[Samba] Authenticating users in domain

2005-12-28 Thread Mariusz Kruk
I know samba server can work in NT Domain evironment but I would like to 
make something a little more complicated if this is possible.


I have two networks, let's say 192.168.1.0/24 and 192.168.2.0/24
There is no routing between these networks! (and that's a very important 
requirement).

In 192.168.1.0 network I have a domain (let's call it DOMAIN).
In 192.168.2.0 network I have hosts in a workgroup (let's call it 
WORKGROUP).
I to have a host with two network interfaces plugged into both these 
networks.
This host is a member of DOMAIN, I can authenticate local users (not 
samba users) with winbind, everything works great. I can run samba as a 
domain member, and this also works. But I would like to run samba on 
192.168.2.0 plugged interface as a member of WORKGROUP. But I would like 
to authenticate users in DOMAIN. Is it possible? (i mean, user from 
192.168.2.0 network browses WORKGROUP, finds my host tries to connect to 
share, is asked for a user/password pair; these credentials are then 
used to authenticate the user in DOMAIN as DOMAIN\user with the provided 
password)


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Authenticating users in domain

2005-12-28 Thread Simo
On Wed, 2005-12-28 at 12:33 +0100, Mariusz Kruk wrote:
 I know samba server can work in NT Domain evironment but I would like to 
 make something a little more complicated if this is possible.
 
 I have two networks, let's say 192.168.1.0/24 and 192.168.2.0/24
 There is no routing between these networks! (and that's a very important 
 requirement).
 In 192.168.1.0 network I have a domain (let's call it DOMAIN).
 In 192.168.2.0 network I have hosts in a workgroup (let's call it 
 WORKGROUP).
 I to have a host with two network interfaces plugged into both these 
 networks.
 This host is a member of DOMAIN, I can authenticate local users (not 
 samba users) with winbind, everything works great. I can run samba as a 
 domain member, and this also works. But I would like to run samba on 
 192.168.2.0 plugged interface as a member of WORKGROUP. But I would like 
 to authenticate users in DOMAIN. Is it possible? (i mean, user from 
 192.168.2.0 network browses WORKGROUP, finds my host tries to connect to 
 share, is asked for a user/password pair; these credentials are then 
 used to authenticate the user in DOMAIN as DOMAIN\user with the provided 
 password)

You can do the following hack.

Compile a new samba server in another path and configure it with
security = server then tell it to pass authentication over to a password
server which is the controller of the DOMAIN.

That may work.

Simo.

-- 
Simo Sorce-  [EMAIL PROTECTED]
Samba Team-  http://www.samba.org
Italian Site  -  http://samba.xsec.it


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0.21 and Rejecting auth request from client

2005-12-28 Thread Oliver Schulze L.

Hi,
I have migrate from samba 3.0.20b to 3.0.21.
I restored the backup of all .tdb and when starting samba and a
Windows XP tries to connect, I get this error:

[2005/12/28 09:19:04, 0] libsmb/credentials.c:creds_server_check(159)
 creds_server_check: credentials check failed.
[2005/12/28 09:19:04, 0] rpc_server/srv_netlog_nt.c:_net_sam_logon(667)
 _net_sam_logon: creds_server_step failed. Rejecting auth request from 
client COMPUTER machine account COMPUTER$


I still can access the shares in the samba PDC.

Is this a warning or an error?

Many thanks
Oliver

--
Oliver Schulze L.
[EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.21 Available for Download

2005-12-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Oliver Schulze L. wrote:
 Hi Jerry,
 Great news!!! Many thanks!
 
 Just a note, the makerpms.sh patch for building in RHEL4 (CentOS4) did
 not make it into 3.0.21

I'm adding this change, but you should probably be using
the Fedora specfile.  The single RPM package is really for
RedHat 7 - 9.  Eventually it will phase out.




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDsp8gIR7qMdg1EfYRAopOAKCu5fLz0XtmEnihR4bEmPGD7DV5kgCglD2Y
F5JyO4+kdqybDhrXK8irQ+k=
=zjCD
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Samba and NUL characters

2005-12-28 Thread Matteo D'Amato
Hi,
We have a Windows NT 4 SP5 sharing a read-only share of logs
that are constantly being written to and a Linux box running CentOS
release 4.2 (Final) that mounts this share. The share in mounted using
the following command:

smbmount //cdn-mtl-ms/Logs /mnt/logs -o
sockopt=SO_KEEPALIVE,username=user,password=pass,ro,uid=503,gid=503

smbmount -v shows -- Version 3.0.10-1.4E.2

We notice a problem when we try do a tail -f on a file through the
share. It seems that part of the lines gets replaced by ^@ or NUL
characters. We only see this when we redirect that tail -f output to a
file since NUL in non printable, the terminal just shows truncated
lines. This is working perfectly on another Linux box running Red Hat
Enterprise Linux AS release 3 (Taroon Update 3) with version 3.0.6-2.3E
of samba. Does anyone have any ideas on how to fix this issue. Thanks




--

Matteo D'Amato
Manager, Systems Applications  Development
Smartbox Equipment Inc
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.21 Available for Download

2005-12-28 Thread Ed Kasky

At 06:20 AM Wednesday, 12/28/2005, you wrote -=

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Oliver Schulze L. wrote:
 Hi Jerry,
 Great news!!! Many thanks!

 Just a note, the makerpms.sh patch for building in RHEL4 (CentOS4) did
 not make it into 3.0.21

I'm adding this change, but you should probably be using
the Fedora specfile.  The single RPM package is really for
RedHat 7 - 9.  Eventually it will phase out.


Not too soon I hope ;-)

Ed

. . . . . . . . . . . . . . . . . .
Randomly Generated Quote (1004 of 1022):
You can fool some of the people all of the time,
and all of the people some of the time,
but you can never fool your Mom.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.21 Available for Download

2005-12-28 Thread Oliver Schulze L.

Gerald (Jerry) Carter wrote:

I'm adding this change, but you should probably be using
the Fedora specfile.  The single RPM package is really for
RedHat 7 - 9.  Eventually it will phase out.
  

Many thanks,
will use the Fedora spec instead. Sorry about the confusion.

Cheers,
Oliver

--
Oliver Schulze L.
[EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.21 Available for Download

2005-12-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Oliver Schulze L. wrote:
 Gerald (Jerry) Carter wrote:
 I'm adding this change, but you should probably be using
 the Fedora specfile.  The single RPM package is really for
 RedHat 7 - 9.  Eventually it will phase out.
   
 Many thanks,
 will use the Fedora spec instead. Sorry about the confusion.

The RedHat/Fedora/RHEL-derivatives packaging needs to be
cleaned up.  John T. has spent some time building an RHEL
specfile so probably what we'll do is to merge these changes
with the Fedora specfile, rename the directories and add a
RedHat trying to explain everything.






cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDsrKqIR7qMdg1EfYRAtuDAKCXGtedCVTsxCVkP8fa2cpQ9Hx7LgCgt5Hq
hmSa/aq8ICrkKNSQPUZpDEY=
=+BCj
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba Posix ACL and classical files permissions

2005-12-28 Thread Albe

Hi,

i'm experiencing a strange behavior in the way samba shows file and 
folders permissions under windows explorer.


When i open the folder or file properties under windows (xp sp2 btw), it 
shows in the Security panel all the entries, both classical posix ones 
and posix acl ones; but if i select each one of them to see file 
permissions, it will show only the permission of users indicated in the 
file posix acls.


For example, this is the getfacl under linux:

# file: Operators
# owner: albe
# group: Domain\040Admins
user::rwx
user:alessandroc:r-x
group::r--
group:SwDevelopers:r-x
mask::rwx
other::r--
default:user::rwx
default:user:albe:r--
default:user:alessandroc:r-x
default:group::r--
default:group:SwDevelopers:r-x
default:mask::rwx
default:other::r--

If i look at the security properties under windows only the entries 
directly indicated explicitly in the acl is correctly shown, so in this 
case user alessandroc and group SwDevelopers. The others are empty.
If i open the advanced panel, it shows me user albe entry twice, one 
for the classical posix permissions and one for the acl permission. 
Anyway, under this panel all permissions are correctly shown.


Is this an expected behavior or is there something wrong in my samba 
installation or configuration file?


I hope to have explained myself correctly.

I remain at disposal.

Cheers


Albe
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Hiding and showing folders in Samba.

2005-12-28 Thread Michael Gasch
if there are just some exceptions (=files/dirs,which are not readable
for some users), you could write specific include-statements, which
define veto files per user

i think this hack should be considered the last way out :)

greez


Michel Bouchet wrote:

 Hi,
 
 I am using Samba as a file server; with 11 users :
 usr1, usr2, . usr10, usr 11.
 
 There are several folders on the server :
 sfold1, sfold2, .. sfold10, sfold23
 
 Each user has full access (read/write) to some folders, only read access to
 some others and finally no access at
 all to some other folders.
 
 I would like the folders which are not accessible to a given user  to be
 invisible when she/he browses the samba-server.
 
 How can I do that ?
 
 I have tried to use the browseable, only user, and a few other flags but
 it did not work. Either the folder is visible to everyone or to nobody. Of
 course I still can control the access rights, but it would be cleaner if the
 non-accessible folders did show up at all.
 
 Has anyboby got this problem ?
 
 Does anyone know how to solve it ?
 
 Thanks in advance.
 
 Michel
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] pseudo domain login (fast user switch)

2005-12-28 Thread Ben
I've got a bunch of Win XP Pro machines, and I setup domain logins to the
samba server so I'd have roaming profiles, etc. Alas, I've now discovered
that windows doesn't let you use fast user switching when you do domain
logins.

I really want fast user switching -- is there a way to configure samba /
winXP to fake some the domain login features? I don't care about password
sync between local users and samba users. But I'd like to have, say,
thunderbird mail settings, firefox bookmarks and ideally desktop icons,
etc all stored on the samba server and available to a user once they
authenticate to the samba server (which may or may not be at login)
regardless of which WinXP box that are using.

Is this possible?

Ben
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] valid users + ldap on Solaris 10 problems

2005-12-28 Thread Miki Monguilod

Hello,

We have just migrated a server from sun solaris 8 to sun solaris 10. In 
the old machine we had a Samba 3.0.20b and in the new one, we have samba 
3.0.21, both compiled like this with no problems:
env LD_FLAGS=-L/usr/local/lib ./configure --with-ldapsam --without-pam 
--with-quotas --with-ldap --with-included-popt --with-acl-support 
--with-libsmbclient


We share user's homes by default working correctly. All this works 
correctly in the old machine with Solaris 8, but in the new one with 
Solaris 10 the problem comes when we share something using vaild users 
= @groupname inside.



for example:

[aelec] 
   comment = Area Electronica
   path = /mnt/grups/aelec 
   browseable = yes
   read only = no 
   force directory mode = 2770
   force group = aelec 
   directory mode = 2770
   create mode = 2770  
   valid users = @aelec 

The aelec group exist in ldap and is not empty. In windows, we can 
browse all shares, incluing aelec share, but if we want to connect 
using a valid user, windows shows us this message: The specified network 
name is no longer available. Also we tried this under linux (whith samba 
3.0.14a) showing this problem:


smbclient -v -U validuser //server.domain.edu/aelec
Password:
Domain=[MYDOMAIN] OS=[Unix] Server=[Samba 3.0.21]
tree connect failed: Call returned zero bytes (EOF)

We use the same config and shares files in the old and in the new 
machine. 'testparm' shows no errors except one because of the lengh of 
the name of a share (more than 12 characters).
Does anybody knows where could be the error? Is this a Samba error o 
probably a solaris error?


Thanks in advance!

PD: If you want logs, I can send logs in what debug level you want.




--
==
Utilitzeu el Servei Online d'Atencio a l'Usuari (http://www.salleURL.edu/csi)
--
 Nom: Miki  Cognoms: Monguilod Serena
 Centre de Serveis Informatics (CSI)e-mail:[EMAIL PROTECTED]
 Enginyeria i Arquitectura La Salle PGP KeyID: 0xBBF686E1
 Universitat Ramon LlullTelefon: 93 290 24 00
 Barcelona  Extensio: 209

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0.21 and Rejecting auth request from client

2005-12-28 Thread Raymond Lillard

Oliver Schulze L. wrote:


Hi,
I have migrate from samba 3.0.20b to 3.0.21.
I restored the backup of all .tdb and when starting samba and a
Windows XP tries to connect, I get this error:

[2005/12/28 09:19:04, 0] libsmb/credentials.c:creds_server_check(159)
 creds_server_check: credentials check failed.
[2005/12/28 09:19:04, 0] rpc_server/srv_netlog_nt.c:_net_sam_logon(667)
 _net_sam_logon: creds_server_step failed. Rejecting auth request from 
client COMPUTER machine account COMPUTER$


I still can access the shares in the samba PDC.

Is this a warning or an error?


Sorry, I don't have an answer for you, but I'm seeing the same
thing.  In my case I re-built the tdb files anew.  The PDC I just
upgraded was v3.0.7.

I tend to think the problem is real.  Most of the time, the files
on the server can be seen from the workstation, but we have
an application whose binaries are on the server .  the app is
unreliable.

I am seeing AutoEnrollment Errors in the Application Event Logs.

Description:
Automatic certificate enrollment for local system failed to contact
the active directory (0x8007054b).  The specified domain either
does not exist or could not be contacted.

Enrollment will not be performed.

Are you seeing these AutoEnrollment errors too?

Ray
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] pseudo domain login (fast user switch)

2005-12-28 Thread John H Terpstra
On Wednesday 28 December 2005 09:50, Ben wrote:
 I've got a bunch of Win XP Pro machines, and I setup domain logins to the
 samba server so I'd have roaming profiles, etc. Alas, I've now discovered
 that windows doesn't let you use fast user switching when you do domain
 logins.

 I really want fast user switching -- is there a way to configure samba /
 winXP to fake some the domain login features? I don't care about password
 sync between local users and samba users. But I'd like to have, say,
 thunderbird mail settings, firefox bookmarks and ideally desktop icons,
 etc all stored on the samba server and available to a user once they
 authenticate to the samba server (which may or may not be at login)
 regardless of which WinXP box that are using.

 Is this possible?

Nope - fast user switching is NOT possible with roaming profiles. Its that 
simple.

On the other hand, the performance of logons and logoffs, where roaming 
profiles are used, depends on how much data has to be read from and then back 
to the profile server. With that in mind, you can get blindeningly quick 
logons and logoffs through careful use of folder redirection.  For 
information regarding how to do that, please refer to chapter 5 of my book 
Samba-3 by Example, second edition. It is available from Amazon.Com in hard 
copy print, of in PDF from:

http://www.samba.org/samba/docs/Samba3-ByExample.pdf

PS: A well implemented roaming profile with folder redirection is almost as 
fast as fast user switching. My test environment on an 800 MHz Pentium III 
timing is about 3 seconds for a logon and about 1 second for the logoff.

Is that fast enough?

Enjoy!

- John T.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0.21 and Rejecting auth request from client

2005-12-28 Thread Oliver Schulze L.

Hi Ray,
how do you rebuilded the tdb files?
Maybe that can help.

Oliver

Raymond Lillard wrote:


Sorry, I don't have an answer for you, but I'm seeing the same
thing.  In my case I re-built the tdb files anew.  The PDC I just
upgraded was v3.0.7.


--
Oliver Schulze L.
[EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0.21 and Rejecting auth request from client

2005-12-28 Thread Raymond Lillard

Oliver Schulze L. wrote:


Hi Ray,
how do you rebuilded the tdb files?
Maybe that can help.

Oliver

Raymond Lillard wrote:



Sorry, I don't have an answer for you, but I'm seeing the same
thing.  In my case I re-built the tdb files anew.  The PDC I just
upgraded was v3.0.7.




I am running on WBEL3.  The latest Samba available from Whitebox
is v3.0.9, so I decided to build Samba-3.0.21 from the tarball.

I kept all of the Linux groups and users, the DHCP, the DNS and
smb.conf (mostly) unchanged.  I built the new samba to live under
/usr/local so as not to interfere with the existing Samba-3.0.9
from WBEL3.  Some fixing up of paths with symlinks was needed.
Don't forget ldconfig.

I re-did the nt-unix groupmapping and added the users to the
passdb.tdb file.  I abandoned all the *.tdb files under /var and
created a new secrets.tdb, passdb.tdb file.  The new *.tdb files
are now under /usr/local/var.

Thus my new 3.0.21 installation as all new tdb files.

I still don't know whether the AutoEnrollment Error is related
to my application mis-behaviour.

If anybody can spot a problem I'll be eternally grateful.

Ray





My Build Configuration:

#!/bin/sh

VER=3.0.21
DOM=MYDOMAIN
time_stamp=`date +%y%m%d-%H%M`
prefix=/usr/local/samba-$VER


./configure \
   --prefix=$prefix \
   --localstatedir=/usr/local/var/samba-$VER \
   --with-configdir=/usr/local/etc/samba-$VER \
   --with-privatedir=/usr/local/etc/samba-$VER \
   --with-piddir=/usr/local/var/run/samba-$VER \
   --with-lockdir=/usr/local/var/locks/samba-$VER \
   --with-logfilebase=/usr/local/var/log/samba-$VER \
   --with-smbwrapper \
   --with-fhs \
   --with-quotas \
   --with-smbmount \
   --enable-cups \
   --with-pam \
   --with-pam_smbpass \
   --with-syslog \
   --with-utmp\
   --with-sambabook=$prefix/share/swat/using_samba \
   --with-swatdir=$prefix/share/swat \
   --with-shared-modules=idmap_rid \
   --with-libsmbclient \
   --with-winbind \
   --disable-static \
   --enable-shared | tee Config-$time_stamp.txt




My Configuration:

# Samba config file created using SWAT
# from 192.168.1.20 (192.168.1.20)
# Date: 2005/12/28 08:27:57

[global]
   workgroup = MYDOMAIN
   interfaces = eth0, lo
   bind interfaces only = Yes
   smb passwd file = /usr/local/etc/samba-3.0.21/private/smbpasswd
   private dir = /usr/local/etc/samba/private
   passdb backend = tdbsam:/usr/local/etc/samba/private/passdb.tdb
   pam password change = Yes
   passwd program = /usr/bin/passwd %u
   passwd chat = *password* %n\n *password* %n\n *successful*
   username map = /usr/local/etc/samba/smbusers
   unix password sync = Yes
   client NTLMv2 auth = Yes
   client lanman auth = No
   client plaintext auth = No
   log level = 5
   log file = /usr/local/var/log/samba/%m.log
   max log size = 10
   name resolve order = wins bcast hosts
   time server = Yes
   printcap name = CUPS
   show add printer wizard = No
   add user script = /usr/sbin/useradd -m %U
   delete user script = /usr/sbin/userdel -r %U
   add group script = /usr/sbin/groupadd %g
   delete group script = /usr/sbin/groupdel %g
   add user to group script = /usr/sbin/usermod -G %g %U
   add machine script = /usr/sbin/useradd -c Machine Account \
   -d /dev/null -g 700 -s /sbin/nologin -M %m$
   logon script = %U_logon.bat
   logon path = \\%L\profiles\%U-%m
   logon drive = H:
   logon home = \\%L\%U
   domain logons = Yes
   os level = 65
   preferred master = Yes
   domain master = Yes
   wins support = Yes
   ldap ssl = no
   eventlog list = smbd.log
   utmp = Yes
   idmap uid = 1-2
   idmap gid = 1-2
   template homedir = /home/winnt/%D/%U
   template shell = /bin/bash
   winbind use default domain = Yes
   comment = Samba
   hosts allow = 192.168.1., 127.0.0.1
   map acl inherit = Yes
   cups options = raw
   veto files = /*.eml/*.nws/*.{*}/
   veto oplock files = /*.doc/*.xls/*.mdb/

[netlogon]
   path = /home/samba/netlogon
   read list = @staff
   write list = +root
   browseable = No

[profiles]
   comment = Profiles
   path = /home/samba/profiles
   read only = No
   guest ok = Yes
   profile acls = Yes
   browseable = No
   csc policy = disable

[homes]
   comment = Home Directories
   path = /home/%U
   valid users = %S
   read only = No
   create mask = 0600
   directory mask = 0700
   browseable = No

[Public]
   comment = Public Directory
   path = /home/Public
   valid users = +staff
   force group = +staff
   read only = No
   create mask = 0666
   directory mask = 0777
   guest ok = Yes
   root preexec = /root/bin/log-smb-service-conn %U %S

... other 

Re: [Samba] valid users + ldap on Solaris 10 problems

2005-12-28 Thread Miki Monguilod

Hi,

We are currently using Directory Server 5.2 but in a different machine. 
I've look for this error in /var/adm/messages and it doesn't appear.

On the other hand, I show you my config file (using 'testparm' command):
[global]
   unix charset = CP850
   workgroup = MYWORKGROUP
   server string = Servidor de disc Zeus3
   interfaces = 172.16.1.118/24, 172.16.1.86/24, 192.168.1.118/24
   security = SHARE
   passdb backend = ldapsam:ldap://ldap.mydomain.edu
   lanman auth = No
   client lanman auth = No
   client plaintext auth = No
   log level = 1
   log file = /var/log/samba/log.%m
   max log size = 50
   max xmit = 65535
   socket options = TCP_NODELAY IPTOS_LOWDELAY SO_KEEPALIVE 
SO_RCVBUF=8192 SO_SNDBUF=8192

   load printers = No
   os level = 33
   local master = No
   wins server = 172.16.1.158, 172.16.1.159, 130.206.42.238
   ldap admin dn = uid=samba,ou=Directory 
Administrators,o=mydomain.edu

   ldap group suffix = ou=Groups
   ldap machine suffix = ou=People
   ldap suffix = dc=EALS,dc=mydomain,dc=edu
   ldap user suffix = ou=People
   lock directory = /var/lock/samba
   default service = homes
   hosts allow = x.x.x., x.x.x., x., x.x., x.x.
   strict allocate = Yes
   include = /var/Share/smb.share.gc
   dont descend = /proc, /dev, /etc, /lib, /lost+found, /bin, 
/sbin, /usr


And this is the log results in with log level = 1 (I think this is not 
good) :


zeus3:/var/log/samba# cat log.172.16.1.187
[2005/12/28 19:37:44, 0] lib/fault.c:fault_report(36)
 ===
[2005/12/28 19:37:44, 0] lib/fault.c:fault_report(37)
 INTERNAL ERROR: Signal 10 in pid 11375 (3.0.21)
 Please read the Trouble-Shooting section of the Samba3-HOWTO
[2005/12/28 19:37:44, 0] lib/fault.c:fault_report(39)

 From: http://www.samba.org/samba/docs/Samba3-HOWTO.pdf
[2005/12/28 19:37:44, 0] lib/fault.c:fault_report(40)
 ===
[2005/12/28 19:37:44, 0] lib/util.c:smb_panic2(1554)
 PANIC: internal error


Thanks for you answer.


Tom Crummey wrote:


Hello,

What LDAP server are you using and how does the Solaris box look up 
accounts in it? There is a problem with the OpenLDAP and Solaris 
client LDAP libraries co-existing. Do you get a message in syslog 
(/var/adm/messages) along the lines of:


Aug 19 14:44:42 spock smbd[1006]: [ID 293258 user.error] libsldap:
Status: 7  Mesg: LDAP ERROR (-7): Bad search filter.


Tom.

 


 Tom Crummey, Systems and Network Manager,  EMAIL: [EMAIL PROTECTED]
 Department of Electronic and Electrical Engineering,
 University College London,   TEL: +44 (0)20 7679 
3898
 Torrington Place,FAX: +44 (0)20 7388 
9325

 London, UK, WC1E 7JE.
 



On Wed, 28 Dec 2005, Miki Monguilod wrote:


Hello,

We have just migrated a server from sun solaris 8 to sun solaris 10. 
In the old machine we had a Samba 3.0.20b and in the new one, we have 
samba 3.0.21, both compiled like this with no problems:
env LD_FLAGS=-L/usr/local/lib ./configure --with-ldapsam 
--without-pam --with-quotas --with-ldap --with-included-popt 
--with-acl-support --with-libsmbclient


We share user's homes by default working correctly. All this works 
correctly in the old machine with Solaris 8, but in the new one with 
Solaris 10 the problem comes when we share something using vaild 
users = @groupname inside.



for example:

[aelec]comment = Area Electronica
  path = /mnt/grups/aelecbrowseable = yes
  read only = noforce directory mode = 2770
  force group = aelecdirectory mode = 2770
  create mode = 2770 valid users = @aelec The aelec 
group exist in ldap and is not empty. In windows, we can browse all 
shares, incluing aelec share, but if we want to connect using a 
valid user, windows shows us this message: The specified network name 
is no longer available. Also we tried this under linux (whith samba 
3.0.14a) showing this problem:


smbclient -v -U validuser //server.domain.edu/aelec
Password:
Domain=[MYDOMAIN] OS=[Unix] Server=[Samba 3.0.21]
tree connect failed: Call returned zero bytes (EOF)

We use the same config and shares files in the old and in the new 
machine. 'testparm' shows no errors except one because of the lengh 
of the name of a share (more than 12 characters).
Does anybody knows where could be the error? Is this a Samba error o 
probably a solaris error?


Thanks in advance!

PD: If you want logs, I can send logs in what debug level you want.




--
== 

Utilitzeu el Servei Online d'Atencio a l'Usuari 
(http://www.salleURL.edu/csi)



[Samba] new oplocks

2005-12-28 Thread Ben Donnelly
I noticed that the Release Notes for Samba 3.0.21 say that the oplock 
implementation has been rewritten. And we seem to be having problems 
with some .exe files we are sharing out as read-only shares. The shares 
now only allow the first person to open the executable and run it. Other 
users time out with a memory address error. Do I need to specify some 
new oplock option for these shares now? I tried specifying *fake oplocks 
= yes* on the share, but it didn't fix it. The same configuration 
options allow multiple users on a server running 3.0.14



Here's my global locking options:

% testparm -v  | grep lock
[snip]

kernel oplocks = Yes
lock spin count = 3
lock spin time = 10
oplock break wait time = 0
lock directory = /var/lib/samba
block size = 1024
veto oplock files =
blocking locks = Yes
fake oplocks = No
locking = Yes
oplocks = Yes
level2 oplocks = Yes
oplock contention limit = 2
posix locking = Yes
strict locking = Yes

And here's the  share defs on a problem share

[firefox]
comment = firefox web browser application for windows
path = /windowsbin/firefox
read only = yes
browseable = yes
guest ok = no
write list = root

thanks,
Ben Donnelly
Nicholas School
Duke University
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] new oplocks

2005-12-28 Thread Thomas Bork

Ben Donnelly wrote:

I noticed that the Release Notes for Samba 3.0.21 say that the oplock 
implementation has been rewritten. And we seem to be having problems 
with some .exe files we are sharing out as read-only shares. The shares 
now only allow the first person to open the executable and run it. Other 
users time out with a memory address error.


Take a look at

https://bugzilla.samba.org/show_bug.cgi?id=3349

The patch will be in 3.0.21a and is _not_ on the patches site yet:

http://usX.samba.org/samba/patches/ (http://us1.samba.org/samba/patches/)


der tom
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] new oplocks

2005-12-28 Thread Jeremy Allison
On Wed, Dec 28, 2005 at 02:01:51PM -0500, Ben Donnelly wrote:
 I noticed that the Release Notes for Samba 3.0.21 say that the oplock 
 implementation has been rewritten. And we seem to be having problems 
 with some .exe files we are sharing out as read-only shares. The shares 
 now only allow the first person to open the executable and run it. Other 
 users time out with a memory address error. Do I need to specify some 
 new oplock option for these shares now? I tried specifying *fake oplocks 
 = yes* on the share, but it didn't fix it. The same configuration 
 options allow multiple users on a server running 3.0.14

Our apologies. There was a bug we failed to find in the final 3.0.21
testing - we're going to have to do a 3.0.21a :-(. Jerry is working
on this now Volker has created the patch. I wish we'd caught this
before 3.0.21 :-(.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] smbmount inconsistant counts

2005-12-28 Thread James Presley
Hey Guys,

 

I have a strange problem. I have a RHFC3 box connected to a Windows 2003
advanced server share via smbmount. This is what my entry looks like in
/etc/fstab

 

//datasilo01/tdhcamhsol /mnt/tdhcamhsol smbfs
credentials=/root/.smbpasswd,uid=600,gid=501,ttl=500

 

We run scripts on this share that count the number of images in the
directory vs. the number in a text file. But if I do something like

 

ls -R 0058 | grep 'tif' | wc -l 

 

I get like 3059 like 8 times out of 10. But it will be off by one or more
the other times. Even if I don't use a grep statement and just output it to
a file, I've done like a sample of 10 output files and then did a diff on
them and it simply missed a tif image name. I thought it might be a cache
timing issue, but even after the directory is no longer being added to the
count is off sometimes. This is driving me crazy, and it's a critical issue
for our scripts to work properly. I've been wondering if I should switch to
a CIFS mount instead? Would this solve this kind of issue? 

 

I've looked at the network cards for any dropped packets or errors and it's
100% clean.

 

TIA,

 

James

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Hiding and showing folders in Samba.

2005-12-28 Thread Mario Lipinski
Hello,

Am Mittwoch, den 28.12.2005, 17:09 +0100 schrieb Michael Gasch:
 Michel Bouchet wrote:
  I would like the folders which are not accessible to a given user
to be
  invisible when she/he browses the samba-server.

i was not following the discussion, but i think setting hide unreadable
= yes should do exactly that.

Mario


Michael: sorry, blindly hit the reply button.
-- 
Mario Lipinski  VOIP: +49 511 696045510
SystemadministrationFax:  +49 721 151-207196
Gymnasium Salzgitter-BadE-Mail:   [EMAIL PROTECTED]
Internet: http://www.gymszbad.de


signature.asc
Description: Dies ist ein digital signierter Nachrichtenteil
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] 3.0.21 and Rejecting auth request from client

2005-12-28 Thread Andrew Bartlett
On Wed, 2005-12-28 at 10:41 -0300, Oliver Schulze L. wrote:
 Hi,
 I have migrate from samba 3.0.20b to 3.0.21.
 I restored the backup of all .tdb and when starting samba and a
 Windows XP tries to connect, I get this error:
 
 [2005/12/28 09:19:04, 0] libsmb/credentials.c:creds_server_check(159)
   creds_server_check: credentials check failed.
 [2005/12/28 09:19:04, 0] rpc_server/srv_netlog_nt.c:_net_sam_logon(667)
   _net_sam_logon: creds_server_step failed. Rejecting auth request from 
 client COMPUTER machine account COMPUTER$
 
 I still can access the shares in the samba PDC.

You can, because the above is compiling about domain membership
problems.  Your machine thinks it is part of the domain, but your
DC/sever does not.  It will now however prevent you accessing a share,
if you can somehow log in.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org
Student Network Administrator, Hawker College  http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] 3.0.21 and Rejecting auth request from client

2005-12-28 Thread Andrew Bartlett
On Wed, 2005-12-28 at 09:38 -0800, Raymond Lillard wrote:
 Oliver Schulze L. wrote:
 
  Hi,
  I have migrate from samba 3.0.20b to 3.0.21.
  I restored the backup of all .tdb and when starting samba and a
  Windows XP tries to connect, I get this error:
 
  [2005/12/28 09:19:04, 0] libsmb/credentials.c:creds_server_check(159)
   creds_server_check: credentials check failed.
  [2005/12/28 09:19:04, 0] rpc_server/srv_netlog_nt.c:_net_sam_logon(667)
   _net_sam_logon: creds_server_step failed. Rejecting auth request from 
  client COMPUTER machine account COMPUTER$
 
  I still can access the shares in the samba PDC.
 
  Is this a warning or an error?
 
 Sorry, I don't have an answer for you, but I'm seeing the same
 thing.  In my case I re-built the tdb files anew.  The PDC I just
 upgraded was v3.0.7.
 
 I tend to think the problem is real.  Most of the time, the files
 on the server can be seen from the workstation, but we have
 an application whose binaries are on the server .  the app is
 unreliable.

This message is unrelated to file-sharing.

 I am seeing AutoEnrollment Errors in the Application Event Logs.
 
 Description:
 Automatic certificate enrollment for local system failed to contact
 the active directory (0x8007054b).  The specified domain either
 does not exist or could not be contacted.
 
 Enrollment will not be performed.
 
 Are you seeing these AutoEnrollment errors too?

Samba3 cannot provide AD-like services, so this would be an expected
error.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org
Student Network Administrator, Hawker College  http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Hiding and showing folders in Samba.

2005-12-28 Thread Michael Gasch

hi,

i thought hide means hiding and not vetoing files?!?!
but, as mentioned, hiding is reversible on the client

cheerz


 Michael: sorry, blindly hit the reply button.
never mind :)


Mario Lipinski wrote:

Hello,

Am Mittwoch, den 28.12.2005, 17:09 +0100 schrieb Michael Gasch:


Michel Bouchet wrote:


I would like the folders which are not accessible to a given user


to be


invisible when she/he browses the samba-server.



i was not following the discussion, but i think setting hide unreadable
= yes should do exactly that.

Mario


Michael: sorry, blindly hit the reply button.



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Hiding and showing folders in Samba.

2005-12-28 Thread Mario Lipinski
Hello,

Am Mittwoch, den 28.12.2005, 23:28 +0100 schrieb Michael Gasch:
 i thought hide means hiding and not vetoing files?!?!
 but, as mentioned, hiding is reversible on the client

If you mean reversible by setting the usual Show hidden files and
show system files in windows explorer (don't know their exact name -
got a localized version) it is not that way. I have both options set and
cannot view folders i have no access to.

So i think this should do?

-- 
Mario Lipinski  VOIP: +49 511 696045510
SystemadministrationFax:  +49 721 151-207196
Gymnasium Salzgitter-BadE-Mail:   [EMAIL PROTECTED]
Internet: http://www.gymszbad.de


signature.asc
Description: Dies ist ein digital signierter Nachrichtenteil
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Re: Samba and NUL characters

2005-12-28 Thread Andrew Bartlett
On Wed, 2005-12-28 at 10:00 -0500, Matteo D'Amato wrote:
 Hi,
   We have a Windows NT 4 SP5 sharing a read-only share of logs
 that are constantly being written to and a Linux box running CentOS
 release 4.2 (Final) that mounts this share. The share in mounted using
 the following command:
 
 smbmount //cdn-mtl-ms/Logs /mnt/logs -o
 sockopt=SO_KEEPALIVE,username=user,password=pass,ro,uid=503,gid=503
 
 smbmount -v shows -- Version 3.0.10-1.4E.2

The critical thing is the kernel version, not the smbmount version.  

 We notice a problem when we try do a tail -f on a file through the
 share. It seems that part of the lines gets replaced by ^@ or NUL
 characters. We only see this when we redirect that tail -f output to a
 file since NUL in non printable, the terminal just shows truncated
 lines. This is working perfectly on another Linux box running Red Hat
 Enterprise Linux AS release 3 (Taroon Update 3) with version 3.0.6-2.3E
 of samba. Does anyone have any ideas on how to fix this issue. Thanks

You should look into the CIFS VFS, which is a maintained filesystem, and
provides better semantics to servers such as NT.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org
Student Network Administrator, Hawker College  http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

RE: [Samba] Re: Samba and NUL characters

2005-12-28 Thread Matteo D'Amato
I've tried CIFS VFS with the following config in my fstab

//cdn-mtl-ms/Logs   /mnt/logscifs  username=user,password=pass 0 0

And I still have the same problem. As for kernel versions, the working
one uses linux-2.4.21-20.EL and the non-working one uses
linux-2.6.9-11.EL. Does this have anything to do with oplock being
enabled in the kernel? I've read some posts mentioning this, but I'm not
sure how to check if it is enabled or how to enable it. Thanks

--

Matteo D'Amato
Manager, Systems Applications  Development
Smartbox Equipment Inc



-Original Message-
From: Andrew Bartlett [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, December 28, 2005 8:06 PM
To: Matteo D'Amato
Cc: samba@lists.samba.org
Subject: Re: [Samba] Re: Samba and NUL characters

On Wed, 2005-12-28 at 10:00 -0500, Matteo D'Amato wrote:
 Hi,
   We have a Windows NT 4 SP5 sharing a read-only share of logs
that are 
 constantly being written to and a Linux box running CentOS release 4.2

 (Final) that mounts this share. The share in mounted using the 
 following command:
 
 smbmount //cdn-mtl-ms/Logs /mnt/logs -o
 sockopt=SO_KEEPALIVE,username=user,password=pass,ro,uid=503,gid=503
 
 smbmount -v shows -- Version 3.0.10-1.4E.2

The critical thing is the kernel version, not the smbmount version.  

 We notice a problem when we try do a tail -f on a file through the 
 share. It seems that part of the lines gets replaced by ^@ or NUL 
 characters. We only see this when we redirect that tail -f output to a

 file since NUL in non printable, the terminal just shows truncated 
 lines. This is working perfectly on another Linux box running Red Hat 
 Enterprise Linux AS release 3 (Taroon Update 3) with version 
 3.0.6-2.3E of samba. Does anyone have any ideas on how to fix this 
 issue. Thanks

You should look into the CIFS VFS, which is a maintained filesystem, and
provides better semantics to servers such as NT.

Andrew Bartlett

-- 
Andrew Bartlett
http://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org
Student Network Administrator, Hawker College  http://hawkerc.net
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Monitoring samba share

2005-12-28 Thread mallapadi niranjan
Hi all


I am using Samba 3 with LDAP SAM, I have added some share on smb.conf
I would like to know, what all files got modified in that share, by a
particular user,
or any file was added or deleted in that share. by a particular user. is
there any way
we can monitor the changes in a particular share.
or any other tools,
please guide me


Regards
Niranjan
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Monitoring samba share

2005-12-28 Thread John H Terpstra
On Wednesday 28 December 2005 22:58, mallapadi niranjan wrote:
 Hi all


 I am using Samba 3 with LDAP SAM, I have added some share on smb.conf
 I would like to know, what all files got modified in that share, by a
 particular user,
 or any file was added or deleted in that share. by a particular user. is
 there any way
 we can monitor the changes in a particular share.
 or any other tools,
 please guide me


http://www.samba.org/samba/docs/Samba3-HOWTO.pdf

Refer to chapter 22, section 22.3.3.

- John T.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


svn commit: samba r12537 - in branches/SAMBA_4_0/source/nbt_server/dgram: .

2005-12-28 Thread tridge
Author: tridge
Date: 2005-12-28 08:20:47 + (Wed, 28 Dec 2005)
New Revision: 12537

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12537

Log:

finally found the difference between us and w2k3 that caused w2k
domain joins to be agonisingly slow! The join is now instant, and
login is fast too


Modified:
   branches/SAMBA_4_0/source/nbt_server/dgram/netlogon.c


Changeset:
Modified: branches/SAMBA_4_0/source/nbt_server/dgram/netlogon.c
===
--- branches/SAMBA_4_0/source/nbt_server/dgram/netlogon.c   2005-12-28 
07:17:45 UTC (rev 12536)
+++ branches/SAMBA_4_0/source/nbt_server/dgram/netlogon.c   2005-12-28 
08:20:47 UTC (rev 12537)
@@ -135,11 +135,18 @@
 
/* setup a GETDC reply */
ZERO_STRUCT(reply);
+   reply.command = NETLOGON_RESPONSE_FROM_PDC2;
+
+#if 0
+   /* newer testing shows that the reply command type is not
+  changed based on whether a username is given in the
+  reply. This was what was causing the w2k join to be so
+  slow */
if (netlogon-req.pdc2.user_name[0]) {
reply.command = NETLOGON_RESPONSE_FROM_PDC_USER;
-   } else {
-   reply.command = NETLOGON_RESPONSE_FROM_PDC2;
}
+#endif
+
pdc = reply.req.response2;
 
/* TODO: accurately depict which services we are running */



svn commit: samba r12538 - in branches/SAMBA_4_0/source/libnet: .

2005-12-28 Thread abartlet
Author: abartlet
Date: 2005-12-28 09:24:21 + (Wed, 28 Dec 2005)
New Revision: 12538

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12538

Log:
Clarify why we are doing the delete here.

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/source/libnet/libnet_samsync_ldb.c


Changeset:
Modified: branches/SAMBA_4_0/source/libnet/libnet_samsync_ldb.c
===
--- branches/SAMBA_4_0/source/libnet/libnet_samsync_ldb.c   2005-12-28 
08:20:47 UTC (rev 12537)
+++ branches/SAMBA_4_0/source/libnet/libnet_samsync_ldb.c   2005-12-28 
09:24:21 UTC (rev 12538)
@@ -283,7 +283,8 @@
return NT_STATUS_NO_MEMORY; 
} 

-   /* Passwords */
+   /* Passwords.  Ensure there is no plaintext stored against
+* this entry, as we only have hashes */
samdb_msg_add_delete(state-sam_ldb, mem_ctx, msg,  
unicodePwd); 
if (user-lm_password_present) {



svn commit: samba r12539 - in branches/SAMBA_4_0/source/pidl/tests: .

2005-12-28 Thread metze
Author: metze
Date: 2005-12-28 09:31:43 + (Wed, 28 Dec 2005)
New Revision: 12539

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12539

Log:
fix the pidl tests

metze
Modified:
   branches/SAMBA_4_0/source/pidl/tests/Util.pm


Changeset:
Modified: branches/SAMBA_4_0/source/pidl/tests/Util.pm
===
--- branches/SAMBA_4_0/source/pidl/tests/Util.pm2005-12-28 09:24:21 UTC 
(rev 12538)
+++ branches/SAMBA_4_0/source/pidl/tests/Util.pm2005-12-28 09:31:43 UTC 
(rev 12539)
@@ -48,7 +48,7 @@
my $outfile = test-$name;
 
#my $cflags = $ENV{CFLAGS};
-   my $cflags = -Iinclude -I.;
+   my $cflags = -Iinclude -Ilib -I.;
 
if ($insamba and $link) {
open CC, |cc -x c -o $outfile $cflags -;



svn commit: samba r12540 - in branches/SAMBA_4_0/source/lib/ldb/ldb_tdb: .

2005-12-28 Thread abartlet
Author: abartlet
Date: 2005-12-28 11:34:19 + (Wed, 28 Dec 2005)
New Revision: 12540

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12540

Log:
Provide more information in the ldb error string.

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_tdb.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_tdb.c
===
--- branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_tdb.c 2005-12-28 09:31:43 UTC 
(rev 12539)
+++ branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_tdb.c 2005-12-28 11:34:19 UTC 
(rev 12540)
@@ -577,7 +577,7 @@
if (msg-elements[i].num_values == 0) {
if (msg_delete_attribute(module, ldb, msg2, 
 msg-elements[i].name) 
!= 0) {
-   err_string = talloc_strdup(module, No 
such attribute);
+   err_string = talloc_asprintf(module, 
No such attribute: %s, msg-elements[i].name);
if (err_string) 
ldb_set_errstring(module, err_string);
ret = LDB_ERR_NO_SUCH_ATTRIBUTE;
goto failed;
@@ -589,7 +589,7 @@
   msg2, 
   msg-elements[i].name,
   
msg-elements[i].values[j]) != 0) {
-   err_string = talloc_strdup(module, No 
such attribute);
+   err_string = talloc_asprintf(module, 
No such attribute: %s, msg-elements[i].name);
if (err_string) 
ldb_set_errstring(module, err_string);
ret = LDB_ERR_NO_SUCH_ATTRIBUTE;
goto failed;
@@ -600,7 +600,9 @@
}
break;
default:
-   err_string = talloc_strdup(module, Invalid ldb_modify 
flags);
+   err_string = talloc_asprintf(module, Invalid 
ldb_modify flags on %s: 0x%x, 
+msg-elements[i].name, 
+msg-elements[i].flags  
LDB_FLAG_MOD_MASK);
if (err_string) ldb_set_errstring(module, err_string);
ret = LDB_ERR_PROTOCOL_ERROR;
goto failed;



svn commit: samba r12541 - in branches/SAMBA_3_0/packaging/RedHat: .

2005-12-28 Thread jerry
Author: jerry
Date: 2005-12-28 14:19:03 + (Wed, 28 Dec 2005)
New Revision: 12541

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12541

Log:
patch from Oliver Schulze L. [EMAIL PROTECTED] to check for rpm  v4.3 (CentOS)
Modified:
   branches/SAMBA_3_0/packaging/RedHat/makerpms.sh.tmpl


Changeset:
Modified: branches/SAMBA_3_0/packaging/RedHat/makerpms.sh.tmpl
===
--- branches/SAMBA_3_0/packaging/RedHat/makerpms.sh.tmpl2005-12-28 
11:34:19 UTC (rev 12540)
+++ branches/SAMBA_3_0/packaging/RedHat/makerpms.sh.tmpl2005-12-28 
14:19:03 UTC (rev 12541)
@@ -46,7 +46,7 @@
 ## now catch the right command to build an RPM (defaults ro 'rpm'
 ##
 case $RPMVER in
-4.[12]*)
+4.[123]*)
RPM=rpmbuild
;;
 esac



svn commit: samba r12542 - in branches/SAMBA_4_0/source: . auth auth/credentials auth/gensec build/smb_build cldap_server client dsdb dsdb/samdb dsdb/samdb/ldb_modules gtk/tools include kdc ldap_serve

2005-12-28 Thread jelmer
Author: jelmer
Date: 2005-12-28 15:38:36 + (Wed, 28 Dec 2005)
New Revision: 12542

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12542

Log:
Move some more prototypes out to seperate headers

Modified:
   branches/SAMBA_4_0/source/auth/auth.h
   branches/SAMBA_4_0/source/auth/auth_sam.c
   branches/SAMBA_4_0/source/auth/config.mk
   branches/SAMBA_4_0/source/auth/credentials/config.mk
   branches/SAMBA_4_0/source/auth/credentials/credentials.h
   branches/SAMBA_4_0/source/auth/credentials/credentials_gensec.c
   branches/SAMBA_4_0/source/auth/gensec/config.mk
   branches/SAMBA_4_0/source/auth/gensec/gensec.h
   branches/SAMBA_4_0/source/auth/gensec/schannel_state.c
   branches/SAMBA_4_0/source/build/smb_build/config_mk.pm
   branches/SAMBA_4_0/source/cldap_server/netlogon.c
   branches/SAMBA_4_0/source/client/client.c
   branches/SAMBA_4_0/source/dsdb/config.mk
   branches/SAMBA_4_0/source/dsdb/samdb/cracknames.c
   branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/samldb.c
   branches/SAMBA_4_0/source/dsdb/samdb/samdb.c
   branches/SAMBA_4_0/source/dsdb/samdb/samdb_privilege.c
   branches/SAMBA_4_0/source/gtk/tools/gepdump.c
   branches/SAMBA_4_0/source/include/includes.h
   branches/SAMBA_4_0/source/include/structs.h
   branches/SAMBA_4_0/source/kdc/hdb-ldb.c
   branches/SAMBA_4_0/source/kdc/kpasswdd.c
   branches/SAMBA_4_0/source/ldap_server/ldap_bind.c
   branches/SAMBA_4_0/source/ldap_server/ldap_simple_ldb.c
   branches/SAMBA_4_0/source/lib/basic.mk
   branches/SAMBA_4_0/source/lib/ldb/samba/ldif_handlers.c
   branches/SAMBA_4_0/source/lib/ldb/tools/cmdline.c
   branches/SAMBA_4_0/source/libcli/clitrans2.c
   branches/SAMBA_4_0/source/libcli/config.mk
   branches/SAMBA_4_0/source/libcli/ldap/config.mk
   branches/SAMBA_4_0/source/libcli/ldap/ldap.h
   branches/SAMBA_4_0/source/libcli/ldap/ldap_client.c
   branches/SAMBA_4_0/source/libcli/nbt/libnbt.h
   branches/SAMBA_4_0/source/libcli/raw/clitransport.c
   branches/SAMBA_4_0/source/libcli/raw/libcliraw.h
   branches/SAMBA_4_0/source/libcli/raw/rawacl.c
   branches/SAMBA_4_0/source/libcli/resolve/host.c
   branches/SAMBA_4_0/source/libcli/resolve/resolve.c
   branches/SAMBA_4_0/source/libcli/security/security_token.c
   branches/SAMBA_4_0/source/libcli/smb2/config.mk
   branches/SAMBA_4_0/source/libcli/smb2/smb2.h
   branches/SAMBA_4_0/source/libcli/smb_composite/connect.c
   branches/SAMBA_4_0/source/libcli/wrepl/winsrepl.h
   branches/SAMBA_4_0/source/libnet/config.mk
   branches/SAMBA_4_0/source/libnet/libnet.h
   branches/SAMBA_4_0/source/libnet/libnet_join.c
   branches/SAMBA_4_0/source/libnet/libnet_samsync_ldb.c
   branches/SAMBA_4_0/source/librpc/config.mk
   branches/SAMBA_4_0/source/librpc/ndr/libndr.h
   branches/SAMBA_4_0/source/librpc/rpc/config.mk
   branches/SAMBA_4_0/source/librpc/rpc/dcerpc.c
   branches/SAMBA_4_0/source/librpc/rpc/dcerpc.h
   branches/SAMBA_4_0/source/librpc/rpc/dcerpc_auth.c
   branches/SAMBA_4_0/source/librpc/rpc/dcerpc_connect.c
   branches/SAMBA_4_0/source/main.mk
   branches/SAMBA_4_0/source/nbt_server/dgram/netlogon.c
   branches/SAMBA_4_0/source/nbt_server/wins/winsdb.c
   branches/SAMBA_4_0/source/ntptr/config.mk
   branches/SAMBA_4_0/source/ntptr/ntptr.h
   branches/SAMBA_4_0/source/ntptr/simple_ldb/ntptr_simple_ldb.c
   branches/SAMBA_4_0/source/ntvfs/common/sidmap.c
   branches/SAMBA_4_0/source/ntvfs/ipc/vfs_ipc.c
   branches/SAMBA_4_0/source/ntvfs/posix/config.mk
   branches/SAMBA_4_0/source/ntvfs/posix/vfs_posix.h
   branches/SAMBA_4_0/source/passdb/secrets.c
   branches/SAMBA_4_0/source/rpc_server/config.mk
   branches/SAMBA_4_0/source/rpc_server/dcerpc_server.h
   branches/SAMBA_4_0/source/rpc_server/dcesrv_auth.c
   branches/SAMBA_4_0/source/rpc_server/drsuapi/dcesrv_drsuapi.c
   branches/SAMBA_4_0/source/rpc_server/dssetup/dcesrv_dssetup.c
   branches/SAMBA_4_0/source/rpc_server/lsa/dcesrv_lsa.c
   branches/SAMBA_4_0/source/rpc_server/netlogon/dcerpc_netlogon.c
   branches/SAMBA_4_0/source/rpc_server/samr/dcesrv_samr.c
   branches/SAMBA_4_0/source/rpc_server/samr/samr_password.c
   branches/SAMBA_4_0/source/smb_server/smb/config.mk
   branches/SAMBA_4_0/source/smb_server/smb/nttrans.c
   branches/SAMBA_4_0/source/smb_server/smb/signing.c
   branches/SAMBA_4_0/source/smb_server/smb/trans2.c
   branches/SAMBA_4_0/source/smb_server/smb2/config.mk
   branches/SAMBA_4_0/source/smb_server/smb2/smb2_server.h
   branches/SAMBA_4_0/source/smb_server/smb_server.c
   branches/SAMBA_4_0/source/smb_server/smb_server.h
   branches/SAMBA_4_0/source/smbd/server.c
   branches/SAMBA_4_0/source/torture/basic/aliases.c
   branches/SAMBA_4_0/source/torture/basic/charset.c
   branches/SAMBA_4_0/source/torture/libnet/domain.c
   branches/SAMBA_4_0/source/torture/libnet/userinfo.c
   branches/SAMBA_4_0/source/torture/libnet/userman.c
   branches/SAMBA_4_0/source/torture/nbench/nbio.c
   branches/SAMBA_4_0/source/torture/rap/rap.c
   branches/SAMBA_4_0/source/torture/raw/chkpath.c
   

svn commit: samba r12543 - in branches/SAMBA_3_0_RELEASE: . source/smbd

2005-12-28 Thread jerry
Author: jerry
Date: 2005-12-28 16:57:50 + (Wed, 28 Dec 2005)
New Revision: 12543

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12543

Log:
volker's fix for BUG 3349 (windows clients hang)
Modified:
   branches/SAMBA_3_0_RELEASE/WHATSNEW.txt
   branches/SAMBA_3_0_RELEASE/source/smbd/close.c
   branches/SAMBA_3_0_RELEASE/source/smbd/open.c
   branches/SAMBA_3_0_RELEASE/source/smbd/oplock.c


Changeset:
Modified: branches/SAMBA_3_0_RELEASE/WHATSNEW.txt
===
--- branches/SAMBA_3_0_RELEASE/WHATSNEW.txt 2005-12-28 15:38:36 UTC (rev 
12542)
+++ branches/SAMBA_3_0_RELEASE/WHATSNEW.txt 2005-12-28 16:57:50 UTC (rev 
12543)
@@ -1,13 +1,34 @@
-   ==
-   Release Notes for Samba 3.0.21
-Dec 20, 2005
-   ==
+   ===
+   Release Notes for Samba 3.0.21a
+  Dec 30, 2005
+   ===
 
 This is the latest stable release of Samba. This is the version
 that production Samba servers should be running for all current
 bug-fixes.  Please read the following important changes in this
 release.
 
+##
+Changes
+###
+
+Changes since 3.0.21
+
+
+commits
+---
+o   Volker Lendecke [EMAIL PROTECTED]
+* BUG 3349: Deadlock caused logic error in oplock code.
+
+
+Release Notes for older release follow:
+
+  --
+   ==
+   Release Notes for Samba 3.0.21
+Dec 20, 2005
+   ==
+
 Common bugs fixed in 3.0.21 include:
 
   o Missing groups in a user's token when logging in via kerberos

Modified: branches/SAMBA_3_0_RELEASE/source/smbd/close.c
===
--- branches/SAMBA_3_0_RELEASE/source/smbd/close.c  2005-12-28 15:38:36 UTC 
(rev 12542)
+++ branches/SAMBA_3_0_RELEASE/source/smbd/close.c  2005-12-28 16:57:50 UTC 
(rev 12543)
@@ -130,8 +130,10 @@
 */
schedule_deferred_open_smb_message(e-op_mid);
} else {
+   become_root();
message_send_pid(e-pid, MSG_SMB_OPEN_RETRY,
 e, sizeof(*e), True);
+   unbecome_root();
}
}
 }

Modified: branches/SAMBA_3_0_RELEASE/source/smbd/open.c
===
--- branches/SAMBA_3_0_RELEASE/source/smbd/open.c   2005-12-28 15:38:36 UTC 
(rev 12542)
+++ branches/SAMBA_3_0_RELEASE/source/smbd/open.c   2005-12-28 16:57:50 UTC 
(rev 12543)
@@ -682,11 +682,15 @@
}
 
if (delay_it) {
+   BOOL ret;
DEBUG(10, (Sending break request to PID %s\n,
   procid_str_static(exclusive-pid)));
exclusive-op_mid = get_current_mid();
-   if (!message_send_pid(exclusive-pid, MSG_SMB_BREAK_REQUEST,
- exclusive, sizeof(*exclusive), True)) {
+   become_root();
+   ret = message_send_pid(exclusive-pid, MSG_SMB_BREAK_REQUEST,
+  exclusive, sizeof(*exclusive), True);
+   unbecome_root();
+   if (!ret) {
DEBUG(3, (Could not send oplock break message\n));
}
file_free(fsp);

Modified: branches/SAMBA_3_0_RELEASE/source/smbd/oplock.c
===
--- branches/SAMBA_3_0_RELEASE/source/smbd/oplock.c 2005-12-28 15:38:36 UTC 
(rev 12542)
+++ branches/SAMBA_3_0_RELEASE/source/smbd/oplock.c 2005-12-28 16:57:50 UTC 
(rev 12543)
@@ -398,8 +398,10 @@
 * get to process this message, we have closed the file. Reply
 * with 'ok, oplock broken' */
DEBUG(3, (Did not find fsp\n));
+   become_root();
message_send_pid(src, MSG_SMB_BREAK_RESPONSE,
 msg, sizeof(*msg), True);
+   unbecome_root();
return;
}
 
@@ -418,8 +420,10 @@
DEBUG(3, (Already downgraded oplock on %.0f/%.0f: %s\n,
  (double)fsp-dev, (double)fsp-inode,
  fsp-fsp_name));
+   become_root();
message_send_pid(src, MSG_SMB_BREAK_RESPONSE,
 msg, sizeof(*msg), True);
+   unbecome_root();
return;
}
 
@@ -545,11 +549,13 @@
 {
int i;
 

svn commit: samba r12544 - branches/SAMBA_3_0/source/nsswitch branches/SAMBA_3_0/source/utils trunk/source/nsswitch trunk/source/utils

2005-12-28 Thread vlendec
Author: vlendec
Date: 2005-12-28 21:10:11 + (Wed, 28 Dec 2005)
New Revision: 12544

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12544

Log:
Fix segfaults in winbind, smbpasswd and net
Modified:
   branches/SAMBA_3_0/source/nsswitch/winbindd.c
   branches/SAMBA_3_0/source/utils/net.c
   branches/SAMBA_3_0/source/utils/smbpasswd.c
   trunk/source/nsswitch/winbindd.c
   trunk/source/utils/net.c
   trunk/source/utils/smbpasswd.c


Changeset:
Modified: branches/SAMBA_3_0/source/nsswitch/winbindd.c
===
--- branches/SAMBA_3_0/source/nsswitch/winbindd.c   2005-12-28 16:57:50 UTC 
(rev 12543)
+++ branches/SAMBA_3_0/source/nsswitch/winbindd.c   2005-12-28 21:10:11 UTC 
(rev 12544)
@@ -932,6 +932,8 @@
 
fault_setup((void (*)(void *))fault_quit );
 
+   load_case_tables();
+
/* Initialise for running in non-root mode */
 
sec_init();

Modified: branches/SAMBA_3_0/source/utils/net.c
===
--- branches/SAMBA_3_0/source/utils/net.c   2005-12-28 16:57:50 UTC (rev 
12543)
+++ branches/SAMBA_3_0/source/utils/net.c   2005-12-28 21:10:11 UTC (rev 
12544)
@@ -781,6 +781,8 @@
 
zero_ip(opt_dest_ip);
 
+   load_case_tables();
+
/* set default debug level to 0 regardless of what smb.conf sets */
DEBUGLEVEL_CLASS[DBGC_ALL] = 0;
dbf = x_stderr;

Modified: branches/SAMBA_3_0/source/utils/smbpasswd.c
===
--- branches/SAMBA_3_0/source/utils/smbpasswd.c 2005-12-28 16:57:50 UTC (rev 
12543)
+++ branches/SAMBA_3_0/source/utils/smbpasswd.c 2005-12-28 21:10:11 UTC (rev 
12544)
@@ -569,6 +569,8 @@
local_flags = LOCAL_AM_ROOT;
}
 
+   load_case_tables();
+
local_flags = process_options(argc, argv, local_flags);
 
setup_logging(smbpasswd, True);

Modified: trunk/source/nsswitch/winbindd.c
===
--- trunk/source/nsswitch/winbindd.c2005-12-28 16:57:50 UTC (rev 12543)
+++ trunk/source/nsswitch/winbindd.c2005-12-28 21:10:11 UTC (rev 12544)
@@ -938,6 +938,8 @@
 
fault_setup((void (*)(void *))fault_quit );
 
+   load_case_tables();
+
/* Initialise for running in non-root mode */
 
sec_init();

Modified: trunk/source/utils/net.c
===
--- trunk/source/utils/net.c2005-12-28 16:57:50 UTC (rev 12543)
+++ trunk/source/utils/net.c2005-12-28 21:10:11 UTC (rev 12544)
@@ -782,6 +782,8 @@
 
zero_ip(opt_dest_ip);
 
+   load_case_tables();
+
/* set default debug level to 0 regardless of what smb.conf sets */
DEBUGLEVEL_CLASS[DBGC_ALL] = 0;
dbf = x_stderr;

Modified: trunk/source/utils/smbpasswd.c
===
--- trunk/source/utils/smbpasswd.c  2005-12-28 16:57:50 UTC (rev 12543)
+++ trunk/source/utils/smbpasswd.c  2005-12-28 21:10:11 UTC (rev 12544)
@@ -569,6 +569,8 @@
local_flags = LOCAL_AM_ROOT;
}
 
+   load_case_tables();
+
local_flags = process_options(argc, argv, local_flags);
 
setup_logging(smbpasswd, True);



svn commit: samba r12545 - in trunk/source: include nsswitch passdb sam utils

2005-12-28 Thread vlendec
Author: vlendec
Date: 2005-12-28 21:14:46 + (Wed, 28 Dec 2005)
New Revision: 12545

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12545

Log:
Move rid allocation to pdb for tdbsam.

Move #define IDMAP_VERSION to include/idmap.h

pdb_init_sam_new now chooses a new RID based on the passdb backend and refuses
new users with unmapped primary groups. Luckily there's an error message
NT_STATUS_INVALID_PRIMARY_GROUP :-)

samr_create_dom_group and net groupmap add now also use the RID allocation.

Volker


Modified:
   trunk/source/include/idmap.h
   trunk/source/nsswitch/winbindd_util.c
   trunk/source/passdb/passdb.c
   trunk/source/passdb/pdb_tdb.c
   trunk/source/sam/idmap_tdb.c
   trunk/source/utils/net_groupmap.c


Changeset:
Sorry, the patch is too large (337 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12545


Re: svn commit: samba r12544 - branches/SAMBA_3_0/source/nsswitch branches/SAMBA_3_0/source/utils trunk/source/nsswitch trunk/source/utils

2005-12-28 Thread Jeremy Allison
On Wed, Dec 28, 2005 at 09:10:14PM +, [EMAIL PROTECTED] wrote:
 Author: vlendec
 Date: 2005-12-28 21:10:11 + (Wed, 28 Dec 2005)
 New Revision: 12544
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12544
 
 Log:
 Fix segfaults in winbind, smbpasswd and net

Sorry - thought that was already being initialized.

Thanks for the fix.

Jeremy.


svn commit: samba r12546 - in trunk/source/smbd: .

2005-12-28 Thread vlendec
Author: vlendec
Date: 2005-12-28 21:39:18 + (Wed, 28 Dec 2005)
New Revision: 12546

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12546

Log:
Fix a debug message
Modified:
   trunk/source/smbd/share_access.c


Changeset:
Modified: trunk/source/smbd/share_access.c
===
--- trunk/source/smbd/share_access.c2005-12-28 21:14:46 UTC (rev 12545)
+++ trunk/source/smbd/share_access.c2005-12-28 21:39:18 UTC (rev 12546)
@@ -111,7 +111,7 @@
if ((type != SID_NAME_DOM_GRP) 
(type != SID_NAME_ALIAS) 
(type != SID_NAME_WKN_GRP)) {
-   DEBUG(5, (%s is a %s, expected a user\n,
+   DEBUG(5, (%s is a %s, expected a group\n,
  name, sid_type_lookup(type)));
return False;
}



svn commit: samba r12547 - in trunk/source/utils: .

2005-12-28 Thread vlendec
Author: vlendec
Date: 2005-12-28 21:52:12 + (Wed, 28 Dec 2005)
New Revision: 12547

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12547

Log:
Unix groups can only be mapped once
Modified:
   trunk/source/utils/net_groupmap.c


Changeset:
Modified: trunk/source/utils/net_groupmap.c
===
--- trunk/source/utils/net_groupmap.c   2005-12-28 21:39:18 UTC (rev 12546)
+++ trunk/source/utils/net_groupmap.c   2005-12-28 21:52:12 UTC (rev 12547)
@@ -261,6 +261,15 @@
d_printf(Can't lookup UNIX group %s\n, unixgrp);
return -1;
}
+
+   {
+   GROUP_MAP map;
+   if (pdb_getgrgid(map, gid)) {
+   d_printf(Unix group %s already mapped to SID %s\n,
+unixgrp, sid_string_static(map.sid));
+   return -1;
+   }
+   }

if ( (rid == 0)  (string_sid[0] == '\0') ) {
d_printf(No rid or sid specified, choosing a RID\n);



svn commit: samba r12548 - in trunk/source/sam: .

2005-12-28 Thread vlendec
Author: vlendec
Date: 2005-12-28 21:57:24 + (Wed, 28 Dec 2005)
New Revision: 12548

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12548

Log:
Reformatting
Modified:
   trunk/source/sam/idmap_ldap.c


Changeset:
Modified: trunk/source/sam/idmap_ldap.c
===
--- trunk/source/sam/idmap_ldap.c   2005-12-28 21:52:12 UTC (rev 12547)
+++ trunk/source/sam/idmap_ldap.c   2005-12-28 21:57:24 UTC (rev 12548)
@@ -127,14 +127,16 @@
int rc;
const char *sid_attr[] = {LDAP_ATTRIBUTE_SID, NULL};
 
-   slprintf(filter, sizeof(filter)-1, (%s=%s), LDAP_ATTRIBUTE_SID, 
sid_to_string(sid_string, sid));
+   slprintf(filter, sizeof(filter)-1, (%s=%s), LDAP_ATTRIBUTE_SID,
+sid_to_string(sid_string, sid));
 
rc = smbldap_search_suffix(state-smbldap_state, 
   filter, sid_attr, result);
 
if (rc != LDAP_SUCCESS) {
char *ld_error = NULL;
-   ldap_get_option(state-smbldap_state-ldap_struct, 
LDAP_OPT_ERROR_STRING, ld_error);
+   ldap_get_option(state-smbldap_state-ldap_struct,
+   LDAP_OPT_ERROR_STRING, ld_error);
DEBUG(2, (Failed to check if sid %s is alredy in use: %s\n,
  sid_string, ld_error));
SAFE_FREE(ld_error);
@@ -143,7 +145,8 @@
return True;
}

-   if ((ldap_count_entries(state-smbldap_state-ldap_struct, result))  
0) {
+   if ((ldap_count_entries(state-smbldap_state-ldap_struct,
+   result))  0) {
DEBUG(3, (Sid %s already in use - trying next RID\n,
  sid_string));
ldap_msgfree(result);
@@ -179,51 +182,67 @@
char *ld_error = NULL;
 
while (attempts  10) {
-   if (!NT_STATUS_IS_OK(ret = 
smbldap_search_domain_info(state-smbldap_state, 
-   domain_result, get_global_sam_name(), True))) {
+   ret = smbldap_search_domain_info(state-smbldap_state, 
+domain_result,
+get_global_sam_name(), True);
+   if (!NT_STATUS_IS_OK(ret)) {
return ret;
}

-   entry = ldap_first_entry(state-smbldap_state-ldap_struct, 
domain_result);
+   entry = ldap_first_entry(state-smbldap_state-ldap_struct,
+domain_result);
if (!entry) {
DEBUG(0, (Could not get domain info entry\n));
ldap_msgfree(domain_result);
return ret;
}
 
-   if ((dn = smbldap_get_dn(state-smbldap_state-ldap_struct, 
entry)) == NULL) {
+   if ((dn = smbldap_get_dn(state-smbldap_state-ldap_struct,
+entry)) == NULL) {
DEBUG(0, (Could not get domain info DN\n));
ldap_msgfree(domain_result);
return ret;
}
 
-   /* yes, we keep 3 seperate counters, one for rids between 1000 
(BASE_RID) and 
-  algorithmic_rid_base.  The other two are to avoid stomping 
on the
-  different sets of algorithmic RIDs */
+   /* yes, we keep 3 seperate counters, one for rids between 1000
+  (BASE_RID) and algorithmic_rid_base.  The other two are to
+  avoid stomping on the different sets of algorithmic RIDs */

-   if 
(smbldap_get_single_pstring(state-smbldap_state-ldap_struct, entry,
-get_attr_key2string(dominfo_attr_list, 
LDAP_ATTR_ALGORITHMIC_RID_BASE),
-algorithmic_rid_base_string)) {
+   if (smbldap_get_single_pstring(
+   state-smbldap_state-ldap_struct, entry,
+   get_attr_key2string(dominfo_attr_list,
+   LDAP_ATTR_ALGORITHMIC_RID_BASE),
+   algorithmic_rid_base_string)) {

alg_rid_base = 
(uint32)atol(algorithmic_rid_base_string);
} else {
alg_rid_base = algorithmic_rid_base();
-   /* Try to make the modification atomically by enforcing 
the
-  old value in the delete mod. */
-   slprintf(algorithmic_rid_base_string, 
sizeof(algorithmic_rid_base_string)-1, %d, alg_rid_base);
-   smbldap_make_mod(state-smbldap_state-ldap_struct, 
entry, mods, 
-get_attr_key2string(dominfo_attr_list, 

svn commit: samba r12549 - in branches/SAMBA_4_0/source/torture/raw: .

2005-12-28 Thread tridge
Author: tridge
Date: 2005-12-28 22:18:45 + (Wed, 28 Dec 2005)
New Revision: 12549

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12549

Log:

fixed the problem with serialisation and the RAW-OPLOCK test

Modified:
   branches/SAMBA_4_0/source/torture/raw/oplock.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/raw/oplock.c
===
--- branches/SAMBA_4_0/source/torture/raw/oplock.c  2005-12-28 21:57:24 UTC 
(rev 12548)
+++ branches/SAMBA_4_0/source/torture/raw/oplock.c  2005-12-28 22:18:45 UTC 
(rev 12549)
@@ -42,6 +42,7 @@
int fnum;
uint8_t level;
int count;
+   int failures;
 } break_info;
 
 /*
@@ -59,30 +60,43 @@
return smbcli_oplock_ack(tree, fnum, level);
 }
 
+static void oplock_handler_close_recv(struct smbcli_request *req)
+{
+   NTSTATUS status;
+   status = smbcli_request_simple_recv(req);
+   if (!NT_STATUS_IS_OK(status)) {
+   printf(close failed in oplock_handler_close\n);
+   break_info.failures++;
+   }
+}
+
 /*
   a handler function for oplock break requests - close the file
 */
 static BOOL oplock_handler_close(struct smbcli_transport *transport, uint16_t 
tid, uint16_t fnum, uint8_t level, void *private)
 {
union smb_close io;
-   NTSTATUS status;
struct smbcli_tree *tree = private;
+   struct smbcli_request *req;
 
break_info.fnum = fnum;
break_info.level = level;
break_info.count++;
 
+   printf(Closing in oplock handler\n);
+
io.close.level = RAW_CLOSE_CLOSE;
io.close.in.fnum = fnum;
io.close.in.write_time = 0;
-   status = smb_raw_close(tree, io);
+   req = smb_raw_close_send(tree, io);
+   if (req == NULL) {
+   printf(failed to send close in oplock_handler_close\n);
+   return False;
+   }
 
-   printf(Closing in oplock handler\n);
+   req-async.fn = oplock_handler_close_recv;
+   req-async.private = NULL;
 
-   if (!NT_STATUS_IS_OK(status)) {
-   printf(close failed in oplock_handler_close\n);
-   return False;
-   }
return True;
 }
 
@@ -134,6 +148,7 @@
status = smb_raw_unlink(cli-tree, unl);
CHECK_STATUS(status, NT_STATUS_SHARING_VIOLATION);
CHECK_VAL(break_info.count, 0);
+   CHECK_VAL(break_info.failures, 0);
 
smbcli_close(cli-tree, fnum);
 
@@ -159,8 +174,8 @@
CHECK_VAL(break_info.fnum, fnum);
CHECK_VAL(break_info.level, 1);
CHECK_VAL(break_info.count, 1);
+   CHECK_VAL(break_info.failures, 0);
 
-
smbcli_close(cli-tree, fnum);
 
printf(if we close on break then the unlink can succeed\n);
@@ -183,6 +198,7 @@
CHECK_VAL(break_info.fnum, fnum);
CHECK_VAL(break_info.level, 1);
CHECK_VAL(break_info.count, 1);
+   CHECK_VAL(break_info.failures, 0);
 
printf(a self read should not cause a break\n);
ZERO_STRUCT(break_info);
@@ -205,8 +221,8 @@
status = smb_raw_read(cli-tree, rd);
CHECK_STATUS(status, NT_STATUS_OK);
CHECK_VAL(break_info.count, 0);
+   CHECK_VAL(break_info.failures, 0);
 
-
printf(a 2nd open should give a break\n);
ZERO_STRUCT(break_info);
smbcli_close(cli-tree, fnum);
@@ -229,6 +245,7 @@
CHECK_VAL(break_info.count, 1);
CHECK_VAL(break_info.fnum, fnum);
CHECK_VAL(break_info.level, 1);
+   CHECK_VAL(break_info.failures, 0);
 
printf(a 2nd open should get an oplock when we close instead of 
ack\n);
ZERO_STRUCT(break_info);
@@ -256,6 +273,7 @@
CHECK_VAL(break_info.count, 1);
CHECK_VAL(break_info.fnum, fnum2);
CHECK_VAL(break_info.level, 1);
+   CHECK_VAL(break_info.failures, 0);

smbcli_close(cli-tree, fnum);
 
@@ -285,6 +303,7 @@
CHECK_VAL(break_info.count, 0);
CHECK_VAL(break_info.fnum, 0);
CHECK_VAL(break_info.level, 0);
+   CHECK_VAL(break_info.failures, 0);
 
smbcli_close(cli-tree, fnum);
smbcli_close(cli-tree, fnum2);
@@ -316,6 +335,7 @@
fnum2 = io.ntcreatex.out.fnum;
CHECK_VAL(break_info.count, 1);
CHECK_VAL(break_info.fnum, fnum);
+   CHECK_VAL(break_info.failures, 0);
CHECK_VAL(io.ntcreatex.out.oplock_level, LEVEL_II_OPLOCK_RETURN);
smbcli_close(cli-tree, fnum2);
 
@@ -331,6 +351,7 @@
CHECK_STATUS(status, NT_STATUS_OK);
fnum2 = io.ntcreatex.out.fnum;
CHECK_VAL(break_info.count, 0);
+   CHECK_VAL(break_info.failures, 0);
CHECK_VAL(io.ntcreatex.out.oplock_level, LEVEL_II_OPLOCK_RETURN);
 
ZERO_STRUCT(break_info);
@@ -367,6 +388,7 @@
 
CHECK_VAL(break_info.count, 2);
CHECK_VAL(break_info.level, 0);
+   CHECK_VAL(break_info.failures, 0);
 
smbcli_close(cli-tree, fnum);
smbcli_close(cli-tree, 

svn commit: samba r12550 - in branches/SAMBA_4_0/source: .

2005-12-28 Thread tridge
Author: tridge
Date: 2005-12-28 22:23:24 + (Wed, 28 Dec 2005)
New Revision: 12550

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12550

Log:

- fixed 'make pch' to always rebuild the gch file. The dependencies
  were wrong, and we were using old gch files after include changes,
  so safest to just rebuild when the user specifically asks for 'make
  pch'

- fixed deps for includes.h so 'make pch' can work after a clean build

- changed 'make valgrindtest' to run valgrind on both client and
  server binaries


Modified:
   branches/SAMBA_4_0/source/main.mk


Changeset:
Modified: branches/SAMBA_4_0/source/main.mk
===
--- branches/SAMBA_4_0/source/main.mk   2005-12-28 22:18:45 UTC (rev 12549)
+++ branches/SAMBA_4_0/source/main.mk   2005-12-28 22:23:24 UTC (rev 12550)
@@ -205,13 +205,13 @@
 
 proto: include/proto.h
 
-pch: include/config.h \
+pch: clean_pch include/config.h \
include/proto.h \
idl \
include/includes.h.gch
 
 libcli/nbt/libnbt.h: libcli/nbt/nbt_proto.h
-include/includes.h: lib/basic.h libcli/nbt/libnbt.h
+include/includes.h: lib/basic.h libcli/nbt/libnbt.h librpc/ndr/libndr_proto.h 
librpc/rpc/dcerpc_proto.h auth/credentials/credentials_proto.h
 
 clean_pch: 
-rm -f include/includes.h.gch
@@ -272,6 +272,7 @@
 
 valgrindtest: all
SMBD_VALGRIND=xterm -n smbd -e valgrind -q --db-attach=yes 
--num-callers=30 \
+   VALGRIND=valgrind -q --num-callers=30 --log-file=st/valgrind.log \
./script/tests/selftest.sh ${selftest_prefix}/st quick SOCKET_WRAPPER
 
 bin/.dummy:



svn commit: samba r12551 - in branches/SAMBA_4_0/source/torture: .

2005-12-28 Thread tridge
Author: tridge
Date: 2005-12-28 22:31:26 + (Wed, 28 Dec 2005)
New Revision: 12551

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12551

Log:

fixed oplock serialisation problem in gentest as well

Modified:
   branches/SAMBA_4_0/source/torture/gentest.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/gentest.c
===
--- branches/SAMBA_4_0/source/torture/gentest.c 2005-12-28 22:23:24 UTC (rev 
12550)
+++ branches/SAMBA_4_0/source/torture/gentest.c 2005-12-28 22:31:26 UTC (rev 
12551)
@@ -708,6 +708,16 @@
}
 }
 
+static void oplock_handler_close_recv(struct smbcli_request *req)
+{
+   NTSTATUS status;
+   status = smbcli_request_simple_recv(req);
+   if (!NT_STATUS_IS_OK(status)) {
+   printf(close failed in oplock_handler\n);
+   smb_panic(close failed in oplock_handler);
+   }
+}
+
 /*
   the oplock handler will either ack the break or close the file
 */
@@ -718,6 +728,7 @@
int i, j;
BOOL do_close;
struct smbcli_tree *tree = NULL;
+   struct smbcli_request *req;
 
srandom(current_op.seed);
do_close = gen_chance(50);
@@ -751,11 +762,17 @@
io.close.level = RAW_CLOSE_CLOSE;
io.close.in.fnum = fnum;
io.close.in.write_time = 0;
-   status = smb_raw_close(tree, io);
+   req = smb_raw_close_send(tree, io);
 
-   if (!NT_STATUS_IS_OK(status)) {
-   printf(WARNING: close failed in oplock_handler_close - %s\n, 
nt_errstr(status));
+   if (req == NULL) {
+   printf(WARNING: close failed in oplock_handler_close - %s\n, 
+  nt_errstr(status));
+   return False;
}
+
+   req-async.fn = oplock_handler_close_recv;
+   req-async.private = NULL;
+
return True;
 }
 



svn commit: samba r12552 - in branches/SAMBA_4_0/source/script/tests: .

2005-12-28 Thread jelmer
Author: jelmer
Date: 2005-12-28 22:40:33 + (Wed, 28 Dec 2005)
New Revision: 12552

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12552

Log:
Remove use of Test::Harness - we're not printing the result summaries 
on success anyway. Instead, call the scripts directly.

Modified:
   branches/SAMBA_4_0/source/script/tests/test_pidl.sh


Changeset:
Modified: branches/SAMBA_4_0/source/script/tests/test_pidl.sh
===
--- branches/SAMBA_4_0/source/script/tests/test_pidl.sh 2005-12-28 22:31:26 UTC 
(rev 12551)
+++ branches/SAMBA_4_0/source/script/tests/test_pidl.sh 2005-12-28 22:40:33 UTC 
(rev 12552)
@@ -7,9 +7,10 @@
 incdir=`dirname $0`
 . $incdir/test_functions.sh
 
+failed=0
 
 for f in pidl/tests/*.pl; do
-testit $f $PERL -MExtUtils::Command::MM -e test_harness() $f || 
failed=`expr $failed + 1`
+testit $f $PERL $f || failed=`expr $failed + 1`
 done
 
 testok $0 $failed



svn commit: samba r12553 - in branches/SAMBA_4_0/source/lib/ldb/common: .

2005-12-28 Thread abartlet
Author: abartlet
Date: 2005-12-28 22:43:12 + (Wed, 28 Dec 2005)
New Revision: 12553

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12553

Log:
Steal the error string onto this context, so that the caller doesn't
have to think about exactly what the right context to hang it of is.

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/source/lib/ldb/common/ldb_modules.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/common/ldb_modules.c
===
--- branches/SAMBA_4_0/source/lib/ldb/common/ldb_modules.c  2005-12-28 
22:40:33 UTC (rev 12552)
+++ branches/SAMBA_4_0/source/lib/ldb/common/ldb_modules.c  2005-12-28 
22:43:12 UTC (rev 12553)
@@ -260,6 +260,6 @@
talloc_free(module-ldb-err_string);
}
 
-   module-ldb-err_string = err_string;
+   module-ldb-err_string = talloc_steal(module-ldb, err_string);
 }
 



svn commit: samba r12554 - in branches/SAMBA_4_0/source/rpc_server: .

2005-12-28 Thread tridge
Author: tridge
Date: 2005-12-28 22:47:22 + (Wed, 28 Dec 2005)
New Revision: 12554

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12554

Log:

get rid of the pesky NTLMSSP warnings about being called after processing is 
finished


Modified:
   branches/SAMBA_4_0/source/rpc_server/dcerpc_server.c
   branches/SAMBA_4_0/source/rpc_server/dcesrv_auth.c


Changeset:
Modified: branches/SAMBA_4_0/source/rpc_server/dcerpc_server.c
===
--- branches/SAMBA_4_0/source/rpc_server/dcerpc_server.c2005-12-28 
22:43:12 UTC (rev 12553)
+++ branches/SAMBA_4_0/source/rpc_server/dcerpc_server.c2005-12-28 
22:47:22 UTC (rev 12554)
@@ -644,7 +644,7 @@
 
 
 /*
-  handle a bind request
+  handle a alter context request
 */
 static NTSTATUS dcesrv_alter(struct dcesrv_call_state *call)
 {

Modified: branches/SAMBA_4_0/source/rpc_server/dcesrv_auth.c
===
--- branches/SAMBA_4_0/source/rpc_server/dcesrv_auth.c  2005-12-28 22:43:12 UTC 
(rev 12553)
+++ branches/SAMBA_4_0/source/rpc_server/dcesrv_auth.c  2005-12-28 22:47:22 UTC 
(rev 12554)
@@ -230,7 +230,8 @@
 
/* on a pure interface change there is no auth_info structure
   setup */
-   if (!call-conn-auth_state.auth_info) {
+   if (!call-conn-auth_state.auth_info ||
+   dce_conn-auth_state.auth_info-credentials.length == 0) {
return True;
}
 
@@ -258,10 +259,10 @@
dce_conn-auth_state.auth_info-auth_pad_length = 0;
dce_conn-auth_state.auth_info-auth_reserved = 0;
return True;
-   } else {
-   DEBUG(2, (Failed to finish dcesrv auth alter_ack: %s\n, 
nt_errstr(status)));
-   return True;
}
+
+   DEBUG(2, (Failed to finish dcesrv auth alter_ack: %s\n, 
nt_errstr(status)));
+   return False;
 }
 
 /*



svn commit: samba r12556 - in branches/SAMBA_4_0/source: .

2005-12-28 Thread tridge
Author: tridge
Date: 2005-12-28 22:49:02 + (Wed, 28 Dec 2005)
New Revision: 12556

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12556

Log:

added 'make gdbtest'

this runs smbd under gdb in a xterm, and starts the quicktest
tests. Then you can set a breakpoint on an interesting place. This
makes it easier to track down where something is happening in the test
suite (I used it to find the NTLMSSP annoyance from the previous
commit)



Modified:
   branches/SAMBA_4_0/source/main.mk


Changeset:
Modified: branches/SAMBA_4_0/source/main.mk
===
--- branches/SAMBA_4_0/source/main.mk   2005-12-28 22:48:54 UTC (rev 12555)
+++ branches/SAMBA_4_0/source/main.mk   2005-12-28 22:49:02 UTC (rev 12556)
@@ -275,6 +275,10 @@
VALGRIND=valgrind -q --num-callers=30 --log-file=st/valgrind.log \
./script/tests/selftest.sh ${selftest_prefix}/st quick SOCKET_WRAPPER
 
+gdbtest: all
+   SMBD_VALGRIND=xterm -n smbd -e gdb --args  \
+   ./script/tests/selftest.sh ${selftest_prefix}/st quick SOCKET_WRAPPER
+
 bin/.dummy:
@:  $@ || :  $@
 



svn commit: samba r12555 - in branches/SAMBA_3_0/source: client nsswitch utils

2005-12-28 Thread jra
Author: jra
Date: 2005-12-28 22:48:54 + (Wed, 28 Dec 2005)
New Revision: 12555

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12555

Log:
Fix more load_case_table swegfaults. Arggg.
What I'd give for a global constructor...
Jeremy.

Modified:
   branches/SAMBA_3_0/source/client/client.c
   branches/SAMBA_3_0/source/nsswitch/wbinfo.c
   branches/SAMBA_3_0/source/utils/eventlogadm.c
   branches/SAMBA_3_0/source/utils/ntlm_auth.c
   branches/SAMBA_3_0/source/utils/pdbedit.c
   branches/SAMBA_3_0/source/utils/smbcacls.c
   branches/SAMBA_3_0/source/utils/smbcquotas.c
   branches/SAMBA_3_0/source/utils/smbget.c
   branches/SAMBA_3_0/source/utils/smbtree.c
   branches/SAMBA_3_0/source/utils/status.c
   branches/SAMBA_3_0/source/utils/testparm.c


Changeset:
Modified: branches/SAMBA_3_0/source/client/client.c
===
--- branches/SAMBA_3_0/source/client/client.c   2005-12-28 22:47:22 UTC (rev 
12554)
+++ branches/SAMBA_3_0/source/client/client.c   2005-12-28 22:48:54 UTC (rev 
12555)
@@ -3326,6 +3326,7 @@
POPT_TABLEEND
};

+   load_case_tables();
 
 #ifdef KANJI
pstrcpy(term_code, KANJI);

Modified: branches/SAMBA_3_0/source/nsswitch/wbinfo.c
===
--- branches/SAMBA_3_0/source/nsswitch/wbinfo.c 2005-12-28 22:47:22 UTC (rev 
12554)
+++ branches/SAMBA_3_0/source/nsswitch/wbinfo.c 2005-12-28 22:48:54 UTC (rev 
12555)
@@ -1022,6 +1022,7 @@
};
 
/* Samba client initialisation */
+   load_case_tables();
 
if (!lp_load(dyn_CONFIGFILE, True, False, False)) {
d_fprintf(stderr, wbinfo: error opening config file %s. Error 
was %s\n,

Modified: branches/SAMBA_3_0/source/utils/eventlogadm.c
===
--- branches/SAMBA_3_0/source/utils/eventlogadm.c   2005-12-28 22:47:22 UTC 
(rev 12554)
+++ branches/SAMBA_3_0/source/utils/eventlogadm.c   2005-12-28 22:48:54 UTC 
(rev 12555)
@@ -166,6 +166,8 @@
 
fstring opname;
 
+   load_case_tables();
+
opt_debug = 0;  /* todo set this from getopts */
 
lp_load( dyn_CONFIGFILE, True, False, False );

Modified: branches/SAMBA_3_0/source/utils/ntlm_auth.c
===
--- branches/SAMBA_3_0/source/utils/ntlm_auth.c 2005-12-28 22:47:22 UTC (rev 
12554)
+++ branches/SAMBA_3_0/source/utils/ntlm_auth.c 2005-12-28 22:48:54 UTC (rev 
12555)
@@ -1752,6 +1752,7 @@
};
 
/* Samba client initialisation */
+   load_case_tables();
 
dbf = x_stderr;


Modified: branches/SAMBA_3_0/source/utils/pdbedit.c
===
--- branches/SAMBA_3_0/source/utils/pdbedit.c   2005-12-28 22:47:22 UTC (rev 
12554)
+++ branches/SAMBA_3_0/source/utils/pdbedit.c   2005-12-28 22:48:54 UTC (rev 
12555)
@@ -775,6 +775,8 @@
POPT_TABLEEND
};

+   load_case_tables();
+
setup_logging(pdbedit, True);

pc = poptGetContext(NULL, argc, (const char **) argv, long_options,

Modified: branches/SAMBA_3_0/source/utils/smbcacls.c
===
--- branches/SAMBA_3_0/source/utils/smbcacls.c  2005-12-28 22:47:22 UTC (rev 
12554)
+++ branches/SAMBA_3_0/source/utils/smbcacls.c  2005-12-28 22:48:54 UTC (rev 
12555)
@@ -818,6 +818,8 @@
 
struct cli_state *cli;
 
+   load_case_tables();
+
ctx=talloc_init(main);
 
/* set default debug level to 1 regardless of what smb.conf sets */

Modified: branches/SAMBA_3_0/source/utils/smbcquotas.c
===
--- branches/SAMBA_3_0/source/utils/smbcquotas.c2005-12-28 22:47:22 UTC 
(rev 12554)
+++ branches/SAMBA_3_0/source/utils/smbcquotas.c2005-12-28 22:48:54 UTC 
(rev 12555)
@@ -421,6 +421,8 @@
{ NULL }
};
 
+   load_case_tables();
+
ZERO_STRUCT(qt);
 
/* set default debug level to 1 regardless of what smb.conf sets */

Modified: branches/SAMBA_3_0/source/utils/smbget.c
===
--- branches/SAMBA_3_0/source/utils/smbget.c2005-12-28 22:47:22 UTC (rev 
12554)
+++ branches/SAMBA_3_0/source/utils/smbget.c2005-12-28 22:48:54 UTC (rev 
12555)
@@ -544,6 +544,8 @@
};
poptContext pc;
 
+   load_case_tables();
+
/* only read rcfile if it exists */
asprintf(rcfile, %s/.smbgetrc, getenv(HOME));
if(access(rcfile, F_OK) == 0) 

Modified: branches/SAMBA_3_0/source/utils/smbtree.c
===
--- branches/SAMBA_3_0/source/utils/smbtree.c   2005-12-28 22:47:22 UTC (rev 
12554)
+++ branches/SAMBA_3_0/source/utils/smbtree.c   

svn commit: samba r12557 - in trunk/source: client nsswitch utils

2005-12-28 Thread jra
Author: jra
Date: 2005-12-28 22:48:57 + (Wed, 28 Dec 2005)
New Revision: 12557

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12557

Log:
Fix more load_case_table swegfaults. Arggg.
What I'd give for a global constructor...
Jeremy.

Modified:
   trunk/source/client/client.c
   trunk/source/nsswitch/wbinfo.c
   trunk/source/utils/eventlogadm.c
   trunk/source/utils/ntlm_auth.c
   trunk/source/utils/pdbedit.c
   trunk/source/utils/smbcacls.c
   trunk/source/utils/smbcquotas.c
   trunk/source/utils/smbget.c
   trunk/source/utils/smbtree.c
   trunk/source/utils/status.c
   trunk/source/utils/testparm.c


Changeset:
Modified: trunk/source/client/client.c
===
--- trunk/source/client/client.c2005-12-28 22:49:02 UTC (rev 12556)
+++ trunk/source/client/client.c2005-12-28 22:48:57 UTC (rev 12557)
@@ -3326,6 +3326,7 @@
POPT_TABLEEND
};

+   load_case_tables();
 
 #ifdef KANJI
pstrcpy(term_code, KANJI);

Modified: trunk/source/nsswitch/wbinfo.c
===
--- trunk/source/nsswitch/wbinfo.c  2005-12-28 22:49:02 UTC (rev 12556)
+++ trunk/source/nsswitch/wbinfo.c  2005-12-28 22:48:57 UTC (rev 12557)
@@ -1145,6 +1145,7 @@
};
 
/* Samba client initialisation */
+   load_case_tables();
 
if (!lp_load(dyn_CONFIGFILE, True, False, False)) {
d_fprintf(stderr, wbinfo: error opening config file %s. Error 
was %s\n,

Modified: trunk/source/utils/eventlogadm.c
===
--- trunk/source/utils/eventlogadm.c2005-12-28 22:49:02 UTC (rev 12556)
+++ trunk/source/utils/eventlogadm.c2005-12-28 22:48:57 UTC (rev 12557)
@@ -166,6 +166,8 @@
 
fstring opname;
 
+   load_case_tables();
+
opt_debug = 0;  /* todo set this from getopts */
 
lp_load( dyn_CONFIGFILE, True, False, False );

Modified: trunk/source/utils/ntlm_auth.c
===
--- trunk/source/utils/ntlm_auth.c  2005-12-28 22:49:02 UTC (rev 12556)
+++ trunk/source/utils/ntlm_auth.c  2005-12-28 22:48:57 UTC (rev 12557)
@@ -1752,6 +1752,7 @@
};
 
/* Samba client initialisation */
+   load_case_tables();
 
dbf = x_stderr;


Modified: trunk/source/utils/pdbedit.c
===
--- trunk/source/utils/pdbedit.c2005-12-28 22:49:02 UTC (rev 12556)
+++ trunk/source/utils/pdbedit.c2005-12-28 22:48:57 UTC (rev 12557)
@@ -775,6 +775,8 @@
POPT_TABLEEND
};

+   load_case_tables();
+
setup_logging(pdbedit, True);

pc = poptGetContext(NULL, argc, (const char **) argv, long_options,

Modified: trunk/source/utils/smbcacls.c
===
--- trunk/source/utils/smbcacls.c   2005-12-28 22:49:02 UTC (rev 12556)
+++ trunk/source/utils/smbcacls.c   2005-12-28 22:48:57 UTC (rev 12557)
@@ -818,6 +818,8 @@
 
struct cli_state *cli;
 
+   load_case_tables();
+
ctx=talloc_init(main);
 
/* set default debug level to 1 regardless of what smb.conf sets */

Modified: trunk/source/utils/smbcquotas.c
===
--- trunk/source/utils/smbcquotas.c 2005-12-28 22:49:02 UTC (rev 12556)
+++ trunk/source/utils/smbcquotas.c 2005-12-28 22:48:57 UTC (rev 12557)
@@ -421,6 +421,8 @@
{ NULL }
};
 
+   load_case_tables();
+
ZERO_STRUCT(qt);
 
/* set default debug level to 1 regardless of what smb.conf sets */

Modified: trunk/source/utils/smbget.c
===
--- trunk/source/utils/smbget.c 2005-12-28 22:49:02 UTC (rev 12556)
+++ trunk/source/utils/smbget.c 2005-12-28 22:48:57 UTC (rev 12557)
@@ -544,6 +544,8 @@
};
poptContext pc;
 
+   load_case_tables();
+
/* only read rcfile if it exists */
asprintf(rcfile, %s/.smbgetrc, getenv(HOME));
if(access(rcfile, F_OK) == 0) 

Modified: trunk/source/utils/smbtree.c
===
--- trunk/source/utils/smbtree.c2005-12-28 22:49:02 UTC (rev 12556)
+++ trunk/source/utils/smbtree.c2005-12-28 22:48:57 UTC (rev 12557)
@@ -203,6 +203,7 @@
poptContext pc;

/* Initialise samba stuff */
+   load_case_tables();
 
setlinebuf(stdout);
 

Modified: trunk/source/utils/status.c
===
--- trunk/source/utils/status.c 2005-12-28 22:49:02 UTC (rev 12556)
+++ trunk/source/utils/status.c 2005-12-28 22:48:57 UTC (rev 12557)
@@ -613,6 +613,8 @@

Build status as of Thu Dec 29 00:00:02 2005

2005-12-28 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2005-12-28 
00:00:58.0 +
+++ /home/build/master/cache/broken_results.txt 2005-12-29 00:00:06.0 
+
@@ -1,16 +1,16 @@
-Build status as of Wed Dec 28 00:00:02 2005
+Build status as of Thu Dec 29 00:00:02 2005
 
 Build counts:
 Tree Total  Broken Panic 
 ccache   6  2  0 
-distcc   9  2  0 
-lorikeet-heimdal 11 7  0 
+distcc   10 2  0 
+lorikeet-heimdal 14 7  0 
 ppp  15 0  0 
-rsync27 2  0 
+rsync7  2  0 
 samba1  0  0 
 samba-docs   0  0  0 
-samba4   30 20 2 
-samba_3_028 6  0 
+samba4   30 16 0 
+samba_3_028 5  0 
 smb-build22 2  0 
 talloc   26 8  0 
 tdb  27 3  0 


svn commit: samba r12558 - in branches/SAMBA_4_0/source: librpc/ndr torture torture/rpc

2005-12-28 Thread jelmer
Author: jelmer
Date: 2005-12-29 01:43:11 + (Thu, 29 Dec 2005)
New Revision: 12558

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12558

Log:
Support [flag(NULLTERM)] on [charset()] arrays

Added:
   branches/SAMBA_4_0/source/torture/rpc/ndr.c
Modified:
   branches/SAMBA_4_0/source/librpc/ndr/ndr_string.c
   branches/SAMBA_4_0/source/torture/config.mk
   branches/SAMBA_4_0/source/torture/torture.c


Changeset:
Modified: branches/SAMBA_4_0/source/librpc/ndr/ndr_string.c
===
--- branches/SAMBA_4_0/source/librpc/ndr/ndr_string.c   2005-12-28 22:48:57 UTC 
(rev 12557)
+++ branches/SAMBA_4_0/source/librpc/ndr/ndr_string.c   2005-12-29 01:43:11 UTC 
(rev 12558)
@@ -623,6 +623,8 @@
 
for (i = 0; i  element_size; i++) {
 if (ndr-data[ndr-offset+i] != 0) {
+   ndr_pull_restore(ndr, save_offset);
+
return ndr_pull_error(ndr, NDR_ERR_ARRAY_SIZE, String 
terminator not present or outside string boundaries);
 }
}
@@ -639,7 +641,15 @@
*var = talloc_strdup(ndr-current_mem_ctx, );
return NT_STATUS_OK;
}
+
NDR_PULL_NEED_BYTES(ndr, length*byte_mul);
+
+   if (ndr-flags  LIBNDR_FLAG_STR_NULLTERM) {
+   /* Explicitly ignore the return value here. An array that 
+* is not zero-terminated is considered a warning only, not 
fatal */
+   ndr_check_string_terminator(ndr, length, byte_mul);
+   }
+   
ret = convert_string_talloc(ndr-current_mem_ctx,
chset, CH_UNIX, 
ndr-data+ndr-offset, 

Modified: branches/SAMBA_4_0/source/torture/config.mk
===
--- branches/SAMBA_4_0/source/torture/config.mk 2005-12-28 22:48:57 UTC (rev 
12557)
+++ branches/SAMBA_4_0/source/torture/config.mk 2005-12-29 01:43:11 UTC (rev 
12558)
@@ -108,7 +108,8 @@
rpc/bind.o \
rpc/dssetup.o \
rpc/alter_context.o \
-   rpc/bench.o
+   rpc/bench.o \
+   rpc/ndr.o
 REQUIRED_SUBSYSTEMS = \
NDR_ALL RPC_NDR_UNIXINFO RPC_NDR_SAMR RPC_NDR_WINREG 
RPC_NDR_INITSHUTDOWN \
RPC_NDR_OXIDRESOLVER RPC_NDR_EVENTLOG RPC_NDR_ECHO 
RPC_NDR_SVCCTL \

Added: branches/SAMBA_4_0/source/torture/rpc/ndr.c
===
--- branches/SAMBA_4_0/source/torture/rpc/ndr.c 2005-12-28 22:48:57 UTC (rev 
12557)
+++ branches/SAMBA_4_0/source/torture/rpc/ndr.c 2005-12-29 01:43:11 UTC (rev 
12558)
@@ -0,0 +1,97 @@
+/* 
+   Unix SMB/CIFS implementation.
+   test suite for basic ndr functions
+
+   Copyright (C) Jelmer Vernooij 2005
+   
+   This program is free software; you can redistribute it and/or modify
+   it under the terms of the GNU General Public License as published by
+   the Free Software Foundation; either version 2 of the License, or
+   (at your option) any later version.
+   
+   This program is distributed in the hope that it will be useful,
+   but WITHOUT ANY WARRANTY; without even the implied warranty of
+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+   GNU General Public License for more details.
+   
+   You should have received a copy of the GNU General Public License
+   along with this program; if not, write to the Free Software
+   Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
+*/
+
+#include includes.h
+
+BOOL test_check_string_terminator(TALLOC_CTX *mem_ctx)
+{
+   struct ndr_pull *ndr;
+   DATA_BLOB blob;
+
+   /* Simple test */
+   blob = strhex_to_data_blob();
+   
+   ndr = ndr_pull_init_blob(blob, mem_ctx);
+
+   if (NT_STATUS_IS_ERR(ndr_check_string_terminator(ndr, 1, 2))) {
+   DEBUG(0, (simple check_string_terminator test failed\n));
+   return False;
+   }
+
+   if (ndr-offset != 0) {
+   DEBUG(0, (check_string_terminator did not reset offset\n));
+   return False;
+   }
+
+   if (NT_STATUS_IS_OK(ndr_check_string_terminator(ndr, 1, 3))) {
+   DEBUG(0, (check_string_terminator checked beyond string 
boundaries\n));
+   return False;
+   }
+
+   if (ndr-offset != 0) {
+   DEBUG(0, (check_string_terminator did not reset offset\n));
+   return False;
+   }
+
+   talloc_free(ndr);
+
+   blob = strhex_to_data_blob(1122);
+   ndr = ndr_pull_init_blob(blob, mem_ctx);
+
+   if (NT_STATUS_IS_ERR(ndr_check_string_terminator(ndr, 4, 1))) {
+   DEBUG(0, (check_string_terminator failed to recognize 
terminator\n));
+   return False;
+   }
+
+   if (NT_STATUS_IS_ERR(ndr_check_string_terminator(ndr, 3, 1))) {
+   DEBUG(0, 

svn commit: samba r12559 - in branches/SAMBA_4_0/source: .

2005-12-28 Thread metze
Author: metze
Date: 2005-12-29 07:40:54 + (Thu, 29 Dec 2005)
New Revision: 12559

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=12559

Log:
use the selftest_prefix, we should use this for all make test output,
(e.g. the pidl tests and tdbtests, tridge, jelmer can you look at this)
to not polute the source/ directory with a lot of files

metze
Modified:
   branches/SAMBA_4_0/source/main.mk


Changeset:
Modified: branches/SAMBA_4_0/source/main.mk
===
--- branches/SAMBA_4_0/source/main.mk   2005-12-29 01:43:11 UTC (rev 12558)
+++ branches/SAMBA_4_0/source/main.mk   2005-12-29 07:40:54 UTC (rev 12559)
@@ -272,7 +272,7 @@
 
 valgrindtest: all
SMBD_VALGRIND=xterm -n smbd -e valgrind -q --db-attach=yes 
--num-callers=30 \
-   VALGRIND=valgrind -q --num-callers=30 --log-file=st/valgrind.log \
+   VALGRIND=valgrind -q --num-callers=30 
--log-file=${selftest_prefix}/st/valgrind.log \
./script/tests/selftest.sh ${selftest_prefix}/st quick SOCKET_WRAPPER
 
 gdbtest: all