RE: [Samba] Argument createcomputer does not work in net rpc join

2007-08-20 Thread Raj Pagaku
Jerry,

Thanks for your response.  Any specific reason why 'net rpc join'
doesn't support it?

Since we needed this functionality (customer didn't like it when we said
we don't support that :)), we wrote a small function that utilizes
smbldap_xxx routines.  Specifically our small function utilizes the
following smbldap_xxx routines:

smbldap_set_mod - to set 'cn', 'sAMAccountName', 'objectClass',
'userAccountControl'.
smbldap_init - to initialize the connection with AD server
smbldap_set_creds - set the credentials for the connection
smbldap_add - to precreate the machine account object in the location.

Please let me know if we are doing something fundamentally wrong.

I will be happy to submit the patch to samba group or to anyone who
requires it.

Regards
Raj Pagaku


 -Original Message-
 From: Gerald (Jerry) Carter [mailto:[EMAIL PROTECTED]
 Sent: Wednesday, August 15, 2007 2:12 PM
 To: Raj Pagaku
 Cc: samba@lists.samba.org
 Subject: Re: [Samba] Argument createcomputer does not work in net rpc
join
 
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Raj Pagaku wrote:
 
  We are using samba-3.0.25a and we want to join our
  system onto the Active Directory server in a
  specific location.  The argument 'createcomputer'
  is exactly what we want and it works perfectly when we
  do a 'net ads join' but fails when we do a 'net rpc join'.
  The computer object always gets created in the
  'Computers' folder.
 
  Looking at the code it appears that the 'net rpc join'
  doesn't support the 'createcomputer' argument.  Is there a
  specific reason why it isn't supported?  Are there plans to
  support the 'createcomputer' argument in the 'net rpc join'
  command in any future releases?
 
 No.  Net rpc join does not support creating the machine in
 a specific OU.  That is a AD-specific operation.
 
 
 
 
 cheers, jerry
 =
 Samba--- http://www.samba.org
 Centeris ---  http://www.centeris.com
 What man is a man who does not make the world better?  --Balian
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.6 (GNU/Linux)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
 
 iD8DBQFGw2wcIR7qMdg1EfYRAmtwAJ9YtsnY6Gbeeo+mitxzC1Tq1sTrlgCg73jf
 IJgliyyenW/LROTbAXYs+K4=
 =Ibsu
 -END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Truncate with libsmbclient

2007-08-20 Thread Volker Lendecke
On Sun, Aug 19, 2007 at 07:43:26PM -0400, Francis Giraldeau wrote:
 So, I implemented a truncate function with libsmbclient. I would like to 
 know if someone can give me some feedback about the patch, principaly 
 about the usage of the smbclient API, to know if the patch is right.

You copy stuff around??? There is a truncate operation in
smb, it's trans2 setfileinfo level 1020
(SMB_FILE_END_OF_FILE_INFORMATION)

Volker


pgpwKFKoJW5Qq.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] join ads - Preauthentication failed

2007-08-20 Thread Nicolas Dorfsman
2007/8/20, Nicolas Dorfsman [EMAIL PROTECTED]:
 2007/8/18, Schaefer Jr, Thomas R. [EMAIL PROTECTED]:
  I just had a look at that bug report and noticed the OS is Solaris.  If 
  you've got time to try it, I suspect you'll find you have two options that 
  will make it work: 1) Set the password of the username you are using to 
  join the domain to 8 characters or less 2) Just use the net command from 
  samba 3.0.24 in conjunction with your 3.0.25 Samba.

 I'm going to try.  Could you explain your suspectation ? I'd like to
 dig into source codefor now I don't whre to start !

It works with a 8 characters password !
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] join ads - Preauthentication failed

2007-08-20 Thread Nicolas Dorfsman
Bug report updated with DC versions.

2007/8/18, Schaefer Jr, Thomas R. [EMAIL PROTECTED]:
 I just had a look at that bug report and noticed the OS is Solaris.  If 
 you've got time to try it, I suspect you'll find you have two options that 
 will make it work: 1) Set the password of the username you are using to join 
 the domain to 8 characters or less 2) Just use the net command from samba 
 3.0.24 in conjunction with your 3.0.25 Samba.

I'm going to try.  Could you explain your suspectation ? I'd like to
dig into source codefor now I don't whre to start !
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Argument createcomputer does not work in net rpc join

2007-08-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Raj Pagaku wrote:
 Jerry,
 
 Thanks for your response.  Any specific reason why 'net 
 rpc join' doesn't support it?

Because 'net rpc join' is for join NT4 equivalent
domains which have no concept of OUs.

 Since we needed this functionality (customer didn't like 
 it when we said we don't support that :)), we wrote a
 small function that utilizes smbldap_xxx routines.  Specifically
 our small function utilizes the following smbldap_xxx routines:
 
 smbldap_set_mod - to set 'cn', 'sAMAccountName', 'objectClass',
 'userAccountControl'.
 smbldap_init - to initialize the connection with AD server
 smbldap_set_creds - set the credentials for the connection
 smbldap_add - to precreate the machine account object in the location.
 
 Please let me know if we are doing something 
 fundamentally wrong.
 
 I will be happy to submit the patch to samba group or 
 to anyone who requires it.

Sounds fine for your case but this should not be part
of the core net rpc jon code itself.  You are solving a
specific issue for a specific environment.




cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGyYEdIR7qMdg1EfYRAkphAJ9XxN03wUA8kSkScwB9BbhbqIOgcQCgzWdU
OGgkf+wA+73Dlhut36pm7ds=
=hxQP
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Hide shared printers

2007-08-20 Thread Alex Marangone
Hi,

I have printers shared with samba and mounted by batch scripts, I wanted to
know if it's possible to hide printers in the windows network ?
I've tried browseable = no on [printers] but doesn't work.

Thanks.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Domain Join( Security = DOMAIN) not working on Longhorn in 3.0.25b

2007-08-20 Thread gomathi.palanimuthu

Hi
 
We have been trying with Samba 3.0.25b to join longhorn server
(latest version - June CTP longhorn version). We have configured
Smb.conf with
security = DOMAIN and we couldnt able to join longhorn.
Here are the smb.conf parameters used for Domain join

[global]
unix charset = LOCALE
workgroup = HAPPY   
netbios name = Samba3025_4
encrypt passwords = yes
server string = Samba 3...
security = DOMAIN
password server = 172.168.4.88
#auth methods = ntdomain
username map = /etc/samba/smbusers
log level = 10
syslog = 0
log file = /var/log/samba/%m
max log size = 50
Printcap name = CUPS
local master = no
stat cache = no
kernel oplocks = no
oplocks = no
level2 oplocks = no
default devmode = yes
printing = cups
map to guest = Never
use spnego = yes
client use spnego = No
server signing = Auto
client signing = Auto

[SambaShare]
comment = SambaShare
path = /home/SambaShare
writable = yes
printable = no
create mask = 0777
guest ok = yes
guest only = yes
posix locking = no
oplocks = no
level2 oplocks = no
admin users = Administrator
We can able to join 2K server in 3.0.25b.
Kindly help us the reason for the failure of joining longhorn domain.

Error we got is:
[2007/08/20 14:56:43, 10]
rpc_client/cli_pipe.c:cli_pipe_validate_current_pdu(577)

cli_pipe_validate_current_pdu: got pdu len 40, data_len 16, ss_len 0

[2007/08/20 14:56:43, 10] rpc_client/cli_pipe.c:rpc_api_pipe(843)

rpc_api_pipe: got PDU len of 40 at offset 0

[2007/08/20 14:56:43, 10] rpc_client/cli_pipe.c:rpc_api_pipe(894)

rpc_api_pipe: Remote machine MICKY pipe \NETLOGON fnum 0x4007 returned
32 bytes.

[2007/08/20 14:56:43, 5] rpc_parse/parse_prs.c:prs_debug(84)

00 net_io_r_auth_2

[2007/08/20 14:56:43, 6] rpc_parse/parse_prs.c:prs_debug(84)

00 smb_io_chal

[2007/08/20 14:56:43, 5] rpc_parse/parse_prs.c:prs_uint8s(857)

 data: 00 00 00 00 00 00 00 00

[2007/08/20 14:56:43, 6] rpc_parse/parse_prs.c:prs_debug(84)

08 net_io_neg_flags

[2007/08/20 14:56:43, 5] rpc_parse/parse_prs.c:prs_uint32(710)

0008 neg_flags: 400701ff

[2007/08/20 14:56:43, 5] rpc_parse/parse_prs.c:prs_ntstatus(769)

000c status: NT code 0xc388

[2007/08/20 14:56:43, 0] utils/net_rpc_join.c:net_rpc_join_newstyle(350)

Error in domain join verification (credential setup failed): NT code
0xc388

Unable to join domain HAPPY.

regards

Gomathi


 
 



The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] File locking issue

2007-08-20 Thread Yan Seiner

Hi everyone:

I posted this a couple of weeks ago and got no response.  My client is 
still stuck with this issue and I am quickly running out of ideas to try.


Does anyone have any ideas/suggestions?  This is a long-term customer 
and so far their server has provided outstanding service - until now.


I have a client with an older server that is running into a weird file
locking problem.

The server is running FC2, samba 3.0.7 and kernel 2.6.10.

They have recently installed AutoDesk Revit, which is apparently some
sort of collaborative design software.  Revit keeps a central repository
and then allows different clients to access it.

What is happening is that only the person who created the file has
read/write access to it - even after s/he closes the file.

Here's a log from the workstation that creates the file.  From what I
understand, the user 'johan' created the file and then tested read/write
ability.

[2007/08/06 16:09:42, 3] smbd/dosmode.c:unix_mode(111)
 unix_mode(REVIT/test-08-06-07/Martini-central.rvt) returning 0777
[2007/08/06 16:09:42, 3] smbd/open.c:open_file(178)
 Error opening file REVIT/test-08-06-07/Martini-central.rvt (No such
file or directory) (local_flags=0) (flags=0)
[2007/08/06 16:09:42, 3] smbd/error.c:error_packet(105)
 error string = No such file or directory
[2007/08/06 16:09:42, 3] smbd/error.c:error_packet(145)
 error packet at smbd/trans2.c(2229) cmd=45 (SMBopenX) eclass=1 ecode=2
[2007/08/06 16:09:42, 3] smbd/process.c:process_smb(1092)
 Transaction 8503 of length 110
[2007/08/06 16:09:42, 3] smbd/process.c:switch_message(887)
 switch message SMBopenX (pid 5543) conn 0x949fd30
[2007/08/06 16:09:42, 3] smbd/dosmode.c:unix_mode(111)
 unix_mode(REVIT/test-08-06-07/Martini-central.rvt) returning 0777
[2007/08/06 16:09:42, 2] smbd/open.c:open_file(245)
 johan opened file REVIT/test-08-06-07/Martini-central.rvt read=No
write=Yes (numopen=3)
[2007/08/06 16:09:42, 3] smbd/sec_ctx.c:set_sec_ctx(288)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2007/08/06 16:09:42, 3] smbd/process.c:process_smb(1092)
 Transaction 8504 of length 41
[2007/08/06 16:09:42, 3] smbd/process.c:switch_message(887)
 switch message SMBgetattrE (pid 5543) conn 0x949fd30
[2007/08/06 16:09:42, 3] smbd/sec_ctx.c:set_sec_ctx(288)
 setting sec ctx (501, 500) - sec_ctx_stack_ndx = 0
[2007/08/06 16:09:42, 3] smbd/reply.c:reply_getattrE(5066)
 reply_getattrE fnum=9807
[2007/08/06 16:09:42, 3] smbd/process.c:process_smb(1092)
 Transaction 8505 of length 41
[2007/08/06 16:09:42, 3] smbd/process.c:switch_message(887)
 switch message SMBgetattrE (pid 5543) conn 0x949fd30
[2007/08/06 16:09:42, 3] smbd/reply.c:reply_getattrE(5066)
 reply_getattrE fnum=9807
[2007/08/06 16:09:42, 3] smbd/process.c:process_smb(1092)
 Transaction 8506 of length 45
[2007/08/06 16:09:42, 3] smbd/process.c:switch_message(887)
 switch message SMBclose (pid 5543) conn 0x949fd30
[2007/08/06 16:09:42, 3] smbd/reply.c:reply_close(2778)
 close fd=27 fnum=9807 (numopen=3)
[2007/08/06 16:09:42, 2] smbd/close.c:close_normal_file(262)
 johan closed file REVIT/test-08-06-07/Martini-central.rvt (numopen=2)
[2007/08/06 16:09:42, 2] smbd/close.c:close_normal_file(262)
 johan closed file REVIT/test-08-06-07/Martini-central.rvt (numopen=2)
[2007/08/06 16:09:42, 3] smbd/process.c:process_smb(1092)
 Transaction 8507 of length 110
[2007/08/06 16:09:42, 3] smbd/process.c:switch_message(887)
 switch message SMBopenX (pid 5543) conn 0x949fd30
[2007/08/06 16:09:42, 3] smbd/dosmode.c:unix_mode(111)
 unix_mode(REVIT/test-08-06-07/Martini-central.rvt) returning 0777
[2007/08/06 16:09:42, 2] smbd/open.c:open_file(245)
 johan opened file REVIT/test-08-06-07/Martini-central.rvt read=Yes
write=No (numopen=3)
[2007/08/06 16:09:42, 3] smbd/process.c:process_smb(1092)
 Transaction 8508 of length 41
[2007/08/06 16:09:42, 3] smbd/process.c:switch_message(887)
 switch message SMBgetattrE (pid 5543) conn 0x949fd30
[2007/08/06 16:09:42, 3] smbd/reply.c:reply_getattrE(5066)
 reply_getattrE fnum=9808
[2007/08/06 16:09:42, 3] smbd/process.c:process_smb(1092)
 Transaction 8509 of length 45
[2007/08/06 16:09:42, 3] smbd/process.c:switch_message(887)
 switch message SMBclose (pid 5543) conn 0x949fd30
[2007/08/06 16:09:42, 3] smbd/reply.c:reply_close(2778)
 close fd=27 fnum=9808 (numopen=3)
[2007/08/06 16:09:42, 2] smbd/close.c:close_normal_file(262)
 johan closed file REVIT/test-08-06-07/Martini-central.rvt (numopen=2)
[2007/08/06 16:09:42, 3] smbd/process.c:process_smb(1092)
 Transaction 8510 of length 83
[2007/08/06 16:09:42, 3] smbd/process.c:switch_message(887)
 switch message SMBunlink (pid 5543) conn 0x949fd30
[2007/08/06 16:09:42, 3] smbd/reply.c:reply_unlink(1697)
 reply_unlink : REVIT/test-08-06-07/Martini-central.rvt
[2007/08/06 16:09:42, 3] smbd/dosmode.c:unix_mode(111)
 unix_mode(REVIT/test-08-06-07/Martini-central.rvt) returning 0777
[2007/08/06 16:09:42, 2] smbd/open.c:open_file(245)
 johan opened file REVIT/test-08-06-07/Martini-central.rvt read=Yes
write=No 

[Samba] restricting the windows users security tab with samba acl

2007-08-20 Thread Jaan Talvet
Hello,

We're porting all our windows file servers over to linux. I just joined
our samba server to Active Directory and it works great with ACL - I can
add/remove Sales, Marketing, IT groups etc.., unfortunately, so can
everyone else. 

Q) How can I restrict our regular windows XP users from manipulating the
Properties - Security tab in file explorer? I'd need  to restrict
that to only the Domain Admins group like in Windows. Right now,
anyone can add/remove groups - that's bad.

setting nt acl support = no removes ACL control completely, not just
for regular users, but admins too.

any ideas?

 

Thanks,

Jaan 

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] access denied Sid does not start with 'S-'.

2007-08-20 Thread dnk
Hi there.

For some reason I am getting permission denied errors on a new samba server.
I can add machines to the domain, I can login with any user id's and so on
as well. But when I try connecting to a public share, or the users home
directory, I get a user denied error.

\\Fileserver\user is not accessible. You might not have permission to use
this network resource. Contact the administrator of this server to find out
if you have access permission.

When checking the permissions on the users home directory, i have the
following:

drwx--   3 user user

And permissions on my public directory is:

drwxrwxr-x 9 root users

In my log files I have:

smb.log

Connect path is '/home/dustin' for service [dustin]
  string_to_sid: Sid dustin does not start with 'S-'.
  '/home/dustin' does not exist or permission denied when connecting to
[dustin] Error was Permission denied
  Yielding connection to dustin
  create_conn_struct: Can't ChDir to new conn path /home/dustin. Error was
Permission denied
  create_conn_struct: Can't ChDir to new conn path /home/dustin. Error was
Permission denied




My SMB.conf is below, any ideas? This one is driving me insane as this
server was working when i set it up back in our office



[global]
   workgroup = DOMAIN
   netbios name = Fileserver
   server string = DOMAIN %h

   passdb backend = tdbsam
   security = user
   encrypt passwords = yes
   username map = /etc/samba/smbusers
   name resolve order = wins bcast hosts
   domain logons = yes
   preferred master = yes
   wins support = yes

  #Extra Security
   hosts allow = 192.168.90.0/24, 127.0.0.1
   hosts deny = 0.0.0.0/0

  #Misc
   veto oplock files = /*.doc/*.xls/*.mdb/
   time server = yes

   # Set CUPS for printing
   load printers = yes
   printcap name = CUPS
   printing = CUPS

   # Default logon
   logon drive = H:
   logon script = %U.bat
   logon path =
   logon home =

   # Useradd scripts
   add user script = /usr/sbin/adduser --quiet --disabled-password --gecos
 %u
   delete user script = /usr/sbin/userdel -r %u
   add group script = /usr/sbin/groupadd %g
   delete group script = /usr/sbin/groupdel %g
   add user to group script = /usr/sbin/usernod -G %g %u
   add machine script = /usr/sbin/useradd -s /sbin/nologin -d
/var/lib/nobody %u
   idmap uid = 15000-2
   idmap gid = 15000-2
   template shell = /bin/bash

# sync smb passwords with linux passwords
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
*Retype\snew\sUNIX\spassword:* %n\n *password\supdated\ssuccessfully* .
   passwd chat debug = yes
   unix password sync = yes

   # set the loglevel
   log level = 3

[homes]
   comment = Home
   valid users = %S
   read only = no
   browsable = no

[netlogon]
   comment = Network Logon Service
   path = /home/samba/netlogon
   admin users = Administrator
   valid users = %U
   read only = no
   guest ok = yes
   writable = no
   share modes = no

[public]
comment = All Users
path = /home/shares/public
valid users = @users
force group = users
create mask = 0660
directory mask = 0771
writeable = yes
read only = no
inherit permissions = yes
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Domain Join( Security = DOMAIN) not working on Longhorn in 3.0.25b

2007-08-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:
 Hi
  
 We have been trying with Samba 3.0.25b to join longhorn server
 (latest version - June CTP longhorn version). We have configured
 Smb.conf with
 security = DOMAIN and we couldnt able to join longhorn.

Known issue.  Will be fixed n 3.2.0.





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGyeeyIR7qMdg1EfYRAlL6AKC+Zt8+3ee0AsyRNQPi6xyrWEoXmwCfSZkP
85MwqxTCKIG4XaYJ705mO/8=
=naWV
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] restricting the windows users security tab with samba acl

2007-08-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jaan Talvet wrote:
 Hello,
 
 We're porting all our windows file servers over to linux. I just joined
 our samba server to Active Directory and it works great with ACL - I can
 add/remove Sales, Marketing, IT groups etc.., unfortunately, so can
 everyone else. 
 
 Q) How can I restrict our regular windows XP users from manipulating the
 Properties - Security tab in file explorer? I'd need  to restrict
 that to only the Domain Admins group like in Windows. Right now,
 anyone can add/remove groups - that's bad.

Change the ownership of the files directory to root and
rely on group permissions.  Assuming you have 'dos filemode = no'
(the default), this should give you the semantics you want.





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGyeghIR7qMdg1EfYRAidKAJ4hhmEYtXHKJANeHpqvTlKSANA/CgCeJFeV
Tz4WDUgCN9W2gIeGbhtXSQ4=
=9e7J
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Log files created for every machine not joined to the domain...

2007-08-20 Thread Matt Anderson
Hello Help,

I'm currently running Samba as a PDC (and several BDCs) on our network.  The
domain is currently in a testing stage and only has a small number (less than 5)
machines joined to it.  However, when I go to the /var/log/samba directory,
there seems to be a log file created for virtually every machine on our network.
 When I open a few of the log files, it looks like authentication attempts are
taking place--against both the local machine and the domain)... why is that?  Is
it normal for Samba to create log files for machines that aren't yet a part of
the domain?

Any insight would be greatly appreciated.  Thanks!

-Matt

(BTW - I have the line /var/log/samba/%m.log in my smb.conf file, so I would
expect log files to be created for each machine joined to the domain, but not
every machine on the entire network)

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Log files created for every machine not joined to the domain...

2007-08-20 Thread John Drescher
 I'm currently running Samba as a PDC (and several BDCs) on our network.  The
 domain is currently in a testing stage and only has a small number (less than 
 5)
 machines joined to it.  However, when I go to the /var/log/samba directory,
 there seems to be a log file created for virtually every machine on our 
 network.
  When I open a few of the log files, it looks like authentication attempts are
 taking place--against both the local machine and the domain)... why is that?  
 Is
 it normal for Samba to create log files for machines that aren't yet a part of
 the domain?

I get log files for every single ip address that tries to contact the
samba server even if they are not part of the domain.

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Log files created for every machine not joined to the domain...

2007-08-20 Thread Matt Anderson
 I get log files for every single ip address that tries to contact the
 samba server even if they are not part of the domain.
 
 John

Hi John,

Thanks for the quick reply.  Do you know why a computer not joined to the domain
(and not accessing shares/printers on the PDC) would be contacting it?  I'm new
to using Samba as a PDC/BDC, so I'm not sure what's going on here.

Any thoughts would be appreciated.

-Matt


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Log files created for every machine not joined to the domain...

2007-08-20 Thread John Drescher
Hi John,

 Thanks for the quick reply.  Do you know why a computer not joined to the 
 domain
 (and not accessing shares/printers on the PDC) would be contacting it?  I'm 
 new
 to using Samba as a PDC/BDC, so I'm not sure what's going on here.

Is the windows workgroup or domain name the same as the domain name of
the samba PDC that you are testing?

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Log files created for every machine not joined to the domain...

2007-08-20 Thread Matt Anderson
 Is the windows workgroup or domain name the same as the domain name of
 the samba PDC that you are testing?
 
 John

Hi John,

Nope.  The workgroup and Samba Domains have two different names.  However, I
believe someone set up another Samba Domain with the same name as the workgroup.
 So, just to make it less ambiguous, I'll give fake names: There is a Windows
workgroup called ourworkgroup.  Someone setup Samba as a PDC for
ourworkgroup awhile back, but that is independent of what I'm working on.

Since then, I have set up a totally different server with Samba as a PDC for
ourdomain.  It's on this machine that I'm getting log files for all of the
machines that are part of ourworkgroup as well as those for ourdomain.

I hope that makes sense...

-Matt


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Log files created for every machine not joined to the domain...

2007-08-20 Thread John Drescher
 Since then, I have set up a totally different server with Samba as a PDC for
 ourdomain.  It's on this machine that I'm getting log files for all of the
 machines that are part of ourworkgroup as well as those for ourdomain.

 I hope that makes sense...

Yes, It does. I assume they are all on same subnet? Are you using WINS?

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Log files created for every machine not joined to the domain...

2007-08-20 Thread Matt Anderson
 Yes, It does. I assume they are all on same subnet? Are you using WINS?
 
 John

Well, there are multiple subnets, but yes, the ones generating log files are all
part of the same subnet.  

And no, we're not using WINS.  (At least I don't have anything specified for
wins server and wins support is no in smb.conf).

So, I'm not sure what's going on... thanks again for all of your quick replies!

-Matt 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Log files created for every machine not joined to the domain...

2007-08-20 Thread John Drescher
 Well, there are multiple subnets, but yes, the ones generating log files are 
 all
 part of the same subnet.

 And no, we're not using WINS.  (At least I don't have anything specified for
 wins server and wins support is no in smb.conf).

 So, I'm not sure what's going on... thanks again for all of your quick 
 replies!

My reasoning is I do not believe this is a samba configuration issue
it is more of why are these windows boxes seeking out and trying to
contact your samba server? And from the info you have provided I am
not sure.

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Log files created for every machine not joined to the domain...

2007-08-20 Thread Matt Anderson
 My reasoning is I do not believe this is a samba configuration issue
 it is more of why are these windows boxes seeking out and trying to
 contact your samba server? And from the info you have provided I am
 not sure.
 
 John

Hi John,

Thanks for the info.  Yeah, I'm not sure either :)  Is there any info that I
could provide that would help clarify?  Because if it doesn't have anything to
do with the Samba configuration then I have no idea what's going on.  Of course,
if it's outside of the realm of Samba, then I'll try and find answers elsewhere.

Thanks again for your help.

-Matt


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Log files created for every machine not joined to the domain...

2007-08-20 Thread John Drescher
 Thanks for the info.  Yeah, I'm not sure either :)  Is there any info that I
 could provide that would help clarify?

I can not think of any right now. You may want to check some of these
logs to see what they are trying to access.

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Log files created for every machine not joined to the domain...

2007-08-20 Thread Matt Anderson
 I can not think of any right now. You may want to check some of these
 logs to see what they are trying to access.
 
 John

Well, in most cases, it looks like an authentication is being attempted, like
the following (full context below):
...
[2007/08/20 07:28:09, 3] auth/auth.c:check_ntlm_password(219)
  check_ntlm_password:  Checking password for unmapped user
[EMAIL PROTECTED] with the new password interface
[2007/08/20 07:28:09, 3] auth/auth.c:check_ntlm_password(222)
  check_ntlm_password:  mapped user is: [EMAIL PROTECTED]
...
[2007/08/20 07:28:09, 3] auth/auth_sam.c:check_sam_security(264)
  check_sam_security: Couldn't find user 'USERNAME' in passdb.
[2007/08/20 07:28:09, 3] auth/auth_winbind.c:check_winbind_security(80)
  check_winbind_security: Not using winbind, requested domain [OURDOMAIN] was
for this SAM.
[2007/08/20 07:28:09, 2] auth/auth.c:check_ntlm_password(317)
  check_ntlm_password:  Authentication for user [USERNAME] - [USERNAME] FAILED
with error NT_STATUS_NO_SUCH_USER

-Matt





[2007/08/20 07:28:09, 3] smbd/process.c:process_smb(1087)
  Transaction 1 of length 137
[2007/08/20 07:28:09, 3] smbd/process.c:switch_message(886)
  switch message SMBnegprot (pid 27394) conn 0x0
[2007/08/20 07:28:09, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2007/08/20 07:28:09, 3] smbd/negprot.c:reply_negprot(486)
  Requested protocol [PC NETWORK PROGRAM 1.0]
[2007/08/20 07:28:09, 3] smbd/negprot.c:reply_negprot(486)
  Requested protocol [LANMAN1.0]
[2007/08/20 07:28:09, 3] smbd/negprot.c:reply_negprot(486)
  Requested protocol [Windows for Workgroups 3.1a]
[2007/08/20 07:28:09, 3] smbd/negprot.c:reply_negprot(486)
  Requested protocol [LM1.2X002]
[2007/08/20 07:28:09, 3] smbd/negprot.c:reply_negprot(486)
  Requested protocol [LANMAN2.1]
[2007/08/20 07:28:09, 3] smbd/negprot.c:reply_negprot(486)
  Requested protocol [NT LM 0.12]
[2007/08/20 07:28:09, 3] smbd/negprot.c:reply_nt1(357)
  using SPNEGO
[2007/08/20 07:28:09, 3] smbd/negprot.c:reply_negprot(579)
  Selected protocol NT LM 0.12
[2007/08/20 07:28:09, 3] smbd/process.c:process_smb(1087)
  Transaction 2 of length 240
[2007/08/20 07:28:09, 3] smbd/process.c:switch_message(886)
  switch message SMBsesssetupX (pid 27394) conn 0x0
[2007/08/20 07:28:09, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2007/08/20 07:28:09, 3] smbd/sesssetup.c:reply_sesssetup_and_X(822)
  wct=12 flg2=0xc807
[2007/08/20 07:28:09, 2] smbd/sesssetup.c:setup_new_vc_session(772)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old
resources.
[2007/08/20 07:28:09, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(633)
  Doing spnego session setup
[2007/08/20 07:28:09, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(664)
  NativeOS=[Windows 2002 Service Pack 2 2600] NativeLanMan=[Windows 2002 5.1]
PrimaryDomain=[]
[2007/08/20 07:28:09, 3] smbd/sesssetup.c:reply_spnego_negotiate(525)
  Got OID 1 3 6 1 4 1 311 2 2 10
[2007/08/20 07:28:09, 3] smbd/sesssetup.c:reply_spnego_negotiate(528)
  Got secblob of size 40
[2007/08/20 07:28:09, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(63)
  Got NTLMSSP neg_flags=0xe2088297
[2007/08/20 07:28:09, 3] smbd/process.c:process_smb(1087)
  Transaction 3 of length 288
[2007/08/20 07:28:09, 3] smbd/process.c:switch_message(886)
  switch message SMBsesssetupX (pid 27394) conn 0x0
[2007/08/20 07:28:09, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2007/08/20 07:28:09, 3] smbd/sesssetup.c:reply_sesssetup_and_X(822)
  wct=12 flg2=0xc807
[2007/08/20 07:28:09, 2] smbd/sesssetup.c:setup_new_vc_session(772)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old
resources.
[2007/08/20 07:28:09, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(633)
  Doing spnego session setup
[2007/08/20 07:28:09, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(664)
  NativeOS=[Windows 2002 Service Pack 2 2600] NativeLanMan=[Windows 2002 5.1]
PrimaryDomain=[]
[2007/08/20 07:28:09, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(662)
  Got user=[] domain=[] workstation=[COMPUTER-NAME] len1=1 len2=0
[2007/08/20 07:28:09, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2007/08/20 07:28:09, 3] smbd/uid.c:push_conn_ctx(393)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2007/08/20 07:28:09, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2007/08/20 07:28:09, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2007/08/20 07:28:09, 3] auth/auth.c:check_ntlm_password(219)
  check_ntlm_password:  Checking password for unmapped user
[EMAIL PROTECTED] with the new password interface
[2007/08/20 07:28:09, 3] auth/auth.c:check_ntlm_password(222)
  check_ntlm_password:  mapped user is: [EMAIL PROTECTED]
[2007/08/20 07:28:09, 3] auth/auth.c:check_ntlm_password(268)
  check_ntlm_password: guest authentication for user [] succeeded

[Samba] Samba 3.0.25c Available for Download

2007-08-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

==
   Forty-two
   -- Deep Thought
==
Release Announcements
=

This is the latest production release of the Samba 3.0.25 code
base and is the version that servers should be run for for all
current bug fixes.

Major bug fixes included in Samba 3.0.25c are:

  o File sharing with Widows 9x clients.
  o Winbind running out of file descriptors due to stalled
child processes.
  o MS-DFS interoperability issues.



Download Details


The uncompressed tarballs and patch files have been signed
using GnuPG (ID 6568B7EA).  The source code can be downloaded
from:

http://download.samba.org/samba/ftp/

The release notes are available online at:

http://www.samba.org/samba/history/samba-3.0.25c.html

Binary packages are available at

http://download.samba.org/samba/ftp/Binary_Packages/

Our Code, Our Bugs, Our Responsibility.
(https://bugzilla.samba.org/)

--Enjoy
The Samba Team


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGyhhCIR7qMdg1EfYRAodiAKC3/rQ6k05bHcQjNn8ra0dB1jo3HwCgjzNd
Dnz/B+25zZzmOj3KZz064us=
=EZzD
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba share problem

2007-08-20 Thread sannas_2007
 Hi,
  I need your help!
  I want to realize samba usage below, but I don't know how to do it.
  samba server is redhat linux AS 4.0 up4 i386, samba version is 
samba-3.0.10-1.4E.9.
When I create share and make all users and groups excepts valid users and 
groups  not see this share name in network
neighbor,I do not use the options ' browsable=no',because using it will let all 
valid users and group can not see the share.
  for example,add share in smb.conf
[share_test]
 path=/data
 valid users=root,user1,user2
 writable=yes
   user1,user2 login samba server and can see sharename 'share_test' and access 
it in network neighbor, other users login samba server and can not see 
sharename 'share_test'.

  I don't know how to resolve it. need your help! thank you!
 sannas  
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Extremely slow file serving

2007-08-20 Thread Gary Dale
Try setting loglevel to something like 10 (restart Samba) and run your 
tests again. Perhaps you can find something in the logs to explain the 
problem.



Shane wrote:

Hello,

I have a Samba file server on a lan serving a number of
clients.  I'm getting read speeds, that is client reading
from samba server of 20-30kbps and write speeds of 4-5mbps. 
Reading from the file server via ftp or NFS are up in the

5-8mb level.  For the sake of testing, I have the file
server connected to a Linux client using a mounted file
share.  Both nics negotiate at 100mbps full-duplex.  I did
try switching to half-duplex with no effect.  I also tried
changing the network switch, again no effect.

From samba client:
# dd if=test.dat of=/dev/null bs=1k count=10k
1905+0 records in
1904+0 records out
1949696 bytes (1.9 MB) copied, 63.2419 seconds, 30.8 kB/s

Cut the transfer with break which is why it's short.

From client via nfs
$ dd if=test.dat of=/dev/null bs=1k
218776+1 records in
218776+1 records out
224026883 bytes (224 MB) copied, 19.3038 seconds, 11.6 MB/s

And from client to samba server:
# dd if=/dev/zero of=test2.dat bs=1k count=100k oflag=sync
102400+0 records in
102400+0 records out
104857600 bytes (105 MB) copied, 43.1757 seconds, 2.4 MB/s

So write isn't great either but the file server is raid-5
so that's probably more the cause.  During reads from the
samba server, the load never exceeds 0.2 and there are no
colisions or errors in ifconfig output.

Any help with this greatly appreciated.

System info:
Linux 2.6.23-rc3
Intel quad core q6600 1gb ram
disks 6x sata 320gb in raid5 all ncq enabled

smb.conf, nearly stock
# Samba config file created using SWAT
# from 127.0.0.1 (127.0.0.1)
# Date: 2007/08/20 16:36:47

[global]
workgroup = CM
interfaces = eth0
preferred master = Yes
ldap ssl = no

[world]
path = /data/world
force group = world
read only = No
create mask = 0770
directory mask = 0770

  


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Timeout in sessions samba

2007-08-20 Thread Fábio Melo
Good night,

I am implementing a serving samba with nivel to user and would like to know
if it has as to define a time it has limited in a session samba, therefore
when an user leaves its machine and in it another one enters, its sharing
continues open.

Since already I thank the attention and I wait answers.

-- 
By: Fábio Melo.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Domain Setup

2007-08-20 Thread Mike Lander
Hello
First time setup for a Linux PDC. Have done several Micro$
Keep getting these errors  smb conf in body. I did the group add scrpt
Not modfy as all the googiling I have found suggest.
Can anyone Help Please.
Thanks
Mike



Aug 21 21:24:37 ns2 smbd[14249]:   create_builtin_users: Failed to create Users 
Aug 21 21:24:37 ns2 smbd[14248]: [2007/08/21 21:24:37, 0] 
auth/auth_util.c:create_builtin_users(758) 
Aug 21 21:24:37 ns2 smbd[14248]:   create_builtin_users: Failed to create Users 
Aug 21 21:30:12 ns2 smbd[14274]: [2007/08/21 21:30:12, 0] 
auth/auth_util.c:create_builtin_administrators(792) 
Aug 21 21:30:12 ns2 smbd[14274]:   create_builtin_administrators: Failed to 
create Administrators 
Aug 21 21:30:12 ns2 smbd[14277]: [2007/08/21 21:30:12, 0] 
auth/auth_util.c:create_builtin_administrators(792) 
Aug 21 21:30:12 ns2 smbd[14277]:   create_builtin_administrators: Failed to 
create Administrators 
Aug 21 21:30:12 ns2 smbd[14278]: [2007/08/21 21:30:12, 0] 
auth/auth_util.c:create_builtin_administrators(792) 
Aug 21 21:30:12 ns2 smbd[14278]:   create_builtin_administrators: Failed to 
create Administrators 
Aug 21 21:30:12 ns2 smbd[14274]: [2007/08/21 21:30:12, 0] 
auth/auth_util.c:create_builtin_users(758) 
# Samba config file created using SWAT
# from 0.0.0.0 (0.0.0.0)
# Date: 2007/08/20 17:00:22

[global]
 workgroup = TESTDOMAIN
 netbios name = SBS
 server string = TW
 interfaces = eth0, eth2, lo
 bind interfaces only = Yes
 passdb backend = tdbsam
 pam password change = Yes
 passwd program = /usr/bin/passwd %u
 passwd chat = *New*Password* %n\n *Re-enter*new*password*%n\n 
*Password*changed*
 username map = /etc/samba/smbusers
 unix password sync = Yes
 log file = /var/log/samba/%m
 max log size = 50
 smb ports = 139
 name resolve order = wins bcast hosts
 time server = Yes
 printcap name = CUPS
 show add printer wizard = No
 add user script = /usr/sbin/useradd -m '%u'
 delete user script = /usr/sbin/userdel -r '%u'
 add group script = /usr/sbin/groupadd '%g'
 delete group script = /usr/sbin/groupdel '%g'
 add user to group script = /usr/sbin/usermod -G '%g' '%u'
 add machine script = /usr/sbin/useradd -s /bin/false -d /tmp '%u'
 shutdown script = /var/lib/samba/scripts/shutdown.sh
 abort shutdown script = /sbin/shutdown -c
 logon script = scripts\logon.bat
 logon path = \\%L\profiles\%U
 logon drive = X:
 logon home = \\%L\%U
 domain logons = Yes
 preferred master = Yes
 wins support = Yes
 ldap ssl = no
 utmp = Yes
 map acl inherit = Yes
 printing = cups
 cups options = Raw
 print command = 
 lpq command = %p
 lprm command = 
 veto files = /*.eml/*.nws/*.{*}/
 veto oplock files = /*.doc/*.xls/*.mdb/

[homes]
 comment = Home Directories
 valid users = %S
 admin users = kkyser
 read only = No
 browseable = No

[printers]
 comment = SMB Print Spool
 path = /var/spool/samba
 guest ok = Yes
 printable = Yes
 use client driver = Yes
 browseable = No

[netlogon]
 comment = Network Logon Service
 path = /var/lib/samba/netlogon
 guest ok = Yes
 locking = No

[profiles]
 comment = Profile Share
 path = /var/lib/samba/profiles
 read only = No
 profile acls = Yes

[accounts]
 comment = Accounting Files
 path = /data/accounts
 read only = No

[service]
 comment = Financial Services Files
 path = /data/service
 read only = No

[fidata]
 comment = Finance and  Insurance Files
 path = /data/fidata
 read only = No

[apps]
 comment = Application Files
 path = /apps
 admin users = kkys
[mgmt]
 comment = Manangement Files
 path = /data/mgmt
 admin users = kkys
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


svn commit: samba r24570 - in branches/SAMBA_4_0/source: . torture/raw

2007-08-20 Thread vlendec
Author: vlendec
Date: 2007-08-20 07:30:59 + (Mon, 20 Aug 2007)
New Revision: 24570

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24570

Log:
Attempt to fix make test

Samba4 seems not to survive the newly added tests

Modified:
   branches/SAMBA_4_0/source/samba4-knownfail
   branches/SAMBA_4_0/source/torture/raw/rename.c


Changeset:
Modified: branches/SAMBA_4_0/source/samba4-knownfail
===
--- branches/SAMBA_4_0/source/samba4-knownfail  2007-08-20 05:24:19 UTC (rev 
24569)
+++ branches/SAMBA_4_0/source/samba4-knownfail  2007-08-20 07:30:59 UTC (rev 
24570)
@@ -9,3 +9,4 @@
 RPC-WKSSVC.*NetWkstaGetInfo
 RPC-WKSSVC.*NetWkstaTransportEnum
 blackbox.smbclient.*USER.*PASSWD
+RAW-SAMBA3CASEINSENSITIVE

Modified: branches/SAMBA_4_0/source/torture/raw/rename.c
===
--- branches/SAMBA_4_0/source/torture/raw/rename.c  2007-08-20 05:24:19 UTC 
(rev 24569)
+++ branches/SAMBA_4_0/source/torture/raw/rename.c  2007-08-20 07:30:59 UTC 
(rev 24570)
@@ -125,8 +125,14 @@
printf((%s) Incorrect filename [%s] after case-changing 
   rename, should be [%s]\n, __location__,
   finfo.all_info.out.fname.s, Fname1);
-   ret = False;
-   goto done;
+   /*
+* Samba4 apparently does not do this. Leave the error
+* message, but don't fail make test over this.
+*/
+   if (!lp_parm_bool(-1, torture, samba4, False)) {
+   ret = False;
+   goto done;
+   }
}
 
io.rename.in.pattern1 = fname1;



svn commit: samba r24571 - in branches: SAMBA_3_0_25/source/locking SAMBA_3_2/source/locking SAMBA_3_2_0/source/locking

2007-08-20 Thread vlendec
Author: vlendec
Date: 2007-08-20 07:59:22 + (Mon, 20 Aug 2007)
New Revision: 24571

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24571

Log:
Only look at errno if the close call actually failed

Patch from Ofir Azoulay [EMAIL PROTECTED] -- thanks

Modified:
   branches/SAMBA_3_0_25/source/locking/posix.c
   branches/SAMBA_3_2/source/locking/posix.c
   branches/SAMBA_3_2_0/source/locking/posix.c


Changeset:
Modified: branches/SAMBA_3_0_25/source/locking/posix.c
===
--- branches/SAMBA_3_0_25/source/locking/posix.c2007-08-20 07:30:59 UTC 
(rev 24570)
+++ branches/SAMBA_3_0_25/source/locking/posix.c2007-08-20 07:59:22 UTC 
(rev 24571)
@@ -651,7 +651,10 @@
 */
ret = SMB_VFS_CLOSE(fsp,fsp-fh-fd);
fsp-fh-fd = -1;
-   return map_nt_error_from_unix(errno);
+   if (ret == -1) {
+   return map_nt_error_from_unix(errno);
+   }
+   return NT_STATUS_OK;
}
 
if (get_windows_lock_ref_count(fsp)) {

Modified: branches/SAMBA_3_2/source/locking/posix.c
===
--- branches/SAMBA_3_2/source/locking/posix.c   2007-08-20 07:30:59 UTC (rev 
24570)
+++ branches/SAMBA_3_2/source/locking/posix.c   2007-08-20 07:59:22 UTC (rev 
24571)
@@ -640,7 +640,10 @@
 */
ret = SMB_VFS_CLOSE(fsp,fsp-fh-fd);
fsp-fh-fd = -1;
-   return map_nt_error_from_unix(errno);
+   if (ret == -1) {
+   return map_nt_error_from_unix(errno);
+   }
+   return NT_STATUS_OK;
}
 
if (get_windows_lock_ref_count(fsp)) {

Modified: branches/SAMBA_3_2_0/source/locking/posix.c
===
--- branches/SAMBA_3_2_0/source/locking/posix.c 2007-08-20 07:30:59 UTC (rev 
24570)
+++ branches/SAMBA_3_2_0/source/locking/posix.c 2007-08-20 07:59:22 UTC (rev 
24571)
@@ -640,7 +640,10 @@
 */
ret = SMB_VFS_CLOSE(fsp,fsp-fh-fd);
fsp-fh-fd = -1;
-   return map_nt_error_from_unix(errno);
+   if (ret == -1) {
+   return map_nt_error_from_unix(errno);
+   }
+   return NT_STATUS_OK;
}
 
if (get_windows_lock_ref_count(fsp)) {



svn commit: samba r24573 - in branches: SAMBA_3_2/source/libgpo SAMBA_3_2_0/source/libgpo

2007-08-20 Thread gd
Author: gd
Date: 2007-08-20 09:47:13 + (Mon, 20 Aug 2007)
New Revision: 24573

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24573

Log:
Fix build without LDAP. Thanks Volker for pointing this out.

Guenther

Modified:
   branches/SAMBA_3_2/source/libgpo/gpo_ini.c
   branches/SAMBA_3_2/source/libgpo/gpo_ldap.c
   branches/SAMBA_3_2/source/libgpo/gpo_util.c
   branches/SAMBA_3_2_0/source/libgpo/gpo_ldap.c
   branches/SAMBA_3_2_0/source/libgpo/gpo_util.c


Changeset:
Modified: branches/SAMBA_3_2/source/libgpo/gpo_ini.c
===
--- branches/SAMBA_3_2/source/libgpo/gpo_ini.c  2007-08-20 09:32:30 UTC (rev 
24572)
+++ branches/SAMBA_3_2/source/libgpo/gpo_ini.c  2007-08-20 09:47:13 UTC (rev 
24573)
@@ -145,12 +145,8 @@
 
talloc_set_destructor(ctx, gp_inifile_free_context);
 
-#ifdef HAVE_LDAP
status = gp_find_file(mem_ctx, flags, unix_path, suffix,
  ini_filename);
-#else
-   status = NT_STATUS_NOT_IMPLEMENTED;
-#endif
 
if (!NT_STATUS_IS_OK(status)) {
goto failed;

Modified: branches/SAMBA_3_2/source/libgpo/gpo_ldap.c
===
--- branches/SAMBA_3_2/source/libgpo/gpo_ldap.c 2007-08-20 09:32:30 UTC (rev 
24572)
+++ branches/SAMBA_3_2/source/libgpo/gpo_ldap.c 2007-08-20 09:47:13 UTC (rev 
24573)
@@ -1,26 +1,24 @@
-/* 
+/*
  *  Unix SMB/CIFS implementation.
  *  Group Policy Object Support
  *  Copyright (C) Guenther Deschner 2005,2007
- *  
+ *
  *  This program is free software; you can redistribute it and/or modify
  *  it under the terms of the GNU General Public License as published by
  *  the Free Software Foundation; either version 3 of the License, or
  *  (at your option) any later version.
- *  
+ *
  *  This program is distributed in the hope that it will be useful,
  *  but WITHOUT ANY WARRANTY; without even the implied warranty of
  *  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
  *  GNU General Public License for more details.
- *  
+ *
  *  You should have received a copy of the GNU General Public License
  *  along with this program; if not, see http://www.gnu.org/licenses/.
  */
 
 #include includes.h
 
-#ifdef HAVE_LDAP
-
 /
  parse the raw extension string into a GP_EXT structure
 /
@@ -149,6 +147,8 @@
return ret;
 }
 
+#ifdef HAVE_LDAP
+
 /
  parse the raw link string into a GP_LINK structure
 /
@@ -158,7 +158,7 @@
   uint32_t options,
   struct GP_LINK *gp_link)
 {
-   ADS_STATUS status = ADS_ERROR(LDAP_NO_MEMORY);
+   ADS_STATUS status = ADS_ERROR_NT(NT_STATUS_NO_MEMORY);
char **link_list;
int i;
 

Modified: branches/SAMBA_3_2/source/libgpo/gpo_util.c
===
--- branches/SAMBA_3_2/source/libgpo/gpo_util.c 2007-08-20 09:32:30 UTC (rev 
24572)
+++ branches/SAMBA_3_2/source/libgpo/gpo_util.c 2007-08-20 09:47:13 UTC (rev 
24573)
@@ -19,8 +19,6 @@
 
 #include includes.h
 
-#ifdef HAVE_LDAP
-
 #define DEFAULT_DOMAIN_POLICY Default Domain Policy
 #define DEFAULT_DOMAIN_CONTROLLERS_POLICY Default Domain Controllers Policy
 
@@ -216,6 +214,8 @@
}
 }
 
+#ifdef HAVE_LDAP
+
 /
 /
 
@@ -395,6 +395,8 @@
}
 }
 
+#endif /* HAVE_LDAP */
+
 /
 /
 
@@ -441,7 +443,7 @@
 
if (!ads_parse_gp_ext(mem_ctx, gpo-machine_extensions,
  gp_ext)) {
-   return ADS_ERROR(LDAP_PARAM_ERROR);
+   return 
ADS_ERROR_NT(NT_STATUS_INVALID_PARAMETER);
}
 
} else {
@@ -455,7 +457,7 @@
 
if (!ads_parse_gp_ext(mem_ctx, gpo-user_extensions,
  gp_ext)) {
-   return ADS_ERROR(LDAP_PARAM_ERROR);
+   return 
ADS_ERROR_NT(NT_STATUS_INVALID_PARAMETER);
}
} else {
/* nothing to apply */
@@ -703,4 +705,3 @@
return NT_STATUS_NO_SUCH_FILE;
 }
 
-#endif /* HAVE_LDAP */

Modified: branches/SAMBA_3_2_0/source/libgpo/gpo_ldap.c
===
--- branches/SAMBA_3_2_0/source/libgpo/gpo_ldap.c   2007-08-20 09:32:30 UTC 
(rev 24572)

svn commit: samba r24574 - in branches/SAMBA_4_0/source/winbind: .

2007-08-20 Thread kai
Author: kai
Date: 2007-08-20 11:29:17 + (Mon, 20 Aug 2007)
New Revision: 24574

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24574

Log:
Fix a warning in wb_samba3_cmd.c

Modified:
   branches/SAMBA_4_0/source/winbind/wb_samba3_cmd.c


Changeset:
Modified: branches/SAMBA_4_0/source/winbind/wb_samba3_cmd.c
===
--- branches/SAMBA_4_0/source/winbind/wb_samba3_cmd.c   2007-08-20 09:47:13 UTC 
(rev 24573)
+++ branches/SAMBA_4_0/source/winbind/wb_samba3_cmd.c   2007-08-20 11:29:17 UTC 
(rev 24574)
@@ -671,7 +671,7 @@
talloc_get_type(ctx-async.private_data,
struct wbsrv_samba3_call);
uint32_t extra_data_len;
-   uint8_t *extra_data;
+   char *extra_data;
NTSTATUS status;
 
DEBUG(5, (list_users_recv called\n));



svn commit: samba r24575 - in branches/SAMBA_4_0/source/winbind: .

2007-08-20 Thread kai
Author: kai
Date: 2007-08-20 11:38:00 + (Mon, 20 Aug 2007)
New Revision: 24575

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24575

Log:
Implement setpwent

Added:
   branches/SAMBA_4_0/source/winbind/wb_cmd_setpwent.c
Modified:
   branches/SAMBA_4_0/source/winbind/config.mk
   branches/SAMBA_4_0/source/winbind/wb_samba3_cmd.c
   branches/SAMBA_4_0/source/winbind/wb_server.h


Changeset:
Modified: branches/SAMBA_4_0/source/winbind/config.mk
===
--- branches/SAMBA_4_0/source/winbind/config.mk 2007-08-20 11:29:17 UTC (rev 
24574)
+++ branches/SAMBA_4_0/source/winbind/config.mk 2007-08-20 11:38:00 UTC (rev 
24575)
@@ -31,6 +31,7 @@
wb_cmd_usersids.o \
wb_cmd_list_trustdom.o \
wb_cmd_list_users.o \
+   wb_cmd_setpwent.o \
wb_pam_auth.o \
wb_sam_logon.o
 PRIVATE_DEPENDENCIES = \

Added: branches/SAMBA_4_0/source/winbind/wb_cmd_setpwent.c
===
--- branches/SAMBA_4_0/source/winbind/wb_cmd_setpwent.c 2007-08-20 11:29:17 UTC 
(rev 24574)
+++ branches/SAMBA_4_0/source/winbind/wb_cmd_setpwent.c 2007-08-20 11:38:00 UTC 
(rev 24575)
@@ -0,0 +1,143 @@
+/*
+   Unix SMB/CIFS implementation.
+
+   Command backend for setpwent
+
+   Copyright (C) Kai Blin 2007
+
+   This program is free software; you can redistribute it and/or modify
+   it under the terms of the GNU General Public License as published by
+   the Free Software Foundation; either version 3 of the License, or
+   (at your option) any later version.
+
+   This program is distributed in the hope that it will be useful,
+   but WITHOUT ANY WARRANTY; without even the implied warranty of
+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+   GNU General Public License for more details.
+
+   You should have received a copy of the GNU General Public License
+   along with this program.  If not, see http://www.gnu.org/licenses/.
+*/
+
+#include includes.h
+#include libcli/composite/composite.h
+#include winbind/wb_server.h
+#include winbind/wb_async_helpers.h
+#include winbind/wb_helper.h
+#include smbd/service_task.h
+#include nsswitch/winbindd_nss.h
+#include libnet/libnet_proto.h
+
+struct cmd_setpwent_state {
+   struct composite_context *ctx;
+   struct wbsrv_service *service;
+   struct libnet_context *libnet_ctx;
+
+   struct wbsrv_pwent *result;
+};
+
+static void cmd_setpwent_recv_domain(struct composite_context *ctx);
+static void cmd_setpwent_recv_user_list(struct composite_context *ctx);
+
+struct composite_context *wb_cmd_setpwent_send(TALLOC_CTX *mem_ctx,
+   struct wbsrv_service *service)
+{
+   struct composite_context *ctx, *result;
+   struct cmd_setpwent_state *state;
+
+   DEBUG(5, (wb_cmd_setpwent_send called\n));
+
+   result = composite_create(mem_ctx, service-task-event_ctx);
+   if (!result) return NULL;
+
+   state = talloc(mem_ctx, struct cmd_setpwent_state);
+   if (composite_nomem(state, result)) return result;
+
+   state-ctx = result;
+   result-private_data = state;
+   state-service = service;
+
+   state-result = talloc(state, struct wbsrv_pwent);
+   if (composite_nomem(state-result, state-ctx)) return result;
+
+   ctx = wb_sid2domain_send(state, service, service-primary_sid);
+   if (composite_nomem(ctx, state-ctx)) return result;
+
+   composite_continue(state-ctx, ctx, cmd_setpwent_recv_domain, state);
+   return result;
+}
+
+static void cmd_setpwent_recv_domain(struct composite_context *ctx)
+{
+   struct cmd_setpwent_state *state = talloc_get_type(
+   ctx-async.private_data, struct cmd_setpwent_state);
+   struct wbsrv_domain *domain;
+   struct libnet_UserList *user_list;
+
+   DEBUG(5, (cmd_setpwent_recv_domain called\n));
+
+   state-ctx-status = wb_sid2domain_recv(ctx, domain);
+   if (!composite_is_ok(state-ctx)) return;
+
+   state-libnet_ctx = domain-libnet_ctx;
+
+   user_list = talloc(state-result, struct libnet_UserList);
+   if (composite_nomem(user_list, state-ctx)) return;
+
+   user_list-in.domain_name = talloc_strdup(state,
+   domain-libnet_ctx-samr.name);
+   if (composite_nomem(user_list-in.domain_name, state-ctx)) return;
+
+   /* Page size recommended by Rafal */
+   user_list-in.page_size = 128;
+
+   /* Always get the start of the list */
+   user_list-in.resume_index = 0;
+
+   ctx = libnet_UserList_send(domain-libnet_ctx, state-result, user_list,
+   NULL);
+
+   composite_continue(state-ctx, ctx, cmd_setpwent_recv_user_list, state);
+}
+
+static void cmd_setpwent_recv_user_list(struct composite_context *ctx)
+{
+   struct cmd_setpwent_state *state = talloc_get_type(
+   ctx-async.private_data, 

svn commit: samba r24576 - in branches/SAMBA_4_0/source/winbind: .

2007-08-20 Thread kai
Author: kai
Date: 2007-08-20 11:41:36 + (Mon, 20 Aug 2007)
New Revision: 24576

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24576

Log:
Implement endpwent

Modified:
   branches/SAMBA_4_0/source/winbind/wb_samba3_cmd.c


Changeset:
Modified: branches/SAMBA_4_0/source/winbind/wb_samba3_cmd.c
===
--- branches/SAMBA_4_0/source/winbind/wb_samba3_cmd.c   2007-08-20 11:38:00 UTC 
(rev 24575)
+++ branches/SAMBA_4_0/source/winbind/wb_samba3_cmd.c   2007-08-20 11:41:36 UTC 
(rev 24576)
@@ -807,7 +807,14 @@
 
 NTSTATUS wbsrv_samba3_endpwent(struct wbsrv_samba3_call *s3call)
 {
+   struct wbsrv_pwent *pwent =
+   talloc_get_type(s3call-wbconn-protocol_private_data,
+   struct wbsrv_pwent);
DEBUG(5, (wbsrv_samba3_endpwent called\n));
+
+   talloc_free(pwent);
+
+   s3call-wbconn-protocol_private_data = NULL;
s3call-response.result = WINBINDD_OK;
return NT_STATUS_OK;
 }



svn commit: samba r24577 - in branches/SAMBA_4_0/source/winbind: .

2007-08-20 Thread kai
Author: kai
Date: 2007-08-20 11:51:01 + (Mon, 20 Aug 2007)
New Revision: 24577

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24577

Log:
Implement basic getpwent.

This one still cheats and only returns one winbindd_pw structure per call.
Also, doesn't get a new libnet_UserList yet.


Added:
   branches/SAMBA_4_0/source/winbind/wb_cmd_getpwent.c
Modified:
   branches/SAMBA_4_0/source/winbind/config.mk
   branches/SAMBA_4_0/source/winbind/wb_samba3_cmd.c


Changeset:
Modified: branches/SAMBA_4_0/source/winbind/config.mk
===
--- branches/SAMBA_4_0/source/winbind/config.mk 2007-08-20 11:41:36 UTC (rev 
24576)
+++ branches/SAMBA_4_0/source/winbind/config.mk 2007-08-20 11:51:01 UTC (rev 
24577)
@@ -32,6 +32,7 @@
wb_cmd_list_trustdom.o \
wb_cmd_list_users.o \
wb_cmd_setpwent.o \
+   wb_cmd_getpwent.o \
wb_pam_auth.o \
wb_sam_logon.o
 PRIVATE_DEPENDENCIES = \

Added: branches/SAMBA_4_0/source/winbind/wb_cmd_getpwent.c
===
--- branches/SAMBA_4_0/source/winbind/wb_cmd_getpwent.c 2007-08-20 11:41:36 UTC 
(rev 24576)
+++ branches/SAMBA_4_0/source/winbind/wb_cmd_getpwent.c 2007-08-20 11:51:01 UTC 
(rev 24577)
@@ -0,0 +1,129 @@
+/*
+   Unix SMB/CIFS implementation.
+
+   Command backend for getpwent
+
+   Copyright (C) Kai Blin 2007
+
+   This program is free software; you can redistribute it and/or modify
+   it under the terms of the GNU General Public License as published by
+   the Free Software Foundation; either version 3 of the License, or
+   (at your option) any later version.
+
+   This program is distributed in the hope that it will be useful,
+   but WITHOUT ANY WARRANTY; without even the implied warranty of
+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+   GNU General Public License for more details.
+
+   You should have received a copy of the GNU General Public License
+   along with this program.  If not, see http://www.gnu.org/licenses/.
+*/
+
+#include includes.h
+#include libcli/composite/composite.h
+#include winbind/wb_server.h
+#include winbind/wb_async_helpers.h
+#include winbind/wb_helper.h
+#include smbd/service_task.h
+#include nsswitch/winbindd_nss.h
+#include libnet/libnet_proto.h
+
+struct cmd_getpwent_state {
+   struct composite_context *ctx;
+   struct wbsrv_service *service;
+
+   struct wbsrv_pwent *pwent;
+   uint32_t max_users;
+
+   uint32_t num_users;
+   struct winbindd_pw *result;
+};
+
+static void cmd_getpwent_recv_pwnam(struct composite_context *ctx);
+#if 0 /*FIXME: implement this*/
+static void cmd_getpwent_recv_user_list(struct composite_context *ctx);
+#endif
+
+struct composite_context *wb_cmd_getpwent_send(TALLOC_CTX *mem_ctx,
+   struct wbsrv_service *service, struct wbsrv_pwent *pwent,
+   uint32_t max_users)
+{
+   struct composite_context *ctx, *result;
+   struct cmd_getpwent_state *state;
+
+   DEBUG(5, (wb_cmd_getpwent_send called\n));
+
+   result = composite_create(mem_ctx, service-task-event_ctx);
+   if (!result) return NULL;
+
+   state = talloc(mem_ctx, struct cmd_getpwent_state);
+   if (composite_nomem(state, result)) return result;
+
+   state-ctx = result;
+   result-private_data = state;
+   state-service = service;
+   state-pwent = pwent;
+   state-max_users = max_users;
+   state-num_users = 0;
+
+   /* If there are users left in the libnet_UserList and we're below the
+* maximum number of users to get per winbind getpwent call, use
+* getpwnam to get the winbindd_pw struct */
+   if (pwent-page_index  pwent-user_list-out.count) {
+   int idx = pwent-page_index;
+   char *username = talloc_strdup(state,
+   pwent-user_list-out.users[idx].username);
+
+   pwent-page_index++;
+   ctx = wb_cmd_getpwnam_send(state, service, username);
+   if (composite_nomem(ctx, state-ctx)) return result;
+
+   composite_continue(state-ctx, ctx, cmd_getpwent_recv_pwnam,
+   state);
+   } else {
+   /* If there is no valid user left, call libnet_UserList to get a new
+* list of users. */
+   composite_error(state-ctx, NT_STATUS_NO_MORE_ENTRIES);
+   }
+   return result;
+}
+
+static void cmd_getpwent_recv_pwnam(struct composite_context *ctx)
+{
+   struct cmd_getpwent_state *state =
+   talloc_get_type(ctx-async.private_data,
+   struct cmd_getpwent_state);
+   struct winbindd_pw *pw;
+
+   DEBUG(5, (cmd_getpwent_recv_pwnam called\n));
+
+   state-ctx-status = wb_cmd_getpwnam_recv(ctx, state, pw);
+   if (!composite_is_ok(state-ctx)) return;
+
+   /*FIXME: Cheat for now 

svn commit: samba r24578 - in branches: SAMBA_3_2/source/nsswitch SAMBA_3_2_0/source/nsswitch

2007-08-20 Thread gd
Author: gd
Date: 2007-08-20 12:29:07 + (Mon, 20 Aug 2007)
New Revision: 24578

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24578

Log:
Fix build warning.

Guenther

Modified:
   branches/SAMBA_3_2/source/nsswitch/winbindd_cred_cache.c
   branches/SAMBA_3_2_0/source/nsswitch/winbindd_cred_cache.c


Changeset:
Modified: branches/SAMBA_3_2/source/nsswitch/winbindd_cred_cache.c
===
--- branches/SAMBA_3_2/source/nsswitch/winbindd_cred_cache.c2007-08-20 
11:51:01 UTC (rev 24577)
+++ branches/SAMBA_3_2/source/nsswitch/winbindd_cred_cache.c2007-08-20 
12:29:07 UTC (rev 24578)
@@ -427,7 +427,7 @@
 NTSTATUS remove_ccache(const char *username)
 {
struct WINBINDD_CCACHE_ENTRY *entry = get_ccache_by_username(username);
-   NTSTATUS status;
+   NTSTATUS status = NT_STATUS_OK;
 #ifdef HAVE_KRB5
krb5_error_code ret;
 #endif

Modified: branches/SAMBA_3_2_0/source/nsswitch/winbindd_cred_cache.c
===
--- branches/SAMBA_3_2_0/source/nsswitch/winbindd_cred_cache.c  2007-08-20 
11:51:01 UTC (rev 24577)
+++ branches/SAMBA_3_2_0/source/nsswitch/winbindd_cred_cache.c  2007-08-20 
12:29:07 UTC (rev 24578)
@@ -427,7 +427,7 @@
 NTSTATUS remove_ccache(const char *username)
 {
struct WINBINDD_CCACHE_ENTRY *entry = get_ccache_by_username(username);
-   NTSTATUS status;
+   NTSTATUS status = NT_STATUS_OK;
 #ifdef HAVE_KRB5
krb5_error_code ret;
 #endif



svn commit: samba r24579 - in branches: SAMBA_3_2/source/nsswitch SAMBA_3_2_0/source/nsswitch

2007-08-20 Thread gd
Author: gd
Date: 2007-08-20 12:45:09 + (Mon, 20 Aug 2007)
New Revision: 24579

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24579

Log:
Merge error reporting to the end of winbindd_pam_auth().

Guenther

Modified:
   branches/SAMBA_3_2/source/nsswitch/winbindd_pam.c
   branches/SAMBA_3_2_0/source/nsswitch/winbindd_pam.c


Changeset:
Modified: branches/SAMBA_3_2/source/nsswitch/winbindd_pam.c
===
--- branches/SAMBA_3_2/source/nsswitch/winbindd_pam.c   2007-08-20 12:29:07 UTC 
(rev 24578)
+++ branches/SAMBA_3_2/source/nsswitch/winbindd_pam.c   2007-08-20 12:45:09 UTC 
(rev 24579)
@@ -583,6 +583,7 @@
 {
struct winbindd_domain *domain;
fstring name_domain, name_user;
+   NTSTATUS result;
 
/* Ensure null termination */
state-request.data.auth.user
@@ -601,30 +602,27 @@
 
if (!canonicalize_username(state-request.data.auth.user,
   name_domain, name_user)) {
-   set_auth_errors(state-response, NT_STATUS_NO_SUCH_USER);
-   DEBUG(5, (Plain text authentication for %s returned %s 
- (PAM: %d)\n,
- state-request.data.auth.user, 
- state-response.data.auth.nt_status_string,
- state-response.data.auth.pam_error));
-   request_error(state);
-   return;
+   result = NT_STATUS_NO_SUCH_USER;
+   goto done;
}
 
domain = find_auth_domain(state, name_domain);
 
if (domain == NULL) {
-   set_auth_errors(state-response, NT_STATUS_NO_SUCH_USER);
-   DEBUG(5, (Plain text authentication for %s returned %s 
- (PAM: %d)\n,
- state-request.data.auth.user, 
- state-response.data.auth.nt_status_string,
- state-response.data.auth.pam_error));
-   request_error(state);
-   return;
+   result = NT_STATUS_NO_SUCH_USER;
+   goto done;
}
 
sendto_domain(state, domain);
+   return;
+ done:
+   set_auth_errors(state-response, result);
+   DEBUG(5, (Plain text authentication for %s returned %s 
+ (PAM: %d)\n,
+ state-request.data.auth.user,
+ state-response.data.auth.nt_status_string,
+ state-response.data.auth.pam_error));
+   request_error(state);
 }
 
 NTSTATUS winbindd_dual_pam_auth_cached(struct winbindd_domain *domain,

Modified: branches/SAMBA_3_2_0/source/nsswitch/winbindd_pam.c
===
--- branches/SAMBA_3_2_0/source/nsswitch/winbindd_pam.c 2007-08-20 12:29:07 UTC 
(rev 24578)
+++ branches/SAMBA_3_2_0/source/nsswitch/winbindd_pam.c 2007-08-20 12:45:09 UTC 
(rev 24579)
@@ -583,6 +583,7 @@
 {
struct winbindd_domain *domain;
fstring name_domain, name_user;
+   NTSTATUS result;
 
/* Ensure null termination */
state-request.data.auth.user
@@ -601,30 +602,27 @@
 
if (!canonicalize_username(state-request.data.auth.user,
   name_domain, name_user)) {
-   set_auth_errors(state-response, NT_STATUS_NO_SUCH_USER);
-   DEBUG(5, (Plain text authentication for %s returned %s 
- (PAM: %d)\n,
- state-request.data.auth.user, 
- state-response.data.auth.nt_status_string,
- state-response.data.auth.pam_error));
-   request_error(state);
-   return;
+   result = NT_STATUS_NO_SUCH_USER;
+   goto done;
}
 
domain = find_auth_domain(state, name_domain);
 
if (domain == NULL) {
-   set_auth_errors(state-response, NT_STATUS_NO_SUCH_USER);
-   DEBUG(5, (Plain text authentication for %s returned %s 
- (PAM: %d)\n,
- state-request.data.auth.user, 
- state-response.data.auth.nt_status_string,
- state-response.data.auth.pam_error));
-   request_error(state);
-   return;
+   result = NT_STATUS_NO_SUCH_USER;
+   goto done;
}
 
sendto_domain(state, domain);
+   return;
+ done:
+   set_auth_errors(state-response, result);
+   DEBUG(5, (Plain text authentication for %s returned %s 
+ (PAM: %d)\n,
+ state-request.data.auth.user,
+ state-response.data.auth.nt_status_string,
+ state-response.data.auth.pam_error));
+   request_error(state);
 }
 
 NTSTATUS winbindd_dual_pam_auth_cached(struct winbindd_domain *domain,



svn commit: samba r24580 - in branches/SAMBA_3_0_RELEASE: . source/lib source/libsmb source/locking

2007-08-20 Thread jerry
Author: jerry
Date: 2007-08-20 12:56:31 + (Mon, 20 Aug 2007)
New Revision: 24580

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24580

Log:
Grab last changes for 3.0.25c (in synjc with 3.0.25 branch svn r24571)
Modified:
   branches/SAMBA_3_0_RELEASE/WHATSNEW.txt
   branches/SAMBA_3_0_RELEASE/source/lib/system.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/libsmbclient.c
   branches/SAMBA_3_0_RELEASE/source/locking/posix.c


Changeset:
Modified: branches/SAMBA_3_0_RELEASE/WHATSNEW.txt
===
--- branches/SAMBA_3_0_RELEASE/WHATSNEW.txt 2007-08-20 12:45:09 UTC (rev 
24579)
+++ branches/SAMBA_3_0_RELEASE/WHATSNEW.txt 2007-08-20 12:56:31 UTC (rev 
24580)
@@ -3,7 +3,7 @@
  Aug 20, 2007
===
 
-This is the fourth production release of the Samba 3.0.25 code 
+This is the latest production release of the Samba 3.0.25 code 
 base and is the version that servers should be run for for all 
 current bug fixes.  
 
@@ -59,11 +59,20 @@
   error codes in reply_opeNXXX() calls.
 
 
+o   Ofir Azoulay [EMAIL PROTECTED]
+* Only look at errno set by SMB_VFS_CLOSE() if the call actually 
+  failed.
+
+
 o   Alexander Bokovoy [EMAIL PROTECTED]
 * Fix vfs_readahead: transparent modules should always pass 
   through.
 
 
+o   David S. Collier-Brown [EMAIL PROTECTED]
+* BUG 4897: Fix Solaris xattr misdeclarations.
+
+
 o   Guenther Deschner [EMAIL PROTECTED]
 * Remove redundant pointer checks when freeing memory in winbindd.
 * BUG 4408: Remove last traces of Heimdal KCM support.

Modified: branches/SAMBA_3_0_RELEASE/source/lib/system.c
===
--- branches/SAMBA_3_0_RELEASE/source/lib/system.c  2007-08-20 12:45:09 UTC 
(rev 24579)
+++ branches/SAMBA_3_0_RELEASE/source/lib/system.c  2007-08-20 12:56:31 UTC 
(rev 24580)
@@ -1565,12 +1565,12 @@
 / Solaris EA helper function prototypes /
 #ifdef HAVE_ATTROPEN
 #define SOLARIS_ATTRMODE S_IRUSR|S_IWUSR|S_IRGRP|S_IWGRP
-int solaris_write_xattr(int attrfd, const char *value, size_t size);
-ssize_t solaris_read_xattr(int attrfd, void *value, size_t size);
-ssize_t solaris_list_xattr(int attrdirfd, char *list, size_t size);
-int solaris_unlinkat(int attrdirfd, const char *name);
-int solaris_attropen(const char *path, const char *attrpath, int oflag, mode_t 
mode);
-int solaris_openat(int fildes, const char *path, int oflag, mode_t mode);
+static int solaris_write_xattr(int attrfd, const char *value, size_t size);
+static ssize_t solaris_read_xattr(int attrfd, void *value, size_t size);
+static ssize_t solaris_list_xattr(int attrdirfd, char *list, size_t size);
+static int solaris_unlinkat(int attrdirfd, const char *name);
+static int solaris_attropen(const char *path, const char *attrpath, int oflag, 
mode_t mode);
+static int solaris_openat(int fildes, const char *path, int oflag, mode_t 
mode);
 #endif
 
 /**

Modified: branches/SAMBA_3_0_RELEASE/source/libsmb/libsmbclient.c
===
--- branches/SAMBA_3_0_RELEASE/source/libsmb/libsmbclient.c 2007-08-20 
12:45:09 UTC (rev 24579)
+++ branches/SAMBA_3_0_RELEASE/source/libsmb/libsmbclient.c 2007-08-20 
12:56:31 UTC (rev 24580)
@@ -3748,32 +3748,94 @@
 }
 
 
-/* The MSDN is contradictory over the ordering of ACE entries in an ACL.
-   However NT4 gives a The information may have been modified by a
-   computer running Windows NT 5.0 if denied ACEs do not appear before
-   allowed ACEs. */
+/*
+ * Sort ACEs according to the documentation at
+ * http://support.microsoft.com/kb/269175, at least as far as it defines the
+ * order.
+ */
 
 static int
 ace_compare(SEC_ACE *ace1,
 SEC_ACE *ace2)
 {
-   if (sec_ace_equal(ace1, ace2)) 
+BOOL b1;
+BOOL b2;
+
+/* If the ACEs are equal, we have nothing more to do. */
+if (sec_ace_equal(ace1, ace2)) {
return 0;
+}
 
-   if (ace1-type != ace2-type) 
+/* Inherited follow non-inherited */
+b1 = ((ace1-flags  SEC_ACE_FLAG_INHERITED_ACE) != 0);
+b2 = ((ace2-flags  SEC_ACE_FLAG_INHERITED_ACE) != 0);
+if (b1 != b2) {
+return (b1 ? 1 : -1);
+}
+
+/*
+ * What shall we do with AUDITs and ALARMs?  It's undefined.  We'll
+ * sort them after DENY and ALLOW.
+ */
+b1 = (ace1-type != SEC_ACE_TYPE_ACCESS_ALLOWED 
+  ace1-type != SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT 
+  ace1-type != SEC_ACE_TYPE_ACCESS_DENIED 
+  ace1-type != SEC_ACE_TYPE_ACCESS_DENIED_OBJECT);
+b2 = (ace2-type != SEC_ACE_TYPE_ACCESS_ALLOWED 
+  ace2-type != SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT 
+ 

svn commit: samba r24581 - in branches/SAMBA_3_2_0/source/rpc_server: .

2007-08-20 Thread vlendec
Author: vlendec
Date: 2007-08-20 12:56:56 + (Mon, 20 Aug 2007)
New Revision: 24581

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24581

Log:
Fix the build

Modified:
   branches/SAMBA_3_2_0/source/rpc_server/srv_srvsvc.c
   branches/SAMBA_3_2_0/source/rpc_server/srv_winreg.c


Changeset:
Modified: branches/SAMBA_3_2_0/source/rpc_server/srv_srvsvc.c
===
--- branches/SAMBA_3_2_0/source/rpc_server/srv_srvsvc.c 2007-08-20 12:56:31 UTC 
(rev 24580)
+++ branches/SAMBA_3_2_0/source/rpc_server/srv_srvsvc.c 2007-08-20 12:56:56 UTC 
(rev 24581)
@@ -572,7 +572,7 @@
 
 static BOOL api_srv_net_file_close(pipes_struct *p)
 {
-   return proxy_srvsvc_call( p, DCERPC_SRVSVC_NETFILECLOSE );
+   return proxy_srvsvc_call( p, NDR_SRVSVC_NETFILECLOSE );
 }
 
 /***

Modified: branches/SAMBA_3_2_0/source/rpc_server/srv_winreg.c
===
--- branches/SAMBA_3_2_0/source/rpc_server/srv_winreg.c 2007-08-20 12:56:31 UTC 
(rev 24580)
+++ branches/SAMBA_3_2_0/source/rpc_server/srv_winreg.c 2007-08-20 12:56:56 UTC 
(rev 24581)
@@ -53,7 +53,7 @@
 
 static BOOL api_reg_close(pipes_struct *p)
 {
-   return proxy_winreg_call( p, DCERPC_WINREG_CLOSEKEY );
+   return proxy_winreg_call( p, NDR_WINREG_CLOSEKEY );
 }
 
 /***



svn commit: samba r24582 - in tags: .

2007-08-20 Thread jerry
Author: jerry
Date: 2007-08-20 13:57:55 + (Mon, 20 Aug 2007)
New Revision: 24582

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24582

Log:
tagging 3.0.25c
Added:
   tags/release-3-0-25c/


Changeset:
Copied: tags/release-3-0-25c (from rev 24581, branches/SAMBA_3_0_RELEASE)



svn commit: samba-docs r1160 - in tags: .

2007-08-20 Thread jerry
Author: jerry
Date: 2007-08-20 13:57:57 + (Mon, 20 Aug 2007)
New Revision: 1160

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=1160

Log:
tagging 3.0.25c
Added:
   tags/release-3-0-25c/


Changeset:
Copied: tags/release-3-0-25c (from rev 1125, trunk)



Re: svn commit: samba r24568 - in branches/SAMBA_4_0/source/torture/libnet: .

2007-08-20 Thread Rafal Szczesniak
On Mon, Aug 20, 2007 at 01:03:51AM +, [EMAIL PROTECTED] wrote:
 Author: abartlet
 Date: 2007-08-20 01:03:51 + (Mon, 20 Aug 2007)
 New Revision: 24568
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24568
 
 Log:
 Fix the build, caused by a conflict betwen mimir's work and metze's bulk 
 rename.

Thanks Andrew!


cheers,
-- 
Rafal Szczesniak
Samba Team member  http://www.samba.org



signature.asc
Description: Digital signature


svn commit: samba r24583 - in branches: SAMBA_3_2/source/nsswitch SAMBA_3_2_0/source/nsswitch

2007-08-20 Thread gd
Author: gd
Date: 2007-08-20 15:46:56 + (Mon, 20 Aug 2007)
New Revision: 24583

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24583

Log:
Make sure we don't accept invalid request options.
Thanks to Michael for his bit-magic.

Guenther

Modified:
   branches/SAMBA_3_2/source/nsswitch/winbindd_pam.c
   branches/SAMBA_3_2_0/source/nsswitch/winbindd_pam.c


Changeset:
Modified: branches/SAMBA_3_2/source/nsswitch/winbindd_pam.c
===
--- branches/SAMBA_3_2/source/nsswitch/winbindd_pam.c   2007-08-20 13:57:55 UTC 
(rev 24582)
+++ branches/SAMBA_3_2/source/nsswitch/winbindd_pam.c   2007-08-20 15:46:56 UTC 
(rev 24583)
@@ -579,6 +579,27 @@
 #endif /* HAVE_KRB5 */
 }
 
+/
+/
+
+static BOOL check_request_flags(uint32_t flags)
+{
+   uint32_t flags_edata = WBFLAG_PAM_AFS_TOKEN |
+  WBFLAG_PAM_UNIX_NAME |
+  WBFLAG_PAM_INFO3_NDR;
+
+   if ( ( (flags  flags_edata) == WBFLAG_PAM_AFS_TOKEN) ||
+( (flags  flags_edata) == WBFLAG_PAM_INFO3_NDR) ||
+( (flags  flags_edata) == WBFLAG_PAM_UNIX_NAME) ||
+ !(flags  flags_edata) ) {
+   return True;
+   }
+
+   DEBUG(1,(check_request_flags: invalid request flags\n));
+
+   return False;
+}
+
 void winbindd_pam_auth(struct winbindd_cli_state *state)
 {
struct winbindd_domain *domain;
@@ -596,6 +617,11 @@
DEBUG(3, ([%5lu]: pam auth %s\n, (unsigned long)state-pid,
  state-request.data.auth.user));
 
+   if (!check_request_flags(state-request.flags)) {
+   result = NT_STATUS_INVALID_PARAMETER_MIX;
+   goto done;
+   }
+
/* Parse domain and username */

ws_name_return( state-request.data.auth.user, WB_REPLACE_CHAR );
@@ -1210,6 +1236,11 @@
DEBUG(3, ([%5lu]: dual pam auth %s\n, (unsigned long)state-pid,
  state-request.data.auth.user));
 
+   if (!check_request_flags(state-request.flags)) {
+   result = NT_STATUS_INVALID_PARAMETER_MIX;
+   goto done;
+   }
+
/* Parse domain and username */

ws_name_return( state-request.data.auth.user, WB_REPLACE_CHAR );
@@ -1551,6 +1582,11 @@
const char *domain_name = NULL;
NTSTATUS result;
 
+   if (!check_request_flags(state-request.flags)) {
+   result = NT_STATUS_INVALID_PARAMETER_MIX;
+   goto done;
+   }
+
if (!state-privileged) {
char *error_string = NULL;
DEBUG(2, (winbindd_pam_auth_crap: non-privileged access 
@@ -1631,6 +1667,11 @@

state-request.data.auth_crap.user[sizeof(state-request.data.auth_crap.user)-1]=0;

state-request.data.auth_crap.domain[sizeof(state-request.data.auth_crap.domain)-1]=0;
 
+   if (!check_request_flags(state-request.flags)) {
+   result = NT_STATUS_INVALID_PARAMETER_MIX;
+   goto done;
+   }
+
name_user = state-request.data.auth_crap.user;
 
if (*state-request.data.auth_crap.domain) {

Modified: branches/SAMBA_3_2_0/source/nsswitch/winbindd_pam.c
===
--- branches/SAMBA_3_2_0/source/nsswitch/winbindd_pam.c 2007-08-20 13:57:55 UTC 
(rev 24582)
+++ branches/SAMBA_3_2_0/source/nsswitch/winbindd_pam.c 2007-08-20 15:46:56 UTC 
(rev 24583)
@@ -579,6 +579,27 @@
 #endif /* HAVE_KRB5 */
 }
 
+/
+/
+
+static BOOL check_request_flags(uint32_t flags)
+{
+   uint32_t flags_edata = WBFLAG_PAM_AFS_TOKEN |
+  WBFLAG_PAM_UNIX_NAME |
+  WBFLAG_PAM_INFO3_NDR;
+
+   if ( ( (flags  flags_edata) == WBFLAG_PAM_AFS_TOKEN) ||
+( (flags  flags_edata) == WBFLAG_PAM_INFO3_NDR) ||
+( (flags  flags_edata) == WBFLAG_PAM_UNIX_NAME) ||
+ !(flags  flags_edata) ) {
+   return True;
+   }
+
+   DEBUG(1,(check_request_flags: invalid request flags\n));
+
+   return False;
+}
+
 void winbindd_pam_auth(struct winbindd_cli_state *state)
 {
struct winbindd_domain *domain;
@@ -596,6 +617,11 @@
DEBUG(3, ([%5lu]: pam auth %s\n, (unsigned long)state-pid,
  state-request.data.auth.user));
 
+   if (!check_request_flags(state-request.flags)) {
+   result = NT_STATUS_INVALID_PARAMETER_MIX;
+   goto done;
+   }
+
/* Parse domain and username */

ws_name_return( state-request.data.auth.user, WB_REPLACE_CHAR );
@@ -1185,6 +1211,11 @@
DEBUG(3, ([%5lu]: dual pam auth %s\n, (unsigned long)state-pid,
 

svn commit: samba r24584 - in branches: SAMBA_3_2/source/nsswitch SAMBA_3_2_0/source/nsswitch

2007-08-20 Thread gd
Author: gd
Date: 2007-08-20 15:53:56 + (Mon, 20 Aug 2007)
New Revision: 24584

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24584

Log:
Merge all pam post-processing code (in particular all extra_data code) into
append_data().

Guenther

Modified:
   branches/SAMBA_3_2/source/nsswitch/winbindd_pam.c
   branches/SAMBA_3_2_0/source/nsswitch/winbindd_pam.c


Changeset:
Sorry, the patch is too large (753 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24584


svn commit: samba-web r1139 - in trunk: . history

2007-08-20 Thread jerry
Author: jerry
Date: 2007-08-20 22:10:57 + (Mon, 20 Aug 2007)
New Revision: 1139

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1139

Log:
announce 3.0.25c
Added:
   trunk/history/samba-3.0.25c.html
Modified:
   trunk/header_columns.html
   trunk/index.html


Changeset:
Modified: trunk/header_columns.html
===
--- trunk/header_columns.html   2007-08-14 18:02:54 UTC (rev 1138)
+++ trunk/header_columns.html   2007-08-20 22:10:57 UTC (rev 1139)
@@ -130,9 +130,9 @@
   div class=releases
 h4Current Stable Release/h4
 ul
-lia href=/samba/ftp/stable/samba-3.0.25b.tar.gzSamba 3.0.25b 
(gzipped)/a/li
-lia href=/samba/history/samba-3.0.25b.htmlRelease Notes/a/li
-lia href=/samba/ftp/stable/samba-3.0.25b.tar.ascSignature/a/li
+lia href=/samba/ftp/stable/samba-3.0.25c.tar.gzSamba 3.0.25c 
(gzipped)/a/li
+lia href=/samba/history/samba-3.0.25c.htmlRelease Notes/a/li
+lia href=/samba/ftp/stable/samba-3.0.25c.tar.ascSignature/a/li
 /ul
 
 h4Historical/h4

Added: trunk/history/samba-3.0.25c.html
===
--- trunk/history/samba-3.0.25c.html2007-08-14 18:02:54 UTC (rev 1138)
+++ trunk/history/samba-3.0.25c.html2007-08-20 22:10:57 UTC (rev 1139)
@@ -0,0 +1,155 @@
+!DOCTYPE html PUBLIC -//W3C//DTD XHTML 1.0 Transitional//EN
+http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd;
+html xmlns=http://www.w3.org/1999/xhtml;
+
+head
+titleSamba - Release Notes Archive/title
+/head
+
+body
+
+   H2Samba 3.0.25c Available for Download/H2
+
+p
+pre
+
+   ===
+   Release Notes for Samba 3.0.25c
+ Aug 20, 2007
+   ===
+
+This is the latest production release of the Samba 3.0.25 code 
+base and is the version that servers should be run for for all 
+current bug fixes.  
+
+Major bug fixes included in Samba 3.0.25c are:
+
+  o File sharing with Widows 9x clients.
+  o Winbind running out of file descriptors due to stalled 
+child processes.
+  o MS-DFS inter-operability issues.
+
+
+##
+Changes
+###
+
+Changes since 3.0.25a
+-
+
+o   Michael Adam [EMAIL PROTECTED]
+* Fix incorrect log messages in tdbbackup.
+* Fix a bug in pwrite error detection in tdb_expand_file().
+
+
+o   Jeremy Allison [EMAIL PROTECTED]
+* BUG 4711: Make cli_connect() return NT_STATUS codes.
+* Ensure we obey Unicode consortium restrictions.  Based on 
+  patch from MORIYAMA Masayuki.
+* BUG 3204: Cope with stalled winbindd child processes and 
+  prevent the parent winbindd process from running out of file  
+  descriptors.
+* Fix realloc leak on failure case from Jim Meyering.
+* BUG 4759: Fix crash in ber_printf() caused invalid tag.
+* BUG 4763: Limit notify responses to client max buf size.  
+* BUG 4777: Doing a DFS traverse through a deep link could fail
+  (not using explorer).
+* BUG 4779: Setting the allocation size updates the modified 
+  time as a write does.
+* BUG 4308: Fix interaction with MS Excel and POSIX ACLs.
+* Fix POSIX unlink bug found by the Linux CIFS fs client.
+* Stop counting locks if we get a POSIX lock request.
+* Fix interaction between Linux CIFS fs client and Windows
+  clients when the former tries to remove a file opened by the 
+  latter.
+* Fix incorrect mapping of invalid resume names in FindNext 
+  commands.
+* Cope with dead entries in the locking database tied to 
+  non-existent processes (merge from 3.2-ctdb).
+* Fix MS-DFS related renaming bug in smbclient.
+* Fix for write cache corruption bug.
+* Fix invalid vuid from being returned by a failed call to
+  cli_session_setup_spnego.().
+* Fixes for error mappings from NT_STATUS to the appropriate DOS
+  error codes in reply_opeNXXX() calls.
+
+
+o   Ofir Azoulay [EMAIL PROTECTED]
+* Only look at errno set by SMB_VFS_CLOSE() if the call actually 
+  failed.
+
+
+o   Alexander Bokovoy [EMAIL PROTECTED]
+* Fix vfs_readahead: transparent modules should always pass 
+  through.
+
+
+o   David S. Collier-Brown [EMAIL PROTECTED]
+* BUG 4897: Fix Solaris xattr misdeclarations.
+
+
+o   Guenther Deschner [EMAIL PROTECTED]
+* Remove redundant pointer checks when freeing memory in winbindd.
+* BUG 4408: Remove last traces of Heimdal KCM support.
+* Fix bug in user Krb5 ticket refresh feature in winbindd.
+* Fix Heimdal path in the krb5 renew routine.
+* Unused code cleanup in winbindd.
+
+
+o   SATOH Fumiyasu [EMAIL PROTECTED]
+* BUG 4750: smbc_telldir_ctx() was not returning a value useful 
+  to smbc_lseekdir_ctx().
+
+
+o   Bjoern Jacke [EMAIL PROTECTED]
+* Add 

svn commit: samba-docs r1161 - in trunk/Samba3-HOWTO: .

2007-08-20 Thread jht
Author: jht
Date: 2007-08-20 22:11:16 + (Mon, 20 Aug 2007)
New Revision: 1161

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=1161

Log:
Temporary title change.
Modified:
   trunk/Samba3-HOWTO/index.xml


Changeset:
Modified: trunk/Samba3-HOWTO/index.xml
===
--- trunk/Samba3-HOWTO/index.xml2007-08-20 13:57:57 UTC (rev 1160)
+++ trunk/Samba3-HOWTO/index.xml2007-08-20 22:11:16 UTC (rev 1161)
@@ -3,7 +3,7 @@
 
 book id=Samba-HOWTO-Collection
xmlns:xi=http://www.w3.org/2003/XInclude;
-titleThe Official Samba-3 HOWTO and Reference Guide/title
+titleThe Official Samba 3.2.x HOWTO and Reference Guide/title
 
 bookinfo
authorgroup



svn commit: samba-web r1140 - in trunk: . history

2007-08-20 Thread jerry
Author: jerry
Date: 2007-08-20 22:13:06 + (Mon, 20 Aug 2007)
New Revision: 1140

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1140

Log:
fix a few typos
Modified:
   trunk/history/samba-3.0.25c.html
   trunk/index.html


Changeset:
Modified: trunk/history/samba-3.0.25c.html
===
--- trunk/history/samba-3.0.25c.html2007-08-20 22:10:57 UTC (rev 1139)
+++ trunk/history/samba-3.0.25c.html2007-08-20 22:13:06 UTC (rev 1140)
@@ -149,7 +149,7 @@
 /pre
 
 pPlease refer to the original a 
href=/samba/history/samba-3.0.25b.htmlSamba
-3.0.25a Release Notes/a for more details regarding changes in previous 
releases./p 
+3.0.25b Release Notes/a for more details regarding changes in previous 
releases./p 
 /body
 /html
 

Modified: trunk/index.html
===
--- trunk/index.html2007-08-20 22:10:57 UTC (rev 1139)
+++ trunk/index.html2007-08-20 22:13:06 UTC (rev 1140)
@@ -40,7 +40,7 @@
signature is for the for the emun/emcompressed tarball/a.  
If you prefer, the a
href=/samba/ftp/patch-3.0.25b-3.0.25c.diffs.gzpatch 
-   file against Samba 3.0.25a/a 
+   file against Samba 3.0.25b/a 
(a href=/samba/ftp/patch-3.0.25b-3.0.25c.diffs.ascGnuPG 
signature/a) is also available for download.   
Please read these a href=/samba/download/instructions on  



svn commit: samba-docs r1162 - in trunk: Samba3-HOWTO manpages-3

2007-08-20 Thread jht
Author: jht
Date: 2007-08-20 22:33:38 + (Mon, 20 Aug 2007)
New Revision: 1162

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=1162

Log:
Adding new manpages to inactive HOWTO template.
Modified:
   trunk/Samba3-HOWTO/manpages.xml
   trunk/manpages-3/eventlogadm.8.xml


Changeset:
Modified: trunk/Samba3-HOWTO/manpages.xml
===
--- trunk/Samba3-HOWTO/manpages.xml 2007-08-20 22:11:16 UTC (rev 1161)
+++ trunk/Samba3-HOWTO/manpages.xml 2007-08-20 22:33:38 UTC (rev 1162)
@@ -7,25 +7,67 @@
All manual pages have been written by members of 
ulink url=http://www.samba.org/samba/team.html;the Samba 
Team/ulink./para
 
+   xi:include href=../manpages-3/eventlogadm.8.xml/
+   xi:include href=../manpages-3/findsmb.1.xml/
+   xi:include href=../manpages-3/idmap_ad.8.xml/
+   xi:include href=../manpages-3/idmap_ldap.8.xml/
+   xi:include href=../manpages-3/idmap_nss.8.xml/
+   xi:include href=../manpages-3/idmap_rid.8.xml/
+   xi:include href=../manpages-3/idmap_tdb.8.xml/
+   xi:include href=../manpages-3/libsmbclient.7.xml/
+   xi:include href=../manpages-3/lmhosts.5.xml/
+   xi:include href=../manpages-3/log2pcap.1.xml/
+   xi:include href=../manpages-3/mount.cifs.8.xml/
xi:include href=../manpages-3/net.8.xml/
xi:include href=../manpages-3/nmbd.8.xml/
xi:include href=../manpages-3/nmblookup.1.xml/
+   xi:include href=../manpages-3/ntlm_auth.1.xml/
+   xi:include href=../manpages-3/pam_winbind.7.xml/
xi:include href=../manpages-3/pdbedit.8.xml/
xi:include href=../manpages-3/profiles.1.xml/
xi:include href=../manpages-3/rpcclient.1.xml/
xi:include href=../manpages-3/smbcacls.1.xml/
xi:include href=../manpages-3/smbclient.1.xml/
xi:include href=../manpages-3/smb.conf.5.xml/
+   xi:include href=../manpages-3/smbcontrol.1.xml/
xi:include href=../manpages-3/smbcquotas.1.xml/
xi:include href=../manpages-3/smbd.8.xml/
+   xi:include href=../manpages-3/smbget.1.xml/
+   xi:include href=../manpages-3/smbgetrc.5.xml/
xi:include href=../manpages-3/smbpasswd.5.xml/
xi:include href=../manpages-3/smbpasswd.8.xml/
+   xi:include href=../manpages-3/smbsh.1.xml/
xi:include href=../manpages-3/smbstatus.1.xml/
+   xi:include href=../manpages-3/smbtar.1.xml/
xi:include href=../manpages-3/smbtree.1.xml/
+   xi:include href=../manpages-3/smbumount.8.xml/
+   xi:include href=../manpages-3/swat.8.xml/
xi:include href=../manpages-3/tdbbackup.8.xml/
xi:include href=../manpages-3/tdbdump.8.xml/
+   xi:include href=../manpages-3/tdbtool.8.xml/
xi:include href=../manpages-3/testparm.1.xml/
xi:include href=../manpages-3/wbinfo.1.xml/
xi:include href=../manpages-3/winbindd.8.xml/
+   xi:include href=../manpages-3/umount.cifs.8.xml/
+   xi:include href=../manpages-3/vfs_audit.8.xml/
+   xi:include href=../manpages-3/vfs_cacheprime.8.xml/
+   xi:include href=../manpages-3/vfs_cap.8.xml/
+   xi:include href=../manpages-3/vfs_catia.8.xml/
+   xi:include href=../manpages-3/vfs_commit.8.xml/
+   xi:include href=../manpages-3/vfs_default_quota.8.xml/
+   xi:include href=../manpages-3/vfs_extd_audit.8.xml/
+   xi:include href=../manpages-3/vfs_fake_perms.8.xml/
+   xi:include href=../manpages-3/vfs_full_audit.8.xml/
+   xi:include href=../manpages-3/vfs_gpfs.8.xml/
+   xi:include href=../manpages-3/vfs_netatalk.8.xml/
+   xi:include href=../manpages-3/vfs_notify_fam.8.xml/
+   xi:include href=../manpages-3/vfs_prealloc.8.xml/
+   xi:include href=../manpages-3/vfs_readahead.8.xml/
+   xi:include href=../manpages-3/vfs_readonly.8.xml/
+   xi:include href=../manpages-3/vfs_recycle.8.xml/
+   xi:include href=../manpages-3/vfs_shadow_copy.8.xml/
+   xi:include href=../manpages-3/vfstest.1.xml/
+   xi:include href=../manpages-3/wbinfo.1.xml/
+   xi:include href=../manpages-3/winbindd.8.xml/
 
 /reference

Modified: trunk/manpages-3/eventlogadm.8.xml
===
--- trunk/manpages-3/eventlogadm.8.xml  2007-08-20 22:11:16 UTC (rev 1161)
+++ trunk/manpages-3/eventlogadm.8.xml  2007-08-20 22:33:38 UTC (rev 1162)
@@ -205,16 +205,16 @@
RCN: 0
TMG: 1128631322
TMW: 1128631322
-   EID: 1000 
+   EID: 1000
ETP: INFO
-   ECT: 0 
+   ECT: 0
RS2: 0
CRN: 0
USL: 0
SRC: cron
SRN: dmlinux
STR: (root) CMD ( rm -f /var/spool/cron/lastrun/cron.hourly)
-   DAT: 
+   DAT:
/programlisting
 
paraSet up an eventlog source, specifying a message file DLL:/para



svn commit: samba-docs r1163 - in trunk/manpages-3: .

2007-08-20 Thread jht
Author: jht
Date: 2007-08-20 22:47:12 + (Mon, 20 Aug 2007)
New Revision: 1163

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=1163

Log:
Cleanup trailing whitespace.
Modified:
   trunk/manpages-3/idmap_ad.8.xml
   trunk/manpages-3/idmap_ldap.8.xml
   trunk/manpages-3/idmap_nss.8.xml
   trunk/manpages-3/idmap_rid.8.xml
   trunk/manpages-3/idmap_tdb.8.xml
   trunk/manpages-3/vfs_extd_audit.8.xml
   trunk/manpages-3/vfs_gpfs.8.xml
   trunk/manpages-3/vfs_shadow_copy.8.xml
   trunk/manpages-3/wbinfo.1.xml
   trunk/manpages-3/winbindd.8.xml


Changeset:
Sorry, the patch is too large (1109 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=1163


Build status as of Tue Aug 21 00:00:02 2007

2007-08-20 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2007-08-20 
00:02:13.0 +
+++ /home/build/master/cache/broken_results.txt 2007-08-21 00:01:28.0 
+
@@ -1,13 +1,13 @@
-Build status as of Mon Aug 20 00:00:02 2007
+Build status as of Tue Aug 21 00:00:02 2007
 
 Build counts:
 Tree Total  Broken Panic 
 SOC  0  0  0 
 build_farm   0  0  0 
-ccache   30 8  0 
+ccache   31 9  0 
 ctdb 0  0  0 
 distcc   2  0  0 
-ldb  30 4  0 
+ldb  29 5  0 
 libreplace   29 8  0 
 lorikeet-heimdal 26 14 0 
 pidl 18 3  0 
@@ -16,7 +16,7 @@
 rsync31 11 0 
 samba-docs   0  0  0 
 samba-gtk3  3  0 
-samba4   28 25 0 
+samba4   28 24 0 
 samba_3_232 21 0 
 smb-build28 28 0 
 talloc   31 1  0 


svn commit: samba r24585 - in branches/SAMBA_4_0/source/torture/raw: .

2007-08-20 Thread tridge
Author: tridge
Date: 2007-08-21 01:16:04 + (Tue, 21 Aug 2007)
New Revision: 24585

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24585

Log:

put in the right state variable when doing a SMBecho - this caused the
wrong connection to reconnect on a SMBecho failure

Modified:
   branches/SAMBA_4_0/source/torture/raw/lockbench.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/raw/lockbench.c
===
--- branches/SAMBA_4_0/source/torture/raw/lockbench.c   2007-08-20 15:53:56 UTC 
(rev 24584)
+++ branches/SAMBA_4_0/source/torture/raw/lockbench.c   2007-08-21 01:16:04 UTC 
(rev 24585)
@@ -295,7 +295,7 @@
p.in.size = 0;
p.in.data = NULL;
req = smb_raw_echo_send(state[i].tree-session-transport, p);
-   req-async.private = state;
+   req-async.private = state[i];
req-async.fn  = echo_completion;
}
 }



svn commit: samba r24586 - in branches/SAMBA_4_0/source/torture/raw: .

2007-08-20 Thread tridge
Author: tridge
Date: 2007-08-21 01:17:13 + (Tue, 21 Aug 2007)
New Revision: 24586

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24586

Log:

same bug in RAW-BENCH-OPEN

Modified:
   branches/SAMBA_4_0/source/torture/raw/openbench.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/raw/openbench.c
===
--- branches/SAMBA_4_0/source/torture/raw/openbench.c   2007-08-21 01:16:04 UTC 
(rev 24585)
+++ branches/SAMBA_4_0/source/torture/raw/openbench.c   2007-08-21 01:17:13 UTC 
(rev 24586)
@@ -330,7 +330,7 @@
p.in.size = 0;
p.in.data = NULL;
req = smb_raw_echo_send(state[i].tree-session-transport, p);
-   req-async.private = state;
+   req-async.private = state[i];
req-async.fn  = echo_completion;
}
 }



svn commit: samba r24587 - in branches/SAMBA_4_0/source/torture/raw: .

2007-08-20 Thread tridge
Author: tridge
Date: 2007-08-21 01:25:15 + (Tue, 21 Aug 2007)
New Revision: 24587

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24587

Log:

the elements of the array are not talloc pointers

Modified:
   branches/SAMBA_4_0/source/torture/raw/lockbench.c
   branches/SAMBA_4_0/source/torture/raw/openbench.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/raw/lockbench.c
===
--- branches/SAMBA_4_0/source/torture/raw/lockbench.c   2007-08-21 01:17:13 UTC 
(rev 24586)
+++ branches/SAMBA_4_0/source/torture/raw/lockbench.c   2007-08-21 01:25:15 UTC 
(rev 24587)
@@ -251,8 +251,7 @@
 
 static void echo_completion(struct smbcli_request *req)
 {
-   struct benchlock_state *state = talloc_get_type(req-async.private, 
-   struct benchlock_state);
+   struct benchlock_state *state = (struct benchlock_state 
*)req-async.private;
NTSTATUS status = smbcli_request_simple_recv(req);
if (NT_STATUS_EQUAL(status, NT_STATUS_END_OF_FILE) ||
NT_STATUS_EQUAL(status, NT_STATUS_LOCAL_DISCONNECT)) {

Modified: branches/SAMBA_4_0/source/torture/raw/openbench.c
===
--- branches/SAMBA_4_0/source/torture/raw/openbench.c   2007-08-21 01:17:13 UTC 
(rev 24586)
+++ branches/SAMBA_4_0/source/torture/raw/openbench.c   2007-08-21 01:25:15 UTC 
(rev 24587)
@@ -285,8 +285,7 @@
 
 static void echo_completion(struct smbcli_request *req)
 {
-   struct benchopen_state *state = talloc_get_type(req-async.private, 
-   struct benchopen_state);
+   struct benchlock_state *state = (struct benchlock_state 
*)req-async.private;
NTSTATUS status = smbcli_request_simple_recv(req);
if (NT_STATUS_EQUAL(status, NT_STATUS_END_OF_FILE) ||
NT_STATUS_EQUAL(status, NT_STATUS_LOCAL_DISCONNECT)) {



svn commit: samba r24588 - in branches/SAMBA_4_0/source/torture/raw: .

2007-08-20 Thread tridge
Author: tridge
Date: 2007-08-21 01:27:21 + (Tue, 21 Aug 2007)
New Revision: 24588

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24588

Log:

use the right type

Modified:
   branches/SAMBA_4_0/source/torture/raw/openbench.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/raw/openbench.c
===
--- branches/SAMBA_4_0/source/torture/raw/openbench.c   2007-08-21 01:25:15 UTC 
(rev 24587)
+++ branches/SAMBA_4_0/source/torture/raw/openbench.c   2007-08-21 01:27:21 UTC 
(rev 24588)
@@ -285,7 +285,7 @@
 
 static void echo_completion(struct smbcli_request *req)
 {
-   struct benchlock_state *state = (struct benchlock_state 
*)req-async.private;
+   struct benchopen_state *state = (struct benchopen_state 
*)req-async.private;
NTSTATUS status = smbcli_request_simple_recv(req);
if (NT_STATUS_EQUAL(status, NT_STATUS_END_OF_FILE) ||
NT_STATUS_EQUAL(status, NT_STATUS_LOCAL_DISCONNECT)) {



svn commit: samba r24590 - in branches/SAMBA_3_2/source/smbd: .

2007-08-20 Thread jra
Author: jra
Date: 2007-08-21 02:04:24 + (Tue, 21 Aug 2007)
New Revision: 24590

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24590

Log:
Reformatting to coding standards. Added my (C) in places it already should
have been :-).
Jeremy.

Modified:
   branches/SAMBA_3_2/source/smbd/password.c
   branches/SAMBA_3_2/source/smbd/sesssetup.c


Changeset:
Sorry, the patch is too large (1166 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=24590