Re: [Samba] Problem with new Samba 3.2.3 Ubuntu install: INTERNAL ERROR 6 in pid XXXX

2009-03-25 Thread Volker Lendecke
On Tue, Mar 24, 2009 at 04:10:45PM -0700, Stewart Loving-Gibbard wrote:
 [2009/03/24 12:23:59,  0] lib/fault.c:fault_report(41)
   INTERNAL ERROR: Signal 6 in pid 6033 (3.2.3)
   Please read the Trouble-Shooting section of the Samba3-HOWTO
 [2009/03/24 12:23:59,  0] lib/fault.c:fault_report(43)

Can you send a debug level 10 log of this?

Volker


pgpGC5QlMMltL.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] shared files missing after install

2009-03-25 Thread Volker Lendecke
On Wed, Mar 25, 2009 at 02:30:57PM +1100, David Bessell (SuperU) wrote:
 I am running samba on a FreeBSD 7 vbox and get the following messages
 
 emma# /usr/local/samba/sbin/smbd -D
 /libexec/ld-elf.so.1: Shared object libtalloc.so.1 not found, required
 by smbd
 emma# /usr/local/samba/sbin/winbindd -D
 /libexec/ld-elf.so.1: Shared object libtalloc.so.1 not found, required
 by winbindd
 emma# /usr/local/samba/sbin/nmbd -D
 /libexec/ld-elf.so.1: Shared object libtalloc.so.1 not found, required
 by nmbd
 
 I have done a default install, configure, make, make install with no
 parameters or switches.
 There clearly needs to be something else installed but I don't know
 what.

You need to set LD_LIBRARY_PATH=/usr/local/samba/lib (or so).

Volker


pgpsflmpODR29.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] sambaRefuseMachinePwdChange policy in samba 3.0.28 (PLEASE ANSWER)

2009-03-25 Thread Frank

Thanks for your answer Eric,

does someone else, those excellent gurus of Samba, can give us an answer?
Thanks.

Frank

En/na Eric Roseme ha escrit:

Frank wrote:

Hi,
we have a couple of Linux RHEL 5 samba servers in a domain, one as 
PDC and the other as BDC, and both with LDAP backends

samba version is 3.0.28-1
We want pc clients can't change their machine password using 
sambaRefuseMachinePwdChange policy, so we set it to 1 in LDAP
But pc clients still can change their passwords, and we don't see any 
acces to sambaRefuseMachinePwdChange attribute on LDAP logs.
Is it not used in this version yet? Must we do something special to 
use it?



I saw the same thing in August of 2007:

http://marc.info/?l=sambam=118772246625319w=2

Which was never replied to.

Eric Roseme





--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Multiple instances of winbindd

2009-03-25 Thread Johnny Dahlen
Hi,

I'm trying to set up a system where two physical machines are clustered and
have virtual hosts (two, at the moment) that can fail over between the two.
Each virtual host serves their own samba shares which means that in the case
where both virtual hosts run on the same machine there are two active samba
instances. Each listens to their own IP-address, of course.

The samba installations are connected to our active directory and uses
winbind. Everything seems to work well, with separate pid-, lock-directories
etc. The problem is that winbindd creates a pipe under /tmp/.winbindd which
creates a conflict between the instances. Is there a way to get around this?

We're running Solaris 5.10 and Samba 3.0.33.

Regards,
Johnny
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Veto files only at one location

2009-03-25 Thread Kevin Bailey

Jeremy Allison wrote:

On Tue, Mar 24, 2009 at 03:46:31PM +, Kevin Bailey wrote:
  

This *must* be do-able!

If I want to veto a single directory at the root of the users home  
directory


i.e.

/home/user/Maildir

I can with

veto files = /Maildir/

However,  this prevents the user from being able to create  
directories/files with that name *anywhere* in the directory structure.


Is there a way I can set 'veto files' to only veto one particular directory?



No, that was never part of the design of the parameter, sorry.
The code would need to be expanded to do regexp processing
in order to do this. Possible, but no one has yet needed it.

Jeremy.

  


Thanks for the definitive reply.

If the user tries to create a directory (or file) with the vetoed name 
then they get an error from Windows.  The folder  looks like it has a 
name of 'New Folder' initially but this disappears when the view is 
refreshed.


So in other words - as it stops the user from being able to create a 
folder/file with that name it kinda fails safe.


Thanks - and well done for the column in Linux Format - always a good read.

Kevin
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] vampire support for windows 2000+ domains?

2009-03-25 Thread Charles Marcus
On 3/24/2009, Guenther Deschner (g...@samba.org) wrote:
 Is this ever going to happen? Or am I waiting in vain?

 Can you please file a bug report on this and assign to me?

Hmmm... I tried, but get the following error when I try to submit it:

Bugzilla has suffered an internal error. Please save this page and send
it to bugzilla-maintena...@samba.org with details of what you were doing
at the time this message appeared.

URL: https://bugzilla.samba.org/post_bug.cgi
undef error - Insecure dependency in exec while running with -T switch
at /usr/share/perl5/Mail/Mailer/sendmail.pm line 22.

Also, I was unable to 'assign' it to anyone (wouldn't let me in that
field), so I added your samba email addy to the CC field. I tried
submitting it without your addy in the field to in case that was causing
the above error...

I had to create a new account to do this (happy to do so), maybe it is
related?

:(
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Re: fill_share_mode_lock failed

2009-03-25 Thread Mario Fetka
has someone a idea?



Hallo,

the subject says everything

the error is comming every now and then.

the system is a ubuntu server intrepid
the samba server uses ldap
version is 3.2.3
mounted with:
/dev/sde1 on /home type ext3 (rw,relatime,acl)

the clients windows xp prof (SP3)

the log
2009/03/18 13:20:41,  3] locking/locking.c:fetch_share_mode_unlocked(857)   

  
  fill_share_mode_lock failed   

   
[2009/03/18 13:20:41,  3] smbd/process.c:process_smb(1549)  

   
  Transaction 3143 of length 272 (0 toread) 

   
[2009/03/18 13:20:41,  3] smbd/process.c:switch_message(1361)   

   
  switch message SMBtrans2 (pid 6284) conn 0xb92772d8   

   
[2009/03/18 13:20:41,  3] smbd/trans2.c:call_trans2qfilepathinfo(3932)  

   
  call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 1004   

   
[2009/03/18 13:20:41,  3] locking/locking.c:fetch_share_mode_unlocked(857)  

   
  fill_share_mode_lock failed   

   
[2009/03/18 13:20:41,  3] smbd/trans2.c:call_trans2qfilepathinfo(4006)  

   
  call_trans2qfilepathinfo 
/Anwendungsdaten/OpenOffice.org/3/user/config/soffice.cfg/modules/StartModule/statusbar
 
(fnum = -1) level=1004 call=5 total_data=0  
[2009/03/18 13:20:41,  3] smbd/process.c:process_smb(1549)  

   
  Transaction 3144 of length 282 (0 toread) 

   
[2009/03/18 13:20:41,  3] smbd/process.c:switch_message(1361)   

   
  switch message SMBtrans2 (pid 6284) conn 0xb92772d8   

   
[2009/03/18 13:20:41,  3] smbd/trans2.c:call_trans2findfirst(1918)  

   
  call_trans2findfirst: dirtype = 16, maxentries = 1366, close_after_first=0, 
close_if_end = 1 requires_resume_key = 1 level = 0x104, max_data_bytes = 16384  
 
[2009/03/18 13:20:41,  3] smbd/dir.c:dptr_create(520)   

   
  creating new dirptr 256 for path 
/Anwendungsdaten/OpenOffice.org/3/user/config/soffice.cfg/modules/StartModule/statusbar,
 
expect_close = 1   
[2009/03/18 13:20:41,  3] locking/locking.c:fetch_share_mode_unlocked(857)  

   
  fill_share_mode_lock failed   

   
[2009/03/18 13:20:41,  3] locking/locking.c:fetch_share_mode_unlocked(857)  

  

Re: [Samba] Re: fill_share_mode_lock failed

2009-03-25 Thread Volker Lendecke
On Wed, Mar 25, 2009 at 02:06:02PM +0100, Mario Fetka wrote:
 has someone a idea?

No, sorry. I would love to solve this, but I need a way to
reproduce it.

Volker


pgpaiRHpC1mqO.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Re: problem with sambaNextRid (WAS: updating samba/ldap: do I need new attributes?)

2009-03-25 Thread Thierry Lacoste

Sorry if I missed your point but I have no problems with UIDs and GIDs.
The smbldap-tools keep the next available ones in the attributes
uidNumber and gidNumber of the sambaDomainName LDAP entry.

The problem is that samba's RID calculation changed somewhere between
3.0.22 and 3.0.34.

What should I do to upgrade as easily as possible from 3.0.22
(where RID=1000+2*UID) to 3.0.34 (where the next available RID
is kept in the sambaNextRid attribute of the sambaDomainName LDAP entry)?
If I don't deel with this change I will have SID clashes.

Or did you mean that you assign SIDs by hand with ldif files?

Regards,
Thierry

Quoting Adam Williams awill...@mdah.state.ms.us:


samba creates the RID when smbpasswd -a is used (or machine is joined
to the domain).  smbldap-tools creates an entry in ldap to keep up with
the next available UID.  i don't remember what it is.  personally, I
just use a text file that contains my next available UID and GID in it
and increment when i add a user.  i do everything by hand with .ldif
files though.

Thierry Lacoste wrote:

Hello,

I did the steps described below and I have a problem with machine RIDs.

When I first join a machine, samba adds to my sambaDomainName ldap entry
a sambaNextRid attribute with a value of 1000.
Now samba uses this value (incremented each time) to give its RID
to the machine.

This is going to be a real problem as my current samba computes RDIs
as 1000+2*UID.

FWIW I'm using smbldap-tools to create user accounts and I have
add machine script = /usr/local/sbin/smbldap-useradd -w '%u'
in my smb.conf though I don't think it is relevant because
AFAIK this script is only called to create the posix machine account.

What are my options?
If at all possible, I'd rather stick to the 1000+2*UID algorithm.

I googled about it and I know that others where caught too
but I wasn't able to find a solution.

Regards,
Thierry.

Quoting Adam Williams awill...@mdah.state.ms.us:


your steps are fine.  you don't need the samba LDAP entries you listed,
when ou do smbpasswd -a user, it will add the minimum required LDAP
entries for samba.

laco...@miage.univ-paris12.fr wrote:

Hello,

I plan to update my samba-3.0.22/openldap-2.3.24
to samba-3.0.34/openldap-2.4.15 and I'm currently testing it.
This is on FreeBSD.

My idea is :
1) slapcat the openldap server and save the various tdb files.
2) deinstall samba and openldap and wipe out the bdb files
3) install the newer versions
4) slapadd to the new openldap server

This seems to work in my test lab.
During my tests I also built a new domain afresh and realized that the
sambaDomainName ldap entry has some attributes that are not in my
production server: sambaMinPwdLength, sambaLogonToChgPwd,
sambaLockoutDuration,

sambaLockoutObservationWindow, sambaLockoutThreshold, sambaForceLogoff.

Do I have to add these attributes to my ldif file before slapadd?
More generally, do I have to add some attributes to my ldap entries?

Regards,
Thierry










--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Dotfiles with multiple dots not marked as hidden

2009-03-25 Thread Barry Kelly
I have hide dot files on, but I have noticed that while files with a
single dot are hidden, files with multiple dots are not:

.foo - hidden
...foo - not hidden

Is this by design? *nix certainly hide such files by default...

-- Barry

-- 
http://barrkel.blogspot.com/
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Re: problem with sambaNextRid (WAS: updating samba/ldap: do I need new attributes?)

2009-03-25 Thread Adam Williams
Oh, i calculate the RID by hand and add it with net groupmap add 
rid= ntgroup=what ever unixgroup=whatever type=d


and i think your math is wrong, it is group # * 2 + 1001.

to get a UID's RID, it is uid * 2 + 1000.

Thierry Lacoste wrote:

Sorry if I missed your point but I have no problems with UIDs and GIDs.
The smbldap-tools keep the next available ones in the attributes
uidNumber and gidNumber of the sambaDomainName LDAP entry.

The problem is that samba's RID calculation changed somewhere between
3.0.22 and 3.0.34.

What should I do to upgrade as easily as possible from 3.0.22
(where RID=1000+2*UID) to 3.0.34 (where the next available RID
is kept in the sambaNextRid attribute of the sambaDomainName LDAP entry)?
If I don't deel with this change I will have SID clashes.

Or did you mean that you assign SIDs by hand with ldif files?

Regards,
Thierry


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Re: problem with sambaNextRid (WAS: updating samba/ldap: do I need new attributes?)

2009-03-25 Thread Thierry Lacoste

I was talking about SID calculation for machine accounts upon domain joining.
What is the relation that you have between SID and UID for a given machine?
Can you handcraft this relation?

Quoting Adam Williams awill...@mdah.state.ms.us:


Oh, i calculate the RID by hand and add it with net groupmap add
rid= ntgroup=what ever unixgroup=whatever type=d

and i think your math is wrong, it is group # * 2 + 1001.

to get a UID's RID, it is uid * 2 + 1000.

Thierry Lacoste wrote:

Sorry if I missed your point but I have no problems with UIDs and GIDs.
The smbldap-tools keep the next available ones in the attributes
uidNumber and gidNumber of the sambaDomainName LDAP entry.

The problem is that samba's RID calculation changed somewhere between
3.0.22 and 3.0.34.

What should I do to upgrade as easily as possible from 3.0.22
(where RID=1000+2*UID) to 3.0.34 (where the next available RID
is kept in the sambaNextRid attribute of the sambaDomainName LDAP entry)?
If I don't deel with this change I will have SID clashes.

Or did you mean that you assign SIDs by hand with ldif files?

Regards,
Thierry





--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Re: problem with sambaNextRid (WAS: updating samba/ldap: do I need new attributes?)

2009-03-25 Thread Adam Williams
here usually the person's username is also their computer name.  for 
instance, ou=People contains their username and their UID.  then in 
ou=Computers for the computer they are on, the computer will have the 
same username, and the UID is the UID from people + 1.


Thierry Lacoste wrote:
I was talking about SID calculation for machine accounts upon domain 
joining.
What is the relation that you have between SID and UID for a given 
machine?

Can you handcraft this relation?


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Re: fill_share_mode_lock failed

2009-03-25 Thread Mario Fetka
so the setup instruktions for the server can be viewed 
http://noc.arge.at/index.php/MDS-KRB-AFS (work in prograss)

Mario


On Wednesday, 25. March 2009 14:11:15 Volker Lendecke wrote:
 On Wed, Mar 25, 2009 at 02:06:02PM +0100, Mario Fetka wrote:
  has someone a idea?

 No, sorry. I would love to solve this, but I need a way to
 reproduce it.

 Volker


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Dotfiles with multiple dots not marked as hidden

2009-03-25 Thread Jeremy Allison
On Wed, Mar 25, 2009 at 01:45:44PM +, Barry Kelly wrote:
 I have hide dot files on, but I have noticed that while files with a
 single dot are hidden, files with multiple dots are not:
 
 .foo - hidden
 ...foo - not hidden
 
 Is this by design? *nix certainly hide such files by default...

No, it's a bug. The ..foo files are getting matched by
the logic to avoid making .. directories hidden. Should
be a quick fix...

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Win XP Client password change nightmare.

2009-03-25 Thread Arturo Limon
Hello,

I have setup a Samba server with CentOS 5.2 and Samba 3.0.28-1.el5_2.1 (the
CentOS included versión).

I have configured Samba as a PDC following Samba-3 by example chapter 3,
Secure Office Networking. No DNS or DHCP active, as far as for now this is
just a test environment.

Most of it works fine, but trying to change user passwords for a MS-Windows
test computer (USRMGR.EXE from SRVTOOLS), has proved to be a nightmare. I
always get an Access Denied (Aceso denegado) error message. Connection from
MS-Windows computer is done as Administrator (root).

I have googled for hours, and the problem does not seem to be new, but no
advice has helped appart from NOT syncing Samba and Linux passwords, which I
do not want to do.

My smb.conf is as follows:

[global]
workgroup = MICASA
netbios name = TESTSERVER
interfaces = eth0, lo
bind interfaces only = Yes
passdb backend = tdbsam

unix password sync = Yes
pam password change = Yes
passwd program = /usr/bin/passwd %u
passwd chat = New UNIX password:* %n\n Retype new UNIX
password:* %n\n passwd: all authentication to

username map = /etc/samba/smbusers
;syslog = 0
log file = /var/log/samba/%m
max log size = 150
smb ports = 139
name resolve order = wins bcast hosts
time server = Yes
printcap name = CUPS
show add printer wizard = No

add user script = /usr/sbin/useradd -m '%u'
delete user script = /usr/sbin/userdel -r '%u'
add group script = /usr/sbin/groupadd '%g'
delete group script = /usr/sbin/groupdel '%g'
add user to group script = /usr/sbin/usermod -G '%g' '%u'
add machine script = /usr/sbin/useradd -s /bin/false -d /tmp '%u'
shutdown script = /var/lib/samba/scripts/shutdown.sh
abort shutdown script = /sbin/shutdown -c

logon script = scripts\logon.bat
logon path = \\%L\profiles\%U
logon drive = X:
logon home = \\%L\%U
domain logons = Yes
.
(I do not think rest of smb.conf may be of efect in the problem)

/etc/pam.d/samba is as follows (just like CentOS install leaves it):

#%PAM-1.0
auth   required pam_nologin.so
auth   include  system-auth
accountinclude  system-auth
sessioninclude  system-auth
password   include  system-auth

/etc/pam.d/system-auth is as follows (also like CentOS install leaves it):

#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
authrequired  pam_env.so
authsufficientpam_unix.so nullok try_first_pass
authrequisite pam_succeed_if.so uid = 500 quiet
authrequired  pam_deny.so

account required  pam_unix.so
account sufficientpam_succeed_if.so uid  500 quiet
account required  pam_permit.so

passwordrequisite pam_cracklib.so try_first_pass retry=3
passwordsufficientpam_unix.so md5 shadow nullok try_first_pass
use_authtok
passwordrequired  pam_deny.so

session optional  pam_keyinit.so revoke
session required  pam_limits.so
session [success=1 default=ignore] pam_succeed_if.so service in crond
quiet use_uid
session required  pam_unix.so

When trying to change password, messages are 

From /var/log/samba/pc-prueba (pc-prueba is the name of the MS-Windows test
computer):

[2009/03/26 00:17:17, 1] smbd/service.c:make_connection_snum(1033)
  pc-prueba (192.168.1.100) connect to service root initially as user root
(uid=0, gid=0) (pid 17133)
[2009/03/26 00:17:55, 0] auth/pampass.c:smb_pam_chauthtok(691)
  PAM: UNKNOWN PAM ERROR (19) for User: arturo
[2009/03/26 00:17:55, 0] auth/pampass.c:smb_pam_passchange(847)
  smb_pam_passchange: PAM: Password Change Failed for user arturo!

No error messages in smbd.log or nmbd.log.

I have tried with password chat debug = Yes and found no clue of what the
problem could be. Commenting out pam password change = Yes or changing it
to No have not helped. Only switching to No the Unix password sync.

I can't believe it does not work, I think something must be wrong somewhere,
or in what I am doing. I have spent several hours trying and it is quite
frustrating. Any help will be greatly appreciated.

Thanks in advance.

Regards.

Arturo.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Win XP Client password change nightmare.

2009-03-25 Thread John H Terpstra - Samba Team
Arturo Limon wrote:
 Hello,
 
 I have setup a Samba server with CentOS 5.2 and Samba 3.0.28-1.el5_2.1 (the
 CentOS included versión).
 
 I have configured Samba as a PDC following Samba-3 by example chapter 3,
 Secure Office Networking. No DNS or DHCP active, as far as for now this is
 just a test environment.
 
 Most of it works fine, but trying to change user passwords for a MS-Windows
 test computer (USRMGR.EXE from SRVTOOLS), has proved to be a nightmare. I
 always get an Access Denied (Aceso denegado) error message. Connection from
 MS-Windows computer is done as Administrator (root).
 
 I have googled for hours, and the problem does not seem to be new, but no
 advice has helped appart from NOT syncing Samba and Linux passwords, which I
 do not want to do.
 
 My smb.conf is as follows:
 
 [global]
 workgroup = MICASA
 netbios name = TESTSERVER
 interfaces = eth0, lo
 bind interfaces only = Yes
 passdb backend = tdbsam
 
 unix password sync = Yes
 pam password change = Yes
 passwd program = /usr/bin/passwd %u
 passwd chat = New UNIX password:* %n\n Retype new UNIX
 password:* %n\n passwd: all authentication to
 
 username map = /etc/samba/smbusers
 ;syslog = 0
 log file = /var/log/samba/%m
 max log size = 150
 smb ports = 139
 name resolve order = wins bcast hosts
 time server = Yes
 printcap name = CUPS
 show add printer wizard = No
 
 add user script = /usr/sbin/useradd -m '%u'
 delete user script = /usr/sbin/userdel -r '%u'
 add group script = /usr/sbin/groupadd '%g'
 delete group script = /usr/sbin/groupdel '%g'
 add user to group script = /usr/sbin/usermod -G '%g' '%u'
 add machine script = /usr/sbin/useradd -s /bin/false -d /tmp '%u'
 shutdown script = /var/lib/samba/scripts/shutdown.sh
 abort shutdown script = /sbin/shutdown -c
 
 logon script = scripts\logon.bat
 logon path = \\%L\profiles\%U
 logon drive = X:
 logon home = \\%L\%U
 domain logons = Yes
 .
 (I do not think rest of smb.conf may be of efect in the problem)
 
 /etc/pam.d/samba is as follows (just like CentOS install leaves it):
 
 #%PAM-1.0
 auth   required pam_nologin.so
 auth   include  system-auth
 accountinclude  system-auth
 sessioninclude  system-auth
 password   include  system-auth
 
 /etc/pam.d/system-auth is as follows (also like CentOS install leaves it):
 
 #%PAM-1.0
 # This file is auto-generated.
 # User changes will be destroyed the next time authconfig is run.
 authrequired  pam_env.so
 authsufficientpam_unix.so nullok try_first_pass
 authrequisite pam_succeed_if.so uid = 500 quiet
 authrequired  pam_deny.so
 
 account required  pam_unix.so
 account sufficientpam_succeed_if.so uid  500 quiet
 account required  pam_permit.so
 
 passwordrequisite pam_cracklib.so try_first_pass retry=3
 passwordsufficientpam_unix.so md5 shadow nullok try_first_pass
 use_authtok
 passwordrequired  pam_deny.so
 
 session optional  pam_keyinit.so revoke
 session required  pam_limits.so
 session [success=1 default=ignore] pam_succeed_if.so service in crond
 quiet use_uid
 session required  pam_unix.so
 
 When trying to change password, messages are 
 
From /var/log/samba/pc-prueba (pc-prueba is the name of the MS-Windows test
 computer):
 
 [2009/03/26 00:17:17, 1] smbd/service.c:make_connection_snum(1033)
   pc-prueba (192.168.1.100) connect to service root initially as user root
 (uid=0, gid=0) (pid 17133)
 [2009/03/26 00:17:55, 0] auth/pampass.c:smb_pam_chauthtok(691)
   PAM: UNKNOWN PAM ERROR (19) for User: arturo
 [2009/03/26 00:17:55, 0] auth/pampass.c:smb_pam_passchange(847)
   smb_pam_passchange: PAM: Password Change Failed for user arturo!
 
 No error messages in smbd.log or nmbd.log.
 
 I have tried with password chat debug = Yes and found no clue of what the
 problem could be. Commenting out pam password change = Yes or changing it
 to No have not helped. Only switching to No the Unix password sync.
 
 I can't believe it does not work, I think something must be wrong somewhere,
 or in what I am doing. I have spent several hours trying and it is quite
 frustrating. Any help will be greatly appreciated.
 
 Thanks in advance.
 
 Regards.
 
 Arturo.

Arturo,

I wrote Samba3-ByExample - I assure you that the examples did work - and
should work with 3.0.28 as well as all current 3.2.x and 3.3.x releases.

Please contact me off-line.  I will help you to get this working, then
you can update everyone on-line with the solution.  Please email me direct.

Cheers,
John T.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


RE: [Samba] shared files missing after install

2009-03-25 Thread David Bessell (SuperU)
Thanks Volker 
I still have the same problem.
The libtalloc.so.1 file is accessible in this folder but still the same message.

Any other ideas?

Mr David Bessell
Network Manager
 
St Michael's Collegiate School/
Phone  03 6211 4940
Fax  03 6211 4955 
218 Macquarie Street
Hobart 7000
 
The Christ College Trust trading as ST MICHAEL'S COLLEGIATE SCHOOL CRICOS 
Registration No. 00482K
The contents of this email are confidential. Any unauthorised use of the 
contents is expressly prohibited. If you have received this email in error, 
please advise by telephone (reverse charges) immediately and then 
delete/destroy the email and any printed copies. Thank you.


-Original Message-
From: Volker Lendecke [mailto:volker.lende...@sernet.de] 
Sent: Wednesday, 25 March 2009 5:28 PM
To: David Bessell (SuperU)
Cc: samba@lists.samba.org
Subject: Re: [Samba] shared files missing after install

On Wed, Mar 25, 2009 at 02:30:57PM +1100, David Bessell (SuperU) wrote:
 I am running samba on a FreeBSD 7 vbox and get the following messages
 
 emma# /usr/local/samba/sbin/smbd -D
 /libexec/ld-elf.so.1: Shared object libtalloc.so.1 not found, 

 required by smbd
 emma# /usr/local/samba/sbin/winbindd -D
 /libexec/ld-elf.so.1: Shared object libtalloc.so.1 not found, 
 required by winbindd
 emma# /usr/local/samba/sbin/nmbd -D
 /libexec/ld-elf.so.1: Shared object libtalloc.so.1 not found, 
 required by nmbd
 
 I have done a default install, configure, make, make install with no 
 parameters or switches.
 There clearly needs to be something else installed but I don't know 
 what.

You need to set LD_LIBRARY_PATH=/usr/local/samba/lib (or so).

Volker
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Integracion samba win2k3 AD

2009-03-25 Thread Juan Manuel R.

Saludos Lista 

Tengo un Centos 5.2 con samba pdc. Las estaciones clientes  estan ingresadas o 
metidas en el domino de samba ( son miembros de un dominio ). ok. Y estan 
validando contra tdbsam en ese mismo Centos 5.2 con samba. hasta ahi todo 
funciona bien.

Ahora bien , como podria hacer para que el Centos 5.2 con samba pdc NO consulte 
los usuarios en ese archivo local ( tdbsam ) sino que consulte los usuarios en 
un windows 2003 server AD.

Las estaciones cliente seguirian miembros de el domino samba, cargando sus 
directorios /home pero validando contra el win server 2003 AD.

Con winbind y kerberos he logrado que las estaciones cliente que consultan al 
Centos 5.2 con samba pdc, trabajen pero como miembros de un grupo de trabajo, 
no trabajan como miembros de dominio del samba. que es lo que necesito.
El samba-winbind me esta validadndo en el win server 2003 AD , puesto que desde 
las estaciones win xp , al mirar las carpetas del servidor samba centos 5.2 
pide login-passwd y al darselos me deja entrar a las carpetas. pero estoy como 
miembro de un grupo de trabajo.

sino ne se puede con winbind se podra con ldap?
habra otra alternativa para simular lo mismo?

La idea es que el usuario se loguee desde la estacion windows y cargue 
automaticamente la carpeta /home del usuario que esta en el samba centos 5.2 . 
pero su login y password sea consultado en un win2k3 server AD. Ademas que al 
estar dentro del dominio de samba el usuario esta restringido que tambien es lo 
otro que necesito. 

De antemano muchas gracias 


atte ,


juan manuel r  



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-712-g283e135

2009-03-25 Thread Günther Deschner
The branch, master has been updated
   via  283e135298767f128c413e0e6df75d21ec8e8e6b (commit)
  from  ad98eae02e623a8ca8aa6a1c46d5aedea50e2e4b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 283e135298767f128c413e0e6df75d21ec8e8e6b
Author: Günther Deschner g...@samba.org
Date:   Fri Mar 20 16:02:48 2009 +0100

s3-spoolss: implement enumprinters_level0.

Guenther

---

Summary of changes:
 source3/rpc_server/srv_spoolss_nt.c |   24 
 1 files changed, 24 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_server/srv_spoolss_nt.c 
b/source3/rpc_server/srv_spoolss_nt.c
index a8d414b..15c137a 100644
--- a/source3/rpc_server/srv_spoolss_nt.c
+++ b/source3/rpc_server/srv_spoolss_nt.c
@@ -4245,6 +4245,10 @@ static WERROR enum_all_printers_info_level(TALLOC_CTX 
*mem_ctx,
}
 
switch (level) {
+   case 0:
+   result = construct_printer_info0(info, ntprinter,
+info[count].info0, 
snum);
+   break;
case 1:
result = construct_printer_info1(info, ntprinter, flags,
 info[count].info1, 
snum);
@@ -4291,6 +4295,22 @@ static WERROR enum_all_printers_info_level(TALLOC_CTX 
*mem_ctx,
 }
 
 /
+ * handle enumeration of printers at level 0
+ /
+
+static WERROR enumprinters_level0(TALLOC_CTX *mem_ctx,
+ uint32_t flags,
+ const char *servername,
+ union spoolss_PrinterInfo **info,
+ uint32_t *count)
+{
+   DEBUG(4,(enum_all_printers_info_0\n));
+
+   return enum_all_printers_info_level(mem_ctx, 0, flags, info, count);
+}
+
+
+/
 /
 
 static WERROR enum_all_printers_info_1(TALLOC_CTX *mem_ctx,
@@ -4513,6 +4533,10 @@ WERROR _spoolss_EnumPrinters(pipes_struct *p,
W_ERROR_HAVE_NO_MEMORY(name);
 
switch (r-in.level) {
+   case 0:
+   result = enumprinters_level0(p-mem_ctx, r-in.flags, name,
+r-out.info, r-out.count);
+   break;
case 1:
result = enumprinters_level1(p-mem_ctx, r-in.flags, name,
 r-out.info, r-out.count);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-574-g54d48c3

2009-03-25 Thread Günther Deschner
The branch, v3-4-test has been updated
   via  54d48c3749981621dd5286ae5c8227f28f5fdc35 (commit)
  from  7d5996e1d5eca454f651ca49a357d28077446309 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 54d48c3749981621dd5286ae5c8227f28f5fdc35
Author: Günther Deschner g...@samba.org
Date:   Fri Mar 20 16:02:48 2009 +0100

s3-spoolss: implement enumprinters_level0.

Guenther
(cherry picked from commit 283e135298767f128c413e0e6df75d21ec8e8e6b)

---

Summary of changes:
 source3/rpc_server/srv_spoolss_nt.c |   24 
 1 files changed, 24 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_server/srv_spoolss_nt.c 
b/source3/rpc_server/srv_spoolss_nt.c
index a8d414b..15c137a 100644
--- a/source3/rpc_server/srv_spoolss_nt.c
+++ b/source3/rpc_server/srv_spoolss_nt.c
@@ -4245,6 +4245,10 @@ static WERROR enum_all_printers_info_level(TALLOC_CTX 
*mem_ctx,
}
 
switch (level) {
+   case 0:
+   result = construct_printer_info0(info, ntprinter,
+info[count].info0, 
snum);
+   break;
case 1:
result = construct_printer_info1(info, ntprinter, flags,
 info[count].info1, 
snum);
@@ -4291,6 +4295,22 @@ static WERROR enum_all_printers_info_level(TALLOC_CTX 
*mem_ctx,
 }
 
 /
+ * handle enumeration of printers at level 0
+ /
+
+static WERROR enumprinters_level0(TALLOC_CTX *mem_ctx,
+ uint32_t flags,
+ const char *servername,
+ union spoolss_PrinterInfo **info,
+ uint32_t *count)
+{
+   DEBUG(4,(enum_all_printers_info_0\n));
+
+   return enum_all_printers_info_level(mem_ctx, 0, flags, info, count);
+}
+
+
+/
 /
 
 static WERROR enum_all_printers_info_1(TALLOC_CTX *mem_ctx,
@@ -4513,6 +4533,10 @@ WERROR _spoolss_EnumPrinters(pipes_struct *p,
W_ERROR_HAVE_NO_MEMORY(name);
 
switch (r-in.level) {
+   case 0:
+   result = enumprinters_level0(p-mem_ctx, r-in.flags, name,
+r-out.info, r-out.count);
+   break;
case 1:
result = enumprinters_level1(p-mem_ctx, r-in.flags, name,
 r-out.info, r-out.count);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-713-ge3f7057

2009-03-25 Thread Günther Deschner
The branch, master has been updated
   via  e3f7057b0942793543c215ab45176c4280bd7d51 (commit)
  from  283e135298767f128c413e0e6df75d21ec8e8e6b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit e3f7057b0942793543c215ab45176c4280bd7d51
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 25 15:58:20 2009 +0100

s3-libnet: Fix Bug #6193: avoid messing with sync_context in 
libnet_samsync_delta().

We absolutely need to avoid messing with the sync_context as that breaks the
stream of replication data coming from the DC (only replicates ~350 instead 
of
~4000 groups).

Guenther

---

Summary of changes:
 source3/libnet/libnet_samsync.c |3 ---
 1 files changed, 0 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/libnet/libnet_samsync.c b/source3/libnet/libnet_samsync.c
index 73d4439..0c00b85 100644
--- a/source3/libnet/libnet_samsync.c
+++ b/source3/libnet/libnet_samsync.c
@@ -422,9 +422,6 @@ static NTSTATUS libnet_samsync_delta(TALLOC_CTX *mem_ctx,
 
TALLOC_FREE(delta_enum_array);
 
-   /* Increment sync_context */
-   sync_context += 1;
-
} while (NT_STATUS_EQUAL(result, STATUS_MORE_ENTRIES));
 
  out:


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-575-g16cba3e

2009-03-25 Thread Günther Deschner
The branch, v3-4-test has been updated
   via  16cba3ec22ca424db0f98185e179c718794bc563 (commit)
  from  54d48c3749981621dd5286ae5c8227f28f5fdc35 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 16cba3ec22ca424db0f98185e179c718794bc563
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 25 15:58:20 2009 +0100

s3-libnet: Fix Bug #6193: avoid messing with sync_context in 
libnet_samsync_delta().

We absolutely need to avoid messing with the sync_context as that breaks the
stream of replication data coming from the DC (only replicates ~350 instead 
of
~4000 groups).

Guenther
(cherry picked from commit e3f7057b0942793543c215ab45176c4280bd7d51)

---

Summary of changes:
 source3/libnet/libnet_samsync.c |3 ---
 1 files changed, 0 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/libnet/libnet_samsync.c b/source3/libnet/libnet_samsync.c
index 73d4439..0c00b85 100644
--- a/source3/libnet/libnet_samsync.c
+++ b/source3/libnet/libnet_samsync.c
@@ -422,9 +422,6 @@ static NTSTATUS libnet_samsync_delta(TALLOC_CTX *mem_ctx,
 
TALLOC_FREE(delta_enum_array);
 
-   /* Increment sync_context */
-   sync_context += 1;
-
} while (NT_STATUS_EQUAL(result, STATUS_MORE_ENTRIES));
 
  out:


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3520-g1a1823c

2009-03-25 Thread Günther Deschner
The branch, v3-2-test has been updated
   via  1a1823c357fb8e01ac0e8c8749e6f5004bf3cf3e (commit)
  from  4a99f2f006e6324cf38b68f0f390daf52f24b1b3 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 1a1823c357fb8e01ac0e8c8749e6f5004bf3cf3e
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 25 17:06:57 2009 +0100

s3-net: Fix Bug #6193: avoid messing with sync_context in 
fetch_database_to_ldif().

We absolutely need to avoid messing with the sync_context as that breaks the
stream of replication data coming from the DC (only replicates ~350 instead 
of
~4000 groups).

Guenther

---

Summary of changes:
 source/utils/net_rpc_samsync.c |3 ---
 1 files changed, 0 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/utils/net_rpc_samsync.c b/source/utils/net_rpc_samsync.c
index 49e5c1a..38ba1c5 100644
--- a/source/utils/net_rpc_samsync.c
+++ b/source/utils/net_rpc_samsync.c
@@ -2253,9 +2253,6 @@ static NTSTATUS fetch_database_to_ldif(struct 
rpc_pipe_client *pipe_hnd,
} /* end of switch */
} /* end of for loop */
 
-   /* Increment sync_context */
-   sync_context += 1;
-
} while (NT_STATUS_EQUAL(result, STATUS_MORE_ENTRIES));
 
/* Write ldif data to the user's file */


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-714-g365b5cf

2009-03-25 Thread Steven Danneman
The branch, master has been updated
   via  365b5cfcbeb041ce84718717f30ac02183c9af7f (commit)
  from  e3f7057b0942793543c215ab45176c4280bd7d51 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 365b5cfcbeb041ce84718717f30ac02183c9af7f
Author: Steven Danneman steven.danne...@isilon.com
Date:   Wed Mar 25 12:53:06 2009 -0700

Add missing newlines to debug statements

---

Summary of changes:
 source3/modules/onefs_open.c |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/onefs_open.c b/source3/modules/onefs_open.c
index 5a488f8..c23c176 100644
--- a/source3/modules/onefs_open.c
+++ b/source3/modules/onefs_open.c
@@ -208,14 +208,14 @@ static NTSTATUS onefs_open_file(files_struct *fsp,
if ((oplock_request  ~SAMBA_PRIVATE_OPLOCK_MASK) !=
 NO_OPLOCK) {
DEBUG(0,(Oplock(%d) being requested on a stream! 
-   Ignoring oplock request: base=%s, stream=%s,
+   Ignoring oplock request: base=%s, stream=%s\n,
oplock_request  ~SAMBA_PRIVATE_OPLOCK_MASK,
base, stream));
/* Recover by requesting NO_OPLOCK instead. */
oplock_request = SAMBA_PRIVATE_OPLOCK_MASK;
}
 
-   DEBUG(10,(Opening a stream: base=%s(%d), stream=%s,
+   DEBUG(10,(Opening a stream: base=%s(%d), stream=%s\n,
  base, fsp-base_fsp-fh-fd, stream));
 
base_fd = fsp-base_fsp-fh-fd;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-716-g72636db

2009-03-25 Thread Günther Deschner
The branch, master has been updated
   via  72636db8e5f06e887db6c34b6f88bef567c093dd (commit)
   via  8000479d181347bd6f248309168721fe3a20ad2a (commit)
  from  365b5cfcbeb041ce84718717f30ac02183c9af7f (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 72636db8e5f06e887db6c34b6f88bef567c093dd
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 25 22:38:58 2009 +0100

s3: remove unused rpc_parse/parse_sec.c file.

Guenther

commit 8000479d181347bd6f248309168721fe3a20ad2a
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 25 22:37:21 2009 +0100

s3-registry: remove last sec_io_desc() caller.

This is a temporary solution while waiting for the regf merge from s4.

Guenther

---

Summary of changes:
 source3/Makefile.in   |2 +-
 source3/include/proto.h   |5 -
 source3/registry/regfio.c |   26 +++-
 source3/rpc_parse/parse_sec.c |  436 -
 4 files changed, 25 insertions(+), 444 deletions(-)
 delete mode 100644 source3/rpc_parse/parse_sec.c


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index ec52d85..6cdcdff 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -319,7 +319,7 @@ RPC_PARSE_OBJ0 = rpc_parse/parse_prs.o 
rpc_parse/parse_misc.o
 
 # this includes only the low level parse code, not stuff
 # that requires knowledge of security contexts
-RPC_PARSE_OBJ1 = $(RPC_PARSE_OBJ0) rpc_parse/parse_sec.o
+RPC_PARSE_OBJ1 = $(RPC_PARSE_OBJ0)
 
 RPC_PARSE_OBJ2 = rpc_parse/parse_rpc.o \
 rpc_client/init_netlogon.o \
diff --git a/source3/include/proto.h b/source3/include/proto.h
index 3b4b1cf..358593b 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -5818,11 +5818,6 @@ bool smb_io_rpc_auth_schannel_chk(const char *desc, int 
auth_len,
 RPC_AUTH_SCHANNEL_CHK * chk,
prs_struct *ps, int depth);
 
-/* The following definitions come from rpc_parse/parse_sec.c  */
-
-bool sec_io_desc(const char *desc, SEC_DESC **ppsd, prs_struct *ps, int depth);
-bool sec_io_desc_buf(const char *desc, SEC_DESC_BUF **ppsdb, prs_struct *ps, 
int depth);
-
 /* The following definitions come from rpc_server/srv_eventlog_lib.c  */
 
 TDB_CONTEXT *elog_init_tdb( char *tdbfilename );
diff --git a/source3/registry/regfio.c b/source3/registry/regfio.c
index d002bd7..e1c04c4 100644
--- a/source3/registry/regfio.c
+++ b/source3/registry/regfio.c
@@ -712,8 +712,30 @@ static bool hbin_prs_sk_rec( const char *desc, REGF_HBIN 
*hbin, int depth, REGF_
if ( !prs_uint32( size, ps, depth, sk-size))
return False;
 
-   if ( !sec_io_desc( sec_desc, sk-sec_desc, ps, depth )) 
-   return False;
+   {
+   NTSTATUS status;
+   TALLOC_CTX *mem_ctx = prs_get_mem_context(hbin-ps);
+   DATA_BLOB blob;
+
+   if (MARSHALLING(hbin-ps)) {
+   status = marshall_sec_desc(mem_ctx,
+  sk-sec_desc,
+  blob.data, blob.length);
+   if (!NT_STATUS_IS_OK(status))
+   return False;
+   if (!prs_copy_data_in(hbin-ps, (const char 
*)blob.data, blob.length))
+   return False;
+   } else {
+   blob = data_blob_const(prs_data_p(hbin-ps),
+  prs_data_size(hbin-ps));
+   status = unmarshall_sec_desc(mem_ctx,
+blob.data, blob.length,
+sk-sec_desc);
+   if (!NT_STATUS_IS_OK(status))
+   return False;
+   prs_set_offset(hbin-ps, blob.length);
+   }
+   }
 
end_off = prs_offset( hbin-ps );
 
diff --git a/source3/rpc_parse/parse_sec.c b/source3/rpc_parse/parse_sec.c
deleted file mode 100644
index 91d8591..000
--- a/source3/rpc_parse/parse_sec.c
+++ /dev/null
@@ -1,436 +0,0 @@
-/* 
- *  Unix SMB/Netbios implementation.
- *  Version 1.9.
- *  RPC Pipe client / server routines
- *  Copyright (C) Andrew Tridgell  1992-1998,
- *  Copyright (C) Jeremy R. Allison1995-2005.
- *  Copyright (C) Luke Kenneth Casson Leighton 1996-1998,
- *  Copyright (C) Paul Ashton  1997-1998.
- *  
- *  This program is free software; you can redistribute it and/or modify
- *  it under the terms of the GNU General Public License as published by
- *  the Free Software Foundation; either version 3 of the License, or
- *  (at your option) any later version.
- *  
- *  

[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-717-gc86df62

2009-03-25 Thread Günther Deschner
The branch, master has been updated
   via  c86df62b4a51b2813104aece8b3813b1806aeb22 (commit)
  from  72636db8e5f06e887db6c34b6f88bef567c093dd (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c86df62b4a51b2813104aece8b3813b1806aeb22
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 25 23:09:52 2009 +0100

s3-rpc_parse: remove unused smb_io_domsid().

Guenther

---

Summary of changes:
 source3/include/proto.h|1 -
 source3/rpc_parse/parse_misc.c |   38 --
 2 files changed, 0 insertions(+), 39 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/proto.h b/source3/include/proto.h
index 358593b..d619c3b 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -5693,7 +5693,6 @@ NTSTATUS cli_do_rpc_ndr(struct rpc_pipe_client *cli,
 bool smb_io_time(const char *desc, NTTIME *nttime, prs_struct *ps, int depth);
 bool smb_io_system_time(const char *desc, prs_struct *ps, int depth, 
SYSTEMTIME *systime);
 bool make_systemtime(SYSTEMTIME *systime, struct tm *unixtime);
-bool smb_io_dom_sid(const char *desc, DOM_SID *sid, prs_struct *ps, int depth);
 bool smb_io_uuid(const char *desc, struct GUID *uuid, 
 prs_struct *ps, int depth);
 void init_unistr(UNISTR *str, const char *buf);
diff --git a/source3/rpc_parse/parse_misc.c b/source3/rpc_parse/parse_misc.c
index 8b4135a..ffbd67b 100644
--- a/source3/rpc_parse/parse_misc.c
+++ b/source3/rpc_parse/parse_misc.c
@@ -101,44 +101,6 @@ bool make_systemtime(SYSTEMTIME *systime, struct tm 
*unixtime)
 }
 
 /***
- Reads or writes a DOM_SID structure.
-/
-
-bool smb_io_dom_sid(const char *desc, DOM_SID *sid, prs_struct *ps, int depth)
-{
-   int i;
-
-   if (sid == NULL)
-   return False;
-
-   prs_debug(ps, depth, desc, smb_io_dom_sid);
-   depth++;
-
-   if(!prs_uint8 (sid_rev_num, ps, depth, sid-sid_rev_num))
-   return False;
-
-   if(!prs_uint8 (num_auths  , ps, depth, (uint8 *)sid-num_auths))
-   return False;
-
-   for (i = 0; i  6; i++)
-   {
-   fstring tmp;
-   slprintf(tmp, sizeof(tmp) - 1, id_auth[%d] , i);
-   if(!prs_uint8 (tmp, ps, depth, sid-id_auth[i]))
-   return False;
-   }
-
-   /* oops!  should really issue a warning here... */
-   if (sid-num_auths  MAXSUBAUTHS)
-   sid-num_auths = MAXSUBAUTHS;
-
-   if(!prs_uint32s(False, sub_auths , ps, depth, sid-sub_auths, 
sid-num_auths))
-   return False;
-
-   return True;
-}
-
-/***
  Reads or writes a struct GUID
 /
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-578-g62923f9

2009-03-25 Thread Günther Deschner
The branch, v3-4-test has been updated
   via  62923f9be593d8c7cdcb79c56b9f2c0c36e5dbdd (commit)
   via  8ab087da9038f7b80b4488727be49092a7e562cf (commit)
   via  a0aea317fad27085377da9c3832f88a178579c3c (commit)
  from  16cba3ec22ca424db0f98185e179c718794bc563 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 62923f9be593d8c7cdcb79c56b9f2c0c36e5dbdd
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 25 23:09:52 2009 +0100

s3-rpc_parse: remove unused smb_io_domsid().

Guenther
(cherry picked from commit c86df62b4a51b2813104aece8b3813b1806aeb22)

commit 8ab087da9038f7b80b4488727be49092a7e562cf
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 25 22:38:58 2009 +0100

s3: remove unused rpc_parse/parse_sec.c file.

Guenther
(cherry picked from commit 72636db8e5f06e887db6c34b6f88bef567c093dd)

commit a0aea317fad27085377da9c3832f88a178579c3c
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 25 22:37:21 2009 +0100

s3-registry: remove last sec_io_desc() caller.

This is a temporary solution while waiting for the regf merge from s4.

Guenther
(cherry picked from commit 8000479d181347bd6f248309168721fe3a20ad2a)

---

Summary of changes:
 source3/Makefile.in|2 +-
 source3/include/proto.h|6 -
 source3/registry/regfio.c  |   26 +++-
 source3/rpc_parse/parse_misc.c |   38 
 source3/rpc_parse/parse_sec.c  |  436 
 5 files changed, 25 insertions(+), 483 deletions(-)
 delete mode 100644 source3/rpc_parse/parse_sec.c


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index 8e57546..47baf88 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -320,7 +320,7 @@ RPC_PARSE_OBJ0 = rpc_parse/parse_prs.o 
rpc_parse/parse_misc.o
 
 # this includes only the low level parse code, not stuff
 # that requires knowledge of security contexts
-RPC_PARSE_OBJ1 = $(RPC_PARSE_OBJ0) rpc_parse/parse_sec.o
+RPC_PARSE_OBJ1 = $(RPC_PARSE_OBJ0)
 
 RPC_PARSE_OBJ2 = rpc_parse/parse_rpc.o \
 rpc_client/init_netlogon.o \
diff --git a/source3/include/proto.h b/source3/include/proto.h
index 36b8d5e..bb5e472 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -5682,7 +5682,6 @@ NTSTATUS cli_do_rpc_ndr(struct rpc_pipe_client *cli,
 bool smb_io_time(const char *desc, NTTIME *nttime, prs_struct *ps, int depth);
 bool smb_io_system_time(const char *desc, prs_struct *ps, int depth, 
SYSTEMTIME *systime);
 bool make_systemtime(SYSTEMTIME *systime, struct tm *unixtime);
-bool smb_io_dom_sid(const char *desc, DOM_SID *sid, prs_struct *ps, int depth);
 bool smb_io_uuid(const char *desc, struct GUID *uuid, 
 prs_struct *ps, int depth);
 void init_unistr(UNISTR *str, const char *buf);
@@ -5807,11 +5806,6 @@ bool smb_io_rpc_auth_schannel_chk(const char *desc, int 
auth_len,
 RPC_AUTH_SCHANNEL_CHK * chk,
prs_struct *ps, int depth);
 
-/* The following definitions come from rpc_parse/parse_sec.c  */
-
-bool sec_io_desc(const char *desc, SEC_DESC **ppsd, prs_struct *ps, int depth);
-bool sec_io_desc_buf(const char *desc, SEC_DESC_BUF **ppsdb, prs_struct *ps, 
int depth);
-
 /* The following definitions come from rpc_server/srv_eventlog_lib.c  */
 
 TDB_CONTEXT *elog_init_tdb( char *tdbfilename );
diff --git a/source3/registry/regfio.c b/source3/registry/regfio.c
index d002bd7..e1c04c4 100644
--- a/source3/registry/regfio.c
+++ b/source3/registry/regfio.c
@@ -712,8 +712,30 @@ static bool hbin_prs_sk_rec( const char *desc, REGF_HBIN 
*hbin, int depth, REGF_
if ( !prs_uint32( size, ps, depth, sk-size))
return False;
 
-   if ( !sec_io_desc( sec_desc, sk-sec_desc, ps, depth )) 
-   return False;
+   {
+   NTSTATUS status;
+   TALLOC_CTX *mem_ctx = prs_get_mem_context(hbin-ps);
+   DATA_BLOB blob;
+
+   if (MARSHALLING(hbin-ps)) {
+   status = marshall_sec_desc(mem_ctx,
+  sk-sec_desc,
+  blob.data, blob.length);
+   if (!NT_STATUS_IS_OK(status))
+   return False;
+   if (!prs_copy_data_in(hbin-ps, (const char 
*)blob.data, blob.length))
+   return False;
+   } else {
+   blob = data_blob_const(prs_data_p(hbin-ps),
+  prs_data_size(hbin-ps));
+   status = unmarshall_sec_desc(mem_ctx,
+blob.data, blob.length,
+   

[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-722-gb574a09

2009-03-25 Thread Michael Adam
The branch, master has been updated
   via  b574a09cf54b4ea5a7e0575848725bd6452d2b4d (commit)
   via  9e62b7f7bb60a1325b3cb0a1e2c4d6931ff93eaf (commit)
   via  8532faffd08bbbcfaac60fd866fa5ab255913d4a (commit)
   via  1f265548e7d17a4ed83705149dd944fcdd31134d (commit)
   via  39e6bd5b296b39c16d65e62801898e278eff49aa (commit)
  from  c86df62b4a51b2813104aece8b3813b1806aeb22 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit b574a09cf54b4ea5a7e0575848725bd6452d2b4d
Author: Björn Jacke b...@sernet.de
Date:   Mon Mar 23 18:22:45 2009 +0100

s3/ldbtools: don't neddlessly link against wbinbind libs

Signed-off-by: Michael Adam ob...@samba.org

commit 9e62b7f7bb60a1325b3cb0a1e2c4d6931ff93eaf
Author: Björn Jacke b...@sernet.de
Date:   Mon Mar 23 19:14:45 2009 +0100

s3/cifs: don't link cifs mount helpers agains popt

the mount helpers don't use any popt symbols

Signed-off-by: Michael Adam ob...@samba.org

commit 8532faffd08bbbcfaac60fd866fa5ab255913d4a
Author: Björn Jacke b...@sernet.de
Date:   Mon Mar 23 19:24:35 2009 +0100

s3/swat: don't link against zlib

swat doesn't use any zlib symbolѕ

Signed-off-by: Michael Adam ob...@samba.org

commit 1f265548e7d17a4ed83705149dd944fcdd31134d
Author: Björn Jacke b...@sernet.de
Date:   Mon Mar 23 19:25:42 2009 +0100

s3/smbd: don't link against zlib

smbd doesn't use any zlib symbolѕ

Signed-off-by: Michael Adam ob...@samba.org

commit 39e6bd5b296b39c16d65e62801898e278eff49aa
Author: Björn Jacke b...@sernet.de
Date:   Mon Mar 23 19:35:53 2009 +0100

s3/pam_smbpass: don't link agains KRB5LIBS

pam_smbpass doesn't use the krb5 stuff

Signed-off-by: Michael Adam ob...@samba.org

---

Summary of changes:
 source3/Makefile.in |   30 +++---
 1 files changed, 15 insertions(+), 15 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index 6cdcdff..4ea043a 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -1396,7 +1396,7 @@ bin/s...@exeext@: $(BINARY_PREREQS) $(SMBD_OBJ) 
@LIBTALLOC_SHARED@ @LIBTDB_SHARE
$(KRB5LIBS) $(DYNEXP) $(PRINT_LIBS) $(AUTH_LIBS) \
$(ACL_LIBS) $(PASSDB_LIBS) $(LIBS) $(DNSSD_LIBS) $(AVAHI_LIBS) \
$(POPT_LIBS) @SMBD_LIBS@ $(LIBTALLOC_LIBS) $(LIBTDB_LIBS) \
-   $(WINBIND_LIBS) $(ZLIB_LIBS)
+   $(WINBIND_LIBS)
 
 bin/n...@exeext@: $(BINARY_PREREQS) $(NMBD_OBJ) @BUILD_POPT@ 
@LIBTALLOC_SHARED@ @LIBTDB_SHARED@
@echo Linking $@
@@ -1408,7 +1408,7 @@ bin/s...@exeext@: $(BINARY_PREREQS) $(SWAT_OBJ) 
@BUILD_POPT@ @LIBTALLOC_SHARED@
@echo Linking $@
@$(CC) -o $@ $(SWAT_OBJ) $(LDFLAGS) $(DYNEXP) $(PRINT_LIBS) \
  $(AUTH_LIBS) $(LIBS) $(PASSDB_LIBS) $(POPT_LIBS) $(KRB5LIBS) \
- $(LDAP_LIBS) $(LIBTALLOC_LIBS) $(LIBTDB_LIBS) $(WINBIND_LIBS) 
$(ZLIB_LIBS)
+ $(LDAP_LIBS) $(LIBTALLOC_LIBS) $(LIBTDB_LIBS) $(WINBIND_LIBS)
 
 bin/rpccli...@exeext@: $(BINARY_PREREQS) $(RPCCLIENT_OBJ) @BUILD_POPT@ 
@LIBTALLOC_SHARED@ @LIBTDB_SHARED@ @LIBWBCLIENT_SHARED@
@echo Linking $@
@@ -1442,19 +1442,19 @@ bin/smbsp...@exeext@: $(BINARY_PREREQS) $(CUPS_OBJ) 
@BUILD_POPT@ @LIBTALLOC_SHAR
@$(CC) -o $@ $(CUPS_OBJ) $(DYNEXP) $(LDFLAGS) $(LIBS) \
$(KRB5LIBS) $(LDAP_LIBS) $(POPT_LIBS) $(LIBTALLOC_LIBS) 
$(LIBTDB_LIBS) $(ZLIB_LIBS)
 
-bin/mount.c...@exeext@: $(BINARY_PREREQS) $(CIFS_MOUNT_OBJ) @BUILD_POPT@
+bin/mount.c...@exeext@: $(BINARY_PREREQS) $(CIFS_MOUNT_OBJ)
@echo Linking $@
-   @$(CC) -o $@ $(CIFS_MOUNT_OBJ) $(DYNEXP) $(LDFLAGS) $(POPT_LIBS)
+   @$(CC) -o $@ $(CIFS_MOUNT_OBJ) $(DYNEXP) $(LDFLAGS)
 
-bin/umount.c...@exeext@: $(BINARY_PREREQS) $(CIFS_UMOUNT_OBJ) @BUILD_POPT@
+bin/umount.c...@exeext@: $(BINARY_PREREQS) $(CIFS_UMOUNT_OBJ)
@echo Linking $@
-   @$(CC) -o $@ $(CIFS_UMOUNT_OBJ) $(DYNEXP) $(LDFLAGS) $(POPT_LIBS)
+   @$(CC) -o $@ $(CIFS_UMOUNT_OBJ) $(DYNEXP) $(LDFLAGS)
 
-bin/cifs.upc...@exeext@: $(BINARY_PREREQS) $(CIFS_UPCALL_OBJ) 
$(LIBSMBCLIENT_OBJ1) @BUILD_POPT@ @LIBTALLOC_SHARED@ @LIBTDB_SHARED@ 
@LIBWBCLIENT_SHARED@
+bin/cifs.upc...@exeext@: $(BINARY_PREREQS) $(CIFS_UPCALL_OBJ) 
$(LIBSMBCLIENT_OBJ1) @LIBTALLOC_SHARED@ @LIBTDB_SHARED@ @LIBWBCLIENT_SHARED@
@echo Linking $@
@$(CC) -o $@ $(CIFS_UPCALL_OBJ) $(DYNEXP) $(LDFLAGS) \
-lkeyutils $(LIBS) $(LIBSMBCLIENT_OBJ1) $(KRB5LIBS) \
-   $(LDAP_LIBS) $(POPT_LIBS) $(LIBTALLOC_LIBS) $(WINBIND_LIBS) \
+   $(LDAP_LIBS) $(LIBTALLOC_LIBS) $(WINBIND_LIBS) \
$(LIBTDB_LIBS) $(NSCD_LIBS)
 
 bin/testp...@exeext@: $(BINARY_PREREQS) $(TESTPARM_OBJ) @BUILD_POPT@ 
@LIBTALLOC_SHARED@ @LIBTDB_SHARED@
@@ -1618,37 +1618,37 @@ 

Build status as of Thu Mar 26 00:00:02 2009

2009-03-25 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2009-03-25 
00:00:44.0 +
+++ /home/build/master/cache/broken_results.txt 2009-03-26 00:00:22.0 
+
@@ -1,9 +1,9 @@
-Build status as of Wed Mar 25 00:00:02 2009
+Build status as of Thu Mar 26 00:00:02 2009
 
 Build counts:
 Tree Total  Broken Panic 
 build_farm   0  0  0 
-ccache   30 5  0 
+ccache   29 5  0 
 ctdb 0  0  0 
 distcc   0  0  0 
 ldb  30 30 0 
@@ -14,10 +14,10 @@
 rsync30 10 0 
 samba-docs   0  0  0 
 samba-gtk6  6  0 
-samba_3_X_devel 29 28 0 
-samba_3_X_test 28 25 0 
-samba_4_0_test 29 29 1 
+samba_3_X_devel 29 27 0 
+samba_3_X_test 28 27 0 
+samba_4_0_test 30 29 1 
 smb-build29 6  0 
 talloc   30 30 0 
-tdb  27 9  0 
+tdb  28 9  0 
 


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-724-g5adeaea

2009-03-25 Thread Michael Adam
The branch, master has been updated
   via  5adeaea664b016225518a465e3fc2ed4b8cce098 (commit)
   via  04eeae74e63f2831d87a5e4e3c16d152e924c8dd (commit)
  from  b574a09cf54b4ea5a7e0575848725bd6452d2b4d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 5adeaea664b016225518a465e3fc2ed4b8cce098
Author: Michael Adam ob...@samba.org
Date:   Thu Mar 26 01:30:00 2009 +0100

Revert s3/swat: don't link against zlib

This reverts commit 8532faffd08bbbcfaac60fd866fa5ab255913d4a.

swat needs zlib through ../librpc/ndr/ndr_compression.c, function
ndr_pull_compression_mszip_chunk(). This fails to link at least
on our build farm bsd boxes.

Michael

commit 04eeae74e63f2831d87a5e4e3c16d152e924c8dd
Author: Michael Adam ob...@samba.org
Date:   Thu Mar 26 01:25:40 2009 +0100

Revert s3/smbd: don't link against zlib

This reverts commit 1f265548e7d17a4ed83705149dd944fcdd31134d.

smbd needs zlib through ../librpc/ndr/ndr_compression.c, function
ndr_pull_compression_mszip_chunk(). This fails to link at least
on our build farm bsd boxes.

Michael

---

Summary of changes:
 source3/Makefile.in |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index 4ea043a..1c9c0c1 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -1396,7 +1396,7 @@ bin/s...@exeext@: $(BINARY_PREREQS) $(SMBD_OBJ) 
@LIBTALLOC_SHARED@ @LIBTDB_SHARE
$(KRB5LIBS) $(DYNEXP) $(PRINT_LIBS) $(AUTH_LIBS) \
$(ACL_LIBS) $(PASSDB_LIBS) $(LIBS) $(DNSSD_LIBS) $(AVAHI_LIBS) \
$(POPT_LIBS) @SMBD_LIBS@ $(LIBTALLOC_LIBS) $(LIBTDB_LIBS) \
-   $(WINBIND_LIBS)
+   $(WINBIND_LIBS) $(ZLIB_LIBS)
 
 bin/n...@exeext@: $(BINARY_PREREQS) $(NMBD_OBJ) @BUILD_POPT@ 
@LIBTALLOC_SHARED@ @LIBTDB_SHARED@
@echo Linking $@
@@ -1408,7 +1408,7 @@ bin/s...@exeext@: $(BINARY_PREREQS) $(SWAT_OBJ) 
@BUILD_POPT@ @LIBTALLOC_SHARED@
@echo Linking $@
@$(CC) -o $@ $(SWAT_OBJ) $(LDFLAGS) $(DYNEXP) $(PRINT_LIBS) \
  $(AUTH_LIBS) $(LIBS) $(PASSDB_LIBS) $(POPT_LIBS) $(KRB5LIBS) \
- $(LDAP_LIBS) $(LIBTALLOC_LIBS) $(LIBTDB_LIBS) $(WINBIND_LIBS)
+ $(LDAP_LIBS) $(LIBTALLOC_LIBS) $(LIBTDB_LIBS) $(WINBIND_LIBS) 
$(ZLIB_LIBS)
 
 bin/rpccli...@exeext@: $(BINARY_PREREQS) $(RPCCLIENT_OBJ) @BUILD_POPT@ 
@LIBTALLOC_SHARED@ @LIBTDB_SHARED@ @LIBWBCLIENT_SHARED@
@echo Linking $@


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-579-g940c84f

2009-03-25 Thread Jeremy Allison
The branch, v3-4-test has been updated
   via  940c84fcc75085ee4f1180d4d2a8e718142e4eb6 (commit)
  from  62923f9be593d8c7cdcb79c56b9f2c0c36e5dbdd (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 940c84fcc75085ee4f1180d4d2a8e718142e4eb6
Author: Jeremy Allison j...@samba.org
Date:   Wed Mar 25 21:47:13 2009 -0700

Ensure we never enter VFS_CREATE without having initialized
sbuf as invalid (if not already read via stat()). Still trying
to find the build farm RAW-STREAM errors and it's happening
in a openX call
Jeremy.

---

Summary of changes:
 source3/smbd/nttrans.c |4 
 source3/smbd/reply.c   |6 ++
 source3/smbd/trans2.c  |2 ++
 3 files changed, 12 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/nttrans.c b/source3/smbd/nttrans.c
index 9c7fb19..0c0bebb 100644
--- a/source3/smbd/nttrans.c
+++ b/source3/smbd/nttrans.c
@@ -440,6 +440,8 @@ void reply_ntcreate_and_X(struct smb_request *req)
 
START_PROFILE(SMBntcreateX);
 
+   SET_STAT_INVALID(sbuf);
+
if (req-wct  24) {
reply_nterror(req, NT_STATUS_INVALID_PARAMETER);
return;
@@ -864,6 +866,8 @@ static void call_nt_transact_create(connection_struct *conn,
uint8_t oplock_granted;
TALLOC_CTX *ctx = talloc_tos();
 
+   SET_STAT_INVALID(sbuf);
+
DEBUG(5,(call_nt_transact_create\n));
 
/*
diff --git a/source3/smbd/reply.c b/source3/smbd/reply.c
index 8b560bd..1ee4708 100644
--- a/source3/smbd/reply.c
+++ b/source3/smbd/reply.c
@@ -1606,6 +1606,8 @@ void reply_open(struct smb_request *req)
 
START_PROFILE(SMBopen);
 
+   SET_STAT_INVALID(sbuf);
+
if (req-wct  2) {
reply_nterror(req, NT_STATUS_INVALID_PARAMETER);
END_PROFILE(SMBopen);
@@ -1741,6 +1743,8 @@ void reply_open_and_X(struct smb_request *req)
return;
}
 
+   SET_STAT_INVALID(sbuf);
+
open_flags = SVAL(req-vwv+2, 0);
deny_mode = SVAL(req-vwv+3, 0);
smb_attr = SVAL(req-vwv+5, 0);
@@ -1945,6 +1949,7 @@ void reply_mknew(struct smb_request *req)
 
START_PROFILE(SMBcreate);
ZERO_STRUCT(ft);
+   SET_STAT_INVALID(sbuf);
 
 if (req-wct  3) {
reply_nterror(req, NT_STATUS_INVALID_PARAMETER);
@@ -2123,6 +2128,7 @@ void reply_ctemp(struct smb_request *req)
return;
}
 
+   SET_STAT_INVALID(sbuf);
SMB_VFS_STAT(conn,fname,sbuf);
 
/* We should fail if file does not exist. */
diff --git a/source3/smbd/trans2.c b/source3/smbd/trans2.c
index ee1dda9..95051e4 100644
--- a/source3/smbd/trans2.c
+++ b/source3/smbd/trans2.c
@@ -894,6 +894,8 @@ static void call_trans2open(connection_struct *conn,
uint32 create_options = 0;
TALLOC_CTX *ctx = talloc_tos();
 
+   SET_STAT_INVALID(sbuf);
+
/*
 * Ensure we have enough parameters to perform the operation.
 */


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-725-g202228d

2009-03-25 Thread Jeremy Allison
The branch, master has been updated
   via  202228d48b6459148d328840d23322ecfac00626 (commit)
  from  5adeaea664b016225518a465e3fc2ed4b8cce098 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 202228d48b6459148d328840d23322ecfac00626
Author: Jeremy Allison j...@samba.org
Date:   Wed Mar 25 21:48:37 2009 -0700

Ensure we never enter VFS_CREATE without having initialized
sbuf as invalid (if not already read via stat()). Still trying
to find the build farm RAW-STREAM errors and it's happening
in a openX call
Jeremy.

---

Summary of changes:
 source3/smbd/nttrans.c |4 
 source3/smbd/reply.c   |6 ++
 source3/smbd/trans2.c  |2 ++
 3 files changed, 12 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/nttrans.c b/source3/smbd/nttrans.c
index 628fc1b..7e75eea 100644
--- a/source3/smbd/nttrans.c
+++ b/source3/smbd/nttrans.c
@@ -441,6 +441,8 @@ void reply_ntcreate_and_X(struct smb_request *req)
 
START_PROFILE(SMBntcreateX);
 
+   SET_STAT_INVALID(sbuf);
+
if (req-wct  24) {
reply_nterror(req, NT_STATUS_INVALID_PARAMETER);
return;
@@ -865,6 +867,8 @@ static void call_nt_transact_create(connection_struct *conn,
uint8_t oplock_granted;
TALLOC_CTX *ctx = talloc_tos();
 
+   SET_STAT_INVALID(sbuf);
+
DEBUG(5,(call_nt_transact_create\n));
 
/*
diff --git a/source3/smbd/reply.c b/source3/smbd/reply.c
index 6f19a58..16eb4a7 100644
--- a/source3/smbd/reply.c
+++ b/source3/smbd/reply.c
@@ -1606,6 +1606,8 @@ void reply_open(struct smb_request *req)
 
START_PROFILE(SMBopen);
 
+   SET_STAT_INVALID(sbuf);
+
if (req-wct  2) {
reply_nterror(req, NT_STATUS_INVALID_PARAMETER);
END_PROFILE(SMBopen);
@@ -1741,6 +1743,8 @@ void reply_open_and_X(struct smb_request *req)
return;
}
 
+   SET_STAT_INVALID(sbuf);
+
open_flags = SVAL(req-vwv+2, 0);
deny_mode = SVAL(req-vwv+3, 0);
smb_attr = SVAL(req-vwv+5, 0);
@@ -1945,6 +1949,7 @@ void reply_mknew(struct smb_request *req)
 
START_PROFILE(SMBcreate);
ZERO_STRUCT(ft);
+   SET_STAT_INVALID(sbuf);
 
 if (req-wct  3) {
reply_nterror(req, NT_STATUS_INVALID_PARAMETER);
@@ -2123,6 +2128,7 @@ void reply_ctemp(struct smb_request *req)
return;
}
 
+   SET_STAT_INVALID(sbuf);
SMB_VFS_STAT(conn,fname,sbuf);
 
/* We should fail if file does not exist. */
diff --git a/source3/smbd/trans2.c b/source3/smbd/trans2.c
index df01a39..04b1145 100644
--- a/source3/smbd/trans2.c
+++ b/source3/smbd/trans2.c
@@ -895,6 +895,8 @@ static void call_trans2open(connection_struct *conn,
uint32 create_options = 0;
TALLOC_CTX *ctx = talloc_tos();
 
+   SET_STAT_INVALID(sbuf);
+
/*
 * Ensure we have enough parameters to perform the operation.
 */


-- 
Samba Shared Repository