Re: [Samba] Winbindd on a PDC

2007-10-10 Thread Volker Lendecke
On Wed, Oct 10, 2007 at 07:52:43AM +0200, Marc Muehlfeld wrote:
 is it possible to run winbindd on a Samba PDC? I allready asked this a 
 longer time before, but there it couldn't.

Sure you can. With trusts you even have to. But make sure
that it's joined to its own domain.

Volker


pgpDBxxQjW9iS.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] about winbind

2007-10-10 Thread Frank Van Damme
On 10/10/07, budhi [EMAIL PROTECTED] wrote:
 Dear All,
 i've finally succes to add my samba server to join my active directory. when 
 i execute command #wbinfo -u and #wbinfo -g its show user and group in active 
 directory but when i try use #getent passwd or #pw show user -a (well i'm 
 using FreeBSD machine) it's only show user on FreeBSD machine, the users in 
 active directory not show up. anyone can explain why its happen? when i use 
 command ntlm_test to try one user on active directory its succed.

 another problem is i want to user login to active directory server from works 
 station and then redirection my documents folder to samba server. i've try 
 and success, but the problem is permision of the share folder. anyone can 
 acces itu, anyone can see others document.. so can u guys give me some 
 advice? sorry for my poor english

 thx before,

 regards

Did you configure nss to use winbind for user/group lookups?


-- 
Frank Van Damme   A: Because it destroys the flow of the conversation
  Q: Why is it bad?
  A: No, it's bad.
  Q: Should I top post in replies to mails or on usenet?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] device busy, I/O error and unable to umount

2007-10-10 Thread Luca Ferrari
Hi all,
this is the situation: two linux servers mounting a samba share from each 
other. Sometimes one of the two share becomes locked, I mean that everything 
I try to do on it results in an Input/Output error. I'm then unable to 
umount the share, since either smbumount or umount report device or resource 
busy. Unluckily I cannot check if this is the case, since the resource is 
not responding and even an lsof does not work. Other commands, like df, block 
on the share.
Any idea about where/how start looking to solve the problem?

Thanks,
Luca
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Fwd: Migrate Files and Shares

2007-10-10 Thread Chris Osicki

Vijay

I tried robocopy but it didn't work for me. I suspect that robocopy tried to 
things
Samba couldn't do. I haven't investigated much, though.
The data I've migrated so far was not much and after copying it I set
permissions with setfacl on the Server.

It doesn't help you much, but you shouldn't feel anone ;-)

Regards,
Chris

On Wed, 10 Oct 2007 12:01:18 +0800
Vijay S [EMAIL PROTECTED] wrote:

 Hi,
 
 Appreciate if someone can suggest a possible solution to this.
 
 Thanks
 
 Vijay
 
 
 
 -- Forwarded message --
 From: Vijay S [EMAIL PROTECTED]
 Date: Oct 9, 2007 1:54 AM
 Subject: Migrate Files and Shares
 To: samba@lists.samba.org
 
 
 I have read about the net commands and the possible use of robocopy for
 migrating shares and files (with ACL preservation) from Windows to Samba.
 
 I have also read about many users who have posted various errors with both
 methods (error 5, access_denied, etc).  However, I have been unable to find
 any reponse/solutions to the same.
 
 I'd like to know if there is a solution to such problems and if there is any
 further documentation on how to achieve such a migration.
 
 Thank you
 
 Vijay
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Messages in Console

2007-10-10 Thread DSA - JCR
Hi all

I use Samba 3.0.26a on FreeBSD 6.2 Box serving a W2K network.

I have continuos messages in the console of My FreeBSD box from the moment
I updated to the new version of Samba. Before I had no messages in my
console.

The messages are the following:

Oct 10 12:13.44 MyFreeBSD smbd[8285]: [2007/10/10 12:53:44, 0]
smbd/service.c: make_connection(1191)
Oct 10 12:13.44 MyFreeBSD smbd[8285]: MyPC (192.168.7.1) couldn't find
service doc

and go on without stop all time, each time for each computer in my network.

I have tested with testparm and all is ok.

Is this a problem? which one and how to correct it?


The fact is that the users doesn't says to me that there are problems with
its files, but...



Thanks in advance

Juan Coruña
Desarrollo de Software Atlantico




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Fwd: Migrate Files and Shares

2007-10-10 Thread Stas
if you want to preserve permissions while copy data from windows to
samba better mount windows share on samba server using smbmount
utility and use cp -p to copy files.
it worked for me.

On 10/10/07, Chris Osicki [EMAIL PROTECTED] wrote:

 Vijay

 I tried robocopy but it didn't work for me. I suspect that robocopy tried to 
 things
 Samba couldn't do. I haven't investigated much, though.
 The data I've migrated so far was not much and after copying it I set
 permissions with setfacl on the Server.

 It doesn't help you much, but you shouldn't feel anone ;-)

 Regards,
 Chris

 On Wed, 10 Oct 2007 12:01:18 +0800
 Vijay S [EMAIL PROTECTED] wrote:

  Hi,
 
  Appreciate if someone can suggest a possible solution to this.
 
  Thanks
 
  Vijay
 
 
 
  -- Forwarded message --
  From: Vijay S [EMAIL PROTECTED]
  Date: Oct 9, 2007 1:54 AM
  Subject: Migrate Files and Shares
  To: samba@lists.samba.org
 
 
  I have read about the net commands and the possible use of robocopy for
  migrating shares and files (with ACL preservation) from Windows to Samba.
 
  I have also read about many users who have posted various errors with both
  methods (error 5, access_denied, etc).  However, I have been unable to find
  any reponse/solutions to the same.
 
  I'd like to know if there is a solution to such problems and if there is any
  further documentation on how to achieve such a migration.
 
  Thank you
 
  Vijay
  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  https://lists.samba.org/mailman/listinfo/samba
 
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Fwd: Migrate Files and Shares

2007-10-10 Thread Chris Osicki


Doesn't work for me. I migrate from EMC's Celerra not from a Windows box, but I 
don't think
it matters.
I don't see any permission given on the Windows site when I smb-mount the 
share. Just normal
Unix one, no ACLs.

Regards,
Chris  

On Wed, 10 Oct 2007 15:45:37 +0200
Stas [EMAIL PROTECTED] wrote:

 if you want to preserve permissions while copy data from windows to
 samba better mount windows share on samba server using smbmount
 utility and use cp -p to copy files.
 it worked for me.
 
 On 10/10/07, Chris Osicki [EMAIL PROTECTED] wrote:
 
  Vijay
 
  I tried robocopy but it didn't work for me. I suspect that robocopy tried 
  to things
  Samba couldn't do. I haven't investigated much, though.
  The data I've migrated so far was not much and after copying it I set
  permissions with setfacl on the Server.
 
  It doesn't help you much, but you shouldn't feel anone ;-)
 
  Regards,
  Chris
 
  On Wed, 10 Oct 2007 12:01:18 +0800
  Vijay S [EMAIL PROTECTED] wrote:
 
   Hi,
  
   Appreciate if someone can suggest a possible solution to this.
  
   Thanks
  
   Vijay
  
  
  
   -- Forwarded message --
   From: Vijay S [EMAIL PROTECTED]
   Date: Oct 9, 2007 1:54 AM
   Subject: Migrate Files and Shares
   To: samba@lists.samba.org
  
  
   I have read about the net commands and the possible use of robocopy for
   migrating shares and files (with ACL preservation) from Windows to Samba.
  
   I have also read about many users who have posted various errors with both
   methods (error 5, access_denied, etc).  However, I have been unable to 
   find
   any reponse/solutions to the same.
  
   I'd like to know if there is a solution to such problems and if there is 
   any
   further documentation on how to achieve such a migration.
  
   Thank you
  
   Vijay
   --
   To unsubscribe from this list go to the following URL and read the
   instructions:  https://lists.samba.org/mailman/listinfo/samba
  
  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  https://lists.samba.org/mailman/listinfo/samba
 
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Q: Winbind, LDAP

2007-10-10 Thread Chris Osicki

Hi

I'm using winbind with LDAP backend for UID/GID-SID mapping.
The only problem I have so far is, it logs to syslog tons of messages that
it cannot find some uid-sid mappings:

mapping not found for uidNumber: 3300


I was thinking to create mapping for such uids/gids using a NULL SID but this 
can be done just 
for one uid, as the DN in LDAP is composed of sambaSID and ou. Thus the SID 
must be uniq and as
I lerned from google there is only one NULL SID.

Has anyone any idea how to trick winbind or make it be quite?

Thanks for your time.
Regards,
Chris 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] permission/acl troubles

2007-10-10 Thread Arnaud FLORENT

same problem for me

see my post  world permissions edition

no problem with version 3.0.22 and 3.0.23




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Misleading Password can change in pdbedit?

2007-10-10 Thread Josh Kelley
One of our users tried to change his password through Samba and was
told that he was unable to do so.  Samba logged the following error:

user john.doe does not have permissions to change password

I checked the Samba source code to see what this error meant, and I
found that it meant that the password can change time was set to the
maximum time allowed.  However, when I ran pdbedit to verify, it said
that the user could change his password whenever he wanted:

Password last set:Mon, 03 Sep 2007 09:55:46 EDT
Password can change:  Mon, 03 Sep 2007 09:55:46 EDT

I investigated further by checking the user's LDAP entry directly and
by checking the source code for pdbedit and found that the user's
sambaPwdCanChange was 2147483647 (the max time allowed, meaning no
password change is permitted) and that pdbedit usually doesn't
actually use the sambaPwdCanChange attribute in displaying Password
can change and so may give no indication at all that password changes
are disabled for an account.

Is this a bug in pdbedit, or is it a misconfiguration or
misunderstanding on my part?

Thank you.

Josh Kelley
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Unable to join domain in remote subnet...

2007-10-10 Thread Matt Anderson
Dear Help,

Here is my situation:
We have offices located in several areas around the country, all of which can
communicate with each other through VPNs we have established.  I have set up a
Samba domain in which the PDC is located here in our home office, and there are
BDCs for the same domain in each of the remote offices.

I have been able to successfully join machines here in our home office to the
domain through Windows, but am not having any luck when I try to join the domain
at one of the remote locations.  When I go through the manual process of joining
the domain on a Windows XP machine, I get a password prompt for the domain user
that can add the machine (so I know it's at least finding the BDC)... but then
after I type in the username and password, I get the following error:
The following error occurred attempting to join the domain ourdomain: The
specified domain either does not exist or could not be contacted.

I've searched Google for this error and have not found anything useful.  I've
gone back through the Samba-HowTo on BDC configuration and have not yet found
anything.

Any help would be greatly appreciated!  -Matt

Here are my configuration files.  (Oh, and for whatever reason, even with a log
level of 5, whenever I attempt to join the machine to the domain, no log entry
is created).

For the PDC:
[global]
netbios name = ds-pdc-1
workgroup = OURDOMAIN
server string = Samba PDC %v %h
obey pam restrictions = Yes
passdb backend = ldapsam:ldaps://IP.HERE ldaps://IP.HERE
security = user
log level = 3 
log file = /var/log/samba/%m.log
max log size = 5000 
add machine script = /usr/sbin/smbldap-useradd -w -d /dev/null/ -g 
machine -c
'Machine Account for %u' -s /bin/false %u
logon path = 
logon home = 
domain logons = Yes
os level = 128
preferred master = Yes
domain master = Yes
ldap admin dn = cn=admin,o=ORGANIZATION
ldap group suffix = ou=Groups
ldap idmap suffix = ou=IDMap
ldap machine suffix = ou=Workstations
ldap user suffix = 
ldap filter = (cn=%u)
ldap suffix = o=ORGANZIATION
ldap passwd sync = No 
unix password sync = Yes
passwd program = /usr/sbin/smbldap-passwd -u %u
passwd chat = *New*password* %n\n *Retype*new*password* %n\n
idmap backend = ldaps://IP.HERE ldaps://IP.HERE
idmap uid = 1-2
idmap gid = 1-2
veto files = /.?*/
dont descend = /proc,/dev,/etc,/lib,/lost+found,/initrd
wins support = Yes 
encrypt passwords = Yes
logon script = %U.bat

[netlogon]
comment = Network Logon Service
path = /var/lib/samba/netlogon
write list = root
browseable = No
share modes = No

And here is a BDC -- located offsite:
[global]
workgroup = OURDOMAIN
server string = Samba BDC %v %h
obey pam restrictions = Yes
passdb backend = ldapsam:ldaps://IP.HERE ldaps://IP.HERE
log level = 2 
log file = /var/log/samba/%m.log
max log size = 1000
logon path = 
logon home =
domain logons = Yes
domain master = No
preferred master = Yes
ldap admin dn = cn=admin,o=ORGANIZATION
ldap group suffix = ou=Groups
ldap idmap suffix = ou=IDMap
ldap machine suffix = ou=Workstations
ldap suffix = o=ORGANIZATION
ldap passwd sync = No
unix password sync = Yes
passwd program = /usr/sbin/smbldap-passwd -u %u
passwd chat = *New*password* %n\n *retype*new*password* %n\n
idmap backend = ldaps://IP.HERE ldaps://IP.HERE
idmap uid = 1-2
idmap gid = 1-2
veto files = /.?*/
dont descend = /proc,/dev,/etc,/lib,/lost+found,/initrd
wins server = IP.OF.PDC.HERE

[netlogon]
comment = Network Logon Service
path = /var/lib/samba/netlogon
write list = root
browseable = No
share modes = No



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Unable to join domain in remote subnet...

2007-10-10 Thread Quinn Fissler
The problem is caused by the client not having the address of the
domain controller.

On a windows client, you need to populate
%SYSTEM_ROOT%\system32\drivers\etc\lmhosts

use UPPERCASE names regardless of what the MS docs say.



On 10/10/2007, Matt Anderson [EMAIL PROTECTED] wrote:
 Dear Help,

 Here is my situation:
 We have offices located in several areas around the country, all of which can
 communicate with each other through VPNs we have established.  I have set up a
 Samba domain in which the PDC is located here in our home office, and there 
 are
 BDCs for the same domain in each of the remote offices.

 I have been able to successfully join machines here in our home office to the
 domain through Windows, but am not having any luck when I try to join the 
 domain
 at one of the remote locations.  When I go through the manual process of 
 joining
 the domain on a Windows XP machine, I get a password prompt for the domain 
 user
 that can add the machine (so I know it's at least finding the BDC)... but then
 after I type in the username and password, I get the following error:
 The following error occurred attempting to join the domain ourdomain: The
 specified domain either does not exist or could not be contacted.

 I've searched Google for this error and have not found anything useful.  I've
 gone back through the Samba-HowTo on BDC configuration and have not yet found
 anything.

 Any help would be greatly appreciated!  -Matt

 Here are my configuration files.  (Oh, and for whatever reason, even with a 
 log
 level of 5, whenever I attempt to join the machine to the domain, no log entry
 is created).

 For the PDC:
 [global]
 netbios name = ds-pdc-1
 workgroup = OURDOMAIN
 server string = Samba PDC %v %h
 obey pam restrictions = Yes
 passdb backend = ldapsam:ldaps://IP.HERE ldaps://IP.HERE
 security = user
 log level = 3
 log file = /var/log/samba/%m.log
 max log size = 5000
 add machine script = /usr/sbin/smbldap-useradd -w -d /dev/null/ -g 
 machine -c
 'Machine Account for %u' -s /bin/false %u
 logon path =
 logon home =
 domain logons = Yes
 os level = 128
 preferred master = Yes
 domain master = Yes
 ldap admin dn = cn=admin,o=ORGANIZATION
 ldap group suffix = ou=Groups
 ldap idmap suffix = ou=IDMap
 ldap machine suffix = ou=Workstations
 ldap user suffix =
 ldap filter = (cn=%u)
 ldap suffix = o=ORGANZIATION
 ldap passwd sync = No
 unix password sync = Yes
 passwd program = /usr/sbin/smbldap-passwd -u %u
 passwd chat = *New*password* %n\n *Retype*new*password* %n\n
 idmap backend = ldaps://IP.HERE ldaps://IP.HERE
 idmap uid = 1-2
 idmap gid = 1-2
 veto files = /.?*/
 dont descend = /proc,/dev,/etc,/lib,/lost+found,/initrd
 wins support = Yes
 encrypt passwords = Yes
 logon script = %U.bat

 [netlogon]
 comment = Network Logon Service
 path = /var/lib/samba/netlogon
 write list = root
 browseable = No
 share modes = No

 And here is a BDC -- located offsite:
 [global]
 workgroup = OURDOMAIN
 server string = Samba BDC %v %h
 obey pam restrictions = Yes
 passdb backend = ldapsam:ldaps://IP.HERE ldaps://IP.HERE
 log level = 2
 log file = /var/log/samba/%m.log
 max log size = 1000
 logon path =
 logon home =
 domain logons = Yes
 domain master = No
 preferred master = Yes
 ldap admin dn = cn=admin,o=ORGANIZATION
 ldap group suffix = ou=Groups
 ldap idmap suffix = ou=IDMap
 ldap machine suffix = ou=Workstations
 ldap suffix = o=ORGANIZATION
 ldap passwd sync = No
 unix password sync = Yes
 passwd program = /usr/sbin/smbldap-passwd -u %u
 passwd chat = *New*password* %n\n *retype*new*password* %n\n
 idmap backend = ldaps://IP.HERE ldaps://IP.HERE
 idmap uid = 1-2
 idmap gid = 1-2
 veto files = /.?*/
 dont descend = /proc,/dev,/etc,/lib,/lost+found,/initrd
 wins server = IP.OF.PDC.HERE

 [netlogon]
 comment = Network Logon Service
 path = /var/lib/samba/netlogon
 write list = root
 browseable = No
 share modes = No



 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] strange uid=domain\5Cuser ldap search requests

2007-10-10 Thread Thierry Lacoste
Hello,

I have a Samba/OpenLDAP domain (PDB+BDC) and
a member Samba server hosting homes and profiles
which is identifying users with nss_ldap and is issuing some
strange ldap searches.

I have these messages in my slapd logs:

conn=14143 op=2 SRCH base=ou=XXX scope=1 deref=0 
filter=((objectClass=posixAccount)(uid=domain\5Cuser))
conn=14143 op=2 SRCH attr=uid userPassword uidNumber gidNumber cn 
homeDirectory loginShell gecos description objectClass shadowLastChange 
shadowMax shadowExpire
conn=14143 op=2 SEARCH RESULT tag=101 err=0 nentries=0 text=

always repeating exactly 3 times and then

conn=14143 op=5 SRCH base=ou=XXX scope=1 deref=0 
filter=((objectClass=posixAccount)(uid=user))
conn=14143 op=5 SRCH attr=uid userPassword uidNumber gidNumber cn 
homeDirectory loginShell gecos description objectClass shadowLastChange 
shadowMax shadowExpire
conn=14143 op=5 SEARCH RESULT tag=101 err=0 nentries=1 text=

Although the server also NFS exports the homes for Linux clients
I'm pretty sure that these searches come from samba as it seems
to happen only upon logon to the domain from a Windows client.

I obtain exactly the same search request when I issue an 'id domain\user'.

Can someone explain what's happening?
Is this because of the 'password server' directive?
Is it better to use 'passdb backend = ldapsam' together
with the 'ldap' directives as I use them on my DCs?

Regards,
Thierry.

My smb.conf:

[global]
workgroup = XXX
netbios name = CAPELLA
security = DOMAIN
name resolve order = wins bcast
wins server = xxx.xxx.xxx.xxx
netbios aliases = AHOMES APROFILES
server string = %L
password server = ALDAP1 ALDAP2

[homes]
  comment = Home Directories
  valid users = %S
  read only = No
  browseable = No

[Profiles]
  comment = Roaming Profile Share
  path = /export/profiles
  read only = No
  profile acls = Yes

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba Problem

2007-10-10 Thread Darryl Tidd

Darryl Tidd wrote:

Frank Van Damme wrote:

On 9/28/07, Tomasz Chmielewski [EMAIL PROTECTED] wrote:
 

Darryl Tidd schrieb:
   

I am running Kubunt 7.04.  I downloaded the latest Samba release from
samba.org.  I configured and installed Samba.  However, after doing 
all

this, I can't seem to get Samba to run.  I have tried starting smbd,
winbindd, nmbd, sambaclient, samba, and swat.  I either get a message
that the program is not installed or the computer just does nothing.
Any help will be greatly appreciated.
  

Why don't you just get Kubuntu Samba packages?

Apparently, you don't really know what you are doing (I have tried
starting smbd, winbindd, nmbd, sambaclient, samba, and swat)



... and you (the OP) should have a clear idea of what you're trying to
achieve with Samba. Like: set up some simple shares, make home
directories available over the network, or the same but including
keeping your sister from overwriting your files,...


  


Now it seems I really don't know what I'm doing.  it appears I replied 
to a post with no reply included.  Talk about your bone headed things to 
do.  I only realized it today when I was wondering why no one replied to 
my reply, well my reply didn't include a reply, so why would anyone 
reply.  HuH?


Anyway.  you guys were both right, I didn't know what I was doing, and I 
didn't have a clear idea of what I was wanted to do.  In the meantime, I 
have samba up and running.  Still trying to figure out exactly what to 
do next.  Thanks for the responses.

Darryl

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Uploading printer driver from Windows client gives access denied error

2007-10-10 Thread Tony Groves
I'm using Samba 3.0 on a Debian Sarge server, and am trying to upload
printer drivers from a Windows client. I connect to the server using the
root credentials (yes I know ...), but every time I get an access
denied message when the driver upload process starts. I can perform
other root functions via this connection no problem. I have uploaded
drivers this way in the past but can't figure out why it won't work this
time.

Here's the relevant parts of my smb.conf:

[global]
printing = cups
printcap name = cups
printer admin = root
load printers = yes
[printers]
path = /var/spool/samba
public = yes
printable = yes
guest ok = yes
read only = no
[print$]
path = /var/lib/samba/printers
browsable = yes
write list = root

Can anybody see anything I might be doing wrong here or suggest how I
might narrow down the problem?

Thanks very much.

Tony.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] CVS/SVN conversion to GIT finished for Samba 3.x branches

2007-10-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Folks,

The migration is done and the new git repos are online.  You can
browse the repositories as well as find links to the documentation
in the Samba wiki at

http://gitweb.samba.org/

A few things, such as buildfarm integration, are still underway
and will be completed in a few days.



cheers, jerry
- --
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHDY5hIR7qMdg1EfYRAnOZAJ43BLeyL9SsacSUfCiy8aqfhnv+nACePfpr
zw2BmNiNhYgAkyI0WQFflbY=
=aCpc
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] CVS/SVN conversion to GIT finished for Samba 3.x branches

2007-10-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Folks,

The migration is done and the new git repos are online.  You can
browse the repositories as well as find links to the documentation
in the Samba wiki at

http://gitweb.samba.org/

A few things, such as buildfarm integration, are still underway
and will be completed in a few days.



cheers, jerry
- --
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHDY17IR7qMdg1EfYRAvCAAJ9haRNZ1NQ85V48bOIcYNcwdeR2oQCgxW5F
GK6U9hSiKKZEKcEmNPaAsi8=
=FleR
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] CVS/SVN conversion to GIT finished for Samba 3 branches

2007-10-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Folks,

The migration is done and the new git repos are online.  You can
browse the repositories as well as find links to the documentation
in the Samba wiki at

http://gitweb.samba.org/

A few things, such as buildfarm integration, are still underway
and will be completed in a few days.



cheers, jerry
- --
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHDYRKIR7qMdg1EfYRAlLUAKCukasxO7oNooyxwHNUzEpYgf0wzACcDl5s
qgexLSTlsDnsuwxw8AzMliY=
=bD9u
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: CVS/SVN conversion to GIT finished for Samba 3.x branches

2007-10-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Gerald (Jerry) Carter wrote:
 Folks,
 
 The migration is done and the new git repos are online.  You can
 browse the repositories as well as find links to the documentation
 in the Samba wiki at
 
   http://gitweb.samba.org/
 
 A few things, such as buildfarm integration, are still underway
 and will be completed in a few days.

I should probably warn people that the previous git-svn mirror I
was maintaing is now at

   git://git.samba.org/samba-svnmirror.git/




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHDao0IR7qMdg1EfYRAmoeAJ4p6+fBCgmyGovTbvA9pjOjIa3v7gCgrHAh
YwxL8jFembAjxRcU4yi0iS0=
=2zOe
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] CVS/SVN conversion to GIT finished for Samba 3.x branches

2007-10-10 Thread OPC oota
On Wed, Oct 10, 2007 at 09:45:53PM -0500, Gerald (Jerry) Carter wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Folks,
 
 The migration is done and the new git repos are online.  You can
 browse the repositories as well as find links to the documentation
 in the Samba wiki at
 
   http://gitweb.samba.org/
 
 A few things, such as buildfarm integration, are still underway
 and will be completed in a few days.

Will samba docs repository merge it?

oota
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] CVS/SVN conversion to GIT finished for Samba 3.x branches

2007-10-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

OPC oota wrote:
 
 Will samba docs repository merge it?

No plans for that at this time.  Hasn't really been discussed.
Would be an easy thing to mirror via git-svn.  I'm not sure
migrating the repo to a native git format is a big gain socially.
Technically, the advantage of git itself is an improvement over
svn IMO.



cheers, jerry

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHDa+VIR7qMdg1EfYRAoVkAKC1SkZFhX4TcRCc/0ltZLm7MNR0egCfTLOU
dShCk+hwgsXWm/KprrPZ/8U=
=h/Pi
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


svn commit: samba r25597 - in branches/SAMBA_4_0/source/lib/replace/system: .

2007-10-10 Thread metze
Author: metze
Date: 2007-10-10 07:18:24 + (Wed, 10 Oct 2007)
New Revision: 25597

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25597

Log:
HPUX doesn't have INET_ADDRSTRLEN defined

metze
Modified:
   branches/SAMBA_4_0/source/lib/replace/system/network.h


Changeset:
Modified: branches/SAMBA_4_0/source/lib/replace/system/network.h
===
--- branches/SAMBA_4_0/source/lib/replace/system/network.h  2007-10-10 
01:54:07 UTC (rev 25596)
+++ branches/SAMBA_4_0/source/lib/replace/system/network.h  2007-10-10 
07:18:24 UTC (rev 25597)
@@ -110,4 +110,8 @@
 #define INADDR_NONE 0x
 #endif
 
+#ifndef INET_ADDRSTRLEN
+#define INET_ADDRSTRLEN 16
 #endif
+
+#endif



svn commit: samba r25598 - in branches: SAMBA_3_0_MAINT/source/auth SAMBA_3_2/source/auth SAMBA_3_2_0/source/auth

2007-10-10 Thread obnox
Author: obnox
Date: 2007-10-10 08:27:56 + (Wed, 10 Oct 2007)
New Revision: 25598

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25598

Log:
Add missing become_root/unbecome_root around calls of add_aliases.
This triggered a cannot access LDAP when not root-bug with
passdb backend = ldap and winbind nested groups = yes.

This *might* be a step towards fixing bug #4308, since the
failure was observerd when triggered by acl code.

Michael


Modified:
   branches/SAMBA_3_0_MAINT/source/auth/auth_util.c
   branches/SAMBA_3_2/source/auth/token_util.c
   branches/SAMBA_3_2_0/source/auth/token_util.c


Changeset:
Modified: branches/SAMBA_3_0_MAINT/source/auth/auth_util.c
===
--- branches/SAMBA_3_0_MAINT/source/auth/auth_util.c2007-10-10 07:18:24 UTC 
(rev 25597)
+++ branches/SAMBA_3_0_MAINT/source/auth/auth_util.c2007-10-10 08:27:56 UTC 
(rev 25598)
@@ -949,6 +949,8 @@

if (lp_winbind_nested_groups()) {
 
+   become_root();
+
/* Now add the aliases. First the one from our local SAM */
 
status = add_aliases(get_global_sam_sid(), result);
@@ -966,6 +968,8 @@
TALLOC_FREE(result);
return NULL;
}
+
+   unbecome_root();
} 
 
 

Modified: branches/SAMBA_3_2/source/auth/token_util.c
===
--- branches/SAMBA_3_2/source/auth/token_util.c 2007-10-10 07:18:24 UTC (rev 
25597)
+++ branches/SAMBA_3_2/source/auth/token_util.c 2007-10-10 08:27:56 UTC (rev 
25598)
@@ -388,6 +388,8 @@

if (lp_winbind_nested_groups()) {
 
+   become_root();
+
/* Now add the aliases. First the one from our local SAM */
 
status = add_aliases(get_global_sam_sid(), result);
@@ -405,6 +407,8 @@
TALLOC_FREE(result);
return NULL;
}
+
+   unbecome_root();
} 
 
 

Modified: branches/SAMBA_3_2_0/source/auth/token_util.c
===
--- branches/SAMBA_3_2_0/source/auth/token_util.c   2007-10-10 07:18:24 UTC 
(rev 25597)
+++ branches/SAMBA_3_2_0/source/auth/token_util.c   2007-10-10 08:27:56 UTC 
(rev 25598)
@@ -388,6 +388,8 @@

if (lp_winbind_nested_groups()) {
 
+   become_root();
+
/* Now add the aliases. First the one from our local SAM */
 
status = add_aliases(get_global_sam_sid(), result);
@@ -405,6 +407,8 @@
TALLOC_FREE(result);
return NULL;
}
+
+   unbecome_root();
} 
 
 



svn commit: samba r25599 - in branches/SAMBA_4_0/source/torture/rpc: .

2007-10-10 Thread metze
Author: metze
Date: 2007-10-10 09:39:00 + (Wed, 10 Oct 2007)
New Revision: 25599

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25599

Log:
print the error...

metze
Modified:
   branches/SAMBA_4_0/source/torture/rpc/samba3rpc.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/rpc/samba3rpc.c
===
--- branches/SAMBA_4_0/source/torture/rpc/samba3rpc.c   2007-10-10 08:27:56 UTC 
(rev 25598)
+++ branches/SAMBA_4_0/source/torture/rpc/samba3rpc.c   2007-10-10 09:39:00 UTC 
(rev 25599)
@@ -649,7 +649,7 @@
 
status = dcerpc_samr_DeleteUser(samr_pipe, mem_ctx, d);
if (!NT_STATUS_IS_OK(status)) {
-   d_printf(samr_DeleteUser failed\n);
+   d_printf(samr_DeleteUser failed %s\n, 
nt_errstr(status));
goto done;
}
}



svn commit: samba r25600 - in branches/SAMBA_4_0/source/lib/socket: .

2007-10-10 Thread metze
Author: metze
Date: 2007-10-10 10:19:19 + (Wed, 10 Oct 2007)
New Revision: 25600

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25600

Log:
fix stupid typo...this should fix the build on sunX

metze
Modified:
   branches/SAMBA_4_0/source/lib/socket/config.m4


Changeset:
Modified: branches/SAMBA_4_0/source/lib/socket/config.m4
===
--- branches/SAMBA_4_0/source/lib/socket/config.m4  2007-10-10 09:39:00 UTC 
(rev 25599)
+++ branches/SAMBA_4_0/source/lib/socket/config.m4  2007-10-10 10:19:19 UTC 
(rev 25600)
@@ -41,7 +41,7 @@
 AC_CHECK_FUNCS(gethostbyname)
 if test x$ac_cv_func_gethostbyname = xno; then
 AC_CHECK_LIB_EXT(nsl_s, NSL_LIBS, gethostbyname)
-AC_CHECK_LIB_EXT(nsl, NSl_LIBS, gethostbyname)
+AC_CHECK_LIB_EXT(nsl, NSL_LIBS, gethostbyname)
 AC_CHECK_LIB_EXT(socket, NSL_LIBS, gethostbyname)
 SMB_ENABLE(EXT_NSL,YES)
 dnl We can't just call AC_CHECK_FUNCS(gethostbyname) here, because the 
value



svn commit: samba r25602 - in branches/SAMBA_4_0/source/lib/replace: . system

2007-10-10 Thread metze
Author: metze
Date: 2007-10-10 12:09:06 + (Wed, 10 Oct 2007)
New Revision: 25602

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25602

Log:
don't imply system/network.h within replace.h,
as this brings in the socket_wrapper.h in unexpected
code and we endup with a missing 'swrap_close' while linking

metze
Modified:
   branches/SAMBA_4_0/source/lib/replace/replace.h
   branches/SAMBA_4_0/source/lib/replace/system/network.h


Changeset:
Modified: branches/SAMBA_4_0/source/lib/replace/replace.h
===
--- branches/SAMBA_4_0/source/lib/replace/replace.h 2007-10-10 11:57:16 UTC 
(rev 25601)
+++ branches/SAMBA_4_0/source/lib/replace/replace.h 2007-10-10 12:09:06 UTC 
(rev 25602)
@@ -325,15 +325,19 @@
 ssize_t rep_pwrite(int __fd, const void *__buf, size_t __nbytes, off_t 
__offset);
 #endif
 
+#ifdef REPLACE_INET_NTOA
+#define inet_ntoa rep_inet_ntoa
+/* prototype is in system/network.h */
+#endif
+
 #ifndef HAVE_INET_PTON
-int rep_inet_pton(int af, const char *src, void *dst);
 #define inet_pton rep_inet_pton
+/* prototype is in system/network.h */
 #endif
 
 #ifndef HAVE_INET_NTOP
-#include system/network.h
-const char *rep_inet_ntop(int af, const void *src, char *dst, socklen_t size);
 #define inet_ntop rep_inet_ntop
+/* prototype is in system/network.h */
 #endif
 
 #ifdef HAVE_LIMITS_H

Modified: branches/SAMBA_4_0/source/lib/replace/system/network.h
===
--- branches/SAMBA_4_0/source/lib/replace/system/network.h  2007-10-10 
11:57:16 UTC (rev 25601)
+++ branches/SAMBA_4_0/source/lib/replace/system/network.h  2007-10-10 
12:09:06 UTC (rev 25602)
@@ -90,10 +90,20 @@
 #endif
 
 #ifdef REPLACE_INET_NTOA
+/* define is in replace.h */
 char *rep_inet_ntoa(struct in_addr ip);
-#define inet_ntoa rep_inet_ntoa
 #endif
 
+#ifndef HAVE_INET_PTON
+/* define is in replace.h */
+int rep_inet_pton(int af, const char *src, void *dst);
+#endif
+
+#ifndef HAVE_INET_NTOP
+/* define is in replace.h */
+const char *rep_inet_ntop(int af, const void *src, char *dst, socklen_t size);
+#endif
+
 /*
  * glibc on linux doesn't seem to have MSG_WAITALL
  * defined. I think the kernel has it though..



svn commit: samba r25601 - in branches/SAMBA_4_0/source/lib/replace: . system

2007-10-10 Thread metze
Author: metze
Date: 2007-10-10 11:57:16 + (Wed, 10 Oct 2007)
New Revision: 25601

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25601

Log:
replace.h should never imply any system/*.h

(here it's system/time.h)

metze
Modified:
   branches/SAMBA_4_0/source/lib/replace/replace.h
   branches/SAMBA_4_0/source/lib/replace/system/time.h


Changeset:
Modified: branches/SAMBA_4_0/source/lib/replace/replace.h
===
--- branches/SAMBA_4_0/source/lib/replace/replace.h 2007-10-10 10:19:19 UTC 
(rev 25600)
+++ branches/SAMBA_4_0/source/lib/replace/replace.h 2007-10-10 11:57:16 UTC 
(rev 25601)
@@ -91,19 +91,14 @@
 void *rep_memmove(void *dest,const void *src,int size);
 #endif
 
-#if !defined(HAVE_MKTIME) || !defined(HAVE_TIMEGM)
-#include system/time.h
-#endif
-
 #ifndef HAVE_MKTIME
 #define mktime rep_mktime
-time_t rep_mktime(struct tm *t);
+/* prototype is in system/time.h */
 #endif
 
 #ifndef HAVE_TIMEGM
-struct tm;
 #define timegm rep_timegm
-time_t rep_timegm(struct tm *tm);
+/* prototype is in system/time.h */
 #endif
 
 #ifndef HAVE_STRLCPY

Modified: branches/SAMBA_4_0/source/lib/replace/system/time.h
===
--- branches/SAMBA_4_0/source/lib/replace/system/time.h 2007-10-10 10:19:19 UTC 
(rev 25600)
+++ branches/SAMBA_4_0/source/lib/replace/system/time.h 2007-10-10 11:57:16 UTC 
(rev 25601)
@@ -41,4 +41,14 @@
 #include utime.h
 #endif
 
+#ifndef HAVE_MKTIME
+/* define is in replace.h */
+time_t rep_mktime(struct tm *t);
 #endif
+
+#ifndef HAVE_TIMEGM
+/* define is in replace.h */
+time_t rep_timegm(struct tm *tm);
+#endif
+
+#endif



svn commit: samba r25604 - in branches/SAMBA_4_0/source/libcli/security: .

2007-10-10 Thread gd
Author: gd
Date: 2007-10-10 12:42:55 + (Wed, 10 Oct 2007)
New Revision: 25604

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25604

Log:
Add security_descriptor_append() helper function.

Guenther

Modified:
   branches/SAMBA_4_0/source/libcli/security/security_descriptor.c


Changeset:
Modified: branches/SAMBA_4_0/source/libcli/security/security_descriptor.c
===
--- branches/SAMBA_4_0/source/libcli/security/security_descriptor.c 
2007-10-10 12:27:24 UTC (rev 25603)
+++ branches/SAMBA_4_0/source/libcli/security/security_descriptor.c 
2007-10-10 12:42:55 UTC (rev 25604)
@@ -336,6 +336,48 @@
NULL);
   that would create a sd with one DACL ACE
 */
+
+struct security_descriptor *security_descriptor_append(struct 
security_descriptor *sd,
+  ...)
+{
+   va_list ap;
+   const char *sidstr;
+
+   va_start(ap, sd);
+   while ((sidstr = va_arg(ap, const char *))) {
+   struct dom_sid *sid;
+   struct security_ace *ace = talloc(sd, struct security_ace);
+   NTSTATUS status;
+
+   if (ace == NULL) {
+   talloc_free(sd);
+   va_end(ap);
+   return NULL;
+   }
+   ace-type = va_arg(ap, unsigned int);
+   ace-access_mask = va_arg(ap, unsigned int);
+   ace-flags = va_arg(ap, unsigned int);
+   sid = dom_sid_parse_talloc(ace, sidstr);
+   if (sid == NULL) {
+   va_end(ap);
+   talloc_free(sd);
+   return NULL;
+   }
+   ace-trustee = *sid;
+   status = security_descriptor_dacl_add(sd, ace);
+   /* TODO: check: would talloc_free(ace) here be correct? */
+   if (!NT_STATUS_IS_OK(status)) {
+   va_end(ap);
+   talloc_free(sd);
+   return NULL;
+   }
+   }
+   va_end(ap);
+
+   return sd;
+
+}
+
 struct security_descriptor *security_descriptor_create(TALLOC_CTX *mem_ctx,
   const char *owner_sid,
   const char *group_sid,



svn commit: samba r25605 - in branches/SAMBA_4_0/source/lib/registry/tests: .

2007-10-10 Thread gd
Author: gd
Date: 2007-10-10 12:44:48 + (Wed, 10 Oct 2007)
New Revision: 25605

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25605

Log:
Last round of registry reformats (before this gets an obsession...).

Guenther

Modified:
   branches/SAMBA_4_0/source/lib/registry/tests/diff.c
   branches/SAMBA_4_0/source/lib/registry/tests/generic.c
   branches/SAMBA_4_0/source/lib/registry/tests/hive.c
   branches/SAMBA_4_0/source/lib/registry/tests/registry.c


Changeset:
Sorry, the patch is too large (1231 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25605


svn commit: samba r25603 - in branches/SAMBA_4_0/source/lib/registry/tools: .

2007-10-10 Thread gd
Author: gd
Date: 2007-10-10 12:27:24 + (Wed, 10 Oct 2007)
New Revision: 25603

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25603

Log:
More reformat.

Guenther

Modified:
   branches/SAMBA_4_0/source/lib/registry/tools/common.c
   branches/SAMBA_4_0/source/lib/registry/tools/regdiff.c
   branches/SAMBA_4_0/source/lib/registry/tools/regpatch.c
   branches/SAMBA_4_0/source/lib/registry/tools/regshell.c
   branches/SAMBA_4_0/source/lib/registry/tools/regtree.c


Changeset:
Sorry, the patch is too large (742 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25603


svn commit: samba r25607 - in branches/SAMBA_4_0/source: lib/registry/tests libcli/security libnet torture/raw torture/rpc

2007-10-10 Thread gd
Author: gd
Date: 2007-10-10 13:12:53 + (Wed, 10 Oct 2007)
New Revision: 25607

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25607

Log:
Allow to set security descriptor type flags at creation time with
security_descriptor_create().

Guenther

Modified:
   branches/SAMBA_4_0/source/lib/registry/tests/registry.c
   branches/SAMBA_4_0/source/libcli/security/security_descriptor.c
   branches/SAMBA_4_0/source/libnet/libnet_become_dc.c
   branches/SAMBA_4_0/source/torture/raw/acls.c
   branches/SAMBA_4_0/source/torture/rpc/samba3rpc.c
   branches/SAMBA_4_0/source/torture/rpc/winreg.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/registry/tests/registry.c
===
--- branches/SAMBA_4_0/source/lib/registry/tests/registry.c 2007-10-10 
12:55:07 UTC (rev 25606)
+++ branches/SAMBA_4_0/source/lib/registry/tests/registry.c 2007-10-10 
13:12:53 UTC (rev 25607)
@@ -400,6 +400,7 @@
return false;
 
osd = security_descriptor_create(tctx,
+0,
 NULL, NULL,
 SID_NT_AUTHENTICATED_USERS,
 SEC_ACE_TYPE_ACCESS_ALLOWED,

Modified: branches/SAMBA_4_0/source/libcli/security/security_descriptor.c
===
--- branches/SAMBA_4_0/source/libcli/security/security_descriptor.c 
2007-10-10 12:55:07 UTC (rev 25606)
+++ branches/SAMBA_4_0/source/libcli/security/security_descriptor.c 
2007-10-10 13:12:53 UTC (rev 25607)
@@ -327,6 +327,7 @@
   a typical call would be:
 
 sd = security_descriptor_create(mem_ctx,
+sd_type_flags,
 mysid,
mygroup,
SID_NT_AUTHENTICATED_USERS, 
@@ -379,6 +380,7 @@
 }
 
 struct security_descriptor *security_descriptor_create(TALLOC_CTX *mem_ctx,
+  uint16_t sd_type,
   const char *owner_sid,
   const char *group_sid,
   ...)
@@ -390,6 +392,8 @@
sd = security_descriptor_initialise(mem_ctx);
if (sd == NULL) return NULL;
 
+   sd-type |= sd_type;
+
if (owner_sid) {
sd-owner_sid = dom_sid_parse_talloc(sd, owner_sid);
if (sd-owner_sid == NULL) {

Modified: branches/SAMBA_4_0/source/libnet/libnet_become_dc.c
===
--- branches/SAMBA_4_0/source/libnet/libnet_become_dc.c 2007-10-10 12:55:07 UTC 
(rev 25606)
+++ branches/SAMBA_4_0/source/libnet/libnet_become_dc.c 2007-10-10 13:12:53 UTC 
(rev 25607)
@@ -1737,6 +1737,7 @@
if (composite_nomem(domain_admins_sid_str, c)) return;
 
v = security_descriptor_create(vd,
+  0,
   /* owner: domain admins */
   domain_admins_sid_str,
   /* owner group: domain admins */

Modified: branches/SAMBA_4_0/source/torture/raw/acls.c
===
--- branches/SAMBA_4_0/source/torture/raw/acls.c2007-10-10 12:55:07 UTC 
(rev 25606)
+++ branches/SAMBA_4_0/source/torture/raw/acls.c2007-10-10 13:12:53 UTC 
(rev 25607)
@@ -298,7 +298,7 @@
 
printf(set a sec desc allowing no write by CREATOR_OWNER\n);
sd = security_descriptor_create(tctx,
-   NULL, NULL,
+   0, NULL, NULL,
SID_CREATOR_OWNER,
SEC_ACE_TYPE_ACCESS_ALLOWED,
SEC_RIGHTS_FILE_READ | SEC_STD_ALL,
@@ -335,7 +335,7 @@
 
printf(set a sec desc allowing no write by owner\n);
sd = security_descriptor_create(tctx,
-   owner_sid, NULL,
+   0, owner_sid, NULL,
owner_sid,
SEC_ACE_TYPE_ACCESS_ALLOWED,
SEC_RIGHTS_FILE_READ | SEC_STD_ALL,
@@ -390,7 +390,7 @@
 
printf(set a sec desc allowing generic read by owner\n);
sd = security_descriptor_create(tctx,
-   NULL, NULL,
+   0, NULL, NULL,
owner_sid,
SEC_ACE_TYPE_ACCESS_ALLOWED,
SEC_GENERIC_READ | 

svn commit: samba r25608 - in branches/SAMBA_4_0/source/libcli/security: .

2007-10-10 Thread gd
Author: gd
Date: 2007-10-10 13:17:28 + (Wed, 10 Oct 2007)
New Revision: 25608

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25608

Log:
Call security_descriptor_append from within security_descriptor_create.

Guenther

Modified:
   branches/SAMBA_4_0/source/libcli/security/security_descriptor.c


Changeset:
Modified: branches/SAMBA_4_0/source/libcli/security/security_descriptor.c
===
--- branches/SAMBA_4_0/source/libcli/security/security_descriptor.c 
2007-10-10 13:12:53 UTC (rev 25607)
+++ branches/SAMBA_4_0/source/libcli/security/security_descriptor.c 
2007-10-10 13:17:28 UTC (rev 25608)
@@ -387,7 +387,6 @@
 {
va_list ap;
struct security_descriptor *sd;
-   const char *sidstr;
 
sd = security_descriptor_initialise(mem_ctx);
if (sd == NULL) return NULL;
@@ -410,34 +409,7 @@
}
 
va_start(ap, group_sid);
-   while ((sidstr = va_arg(ap, const char *))) {
-   struct dom_sid *sid;
-   struct security_ace *ace = talloc(sd, struct security_ace);
-   NTSTATUS status;
-
-   if (ace == NULL) {
-   talloc_free(sd);
-   va_end(ap);
-   return NULL;
-   }
-   ace-type = va_arg(ap, unsigned int);
-   ace-access_mask = va_arg(ap, unsigned int);
-   ace-flags = va_arg(ap, unsigned int);
-   sid = dom_sid_parse_talloc(ace, sidstr);
-   if (sid == NULL) {
-   va_end(ap);
-   talloc_free(sd);
-   return NULL;
-   }
-   ace-trustee = *sid;
-   status = security_descriptor_dacl_add(sd, ace);
-   /* TODO: check: would talloc_free(ace) here be correct? */
-   if (!NT_STATUS_IS_OK(status)) {
-   va_end(ap);
-   talloc_free(sd);
-   return NULL;
-   }
-   }
+   sd = security_descriptor_append(sd, ap);
va_end(ap);
 
return sd;



svn commit: samba r25606 - in branches/SAMBA_4_0/source/torture/rpc: .

2007-10-10 Thread gd
Author: gd
Date: 2007-10-10 12:55:07 + (Wed, 10 Oct 2007)
New Revision: 25606

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25606

Log:
Allow test_GetKeySecurity() to return a security descriptor.

Guenther

Modified:
   branches/SAMBA_4_0/source/torture/rpc/winreg.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/rpc/winreg.c
===
--- branches/SAMBA_4_0/source/torture/rpc/winreg.c  2007-10-10 12:44:48 UTC 
(rev 25605)
+++ branches/SAMBA_4_0/source/torture/rpc/winreg.c  2007-10-10 12:55:07 UTC 
(rev 25606)
@@ -175,10 +175,11 @@
 
 static bool test_GetKeySecurity(struct dcerpc_pipe *p,
struct torture_context *tctx,
-   struct policy_handle *handle)
+   struct policy_handle *handle,
+   struct security_descriptor **sd_out)
 {
struct winreg_GetKeySecurity r;
-   struct security_descriptor sd;
+   struct security_descriptor *sd;
DATA_BLOB sdblob;
 
ZERO_STRUCT(r);
@@ -188,7 +189,8 @@
r.in.sd-size = 0x1000;
r.in.sec_info = SECINFO_OWNER | SECINFO_GROUP | SECINFO_DACL;
 
-   torture_assert_ntstatus_ok(tctx, dcerpc_winreg_GetKeySecurity(p, tctx, 
r),
+   torture_assert_ntstatus_ok(tctx,
+  dcerpc_winreg_GetKeySecurity(p, tctx, r),
   GetKeySecurity failed);
 
torture_assert_werr_ok(tctx, r.out.result, GetKeySecurity failed);
@@ -197,14 +199,18 @@
sdblob.length = r.out.sd-len;
 
torture_assert_ntstatus_ok(tctx,
-   ndr_pull_struct_blob(sdblob, tctx, sd,
+   ndr_pull_struct_blob(sdblob, tctx, sd,
 
(ndr_pull_flags_fn_t)ndr_pull_security_descriptor),
 pull_security_descriptor failed);
 
if (p-conn-flags  DCERPC_DEBUG_PRINT_OUT) {
-   NDR_PRINT_DEBUG(security_descriptor, sd);
+   NDR_PRINT_DEBUG(security_descriptor, sd);
}
 
+   if (sd_out) {
+   *sd_out = sd;
+   }
+
return true;
 }
 
@@ -584,7 +590,7 @@
if (!test_NotifyChangeKeyValue(p, tctx, handle)) {
}
 
-   if (!test_GetKeySecurity(p, tctx, handle)) {
+   if (!test_GetKeySecurity(p, tctx, handle, NULL)) {
}
 
if (!test_EnumKey(p, tctx, handle, depth)) {
@@ -667,7 +673,7 @@
created2 = true;
}
 
-   if (created2  !test_GetKeySecurity(p, tctx, newhandle)) {
+   if (created2  !test_GetKeySecurity(p, tctx, newhandle, NULL)) {
printf(GetKeySecurity failed\n);
ret = false;
}



svn commit: samba r25609 - in branches/SAMBA_4_0/source/torture/rpc: .

2007-10-10 Thread gd
Author: gd
Date: 2007-10-10 13:23:06 + (Wed, 10 Oct 2007)
New Revision: 25609

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25609

Log:
Reformat RPC-WINREG test.

Guenther

Modified:
   branches/SAMBA_4_0/source/torture/rpc/winreg.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/rpc/winreg.c
===
--- branches/SAMBA_4_0/source/torture/rpc/winreg.c  2007-10-10 13:17:28 UTC 
(rev 25608)
+++ branches/SAMBA_4_0/source/torture/rpc/winreg.c  2007-10-10 13:23:06 UTC 
(rev 25609)
@@ -129,7 +129,8 @@
 static bool test_CreateKey_sd(struct dcerpc_pipe *p,
  struct torture_context *tctx,
  struct policy_handle *handle, const char *name,
- const char *class, struct policy_handle 
*newhandle)
+ const char *class,
+ struct policy_handle *newhandle)
 {
struct winreg_CreateKey r;
enum winreg_CreateAction action_taken = 0;
@@ -300,7 +301,8 @@
  * return WERR_ACCESS_DENIED. */
 static bool test_DeleteKeyWithSubkey(struct dcerpc_pipe *p,
 struct torture_context *tctx,
-struct policy_handle *handle, const char 
*key)
+struct policy_handle *handle,
+const char *key)
 {
struct winreg_DeleteKey r;
 
@@ -381,7 +383,8 @@
if (NT_STATUS_IS_OK(status)  W_ERROR_IS_OK(r.out.result)) {
struct policy_handle key_handle;
 
-   torture_comment(tctx, EnumKey: %d: %s\n, 
r.in.enum_index, 
+   torture_comment(tctx, EnumKey: %d: %s\n,
+   r.in.enum_index,
r.out.name-name);
 
if (!test_OpenKey(p, tctx, handle, r.out.name-name,
@@ -496,13 +499,15 @@
r.in.size = size;
 
do {
-   torture_assert_ntstatus_ok(tctx, 
+   torture_assert_ntstatus_ok(tctx,
   dcerpc_winreg_EnumValue(p, tctx, r),
   EnumValue failed);
 
if (W_ERROR_IS_OK(r.out.result)) {
-   ret = test_QueryValue(p, tctx, handle, 
r.out.name-name);
-   ret = test_QueryMultipleValues(p, tctx, handle, 
r.out.name-name);
+   ret = test_QueryValue(p, tctx, handle,
+  r.out.name-name);
+   ret = test_QueryMultipleValues(p, tctx, handle,
+   r.out.name-name);
}
 
r.in.enum_index++;
@@ -526,7 +531,8 @@
   dcerpc_winreg_AbortSystemShutdown(p, tctx, 
r),
   AbortSystemShutdown failed);
 
-   torture_assert_werr_ok(tctx, r.out.result, AbortSystemShutdown 
failed);
+   torture_assert_werr_ok(tctx, r.out.result,
+  AbortSystemShutdown failed);
 
return true;
 }
@@ -548,7 +554,8 @@
   dcerpc_winreg_InitiateSystemShutdown(p, 
tctx, r),
   InitiateSystemShutdown failed);
 
-   torture_assert_werr_ok(tctx, r.out.result, InitiateSystemShutdown 
failed);
+   torture_assert_werr_ok(tctx, r.out.result,
+  InitiateSystemShutdown failed);
 
return test_AbortSystemShutdown(p, tctx);
 }
@@ -631,7 +638,8 @@
test_Cleanup(p, tctx, handle, TEST_KEY_BASE);
 
if (!test_CreateKey(p, tctx, handle, TEST_KEY1, NULL)) {
-   torture_comment(tctx, CreateKey failed - not considering a 
failure\n);
+   torture_comment(tctx,
+   CreateKey failed - not considering a 
failure\n);
} else {
created = true;
}
@@ -694,29 +702,25 @@
}
 
if (created3 
-   test_CreateKey(p, tctx, handle, TEST_SUBKEY, NULL))
-   {
+   test_CreateKey(p, tctx, handle, TEST_SUBKEY, NULL)) {
created_subkey = true;
}
 
if (created_subkey 
-   !test_DeleteKeyWithSubkey(p, tctx, handle, TEST_KEY3))
-   {
+   !test_DeleteKeyWithSubkey(p, tctx, handle, TEST_KEY3)) {
printf(DeleteKeyWithSubkey failed 
   (DeleteKey didn't return ACCESS_DENIED)\n);
ret = false;
}
 
if (created_subkey 
-   !test_DeleteKey(p, tctx, handle, TEST_SUBKEY))
-   {
+   !test_DeleteKey(p, tctx, handle, TEST_SUBKEY)) {
printf(DeleteKey failed\n);
ret = false;
}
 
if (created3 
-   !test_DeleteKey(p, tctx, handle, TEST_KEY3))
-  

svn commit: samba r25610 - in branches/SAMBA_4_0/source/libcli/security: .

2007-10-10 Thread gd
Author: gd
Date: 2007-10-10 13:49:15 + (Wed, 10 Oct 2007)
New Revision: 25610

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25610

Log:
Add security_descriptor_appendv() which takes va_list directly.

Guenther

Modified:
   branches/SAMBA_4_0/source/libcli/security/security_descriptor.c


Changeset:
Modified: branches/SAMBA_4_0/source/libcli/security/security_descriptor.c
===
--- branches/SAMBA_4_0/source/libcli/security/security_descriptor.c 
2007-10-10 13:23:06 UTC (rev 25609)
+++ branches/SAMBA_4_0/source/libcli/security/security_descriptor.c 
2007-10-10 13:49:15 UTC (rev 25610)
@@ -338,13 +338,11 @@
   that would create a sd with one DACL ACE
 */
 
-struct security_descriptor *security_descriptor_append(struct 
security_descriptor *sd,
-  ...)
+struct security_descriptor *security_descriptor_appendv(struct 
security_descriptor *sd,
+   va_list ap)
 {
-   va_list ap;
const char *sidstr;
 
-   va_start(ap, sd);
while ((sidstr = va_arg(ap, const char *))) {
struct dom_sid *sid;
struct security_ace *ace = talloc(sd, struct security_ace);
@@ -352,7 +350,6 @@
 
if (ace == NULL) {
talloc_free(sd);
-   va_end(ap);
return NULL;
}
ace-type = va_arg(ap, unsigned int);
@@ -360,7 +357,6 @@
ace-flags = va_arg(ap, unsigned int);
sid = dom_sid_parse_talloc(ace, sidstr);
if (sid == NULL) {
-   va_end(ap);
talloc_free(sd);
return NULL;
}
@@ -368,15 +364,24 @@
status = security_descriptor_dacl_add(sd, ace);
/* TODO: check: would talloc_free(ace) here be correct? */
if (!NT_STATUS_IS_OK(status)) {
-   va_end(ap);
talloc_free(sd);
return NULL;
}
}
+
+   return sd;
+}
+
+struct security_descriptor *security_descriptor_append(struct 
security_descriptor *sd,
+  ...)
+{
+   va_list ap;
+
+   va_start(ap, sd);
+   sd = security_descriptor_appendv(sd, ap);
va_end(ap);
 
return sd;
-
 }
 
 struct security_descriptor *security_descriptor_create(TALLOC_CTX *mem_ctx,
@@ -409,7 +414,7 @@
}
 
va_start(ap, group_sid);
-   sd = security_descriptor_append(sd, ap);
+   sd = security_descriptor_appendv(sd, ap);
va_end(ap);
 
return sd;



svn commit: samba r25611 - in branches/SAMBA_4_0/source/torture/rpc: .

2007-10-10 Thread gd
Author: gd
Date: 2007-10-10 13:50:21 + (Wed, 10 Oct 2007)
New Revision: 25611

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25611

Log:
Smaller fix for winreg test.

Guenther

Modified:
   branches/SAMBA_4_0/source/torture/rpc/winreg.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/rpc/winreg.c
===
--- branches/SAMBA_4_0/source/torture/rpc/winreg.c  2007-10-10 13:49:15 UTC 
(rev 25610)
+++ branches/SAMBA_4_0/source/torture/rpc/winreg.c  2007-10-10 13:50:21 UTC 
(rev 25611)
@@ -181,7 +181,7 @@
struct security_descriptor **sd_out)
 {
struct winreg_GetKeySecurity r;
-   struct security_descriptor *sd;
+   struct security_descriptor *sd = NULL;
DATA_BLOB sdblob;
 
ZERO_STRUCT(r);
@@ -200,6 +200,8 @@
sdblob.data = r.out.sd-data;
sdblob.length = r.out.sd-len;
 
+   sd = talloc_zero(tctx, struct security_descriptor);
+
torture_assert_ntstatus_ok(tctx,
ndr_pull_struct_blob(sdblob, tctx, sd,
 
(ndr_pull_flags_fn_t)ndr_pull_security_descriptor),
@@ -211,6 +213,8 @@
 
if (sd_out) {
*sd_out = sd;
+   } else {
+   talloc_free(sd);
}
 
return true;



svn commit: samba r25612 - in branches/SAMBA_4_0/source/torture/rpc: .

2007-10-10 Thread gd
Author: gd
Date: 2007-10-10 13:56:47 + (Wed, 10 Oct 2007)
New Revision: 25612

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25612

Log:
Add test_SetKeySecurity() call.

Guenther

Modified:
   branches/SAMBA_4_0/source/torture/rpc/winreg.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/rpc/winreg.c
===
--- branches/SAMBA_4_0/source/torture/rpc/winreg.c  2007-10-10 13:50:21 UTC 
(rev 25611)
+++ branches/SAMBA_4_0/source/torture/rpc/winreg.c  2007-10-10 13:56:47 UTC 
(rev 25612)
@@ -220,6 +220,44 @@
return true;
 }
 
+static bool test_SetKeySecurity(struct dcerpc_pipe *p,
+   struct torture_context *tctx,
+   struct policy_handle *handle,
+   struct security_descriptor *sd)
+{
+   struct winreg_SetKeySecurity r;
+   struct KeySecurityData *sdata = NULL;
+   DATA_BLOB sdblob;
+
+   ZERO_STRUCT(r);
+
+   if (p-conn-flags  DCERPC_DEBUG_PRINT_OUT) {
+   NDR_PRINT_DEBUG(security_descriptor, sd);
+   }
+
+   torture_assert_ntstatus_ok(tctx,
+   ndr_push_struct_blob(sdblob, tctx, sd,
+
(ndr_push_flags_fn_t)ndr_push_security_descriptor),
+push_security_descriptor failed);
+
+   sdata = talloc_zero(tctx, struct KeySecurityData);
+   sdata-data = sdblob.data;
+   sdata-size = sdblob.length;
+   sdata-len = sdblob.length;
+
+   r.in.handle = handle;
+   r.in.access_mask = SEC_FLAG_MAXIMUM_ALLOWED;
+   r.in.sd = sdata;
+
+   torture_assert_ntstatus_ok(tctx,
+  dcerpc_winreg_SetKeySecurity(p, tctx, r),
+  SetKeySecurity failed);
+
+   torture_assert_werr_ok(tctx, r.out.result, SetKeySecurity failed);
+
+   return true;
+}
+
 static bool test_CloseKey(struct dcerpc_pipe *p, struct torture_context *tctx,
  struct policy_handle *handle)
 {
@@ -625,6 +663,7 @@
bool ret = true, created = false, created2 = false, deleted = false;
bool created3 = false, created_subkey = false;
struct winreg_OpenHKLM r;
+   struct security_descriptor *sd = NULL;
 
winreg_open_fn open_fn = userdata;
 
@@ -686,11 +725,16 @@
created2 = true;
}
 
-   if (created2  !test_GetKeySecurity(p, tctx, newhandle, NULL)) {
+   if (created2  !test_GetKeySecurity(p, tctx, newhandle, sd)) {
printf(GetKeySecurity failed\n);
ret = false;
}
 
+   if (created2  sd  !test_SetKeySecurity(p, tctx, newhandle, sd)) {
+   printf(SetKeySecurity failed\n);
+   ret = false;
+   }
+
if (created2  !test_CloseKey(p, tctx, newhandle)) {
printf(CloseKey failed\n);
ret = false;



svn commit: samba r25613 - in branches/SAMBA_4_0/source/lib/registry/tests: .

2007-10-10 Thread metze
Author: metze
Date: 2007-10-10 14:12:25 + (Wed, 10 Oct 2007)
New Revision: 25613

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25613

Log:
verify the length and type before checking the value,
hopefully gives more info why this fails some bigendian
platforms

metze
Modified:
   branches/SAMBA_4_0/source/lib/registry/tests/hive.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/registry/tests/hive.c
===
--- branches/SAMBA_4_0/source/lib/registry/tests/hive.c 2007-10-10 13:56:47 UTC 
(rev 25612)
+++ branches/SAMBA_4_0/source/lib/registry/tests/hive.c 2007-10-10 14:12:25 UTC 
(rev 25613)
@@ -187,10 +187,9 @@
error = hive_get_value(mem_ctx, subkey, Answer, type, value);
torture_assert_werr_ok(tctx, error, getting value);
 
-   torture_assert(tctx, memcmp(value.data, data, 4) == 0, value data);
-
torture_assert_int_equal(tctx, value.length, 4, value length);
torture_assert_int_equal(tctx, type, REG_DWORD, value type);
+   torture_assert(tctx, memcmp(value.data, data, 4) == 0, value data);
 
return true;
 }
@@ -251,10 +250,10 @@
torture_assert_werr_ok(tctx, error, getting value);
 
torture_assert_str_equal(tctx, name, Answer, value name);
-   torture_assert(tctx, memcmp(value.data, data, 4) == 0, value data);
 
torture_assert_int_equal(tctx, value.length, 4, value length);
torture_assert_int_equal(tctx, type, REG_DWORD, value type);
+   torture_assert(tctx, memcmp(value.data, data, 4) == 0, value data);
 
error = hive_get_value_by_index(mem_ctx, subkey, 1, name,
type, value);



svn commit: samba r25614 - in branches/SAMBA_4_0: . source/lib/tdb source/lib/tdb/web

2007-10-10 Thread jelmer
Author: jelmer
Date: 2007-10-10 17:04:00 + (Wed, 10 Oct 2007)
New Revision: 25614

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25614

Log:
Add trivial tdb website.
Added:
   branches/SAMBA_4_0/source/lib/tdb/web/
   branches/SAMBA_4_0/source/lib/tdb/web/index.html
Modified:
   branches/SAMBA_4_0/


Changeset:

Property changes on: branches/SAMBA_4_0
___
Name: bzr:revision-info
...skipped...
Name: bzr:file-ids
...skipped...
Name: bzr:revision-id:v3-trunk0
...skipped...

Added: branches/SAMBA_4_0/source/lib/tdb/web/index.html
===
--- branches/SAMBA_4_0/source/lib/tdb/web/index.html2007-10-10 14:12:25 UTC 
(rev 25613)
+++ branches/SAMBA_4_0/source/lib/tdb/web/index.html2007-10-10 17:04:00 UTC 
(rev 25614)
@@ -0,0 +1,44 @@
+!DOCTYPE HTML PUBLIC -//W3C//DTD HTML 3.2//EN
+HTML
+HEAD
+TITLEldb/TITLE
+/HEAD
+BODY BGCOLOR=#ff TEXT=#00 VLINK=#292555 LINK=#292555 
ALINK=#cc0033
+
+h1tdb/h1
+
+TDB is a Trivial Database. In concept, it is very much like GDBM, and BSD's DB 
+except that it allows multiple simultaneous writers and uses locking 
+internally to keep writers from trampling on each other. TDB is also extremely 
+small.
+
+h2Discussion and bug reports/h2
+
+tdb does not currently have its own mailing list or bug tracking
+system. For now, please use the a
+href=https://lists.samba.org/mailman/listinfo/samba-technical;samba-technical/a
+mailing list, and the a href=http://bugzilla.samba.org/;Samba
+bugzilla/a bug tracking system.
+
+h2Download/h2
+
+You can download the latest release either via rsync or anonymous
+svn. To fetch via svn use the following commands:
+
+pre
+  svn co svn://svnanon.samba.org/samba/branches/SAMBA_4_0/source/lib/tdb tdb
+  svn co svn://svnanon.samba.org/samba/branches/SAMBA_4_0/source/lib/replace 
libreplace
+/pre
+
+To fetch via rsync use these commands:
+
+pre
+  rsync -Pavz samba.org::ftp/unpacked/tdb .
+  rsync -Pavz samba.org::ftp/unpacked/libreplace .
+/pre
+
+and build in tdb. It will find the replace library in the directory
+above automatically.
+
+/BODY
+/HTML



svn commit: samba r25615 - in branches/SAMBA_4_0: . source/selftest/env

2007-10-10 Thread jelmer
Author: jelmer
Date: 2007-10-10 19:40:19 + (Wed, 10 Oct 2007)
New Revision: 25615

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25615

Log:
Honor SMBD_VALGRIND and NMBD_VALGRIND for Samba3.
Modified:
   branches/SAMBA_4_0/
   branches/SAMBA_4_0/source/selftest/env/Samba3.pm


Changeset:

Property changes on: branches/SAMBA_4_0
___
Name: bzr:revision-info
...skipped...
Name: bzr:file-ids
...skipped...
Name: bzr:revision-id:v3-trunk0
...skipped...

Modified: branches/SAMBA_4_0/source/selftest/env/Samba3.pm
===
--- branches/SAMBA_4_0/source/selftest/env/Samba3.pm2007-10-10 17:04:00 UTC 
(rev 25614)
+++ branches/SAMBA_4_0/source/selftest/env/Samba3.pm2007-10-10 19:40:19 UTC 
(rev 25615)
@@ -168,7 +168,13 @@
}
 
$ENV{MAKE_TEST_BINARY} = $self-binpath(nmbd);
-   exec($self-binpath(timelimit), $nmbd_maxtime, 
$self-binpath(nmbd), -F, -S, --no-process-group, -s, 
$env_vars-{SERVERCONFFILE}, @optargs) or die(Unable to start nmbd: $!);
+
+   my @preargs = ($self-binpath(timelimit), $nmbd_maxtime);
+   if(defined($ENV{NMBD_VALGRIND})) { 
+   @preargs = split(/ /, $ENV{NMBD_VALGRIND});
+   }
+
+   exec(@preargs, $self-binpath(nmbd), -F, -S, 
--no-process-group, -s, $env_vars-{SERVERCONFFILE}, @optargs) or 
die(Unable to start nmbd: $!);
}
write_pid($env_vars, nmbd, $pid);
print DONE\n;
@@ -189,7 +195,7 @@
 #  }
 #
 #  $ENV{MAKE_TEST_BINARY} = $self-binpath(winbindd);
-#  exec($self-binpath(timelimit), $winbindd_maxtime, 
$self-binpath(winbindd), -F, -S, --no-process-group, -s, 
$env_vars-{SERVERCONFFILE}, @optargs) or die(Unable to start winbindd: $!);
+#  exec($self-binpath(timelimit), $winbindd_maxtime, 
$ENV{WINBINDD_VALGRIND}, $self-binpath(winbindd), -F, -S, 
--no-process-group, -s, $env_vars-{SERVERCONFFILE}, @optargs) or 
die(Unable to start winbindd: $!);
 #  }
 #  write_pid($env_vars, winbindd, $pid);
 #  print DONE\n;
@@ -208,7 +214,11 @@
if (defined($ENV{SMBD_OPTIONS})) {
@optargs = split(/ /, $ENV{SMBD_OPTIONS});
}
-   exec($self-binpath(timelimit), $smbd_maxtime, 
$self-binpath(smbd), -F, -S, --no-process-group, -s, 
$env_vars-{SERVERCONFFILE}, @optargs) or die(Unable to start smbd: $!);
+   my @preargs = ($self-binpath(timelimit), $smbd_maxtime);
+   if(defined($ENV{SMBD_VALGRIND})) {
+   @preargs = split(/ /,$ENV{SMBD_VALGRIND});
+   }
+   exec(@preargs, $self-binpath(smbd), -F, -S, 
--no-process-group, -s, $env_vars-{SERVERCONFFILE}, @optargs) or 
die(Unable to start smbd: $!);
}
write_pid($env_vars, smbd, $pid);
print DONE\n;



svn commit: samba r25616 - in branches/SAMBA_4_0/source: selftest/env setup

2007-10-10 Thread abartlet
Author: abartlet
Date: 2007-10-10 23:25:22 + (Wed, 10 Oct 2007)
New Revision: 25616

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25616

Log:
Fedora DS now has a way to install the schema and extra configuration
as part of the setup inf file.

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/source/selftest/env/Samba4.pm
   branches/SAMBA_4_0/source/setup/fedorads.inf
   branches/SAMBA_4_0/source/setup/provision-backend


Changeset:
Modified: branches/SAMBA_4_0/source/selftest/env/Samba4.pm
===
--- branches/SAMBA_4_0/source/selftest/env/Samba4.pm2007-10-10 19:40:19 UTC 
(rev 25615)
+++ branches/SAMBA_4_0/source/selftest/env/Samba4.pm2007-10-10 23:25:22 UTC 
(rev 25616)
@@ -192,18 +192,16 @@
 
my $pidfile = $fedora_ds_dir/logs/slapd-samba4.pid;
 
+   system($self-{bindir}/ad2oLschema $configuration -H 
$ldapdir/schema-tmp.ldb --option=convert:target=fedora-ds -I 
$self-{setupdir}/schema-map-fedora-ds-1.0 -O $ldapdir/99_ad.ldif 2) == 0 or 
die(schema conversion for Fedora DS failed);
+
 my $dir = getcwd();
 chdir $ENV{FEDORA_DS_PREFIX}/bin || die;
-   if (system(perl $ENV{FEDORA_DS_PREFIX}/bin/ds_newinst.pl 
$fedora_ds_inf 2) != 0) {
+   if (system(perl $ENV{FEDORA_DS_PREFIX}/sbin/setup-ds.pl --silent 
--file=$fedora_ds_inf 2) != 0) {
 chdir $dir;
-die(perl $ENV{FEDORA_DS_PREFIX}/bin/ds_newinst.pl $fedora_ds_inf 
FAILED: $?);
+die(perl $ENV{FEDORA_DS_PREFIX}/sbin/setup-ds.pl --silent 
--file=$fedora_ds_inf FAILED: $?);
 }
 chdir $dir || die;
 
-   system(cat $fedora_ds_extra_ldif  $fedora_ds_dir/dse.ldif);
-
-   system($self-{bindir}/ad2oLschema $configuration -H 
$ldapdir/schema-tmp.ldb --option=convert:target=fedora-ds -I 
$self-{setupdir}/schema-map-fedora-ds-1.0 -O $fedora_ds_dir/schema/99_ad.ldif 
2) == 0 or die(schema conversion for Fedora DS failed);
-
return ($fedora_ds_dir, $pidfile);
 }
 

Modified: branches/SAMBA_4_0/source/setup/fedorads.inf
===
--- branches/SAMBA_4_0/source/setup/fedorads.inf2007-10-10 19:40:19 UTC 
(rev 25615)
+++ branches/SAMBA_4_0/source/setup/fedorads.inf2007-10-10 23:25:22 UTC 
(rev 25616)
@@ -24,4 +24,6 @@
 cert_dir= ${LDAPDIR}/slapd-samba4
 
 start_server= 0
-install_full_schema= 0
\ No newline at end of file
+install_full_schema= 0
+SchemaFile=${LDAPDIR}/99_ad.ldif
+ConfigFile = ${LDAPDIR}/fedorads-partitions.ldif

Modified: branches/SAMBA_4_0/source/setup/provision-backend
===
--- branches/SAMBA_4_0/source/setup/provision-backend   2007-10-10 19:40:19 UTC 
(rev 25615)
+++ branches/SAMBA_4_0/source/setup/provision-backend   2007-10-10 23:25:22 UTC 
(rev 25616)
@@ -97,11 +97,11 @@
 provision_schema(subobj, message, tmp_schema_ldb, paths);
 
 var mapping;
-var ext;
+var backend_schema;
 var slapd_command;
 if (options[ldap-backend-type] == fedora-ds) {
mapping = schema-map-fedora-ds-1.0;
-   ext = ldif;
+   backend_schema = backend-schema.ldif;
if (options[ldap-backend-port] != undefined) {
message(Will listen on TCP port  + 
options[ldap-backend-port] + \n);
subobj.SERVERPORT=ServerPort =  + 
options[ldap-backend-port];
@@ -116,7 +116,7 @@
 } else if (options[ldap-backend-type] == openldap) {
provision_ldapbase(subobj, message, paths);
mapping = schema-map-openldap-2.3;
-   ext = schema;
+   backend_schema = 99_ad.ldif;
setup_file(slapd.conf, message, subobj.LDAPDIR + /slapd.conf, 
subobj);
setup_file(modules.conf, message, subobj.LDAPDIR + /modules.conf, 
subobj);
sys.mkdir(subobj.LDAPDIR + /db, 0700);
@@ -142,7 +142,7 @@
slapd_command = slapd -f  + subobj.LDAPDIR + /slapd.conf -h 
 + subobj.LDAPI_URI;
}
 }
-var schema_command = ad2oLschema --option=convert:target= + 
options[ldap-backend-type] +  -I  + lp.get(setup directory) + / + 
mapping +  -H tdb:// + tmp_schema_ldb +  -O  + subobj.LDAPDIR + 
/backend-schema. + ext;
+var schema_command = ad2oLschema --option=convert:target= + 
options[ldap-backend-type] +  -I  + lp.get(setup directory) + / + 
mapping +  -H tdb:// + tmp_schema_ldb +  -O  + subobj.LDAPDIR + / + 
backend_schema;
 
 message(\nCreate a suitable schema file with:\n%s\n, schema_command);
 message(\nStart slapd with: \n%s\n, slapd_command);



svn commit: samba r25617 - in branches/SAMBA_4_0: . source/build/smb_build

2007-10-10 Thread jelmer
Author: jelmer
Date: 2007-10-10 23:58:29 + (Wed, 10 Oct 2007)
New Revision: 25617

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25617

Log:
Make sure system include paths come after samba include paths. Patch from Timur 
Bakeyev.
Modified:
   branches/SAMBA_4_0/
   branches/SAMBA_4_0/source/build/smb_build/cflags.pm


Changeset:

Property changes on: branches/SAMBA_4_0
___
Name: bzr:revision-info
...skipped...
Name: bzr:revision-id:v3-trunk0
...skipped...

Modified: branches/SAMBA_4_0/source/build/smb_build/cflags.pm
===
--- branches/SAMBA_4_0/source/build/smb_build/cflags.pm 2007-10-10 23:25:22 UTC 
(rev 25616)
+++ branches/SAMBA_4_0/source/build/smb_build/cflags.pm 2007-10-10 23:58:29 UTC 
(rev 25617)
@@ -6,8 +6,15 @@
 package cflags;
 use strict;
 
-sub create_cflags()
-{
+use sort 'stable';
+
+sub by_path {
+   return  1 if($a =~ m#^\-I/#);
+   return -1 if($b =~ m#^\-I/#);
+   return  0;
+}
+
+sub create_cflags() {
my $CTX = shift;
my $srcdir = shift;
my $builddir = shift;
@@ -15,27 +22,29 @@
 
open(CFLAGS_TXT,$file) || die (Can't open `$file'\n);
 
-   my $src_ne_build = 0;
-   $src_ne_build = 1 unless ($srcdir eq $builddir);
+   my $src_ne_build = ($srcdir ne $builddir) ? 1 : 0;
 
foreach my $key (values %{$CTX}) {
next unless defined ($key-{OBJ_LIST});
-
next unless defined ($key-{FINAL_CFLAGS});
-   next unless ($#{$key-{FINAL_CFLAGS}} = 0);
+   next unless (@{$key-{FINAL_CFLAGS}}  0);
 
# Rewrite CFLAGS so that both the source and the build
# directories are in the path.
-   my $cflags = ;
-   foreach my $flag (@{$key-{FINAL_CFLAGS}}) {
-   my $dir;
-   if ($src_ne_build and ($dir) = ($flag =~ 
/^-I([^\/].*)$/)) {
-   $cflags .=  -I$builddir/$dir;
-   $cflags .=  -I$srcdir/$dir;
-   } else {
-   $cflags .=  $flag;
+   my @cflags = ();
+   foreach my $flag (sort by_path @{$key-{FINAL_CFLAGS}}) {
+   if($src_ne_build) {
+   if($flag =~ m#^-I([^/].*$)#) {
+   my $dir = $1;
+   $dir =~ s#^\$\((?:src|build)dir\)/?##;
+   push(@cflags, -I$builddir/$dir, 
-I$srcdir/$dir);
+   next;
+   }
}
+   push(@cflags, $flag);
}
+   
+   my $cflags = join(' ', @cflags);
 
foreach (@{$key-{OBJ_LIST}}) {
my $ofile = $_;



Build status as of Thu Oct 11 00:00:03 2007

2007-10-10 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2007-10-10 
00:02:00.0 +
+++ /home/build/master/cache/broken_results.txt 2007-10-11 00:02:03.0 
+
@@ -1,24 +1,24 @@
-Build status as of Wed Oct 10 00:00:02 2007
+Build status as of Thu Oct 11 00:00:03 2007
 
 Build counts:
 Tree Total  Broken Panic 
 SOC  0  0  0 
 build_farm   0  0  0 
-ccache   27 10 0 
+ccache   30 10 0 
 ctdb 0  0  0 
 distcc   1  0  0 
-ldb  27 23 0 
-libreplace   26 9  0 
-lorikeet-heimdal 20 12 0 
-pidl 15 2  0 
-ppp  7  6  0 
+ldb  30 28 0 
+libreplace   29 9  0 
+lorikeet-heimdal 23 14 0 
+pidl 17 4  0 
+ppp  10 7  0 
 python   0  0  0 
-rsync27 15 0 
+rsync30 15 0 
 samba-docs   0  0  0 
 samba-gtk2  2  0 
-samba4   24 15 4 
-samba_3_226 25 2 
-smb-build26 26 0 
-talloc   27 21 0 
-tdb  27 23 0 
+samba4   27 18 4 
+samba_3_229 28 2 
+smb-build29 29 0 
+talloc   30 26 0 
+tdb  30 4  0 
 


[SCM] Samba Shared Repository branch, v3-2-test, updated. initial-v3-2-unstable-4-gbe91677

2007-10-10 Thread Gerald (Jerry) Carter
The branch, v3-2-test has been updated
   via  be916777da8c681c393b817105e3dfe8a9c4ef12 (commit)
  from  631464e2651e33812e43fe59c1e49c5d71f9621a (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -
commit be916777da8c681c393b817105e3dfe8a9c4ef12
Author: Gerald (Jerry) Carter [EMAIL PROTECTED]
Date:   Wed Oct 10 19:21:52 2007 -0500

Adding a draft section for 3.2.0pre2

Add the header and commits since 3.2.0pre1 sections in preparation
for another preview release althought we might decide to go stright
to RC from here.

---

Summary of changes:
 WHATSNEW.txt |   13 -
 1 files changed, 8 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index d11e669..de8df4b 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,9 +1,9 @@
=
-   Release Notes for Samba 3.2.0pre1
-   Sep 28, 2007
+   Release Notes for Samba 3.2.0pre2
+   Oct XX, 2007
=
 
-This is the first preview release of Samba 3.2.0.  This is *not*
+This is the second preview release of Samba 3.2.0.  This is *not*
 intended for production environments and is designed for testing
 purposes only.  Please report any defects via the Samba bug reporting
 system at https://bugzilla.samba.org/.
@@ -117,9 +117,12 @@ smb.conf changes
 winbind rpc onlyNew No
 
 
-Commit Highlights:
---
+Changes since 3.2.0pre1:
+---
 
+
+Original 3.2.0pre1 commits:
+---
 o   Michael Adam [EMAIL PROTECTED]
 * Unified POSIX ACL detection including support for FreeBSD and
   HP-UX.


-- 
Samba Shared Repository


[SCM] Samba Shared Repository branch, v3-2-test, updated. initial-v3-2-unstable-9-g52ca48f

2007-10-10 Thread Guenther Deschner
The branch, v3-2-test has been updated
   via  52ca48f1881fc7b6ac9d1252468bb20eee174407 (commit)
   via  83fe2b4261f0357a62ea93b806a14225173f4945 (commit)
   via  5fa3fc81b765f1d9682170de13d2e10994fdd889 (commit)
  from  e00ea359d66347a7c6f5d75de1670f788bfdc310 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -
commit 52ca48f1881fc7b6ac9d1252468bb20eee174407
Merge: 83fe2b4261f0357a62ea93b806a14225173f4945 
e00ea359d66347a7c6f5d75de1670f788bfdc310
Author: Guenther Deschner [EMAIL PROTECTED]
Date:   Thu Oct 11 02:43:29 2007 +0200

Merge commit 'origin/v3-2-test' into my_branch

commit 83fe2b4261f0357a62ea93b806a14225173f4945
Merge: 5fa3fc81b765f1d9682170de13d2e10994fdd889 
be916777da8c681c393b817105e3dfe8a9c4ef12
Author: Guenther Deschner [EMAIL PROTECTED]
Date:   Thu Oct 11 02:33:07 2007 +0200

Merge commit 'origin/v3-2-test' into my_branch

commit 5fa3fc81b765f1d9682170de13d2e10994fdd889
Author: Guenther Deschner [EMAIL PROTECTED]
Date:   Thu Oct 11 02:25:44 2007 +0200

Display ace_objects in security descriptors.

Guenther

---

Summary of changes:
 source/lib/display_sec.c |   41 +++--
 1 files changed, 39 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/display_sec.c b/source/lib/display_sec.c
index cb8f151..487ac8f 100644
--- a/source/lib/display_sec.c
+++ b/source/lib/display_sec.c
@@ -66,6 +66,23 @@ void display_sec_access(SEC_ACCESS *info)
 }
 
 /
+ display sec_ace object
+ /
+static void disp_sec_ace_object(struct security_ace_object *object)
+{
+   if (object-flags  SEC_ACE_OBJECT_PRESENT) {
+   printf(Object type: SEC_ACE_OBJECT_PRESENT\n);
+   printf(Object GUID: %s\n, smb_uuid_string_static(
+   object-type.type));
+   }
+   if (object-flags  SEC_ACE_OBJECT_INHERITED_PRESENT) {
+   printf(Object type: SEC_ACE_OBJECT_INHERITED_PRESENT\n);
+   printf(Object GUID: %s\n, smb_uuid_string_static(
+   object-inherited_type.inherited_type));
+   }
+}
+
+/
  display sec_ace structure
  /
 void display_sec_ace(SEC_ACE *ace)
@@ -86,14 +103,35 @@ void display_sec_ace(SEC_ACE *ace)
case SEC_ACE_TYPE_SYSTEM_ALARM:
printf(SYSTEM ALARM);
break;
+   case SEC_ACE_TYPE_ALLOWED_COMPOUND:
+   printf(SEC_ACE_TYPE_ALLOWED_COMPOUND);
+   break;
+   case SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT:
+   printf(SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT);
+   break;
+   case SEC_ACE_TYPE_ACCESS_DENIED_OBJECT:
+   printf(SEC_ACE_TYPE_ACCESS_DENIED_OBJECT);
+   break;
+   case SEC_ACE_TYPE_SYSTEM_AUDIT_OBJECT:
+   printf(SEC_ACE_TYPE_SYSTEM_AUDIT_OBJECT);
+   break;
+   case SEC_ACE_TYPE_SYSTEM_ALARM_OBJECT:
+   printf(SEC_ACE_TYPE_SYSTEM_ALARM_OBJECT);
+   break;
default:
printf();
break;
}
+
printf( (%d) flags: %d\n, ace-type, ace-flags);
display_sec_access(ace-access_mask);
sid_to_string(sid_str, ace-trustee);
printf(\t\tSID: %s\n\n, sid_str);
+
+   if (sec_ace_object(ace-type)) {
+   disp_sec_ace_object(ace-object.object);
+   }
+
 }
 
 /
@@ -110,7 +148,6 @@ void display_sec_acl(SEC_ACL *sec_acl)
if (sec_acl-size != 0  sec_acl-num_aces != 0)
for (i = 0; i  sec_acl-num_aces; i++)
display_sec_ace(sec_acl-aces[i]);
-   
 }
 
 void display_acl_type(uint16 type)
@@ -187,6 +224,6 @@ void display_sec_desc(SEC_DESC *sec)
 
if (sec-group_sid) {
sid_to_string(sid_str, sec-group_sid);
-   printf(\tParent SID:\t%s\n, sid_str);
+   printf(\tGroup SID:\t%s\n, sid_str);
}
 }


-- 
Samba Shared Repository


svn commit: samba r25618 - in branches/SAMBA_4_0/source/nsswitch: .

2007-10-10 Thread abartlet
Author: abartlet
Date: 2007-10-11 00:44:39 + (Thu, 11 Oct 2007)
New Revision: 25618

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=25618

Log:
I'm sick of the fstring warnings turning up here.  Let's see how much
of the build farm I can break with this...

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/source/nsswitch/config.mk


Changeset:
Modified: branches/SAMBA_4_0/source/nsswitch/config.mk
===
--- branches/SAMBA_4_0/source/nsswitch/config.mk2007-10-10 23:58:29 UTC 
(rev 25617)
+++ branches/SAMBA_4_0/source/nsswitch/config.mk2007-10-11 00:44:39 UTC 
(rev 25618)
@@ -4,6 +4,7 @@
 DESCRIPTION = Client library for communicating with winbind
 OBJ_FILES = wb_common.o
 PRIVATE_DEPENDENCIES = SOCKET_WRAPPER
+CFLAGS = -Wno-deprecated-declarations
 
 #
 # Start BINARY nsstest



[SCM] Samba Shared Repository branch, v3-2-test, updated. initial-v3-2-unstable-11-g3f1ac56

2007-10-10 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  3f1ac564c0ab6d498a47da84b4b5744d8d376f3b (commit)
   via  d39ce8e37ed81f4a34a148f975874989d8d187a1 (commit)
  from  52ca48f1881fc7b6ac9d1252468bb20eee174407 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -
commit 3f1ac564c0ab6d498a47da84b4b5744d8d376f3b
Merge: d39ce8e37ed81f4a34a148f975874989d8d187a1 
52ca48f1881fc7b6ac9d1252468bb20eee174407
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Wed Oct 10 17:56:55 2007 -0700

Merge branch 'v3-2-test' of ssh://[EMAIL PROTECTED]/data/git/samba into 
SAMBA_3_2_0

commit d39ce8e37ed81f4a34a148f975874989d8d187a1
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Wed Oct 10 17:56:19 2007 -0700

Merge from metze of libreplace header changes

---

Summary of changes:
 source/lib/replace/replace.h |8 ++--
 source/lib/replace/system/time.h |   10 ++
 2 files changed, 12 insertions(+), 6 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/replace/replace.h b/source/lib/replace/replace.h
index 26e39ac..3dc10db 100644
--- a/source/lib/replace/replace.h
+++ b/source/lib/replace/replace.h
@@ -91,19 +91,15 @@ char *rep_strdup(const char *s);
 void *rep_memmove(void *dest,const void *src,int size);
 #endif
 
-#if !defined(HAVE_MKTIME) || !defined(HAVE_TIMEGM)
-#include system/time.h
-#endif
-
 #ifndef HAVE_MKTIME
 #define mktime rep_mktime
-time_t rep_mktime(struct tm *t);
+/* prototype is in system/time.h */
 #endif
 
 #ifndef HAVE_TIMEGM
 struct tm;
 #define timegm rep_timegm
-time_t rep_timegm(struct tm *tm);
+/* prototype is in system/time.h */
 #endif
 
 #ifndef HAVE_STRLCPY
diff --git a/source/lib/replace/system/time.h b/source/lib/replace/system/time.h
index 6bbb6b1..036812a 100644
--- a/source/lib/replace/system/time.h
+++ b/source/lib/replace/system/time.h
@@ -41,4 +41,14 @@
 #include utime.h
 #endif
 
+#ifndef HAVE_MKTIME
+/* define is in replace.h */
+time_t rep_mktime(struct tm *t);
+#endif
+
+#ifndef HAVE_TIMEGM
+/* define is in replace.h */
+time_t rep_timegm(struct tm *tm);
+#endif
+
 #endif


-- 
Samba Shared Repository


[SCM] Samba Shared Repository branch, v3-2-test, updated. initial-v3-2-unstable-6-ge00ea35

2007-10-10 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  e00ea359d66347a7c6f5d75de1670f788bfdc310 (commit)
   via  183df4754b5f18419f4d8fca2c0fa19919174556 (commit)
  from  be916777da8c681c393b817105e3dfe8a9c4ef12 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -
commit e00ea359d66347a7c6f5d75de1670f788bfdc310
Merge: 183df4754b5f18419f4d8fca2c0fa19919174556 
be916777da8c681c393b817105e3dfe8a9c4ef12
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Wed Oct 10 17:28:21 2007 -0700

Merge branch 'v3-2-test' of git://git.samba.org/samba into SAMBA_3_2

commit 183df4754b5f18419f4d8fca2c0fa19919174556
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Wed Oct 10 17:24:44 2007 -0700

Fix valgrind-found memory overwrite.

---

Summary of changes:
 source/smbd/trans2.c |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/trans2.c b/source/smbd/trans2.c
index 7392271..ce038e7 100644
--- a/source/smbd/trans2.c
+++ b/source/smbd/trans2.c
@@ -1469,7 +1469,7 @@ static BOOL get_lanman2_dir_entry(TALLOC_CTX *ctx,
p += fill_ea_buffer(ctx, p, space_remaining, conn, 
name_list);
nameptr = p;
len = srvstr_push(base_data, flags2,
- p + 1, fname, PTR_DIFF(end_data, p),
+ p + 1, fname, PTR_DIFF(end_data, p+1),
  STR_TERMINATE | STR_NOALIGN);
if (flags2  FLAGS2_UNICODE_STRINGS) {
if (len  2) {
@@ -1554,7 +1554,7 @@ static BOOL get_lanman2_dir_entry(TALLOC_CTX *ctx,
SOFF_T(p,0,allocation_size); p += 8;
SIVAL(p,0,nt_extmode); p += 4;
len = srvstr_push(base_data, flags2,
- p + 4, fname, PTR_DIFF(end_data, p),
+ p + 4, fname, PTR_DIFF(end_data, p+4),
  STR_TERMINATE_ASCII);
SIVAL(p,0,len);
p += 4 + len;


-- 
Samba Shared Repository