summaryrefslogtreecommitdiff
path: root/source3/smbd
diff options
context:
space:
mode:
authorJeremy Allison <jra@samba.org>2002-10-07 18:06:17 +0000
committerJeremy Allison <jra@samba.org>2002-10-07 18:06:17 +0000
commitc983424abb431aef56d09ca41bbb3359e286bfe9 (patch)
tree5483558169d3ea115dadab5508c0ee6be8fc6bca /source3/smbd
parent774081486597fb477c89d9a3ad4897527b22830e (diff)
downloadsamba-c983424abb431aef56d09ca41bbb3359e286bfe9.tar.gz
samba-c983424abb431aef56d09ca41bbb3359e286bfe9.tar.bz2
samba-c983424abb431aef56d09ca41bbb3359e286bfe9.zip
Fix from Andreas Gruenbacher <agruen@suse.de> to prevent ACL set on read-only
share. Jeremy. (This used to be commit 80d30dbfec03d1d1e82c9e177ff66aa44b4ea993)
Diffstat (limited to 'source3/smbd')
-rw-r--r--source3/smbd/posix_acls.c5
1 files changed, 5 insertions, 0 deletions
diff --git a/source3/smbd/posix_acls.c b/source3/smbd/posix_acls.c
index e6ae1c7d79..6b1b62417a 100644
--- a/source3/smbd/posix_acls.c
+++ b/source3/smbd/posix_acls.c
@@ -2124,6 +2124,11 @@ BOOL set_nt_acl(files_struct *fsp, uint32 security_info_sent, SEC_DESC *psd)
DEBUG(10,("set_nt_acl: called for file %s\n", fsp->fsp_name ));
+ if (!CAN_WRITE(conn)) {
+ DEBUG(10,("set acl rejected on read-only share\n"));
+ return False;
+ }
+
/*
* Get the current state of the file.
*/