[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-1149-geadbd85

2009-06-19 Thread Karolin Seeger
The branch, v3-4-test has been updated
   via  eadbd85b2797683b3a17a1919c4aea28d6519a01 (commit)
  from  ec18e0f11eda8d25feb14c92cf7d90bda8d79269 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit eadbd85b2797683b3a17a1919c4aea28d6519a01
Author: Kai Blin k...@samba.org
Date:   Wed Jun 10 13:08:40 2009 +0200

Revert net: Use samba default command line arguments.

This reverts commit c039bc15ba597d955d0ccbf5642388b0a03ba40b and dependent
commits 33c6ba805756739b7b4395bedb66ae00797cbcb1 and
ce18ba7e24b5578672d2f2ffaab97ef708421067.

While it certainly would be a nice to have feature, this has caused more
hassle than reasonable, e.g. in net commands that need to use the machine
account like net (ads|rpc) testjoin.

This un-fixes bug #6305.

---

Summary of changes:
 WHATSNEW.txt|   39 --
 source3/utils/net.c |   43 
 source3/utils/net.h |9 +++-
 source3/utils/net_ads.c |   82 +++---
 source3/utils/net_dom.c |8 +--
 source3/utils/net_help.c|1 -
 source3/utils/net_proto.h   |3 +
 source3/utils/net_rpc.c |   74 +-
 source3/utils/net_rpc_join.c|3 +-
 source3/utils/net_rpc_samsync.c |4 +-
 source3/utils/net_rpc_shell.c   |9 +--
 source3/utils/net_util.c|  109 --
 12 files changed, 209 insertions(+), 175 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index a8c4afe..108945a 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -35,9 +35,6 @@ o The code has been cleaned up and the major basic interfaces 
are shared with
   Samba4 now.
 o An asynchronous API has been added.
 
-net Command Changes:
-o Parameter syntax made more consistent.
-
 
 Configuration changes
 =
@@ -120,38 +117,6 @@ these two versions.
 An asynchronous API has been added.
 
 
-net Command Changes
-===
-
-The net command now accepts the common command line parameters most other Samba
-command line utilities use, with a couple of remaining differences:
-
--l still gives long output for net commands supporting the --long flag. This 
was
-more useful than the common --log-base parameter.
-
--i still tells net to read data from stdin (like --stdin) instead of toggling
-the common --scope flag.
-
--S still tells net the server to connect to (like --server) instead of
-negotiating the common --signing flag. As -S is probably used by most scripts
-doing net rpc commands, this would have been a high-impact change for little
-gain.
-
-This change was mainly done to unify the authentification options. Here, one
-flag changed it's meaning and one useful flag was added.
-
--N used to be the short version of --ntname. It now matches the Samba default 
of
---no-pass. Use this to stop net from prompting for a password if you want
-anonymous authentication.
-
--A --authentication-file now takes an authentication file with the username and
-password you want net to use, avoiding a password prompt as with plain -U user
-or having to give a password on the command line as in -U user%pass.
-
-Last but not least net now always falls back to your local unix username if no
--U is specified and a username is needed. net rpc commands will now prompt for 
a
-password unless one is specified using either -U user%pass or -A auth_file
-
 ##
 Changes
 ###
@@ -302,10 +267,6 @@ o   Michael Adam ob...@samba.org
 * Fix linking with --disable-shared-libs.
 
 
-o   Kai Blin k...@samba.org
-* BUG #6357: Use Samba default command line arguments in 'net'.
-
-
 o   Steven Danneman steven.danne...@isilon.com
 * Fix issue with missing entries when enumerating directories.
 * Map NULL domains to our global sam name.
diff --git a/source3/utils/net.c b/source3/utils/net.c
index 2033082..d58858c 100644
--- a/source3/utils/net.c
+++ b/source3/utils/net.c
@@ -618,6 +618,7 @@ static struct functable net_func[] = {
  int main(int argc, const char **argv)
 {
int opt,i;
+   char *p;
int rc = 0;
int argc_new = 0;
const char ** argv_new;
@@ -628,10 +629,12 @@ static struct functable net_func[] = {
struct poptOption long_options[] = {
{help,'h', POPT_ARG_NONE,   0, 'h'},
{workgroup,   'w', POPT_ARG_STRING, c-opt_target_workgroup},
+   {user,'U', POPT_ARG_STRING, c-opt_user_name, 'U'},
{ipaddress,   'I', POPT_ARG_STRING, 0,'I'},
{port,'p', POPT_ARG_INT,c-opt_port},
{myname,  'n', POPT_ARG_STRING, c-opt_requester_name},

[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-1150-ge77355f

2009-06-19 Thread Karolin Seeger
The branch, v3-4-test has been updated
   via  e77355fec0f3b30cadcefc106c4f7957bf763c6b (commit)
  from  eadbd85b2797683b3a17a1919c4aea28d6519a01 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit e77355fec0f3b30cadcefc106c4f7957bf763c6b
Author: Günther Deschner g...@samba.org
Date:   Fri Jun 19 01:52:11 2009 +0200

s3-pam_winbind: Fix Bug 6253: Use correct value for password expiry 
calculation.

Based on patch from Blindauer Emmanuel sa...@mooby.net.

Guenther

---

Summary of changes:
 nsswitch/pam_winbind.c |3 ++-
 1 files changed, 2 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/nsswitch/pam_winbind.c b/nsswitch/pam_winbind.c
index 545c87d..e90f1b7 100644
--- a/nsswitch/pam_winbind.c
+++ b/nsswitch/pam_winbind.c
@@ -914,7 +914,8 @@ static void _pam_warn_password_expiry(struct pwb_context 
*ctx,
/* now check for the global password policy */
/* good catch from Ralf Haferkamp: an expiry of never is translated
 * to -1 */
-   if (policy-expire == -1) {
+   if ((policy-expire == (int64_t)-1) ||
+   (policy-expire == 0)) {
return;
}
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5316-g3815e87

2009-06-19 Thread Karolin Seeger
The branch, v3-3-test has been updated
   via  3815e87f1ffea44c4d76e6c2515ff4894f6896c9 (commit)
  from  0cfe59f1b580371f445b50151ceae5aef02bf0c4 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 3815e87f1ffea44c4d76e6c2515ff4894f6896c9
Author: Günther Deschner g...@samba.org
Date:   Tue May 5 12:54:21 2009 +0200

s3-pam_winbind: Fix Bug 6253: Use correct value for password expiry 
calculation.

Based on patch from Blindauer Emmanuel sa...@mooby.net.

Guenther

---

Summary of changes:
 source/nsswitch/pam_winbind.c |3 ++-
 1 files changed, 2 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/nsswitch/pam_winbind.c b/source/nsswitch/pam_winbind.c
index 26ef1d4..1211ffd 100644
--- a/source/nsswitch/pam_winbind.c
+++ b/source/nsswitch/pam_winbind.c
@@ -914,7 +914,8 @@ static void _pam_warn_password_expiry(struct pwb_context 
*ctx,
/* now check for the global password policy */
/* good catch from Ralf Haferkamp: an expiry of never is translated
 * to -1 */
-   if (policy-expire = 0) {
+   if ((policy-expire == (int64_t)-1) ||
+   (policy-expire == 0)) {
return;
}
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-stable updated - release-3-4-0pre2-42-g3c6d8df

2009-06-19 Thread Karolin Seeger
The branch, v3-4-stable has been updated
   via  3c6d8df7f6cb7cbc806218fc24f9dee069c63d18 (commit)
   via  09393cc0c3deaeda8eb86827ebec9171cffdc5a2 (commit)
   via  ffe520aab3191929816f9c5724d3b9e3da5a5e86 (commit)
   via  778c2ba4fa6e6541b8973dcd4bcbd91c8de1700a (commit)
   via  2241690802b995ae71dc6c28df786dd0da4e2e3a (commit)
  from  119ba61a75a4da6066b4f62d9b4fb444aa37c38b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-stable


- Log -
commit 3c6d8df7f6cb7cbc806218fc24f9dee069c63d18
Author: Günther Deschner g...@samba.org
Date:   Fri Jun 19 01:52:11 2009 +0200

s3-pam_winbind: Fix Bug 6253: Use correct value for password expiry 
calculation.

Based on patch from Blindauer Emmanuel sa...@mooby.net.

Guenther
(cherry picked from commit e77355fec0f3b30cadcefc106c4f7957bf763c6b)

commit 09393cc0c3deaeda8eb86827ebec9171cffdc5a2
Author: Kai Blin k...@samba.org
Date:   Wed Jun 10 13:08:40 2009 +0200

Revert net: Use samba default command line arguments.

This reverts commit c039bc15ba597d955d0ccbf5642388b0a03ba40b and dependent
commits 33c6ba805756739b7b4395bedb66ae00797cbcb1 and
ce18ba7e24b5578672d2f2ffaab97ef708421067.

While it certainly would be a nice to have feature, this has caused more
hassle than reasonable, e.g. in net commands that need to use the machine
account like net (ads|rpc) testjoin.

This un-fixes bug #6305.
(cherry picked from commit eadbd85b2797683b3a17a1919c4aea28d6519a01)

commit ffe520aab3191929816f9c5724d3b9e3da5a5e86
Author: Jeremy Allison j...@samba.org
Date:   Wed Jun 17 13:56:21 2009 -0700

Fix bug #6476 - more then 3000 smbd-zombies in memory
We weren't reaping children in the [x]inetd case.
Jeremy.
(cherry picked from commit 7d20e8f7f4d3d1a17b3817cea370304f2f437809)
(cherry picked from commit ec18e0f11eda8d25feb14c92cf7d90bda8d79269)

commit 778c2ba4fa6e6541b8973dcd4bcbd91c8de1700a
Author: Karolin Seeger ksee...@samba.org
Date:   Thu Jun 18 09:32:10 2009 +0200

s3/docs: Add documentation for 'net sam rights'.

This is part of a fix for bug #6328.

Karolin
(cherry picked from commit e912764a5e0c1f05f921667eb56ef58552de454b)
(cherry picked from commit a291e88019771bb2703bf9854483404a6ee8d622)

commit 2241690802b995ae71dc6c28df786dd0da4e2e3a
Author: David Markey ad...@dmarkey.com
Date:   Wed Jun 17 18:29:20 2009 +0200

s3-net: Fix Bug #6328: support net sam rights grant/revoke with multiple 
rights.

David

Signed-off-by: Günther Deschner g...@samba.org
(cherry picked from commit 4d189ed0be01d71689731d315b53d8ba1d158be3)

---

Summary of changes:
 WHATSNEW.txt|   39 --
 docs-xml/manpages-3/net.8.xml   |   27 ++
 nsswitch/pam_winbind.c  |3 +-
 source3/smbd/server.c   |   12 
 source3/utils/net.c |   43 
 source3/utils/net.h |9 +++-
 source3/utils/net_ads.c |   82 +++---
 source3/utils/net_dom.c |8 +--
 source3/utils/net_help.c|1 -
 source3/utils/net_proto.h   |3 +
 source3/utils/net_rpc.c |   74 +-
 source3/utils/net_rpc_join.c|3 +-
 source3/utils/net_rpc_samsync.c |4 +-
 source3/utils/net_rpc_shell.c   |9 +--
 source3/utils/net_sam.c |   64 +--
 source3/utils/net_util.c|  109 --
 16 files changed, 287 insertions(+), 203 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index a8c4afe..108945a 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -35,9 +35,6 @@ o The code has been cleaned up and the major basic interfaces 
are shared with
   Samba4 now.
 o An asynchronous API has been added.
 
-net Command Changes:
-o Parameter syntax made more consistent.
-
 
 Configuration changes
 =
@@ -120,38 +117,6 @@ these two versions.
 An asynchronous API has been added.
 
 
-net Command Changes
-===
-
-The net command now accepts the common command line parameters most other Samba
-command line utilities use, with a couple of remaining differences:
-
--l still gives long output for net commands supporting the --long flag. This 
was
-more useful than the common --log-base parameter.
-
--i still tells net to read data from stdin (like --stdin) instead of toggling
-the common --scope flag.
-
--S still tells net the server to connect to (like --server) instead of
-negotiating the common --signing flag. As -S is probably used by most scripts
-doing net rpc commands, this would have been a high-impact change for little
-gain.
-
-This change was mainly done to unify the authentification options. Here, one
-flag changed 

[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-1151-gcfd9423

2009-06-19 Thread Karolin Seeger
The branch, v3-4-test has been updated
   via  cfd94239b89139b3c3ec4e2815f3e05217f0419a (commit)
  from  e77355fec0f3b30cadcefc106c4f7957bf763c6b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit cfd94239b89139b3c3ec4e2815f3e05217f0419a
Author: Karolin Seeger ksee...@samba.org
Date:   Fri Jun 19 08:57:02 2009 +0200

WHATSNEW: Update changes since 3.4.0pre2.

Karolin

---

Summary of changes:
 WHATSNEW.txt |   12 
 1 files changed, 12 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 108945a..afc2f86 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -212,10 +212,13 @@ Changes since 3.4.0pre2
 o   Jeremy Allison j...@samba.org
 * BUG 6297: Owner of sticky directory cannot delete files created by
   others.
+* BUG 6476: Fix smbd-zombies in memory when using [x]inetd.
 
 
 o   Günther Deschner g...@samba.org
 * BUG 5456: Fix net ads testjoin.
+* BUG 6253: Use correct value for password expiry calculation in
+  pam_winbind.
 * BUG 6305: Correctly prompt for a password when a username was given.
 * BUG 6451: net/libnetapi user rename using wrong access bits.
 * BUG 6458: Fix uninitialized variable in local_password_change().
@@ -226,6 +229,11 @@ o   Volker Lendecke v...@samba.org
 * BUG 6449: 'net rap user add' crashes without -C option.
 
 
+o   David Markey ad...@dmarkey.com
+* BUG 6328: Add support for multiple rights to
+  net sam rights grant/revoke.
+
+
 o   Andreas Schneider m...@cynapses.org
 * Improve pam_winbind documentation.
 
@@ -235,6 +243,10 @@ o   Simo Sorce i...@samba.org
 * BUG 6333: Consolidate create/delete account paths in pdbedit.
 
 
+o   Jelmer Vernooij jel...@samba.org
+* Remove outdated Debian package sources.
+
+
 Changes since 3.4.0pre1
 ---
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-stable updated - release-3-4-0pre2-43-gdc54b17

2009-06-19 Thread Karolin Seeger
The branch, v3-4-stable has been updated
   via  dc54b178f683be3280569d70856780d4cd852126 (commit)
  from  3c6d8df7f6cb7cbc806218fc24f9dee069c63d18 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-stable


- Log -
commit dc54b178f683be3280569d70856780d4cd852126
Author: Karolin Seeger ksee...@samba.org
Date:   Fri Jun 19 08:57:02 2009 +0200

WHATSNEW: Update changes since 3.4.0pre2.

Karolin
(cherry picked from commit cfd94239b89139b3c3ec4e2815f3e05217f0419a)

---

Summary of changes:
 WHATSNEW.txt |   12 
 1 files changed, 12 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 108945a..afc2f86 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -212,10 +212,13 @@ Changes since 3.4.0pre2
 o   Jeremy Allison j...@samba.org
 * BUG 6297: Owner of sticky directory cannot delete files created by
   others.
+* BUG 6476: Fix smbd-zombies in memory when using [x]inetd.
 
 
 o   Günther Deschner g...@samba.org
 * BUG 5456: Fix net ads testjoin.
+* BUG 6253: Use correct value for password expiry calculation in
+  pam_winbind.
 * BUG 6305: Correctly prompt for a password when a username was given.
 * BUG 6451: net/libnetapi user rename using wrong access bits.
 * BUG 6458: Fix uninitialized variable in local_password_change().
@@ -226,6 +229,11 @@ o   Volker Lendecke v...@samba.org
 * BUG 6449: 'net rap user add' crashes without -C option.
 
 
+o   David Markey ad...@dmarkey.com
+* BUG 6328: Add support for multiple rights to
+  net sam rights grant/revoke.
+
+
 o   Andreas Schneider m...@cynapses.org
 * Improve pam_winbind documentation.
 
@@ -235,6 +243,10 @@ o   Simo Sorce i...@samba.org
 * BUG 6333: Consolidate create/delete account paths in pdbedit.
 
 
+o   Jelmer Vernooij jel...@samba.org
+* Remove outdated Debian package sources.
+
+
 Changes since 3.4.0pre1
 ---
 


-- 
Samba Shared Repository


[SCM] CTDB repository - branch master updated - ctdb-1.0.84-19-g5d32009

2009-06-19 Thread Ronnie Sahlberg
The branch, master has been updated
   via  5d320099025b6835eda3a1e431708f7e0a6b0ba6 (commit)
  from  fdf50f3e774e3980af81c0b6f4ff81d085f4f697 (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=master


- Log -
commit 5d320099025b6835eda3a1e431708f7e0a6b0ba6
Author: Martin Schwenke mar...@meltin.net
Date:   Fri Jun 19 12:12:39 2009 +1000

Fix minor onnode bugs relating to local daemons.

Commit a0f5148ac749758e2dfbd6099e829c5bf1d900e6 caused a subtle
regression.  Due to the subtlety, this description is much longer than
the 1 line patch that fixes it!  The regression, where a process that
invokes onnode is unexpectedly blocked, is only apparent if the
following conditions are met:

1. $CTDB_NODES_SOCKETS is set;
2. The command passed to onnode attempts to background a process; and
3. onnode is run in certain types of subshell (e.g. foo=$(onnode ...)).

In particular, when testing against local daemons (i.e. condition (1)
is met), tests/simple/07_ctdb_process_exists.sh would fail (because it
does both (2), (3)).

The problem is caused by the use of file descriptor 3 in the code that
allows separate filtering of stdout and stderr.  A backgrounded
process will have this descriptor open and the $(...) construct
appears to wait for all file descriptors to be closed.  This only
happens with local daemons because SSH is replaced by a shell and file
descriptor 3 leaks into that shell.  It does not occur when SSH is
used because the file descriptor does not leak into the remote shell
where the process is backgrounded.

The fix is simply to redirect file descriptor 3 to /dev/null in the
fakessh function, which is used when $CTDB_NODES_SOCKETS is set.

Also fixed is another minor bug when the -o option and
$CTDB_NODES_SOCKETS are used in combination.  The code uses the node
name as a suffix for the output filename(s).  Usually this is an IP
address.  However, when $CTDB_NODES_SOCKETS is in use the node name is
the socket name, which might be a path several directories deep.
Each output file is created via a simple redirection and this would
fail if unexpected directories appear in the filename.  3 possible
fixes were considered:

1. Replace all '/'s in the node name by '_'s.  Nice and simple.
2. Use the basename of the node name.  However, sockets may be in
   different directories but have the same basename.
3. Create all required directories before redirecting.  This is a
   little more complex and probably doesn't meet the user's
   expectations.

Option (1) is implemented here.

Signed-off-by: Martin Schwenke mar...@meltin.net

---

Summary of changes:
 tools/onnode |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/tools/onnode b/tools/onnode
index aae7770..b5f36c8 100755
--- a/tools/onnode
+++ b/tools/onnode
@@ -241,13 +241,13 @@ get_nodes ()
 
 fakessh ()
 {
-CTDB_SOCKET=$1 sh -c $2
+CTDB_SOCKET=$1 sh -c $2 3/dev/null
 }
 
 stdout_filter ()
 {
 if [ -n $prefix ] ; then
-   cat ${prefix}.${n}
+   cat ${prefix}.${n//\//_}
 elif $verbose  $parallel ; then
sed -e s...@^@[$n] @
 else


-- 
CTDB repository


[SCM] CTDB repository - branch master updated - ctdb-1.0.84-20-gfc69b6a

2009-06-19 Thread Ronnie Sahlberg
The branch, master has been updated
   via  fc69b6a66282d5be6edeb286bf72aeafb252e6dd (commit)
  from  5d320099025b6835eda3a1e431708f7e0a6b0ba6 (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=master


- Log -
commit fc69b6a66282d5be6edeb286bf72aeafb252e6dd
Author: Martin Schwenke mar...@meltin.net
Date:   Fri Jun 19 11:40:09 2009 +1000

Clean up handling the of CTDB restarts in testcases.

Glitches during restarts of the CTDB cluster have been causing some
tests to fail.  This is because restarts are initiated in the body of
many tests.  This adds a simple function ctdb_restart_when_done, which
schedules a restart using an existing hook in the test exit code.
This function is now used in tests that need to restart CTDB.

Signed-off-by: Martin Schwenke mar...@meltin.net

---

Summary of changes:
 tests/scripts/ctdb_test_functions.bash |   11 +++
 tests/simple/04_ctdb_setvar.sh |6 --
 tests/simple/16_ctdb_config_add_ip.sh  |6 +++---
 tests/simple/17_ctdb_config_delete_ip.sh   |6 --
 tests/simple/18_ctdb_freeze.sh |7 ---
 tests/simple/20_ctdb_getmonmode.sh |7 ---
 tests/simple/21_ctdb_disablemonitor.sh |2 +-
 tests/simple/22_ctdb_enablemonitor.sh  |7 +--
 tests/simple/23_ctdb_moveip.sh |6 +++---
 tests/simple/24_ctdb_getdbmap.sh   |6 +++---
 ..._ctdb_config_check_error_on_unreachable_ctdb.sh |4 +---
 11 files changed, 43 insertions(+), 25 deletions(-)


Changeset truncated at 500 lines:

diff --git a/tests/scripts/ctdb_test_functions.bash 
b/tests/scripts/ctdb_test_functions.bash
index 1930ae1..210e6c4 100644
--- a/tests/scripts/ctdb_test_functions.bash
+++ b/tests/scripts/ctdb_test_functions.bash
@@ -591,6 +591,10 @@ setup_ctdb ()
 
 restart_ctdb ()
 {
+if [ $1 = -v ] ; then
+   echo Restarting CTDB (scheduled)...
+fi
+
 if [ -n $CTDB_NODES_SOCKETS ] ; then
daemons_stop
daemons_start $CTDB_TEST_NUM_DAEMONS
@@ -615,6 +619,13 @@ restart_ctdb ()
 echo ctdb is ready
 }
 
+ctdb_restart_when_done ()
+{
+ctdb_test_exit_hook_add restart_ctdb -v
+}
+
+
+
 ###
 
 install_eventscript ()
diff --git a/tests/simple/04_ctdb_setvar.sh b/tests/simple/04_ctdb_setvar.sh
index 9348308..ceb6c23 100755
--- a/tests/simple/04_ctdb_setvar.sh
+++ b/tests/simple/04_ctdb_setvar.sh
@@ -38,6 +38,9 @@ set -e
 
 onnode 0 $CTDB_TEST_WRAPPER cluster_is_healthy
 
+# Reset configuration
+ctdb_restart_when_done
+
 var=RecoverTimeout
 
 try_command_on_node -v 0 $CTDB getvar $var
@@ -67,8 +70,7 @@ try_command_on_node -v 0 $CTDB listvars | grep '^$var'
 check=${out#*= }
 
 if [ $incr != $check ] ; then
-echo Nope, that didn't work.  Restarting ctdb to get back into known 
state...
-restart_ctdb
+echo Nope, that didn't work...
 exit 1
 fi
 
diff --git a/tests/simple/16_ctdb_config_add_ip.sh 
b/tests/simple/16_ctdb_config_add_ip.sh
index 50fc9c5..634a39a 100755
--- a/tests/simple/16_ctdb_config_add_ip.sh
+++ b/tests/simple/16_ctdb_config_add_ip.sh
@@ -42,6 +42,9 @@ set -e
 
 onnode 0 $CTDB_TEST_WRAPPER cluster_is_healthy
 
+# Reset configuration
+ctdb_restart_when_done
+
 echo Getting list of public IPs...
 try_command_on_node 0 $CTDB ip -n all | sed -e '1d'
 
@@ -112,7 +115,4 @@ else
 testfailures=1
 fi
 
-echo Restarting cluster to restore configuration...
-restart_ctdb
-
 ctdb_test_exit
diff --git a/tests/simple/17_ctdb_config_delete_ip.sh 
b/tests/simple/17_ctdb_config_delete_ip.sh
index 822c702..bab45dd 100755
--- a/tests/simple/17_ctdb_config_delete_ip.sh
+++ b/tests/simple/17_ctdb_config_delete_ip.sh
@@ -38,6 +38,9 @@ set -e
 
 onnode 0 $CTDB_TEST_WRAPPER cluster_is_healthy
 
+# Reset configuration
+ctdb_restart_when_done
+
 echo Getting list of public IPs...
 try_command_on_node -v 0 $CTDB ip -n all | sed -e '1d'
 
@@ -65,8 +68,7 @@ while read ip pnn ; do
 done $out # bashism to avoid problem setting variable in pipeline.
 
 if [ ${test_node_ips/${ip_to_remove}} = $test_node_ips ] ; then
-echo That worked!  Restarting cluster to restore configuration...
-restart_ctdb
+echo GOOD: That worked!
 else
 echo BAD: The remove IP address is still there!
 testfailures=1
diff --git a/tests/simple/18_ctdb_freeze.sh b/tests/simple/18_ctdb_freeze.sh
index 5f2ccb0..009e2a7 100755
--- a/tests/simple/18_ctdb_freeze.sh
+++ b/tests/simple/18_ctdb_freeze.sh
@@ -36,6 +36,9 @@ set -e
 
 onnode 0 $CTDB_TEST_WRAPPER cluster_is_healthy
 
+# Reset configuration
+ctdb_restart_when_done
+
 test_node=1
 
 echo Freezing node $test_node
@@ -44,8 +47,6 @@ try_command_on_node 0 $CTDB freeze -n $test_node
 
 onnode 0 $CTDB_TEST_WRAPPER 

[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-1152-g1a0005e

2009-06-19 Thread Karolin Seeger
The branch, v3-4-test has been updated
   via  1a0005e1c508cf3b170d1c7e43b94a47b2820506 (commit)
  from  cfd94239b89139b3c3ec4e2815f3e05217f0419a (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 1a0005e1c508cf3b170d1c7e43b94a47b2820506
Author: Jeremy Allison j...@samba.org
Date:   Fri Jun 19 10:10:13 2009 +0200

Fix bug #6487: Missing DFS call in trans2 mkdir call.

---

Summary of changes:
 source3/smbd/trans2.c |   15 +++
 1 files changed, 15 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/trans2.c b/source3/smbd/trans2.c
index 931b7df..40b4701 100644
--- a/source3/smbd/trans2.c
+++ b/source3/smbd/trans2.c
@@ -7159,6 +7159,21 @@ static void call_trans2mkdir(connection_struct *conn, 
struct smb_request *req,
 
DEBUG(3,(call_trans2mkdir : name = %s\n, directory));
 
+   status = resolve_dfspath(ctx,
+   conn,
+   req-flags2  FLAGS2_DFS_PATHNAMES,
+   directory,
+   directory);
+   if (!NT_STATUS_IS_OK(status)) {
+   if (NT_STATUS_EQUAL(status,NT_STATUS_PATH_NOT_COVERED)) {
+   reply_botherror(req,
+   NT_STATUS_PATH_NOT_COVERED,
+   ERRSRV, ERRbadpath);
+   }
+   reply_nterror(req, status);
+   return;
+   }
+
status = unix_convert(ctx, conn, directory, False, directory, NULL, 
sbuf);
if (!NT_STATUS_IS_OK(status)) {
reply_nterror(req, status);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-stable updated - release-3-4-0pre2-44-g256b2c4

2009-06-19 Thread Karolin Seeger
The branch, v3-4-stable has been updated
   via  256b2c4e2055170c726439e17f586eafa856965e (commit)
  from  dc54b178f683be3280569d70856780d4cd852126 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-stable


- Log -
commit 256b2c4e2055170c726439e17f586eafa856965e
Author: Jeremy Allison j...@samba.org
Date:   Fri Jun 19 10:10:13 2009 +0200

Fix bug #6487: Missing DFS call in trans2 mkdir call.
(cherry picked from commit 1a0005e1c508cf3b170d1c7e43b94a47b2820506)

---

Summary of changes:
 source3/smbd/trans2.c |   15 +++
 1 files changed, 15 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/trans2.c b/source3/smbd/trans2.c
index 931b7df..40b4701 100644
--- a/source3/smbd/trans2.c
+++ b/source3/smbd/trans2.c
@@ -7159,6 +7159,21 @@ static void call_trans2mkdir(connection_struct *conn, 
struct smb_request *req,
 
DEBUG(3,(call_trans2mkdir : name = %s\n, directory));
 
+   status = resolve_dfspath(ctx,
+   conn,
+   req-flags2  FLAGS2_DFS_PATHNAMES,
+   directory,
+   directory);
+   if (!NT_STATUS_IS_OK(status)) {
+   if (NT_STATUS_EQUAL(status,NT_STATUS_PATH_NOT_COVERED)) {
+   reply_botherror(req,
+   NT_STATUS_PATH_NOT_COVERED,
+   ERRSRV, ERRbadpath);
+   }
+   reply_nterror(req, status);
+   return;
+   }
+
status = unix_convert(ctx, conn, directory, False, directory, NULL, 
sbuf);
if (!NT_STATUS_IS_OK(status)) {
reply_nterror(req, status);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5317-g133cdb4

2009-06-19 Thread Karolin Seeger
The branch, v3-3-test has been updated
   via  133cdb46be154eeceb080fa9db88a38d9f87c919 (commit)
  from  3815e87f1ffea44c4d76e6c2515ff4894f6896c9 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 133cdb46be154eeceb080fa9db88a38d9f87c919
Author: Jeremy Allison j...@samba.org
Date:   Fri Jun 19 10:10:13 2009 +0200

Fix bug #6487: Missing DFS call in trans2 mkdir call. (cherry picked from 
commit 1a0005e1c508cf3b170d1c7e43b94a47b2820506)

---

Summary of changes:
 source/smbd/trans2.c |   15 +++
 1 files changed, 15 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/trans2.c b/source/smbd/trans2.c
index 26c2b42..6939cef 100644
--- a/source/smbd/trans2.c
+++ b/source/smbd/trans2.c
@@ -7095,6 +7095,21 @@ static void call_trans2mkdir(connection_struct *conn, 
struct smb_request *req,
 
DEBUG(3,(call_trans2mkdir : name = %s\n, directory));
 
+   status = resolve_dfspath(ctx,
+   conn,
+   req-flags2  FLAGS2_DFS_PATHNAMES,
+   directory,
+   directory);
+   if (!NT_STATUS_IS_OK(status)) {
+   if (NT_STATUS_EQUAL(status,NT_STATUS_PATH_NOT_COVERED)) {
+   reply_botherror(req,
+   NT_STATUS_PATH_NOT_COVERED,
+   ERRSRV, ERRbadpath);
+   }
+   reply_nterror(req, status);
+   return;
+   }
+
status = unix_convert(ctx, conn, directory, False, directory, NULL, 
sbuf);
if (!NT_STATUS_IS_OK(status)) {
reply_nterror(req, status);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3624-g1acc2a9

2009-06-19 Thread Karolin Seeger
The branch, v3-2-test has been updated
   via  1acc2a976a9ede216d2ad4bb241c3f3babef2637 (commit)
  from  b653d1b1186e1c43f1ad0a64d19ee2fc015594a6 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 1acc2a976a9ede216d2ad4bb241c3f3babef2637
Author: Jeremy Allison j...@samba.org
Date:   Fri Jun 19 10:10:13 2009 +0200

Fix bug #6487: Missing DFS call in trans2 mkdir call. (cherry picked from 
commit 1a0005e1c508cf3b170d1c7e43b94a47b2820506)
(cherry picked from commit 133cdb46be154eeceb080fa9db88a38d9f87c919)

---

Summary of changes:
 source/smbd/trans2.c |   15 +++
 1 files changed, 15 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/trans2.c b/source/smbd/trans2.c
index 4aa61d1..4dcc245 100644
--- a/source/smbd/trans2.c
+++ b/source/smbd/trans2.c
@@ -7075,6 +7075,21 @@ static void call_trans2mkdir(connection_struct *conn, 
struct smb_request *req,
 
DEBUG(3,(call_trans2mkdir : name = %s\n, directory));
 
+   status = resolve_dfspath(ctx,
+   conn,
+   req-flags2  FLAGS2_DFS_PATHNAMES,
+   directory,
+   directory);
+   if (!NT_STATUS_IS_OK(status)) {
+   if (NT_STATUS_EQUAL(status,NT_STATUS_PATH_NOT_COVERED)) {
+   reply_botherror(req,
+   NT_STATUS_PATH_NOT_COVERED,
+   ERRSRV, ERRbadpath);
+   }
+   reply_nterror(req, status);
+   return;
+   }
+
status = unix_convert(ctx, conn, directory, False, directory, NULL, 
sbuf);
if (!NT_STATUS_IS_OK(status)) {
reply_nterror(req, status);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-1153-g9424e91

2009-06-19 Thread Karolin Seeger
The branch, v3-4-test has been updated
   via  9424e91ecdcf2e5dbdd06e9d97693dd193608324 (commit)
  from  1a0005e1c508cf3b170d1c7e43b94a47b2820506 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 9424e91ecdcf2e5dbdd06e9d97693dd193608324
Author: Volker Lendecke v...@samba.org
Date:   Thu Jun 18 11:45:57 2009 +0200

Fix bug 4699: Remove pidfile on clean shutdown
(cherry picked from commit 5a9ca3db032af5938e9709f3355a1f45b1e08d27)

---

Summary of changes:
 source3/include/proto.h |1 +
 source3/lib/pidfile.c   |   26 ++
 source3/nmbd/nmbd.c |2 ++
 source3/smbd/server.c   |3 +++
 source3/winbindd/winbindd.c |4 
 5 files changed, 28 insertions(+), 8 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/proto.h b/source3/include/proto.h
index b5c0608..18555bc 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -587,6 +587,7 @@ int nt_status_to_pam(NTSTATUS nt_status);
 
 pid_t pidfile_pid(const char *name);
 void pidfile_create(const char *program_name);
+void pidfile_unlink(void);
 
 /* The following definitions come from lib/popt_common.c  */
 
diff --git a/source3/lib/pidfile.c b/source3/lib/pidfile.c
index 3495dae..37b36af 100644
--- a/source3/lib/pidfile.c
+++ b/source3/lib/pidfile.c
@@ -25,6 +25,8 @@
 #define O_NONBLOCK
 #endif
 
+static char *pidFile_name = NULL;
+
 /* return the pid in a pidfile. return 0 if the process (or pidfile)
does not exist */
 pid_t pidfile_pid(const char *name)
@@ -88,7 +90,6 @@ void pidfile_create(const char *program_name)
charbuf[20];
const char*short_configfile;
char *name;
-   char *pidFile;
pid_t pid;
 
/* Add a suffix to the program name if this is a process with a
@@ -110,27 +111,28 @@ void pidfile_create(const char *program_name)
}
}
 
-   if (asprintf(pidFile, %s/%s.pid, lp_piddir(), name) == -1) {
+   if (asprintf(pidFile_name, %s/%s.pid, lp_piddir(), name) == -1) {
smb_panic(asprintf failed);
}
 
pid = pidfile_pid(name);
if (pid != 0) {
DEBUG(0,(ERROR: %s is already running. File %s exists and 
process id %d is running.\n, 
-name, pidFile, (int)pid));
+name, pidFile_name, (int)pid));
exit(1);
}
 
-   fd = sys_open(pidFile, O_NONBLOCK | O_CREAT | O_WRONLY | O_EXCL, 0644);
+   fd = sys_open(pidFile_name, O_NONBLOCK | O_CREAT | O_WRONLY | O_EXCL,
+ 0644);
if (fd == -1) {
-   DEBUG(0,(ERROR: can't open %s: Error was %s\n, pidFile, 
+   DEBUG(0,(ERROR: can't open %s: Error was %s\n, pidFile_name,
 strerror(errno)));
exit(1);
}
 
if (fcntl_lock(fd,SMB_F_SETLK,0,1,F_WRLCK)==False) {
DEBUG(0,(ERROR: %s : fcntl lock of file %s failed. Error was 
%s\n,  
-  name, pidFile, strerror(errno)));
+name, pidFile_name, strerror(errno)));
exit(1);
}
 
@@ -138,10 +140,18 @@ void pidfile_create(const char *program_name)
slprintf(buf, sizeof(buf) - 1, %u\n, (unsigned int) sys_getpid());
if (write(fd, buf, strlen(buf)) != (ssize_t)strlen(buf)) {
DEBUG(0,(ERROR: can't write to file %s: %s\n, 
-pidFile, strerror(errno)));
+pidFile_name, strerror(errno)));
exit(1);
}
/* Leave pid file open  locked for the duration... */
SAFE_FREE(name);
-   SAFE_FREE(pidFile);
+}
+
+void pidfile_unlink(void)
+{
+   if (pidFile_name == NULL) {
+   return;
+   }
+   unlink(pidFile_name);
+   SAFE_FREE(pidFile_name);
 }
diff --git a/source3/nmbd/nmbd.c b/source3/nmbd/nmbd.c
index 064242b..f31e7b1 100644
--- a/source3/nmbd/nmbd.c
+++ b/source3/nmbd/nmbd.c
@@ -82,6 +82,8 @@ static void terminate(void)
/* If there was an async dns child - kill it. */
kill_async_dns_child();
 
+   pidfile_unlink();
+
exit(0);
 }
 
diff --git a/source3/smbd/server.c b/source3/smbd/server.c
index 30addaf..a6689b8 100644
--- a/source3/smbd/server.c
+++ b/source3/smbd/server.c
@@ -842,6 +842,9 @@ static void exit_server_common(enum server_exit_reason how,
} else {
DEBUG(3,(Server exit (%s)\n,
(reason ? reason : normal exit)));
+   if (am_parent) {
+   pidfile_unlink();
+   }
}
 
/* if we had any open SMB connections when we exited then we
diff --git a/source3/winbindd/winbindd.c b/source3/winbindd/winbindd.c
index 72ae813..33b35e0 100644
--- 

[SCM] Samba Shared Repository - branch v3-4-stable updated - release-3-4-0pre2-45-geed5630

2009-06-19 Thread Karolin Seeger
The branch, v3-4-stable has been updated
   via  eed5630c7ab918bb45de7131359af2173f9e0df2 (commit)
  from  256b2c4e2055170c726439e17f586eafa856965e (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-stable


- Log -
commit eed5630c7ab918bb45de7131359af2173f9e0df2
Author: Volker Lendecke v...@samba.org
Date:   Thu Jun 18 11:45:57 2009 +0200

Fix bug 4699: Remove pidfile on clean shutdown
(cherry picked from commit 5a9ca3db032af5938e9709f3355a1f45b1e08d27)
(cherry picked from commit 9424e91ecdcf2e5dbdd06e9d97693dd193608324)

---

Summary of changes:
 source3/include/proto.h |1 +
 source3/lib/pidfile.c   |   26 ++
 source3/nmbd/nmbd.c |2 ++
 source3/smbd/server.c   |3 +++
 source3/winbindd/winbindd.c |4 
 5 files changed, 28 insertions(+), 8 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/proto.h b/source3/include/proto.h
index b5c0608..18555bc 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -587,6 +587,7 @@ int nt_status_to_pam(NTSTATUS nt_status);
 
 pid_t pidfile_pid(const char *name);
 void pidfile_create(const char *program_name);
+void pidfile_unlink(void);
 
 /* The following definitions come from lib/popt_common.c  */
 
diff --git a/source3/lib/pidfile.c b/source3/lib/pidfile.c
index 3495dae..37b36af 100644
--- a/source3/lib/pidfile.c
+++ b/source3/lib/pidfile.c
@@ -25,6 +25,8 @@
 #define O_NONBLOCK
 #endif
 
+static char *pidFile_name = NULL;
+
 /* return the pid in a pidfile. return 0 if the process (or pidfile)
does not exist */
 pid_t pidfile_pid(const char *name)
@@ -88,7 +90,6 @@ void pidfile_create(const char *program_name)
charbuf[20];
const char*short_configfile;
char *name;
-   char *pidFile;
pid_t pid;
 
/* Add a suffix to the program name if this is a process with a
@@ -110,27 +111,28 @@ void pidfile_create(const char *program_name)
}
}
 
-   if (asprintf(pidFile, %s/%s.pid, lp_piddir(), name) == -1) {
+   if (asprintf(pidFile_name, %s/%s.pid, lp_piddir(), name) == -1) {
smb_panic(asprintf failed);
}
 
pid = pidfile_pid(name);
if (pid != 0) {
DEBUG(0,(ERROR: %s is already running. File %s exists and 
process id %d is running.\n, 
-name, pidFile, (int)pid));
+name, pidFile_name, (int)pid));
exit(1);
}
 
-   fd = sys_open(pidFile, O_NONBLOCK | O_CREAT | O_WRONLY | O_EXCL, 0644);
+   fd = sys_open(pidFile_name, O_NONBLOCK | O_CREAT | O_WRONLY | O_EXCL,
+ 0644);
if (fd == -1) {
-   DEBUG(0,(ERROR: can't open %s: Error was %s\n, pidFile, 
+   DEBUG(0,(ERROR: can't open %s: Error was %s\n, pidFile_name,
 strerror(errno)));
exit(1);
}
 
if (fcntl_lock(fd,SMB_F_SETLK,0,1,F_WRLCK)==False) {
DEBUG(0,(ERROR: %s : fcntl lock of file %s failed. Error was 
%s\n,  
-  name, pidFile, strerror(errno)));
+name, pidFile_name, strerror(errno)));
exit(1);
}
 
@@ -138,10 +140,18 @@ void pidfile_create(const char *program_name)
slprintf(buf, sizeof(buf) - 1, %u\n, (unsigned int) sys_getpid());
if (write(fd, buf, strlen(buf)) != (ssize_t)strlen(buf)) {
DEBUG(0,(ERROR: can't write to file %s: %s\n, 
-pidFile, strerror(errno)));
+pidFile_name, strerror(errno)));
exit(1);
}
/* Leave pid file open  locked for the duration... */
SAFE_FREE(name);
-   SAFE_FREE(pidFile);
+}
+
+void pidfile_unlink(void)
+{
+   if (pidFile_name == NULL) {
+   return;
+   }
+   unlink(pidFile_name);
+   SAFE_FREE(pidFile_name);
 }
diff --git a/source3/nmbd/nmbd.c b/source3/nmbd/nmbd.c
index 064242b..f31e7b1 100644
--- a/source3/nmbd/nmbd.c
+++ b/source3/nmbd/nmbd.c
@@ -82,6 +82,8 @@ static void terminate(void)
/* If there was an async dns child - kill it. */
kill_async_dns_child();
 
+   pidfile_unlink();
+
exit(0);
 }
 
diff --git a/source3/smbd/server.c b/source3/smbd/server.c
index 30addaf..a6689b8 100644
--- a/source3/smbd/server.c
+++ b/source3/smbd/server.c
@@ -842,6 +842,9 @@ static void exit_server_common(enum server_exit_reason how,
} else {
DEBUG(3,(Server exit (%s)\n,
(reason ? reason : normal exit)));
+   if (am_parent) {
+   pidfile_unlink();
+   }
}
 
/* if we had any open SMB connections when we exited then we
diff --git a/source3/winbindd/winbindd.c 

[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-1154-g209452c

2009-06-19 Thread Karolin Seeger
The branch, v3-4-test has been updated
   via  209452c60930542bf383a9fba8626da73e0e0861 (commit)
  from  9424e91ecdcf2e5dbdd06e9d97693dd193608324 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 209452c60930542bf383a9fba8626da73e0e0861
Author: Karolin Seeger ksee...@samba.org
Date:   Fri Jun 19 10:31:53 2009 +0200

WHATSNEW: Update changes since 3.4.0pre2.

Karolin

---

Summary of changes:
 WHATSNEW.txt |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index afc2f86..22a0461 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -213,6 +213,7 @@ o   Jeremy Allison j...@samba.org
 * BUG 6297: Owner of sticky directory cannot delete files created by
   others.
 * BUG 6476: Fix smbd-zombies in memory when using [x]inetd.
+* BUG 6487: Add missing DFS call in trans2 mkdir call.
 
 
 o   Günther Deschner g...@samba.org
@@ -226,6 +227,7 @@ o   Günther Deschner g...@samba.org
 
 
 o   Volker Lendecke v...@samba.org
+* BUG 4699: Remove pidfile on clean shutdown.
 * BUG 6449: 'net rap user add' crashes without -C option.
 
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-stable updated - release-3-4-0pre2-46-gecff055

2009-06-19 Thread Karolin Seeger
The branch, v3-4-stable has been updated
   via  ecff0553d84dc230ff31fa0ada3a7999c680267f (commit)
  from  eed5630c7ab918bb45de7131359af2173f9e0df2 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-stable


- Log -
commit ecff0553d84dc230ff31fa0ada3a7999c680267f
Author: Karolin Seeger ksee...@samba.org
Date:   Fri Jun 19 10:31:53 2009 +0200

WHATSNEW: Update changes since 3.4.0pre2.

Karolin
(cherry picked from commit 209452c60930542bf383a9fba8626da73e0e0861)

---

Summary of changes:
 WHATSNEW.txt |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index afc2f86..22a0461 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -213,6 +213,7 @@ o   Jeremy Allison j...@samba.org
 * BUG 6297: Owner of sticky directory cannot delete files created by
   others.
 * BUG 6476: Fix smbd-zombies in memory when using [x]inetd.
+* BUG 6487: Add missing DFS call in trans2 mkdir call.
 
 
 o   Günther Deschner g...@samba.org
@@ -226,6 +227,7 @@ o   Günther Deschner g...@samba.org
 
 
 o   Volker Lendecke v...@samba.org
+* BUG 4699: Remove pidfile on clean shutdown.
 * BUG 6449: 'net rap user add' crashes without -C option.
 
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-1155-g2c2894b

2009-06-19 Thread Karolin Seeger
The branch, v3-4-test has been updated
   via  2c2894b4646567e3d92b9044a5059021def338f9 (commit)
  from  209452c60930542bf383a9fba8626da73e0e0861 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 2c2894b4646567e3d92b9044a5059021def338f9
Author: Jeremy Allison j...@samba.org
Date:   Fri Jun 19 11:00:41 2009 +0200

Bug 6488: acl_group_override() call in posix acls references an 
uninitialized
variable.

---

Summary of changes:
 source3/smbd/posix_acls.c |   22 ++
 1 files changed, 10 insertions(+), 12 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/posix_acls.c b/source3/smbd/posix_acls.c
index 8d172e1..53bfaa1 100644
--- a/source3/smbd/posix_acls.c
+++ b/source3/smbd/posix_acls.c
@@ -2547,24 +2547,22 @@ static bool current_user_in_group(gid_t gid)
 /
 
 static bool acl_group_override(connection_struct *conn,
-   gid_t prim_gid,
+   SMB_STRUCT_STAT *psbuf,
const char *fname)
 {
-   SMB_STRUCT_STAT sbuf;
-
if ((errno != EPERM)  (errno != EACCES)) {
return false;
}
 
/* file primary group == user primary or supplementary group */
if (lp_acl_group_control(SNUM(conn)) 
-   current_user_in_group(prim_gid)) {
+   current_user_in_group(psbuf-st_gid)) {
return true;
}
 
/* user has writeable permission */
if (lp_dos_filemode(SNUM(conn)) 
-   can_write_to_file(conn, fname, sbuf)) {
+   can_write_to_file(conn, fname, psbuf)) {
return true;
}
 
@@ -2575,7 +2573,7 @@ static bool acl_group_override(connection_struct *conn,
  Attempt to apply an ACL to a file or directory.
 /
 
-static bool set_canon_ace_list(files_struct *fsp, canon_ace *the_ace, bool 
default_ace, gid_t prim_gid, bool *pacl_set_support)
+static bool set_canon_ace_list(files_struct *fsp, canon_ace *the_ace, bool 
default_ace, SMB_STRUCT_STAT *psbuf, bool *pacl_set_support)
 {
connection_struct *conn = fsp-conn;
bool ret = False;
@@ -2754,7 +2752,7 @@ static bool set_canon_ace_list(files_struct *fsp, 
canon_ace *the_ace, bool defau
*pacl_set_support = False;
}
 
-   if (acl_group_override(conn, prim_gid, fsp-fsp_name)) {
+   if (acl_group_override(conn, psbuf, fsp-fsp_name)) {
int sret;
 
DEBUG(5,(set_canon_ace_list: acl group control 
on and current user in file %s primary group.\n,
@@ -2785,7 +2783,7 @@ static bool set_canon_ace_list(files_struct *fsp, 
canon_ace *the_ace, bool defau
*pacl_set_support = False;
}
 
-   if (acl_group_override(conn, prim_gid, fsp-fsp_name)) {
+   if (acl_group_override(conn, psbuf, fsp-fsp_name)) {
int sret;
 
DEBUG(5,(set_canon_ace_list: acl group control 
on and current user in file %s primary group.\n,
@@ -3785,7 +3783,7 @@ NTSTATUS set_nt_acl(files_struct *fsp, uint32 
security_info_sent, const SEC_DESC
if (set_acl_as_root) {
become_root();
}
-   ret = set_canon_ace_list(fsp, file_ace_list, False, 
sbuf.st_gid, acl_set_support);
+   ret = set_canon_ace_list(fsp, file_ace_list, False, sbuf, 
acl_set_support);
if (set_acl_as_root) {
unbecome_root();
}
@@ -3802,7 +3800,7 @@ NTSTATUS set_nt_acl(files_struct *fsp, uint32 
security_info_sent, const SEC_DESC
if (set_acl_as_root) {
become_root();
}
-   ret = set_canon_ace_list(fsp, dir_ace_list, True, 
sbuf.st_gid, acl_set_support);
+   ret = set_canon_ace_list(fsp, dir_ace_list, True, 
sbuf, acl_set_support);
if (set_acl_as_root) {
unbecome_root();
}
@@ -3827,7 +3825,7 @@ NTSTATUS set_nt_acl(files_struct *fsp, uint32 
security_info_sent, const SEC_DESC
unbecome_root();
}
if (sret == -1) {
-   if (acl_group_override(conn, sbuf.st_gid, 
fsp-fsp_name)) {
+   if (acl_group_override(conn, sbuf, 
fsp-fsp_name)) {
   

[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-1156-g58e847f

2009-06-19 Thread Karolin Seeger
The branch, v3-4-test has been updated
   via  58e847f998087a33f0c80c2705ac2ce5b2807e75 (commit)
  from  2c2894b4646567e3d92b9044a5059021def338f9 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 58e847f998087a33f0c80c2705ac2ce5b2807e75
Author: Karolin Seeger ksee...@samba.org
Date:   Fri Jun 19 11:02:07 2009 +0200

WHATSNEW: Update changes.

Karolin

---

Summary of changes:
 WHATSNEW.txt |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 22a0461..3eca6f0 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -214,6 +214,8 @@ o   Jeremy Allison j...@samba.org
   others.
 * BUG 6476: Fix smbd-zombies in memory when using [x]inetd.
 * BUG 6487: Add missing DFS call in trans2 mkdir call.
+* BUG 6488: acl_group_override() call in posix acls references an
+  uninitialized variable.
 
 
 o   Günther Deschner g...@samba.org


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-stable updated - release-3-4-0pre2-48-g4a868bb

2009-06-19 Thread Karolin Seeger
The branch, v3-4-stable has been updated
   via  4a868bb77943106d88e1563c915b2a0c7216931b (commit)
   via  8345b7b319d2cde49768fb3d7410d5ed67061273 (commit)
  from  ecff0553d84dc230ff31fa0ada3a7999c680267f (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-stable


- Log -
commit 4a868bb77943106d88e1563c915b2a0c7216931b
Author: Karolin Seeger ksee...@samba.org
Date:   Fri Jun 19 11:02:07 2009 +0200

WHATSNEW: Update changes.

Karolin
(cherry picked from commit 58e847f998087a33f0c80c2705ac2ce5b2807e75)

commit 8345b7b319d2cde49768fb3d7410d5ed67061273
Author: Jeremy Allison j...@samba.org
Date:   Fri Jun 19 11:00:41 2009 +0200

Bug 6488: acl_group_override() call in posix acls references an 
uninitialized
variable.
(cherry picked from commit 2c2894b4646567e3d92b9044a5059021def338f9)

---

Summary of changes:
 WHATSNEW.txt  |2 ++
 source3/smbd/posix_acls.c |   22 ++
 2 files changed, 12 insertions(+), 12 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 22a0461..3eca6f0 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -214,6 +214,8 @@ o   Jeremy Allison j...@samba.org
   others.
 * BUG 6476: Fix smbd-zombies in memory when using [x]inetd.
 * BUG 6487: Add missing DFS call in trans2 mkdir call.
+* BUG 6488: acl_group_override() call in posix acls references an
+  uninitialized variable.
 
 
 o   Günther Deschner g...@samba.org
diff --git a/source3/smbd/posix_acls.c b/source3/smbd/posix_acls.c
index 8d172e1..53bfaa1 100644
--- a/source3/smbd/posix_acls.c
+++ b/source3/smbd/posix_acls.c
@@ -2547,24 +2547,22 @@ static bool current_user_in_group(gid_t gid)
 /
 
 static bool acl_group_override(connection_struct *conn,
-   gid_t prim_gid,
+   SMB_STRUCT_STAT *psbuf,
const char *fname)
 {
-   SMB_STRUCT_STAT sbuf;
-
if ((errno != EPERM)  (errno != EACCES)) {
return false;
}
 
/* file primary group == user primary or supplementary group */
if (lp_acl_group_control(SNUM(conn)) 
-   current_user_in_group(prim_gid)) {
+   current_user_in_group(psbuf-st_gid)) {
return true;
}
 
/* user has writeable permission */
if (lp_dos_filemode(SNUM(conn)) 
-   can_write_to_file(conn, fname, sbuf)) {
+   can_write_to_file(conn, fname, psbuf)) {
return true;
}
 
@@ -2575,7 +2573,7 @@ static bool acl_group_override(connection_struct *conn,
  Attempt to apply an ACL to a file or directory.
 /
 
-static bool set_canon_ace_list(files_struct *fsp, canon_ace *the_ace, bool 
default_ace, gid_t prim_gid, bool *pacl_set_support)
+static bool set_canon_ace_list(files_struct *fsp, canon_ace *the_ace, bool 
default_ace, SMB_STRUCT_STAT *psbuf, bool *pacl_set_support)
 {
connection_struct *conn = fsp-conn;
bool ret = False;
@@ -2754,7 +2752,7 @@ static bool set_canon_ace_list(files_struct *fsp, 
canon_ace *the_ace, bool defau
*pacl_set_support = False;
}
 
-   if (acl_group_override(conn, prim_gid, fsp-fsp_name)) {
+   if (acl_group_override(conn, psbuf, fsp-fsp_name)) {
int sret;
 
DEBUG(5,(set_canon_ace_list: acl group control 
on and current user in file %s primary group.\n,
@@ -2785,7 +2783,7 @@ static bool set_canon_ace_list(files_struct *fsp, 
canon_ace *the_ace, bool defau
*pacl_set_support = False;
}
 
-   if (acl_group_override(conn, prim_gid, fsp-fsp_name)) {
+   if (acl_group_override(conn, psbuf, fsp-fsp_name)) {
int sret;
 
DEBUG(5,(set_canon_ace_list: acl group control 
on and current user in file %s primary group.\n,
@@ -3785,7 +3783,7 @@ NTSTATUS set_nt_acl(files_struct *fsp, uint32 
security_info_sent, const SEC_DESC
if (set_acl_as_root) {
become_root();
}
-   ret = set_canon_ace_list(fsp, file_ace_list, False, 
sbuf.st_gid, acl_set_support);
+   ret = set_canon_ace_list(fsp, file_ace_list, False, sbuf, 
acl_set_support);
if (set_acl_as_root) {
unbecome_root();
}
@@ -3802,7 +3800,7 @@ NTSTATUS set_nt_acl(files_struct *fsp, uint32 
security_info_sent, const 

[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5318-gf92195e

2009-06-19 Thread Karolin Seeger
The branch, v3-3-test has been updated
   via  f92195e3a1baaddda47a5d496f9488c8445b41ad (commit)
  from  133cdb46be154eeceb080fa9db88a38d9f87c919 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit f92195e3a1baaddda47a5d496f9488c8445b41ad
Author: Jeremy Allison j...@samba.org
Date:   Fri Jun 19 11:00:41 2009 +0200

Bug 6488: acl_group_override() call in posix acls references an 
uninitialized variable.

---

Summary of changes:
 source/smbd/posix_acls.c |   22 ++
 1 files changed, 10 insertions(+), 12 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/posix_acls.c b/source/smbd/posix_acls.c
index 93bc44b..1afd48e 100644
--- a/source/smbd/posix_acls.c
+++ b/source/smbd/posix_acls.c
@@ -2384,24 +2384,22 @@ static bool current_user_in_group(gid_t gid)
 /
 
 static bool acl_group_override(connection_struct *conn,
-   gid_t prim_gid,
+   SMB_STRUCT_STAT *psbuf,
const char *fname)
 {
-   SMB_STRUCT_STAT sbuf;
-
if ((errno != EPERM)  (errno != EACCES)) {
return false;
}
 
/* file primary group == user primary or supplementary group */
if (lp_acl_group_control(SNUM(conn)) 
-   current_user_in_group(prim_gid)) {
+   current_user_in_group(psbuf-st_gid)) {
return true;
}
 
/* user has writeable permission */
if (lp_dos_filemode(SNUM(conn)) 
-   can_write_to_file(conn, fname, sbuf)) {
+   can_write_to_file(conn, fname, psbuf)) {
return true;
}
 
@@ -2412,7 +2410,7 @@ static bool acl_group_override(connection_struct *conn,
  Attempt to apply an ACL to a file or directory.
 /
 
-static bool set_canon_ace_list(files_struct *fsp, canon_ace *the_ace, bool 
default_ace, gid_t prim_gid, bool *pacl_set_support)
+static bool set_canon_ace_list(files_struct *fsp, canon_ace *the_ace, bool 
default_ace, SMB_STRUCT_STAT *psbuf, bool *pacl_set_support)
 {
connection_struct *conn = fsp-conn;
bool ret = False;
@@ -2591,7 +2589,7 @@ static bool set_canon_ace_list(files_struct *fsp, 
canon_ace *the_ace, bool defau
*pacl_set_support = False;
}
 
-   if (acl_group_override(conn, prim_gid, fsp-fsp_name)) {
+   if (acl_group_override(conn, psbuf, fsp-fsp_name)) {
int sret;
 
DEBUG(5,(set_canon_ace_list: acl group control 
on and current user in file %s primary group.\n,
@@ -2622,7 +2620,7 @@ static bool set_canon_ace_list(files_struct *fsp, 
canon_ace *the_ace, bool defau
*pacl_set_support = False;
}
 
-   if (acl_group_override(conn, prim_gid, fsp-fsp_name)) {
+   if (acl_group_override(conn, psbuf, fsp-fsp_name)) {
int sret;
 
DEBUG(5,(set_canon_ace_list: acl group control 
on and current user in file %s primary group.\n,
@@ -3618,7 +3616,7 @@ NTSTATUS set_nt_acl(files_struct *fsp, uint32 
security_info_sent, const SEC_DESC
if (set_acl_as_root) {
become_root();
}
-   ret = set_canon_ace_list(fsp, file_ace_list, False, 
sbuf.st_gid, acl_set_support);
+   ret = set_canon_ace_list(fsp, file_ace_list, False, sbuf, 
acl_set_support);
if (set_acl_as_root) {
unbecome_root();
}
@@ -3635,7 +3633,7 @@ NTSTATUS set_nt_acl(files_struct *fsp, uint32 
security_info_sent, const SEC_DESC
if (set_acl_as_root) {
become_root();
}
-   ret = set_canon_ace_list(fsp, dir_ace_list, True, 
sbuf.st_gid, acl_set_support);
+   ret = set_canon_ace_list(fsp, dir_ace_list, True, 
sbuf, acl_set_support);
if (set_acl_as_root) {
unbecome_root();
}
@@ -3660,7 +3658,7 @@ NTSTATUS set_nt_acl(files_struct *fsp, uint32 
security_info_sent, const SEC_DESC
unbecome_root();
}
if (sret == -1) {
-   if (acl_group_override(conn, sbuf.st_gid, 
fsp-fsp_name)) {
+   if (acl_group_override(conn, sbuf, 
fsp-fsp_name)) {

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3625-gd6c2891

2009-06-19 Thread Karolin Seeger
The branch, v3-2-test has been updated
   via  d6c28913f3109d1327a3d1369b6eafd3874b2dca (commit)
  from  1acc2a976a9ede216d2ad4bb241c3f3babef2637 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit d6c28913f3109d1327a3d1369b6eafd3874b2dca
Author: Jeremy Allison j...@samba.org
Date:   Fri Jun 19 11:00:41 2009 +0200

Bug 6488: acl_group_override() call in posix acls references an 
uninitialized variable.
(cherry picked from commit f92195e3a1baaddda47a5d496f9488c8445b41ad)

---

Summary of changes:
 source/smbd/posix_acls.c |   22 ++
 1 files changed, 10 insertions(+), 12 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/posix_acls.c b/source/smbd/posix_acls.c
index 562776e..fe72a13 100644
--- a/source/smbd/posix_acls.c
+++ b/source/smbd/posix_acls.c
@@ -2384,24 +2384,22 @@ static bool current_user_in_group(gid_t gid)
 /
 
 static bool acl_group_override(connection_struct *conn,
-   gid_t prim_gid,
+   SMB_STRUCT_STAT *psbuf,
const char *fname)
 {
-   SMB_STRUCT_STAT sbuf;
-
if ((errno != EPERM)  (errno != EACCES)) {
return false;
}
 
/* file primary group == user primary or supplementary group */
if (lp_acl_group_control(SNUM(conn)) 
-   current_user_in_group(prim_gid)) {
+   current_user_in_group(psbuf-st_gid)) {
return true;
}
 
/* user has writeable permission */
if (lp_dos_filemode(SNUM(conn)) 
-   can_write_to_file(conn, fname, sbuf)) {
+   can_write_to_file(conn, fname, psbuf)) {
return true;
}
 
@@ -2412,7 +2410,7 @@ static bool acl_group_override(connection_struct *conn,
  Attempt to apply an ACL to a file or directory.
 /
 
-static bool set_canon_ace_list(files_struct *fsp, canon_ace *the_ace, bool 
default_ace, gid_t prim_gid, bool *pacl_set_support)
+static bool set_canon_ace_list(files_struct *fsp, canon_ace *the_ace, bool 
default_ace, SMB_STRUCT_STAT *psbuf, bool *pacl_set_support)
 {
connection_struct *conn = fsp-conn;
bool ret = False;
@@ -2591,7 +2589,7 @@ static bool set_canon_ace_list(files_struct *fsp, 
canon_ace *the_ace, bool defau
*pacl_set_support = False;
}
 
-   if (acl_group_override(conn, prim_gid, fsp-fsp_name)) {
+   if (acl_group_override(conn, psbuf, fsp-fsp_name)) {
int sret;
 
DEBUG(5,(set_canon_ace_list: acl group control 
on and current user in file %s primary group.\n,
@@ -2622,7 +2620,7 @@ static bool set_canon_ace_list(files_struct *fsp, 
canon_ace *the_ace, bool defau
*pacl_set_support = False;
}
 
-   if (acl_group_override(conn, prim_gid, fsp-fsp_name)) {
+   if (acl_group_override(conn, psbuf, fsp-fsp_name)) {
int sret;
 
DEBUG(5,(set_canon_ace_list: acl group control 
on and current user in file %s primary group.\n,
@@ -3627,7 +3625,7 @@ NTSTATUS set_nt_acl(files_struct *fsp, uint32 
security_info_sent, SEC_DESC *psd)
if (set_acl_as_root) {
become_root();
}
-   ret = set_canon_ace_list(fsp, file_ace_list, False, 
sbuf.st_gid, acl_set_support);
+   ret = set_canon_ace_list(fsp, file_ace_list, False, sbuf, 
acl_set_support);
if (set_acl_as_root) {
unbecome_root();
}
@@ -3644,7 +3642,7 @@ NTSTATUS set_nt_acl(files_struct *fsp, uint32 
security_info_sent, SEC_DESC *psd)
if (set_acl_as_root) {
become_root();
}
-   ret = set_canon_ace_list(fsp, dir_ace_list, True, 
sbuf.st_gid, acl_set_support);
+   ret = set_canon_ace_list(fsp, dir_ace_list, True, 
sbuf, acl_set_support);
if (set_acl_as_root) {
unbecome_root();
}
@@ -3669,7 +3667,7 @@ NTSTATUS set_nt_acl(files_struct *fsp, uint32 
security_info_sent, SEC_DESC *psd)
unbecome_root();
}
if (sret == -1) {
-   if (acl_group_override(conn, sbuf.st_gid, 
fsp-fsp_name)) {
+   if 

[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5319-gb4fe7ad

2009-06-19 Thread Karolin Seeger
The branch, v3-3-test has been updated
   via  b4fe7ad41953c2c60bf9333cff4a5e83fcbe582e (commit)
  from  f92195e3a1baaddda47a5d496f9488c8445b41ad (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit b4fe7ad41953c2c60bf9333cff4a5e83fcbe582e
Author: Günther Deschner g...@samba.org
Date:   Wed May 13 15:17:46 2009 +0200

s3-net: Fix bug 6340: don't segfault when cleartext trustdom pwd could not 
be retrieved.

Guenther

---

Summary of changes:
 source/utils/net_rpc.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/utils/net_rpc.c b/source/utils/net_rpc.c
index 8377e1c..74a610e 100644
--- a/source/utils/net_rpc.c
+++ b/source/utils/net_rpc.c
@@ -5763,7 +5763,7 @@ static NTSTATUS vampire_trusted_domain(struct 
rpc_pipe_client *pipe_hnd,
union lsa_TrustedDomainInfo *info = NULL;
char *cleartextpwd = NULL;
uint8_t nt_hash[16];
-   DATA_BLOB data;
+   DATA_BLOB data = data_blob_null;
 
nt_status = rpccli_lsa_QueryTrustedDomainInfoBySid(pipe_hnd, mem_ctx,
   pol,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3626-g1fb3ee2

2009-06-19 Thread Karolin Seeger
The branch, v3-2-test has been updated
   via  1fb3ee26df3271dca802df07e20ea5b30da660e4 (commit)
  from  d6c28913f3109d1327a3d1369b6eafd3874b2dca (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 1fb3ee26df3271dca802df07e20ea5b30da660e4
Author: Günther Deschner g...@samba.org
Date:   Wed May 13 15:17:46 2009 +0200

s3-net: Fix bug 6340: don't segfault when cleartext trustdom pwd could not 
be retrieved.

Guenther

---

Summary of changes:
 source/utils/net_rpc.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/utils/net_rpc.c b/source/utils/net_rpc.c
index ceeed63..edb1fbe 100644
--- a/source/utils/net_rpc.c
+++ b/source/utils/net_rpc.c
@@ -5938,7 +5938,7 @@ static NTSTATUS vampire_trusted_domain(struct 
rpc_pipe_client *pipe_hnd,
NTSTATUS nt_status;
union lsa_TrustedDomainInfo *info = NULL;
char *cleartextpwd = NULL;
-   DATA_BLOB data;
+   DATA_BLOB data = data_blob_null;
 
nt_status = rpccli_lsa_QueryTrustedDomainInfoBySid(pipe_hnd, mem_ctx,
   pol,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-7-ge6cb82a

2009-06-19 Thread Günther Deschner
The branch, master has been updated
   via  e6cb82a7dad2122d39d115eb8431a948dd142301 (commit)
  from  d9498aaf1b931763eac561e8601fa6ef2db01742 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit e6cb82a7dad2122d39d115eb8431a948dd142301
Author: Günther Deschner g...@samba.org
Date:   Fri Jun 19 02:52:53 2009 +0200

s4-smbtorture: fix test_GetInfoLevel crash bug in RPC-DFS.

Guenther

---

Summary of changes:
 source4/torture/rpc/dfs.c |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/torture/rpc/dfs.c b/source4/torture/rpc/dfs.c
index 1c81766..3ba52e6 100644
--- a/source4/torture/rpc/dfs.c
+++ b/source4/torture/rpc/dfs.c
@@ -205,6 +205,7 @@ static bool test_GetInfoLevel(struct dcerpc_pipe *p,
 {
NTSTATUS status;
struct dfs_GetInfo r;
+   union dfs_Info info;
 
printf(Testing GetInfo level %u on '%s'\n, level, root);
 
@@ -212,6 +213,7 @@ static bool test_GetInfoLevel(struct dcerpc_pipe *p,
r.in.servername = NULL;
r.in.sharename = NULL;
r.in.level = level;
+   r.out.info = info;
 
status = dcerpc_dfs_GetInfo(p, mem_ctx, r);
if (!NT_STATUS_IS_OK(status)) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - annotated tag release-3-4-0rc1 created - release-3-4-0rc1

2009-06-19 Thread Karolin Seeger
The annotated tag, release-3-4-0rc1 has been created
at  775848597cda4617dcd2d5612cf1da52b64ffa94 (tag)
   tagging  4a868bb77943106d88e1563c915b2a0c7216931b (commit)
  replaces  release-3-4-0pre2
 tagged by  Karolin Seeger
on  Fri Jun 19 11:23:31 2009 +0200

- Log -
tag release-3-4-0rc1
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.9 (GNU/Linux)

iD8DBQBKO1krbzORW2Vot+oRAjdKAJ4t6zB2JeZFBQzD1uKbKoYFXpJtVQCfaHFr
9mzs+LgD/kufa+clN8avfBM=
=S/7/
-END PGP SIGNATURE-

Andreas Schneider (5):
  Add a synopsis section to the pam_winbind manpage.
  Document the try_first_pass option in the pam_winbind manpage.
  Dcoument the PAM data exports in the pam_winbind manpage.
  Move pam_winbind to the right manpage section (8).
  Fix the section of the pam_winbind manpage.

Björn Jacke (2):
  s3: correct check for usleep value boundaries
  s3:torture: fix password timestamp checks on NetBSD

David Markey (1):
  s3-net: Fix Bug #6328: support net sam rights grant/revoke with 
multiple rights.

Günther Deschner (7):
  s3-passdb: fix uninitialized variable in local_password_change().
  s3-net: fix net ads testjoin.
  s3-docs: Fix Bug #4280. Shutdown scripts are called as root for 
privileged users.
  s3-groupdb: fix enum_aliasmem in ldb branch.
  s3-netapi: Fix Bug #6451: net/libnetapi user rename using wrong access 
bits.
  s3-netapi: Fix Bug #6305. Correctly prompt for a password when a username 
was given.
  s3-pam_winbind: Fix Bug 6253: Use correct value for password expiry 
calculation.

Jelmer Vernooij (1):
  packaging/Debian: Remove outdated Debian package sources and instead 
refer to

Jeremy Allison (4):
  Fix bug #6297 - owner of sticky directory cannot delete files created by
  Fix bug #6476 - more then 3000 smbd-zombies in memory
  Fix bug #6487: Missing DFS call in trans2 mkdir call.
  Bug 6488: acl_group_override() call in posix acls references an 
uninitialized

Kai Blin (1):
  Revert net: Use samba default command line arguments.

Karolin Seeger (19):
  s3/docs: Fix typo.
  s3/passdb: Fix debug message: 'net setmaxrid' does not exist.
  s3/docs: Fix example.
  s3/docs: Fix typos.
  VERSION: Raise version number up to 3.4.0rc1.
  WHATSNEW: Update changes since 3.4.0pre2.
  s3/libsmb: Fix debug message.
  s3/docs: Correct version number.
  s3/libsmb: Fix typo in error message.
  s3/i18n: Update German SWAT translations.
  s3/i18n: Add Russian translation for SWAT messages.
  s3/i18n: Add Russian to the list.
  s3/packaging: source - source3
  s3/packaging: pam_winbind has been moved to section 8.
  WHATSNEW: Update changes since 3.4.0pre2.
  s3/docs: Add documentation for 'net sam rights'.
  WHATSNEW: Update changes since 3.4.0pre2.
  WHATSNEW: Update changes since 3.4.0pre2.
  WHATSNEW: Update changes.

Michael Adam (1):
  s3:pdbedit: fix format not a string literal and no format arguments 
warnings

Simo Sorce (3):
  Consolidate create/delete account paths in pdbedit
  Consolidate user create/delete paths in smbpasswd
  Make it possible to change machine account sids

Volker Lendecke (4):
  Remove a silly check
  Fix bug 6449
  Further fix for 6449
  Fix bug 4699: Remove pidfile on clean shutdown

---


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-8-g862ae38

2009-06-19 Thread Björn Jacke
The branch, master has been updated
   via  862ae382b80ef158317193ffbbbc9580a50e011c (commit)
  from  e6cb82a7dad2122d39d115eb8431a948dd142301 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 862ae382b80ef158317193ffbbbc9580a50e011c
Author: Björn Jacke b...@sernet.de
Date:   Fri Jun 19 11:51:22 2009 +0200

s3:dmapi: prefer dmapi libs from gpfs over system libs

Patch from William Jojo sent to samba-technical:

This is based on some pain felt when building 32-bit and 64-bit Clustered 
Samba
on AIX with GPFS support.

Part of the problem lies in AIX only providing 32-bit shared object in
libxdsm.a(shr.o). So without libdmapi.a from gpfs.base, you get no DMAPI
support under 64-bit.

---

Summary of changes:
 source3/m4/aclocal.m4 |8 
 1 files changed, 4 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/m4/aclocal.m4 b/source3/m4/aclocal.m4
index 3b120e2..29033b7 100644
--- a/source3/m4/aclocal.m4
+++ b/source3/m4/aclocal.m4
@@ -694,13 +694,13 @@ AC_DEFUN([SMB_CHECK_DMAPI],
 fi
 
 if test x$samba_dmapi_libs = x ; then
-   AC_CHECK_LIB(xdsm, dm_get_eventlist,
-   [samba_dmapi_libs=-lxdsm], [])
+AC_CHECK_LIB(dmapi, dm_get_eventlist,
+[samba_dmapi_libs=-ldmapi], [])
 fi
 
 if test x$samba_dmapi_libs = x ; then
-AC_CHECK_LIB(dmapi, dm_get_eventlist,
-[samba_dmapi_libs=-ldmapi], [])
+   AC_CHECK_LIB(xdsm, dm_get_eventlist,
+   [samba_dmapi_libs=-lxdsm], [])
 fi
 
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-13-g4ad43a2

2009-06-19 Thread Karolin Seeger
The branch, master has been updated
   via  4ad43a21344b43f1c9fe459165098bcab1695711 (commit)
  from  756f83796fd307ed769bbc049d50c017f5eb4423 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 4ad43a21344b43f1c9fe459165098bcab1695711
Author: Karolin Seeger ksee...@samba.org
Date:   Fri Jun 19 15:23:22 2009 +0200

s3/docs: Fix typo.

This fixes bug #6412.
Thanks to Carsten Dumke carsten [at] cdumke.de for reporting!

Karolin

---

Summary of changes:
 .../smbdotconf/security/checkpasswordscript.xml|2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/smbdotconf/security/checkpasswordscript.xml 
b/docs-xml/smbdotconf/security/checkpasswordscript.xml
index 152632c..1344997 100644
--- a/docs-xml/smbdotconf/security/checkpasswordscript.xml
+++ b/docs-xml/smbdotconf/security/checkpasswordscript.xml
@@ -18,5 +18,5 @@
 /description
 
 value type=defaultDisabled/value
-value type=examplecheck password script = 
/usr/local/sbin/crackcheck/value
+value type=example/usr/local/sbin/crackcheck/value
 /samba:parameter


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-1157-g84750d5

2009-06-19 Thread Karolin Seeger
The branch, v3-4-test has been updated
   via  84750d556d0a42b5d8b134308311e2cb9a533b58 (commit)
  from  58e847f998087a33f0c80c2705ac2ce5b2807e75 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 84750d556d0a42b5d8b134308311e2cb9a533b58
Author: Karolin Seeger ksee...@samba.org
Date:   Fri Jun 19 15:23:22 2009 +0200

s3/docs: Fix typo.

This fixes bug #6412.
Thanks to Carsten Dumke carsten [at] cdumke.de for reporting!

Karolin
(cherry picked from commit 4ad43a21344b43f1c9fe459165098bcab1695711)

---

Summary of changes:
 .../smbdotconf/security/checkpasswordscript.xml|2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/smbdotconf/security/checkpasswordscript.xml 
b/docs-xml/smbdotconf/security/checkpasswordscript.xml
index 152632c..1344997 100644
--- a/docs-xml/smbdotconf/security/checkpasswordscript.xml
+++ b/docs-xml/smbdotconf/security/checkpasswordscript.xml
@@ -18,5 +18,5 @@
 /description
 
 value type=defaultDisabled/value
-value type=examplecheck password script = 
/usr/local/sbin/crackcheck/value
+value type=example/usr/local/sbin/crackcheck/value
 /samba:parameter


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5320-g304c25a

2009-06-19 Thread Karolin Seeger
The branch, v3-3-test has been updated
   via  304c25a518aba988c3d36e78f6a8416a340b3b33 (commit)
  from  b4fe7ad41953c2c60bf9333cff4a5e83fcbe582e (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 304c25a518aba988c3d36e78f6a8416a340b3b33
Author: Karolin Seeger ksee...@samba.org
Date:   Fri Jun 19 15:23:22 2009 +0200

s3/docs: Fix typo.

This fixes bug #6412.
Thanks to Carsten Dumke carsten [at] cdumke.de for reporting!

Karolin
(cherry picked from commit 4ad43a21344b43f1c9fe459165098bcab1695711)
(cherry picked from commit 84750d556d0a42b5d8b134308311e2cb9a533b58)

---

Summary of changes:
 .../smbdotconf/security/checkpasswordscript.xml|2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/smbdotconf/security/checkpasswordscript.xml 
b/docs-xml/smbdotconf/security/checkpasswordscript.xml
index 152632c..1344997 100644
--- a/docs-xml/smbdotconf/security/checkpasswordscript.xml
+++ b/docs-xml/smbdotconf/security/checkpasswordscript.xml
@@ -18,5 +18,5 @@
 /description
 
 value type=defaultDisabled/value
-value type=examplecheck password script = 
/usr/local/sbin/crackcheck/value
+value type=example/usr/local/sbin/crackcheck/value
 /samba:parameter


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3627-gdf9c7db

2009-06-19 Thread Karolin Seeger
The branch, v3-2-test has been updated
   via  df9c7dba85859bdafb7265b24275ed3ac6d4957d (commit)
  from  1fb3ee26df3271dca802df07e20ea5b30da660e4 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit df9c7dba85859bdafb7265b24275ed3ac6d4957d
Author: Karolin Seeger ksee...@samba.org
Date:   Fri Jun 19 15:23:22 2009 +0200

s3/docs: Fix typo.

This fixes bug #6412.
Thanks to Carsten Dumke carsten [at] cdumke.de for reporting!

Karolin
(cherry picked from commit 4ad43a21344b43f1c9fe459165098bcab1695711)
(cherry picked from commit 84750d556d0a42b5d8b134308311e2cb9a533b58)
(cherry picked from commit 304c25a518aba988c3d36e78f6a8416a340b3b33)

---

Summary of changes:
 .../smbdotconf/security/checkpasswordscript.xml|2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/smbdotconf/security/checkpasswordscript.xml 
b/docs-xml/smbdotconf/security/checkpasswordscript.xml
index 152632c..1344997 100644
--- a/docs-xml/smbdotconf/security/checkpasswordscript.xml
+++ b/docs-xml/smbdotconf/security/checkpasswordscript.xml
@@ -18,5 +18,5 @@
 /description
 
 value type=defaultDisabled/value
-value type=examplecheck password script = 
/usr/local/sbin/crackcheck/value
+value type=example/usr/local/sbin/crackcheck/value
 /samba:parameter


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-14-g8d1b819

2009-06-19 Thread Volker Lendecke
The branch, master has been updated
   via  8d1b81926d95f149936f3eb0a50355707d6c8bfa (commit)
  from  4ad43a21344b43f1c9fe459165098bcab1695711 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 8d1b81926d95f149936f3eb0a50355707d6c8bfa
Author: Volker Lendecke v...@samba.org
Date:   Fri Jun 19 16:00:23 2009 +0200

Fix Coverity IDs 922 and 933

In copy_internals(), if the !CAN_WRITE(conn) kicks in, we end up
dereferencing a NULL smb_filename.

This adds a simple protection around it.

Tim, please check!

Volker

---

Summary of changes:
 source3/include/proto.h |2 +-
 source3/smbd/filename.c |7 +--
 2 files changed, 6 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/proto.h b/source3/include/proto.h
index 74406fd..ffd2858 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -6372,7 +6372,7 @@ NTSTATUS create_synthetic_smb_fname_split(TALLOC_CTX *ctx,
  const char *fname,
  SMB_STRUCT_STAT *psbuf,
  struct smb_filename **smb_fname_out);
-char *smb_fname_str_dbg(const struct smb_filename *smb_fname);
+const char *smb_fname_str_dbg(const struct smb_filename *smb_fname);
 NTSTATUS copy_smb_filename(TALLOC_CTX *ctx,
   const struct smb_filename *smb_fname_in,
   struct smb_filename **smb_fname_out);
diff --git a/source3/smbd/filename.c b/source3/smbd/filename.c
index e1e5454..9854407 100644
--- a/source3/smbd/filename.c
+++ b/source3/smbd/filename.c
@@ -164,14 +164,17 @@ NTSTATUS create_synthetic_smb_fname_split(TALLOC_CTX *ctx,
 /**
  * Return a string using the debug_ctx()
  */
-char *smb_fname_str_dbg(const struct smb_filename *smb_fname)
+const char *smb_fname_str_dbg(const struct smb_filename *smb_fname)
 {
char *fname = NULL;
NTSTATUS status;
 
+   if (smb_fname == NULL) {
+   return ;
+   }
status = get_full_smb_filename(debug_ctx(), smb_fname, fname);
if (!NT_STATUS_IS_OK(status)) {
-   fname = talloc_strdup(debug_ctx(), );
+   return ;
}
return fname;
 }


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-15-g0524d24

2009-06-19 Thread Volker Lendecke
The branch, master has been updated
   via  0524d24fb217813e4939b299b1fabe9a54b4216e (commit)
  from  8d1b81926d95f149936f3eb0a50355707d6c8bfa (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 0524d24fb217813e4939b299b1fabe9a54b4216e
Author: Volker Lendecke v...@samba.org
Date:   Fri Jun 19 17:36:38 2009 +0200

Add a missing talloc_move() in tldap_search_recv

---

Summary of changes:
 source3/lib/tldap.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/lib/tldap.c b/source3/lib/tldap.c
index e1dd676..37caa08 100644
--- a/source3/lib/tldap.c
+++ b/source3/lib/tldap.c
@@ -1195,7 +1195,7 @@ int tldap_search_recv(struct tevent_req *req, TALLOC_CTX 
*mem_ctx,
}
}
 
-   *pmsg = state-result;
+   *pmsg = talloc_move(mem_ctx, state-result);
return TLDAP_SUCCESS;
 }
 


-- 
Samba Shared Repository


[SCM] Samba GTK+ frontends branch, master, updated. 9885bc81f59c7c5c133b5e527330a75cabb87a3d

2009-06-19 Thread Jelmer Vernooij
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project Samba GTK+ frontends.

The branch, master has been updated
   via  9885bc81f59c7c5c133b5e527330a75cabb87a3d (commit)
   via  5b74f8d9857dbfd4b2d0b548a026ff9b29b5a9e8 (commit)
  from  841abc7951070edb2746f83cb176dce69423c142 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -
commit 9885bc81f59c7c5c133b5e527330a75cabb87a3d
Author: Jelmer Vernooij jel...@samba.org
Date:   Fri Jun 19 17:46:10 2009 +0200

Make sure pythondir exists.

commit 5b74f8d9857dbfd4b2d0b548a026ff9b29b5a9e8
Author: Jelmer Vernooij jel...@samba.org
Date:   Fri Jun 19 17:46:03 2009 +0200

Simplify autogen.sh

---

Summary of changes:
 Makefile   |1 +
 autogen.sh |4 +---
 2 files changed, 2 insertions(+), 3 deletions(-)


hooks/post-receive
--
Samba GTK+ frontends


[SCM] Samba GTK+ frontends branch, master, updated. 5563e063060a3f6a47531e8e13153728c4dd3df6

2009-06-19 Thread Jelmer Vernooij
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project Samba GTK+ frontends.

The branch, master has been updated
   via  5563e063060a3f6a47531e8e13153728c4dd3df6 (commit)
  from  9885bc81f59c7c5c133b5e527330a75cabb87a3d (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -
commit 5563e063060a3f6a47531e8e13153728c4dd3df6
Author: Jelmer Vernooij jel...@samba.org
Date:   Fri Jun 19 18:34:35 2009 +0200

Fix NT_STATUS_NO_MEMORY error when connecting to DCE/RPC interfaces.

---

Summary of changes:
 common/select.c   |3 ++-
 common/select.h   |5 +++--
 tools/gwcrontab.c |5 -
 tools/gwsam.c |5 -
 tools/gwsvcctl.c  |5 -
 5 files changed, 17 insertions(+), 6 deletions(-)


hooks/post-receive
--
Samba GTK+ frontends


[SCM] Samba GTK+ frontends branch, master, updated. c558f603a2c7f3a3f98490937768abe3d859f5a1

2009-06-19 Thread Jelmer Vernooij
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project Samba GTK+ frontends.

The branch, master has been updated
   via  c558f603a2c7f3a3f98490937768abe3d859f5a1 (commit)
  from  5563e063060a3f6a47531e8e13153728c4dd3df6 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -
commit c558f603a2c7f3a3f98490937768abe3d859f5a1
Author: Jelmer Vernooij jel...@samba.org
Date:   Fri Jun 19 18:49:19 2009 +0200

Fix warnings.

---

Summary of changes:
 common/gtk_events.c |4 ++--
 tools/gwcrontab.c   |1 +
 tools/gwsam.c   |1 +
 3 files changed, 4 insertions(+), 2 deletions(-)


hooks/post-receive
--
Samba GTK+ frontends


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-16-g7930f15

2009-06-19 Thread Jim McDonough
The branch, master has been updated
   via  7930f15f5dce0dd72b354f903a758b03988371b8 (commit)
  from  0524d24fb217813e4939b299b1fabe9a54b4216e (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 7930f15f5dce0dd72b354f903a758b03988371b8
Author: Jim McDonough j...@samba.org
Date:   Fri Jun 19 13:46:07 2009 -0400

Don't require Modify property perms to unjoin bug #6481)
net ads leave stopped working when modify properties
permissions were not granted (meaning you had to be allowed
to disable the account that you were about to delete).

Libnetapi should not delete machine accounts, as this does not
happen on win32.  The WKSSVC_JOIN_FLAGS_ACCOUNT_DELETE flag
really means disable (both in practice and docs).

However, to keep the functionality in net ads leave, we
will still try to do the delete.  If this fails, we try
to do the disable.

Additionally, it is possible in windows to not disable or
delete the account, but just tell the local machine that it
is no longer in the account.  libnet can now do this as well.

---

Summary of changes:
 source3/lib/netapi/joindomain.c  |1 +
 source3/libnet/libnet_join.c |   49 +
 source3/librpc/gen_ndr/libnet_join.h |5 ++-
 source3/librpc/gen_ndr/ndr_libnet_join.c |1 +
 source3/librpc/idl/libnet_join.idl   |1 +
 source3/utils/net_ads.c  |   11 +-
 6 files changed, 50 insertions(+), 18 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/lib/netapi/joindomain.c b/source3/lib/netapi/joindomain.c
index d4eba5f..9970a06 100644
--- a/source3/lib/netapi/joindomain.c
+++ b/source3/lib/netapi/joindomain.c
@@ -204,6 +204,7 @@ WERROR NetUnjoinDomain_l(struct libnetapi_ctx *mem_ctx,
 
u-in.domain_name = domain;
u-in.unjoin_flags = r-in.unjoin_flags;
+   u-in.delete_machine_account = false;
u-in.modify_config = true;
u-in.debug = true;
 
diff --git a/source3/libnet/libnet_join.c b/source3/libnet/libnet_join.c
index de92094..a96fd8c 100644
--- a/source3/libnet/libnet_join.c
+++ b/source3/libnet/libnet_join.c
@@ -1989,6 +1989,12 @@ static WERROR libnet_DomainUnjoin(TALLOC_CTX *mem_ctx,
W_ERROR_HAVE_NO_MEMORY(r-in.domain_sid);
}
 
+   if (!(r-in.unjoin_flags  WKSSVC_JOIN_FLAGS_ACCOUNT_DELETE)  
+   !r-in.delete_machine_account) {
+   libnet_join_unjoindomain_remove_secrets(mem_ctx, r);
+   return WERR_OK;
+   }
+
if (!r-in.dc_name) {
struct netr_DsRGetDCNameInfo *info;
const char *dc;
@@ -2014,21 +2020,12 @@ static WERROR libnet_DomainUnjoin(TALLOC_CTX *mem_ctx,
W_ERROR_HAVE_NO_MEMORY(r-in.dc_name);
}
 
-   status = libnet_join_unjoindomain_rpc(mem_ctx, r);
-   if (!NT_STATUS_IS_OK(status)) {
-   libnet_unjoin_set_error_string(mem_ctx, r,
-   failed to disable machine account via rpc: %s,
-   get_friendly_nt_error_msg(status));
-   if (NT_STATUS_EQUAL(status, NT_STATUS_NO_SUCH_USER)) {
-   return WERR_SETUP_NOT_JOINED;
-   }
-   return ntstatus_to_werror(status);
-   }
-
-   r-out.disabled_machine_account = true;
-
 #ifdef WITH_ADS
-   if (r-in.unjoin_flags  WKSSVC_JOIN_FLAGS_ACCOUNT_DELETE) {
+   /* for net ads leave, try to delete the account.  If it works, 
+  no sense in disabling.  If it fails, we can still try to 
+  disable it. jmcd */
+  
+   if (r-in.delete_machine_account) {
ADS_STATUS ads_status;
libnet_unjoin_connect_ads(mem_ctx, r);
ads_status = libnet_unjoin_remove_machine_acct(mem_ctx, r);
@@ -2042,10 +2039,34 @@ static WERROR libnet_DomainUnjoin(TALLOC_CTX *mem_ctx,
r-out.dns_domain_name = talloc_strdup(mem_ctx,
   
r-in.ads-server.realm);
W_ERROR_HAVE_NO_MEMORY(r-out.dns_domain_name);
+   libnet_join_unjoindomain_remove_secrets(mem_ctx, r);
+   return WERR_OK;
}
}
 #endif /* WITH_ADS */
 
+   /* The WKSSVC_JOIN_FLAGS_ACCOUNT_DELETE flag really means 
+  disable.  */
+   if (r-in.unjoin_flags  WKSSVC_JOIN_FLAGS_ACCOUNT_DELETE) {
+   status = libnet_join_unjoindomain_rpc(mem_ctx, r);
+   if (!NT_STATUS_IS_OK(status)) {
+   libnet_unjoin_set_error_string(mem_ctx, r,
+   failed to disable machine account via rpc: %s,
+   get_friendly_nt_error_msg(status));
+   if 

[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-22-g8925778

2009-06-19 Thread Michael Adam
The branch, master has been updated
   via  8925778a61bc26e898d948ee445eb4f9781924de (commit)
   via  23c7eccc27d2263c069522a1f67e549882490040 (commit)
   via  bd70351b9493c2b3a057e47f5a393408234bdd8c (commit)
   via  e3c7720bfd199751fc8ed4a9f111a4ab72aae8b0 (commit)
   via  5ceda58b8dc27bef915128c23f3e9e4a2886b998 (commit)
   via  ec154a1d81dd2e71ec9fec7ed8abd1329153048e (commit)
  from  7930f15f5dce0dd72b354f903a758b03988371b8 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 8925778a61bc26e898d948ee445eb4f9781924de
Author: Michael Adam ob...@samba.org
Date:   Fri Jun 19 21:04:06 2009 +0200

s3: fix make test with external libtalloc or libtdb.

This skips the talloctort and tdbtorture tests when the
corresponding binaries are not present.
There might be more clever ways of detecting wether samba
has been linked with internal or external libraries, but
as a first approximation, this seems valid.

Michael

commit 23c7eccc27d2263c069522a1f67e549882490040
Author: Michael Adam ob...@samba.org
Date:   Fri Jun 19 20:31:33 2009 +0200

s3:build: build talloctort only when using the internal liballoc

Fixes the build with the external libtalloc.
And is the reasonable thing to do anyways.

Michael

commit bd70351b9493c2b3a057e47f5a393408234bdd8c
Author: Michael Adam ob...@samba.org
Date:   Fri Jun 19 19:45:58 2009 +0200

s3:build: build the tdb tools only when using the internal libtdb

This fixes the build when internal libtdb is used.

Michael

commit e3c7720bfd199751fc8ed4a9f111a4ab72aae8b0
Author: Michael Adam ob...@samba.org
Date:   Fri Jun 19 19:27:02 2009 +0200

s3:build: remove LIBTDB_OBJ from TDBTORTURE_OBJ collection

tdbtorture is linked with LIBTDB_LIBS, which is whatever
configure has determined to be (-ltdb or LIBTDB_OBJ ...).

Michael

commit 5ceda58b8dc27bef915128c23f3e9e4a2886b998
Author: Michael Adam ob...@samba.org
Date:   Fri Jun 19 19:02:04 2009 +0200

s3:build: check for availability of external libtdb and use it if available

Link internal libtalloc statiaclly if extenal libtalloc is not found
or does not have appropriate version.

Michael

commit ec154a1d81dd2e71ec9fec7ed8abd1329153048e
Author: Michael Adam ob...@samba.org
Date:   Wed Jun 17 18:20:30 2009 +0200

s3:build: link libtalloc statically if using internal libtalloc

Michael

---

Summary of changes:
 source3/Makefile.in   |   23 
 source3/configure.in  |   65 -
 source3/script/tests/test_local_s3.sh |   17 +++--
 3 files changed, 75 insertions(+), 30 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index 5d03886..a6c918e 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -83,6 +83,13 @@ liblua_li...@liblua_libs@
 libsmbclient_li...@libsmbclient_libs@
 libsmbsharemodes_li...@libsmbsharemodes_libs@
 
+TALLOCTORT = @TALLOCTORT@
+
+TDBBACKUP = @TDBBACKUP@
+TDBTOOL = @TDBTOOL@
+TDBDUMP = @TDBDUMP@
+TDBTORTURE = @TDBTORTURE@
+
 installc...@install@
 installlibcmd_...@installlibcmd_sh@
 installlibcmd...@installlibcmd_a@
@@ -201,9 +208,9 @@ ROOT_SBIN_PROGS = @CIFSMOUNT_PROGS@
 
 BIN_PROGS1 = bin/smbcli...@exeext@ bin/n...@exeext@ bin/smbsp...@exeext@ \
bin/testp...@exeext@ bin/smbsta...@exeext@ bin/smb...@exeext@
-BIN_PROGS2 = bin/smbcont...@exeext@ bin/smbt...@exeext@ bin/tdbbac...@exeext@ \
-   bin/nmbloo...@exeext@ bin/pdbe...@exeext@ bin/tdbd...@exeext@ \
-   bin/tdbt...@exeext@
+BIN_PROGS2 = bin/smbcont...@exeext@ bin/smbt...@exeext@ $(TDBBACKUP) \
+   bin/nmbloo...@exeext@ bin/pdbe...@exeext@ $(TDBDUMP) \
+   $(TDBTOOL)
 BIN_PROGS3 = bin/smbpas...@exeext@ bin/rpccli...@exeext@ bin/smbca...@exeext@ \
bin/profi...@exeext@ bin/ntlm_a...@exeext@ bin/share...@exeext@ \
bin/smbcquo...@exeext@ bin/eventlog...@exeext@
@@ -213,15 +220,15 @@ BIN_PROGS4 = bin/ldbe...@exeext@ bin/ldbsea...@exeext@ 
bin/ldb...@exeext@ \
 TORTURE_PROGS = bin/smbtort...@exeext@ bin/msgt...@exeext@ \
bin/maskt...@exeext@ bin/lockt...@exeext@ \
bin/lockte...@exeext@ bin/nsst...@exeext@ bin/vfst...@exeext@ \
-   bin/pdbt...@exeext@ bin/talloct...@exeext@ bin/replacet...@exeext@ \
-   bin/tdbtort...@exeext@ \
+   bin/pdbt...@exeext@ $(TALLOCTORT) bin/replacet...@exeext@ \
+   $(TDBTORTURE) \
bin/smbconft...@exeext@ bin/v...@exeext@
 
 BIN_PROGS = @EXTRA_BIN_PROGS@ \
$(BIN_PROGS1) $(BIN_PROGS2) $(BIN_PROGS3) $(BIN_PROGS4) 
 
 EVERYTHING_PROGS = bin/debug2h...@exeext@ bin/smbfil...@exeext@ \
-   bin/talloct...@exeext@ bin/replacet...@exeext@ \
+   $(TALLOCTORT) bin/replacet...@exeext@ \

[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-23-g1e989db

2009-06-19 Thread Jeremy Allison
The branch, master has been updated
   via  1e989dbb91175a6e040117ac77bcd58fba877605 (commit)
  from  8925778a61bc26e898d948ee445eb4f9781924de (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 1e989dbb91175a6e040117ac77bcd58fba877605
Author: Jeremy Allison j...@samba.org
Date:   Fri Jun 19 14:55:00 2009 -0700

Fix coverity #676. Forward NULL.
Jeremy.

---

Summary of changes:
 source3/smbd/open.c |6 ++
 1 files changed, 6 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/open.c b/source3/smbd/open.c
index d6331ee..72370c8 100644
--- a/source3/smbd/open.c
+++ b/source3/smbd/open.c
@@ -1463,6 +1463,12 @@ static NTSTATUS open_file_ntcreate(connection_struct 
*conn,
DEBUG(10, (open_file_ntcreate: printer open fname=%s\n,
   smb_fname_str_dbg(smb_fname)));
 
+   if (!req) {
+   DEBUG(0,(open_file_ntcreate: printer open without 
+   an SMB request!\n));
+   return NT_STATUS_INTERNAL_ERROR;
+   }
+
return print_fsp_open(req, conn, fname, req-vuid, fsp,
  smb_fname-st);
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-24-gf262f80

2009-06-19 Thread Jeremy Allison
The branch, master has been updated
   via  f262f80a1c7c9206c028abe9e2157b1dc955333b (commit)
  from  1e989dbb91175a6e040117ac77bcd58fba877605 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit f262f80a1c7c9206c028abe9e2157b1dc955333b
Author: Jeremy Allison j...@samba.org
Date:   Fri Jun 19 15:29:35 2009 -0700

Fix coverity #920. Possible NULL deref.
Jeremy.

---

Summary of changes:
 source3/utils/pdbedit.c |4 
 1 files changed, 4 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/utils/pdbedit.c b/source3/utils/pdbedit.c
index 23c4e71..a464299 100644
--- a/source3/utils/pdbedit.c
+++ b/source3/utils/pdbedit.c
@@ -708,6 +708,10 @@ static int new_user(const char *username, const char 
*fullname,
 
pwd1 = get_pass( new password:, stdin_get);
pwd2 = get_pass( retype new password:, stdin_get);
+   if (!pwd1 || !pwd2) {
+   fprintf(stderr, Failed to read passwords.\n);
+   return -1;
+   }
ret = strcmp(pwd1, pwd2);
if (ret != 0) {
fprintf (stderr, Passwords do not match!\n);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-25-gd9eb1d9

2009-06-19 Thread Jeremy Allison
The branch, master has been updated
   via  d9eb1d9764a27ae63c8d7f13d7f4148fd1833753 (commit)
  from  f262f80a1c7c9206c028abe9e2157b1dc955333b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit d9eb1d9764a27ae63c8d7f13d7f4148fd1833753
Author: Jeremy Allison j...@samba.org
Date:   Fri Jun 19 16:44:15 2009 -0700

Fix coverity #900. Resource leak.
Jeremy.

---

Summary of changes:
 source3/utils/smbpasswd.c |5 +
 1 files changed, 5 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/utils/smbpasswd.c b/source3/utils/smbpasswd.c
index c0b2cac..7957dd8 100644
--- a/source3/utils/smbpasswd.c
+++ b/source3/utils/smbpasswd.c
@@ -398,6 +398,10 @@ static int process_root(int local_flags)
 
if (remote_machine != NULL) {
old_passwd = get_pass(Old SMB 
password:,stdin_passwd_get);
+   if(!old_passwd) {
+   fprintf(stderr, Unable to get old 
password.\n);
+   exit(1);
+   }
}
 
if (!(local_flags  LOCAL_SET_PASSWORD)) {
@@ -478,6 +482,7 @@ static int process_root(int local_flags)
}
 
  done:
+   SAFE_FREE(old_passwd);
SAFE_FREE(new_passwd);
return result;
 }


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-26-g271d09f

2009-06-19 Thread Jeremy Allison
The branch, master has been updated
   via  271d09f5992bdfe1eba6cfb39563cc899eeda178 (commit)
  from  d9eb1d9764a27ae63c8d7f13d7f4148fd1833753 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 271d09f5992bdfe1eba6cfb39563cc899eeda178
Author: Jeremy Allison j...@samba.org
Date:   Fri Jun 19 17:20:00 2009 -0700

Fix coverity #740. Resource leak in error paths. We should
always return queue here as the caller will free.
Jeremy.

---

Summary of changes:
 source3/printing/print_cups.c |5 ++---
 1 files changed, 2 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/printing/print_cups.c b/source3/printing/print_cups.c
index 18f4213..7d8248e 100644
--- a/source3/printing/print_cups.c
+++ b/source3/printing/print_cups.c
@@ -1342,14 +1342,12 @@ static int cups_queue_get(const char *sharename,
if ((response = cupsDoRequest(http, request, /)) == NULL) {
DEBUG(0,(Unable to get printer status for %s - %s\n, 
printername,
 ippErrorString(cupsLastError(;
-   *q = queue;
goto out;
}
 
if (response-request.status.status_code = IPP_OK_CONFLICT) {
DEBUG(0,(Unable to get printer status for %s - %s\n, 
printername,
 ippErrorString(response-request.status.status_code)));
-   *q = queue;
goto out;
}
 
@@ -1377,13 +1375,14 @@ static int cups_queue_get(const char *sharename,
fstrcpy(status-message, msg);
}
 
+ out:
+
/*
 * Return the job queue...
*/
 
*q = queue;
 
- out:
if (response)
ippDelete(response);
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-27-g661f0ba

2009-06-19 Thread Jeremy Allison
The branch, master has been updated
   via  661f0ba73b28d6165e0ba958413adf9cb97662d5 (commit)
  from  271d09f5992bdfe1eba6cfb39563cc899eeda178 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 661f0ba73b28d6165e0ba958413adf9cb97662d5
Author: Jeremy Allison j...@samba.org
Date:   Fri Jun 19 17:26:53 2009 -0700

Fix coverity #729. Resource leak in error path.
Jeremy.

---

Summary of changes:
 source3/client/client.c |5 -
 1 files changed, 4 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/client/client.c b/source3/client/client.c
index 36a70d0..ed45f4e 100644
--- a/source3/client/client.c
+++ b/source3/client/client.c
@@ -1666,6 +1666,7 @@ static int do_put(const char *rname, const char *lname, 
bool reput)
if (f  reput) {
if (x_tseek(f, start, SEEK_SET) == -1) {
d_printf(Error seeking local file\n);
+   x_fclose(f);
return 1;
}
}
@@ -1692,7 +1693,9 @@ static int do_put(const char *rname, const char *lname, 
bool reput)
 
if (!NT_STATUS_IS_OK(cli_close(targetcli, fnum))) {
d_printf(%s closing remote file %s\n,cli_errstr(cli),rname);
-   x_fclose(f);
+   if (f != x_stdin) {
+   x_fclose(f);
+   }
return 1;
}
 


-- 
Samba Shared Repository