db/smb.conf
   vfs objects = darwinacl, darwin_streams

[homes]
   comment = User Home Directories
   read only = No
   create mask = 0750
   browseable = No
   com.apple:show admin all volumes = yes

[printers]
   comment = All Printers
   path = /tmp
   create mask = 0700
   printable = Yes
   browseable = No

[condivisa]
   path = /Users/Shared/Condivisa
   valid users = xxx, yy
   read only = No
   create mask = 0777
   force create mode = 0777
   directory mask = 0777
   force directory mode = 0777
   inherit acls = Yes



The share I'm experiencing the problem on is the last (condivisa).

 bye  Thanks
av.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] RE Undocumented TDB files

2010-04-23 Thread Stéphane PURNELLE
Hi,

 /var/lib/samba/locking.tdb
status of locked and open file

 /var/lib/samba/wins.tdb
DB of wins entry, this tdb exist only if samba act as a wins server

 /var/lib/samba/mutex.tdb
I don't know


---
Stéphane PURNELLE Admin. Systèmes et Réseaux 
Service Informatique   Corman S.A.   Tel : 00 32 (0)87/342467

samba-boun...@lists.samba.org wrote on 23/04/2010 11:52:36:

 Moray Henderson moray.hender...@ict-software.org 
 Envoyé par : samba-boun...@lists.samba.org
 
 23/04/2010 11:53
 
 A
 
 samba samba@lists.samba.org
 
 cc
 
 Objet
 
 [Samba] Undocumented TDB files
 
 In samba3-3.3.9-40.el4 and samba3-3.4.7-42.el5 there are 3 .tdb files
 
 /var/lib/samba/locking.tdb
 /var/lib/samba/wins.tdb
 /var/lib/samba/mutex.tdb
 
 which are not documented in
 http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/install.html#
 tdbdocs.
 
 Are they persistent or temporary?
 
 
 Moray.
 To err is human.  To purr, feline
 
 
 
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Undocumented TDB files

2010-04-23 Thread Chris Smith
On Fri, Apr 23, 2010 at 5:52 AM, Moray Henderson
moray.hender...@ict-software.org wrote:
 /var/lib/samba/locking.tdb
 /var/lib/samba/wins.tdb
 /var/lib/samba/mutex.tdb

 which are not documented in

Try:
http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/tdb.html

mutex.tdb is still missing but the two areas should be complete and
consistent in information
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Winbind Samba 3.5.1

2010-04-23 Thread Giovani Moda
 Winbind log shows:
 [13916]: request interface version
 [13916]: request location of privileged pipe
 [13916]: pam auth markr
 [13753]: dual pam auth markr
 could not open handle to NETLOGON pipe
 Plain-text authentication for user markr returned 
 NT_STATUS_INVALID_HANDLE (PAM: 4)
 [13916]: request interface version
 [13916]: request misc info
 [13916]: request netbios name
 [13916]: request domain name
 [13916]: domain_info [APPEL]
 [13916]: pam auth crap domain: [APPEL] user: markr
 [13753]: pam auth crap domain: APPEL user: markr
 could not open handle to NETLOGON pipe (error:
NT_STATUS_INVALID_HANDLE)
 NTLM CRAP authentication for user [APPEL]\[markr] returned 
 NT_STATUS_INVALID_HANDLE (PAM: 4)

Just saw those on samba 3.5.2. Everything works (wbinfo -t, wbinfo -u,
etc), except authentication through winbind. My scenario is a PDC with
winbind authenticating on the same machine. Used to work fine on 3.4.x.

Any hints?

Thanks,

Giovani Moda

 

__ Information from ESET NOD32 Antivirus, version of virus
signature database 5035 (20100416) __

The message was checked by ESET NOD32 Antivirus.

http://www.eset.com
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Is it EVER needed to set up kerberos manually if you usesamba to join an ADS domain as a domain member?

2010-04-23 Thread John H Terpstra
Gary,

Microsoft Windows networking is a complex technology.  When the MS
Windows environment is set up appropriately, OpenSUSE 11.x should be
able to join an Active Directory domain without requiring separate
manual configuration of kerberos. That should happen behind the YaST2
interface.

Please also be aware that you have copied a volunteer subscriber mailing
list from which you may (or may not) receive answers.  The answers you
receive from this list are not necessarily correct, even though the
person responding may have the best of intent.

If you need professional assistance please refer to the commercial
support listings at http://samba.org/samba/support

There is never a need to create local accounts when Active Directory
domain membership has been correctly set up.  It is not only not ideal,
it also means that your system is not set up correctly at all.

Kind regards,
John Terpstra

On 04/22/2010 11:47 PM, Gary Wardell wrote:
 Hi,
 
 thank you for this information.  Now if I can actually do it.
 
 I am a long time windows admin and have never had to mess with kerberos.  
 Always I would simply go to the member machine and join
 the domain and everything would work.  I sort of assumed Samba would be as 
 easy and work the same way.  Especially since my
 friend said that OpenSUSE with Yast would take care of all of the pluming 
 necessary to set things up.  No so, and I have been
 fighting with Samba ever since.  I finally got it to sort of work be creating 
 user accounts on the Linux machine that mirrored the
 AD accounts that were trying to access it.  But that is far from ideal.
 
 Gary
 
 -Original Message-
 From: samba-boun...@lists.samba.org
 [mailto:samba-boun...@lists.samba.org]on Behalf Of Clayton Hill
 Sent: Thursday, April 22, 2010 17:49
 To: samba@lists.samba.org
 Cc: Duncan Fiander
 Subject: [Samba] Is it EVER needed to set up kerberos manually if you
 usesamba to join an ADS domain as a domain member?


 Hi folks!

  

 We finally have an answer to a question posted in 2009... and 
 the answer
 is: YES SET UP KERBEROS.

 Here is the original thread:

 http://www.pubbs.net/200910/samba/27283-samba-is-it-ever-neede
 d-to-set-u
 p-kerberos-manually-if-you-use-samba-to-join-an-ads-domain-as-
 a-domain-m
 ember.html

  

  

 Now here is the correct answer:

 --
 --
 

 Just a quick experiment for you to try.

  

 Logon to a samba member server that has joined a domain and run the
 following:

  

 This should show that we have no Kerberos ticket since we did not do a
 kinit.  

 (This is because we used net ads join -U Administrator and joined the
 domain only through the net ads function.)

 #klist

  

 Now query the domain and check the response

 #net ads user

 #net ads group

  

 From the Computer Management Snap-In on Windows, connect to the samba
 member server and check to see if you can change ACL's on a 
 Share and if
 it has any effect. 

  

 Now initialize Kerberos.

 #kinit  -U ad...@mydomain.net

  

 Re-run the commands above and note the change

 #klist

 #net ads user

 #net ads group

  

 From the Computer Management Snap-In on Windows, connect to the samba
 member server and check to see if you can change ACL's on a Share

  

 You should find that with Kerberos enabled we are able to see 
 objects in
 AD we were not previously able to display.

  

 Also in the MMC Snap-In if you remove Everyone from  the 
 share you will
 no longer have access to the share.  If you add everyone back in, they
 will have access.

  

 You can also add ACL's via Windows Explorer as before. 

  

 As you can see, this is an important ability you miss out on 
 if you only
 use net ads join to get your Kerberos ticket.

 I would hope that a samba team contributor eventually implements this
 into the net ads join function better so this isn't needed.

  

  

 -Give credit where it is due-

 Originally Submitted by: 

 Duncan Fiander

  

  

  

  

 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Winbind 3.5.2 caching issues under SLES11???

2010-04-23 Thread Oliver Weinmann
Hi,

I don't know if this is a problem of SLES11 or winbind itself. I
recently installed the lastest samba winbind 3..5.2 on a SLES9 box and a
SLES11 box.

If I remove a user from a group in Active Directory the change is
visible immediately on the SLES9 box but not on the SLES11 box. Both are
running exactly the same version of winbind:

gedaiv64:~ # cat /etc/SuSE-release
SUSE Linux Enterprise Server 11 (x86_64)
VERSION = 11
PATCHLEVEL = 0
gedaiv64:~ # smbd -V
Version 3.5.2

gedaiv67:~ # cat /etc/SuSE-release
SUSE LINUX Enterprise Server 9 (i586)
VERSION = 9
PATCHLEVEL = 4
gedaiv67:~ # smbd -V
Version 3.5.2

Smb.conf is identical:

[global]
netbios name = gedaiv67
realm = SOMEDOMAIN.NET
workgroup = SOMEDOMAIN
security = ADS
encrypt passwords = yes
idmap backend = ad
idmap config VEGA : backend = ad
idmap config VEGA : schema_mode = sfu
idmap config VEGA : range = 0-
winbind nss info = sfu
winbind enum users = yes
winbind enum groups = yes
winbind offline logon = yes
preferred master = no
winbind nested groups = Yes
winbind use default domain = Yes
max log size = 50
log file = /var/log/samba/log.%m
log level = 3
dns proxy = no
wins server = 172.20.200.18 172.18.200.20
allow trusted domains = No
client use spnego = Yes
kerberos method = secrets and keytab
dedicated keytab file = /etc/krb5.keytab
winbind refresh tickets = true
idmap cache time = 300

Even after 10 minutes and more the change doesn't become effective on
the SLES11 box. NSCD is of course turned off on both machines.

Regards,

Oliver
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Undocumented TDB files

2010-04-23 Thread John H Terpstra
On 04/23/2010 04:52 AM, Moray Henderson wrote:
 In samba3-3.3.9-40.el4 and samba3-3.4.7-42.el5 there are 3 .tdb files
 
 /var/lib/samba/locking.tdb
temporary

 /var/lib/samba/wins.tdb
persistent

 /var/lib/samba/mutex.tdb
temporary

 
 which are not documented in
 http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/install.html#
 tdbdocs.

Sorry. The documentation is getting a little old.

 Are they persistent or temporary?

- John T.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Can join AD 2003 domain; can't list shares from other servers

2010-04-23 Thread Mike Leone
I set up an old laptop with Xubuntu 9.10. I configured Samba as to work 
with my Win2003 AD domain that has MS Services for Unix installed.


I can get a Kerberos ticket. I successfully added the laptop to the AD 
domain. wbinfo -a shows me all users, domain and local. wbinfo -g shows 
me all groups. wbinfo -a user%password returns successfully. getent 
passwd  works as expected - I see local users, and domain users.


net ads info works correctly, returning info.

LDAP server: 10.0.0.60
LDAP server name: dim-win2300.DaCrib.local
Realm: DACRIB.LOCAL
Bind Path: dc=DACRIB,dc=LOCAL
LDAP port: 389
Server time: Fri, 23 Apr 2010 13:12:53 EDT
KDC server: 10.0.0.60
Server time offset: 1

And yet:

$ smbclient -L workhorse
Enter turgon's password:
session setup failed: NT_STATUS_ACCESS_DENIED

I have no idea why it's failing; I'm not seeing anything in the samba or
winbind logs. (workhorse is Ubuntu 9.10, configured as a domain member 
server)


I can do the reverse; from workhorse I can see all the shares on the
laptop:

tur...@workhorse:~$ smbclient -L turgon-laptop
Enter turgon's password:
Domain=[DACRIB] OS=[Unix] Server=[Samba 3.4.0]

Sharename   Type  Comment
-     ---
IPC$IPC   IPC Service (turgon-laptop server (Samba
3.4.0, Domain: DACRIB, Server: turgon-laptop - NT1))
print$  Disk  Printer Drivers
Domain=[DACRIB] OS=[Unix] Server=[Samba 3.4.0]

Server   Comment
----
TURGON-LAPTOPturgon-laptop server (Samba 3.4.0, Domain: , Ser

WorkgroupMaster
----
DACRIB

Hints as to where to go next? It must be something wrong on this 
specific laptop, since it works from my other server,

but I dunno where, since all the other tests work. Firewall is off, on
both machines.

===
smb.conf:

[global]
workgroup = DACRIB
realm = DACRIB.LOCAL
server string = %h server (Samba %v, Domain: %D, Server: %L - R)
security = ads
map to guest = Bad User

client use spnego = true
client ntlmv2 auth = yes

eventlog list = Application System Security SyslogLinux

# PAM AUTH
encrypt passwords = yes
obey pam restrictions = Yes
pam password change = true
password server = dim-win2300.DaCrib.local
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\s*\spassword:* %n\n 
*Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .

unix password sync = Yes

log level = 3
syslog = 0
log file = /var/log/samba/log.%m
max log size = 1000

domain master = No
local master = No
os level = 2

dns proxy = No
usershare allow guests = Yes
panic action = /usr/share/samba/panic-action %d

# WINBIND

idmap config DACRIB: default = true
idmap uid = 1-2
idmap gid = 1-2
idmap config DACRIB:schema_mode = rfc2307

winbind enum users = Yes
winbind enum groups = Yes
winbind use default domain = Yes
winbind nested groups = Yes
winbind refresh tickets = true
winbind nss info = rfc2307
winbind separator = +

template homedir = /home/%D/%u
template shell = /bin/bash

;   invalid users = root
create mask = 0700
directory mask = 0775
writable = Yes
enable privileges = Yes
restrict anonymous = 2

wide links = no

socket options = TCP_NODELAY


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Winbind 3.5.2 caching issues under SLES11???

2010-04-23 Thread Chris Smith
On Fri, Apr 23, 2010 at 10:40 AM, Oliver Weinmann
oliver.weinm...@vega.de wrote:
 I don't know if this is a problem of SLES11 or winbind itself. I
 recently installed the lastest samba winbind 3..5.2 on a SLES9 box and a
 SLES11 box.

 If I remove a user from a group in Active Directory the change is
 visible immediately on the SLES9 box but not on the SLES11 box. Both are
 running exactly the same version of winbind:

Don't know if it's related but on 2 systems with 3.5.2 I could not get
the new idmap backend (moved from tdb to rid) to work without deleting
the gencache* tdb's in addition to the winbind ones.

Chris
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Is it EVER needed to set up kerberos manually if you usesamba to join an ADS domain as a domain member?

2010-04-23 Thread Clayton Hill
John,

The posts in this original thread posed the question if net ads join was
sufficient in all cases as there are plenty of messy howto guides on the
net with differing opinions on this ie. having to additionally set up
Kerberos manually. The reason why some folks say set up Kerberos by hand
was enigmatic to say the least and the thread died months ago..

Below is the use case where a additional Kerberos set up is needed to
enable administration via the computer management snapin which does not
work right with a net ads join only set up.
I  am hoping someone else can verify this result... and net ads join can
be improved to allow proper config so the computer management console
can be used normally with samba without separate Kerberos setup.


Regards,

Clayton Hill





-Original Message-
From: John H Terpstra [mailto:j...@samba.org] 
Sent: Friday, April 23, 2010 7:38 AM
To: Gary Wardell
Cc: Clayton Hill; samba@lists.samba.org
Subject: Re: [Samba] Is it EVER needed to set up kerberos manually if
you usesamba to join an ADS domain as a domain member?

Gary,

Microsoft Windows networking is a complex technology.  When the MS
Windows environment is set up appropriately, OpenSUSE 11.x should be
able to join an Active Directory domain without requiring separate
manual configuration of kerberos. That should happen behind the YaST2
interface.

Please also be aware that you have copied a volunteer subscriber mailing
list from which you may (or may not) receive answers.  The answers you
receive from this list are not necessarily correct, even though the
person responding may have the best of intent.

If you need professional assistance please refer to the commercial
support listings at http://samba.org/samba/support

There is never a need to create local accounts when Active Directory
domain membership has been correctly set up.  It is not only not ideal,
it also means that your system is not set up correctly at all.

Kind regards,
John Terpstra

On 04/22/2010 11:47 PM, Gary Wardell wrote:
 Hi,
 
 thank you for this information.  Now if I can actually do it.
 
 I am a long time windows admin and have never had to mess with
kerberos.  Always I would simply go to the member machine and join
 the domain and everything would work.  I sort of assumed Samba would
be as easy and work the same way.  Especially since my
 friend said that OpenSUSE with Yast would take care of all of the
pluming necessary to set things up.  No so, and I have been
 fighting with Samba ever since.  I finally got it to sort of work be
creating user accounts on the Linux machine that mirrored the
 AD accounts that were trying to access it.  But that is far from
ideal.
 
 Gary
 
 -Original Message-
 From: samba-boun...@lists.samba.org
 [mailto:samba-boun...@lists.samba.org]on Behalf Of Clayton Hill
 Sent: Thursday, April 22, 2010 17:49
 To: samba@lists.samba.org
 Cc: Duncan Fiander
 Subject: [Samba] Is it EVER needed to set up kerberos manually if you
 usesamba to join an ADS domain as a domain member?


 Hi folks!

  

 We finally have an answer to a question posted in 2009... and 
 the answer
 is: YES SET UP KERBEROS.

 Here is the original thread:

 http://www.pubbs.net/200910/samba/27283-samba-is-it-ever-neede
 d-to-set-u
 p-kerberos-manually-if-you-use-samba-to-join-an-ads-domain-as-
 a-domain-m
 ember.html

  

  

 Now here is the correct answer:

 --
 --
 

 Just a quick experiment for you to try.

  

 Logon to a samba member server that has joined a domain and run the
 following:

  

 This should show that we have no Kerberos ticket since we did not do
a
 kinit.  

 (This is because we used net ads join -U Administrator and joined the
 domain only through the net ads function.)

 #klist

  

 Now query the domain and check the response

 #net ads user

 #net ads group

  

 From the Computer Management Snap-In on Windows, connect to the samba
 member server and check to see if you can change ACL's on a 
 Share and if
 it has any effect. 

  

 Now initialize Kerberos.

 #kinit  -U ad...@mydomain.net

  

 Re-run the commands above and note the change

 #klist

 #net ads user

 #net ads group

  

 From the Computer Management Snap-In on Windows, connect to the samba
 member server and check to see if you can change ACL's on a Share

  

 You should find that with Kerberos enabled we are able to see 
 objects in
 AD we were not previously able to display.

  

 Also in the MMC Snap-In if you remove Everyone from  the 
 share you will
 no longer have access to the share.  If you add everyone back in,
they
 will have access.

  

 You can also add ACL's via Windows Explorer as before. 

  

 As you can see, this is an important ability you miss out on 
 if you only
 use net ads join to get your Kerberos ticket.

 I would hope that a samba team contributor eventually implements this
 into the net ads join function better so this isn't needed.

  

Re: [Samba] Can join AD 2003 domain; can't list shares from other servers

2010-04-23 Thread grant little
On Fri, Apr 23, 2010 at 10:14 AM, Mike Leone tur...@mike-leone.com wrote:

 I set up an old laptop with Xubuntu 9.10. I configured Samba as to work
 with my Win2003 AD domain that has MS Services for Unix installed.

 I can get a Kerberos ticket. I successfully added the laptop to the AD
 domain. wbinfo -a shows me all users, domain and local. wbinfo -g shows me
 all groups. wbinfo -a user%password returns successfully. getent passwd
  works as expected - I see local users, and domain users.

 net ads info works correctly, returning info.

 LDAP server: 10.0.0.60
 LDAP server name: dim-win2300.DaCrib.local
 Realm: DACRIB.LOCAL
 Bind Path: dc=DACRIB,dc=LOCAL
 LDAP port: 389
 Server time: Fri, 23 Apr 2010 13:12:53 EDT
 KDC server: 10.0.0.60
 Server time offset: 1

 And yet:

 $ smbclient -L workhorse
 Enter turgon's password:
 session setup failed: NT_STATUS_ACCESS_DENIED

 I have no idea why it's failing; I'm not seeing anything in the samba or
 winbind logs. (workhorse is Ubuntu 9.10, configured as a domain member
 server)

 I can do the reverse; from workhorse I can see all the shares on the
 laptop:

 tur...@workhorse:~$ smbclient -L turgon-laptop
 Enter turgon's password:
 Domain=[DACRIB] OS=[Unix] Server=[Samba 3.4.0]

Sharename   Type  Comment
-     ---
IPC$IPC   IPC Service (turgon-laptop server (Samba
 3.4.0, Domain: DACRIB, Server: turgon-laptop - NT1))
print$  Disk  Printer Drivers
 Domain=[DACRIB] OS=[Unix] Server=[Samba 3.4.0]

Server   Comment
----
TURGON-LAPTOPturgon-laptop server (Samba 3.4.0, Domain: ,
 Ser

WorkgroupMaster
----
DACRIB

 Hints as to where to go next? It must be something wrong on this specific
 laptop, since it works from my other server,
 but I dunno where, since all the other tests work. Firewall is off, on
 both machines.

 ===
 smb.conf:

 [global]
workgroup = DACRIB
realm = DACRIB.LOCAL
server string = %h server (Samba %v, Domain: %D, Server: %L - R)
security = ads
map to guest = Bad User

client use spnego = true
client ntlmv2 auth = yes

eventlog list = Application System Security SyslogLinux

 # PAM AUTH
encrypt passwords = yes
obey pam restrictions = Yes
pam password change = true
password server = dim-win2300.DaCrib.local
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\s*\spassword:* %n\n
 *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .
unix password sync = Yes

log level = 3
syslog = 0
log file = /var/log/samba/log.%m
max log size = 1000

domain master = No
local master = No
os level = 2

dns proxy = No
usershare allow guests = Yes
panic action = /usr/share/samba/panic-action %d

 # WINBIND

idmap config DACRIB: default = true
idmap uid = 1-2
idmap gid = 1-2
idmap config DACRIB:schema_mode = rfc2307

winbind enum users = Yes
winbind enum groups = Yes
winbind use default domain = Yes
winbind nested groups = Yes
winbind refresh tickets = true
winbind nss info = rfc2307
winbind separator = +

template homedir = /home/%D/%u
template shell = /bin/bash

 ;   invalid users = root
create mask = 0700
directory mask = 0775
writable = Yes
enable privileges = Yes
restrict anonymous = 2

wide links = no

socket options = TCP_NODELAY


 --

 I get the exact same thing happening on my Ubuntu 9.10 currently running
3.5.0rc2 (until I figure out how to manage 3.5.2 on Ubuntu 9.10)

However if I do
smbclient -L mysambaserver  -UanADuserthatcanlogintothisserver

it works just fine and returns the goods. So my guess is that
dim-win2300.DaCrib.local doesn't know who turgon is...
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Windows permissions on NTFS share mounted with NTFS-3g on linux

2010-04-23 Thread Tim Hattrell
Hi all,

I've been trying to get this to work for a while now but no luck...

I have a NTFS formatted drive mounted using ntfs-3g on a linux computer.
This drive is then shared using Samba. When I connect to the share from a
windows machine and create new files their permissions are set for three
users: Everyone, Root (unix user) and Root (unix group) but the actual user
which created the file does not exits.

My actual user name on windows is Tim Hattrell and on Linux tim. I have
created a User Mapping File and placed in
/mnt/NTFS_Files/.NTFS-3G/UserMapping to no avail.

How do I get the permissions to map properly from Windows-Samba-ntfs-3g
and back again? How can I tell if this is a Samba problem or an ntfs-3g
problem?

Here are some extracts from config files...

 smb.conf:
[windows_files]
path = /mnt/NTFS_Files/windows_files
writeable = yes
;browseable = yes
valid users = sarah, tim

fstab:
# Entry for /dev/mapper/isw_dfchagcefe_Volume11:
UUID=57B736B4506A93C4 /mnt/NTFS_Files ntfs-3g defaults,locale=en_GB.utf8 0 2

Thanks in advance. Tim
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba Secondary Groups

2010-04-23 Thread grant little
On Fri, Apr 23, 2010 at 1:11 AM, David van Laatum da...@vanlaatum.id.auwrote:

 snip/
 Only thing Ive noticed is that I can't seem to change permissions from
 windows
 on a file/directory unless I personally own the file but not sure if that's
 a
 samba problem or a file system thing?
 snip/


I'm no windows expert, far from it, but I think you need to be granted
specific security permissions for that file to be able to change permissions
on that file. Even in a windows server share if you right-click on a file
and choose properties/security then there is a group of folks who can do
various things as denoted by the checked items in the dialog that comes up.
Access Control Lists can get quite complicated and I do know that later
version of Samba have improved ACLs over earlier so it may be a combination
of windows and Samba that you are dealing with.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Windows permissions on NTFS share mounted with NTFS-3g on linux

2010-04-23 Thread Jeremy Allison
On Fri, Apr 23, 2010 at 10:19:22PM +0100, Tim Hattrell wrote:
 Hi all,
 
 I've been trying to get this to work for a while now but no luck...
 
 I have a NTFS formatted drive mounted using ntfs-3g on a linux computer.
 This drive is then shared using Samba. When I connect to the share from a
 windows machine and create new files their permissions are set for three
 users: Everyone, Root (unix user) and Root (unix group) but the actual user
 which created the file does not exits.
 
 My actual user name on windows is Tim Hattrell and on Linux tim. I have
 created a User Mapping File and placed in
 /mnt/NTFS_Files/.NTFS-3G/UserMapping to no avail.
 
 How do I get the permissions to map properly from Windows-Samba-ntfs-3g
 and back again? How can I tell if this is a Samba problem or an ntfs-3g
 problem?

When you look at the owners of the file by doing an ls -l
on the locally mounted directory do you see the Windows owners
on the Linux box ?

If not, then you need to fix that first. Samba only reports
what the Linux owners appear to be.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Can join AD 2003 domain; can't list shares from other servers

2010-04-23 Thread Michael Leone
No, dim-win2300 knows who turgon is. ;-) in fact, I am logged in on
the console of dim-win2300 right now. And turgon is a Domain Admin. It
was the account I used to join the laptop to the domain with. And it
did join, as I see the laptop machine account in AD. So I think it
must be something else ...


On 4/23/10, grant little grantlid...@gmail.com wrote:
 On Fri, Apr 23, 2010 at 10:14 AM, Mike Leone tur...@mike-leone.com wrote:

 I set up an old laptop with Xubuntu 9.10. I configured Samba as to work
 with my Win2003 AD domain that has MS Services for Unix installed.

 I can get a Kerberos ticket. I successfully added the laptop to the AD
 domain. wbinfo -a shows me all users, domain and local. wbinfo -g shows me
 all groups. wbinfo -a user%password returns successfully. getent passwd
  works as expected - I see local users, and domain users.

 net ads info works correctly, returning info.

 LDAP server: 10.0.0.60
 LDAP server name: dim-win2300.DaCrib.local
 Realm: DACRIB.LOCAL
 Bind Path: dc=DACRIB,dc=LOCAL
 LDAP port: 389
 Server time: Fri, 23 Apr 2010 13:12:53 EDT
 KDC server: 10.0.0.60
 Server time offset: 1

 And yet:

 $ smbclient -L workhorse
 Enter turgon's password:
 session setup failed: NT_STATUS_ACCESS_DENIED

 I have no idea why it's failing; I'm not seeing anything in the samba or
 winbind logs. (workhorse is Ubuntu 9.10, configured as a domain member
 server)

 I can do the reverse; from workhorse I can see all the shares on the
 laptop:

 tur...@workhorse:~$ smbclient -L turgon-laptop
 Enter turgon's password:
 Domain=[DACRIB] OS=[Unix] Server=[Samba 3.4.0]

Sharename   Type  Comment
-     ---
IPC$IPC   IPC Service (turgon-laptop server (Samba
 3.4.0, Domain: DACRIB, Server: turgon-laptop - NT1))
print$  Disk  Printer Drivers
 Domain=[DACRIB] OS=[Unix] Server=[Samba 3.4.0]

Server   Comment
----
TURGON-LAPTOPturgon-laptop server (Samba 3.4.0, Domain: ,
 Ser

WorkgroupMaster
----
DACRIB

 Hints as to where to go next? It must be something wrong on this specific
 laptop, since it works from my other server,
 but I dunno where, since all the other tests work. Firewall is off, on
 both machines.

 ===
 smb.conf:

 [global]
workgroup = DACRIB
realm = DACRIB.LOCAL
server string = %h server (Samba %v, Domain: %D, Server: %L - R)
security = ads
map to guest = Bad User

client use spnego = true
client ntlmv2 auth = yes

eventlog list = Application System Security SyslogLinux

 # PAM AUTH
encrypt passwords = yes
obey pam restrictions = Yes
pam password change = true
password server = dim-win2300.DaCrib.local
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\s*\spassword:* %n\n
 *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .
unix password sync = Yes

log level = 3
syslog = 0
log file = /var/log/samba/log.%m
max log size = 1000

domain master = No
local master = No
os level = 2

dns proxy = No
usershare allow guests = Yes
panic action = /usr/share/samba/panic-action %d

 # WINBIND

idmap config DACRIB: default = true
idmap uid = 1-2
idmap gid = 1-2
idmap config DACRIB:schema_mode = rfc2307

winbind enum users = Yes
winbind enum groups = Yes
winbind use default domain = Yes
winbind nested groups = Yes
winbind refresh tickets = true
winbind nss info = rfc2307
winbind separator = +

template homedir = /home/%D/%u
template shell = /bin/bash

 ;   invalid users = root
create mask = 0700
directory mask = 0775
writable = Yes
enable privileges = Yes
restrict anonymous = 2

wide links = no

socket options = TCP_NODELAY


 --

 I get the exact same thing happening on my Ubuntu 9.10 currently running
 3.5.0rc2 (until I figure out how to manage 3.5.2 on Ubuntu 9.10)

 However if I do
 smbclient -L mysambaserver  -UanADuserthatcanlogintothisserver

 it works just fine and returns the goods. So my guess is that
 dim-win2300.DaCrib.local doesn't know who turgon is...


-- 
Sent from my mobile device

Michael J. Leone, mailto:tur...@mike-leone.com

PGP Fingerprint: 0AA8 DC47 CB63 AE3F C739 6BF9 9AB4 1EF6 5AA5 BCDF
Photo Gallery: http://www.flickr.com/photos/mikeleonephotos
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Can join AD 2003 domain; can't list shares from other servers - MORE

2010-04-23 Thread Mike Leone
More info - it now appears that the problem is with workhorse, not the 
laptop. I *can* successfully do a smbclient -L to the other, actual 
Windows stations on the LAN:


$ smbclient -L dim-win2300
Enter turgon's password:
Domain=[DACRIB] OS=[Windows Server 2003 3790 Service Pack 2] 
Server=[Windows Server 2003 5.2]


Sharename   Type  Comment
-     ---
C$  Disk  Default share
IPC$IPC   Remote IPC
ADMIN$  Disk  Remote Admin
TempDisk  Temp Share
SYSVOL  Disk  Logon server share
NETLOGONDisk  Logon server share
Domain=[DACRIB] OS=[Windows Server 2003 3790 Service Pack 2] 
Server=[Windows Server 2003 5.2]


Server   Comment
----
DIM-WIN2300  The DC

WorkgroupMaster
----
DACRIB   DIM-WIN2300


tur...@turgon-laptop:/etc/samba$ smbclient -L p4-desktop
Enter turgon's password:
Domain=[DACRIB] OS=[Windows 5.1] Server=[Windows 2000 LAN Manager]

Sharename   Type  Comment
-     ---
E$  Disk  Default share
My DocumentsDisk
IPC$IPC   Remote IPC
D$  Disk  Default share
Videos  Disk  Watchin' the images
print$  Disk  Printer Drivers
G$  Disk  Default share
ADMIN$  Disk  Remote Admin
N$  Disk  Default share
Old MyDocs  Disk  Old My Documents
C$  Disk  Default share
Tunez   Disk  Listening to the sounds
Domain=[DACRIB] OS=[Windows 5.1] Server=[Windows 2000 LAN Manager]

Server   Comment
----

WorkgroupMaster
----

So the problem is specific to trying to do a smbclient -L against the 
other Linux box running Samba. Not sure if that's indicative of other 
Samba issues. workhorse has no problem doing a smbclient -L against 
the laptop ...


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Build status as of Fri Apr 23 06:00:03 2010

2010-04-23 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2010-04-22 
00:00:07.0 -0600
+++ /home/build/master/cache/broken_results.txt 2010-04-23 00:00:05.0 
-0600
@@ -1,4 +1,4 @@
-Build status as of Thu Apr 22 06:00:03 2010
+Build status as of Fri Apr 23 06:00:03 2010
 
 Build counts:
 Tree Total  Broken Panic 
@@ -13,10 +13,10 @@
 samba-docs   0  0  0 
 samba-web0  0  0 
 samba_3_current 28 25 1 
-samba_3_master 28 27 1 
-samba_3_next 28 24 2 
+samba_3_master 28 28 1 
+samba_3_next 28 25 2 
 samba_4_0_test 30 30 1 
-samba_4_0_waf 29 25 5 
+samba_4_0_waf 29 26 4 
 talloc   30 10 0 
 tdb  28 18 0 
 


[SCM] Samba Shared Repository - branch master updated

2010-04-23 Thread Jeremy Allison
The branch, master has been updated
   via  8f67f87... Make deferred opens (NT_STATUS_SHARING_VIOLATION) work 
over SMB2.
  from  9cd712d... s3: Fix a cutpaste error in a debug message in 
check_oem_password()

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 8f67f873ace91964da066c421986e260aceba75b
Author: Jeremy Allison j...@samba.org
Date:   Thu Apr 22 23:52:19 2010 -0700

Make deferred opens (NT_STATUS_SHARING_VIOLATION) work over SMB2.

Makes SMB2Create call re-entrant internally.
Now this infrastructure is in place, oplocks will follow shortly.
Tested with Win7 client and with W2K8R2.

Jeremy.

---

Summary of changes:
 source3/include/proto.h  |2 +-
 source3/modules/onefs_open.c |2 +-
 source3/smbd/globals.h   |   15 ++-
 source3/smbd/open.c  |2 +-
 source3/smbd/process.c   |8 +-
 source3/smbd/smb2_create.c   |  364 ++
 source3/smbd/smb2_glue.c |   32 
 source3/smbd/smb2_server.c   |   17 +-
 8 files changed, 357 insertions(+), 85 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/proto.h b/source3/include/proto.h
index 71962ae..7b279f6 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -6812,7 +6812,7 @@ int srv_set_message(char *buf,
 void remove_deferred_open_message_smb(uint64_t mid);
 void schedule_deferred_open_message_smb(uint64_t mid);
 bool open_was_deferred(uint64_t mid);
-bool get_deferred_open_message_state(uint64_t mid,
+bool get_deferred_open_message_state(struct smb_request *smbreq,
struct timeval *p_request_time,
void **pp_state);
 bool push_deferred_open_message_smb(struct smb_request *req,
diff --git a/source3/modules/onefs_open.c b/source3/modules/onefs_open.c
index b0c88c7..a1412ef 100644
--- a/source3/modules/onefs_open.c
+++ b/source3/modules/onefs_open.c
@@ -544,7 +544,7 @@ NTSTATUS onefs_open_file_ntcreate(connection_struct *conn,
 
if (req) {
void *ptr;
-   if (get_deferred_open_message_state(req-mid,
+   if (get_deferred_open_message_state(req,
request_time,
ptr)) {
struct deferred_open_record *state = (struct 
deferred_open_record *)ptr;
diff --git a/source3/smbd/globals.h b/source3/smbd/globals.h
index 951d352..a86f0e9 100644
--- a/source3/smbd/globals.h
+++ b/source3/smbd/globals.h
@@ -318,6 +318,10 @@ NTSTATUS smbd_smb2_request_process_notify(struct 
smbd_smb2_request *req);
 NTSTATUS smbd_smb2_request_process_getinfo(struct smbd_smb2_request *req);
 NTSTATUS smbd_smb2_request_process_setinfo(struct smbd_smb2_request *req);
 NTSTATUS smbd_smb2_request_process_break(struct smbd_smb2_request *req);
+NTSTATUS smbd_smb2_request_dispatch(struct smbd_smb2_request *req);
+void smbd_smb2_request_dispatch_immediate(struct tevent_context *ctx,
+   struct tevent_immediate *im,
+   void *private_data);
 
 /* SMB1 - SMB2 glue. */
 void send_break_message_smb2(files_struct *fsp, uint8_t level);
@@ -332,13 +336,14 @@ bool push_blocking_lock_request_smb2( struct 
byte_range_lock *br_lck,
uint64_t offset,
uint64_t count,
uint32_t blocking_pid);
-void remove_deferred_open_message_smb2(uint64_t mid);
-void schedule_deferred_open_message_smb2(uint64_t mid);
-bool open_was_deferred_smb2(uint64_t mid);
-bool get_deferred_open_message_state_smb2(uint64_t mid,
+/* From smbd/smb2_create.c */
+bool get_deferred_open_message_state_smb2(struct smbd_smb2_request *smb2req,
struct timeval *p_request_time,
void **pp_state);
-bool push_deferred_open_message_smb2(struct smb_request *req,
+bool open_was_deferred_smb2(uint64_t mid);
+void remove_deferred_open_message_smb2(uint64_t mid);
+void schedule_deferred_open_message_smb2(uint64_t mid);
+bool push_deferred_open_message_smb2(struct smbd_smb2_request *smb2req,
struct timeval request_time,
struct timeval timeout,
char *private_data,
diff --git a/source3/smbd/open.c b/source3/smbd/open.c
index 0e45c1d..e0c24da 100644
--- a/source3/smbd/open.c
+++ b/source3/smbd/open.c
@@ -1546,7 +1546,7 @@ static NTSTATUS open_file_ntcreate(connection_struct 
*conn,
 
if (req) {
void *ptr;
-   if (get_deferred_open_message_state(req-mid,
+   if (get_deferred_open_message_state(req,
request_time,
ptr)) {
 
diff --git a/source3/smbd/process.c b/source3/smbd/process.c
index 

[SCM] Samba Shared Repository - branch master updated

2010-04-23 Thread Volker Lendecke
The branch, master has been updated
   via  c82fd3e... s3: Fix a winbind crash when scanning trusts
  from  8f67f87... Make deferred opens (NT_STATUS_SHARING_VIOLATION) work 
over SMB2.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c82fd3ed30ef2c804b6370d9d2ff1e1a6d2797f5
Author: Volker Lendecke v...@samba.org
Date:   Wed Apr 21 17:04:49 2010 +0200

s3: Fix a winbind crash when scanning trusts

add_trusted_domain() for a new domain always needs to be followed by a
setup_domain_child(). This was not always done, in particular not when 
walking
to the forest root for additional trusts.

This is a minimal patch, we need to fix add_trusted_domain().

---

Summary of changes:
 source3/winbindd/winbindd_util.c |6 ++
 1 files changed, 6 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/winbindd/winbindd_util.c b/source3/winbindd/winbindd_util.c
index 84522ea..a13df1f 100644
--- a/source3/winbindd/winbindd_util.c
+++ b/source3/winbindd/winbindd_util.c
@@ -428,6 +428,9 @@ static void rescan_forest_root_trusts( void )
dom_list[i].dns_name,
cache_methods,
dom_list[i].sid );
+   if (d != NULL) {
+   setup_domain_child(d, d-child);
+   }
}
 
if (d == NULL) {
@@ -497,6 +500,9 @@ static void rescan_forest_trusts( void )
dom_list[i].dns_name,
cache_methods,
dom_list[i].sid );
+   if (d != NULL) {
+   setup_domain_child(d, d-child);
+   }
}
 
if (d == NULL) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-04-23 Thread Günther Deschner
The branch, master has been updated
   via  ca0e5ea... s4-smbtorture: use server_name for all printerdriver 
delete and enum operations.
   via  698b778... s3-spoolss: make switch in _spoolss_AddPrinterDriver() a 
bit more clear.
   via  4be5d59... s4-smbtorture: allow to upload or remove any file 
belonging to a driver.
  from  c82fd3e... s3: Fix a winbind crash when scanning trusts

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit ca0e5ea8331857bca5207105c6bb4b6aaa8edadb
Author: Günther Deschner g...@samba.org
Date:   Fri Apr 23 11:39:12 2010 +0200

s4-smbtorture: use server_name for all printerdriver delete and enum 
operations.

With this s3 passes the RPC-PRINTER-DRIVER test.

Guenther

commit 698b7780c90687e9c1744e2435865dba1f18b274
Author: Günther Deschner g...@samba.org
Date:   Fri Apr 23 11:33:51 2010 +0200

s3-spoolss: make switch in _spoolss_AddPrinterDriver() a bit more clear.

Guenther

commit 4be5d59c4f034ef9a125fe813e9e02ba5c2c833b
Author: Günther Deschner g...@samba.org
Date:   Fri Apr 23 11:27:51 2010 +0200

s4-smbtorture: allow to upload or remove any file belonging to a driver.

Guenther

---

Summary of changes:
 source3/rpc_server/srv_spoolss_nt.c |   10 +++--
 source4/torture/rpc/spoolss.c   |   58 +++---
 2 files changed, 52 insertions(+), 16 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_server/srv_spoolss_nt.c 
b/source3/rpc_server/srv_spoolss_nt.c
index e8b5f8e..28e8a7d 100644
--- a/source3/rpc_server/srv_spoolss_nt.c
+++ b/source3/rpc_server/srv_spoolss_nt.c
@@ -7519,11 +7519,13 @@ WERROR _spoolss_AddPrinterDriver(pipes_struct *p,
struct spoolss_AddPrinterDriverEx a;
 
switch (r-in.info_ctr-level) {
-   case 6:
-   case 8:
-   return WERR_UNKNOWN_LEVEL;
-   default:
+   case 2:
+   case 3:
+   case 4:
+   case 5:
break;
+   default:
+   return WERR_UNKNOWN_LEVEL;
}
 
a.in.servername = r-in.servername;
diff --git a/source4/torture/rpc/spoolss.c b/source4/torture/rpc/spoolss.c
index 711f4df..81b63e9 100644
--- a/source4/torture/rpc/spoolss.c
+++ b/source4/torture/rpc/spoolss.c
@@ -6886,13 +6886,14 @@ static bool test_AddPrinterDriver_args_level_8(struct 
torture_context *tctx,
 
 static bool test_DeletePrinterDriver_exp(struct torture_context *tctx,
 struct dcerpc_binding_handle *b,
+const char *server,
 const char *driver,
 const char *environment,
 WERROR expected_result)
 {
struct spoolss_DeletePrinterDriver r;
 
-   r.in.server = NULL;
+   r.in.server = server;
r.in.architecture = environment;
r.in.driver = driver;
 
@@ -6909,6 +6910,7 @@ static bool test_DeletePrinterDriver_exp(struct 
torture_context *tctx,
 
 static bool test_DeletePrinterDriverEx_exp(struct torture_context *tctx,
   struct dcerpc_binding_handle *b,
+  const char *server,
   const char *driver,
   const char *environment,
   uint32_t delete_flags,
@@ -6917,7 +6919,7 @@ static bool test_DeletePrinterDriverEx_exp(struct 
torture_context *tctx,
 {
struct spoolss_DeletePrinterDriverEx r;
 
-   r.in.server = NULL;
+   r.in.server = server;
r.in.architecture = environment;
r.in.driver = driver;
r.in.delete_flags = delete_flags;
@@ -6936,23 +6938,24 @@ static bool test_DeletePrinterDriverEx_exp(struct 
torture_context *tctx,
 
 static bool test_DeletePrinterDriver(struct torture_context *tctx,
 struct dcerpc_binding_handle *b,
+const char *server_name,
 const char *driver,
 const char *environment)
 {
torture_assert(tctx,
-   test_DeletePrinterDriver_exp(tctx, b, driver, FOOBAR, 
WERR_INVALID_ENVIRONMENT),
+   test_DeletePrinterDriver_exp(tctx, b, server_name, driver, 
FOOBAR, WERR_INVALID_ENVIRONMENT),
failed to delete driver);
 
torture_assert(tctx,
-   test_DeletePrinterDriver_exp(tctx, b, driver, environment, 
WERR_OK),
+   test_DeletePrinterDriver_exp(tctx, b, server_name, driver, 
environment, WERR_OK),
failed to delete driver);
 
-   if (test_EnumPrinterDrivers_findone(tctx, b, NULL, environment, 1, 
driver)) {
+   

[SCM] Samba Shared Repository - branch master updated

2010-04-23 Thread Günther Deschner
The branch, master has been updated
   via  4b1dab5... s3-winbind: fix setup_domain_child() callers.
  from  ca0e5ea... s4-smbtorture: use server_name for all printerdriver 
delete and enum operations.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 4b1dab5b11d77d9fcac0ff5541ae5713db9106ec
Author: Günther Deschner g...@samba.org
Date:   Fri Apr 23 12:17:04 2010 +0200

s3-winbind: fix setup_domain_child() callers.

Volker, please check.

Guenther

---

Summary of changes:
 source3/winbindd/winbindd_util.c |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/winbindd/winbindd_util.c b/source3/winbindd/winbindd_util.c
index a13df1f..0209a31 100644
--- a/source3/winbindd/winbindd_util.c
+++ b/source3/winbindd/winbindd_util.c
@@ -429,7 +429,7 @@ static void rescan_forest_root_trusts( void )
cache_methods,
dom_list[i].sid );
if (d != NULL) {
-   setup_domain_child(d, d-child);
+   setup_domain_child(d);
}
}
 
@@ -501,7 +501,7 @@ static void rescan_forest_trusts( void )
cache_methods,
dom_list[i].sid );
if (d != NULL) {
-   setup_domain_child(d, d-child);
+   setup_domain_child(d);
}
}
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-04-23 Thread Günther Deschner
The branch, master has been updated
   via  30b1e44... s3-selftest: enable RPC-SPOOLSS-DRIVER against s3.
   via  6beec1a... s4-smbtorture: skip tests when no local driver directory 
is around.
   via  14bb3f7... s3-selftest: add print$ share with two arch dirs.
   via  2a2de10... s3-selftest: add print$ share with two arch dirs.
  from  4b1dab5... s3-winbind: fix setup_domain_child() callers.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 30b1e44382e1b81999c6388866305fb0324252a3
Author: Günther Deschner g...@samba.org
Date:   Fri Apr 23 13:52:57 2010 +0200

s3-selftest: enable RPC-SPOOLSS-DRIVER against s3.

Guenther

commit 6beec1a04df635c9c8539e4837cc783e76b3c562
Author: Günther Deschner g...@samba.org
Date:   Fri Apr 23 13:52:19 2010 +0200

s4-smbtorture: skip tests when no local driver directory is around.

Guenther

commit 14bb3f71aa3a2c23c5a0396deae4af9ab1e3ac5d
Author: Günther Deschner g...@samba.org
Date:   Fri Apr 23 13:51:33 2010 +0200

s3-selftest: add print$ share with two arch dirs.

(make test variant)

Guenther

commit 2a2de10ac690ad13d3474a252729fc36c79321fc
Author: Günther Deschner g...@samba.org
Date:   Fri Apr 23 13:51:02 2010 +0200

s3-selftest: add print$ share with two arch dirs.

Guenther

---

Summary of changes:
 selftest/target/Samba3.pm |8 
 source3/script/tests/selftest.sh  |8 
 source3/script/tests/test_posix_s3.sh |1 +
 source4/torture/rpc/spoolss.c |4 
 4 files changed, 21 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/selftest/target/Samba3.pm b/selftest/target/Samba3.pm
index 90873b8..e82ac7e 100644
--- a/selftest/target/Samba3.pm
+++ b/selftest/target/Samba3.pm
@@ -418,6 +418,12 @@ sub provision($$)
my $logdir=$prefix_abs/logs;
push(@dirs,$logdir);
 
+   my $driver32dir=$shrdir/W32X86;
+   push(@dirs,$driver32dir);
+
+   my $driver64dir=$shrdir/x64;
+   push(@dirs,$driver64dir);
+
# this gets autocreated by winbindd
my $wbsockdir=$prefix_abs/winbindd;
my $wbsockprivdir=$lockdir/winbindd_privileged;
@@ -575,6 +581,8 @@ sub provision($$)
copy = print1
 [print4]
copy = print1
+[print\$]
+   copy = tmp
;
close(CONF);
 
diff --git a/source3/script/tests/selftest.sh b/source3/script/tests/selftest.sh
index fef80ab..54b1c9c 100755
--- a/source3/script/tests/selftest.sh
+++ b/source3/script/tests/selftest.sh
@@ -182,6 +182,12 @@ fi
 chmod 777 $SHRDIR
 
 ##
+## Create driver share dirs
+##
+mkdir $SHRDIR/W32X86
+mkdir $SHRDIR/x64
+
+##
 ## Create a read-only directory.
 ##
 RO_SHRDIR=`echo $SHRDIR | sed -e 's:/[^/]*$::'`
@@ -362,6 +368,8 @@ cat $SERVERCONFFILEEOF
copy = print1
 [print4]
copy = print1
+[print$]
+   copy = tmp
 EOF
 
 ##
diff --git a/source3/script/tests/test_posix_s3.sh 
b/source3/script/tests/test_posix_s3.sh
index 44464a4..0bd982a 100755
--- a/source3/script/tests/test_posix_s3.sh
+++ b/source3/script/tests/test_posix_s3.sh
@@ -43,6 +43,7 @@ rpc=$rpc RPC-SAMBA3-GETALIASMEMBERSHIP-0
 rpc=$rpc RPC-SAMBA3-NETLOGON RPC-SAMBA3-SESSIONKEY RPC-SAMBA3-GETUSERNAME
 rpc=$rpc RPC-SVCCTL RPC-NTSVCS RPC-WINREG RPC-EVENTLOG
 rpc=$rpc RPC-SPOOLSS RPC-SPOOLSS-WIN RPC-SPOOLSS-NOTIFY RPC-SPOOLSS-PRINTER
+rpc=$rpc RPC-SPOOLSS-DRIVER
 rpc=$rpc RPC-LSA-GETUSER RPC-LSA-LOOKUPSIDS RPC-LSA-LOOKUPNAMES
 rpc=$rpc RPC-LSA-PRIVILEGES 
 rpc=$rpc RPC-SAMR RPC-SAMR-USERS RPC-SAMR-USERS-PRIVILEGES RPC-SAMR-PASSWORDS
diff --git a/source4/torture/rpc/spoolss.c b/source4/torture/rpc/spoolss.c
index 81b63e9..3cf1a93 100644
--- a/source4/torture/rpc/spoolss.c
+++ b/source4/torture/rpc/spoolss.c
@@ -7328,6 +7328,10 @@ static bool test_add_driver_arg(struct torture_context 
*tctx,
fillup_printserver_info(tctx, p, d),
failed to fillup printserver info);
 
+   if (!directory_exist(d-local.driver_directory)) {
+   torture_skip(tctx, Skipping Printer Driver test as no local 
driver is available);
+   }
+
torture_assert(tctx,
upload_printer_driver(tctx, dcerpc_server_name(p), d),
failed to upload printer driver);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-04-23 Thread Günther Deschner
The branch, master has been updated
   via  bb22855... s3-lanman: fix uninitialized variable in 
api_RDosPrintJobDel().
  from  30b1e44... s3-selftest: enable RPC-SPOOLSS-DRIVER against s3.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit bb22855af51d27eed1b18b33689f6dc39e09f068
Author: Günther Deschner g...@samba.org
Date:   Fri Apr 23 15:31:21 2010 +0200

s3-lanman: fix uninitialized variable in api_RDosPrintJobDel().

Guenther

---

Summary of changes:
 source3/smbd/lanman.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/lanman.c b/source3/smbd/lanman.c
index 71d1f4d..11a2e7e 100644
--- a/source3/smbd/lanman.c
+++ b/source3/smbd/lanman.c
@@ -3136,7 +3136,7 @@ static bool api_RDosPrintJobDel(connection_struct 
*conn,uint16 vuid,
break;
default:
errcode = NERR_notsupported;
-   break;
+   goto out;
}
 
status = rpccli_spoolss_SetJob(cli, mem_ctx,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-04-23 Thread Günther Deschner
The branch, master has been updated
   via  251cd42... s3-spoolss: Added a winreg_get_printer function.
   via  e15d624... s3-spoolss: Added a winreg_create_printer function.
   via  a612976... s3-spoolss: Added a winreg_update_printer function.
   via  8cb79bf... s3-spoolss: Added a winreg_get_driver_list function.
   via  8db203a... s3-spoolss: Added a winreg_del_driver function.
   via  16e0f80... s3-spoolss: Added a winreg_get_driver function.
   via  a91f6f8... s3-spoolss: Added a winreg_add_driver function.
   via  8f56cdf... s3-spoolss: Move info_ctr conversion to a public helper.
   via  94a8482... s3-spoolss: Fixed winreg_delete_printer_key if key is 
NULL or emtpy.
   via  96a04b0... s3-spoolss: Add date and version winreg helpers.
   via  b33e877... s3-spoolss: Added more winreg hepler functions.
   via  d4f563d... s3-spoolss: Added winreg helper functions
   via  0ed5e36... s3-spoolss: Added a winreg function to query a dword.
   via  e7d6742... s3-spoolss: Added a function to get the ChangeID from a 
printer.
   via  b04a260... s3-spoolss: Added a function to update the ChangeID of a 
printer.
   via  a18cd32... s3-spoolss: Added winreg helper functions to write 
registry values.
   via  b320fad... s3-spoolss: Fixed return values of 
winreg_printer_deleteform1.
   via  012c1fe... s3-spoolss: Added missing return value to 
winreg_printer_enumforms1 docs.
   via  d65485b... s3-spoolss: Use const values for notify functions.
   via  3f1cc29... s3-time: Added a function to get the startup time of the 
server.
  from  bb22855... s3-lanman: fix uninitialized variable in 
api_RDosPrintJobDel().

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 251cd42ed5b62afe8272099707347c1b0f61023e
Author: Andreas Schneider a...@samba.org
Date:   Wed Apr 21 17:13:02 2010 +0200

s3-spoolss: Added a winreg_get_printer function.

Signed-off-by: Günther Deschner g...@samba.org

commit e15d624c0ae539460de367ab2b33f83f41d81393
Author: Andreas Schneider a...@samba.org
Date:   Wed Apr 21 12:56:39 2010 +0200

s3-spoolss: Added a winreg_create_printer function.

Signed-off-by: Günther Deschner g...@samba.org

commit a61297647db696d193c081522f44ff09bf260bce
Author: Andreas Schneider a...@samba.org
Date:   Thu Apr 15 17:53:39 2010 +0200

s3-spoolss: Added a winreg_update_printer function.

Signed-off-by: Günther Deschner g...@samba.org

commit 8cb79bf4cd577468dd891106ce6e0d01969b2233
Author: Simo Sorce i...@samba.org
Date:   Mon Apr 19 21:50:52 2010 -0400

s3-spoolss: Added a winreg_get_driver_list function.

Signed-off-by: Günther Deschner g...@samba.org

commit 8db203a4a60a8d043e36138873ed457f48acce72
Author: Simo Sorce i...@samba.org
Date:   Mon Apr 19 21:01:38 2010 -0400

s3-spoolss: Added a winreg_del_driver function.

Signed-off-by: Günther Deschner g...@samba.org

commit 16e0f806872eaf620b12c375d25f0043d5dea704
Author: Simo Sorce i...@samba.org
Date:   Wed Apr 21 09:38:39 2010 -0400

s3-spoolss: Added a winreg_get_driver function.

Signed-off-by: Günther Deschner g...@samba.org

commit a91f6f8b03b5c9342853229dc634bd217e289d5d
Author: Simo Sorce i...@samba.org
Date:   Wed Apr 21 09:37:08 2010 -0400

s3-spoolss: Added a winreg_add_driver function.

Signed-off-by: Günther Deschner g...@samba.org

commit 8f56cdfaee571a5b4bb735290dfd668ef8c4d730
Author: Simo Sorce i...@samba.org
Date:   Wed Apr 14 20:46:55 2010 -0400

s3-spoolss: Move info_ctr conversion to a public helper.

Signed-off-by: Günther Deschner g...@samba.org

commit 94a8482261526c7bb3ae15194bf3939978b324b6
Author: Andreas Schneider a...@samba.org
Date:   Fri Apr 23 14:45:48 2010 +0200

s3-spoolss: Fixed winreg_delete_printer_key if key is NULL or emtpy.

Signed-off-by: Günther Deschner g...@samba.org

commit 96a04b067efe34d16ab14339703be89d27e64b0b
Author: Simo Sorce i...@samba.org
Date:   Wed Apr 21 09:58:51 2010 -0400

s3-spoolss: Add date and version winreg helpers.

Signed-off-by: Günther Deschner g...@samba.org

commit b33e877aad0485c88ba4ff0223004e92c4cb78e2
Author: Andreas Schneider a...@samba.org
Date:   Wed Apr 21 18:12:50 2010 +0200

s3-spoolss: Added more winreg hepler functions.

Signed-off-by: Günther Deschner g...@samba.org

commit d4f563d9d4fcefc0523cfdc5c75b2256e4f28aeb
Author: Simo Sorce i...@samba.org
Date:   Wed Apr 21 09:51:37 2010 -0400

s3-spoolss: Added winreg helper functions

Signed-off-by: Günther Deschner g...@samba.org

commit 0ed5e36c67020f11c865f66584c0f800f5b27cf3
Author: Andreas Schneider a...@samba.org
Date:   Mon Apr 12 15:54:01 2010 +0200

s3-spoolss: Added a winreg function to query a dword.

Signed-off-by: Günther Deschner g...@samba.org

commit e7d674282191152f29d0fe812af9c5afcba084b9

[SCM] Samba Shared Repository - branch master updated

2010-04-23 Thread Jeremy Allison
The branch, master has been updated
   via  2b13a8d... Rename - no functional change. Stop all variables being 
called req.
  from  251cd42... s3-spoolss: Added a winreg_get_printer function.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2b13a8d6506bb06f2464a0ed70fb505e43ea5b5b
Author: Jeremy Allison j...@samba.org
Date:   Fri Apr 23 10:29:48 2010 -0700

Rename - no functional change. Stop all variables being called req.

tevent_req - treq
struct smb_request - smb1req
struct smbd_smb2_request - smb2req

Jeremy.

---

Summary of changes:
 source3/smbd/smb2_create.c |  259 ++--
 1 files changed, 129 insertions(+), 130 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/smb2_create.c b/source3/smbd/smb2_create.c
index 7e06914..1af4a96 100644
--- a/source3/smbd/smb2_create.c
+++ b/source3/smbd/smb2_create.c
@@ -34,7 +34,7 @@ static struct tevent_req *smbd_smb2_create_send(TALLOC_CTX 
*mem_ctx,
uint32_t in_create_options,
const char *in_name,
struct smb2_create_blobs in_context_blobs);
-static NTSTATUS smbd_smb2_create_recv(struct tevent_req *req,
+static NTSTATUS smbd_smb2_create_recv(struct tevent_req *treq,
TALLOC_CTX *mem_ctx,
uint8_t *out_oplock_level,
uint32_t *out_create_action,
@@ -48,11 +48,11 @@ static NTSTATUS smbd_smb2_create_recv(struct tevent_req 
*req,
uint64_t *out_file_id_volatile,
struct smb2_create_blobs *out_context_blobs);
 
-static void smbd_smb2_request_create_done(struct tevent_req *subreq);
-NTSTATUS smbd_smb2_request_process_create(struct smbd_smb2_request *req)
+static void smbd_smb2_request_create_done(struct tevent_req *tsubreq);
+NTSTATUS smbd_smb2_request_process_create(struct smbd_smb2_request *smb2req)
 {
const uint8_t *inbody;
-   int i = req-current_idx;
+   int i = smb2req-current_idx;
size_t expected_body_size = 0x39;
size_t body_size;
uint8_t in_oplock_level;
@@ -78,17 +78,17 @@ NTSTATUS smbd_smb2_request_process_create(struct 
smbd_smb2_request *req)
uint32_t dyn_offset;
NTSTATUS status;
bool ok;
-   struct tevent_req *subreq;
+   struct tevent_req *tsubreq;
 
-   if (req-in.vector[i+1].iov_len != (expected_body_size  0xFFFE)) {
-   return smbd_smb2_request_error(req, 
NT_STATUS_INVALID_PARAMETER);
+   if (smb2req-in.vector[i+1].iov_len != (expected_body_size  
0xFFFE)) {
+   return smbd_smb2_request_error(smb2req, 
NT_STATUS_INVALID_PARAMETER);
}
 
-   inbody = (const uint8_t *)req-in.vector[i+1].iov_base;
+   inbody = (const uint8_t *)smb2req-in.vector[i+1].iov_base;
 
body_size = SVAL(inbody, 0x00);
if (body_size != expected_body_size) {
-   return smbd_smb2_request_error(req, 
NT_STATUS_INVALID_PARAMETER);
+   return smbd_smb2_request_error(smb2req, 
NT_STATUS_INVALID_PARAMETER);
}
 
in_oplock_level = CVAL(inbody, 0x03);
@@ -117,22 +117,22 @@ NTSTATUS smbd_smb2_request_process_create(struct 
smbd_smb2_request *req)
/* This is ok */
name_offset = 0;
} else if (in_name_offset  dyn_offset) {
-   return smbd_smb2_request_error(req, 
NT_STATUS_INVALID_PARAMETER);
+   return smbd_smb2_request_error(smb2req, 
NT_STATUS_INVALID_PARAMETER);
} else {
name_offset = in_name_offset - dyn_offset;
}
 
-   if (name_offset  req-in.vector[i+2].iov_len) {
-   return smbd_smb2_request_error(req, 
NT_STATUS_INVALID_PARAMETER);
+   if (name_offset  smb2req-in.vector[i+2].iov_len) {
+   return smbd_smb2_request_error(smb2req, 
NT_STATUS_INVALID_PARAMETER);
}
 
-   name_available_length = req-in.vector[i+2].iov_len - name_offset;
+   name_available_length = smb2req-in.vector[i+2].iov_len - name_offset;
 
if (in_name_length  name_available_length) {
-   return smbd_smb2_request_error(req, 
NT_STATUS_INVALID_PARAMETER);
+   return smbd_smb2_request_error(smb2req, 
NT_STATUS_INVALID_PARAMETER);
}
 
-   in_name_buffer.data = (uint8_t *)req-in.vector[i+2].iov_base +
+   in_name_buffer.data = (uint8_t *)smb2req-in.vector[i+2].iov_base +
  name_offset;
in_name_buffer.length = in_name_length;
 
@@ -140,22 +140,22 @@ NTSTATUS smbd_smb2_request_process_create(struct 
smbd_smb2_request *req)
/* This is ok */
context_offset = 0;
} else if (in_context_offset  dyn_offset) {
-   return 

[SCM] Samba Shared Repository - branch master updated

2010-04-23 Thread Jeremy Allison
The branch, master has been updated
   via  350f4e3... At simo's request return struct tevent_req *treq - 
treq. For consistency :-(.
  from  2b13a8d... Rename - no functional change. Stop all variables being 
called req.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 350f4e348c192dd9986c5d948cd5d94a777419d4
Author: Jeremy Allison j...@samba.org
Date:   Fri Apr 23 10:53:44 2010 -0700

At simo's request return struct tevent_req *treq - treq. For consistency 
:-(.

---

Summary of changes:
 source3/smbd/smb2_create.c |  160 ++--
 1 files changed, 80 insertions(+), 80 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/smb2_create.c b/source3/smbd/smb2_create.c
index 1af4a96..ec20b7c 100644
--- a/source3/smbd/smb2_create.c
+++ b/source3/smbd/smb2_create.c
@@ -34,7 +34,7 @@ static struct tevent_req *smbd_smb2_create_send(TALLOC_CTX 
*mem_ctx,
uint32_t in_create_options,
const char *in_name,
struct smb2_create_blobs in_context_blobs);
-static NTSTATUS smbd_smb2_create_recv(struct tevent_req *treq,
+static NTSTATUS smbd_smb2_create_recv(struct tevent_req *req,
TALLOC_CTX *mem_ctx,
uint8_t *out_oplock_level,
uint32_t *out_create_action,
@@ -345,7 +345,7 @@ static struct tevent_req *smbd_smb2_create_send(TALLOC_CTX 
*mem_ctx,
const char *in_name,
struct smb2_create_blobs in_context_blobs)
 {
-   struct tevent_req *treq = NULL;
+   struct tevent_req *req = NULL;
struct smbd_smb2_create_state *state = NULL;
NTSTATUS status;
struct smb_request *smb1req = NULL;
@@ -358,25 +358,25 @@ static struct tevent_req 
*smbd_smb2_create_send(TALLOC_CTX *mem_ctx,
 
if (!smb2req-async) {
/* New create call. */
-   treq = tevent_req_create(mem_ctx, state,
+   req = tevent_req_create(mem_ctx, state,
struct smbd_smb2_create_state);
-   if (treq == NULL) {
+   if (req == NULL) {
return NULL;
}
state-smb2req = smb2req;
-   smb2req-subreq = treq; /* So we can find this when going 
async. */
+   smb2req-subreq = req; /* So we can find this when going async. 
*/
 
smb1req = smbd_smb2_fake_smb_request(smb2req);
-   if (tevent_req_nomem(smb1req, treq)) {
-   return tevent_req_post(treq, ev);
+   if (tevent_req_nomem(smb1req, req)) {
+   return tevent_req_post(req, ev);
}
state-smb1req = smb1req;
DEBUG(10,(smbd_smb2_create: name[%s]\n,
in_name));
} else {
/* Re-entrant create call. */
-   treq = smb2req-subreq;
-   state = tevent_req_data(treq,
+   req = smb2req-subreq;
+   state = tevent_req_data(req,
struct smbd_smb2_create_state);
smb1req = state-smb1req;
DEBUG(10,(smbd_smb2_create_send: reentrant for file %s\n,
@@ -387,8 +387,8 @@ static struct tevent_req *smbd_smb2_create_send(TALLOC_CTX 
*mem_ctx,
const char *pipe_name = in_name;
 
if (!lp_nt_pipe_support()) {
-   tevent_req_nterror(treq, NT_STATUS_ACCESS_DENIED);
-   return tevent_req_post(treq, ev);
+   tevent_req_nterror(req, NT_STATUS_ACCESS_DENIED);
+   return tevent_req_post(req, ev);
}
 
/* Strip \\ off the name. */
@@ -398,15 +398,15 @@ static struct tevent_req 
*smbd_smb2_create_send(TALLOC_CTX *mem_ctx,
 
status = open_np_file(smb1req, pipe_name, result);
if (!NT_STATUS_IS_OK(status)) {
-   tevent_req_nterror(treq, status);
-   return tevent_req_post(treq, ev);
+   tevent_req_nterror(req, status);
+   return tevent_req_post(req, ev);
}
info = FILE_WAS_OPENED;
} else if (CAN_PRINT(smb1req-conn)) {
status = file_new(smb1req, smb1req-conn, result);
if(!NT_STATUS_IS_OK(status)) {
-   tevent_req_nterror(treq, status);
-   return tevent_req_post(treq, ev);
+   tevent_req_nterror(req, status);
+   return tevent_req_post(req, ev);
}
 
status = print_fsp_open(smb1req,
@@ -416,8 +416,8 @@ static struct tevent_req 

[SCM] Samba Shared Repository - branch master updated

2010-04-23 Thread Jeremy Allison
The branch, master has been updated
   via  dd20259... Fix bug #7384 - dptr_Close has a bitmap leak.
  from  350f4e3... At simo's request return struct tevent_req *treq - 
treq. For consistency :-(.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit dd2025947136f28b22b70de59309e149a1f45f3d
Author: Ira Cooper sa...@ira.wakeful.net
Date:   Fri Apr 23 10:55:46 2010 -0700

Fix bug #7384 - dptr_Close has a bitmap leak.

s3: Fix to dptr_Close

This fixes a bitmap leak in dptr_Close by making it use the same internal
routines the rest of the code does.

---

Summary of changes:
 source3/smbd/dir.c |4 +---
 1 files changed, 1 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/dir.c b/source3/smbd/dir.c
index aa7032d..935810b 100644
--- a/source3/smbd/dir.c
+++ b/source3/smbd/dir.c
@@ -555,9 +555,7 @@ NTSTATUS dptr_create(connection_struct *conn, const char 
*path, bool old_handle,
 
 int dptr_CloseDir(struct dptr_struct *dptr)
 {
-   struct smbd_server_connection *sconn = dptr-conn-sconn;
-   DLIST_REMOVE(sconn-smb1.searches.dirptrs, dptr);
-   TALLOC_FREE(dptr-dir_hnd);
+   dptr_close_internal(dptr);
return 0;
 }
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-04-23 Thread Jeremy Allison
The branch, master has been updated
   via  2bbb8c9... Allow smb2 create requests to be cancelled.
  from  dd20259... Fix bug #7384 - dptr_Close has a bitmap leak.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2bbb8c917e372ceeb1e144259d9d2b0eab7cc212
Author: Jeremy Allison j...@samba.org
Date:   Fri Apr 23 13:10:15 2010 -0700

Allow smb2 create requests to be cancelled.

Jeremy.

---

Summary of changes:
 source3/include/proto.h  |9 +++--
 source3/modules/onefs_open.c |   11 +-
 source3/smbd/globals.h   |1 +
 source3/smbd/open.c  |   27 +-
 source3/smbd/process.c   |2 +
 source3/smbd/smb2_create.c   |   80 --
 6 files changed, 98 insertions(+), 32 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/proto.h b/source3/include/proto.h
index 073a0dc..d4e7f39 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -6658,6 +6658,7 @@ bool map_open_params_to_ntcreate(const struct 
smb_filename *smb_fname,
 uint32 *pcreate_disposition,
 uint32 *pcreate_options,
 uint32_t *pprivate_flags);
+void remove_deferred_open_entry(struct file_id id, uint64_t mid);
 NTSTATUS open_file_fchmod(struct smb_request *req, connection_struct *conn,
  struct smb_filename *smb_fname,
  files_struct **result);
@@ -6819,9 +6820,11 @@ bool get_deferred_open_message_state(struct smb_request 
*smbreq,
struct timeval *p_request_time,
void **pp_state);
 bool push_deferred_open_message_smb(struct smb_request *req,
-  struct timeval request_time,
-  struct timeval timeout,
-  char *private_data, size_t priv_len);
+   struct timeval request_time,
+   struct timeval timeout,
+   struct file_id id,
+   char *private_data,
+   size_t priv_len);
 struct idle_event *event_add_idle(struct event_context *event_ctx,
  TALLOC_CTX *mem_ctx,
  struct timeval interval,
diff --git a/source3/modules/onefs_open.c b/source3/modules/onefs_open.c
index a1412ef..e97fe9e 100644
--- a/source3/modules/onefs_open.c
+++ b/source3/modules/onefs_open.c
@@ -373,7 +373,7 @@ static void defer_open(struct share_mode_lock *lck,
  (unsigned long long)req-mid));
 
if (!push_deferred_open_message_smb(req, request_time, timeout,
-  (char *)state, sizeof(*state))) {
+  state-id, (char *)state, 
sizeof(*state))) {
exit_server(push_deferred_open_message_smb failed);
}
add_deferred_open(lck, req-mid, request_time, state-id);
@@ -554,14 +554,7 @@ NTSTATUS onefs_open_file_ntcreate(connection_struct *conn,
   see if this has timed out. */
 
/* Remove the deferred open entry under lock. */
-   lck = get_share_mode_lock(talloc_tos(), state-id,
-   NULL, NULL, NULL);
-   if (lck == NULL) {
-   DEBUG(0, (could not get share mode lock\n));
-   } else {
-   del_deferred_open_entry(lck, req-mid);
-   TALLOC_FREE(lck);
-   }
+   remove_deferred_open_entry(state-id, req-mid);
 
/* Ensure we don't reprocess this message. */
remove_deferred_open_message_smb(req-mid);
diff --git a/source3/smbd/globals.h b/source3/smbd/globals.h
index a86f0e9..4d1a13d 100644
--- a/source3/smbd/globals.h
+++ b/source3/smbd/globals.h
@@ -346,6 +346,7 @@ void schedule_deferred_open_message_smb2(uint64_t mid);
 bool push_deferred_open_message_smb2(struct smbd_smb2_request *smb2req,
struct timeval request_time,
struct timeval timeout,
+   struct file_id id,
char *private_data,
size_t priv_len);
 
diff --git a/source3/smbd/open.c b/source3/smbd/open.c
index e0c24da..f49aca8 100644
--- a/source3/smbd/open.c
+++ b/source3/smbd/open.c
@@ -1085,7 +1085,7 @@ static void defer_open(struct share_mode_lock *lck,
  (unsigned long long)req-mid));
 
if (!push_deferred_open_message_smb(req, request_time, timeout,
-  (char *)state, 

[SCM] Samba Shared Repository - branch master updated

2010-04-23 Thread Jeremy Allison
The branch, master has been updated
   via  168b86c... s3-smbd: group print relate data in own structure
  from  2bbb8c9... Allow smb2 create requests to be cancelled.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 168b86c3847a5b575eef36cc2308802cbd25bb4a
Author: Simo Sorce i...@samba.org
Date:   Fri Apr 23 14:26:33 2010 -0700

s3-smbd: group print relate data in own structure

---

Summary of changes:
 source3/include/smb.h|   10 --
 source3/modules/onefs_open.c |4 ++--
 source3/printing/printfsp.c  |   24 +++-
 source3/smbd/fileio.c|7 ---
 source3/smbd/files.c |   10 +-
 source3/smbd/open.c  |4 ++--
 source3/smbd/reply.c |7 ++-
 source3/smbd/trans2.c|7 ++-
 8 files changed, 52 insertions(+), 21 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/smb.h b/source3/include/smb.h
index 19e45ed..780d79a 100644
--- a/source3/include/smb.h
+++ b/source3/include/smb.h
@@ -411,13 +411,16 @@ struct notify_change_buf {
struct notify_change_request *requests;
 };
 
+struct print_file_data {
+   uint16 rap_jobid;
+};
+
 typedef struct files_struct {
struct files_struct *next, *prev;
int fnum;
struct connection_struct *conn;
struct fd_handle *fh;
unsigned int num_smb_operations;
-   uint16 rap_print_jobid;
struct file_id file_id;
uint64_t initial_allocation_size; /* Faked up initial allocation on 
disk. */
mode_t mode;
@@ -446,7 +449,6 @@ typedef struct files_struct {
bool can_lock;
bool can_read;
bool can_write;
-   bool print_file;
bool modified;
bool is_directory;
bool aio_write_behind;
@@ -472,6 +474,10 @@ typedef struct files_struct {
struct byte_range_lock *brlock_rec;
 
struct dptr_struct *dptr;
+
+   /* if not NULL, means this is a print file */
+   struct print_file_data *print_file;
+
 } files_struct;
 
 #include ntquotas.h
diff --git a/source3/modules/onefs_open.c b/source3/modules/onefs_open.c
index e97fe9e..dd4c245 100644
--- a/source3/modules/onefs_open.c
+++ b/source3/modules/onefs_open.c
@@ -313,7 +313,7 @@ static NTSTATUS onefs_open_file(files_struct *fsp,
fsp-can_write = (access_mask  (FILE_WRITE_DATA | 
FILE_APPEND_DATA)) ?
True : False;
}
-   fsp-print_file = False;
+   fsp-print_file = NULL;
fsp-modified = False;
fsp-sent_oplock_break = NO_BREAK_SENT;
fsp-is_directory = False;
@@ -1627,7 +1627,7 @@ static NTSTATUS onefs_open_directory(connection_struct 
*conn,
 * According to Samba4, SEC_FILE_READ_ATTRIBUTE is always granted,
 */
fsp-access_mask = access_mask | FILE_READ_ATTRIBUTES;
-   fsp-print_file = False;
+   fsp-print_file = NULL;
fsp-modified = False;
fsp-oplock_type = NO_OPLOCK;
fsp-sent_oplock_break = NO_BREAK_SENT;
diff --git a/source3/printing/printfsp.c b/source3/printing/printfsp.c
index 5382b73..e890748 100644
--- a/source3/printing/printfsp.c
+++ b/source3/printing/printfsp.c
@@ -29,6 +29,7 @@ NTSTATUS print_fsp_open(struct smb_request *req, 
connection_struct *conn,
const char *fname,
uint16_t current_vuid, files_struct *fsp)
 {
+   const char *svcname = lp_const_servicename(SNUM(conn));
int jobid;
fstring name;
NTSTATUS status;
@@ -49,23 +50,29 @@ NTSTATUS print_fsp_open(struct smb_request *req, 
connection_struct *conn,
return status;
}
 
+   fsp-print_file = talloc(fsp, struct print_file_data);
+   if (!fsp-print_file) {
+   status = map_nt_error_from_unix(ENOMEM);
+   return status;
+   }
+
/* Convert to RAP id. */
-   fsp-rap_print_jobid = pjobid_to_rap(lp_const_servicename(SNUM(conn)), 
jobid);
-   if (fsp-rap_print_jobid == 0) {
+   fsp-print_file-rap_jobid = pjobid_to_rap(svcname, jobid);
+   if (fsp-print_file-rap_jobid == 0) {
/* We need to delete the entry in the tdb. */
-   pjob_delete(lp_const_servicename(SNUM(conn)), jobid);
+   pjob_delete(svcname, jobid);
return NT_STATUS_ACCESS_DENIED; /* No errno around here */
}
 
status = create_synthetic_smb_fname(fsp,
-   print_job_fname(lp_const_servicename(SNUM(conn)), jobid), NULL,
+   print_job_fname(svcname, jobid), NULL,
NULL, fsp-fsp_name);
if (!NT_STATUS_IS_OK(status)) {
-   pjob_delete(lp_const_servicename(SNUM(conn)), jobid);
+   pjob_delete(svcname, jobid);
return status;
}
/* setup a full fsp */
-  

[SCM] Samba Shared Repository - branch master updated

2010-04-23 Thread Volker Lendecke
The branch, master has been updated
   via  328ca04... libwbclient: Test WBC_CHANGE_PASSWORD_LEVEL_RESPONSE
   via  7099a3c... s3: Allow pdb password change using 
WINBINDD_PAM_CHNG_PSWD_AUTH_CRAP
   via  f43d182... s3: init_dc_connection() can't init for internal domains
   via  03115ef... libwbclient: Actually copy something in 
wbcChangeUserPasswordEx
   via  6eec46e... s3: replace some data_blob_talloc by data_blob_const
   via  7574347... libwbclient: Remove some pointless BAIL_ON_WBC_ERROR 
macro calls
   via  f2f0fed... s3: Convert WINBINDD_PAM_CHNG_PSWD_AUTH_CRAP to the new 
async API
  from  168b86c... s3-smbd: group print relate data in own structure

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 328ca041e0bd2657b6f5c1e9ea57684da5b68312
Author: Volker Lendecke v...@samba.org
Date:   Fri Apr 23 19:46:03 2010 +0200

libwbclient: Test WBC_CHANGE_PASSWORD_LEVEL_RESPONSE

commit 7099a3c446aa7a4de42c7cffa9b409f319f0ec76
Author: Volker Lendecke v...@samba.org
Date:   Fri Apr 23 19:44:05 2010 +0200

s3: Allow pdb password change using WINBINDD_PAM_CHNG_PSWD_AUTH_CRAP

commit f43d1827f389e458d9430bddac7344c8117515c1
Author: Volker Lendecke v...@samba.org
Date:   Fri Apr 23 19:42:33 2010 +0200

s3: init_dc_connection() can't init for internal domains

This fixes a crash in winbindd_dual_pam_chng_pswd_auth_crap when given
global_sam_name() in the domain field

commit 03115efae89c8c4f51dea1ce82613817bd9fcf5b
Author: Volker Lendecke v...@samba.org
Date:   Fri Apr 23 19:41:29 2010 +0200

libwbclient: Actually copy something in wbcChangeUserPasswordEx

The length argument for memcpy was initialized to 0 and not initialized

commit 6eec46ec44480db77d16bbd3332b8b10306f64f0
Author: Volker Lendecke v...@samba.org
Date:   Tue Apr 20 20:37:35 2010 +0200

s3: replace some data_blob_talloc by data_blob_const

commit 7574347e68b258456179614d65ecb5549dfe97a5
Author: Volker Lendecke v...@samba.org
Date:   Tue Apr 20 16:07:13 2010 +0200

libwbclient: Remove some pointless BAIL_ON_WBC_ERROR macro calls

commit f2f0fed8aad21e09837f256e00bb38f33dc73e44
Author: Volker Lendecke v...@samba.org
Date:   Tue Apr 20 11:11:19 2010 +0200

s3: Convert WINBINDD_PAM_CHNG_PSWD_AUTH_CRAP to the new async API

---

Summary of changes:
 nsswitch/libwbclient/tests/wbclient.c  |   80 ++-
 nsswitch/libwbclient/wbc_pam.c |   40 +-
 source3/Makefile.in|1 +
 source3/winbindd/winbindd.c|7 +-
 source3/winbindd/winbindd_cm.c |4 +
 source3/winbindd/winbindd_pam.c|   69 +
 ...h_crap.c = winbindd_pam_chng_pswd_auth_crap.c} |   64 
 source3/winbindd/winbindd_proto.h  |   10 ++-
 8 files changed, 162 insertions(+), 113 deletions(-)
 copy source3/winbindd/{winbindd_pam_auth_crap.c = 
winbindd_pam_chng_pswd_auth_crap.c} (59%)


Changeset truncated at 500 lines:

diff --git a/nsswitch/libwbclient/tests/wbclient.c 
b/nsswitch/libwbclient/tests/wbclient.c
index 5be1fad..f3f45be 100644
--- a/nsswitch/libwbclient/tests/wbclient.c
+++ b/nsswitch/libwbclient/tests/wbclient.c
@@ -17,12 +17,21 @@
along with this program.  If not, see http://www.gnu.org/licenses/.
 */
 
-#include includes.h
+#include lib/replace/replace.h
+#include libcli/util/ntstatus.h
+#include libcli/util/werror.h
+#include lib/util/data_blob.h
+#include lib/util/time.h
 #include nsswitch/libwbclient/wbclient.h
 #include nsswitch/libwbclient/wbc_async.h
 #include torture/smbtorture.h
 #include torture/winbind/proto.h
 #include lib/util/util_net.h
+#include lib/util/charset/charset.h
+#include libcli/auth/libcli_auth.h
+#include source4/param/param.h
+#include lib/util/util.h
+#include lib/crypto/arcfour.h
 
 #define WBC_ERROR_EQUAL(x,y) (x == y)
 
@@ -577,17 +586,78 @@ static bool test_wbc_authenticate_user(struct 
torture_context *tctx)
 static bool test_wbc_change_password(struct torture_context *tctx)
 {
wbcErr ret;
+   const char *oldpass = getenv(PASSWORD);
+   const char *newpass = Koo8irei;
 
-   ret = wbcChangeUserPassword(getenv(USERNAME), getenv(PASSWORD),
-   passW0rd);
+   struct samr_CryptPassword new_nt_password;
+   struct samr_CryptPassword new_lm_password;
+   struct samr_Password old_nt_hash_enc;
+   struct samr_Password old_lanman_hash_enc;
+
+   uint8_t old_nt_hash[16];
+   uint8_t old_lanman_hash[16];
+   uint8_t new_nt_hash[16];
+   uint8_t new_lanman_hash[16];
+
+   struct wbcChangePasswordParams params;
+
+   ZERO_STRUCT(params);
+
+   E_md4hash(oldpass, old_nt_hash);
+   E_md4hash(newpass, new_nt_hash);
+
+   if 

[SCM] Samba Shared Repository - branch master updated

2010-04-23 Thread Jeremy Allison
The branch, master has been updated
   via  2472731... When sending the initial async response, this is never 
part of a chain.
   via  0e6f4ed... Don't free the entire tevent_req on cancel, only the 
part we need (the immediate event).
  from  328ca04... libwbclient: Test WBC_CHANGE_PASSWORD_LEVEL_RESPONSE

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 247273196ff8035ef16805f04fe7c32ef9a8be50
Author: Jeremy Allison j...@samba.org
Date:   Fri Apr 23 15:35:34 2010 -0700

When sending the initial async response, this is never part of a chain.

Get the reply flags correct.

Jeremy.

commit 0e6f4ed7035a3536c94d248b2ca9f890b0f07fb3
Author: Jeremy Allison j...@samba.org
Date:   Fri Apr 23 15:34:58 2010 -0700

Don't free the entire tevent_req on cancel, only the part we need (the 
immediate event).

Jeremy.

---

Summary of changes:
 source3/smbd/smb2_notify.c |   21 -
 source3/smbd/smb2_server.c |2 +-
 2 files changed, 13 insertions(+), 10 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/smb2_notify.c b/source3/smbd/smb2_notify.c
index 460e629..44b6c38 100644
--- a/source3/smbd/smb2_notify.c
+++ b/source3/smbd/smb2_notify.c
@@ -22,6 +22,14 @@
 #include smbd/globals.h
 #include ../libcli/smb/smb_common.h
 
+struct smbd_smb2_notify_state {
+   struct smbd_smb2_request *smb2req;
+   struct smb_request *smbreq;
+   struct tevent_immediate *im;
+   NTSTATUS status;
+   DATA_BLOB out_output_buffer;
+};
+
 static struct tevent_req *smbd_smb2_notify_send(TALLOC_CTX *mem_ctx,
struct tevent_context *ev,
struct smbd_smb2_request 
*smb2req,
@@ -109,8 +117,11 @@ static void smbd_smb2_request_notify_done(struct 
tevent_req *subreq)
NTSTATUS error; /* transport error */
 
if (req-cancelled) {
+   struct smbd_smb2_notify_state *state = tevent_req_data(subreq,
+  struct smbd_smb2_notify_state);
const uint8_t *inhdr = (const uint8_t 
*)req-in.vector[i].iov_base;
uint64_t mid = BVAL(inhdr, SMB2_HDR_MESSAGE_ID);
+
DEBUG(10,(smbd_smb2_request_notify_done: cancelled mid %llu\n,
(unsigned long long)mid ));
error = smbd_smb2_request_error(req, NT_STATUS_CANCELLED);
@@ -119,7 +130,7 @@ static void smbd_smb2_request_notify_done(struct tevent_req 
*subreq)
nt_errstr(error));
return;
}
-   TALLOC_FREE(subreq);
+   TALLOC_FREE(state-im);
return;
}
 
@@ -168,14 +179,6 @@ static void smbd_smb2_request_notify_done(struct 
tevent_req *subreq)
}
 }
 
-struct smbd_smb2_notify_state {
-   struct smbd_smb2_request *smb2req;
-   struct smb_request *smbreq;
-   struct tevent_immediate *im;
-   NTSTATUS status;
-   DATA_BLOB out_output_buffer;
-};
-
 static void smbd_smb2_notify_reply(struct smb_request *smbreq,
   NTSTATUS error_code,
   uint8_t *buf, size_t len);
diff --git a/source3/smbd/smb2_server.c b/source3/smbd/smb2_server.c
index c838954..04cace8 100644
--- a/source3/smbd/smb2_server.c
+++ b/source3/smbd/smb2_server.c
@@ -713,7 +713,7 @@ NTSTATUS smbd_smb2_request_pending_queue(struct 
smbd_smb2_request *req,
}
 
reqhdr = (uint8_t *)req-out.vector[i].iov_base;
-   flags = IVAL(reqhdr, SMB2_HDR_FLAGS);
+   flags = (IVAL(reqhdr, SMB2_HDR_FLAGS)  ~SMB2_HDR_FLAG_CHAINED);
message_id = BVAL(reqhdr, SMB2_HDR_MESSAGE_ID);
async_id = message_id; /* keep it simple for now... */
 


-- 
Samba Shared Repository