[SCM] Samba Shared Repository - branch master updated

2017-11-08 Thread Jim McDonough
The branch, master has been updated
   via  7470b9b smbc_opendir should not return EEXIST with invalid login 
credentials
  from  de5e23c python: tests: Add tests for samba.posix_eadb module

https://git.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 7470b9b18af282a742929d3fc90f4be5520428a1
Author: David Mulder <dmul...@suse.com>
Date:   Thu Nov 2 08:25:11 2017 -0600

smbc_opendir should not return EEXIST with invalid login credentials

Signed-off-by: David Mulder <dmul...@suse.com>

Reviewed-by: Andreas Schneider <a...@samba.org>
    Reviewed-by: Jim McDonough <j...@samba.org>

Autobuild-User(master): Jim McDonough <j...@samba.org>
Autobuild-Date(master): Thu Nov  9 01:49:06 CET 2017 on sn-devel-144

---

Summary of changes:
 source3/libsmb/libsmb_server.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/libsmb/libsmb_server.c b/source3/libsmb/libsmb_server.c
index b0e5926..93b9e80 100644
--- a/source3/libsmb/libsmb_server.c
+++ b/source3/libsmb/libsmb_server.c
@@ -351,8 +351,8 @@ SMBC_server_internal(TALLOC_CTX *ctx,
  "?",
  *pp_password);
if (!NT_STATUS_IS_OK(status)) {
-errno = map_errno_from_nt_status(status);
 cli_shutdown(srv->cli);
+errno = map_errno_from_nt_status(status);
srv->cli = NULL;
 
smbc_getFunctionRemoveCachedServer(context)(context,
 
srv);
@@ -562,8 +562,8 @@ SMBC_server_internal(TALLOC_CTX *ctx,
 
status = cli_tree_connect_creds(c, share, "?", creds);
if (!NT_STATUS_IS_OK(status)) {
-   errno = map_errno_from_nt_status(status);
cli_shutdown(c);
+   errno = map_errno_from_nt_status(status);
return NULL;
}
 


-- 
Samba Shared Repository



[SCM] Samba Shared Repository - branch master updated

2017-09-29 Thread Jim McDonough
The branch, master has been updated
   via  2c50bdf docs: Improve wording around 'winbind expand groups' param
  from  05beefd s3:winbind: unmapped Unix users must be resolved locally

https://git.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2c50bdfed06e7eff645a76dad8971eb425c3165e
Author: Noel Power <noel.po...@suse.com>
Date:   Thu Sep 28 12:28:46 2017 +0100

docs: Improve wording around 'winbind expand groups' param

Signed-off-by: Noel Power <noel.po...@suse.com>

Reviewed-by: Volker Lendecke <v...@samba.org>
    Reviewed-by: Jim McDonough <j...@samba.org>

Autobuild-User(master): Jim McDonough <j...@samba.org>
Autobuild-Date(master): Fri Sep 29 22:37:08 CEST 2017 on sn-devel-144

---

Summary of changes:
 docs-xml/smbdotconf/winbind/winbindexpandgroups.xml | 13 ++---
 1 file changed, 10 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/smbdotconf/winbind/winbindexpandgroups.xml 
b/docs-xml/smbdotconf/winbind/winbindexpandgroups.xml
index 941ba04..5a05ecf 100644
--- a/docs-xml/smbdotconf/winbind/winbindexpandgroups.xml
+++ b/docs-xml/smbdotconf/winbind/winbindexpandgroups.xml
@@ -12,16 +12,23 @@
   parameter specifically applies to the membership of 
  domain groups.
 
+This option also affects the return of non nested
+group memberships of Windows domain users. With the
+new default "winbind expand groups = 0" winbind does
+not query group memberships at all.
+
 Be aware that a high value for this parameter can
 result in system slowdown as the main parent winbindd daemon
 must perform the group unrolling and will be unable to answer
 incoming NSS or authentication requests during this time.
 
The default value was changed from 1 to 0 with Samba 4.2.
-   Some broken applications calculate the group memberships of
+   Some broken applications (including some implementations of
+   newgrp and sg) calculate the group memberships of
users by traversing groups, such applications will require
-   "winbind expand groups = 1". But the new default makes winbindd more 
reliable
-   as it doesn't require SAMR access to domain controllers of trusted 
domains.
+   "winbind expand groups = 1". But the new default makes winbindd
+   more reliable as it doesn't require SAMR access to domain
+   controllers of trusted domains.
 
 
 0


-- 
Samba Shared Repository



[SCM] Samba Shared Repository - branch master updated

2016-10-25 Thread Jim McDonough
The branch, master has been updated
   via  ca5e109 waf: Cleanup deps list for smbd
   via  dd2367d waf: Cleanup deps list for smbregistry
  from  71b69b0 Revert "ctdb-common: Use SCHED_RESET_ON_FORK when setting 
SCHED_FIFO"

https://git.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit ca5e109353864371b051b79f05f97dbef751b49e
Author: Andreas Schneider <a...@samba.org>
Date:   Tue Oct 18 19:06:13 2016 +0200

waf: Cleanup deps list for smbd

Signed-off-by: Andreas Schneider <a...@samba.org>
Reviewed-by: Jim McDonough <j...@samba.org>

Autobuild-User(master): Jim McDonough <j...@samba.org>
Autobuild-Date(master): Tue Oct 25 21:10:37 CEST 2016 on sn-devel-144

commit dd2367dc12331974411c134247bb45fa5d71c2a1
Author: Andreas Schneider <a...@samba.org>
Date:   Tue Oct 18 16:05:07 2016 +0200

waf: Cleanup deps list for smbregistry

Signed-off-by: Andreas Schneider <a...@samba.org>
Reviewed-by: Jim McDonough <j...@samba.org>

---

Summary of changes:
 source3/wscript_build | 25 +
 1 file changed, 21 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/wscript_build b/source3/wscript_build
index 6918c73..1e16062 100755
--- a/source3/wscript_build
+++ b/source3/wscript_build
@@ -208,9 +208,20 @@ bld.SAMBA3_LIBRARY('smbregistry',
lib/cbuf.c
lib/srprs.c
registry/reg_init_basic.c''',
-   deps='''smbd_shim tdb-wrap3 NDR_SECURITY util_tdb talloc
-   replace util_reg samba-util samba-security
-   errors3 dbwrap samba3-util''',
+   deps='''
+smbd_shim
+tdb-wrap3
+NDR_SECURITY
+util_tdb
+talloc
+replace
+util_reg
+samba-util
+samba-security
+errors3
+dbwrap
+samba3-util
+''',
allow_undefined_symbols=True,
private_library=True)
 
@@ -852,7 +863,13 @@ bld.SAMBA3_SUBSYSTEM('LIBLSA',
 
 bld.SAMBA3_BINARY('smbd/smbd',
  source='smbd/server.c smbd/smbd_cleanupd.c',
- deps='smbd_base EPMD LSASD FSSD MDSSD',
+ deps='''
+  smbd_base
+  EPMD
+  LSASD
+  FSSD
+  MDSSD
+  ''',
  install_path='${SBINDIR}')
 
 bld.SAMBA3_BINARY('nmbd/nmbd',


-- 
Samba Shared Repository



[SCM] Samba Shared Repository - branch master updated

2016-09-20 Thread Jim McDonough
The branch, master has been updated
   via  3823451 nsswitch: Also set h_errnop for nss_wins functions
  from  d8a5565 waf: Explicitly link against libnss_wins.so

https://git.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 382345126c56e26d3dbc319f1c7c1dae3c4fafc9
Author: Andreas Schneider <a...@samba.org>
Date:   Tue Sep 20 13:26:52 2016 +0200

nsswitch: Also set h_errnop for nss_wins functions

BUG: https://bugzilla.samba.org/show_bug.cgi?id=12269

Signed-off-by: Andreas Schneider <a...@samba.org>
Reviewed-by: Jim McDonough <j...@samba.org>

Autobuild-User(master): Jim McDonough <j...@samba.org>
Autobuild-Date(master): Tue Sep 20 20:16:43 CEST 2016 on sn-devel-144

---

Summary of changes:
 nsswitch/wins.c | 9 +
 1 file changed, 9 insertions(+)


Changeset truncated at 500 lines:

diff --git a/nsswitch/wins.c b/nsswitch/wins.c
index be84f2e..dccb6dd 100644
--- a/nsswitch/wins.c
+++ b/nsswitch/wins.c
@@ -261,6 +261,7 @@ _nss_wins_gethostbyname_r(const char *hostname,
ip = lookup_byname_backend(name);
if (ip == NULL) {
*errnop = EINVAL;
+   *h_errnop = NETDB_INTERNAL;
nss_status = NSS_STATUS_NOTFOUND;
goto out;
}
@@ -269,6 +270,7 @@ _nss_wins_gethostbyname_r(const char *hostname,
wbcFreeMemory(ip);
if (rc == 0) {
*errnop = errno;
+   *h_errnop = NETDB_INTERNAL;
nss_status = NSS_STATUS_TRYAGAIN;
goto out;
}
@@ -279,6 +281,7 @@ _nss_wins_gethostbyname_r(const char *hostname,
 
if ((he->h_name = get_static(, , namelen)) == NULL) {
*errnop = EAGAIN;
+   *h_errnop = NETDB_INTERNAL;
nss_status = NSS_STATUS_TRYAGAIN;
goto out;
}
@@ -292,6 +295,7 @@ _nss_wins_gethostbyname_r(const char *hostname,
 
if (get_static(, , i) == NULL) {
*errnop = EAGAIN;
+   *h_errnop = NETDB_INTERNAL;
nss_status = NSS_STATUS_TRYAGAIN;
goto out;
}
@@ -299,6 +303,7 @@ _nss_wins_gethostbyname_r(const char *hostname,
if ((he->h_addr_list = (char **)get_static(
 , , 2 * sizeof(char *))) == NULL) {
*errnop = EAGAIN;
+   *h_errnop = NETDB_INTERNAL;
nss_status = NSS_STATUS_TRYAGAIN;
goto out;
}
@@ -306,6 +311,7 @@ _nss_wins_gethostbyname_r(const char *hostname,
if ((he->h_addr_list[0] = get_static(, ,
 INADDRSZ)) == NULL) {
*errnop = EAGAIN;
+   *h_errnop = NETDB_INTERNAL;
nss_status = NSS_STATUS_TRYAGAIN;
goto out;
}
@@ -326,6 +332,7 @@ _nss_wins_gethostbyname_r(const char *hostname,
 
if (get_static(, , i) == NULL) {
*errnop = EAGAIN;
+   *h_errnop = NETDB_INTERNAL;
nss_status = NSS_STATUS_TRYAGAIN;
goto out;
}
@@ -333,12 +340,14 @@ _nss_wins_gethostbyname_r(const char *hostname,
if ((he->h_aliases = (char **)get_static(
 , , sizeof(char *))) == NULL) {
*errnop = EAGAIN;
+   *h_errnop = NETDB_INTERNAL;
nss_status = NSS_STATUS_TRYAGAIN;
goto out;
}
 
he->h_aliases[0] = NULL;
 
+   *h_errnop = NETDB_SUCCESS;
nss_status = NSS_STATUS_SUCCESS;
 
   out:


-- 
Samba Shared Repository



[SCM] Samba Shared Repository - branch master updated

2016-09-20 Thread Jim McDonough
The branch, master has been updated
   via  d8a5565 waf: Explicitly link against libnss_wins.so
   via  124ae4e nsswitch: Add missing arguments to wins gethostbyname*
  from  b208499 gencache: Bail out of stabilize if we can not get the 
allrecord lock

https://git.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit d8a5565ae647352d11d622bd4e73ff4568678a7c
Author: Andreas Schneider <a...@samba.org>
Date:   Mon Sep 19 16:21:31 2016 +0200

waf: Explicitly link against libnss_wins.so

If we do not specify replace as a depencency here, it will not link to
libreplace using an rpath.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=12277

Signed-off-by: Andreas Schneider <a...@samba.org>
Reviewed-by: Jeremy Allison <j...@samba.org>
    Reviewed-by: Jim McDonough <j...@samba.org>

Autobuild-User(master): Jim McDonough <j...@samba.org>
Autobuild-Date(master): Tue Sep 20 08:00:08 CEST 2016 on sn-devel-144

commit 124ae4e861f048fe015bff32ace4abff4d3e6c62
Author: Andreas Schneider <a...@samba.org>
Date:   Mon Sep 19 16:17:11 2016 +0200

nsswitch: Add missing arguments to wins gethostbyname*

The errno pointer argument is missing.

BUG: https://bugzilla.samba.org/show_bug.cgi?id=12269

Signed-off-by: Andreas Schneider <a...@samba.org>
Reviewed-by: Jeremy Allison <j...@samba.org>
Reviewed-by: Jim McDonough <j...@samba.org>

---

Summary of changes:
 nsswitch/wins.c| 51 --
 nsswitch/wscript_build |  2 +-
 2 files changed, 42 insertions(+), 11 deletions(-)


Changeset truncated at 500 lines:

diff --git a/nsswitch/wins.c b/nsswitch/wins.c
index fc65c03..be84f2e 100644
--- a/nsswitch/wins.c
+++ b/nsswitch/wins.c
@@ -39,10 +39,19 @@ static pthread_mutex_t wins_nss_mutex = 
PTHREAD_MUTEX_INITIALIZER;
 #define INADDRSZ 4
 #endif
 
-NSS_STATUS _nss_wins_gethostbyname_r(const char *hostname, struct hostent *he,
- char *buffer, size_t buflen, int *h_errnop);
-NSS_STATUS _nss_wins_gethostbyname2_r(const char *name, int af, struct hostent 
*he,
-  char *buffer, size_t buflen, int *h_errnop);
+NSS_STATUS _nss_wins_gethostbyname_r(const char *hostname,
+struct hostent *he,
+char *buffer,
+size_t buflen,
+int *errnop,
+int *h_errnop);
+NSS_STATUS _nss_wins_gethostbyname2_r(const char *name,
+ int af,
+ struct hostent *he,
+ char *buffer,
+ size_t buflen,
+ int *errnop,
+ int *h_errnop);
 
 static char *lookup_byname_backend(const char *name)
 {
@@ -225,8 +234,12 @@ gethostbyname() - we ignore any domain portion of the name 
and only
 handle names that are at most 15 characters long
   **/
 NSS_STATUS
-_nss_wins_gethostbyname_r(const char *hostname, struct hostent *he,
- char *buffer, size_t buflen, int *h_errnop)
+_nss_wins_gethostbyname_r(const char *hostname,
+ struct hostent *he,
+ char *buffer,
+ size_t buflen,
+ int *errnop,
+ int *h_errnop)
 {
NSS_STATUS nss_status = NSS_STATUS_SUCCESS;
char *ip;
@@ -247,6 +260,7 @@ _nss_wins_gethostbyname_r(const char *hostname, struct 
hostent *he,
 
ip = lookup_byname_backend(name);
if (ip == NULL) {
+   *errnop = EINVAL;
nss_status = NSS_STATUS_NOTFOUND;
goto out;
}
@@ -254,6 +268,7 @@ _nss_wins_gethostbyname_r(const char *hostname, struct 
hostent *he,
rc = inet_pton(AF_INET, ip, );
wbcFreeMemory(ip);
if (rc == 0) {
+   *errnop = errno;
nss_status = NSS_STATUS_TRYAGAIN;
goto out;
}
@@ -263,6 +278,7 @@ _nss_wins_gethostbyname_r(const char *hostname, struct 
hostent *he,
namelen = strlen(name) + 1;
 
if ((he->h_name = get_static(, , namelen)) == NULL) {
+   *errnop = EAGAIN;
nss_status = NSS_STATUS_TRYAGAIN;
goto out;
}
@@ -275,18 +291,21 @@ _nss_wins_gethostbyname_r(const char *hostname, struct 
hostent *he,
i = sizeof(char*) - i;
 
if (get_static(, , i) == NULL) {
+   *errnop = EAGAIN;
nss_status = NSS_STATUS_TRYAGA

[SCM] Samba Website Repository - branch master updated

2014-06-12 Thread Jim McDonough
The branch, master has been updated
   via  3d5ac67 Update SUSE team members with links to SUSE website
  from  9ff5977 Fix capitalization in the beyond samba box.

http://gitweb.samba.org/?p=samba-web.git;a=shortlog;h=master


- Log -
commit 3d5ac67332035d16083b1c7ff00f540f1fe43fa9
Author: Jim McDonough j...@samba.org
Date:   Thu Jun 12 08:31:06 2014 -0400

Update SUSE team members with links to SUSE website

---

Summary of changes:
 team/index.html |8 
 1 files changed, 4 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/team/index.html b/team/index.html
index 0ee8571..73531ee 100755
--- a/team/index.html
+++ b/team/index.html
@@ -56,11 +56,11 @@ mailing list/a and start contributing to the development 
of Samba./p
 lia href=mailto:i...@samba.org;Ira Cooper/a/li
 lia href=http://samba.org/~sdanneman/;Steven Danneman/a/li
 lia href=http://samba.org/~gd;Guuml;nther Deschner/a/li
-lia href=mailto:dd...@samba.org;David Disseldorp/a/li
+lia href=mailto:dd...@samba.org;David Disseldorp/anbsp;(a 
href=https://www.suse.com/;SUSE/a)/li
 lia href=mailto:sfre...@samba.org;Steve French/a/li
 lia href=mailto:pa...@samba.org;Paul Green/a/li
 lia href=http://ubiqx.org/;Chris Hertel/a/li
-lia href=http://samba.org/~hhetter/;Holger Hetterich/a/li
+lia href=mailto:hhet...@samba.org;Holger Hetterich/anbsp;(a 
href=https://www.suse.com/;SUSE/a)/li
 lia href=http://people.su.se/~lha/;Love Houml;rnquist 
Aring;strand/a/li
 lia href=mailto:ami...@samba.org;Amitay Isaacs/a/li
 lia href=mailto:nivan...@samba.org;Nadezhda Ivanova/a/li
@@ -76,9 +76,9 @@ mailing list/a and start contributing to the development of 
Samba./p
 td valign=top
 ul
 lia href=mailto:kame...@samba.org;Kamen Mazdrashki/a/li
-lia href=mailto:j...@samba.org;Jim McDonough/a/li
+lia href=mailto:j...@samba.org;Jim McDonough/anbsp;(a 
href=https://www.suse.com/;SUSE/a)/li
 lia href=mailto:me...@samba.org;Stefan Metzmacher/anbsp;(a 
href=http://www.sernet.de/en/;SerNet/a)/li
-lia href=http://samba.org/~lmuelle/;Lars Muuml;ller/a/li
+lia href=http://samba.org/~lmuelle/;Lars Muuml;ller/anbsp;(a 
href=https://www.suse.com/;SUSE/a)/li
 lia href=mailto:m...@samba.org;Matthieu Patou/a/li
 lia href=mailto:jpe...@samba.org;James Peach/a/li
 lia href=mailto:t...@samba.org;Tim Potter/a/li


-- 
Samba Website Repository


[SCM] Samba Shared Repository - branch master updated

2013-11-05 Thread Jim McDonough
The branch, master has been updated
   via  1c818d6 test_smbclient_tarmode.pl: remove unneccesary arg defaults
   via  1424c61 test_smbclient_tarmode.pl: depend only on perl v5.10
   via  2ceda6a test_smbclient_tarmode.pl: remove all ./ prefix when 
dealing with remote files
   via  7088302 test_smbclient_tarmode.pl: sanitize $DIR + whitespace
   via  977c26d test_smbclient_tarmode.pl: use -n flag for specifiying 
hostname (was ambiguous with help)
   via  f637463 test_smbclient_tarmode.pl: enable create with exclude tests
   via  743593a test_smbclient_tarmode.pl: add subunit output flag
   via  0ebc84a test_smbclient_tarmode.pl: add test for interactive session
   via  e236d5d test_smbclient_tarmode.pl: add extraction regex tests, 
verbose flag
   via  24067dc test_smbclient_tarmode.pl: test regex flag behaviour
   via  4eecb46 test_smbclient_tarmode.pl: add large file and long path 
tests
   via  bd4cde8 test_smbclient_tarmode.pl: add simple wildcard test
   via  f77f63e test_smbclient_tarmode.pl: test interactive command
   via  70e8053 test_smbclient_tarmode.pl: whitespace
   via  363601e test_smbclient_tarmode.pl: let --test run multiple tests
   via  45bee99 test_smbclient_tarmode.pl: sanitize input, use File::Temp 
instead of hardcoding temp dir
   via  2f30482 test_smbclient_tarmode.pl: cosmetic changes
   via  8540032 test_smbclient_tarmode.pl: add copyright header
   via  98fa4bc test_smbclient_tarmode.pl: samba 3.6.9 can print a empty 
attribute string
   via  03e1557 test_smbclient_tarmode.pl: disable failing tests for now
   via  97c34f3 test_smbclient_tarmode.pl: make script work on older Perl 
(now only need 5.14)
   via  e879580 test_smbclient_tarmode.pl: fix a few minor typos
   via  bfd6b7b test_smbclient_tarmode.pl: refactor, cleanup and document 
in POD
   via  60edcc7 test_smbclient_tarmode.pl: add tests for wildcard pattern 
(cI, cX, cF, xF).
   via  581d128 test_smbclient_tarmode.pl: add a first simple wildcard test
   via  a8b1d58 test_smbclient_tarmode.pl: add a clean option to erase the 
local path
   via  ea04ae3 test_smbclient_tarmode.pl: add test for xF
   via  aaf59c9 test_smbclient_tarmode.pl: add test for creation w/ filelist
   via  fa067e8 test_smbclient_tarmode.pl: add extraction test for I and X.
   via  f764c39 test_smbclient_tarmode.pl: add tests for X and I.
   via  3a10b88 test_smbclient_tarmode.pl: add option to choose and run a 
single test
   via  cb08034 test_smbclient_tarmode.pl: add first extraction test
   via  c5ae61f test_smbclient_tarmode.pl: remove unused functions
   via  d07d89a test_smbclient_tarmode.pl: add nested dirs test
   via  1624382 test_smbclient_tarmode.pl: refactored file related function 
to a File package
   via  e70b6de test_smbclient_tarmode.pl: add test for newer than (`N` 
flag)
   via  2ef7909 test_smbclient_tarmode.pl: add test for reset mode
   via  be54395 test_smbclient_tarmode.pl: improve incremental test
   via  947775e test_smbclient_tarmode.pl: add proper argument parsing for 
configuration.
   via  f5325f5 initial commit of the new tarmode test script.
  from  6588215 Add regression test for bug #10229 - No access check 
verification on stream files.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 1c818d6927549a1e0f18ea9a9810dc6de97d5cd1
Author: David Disseldorp dd...@samba.org
Date:   Tue Oct 29 12:08:57 2013 +0100

test_smbclient_tarmode.pl: remove unneccesary arg defaults

The host, share and localpath arguments should not take default values.
Check that these required arguments are specified.

Signed-off-by: David Disseldorp dd...@samba.org
Reviewed-by: Jim McDonough j...@samba.org

Autobuild-User(master): Jim McDonough j...@samba.org
Autobuild-Date(master): Tue Nov  5 16:40:20 CET 2013 on sn-devel-104

commit 1424c61a1a42abd34d71b0b48ea56be4b7fe5a9c
Author: Aurélien Aptel aurelien.ap...@gmail.com
Date:   Mon Aug 12 16:29:41 2013 +0200

test_smbclient_tarmode.pl: depend only on perl v5.10

Signed-off-by: Aurélien Aptel aurelien.ap...@gmail.com
Reviewed-by: David Disseldorp dd...@samba.org
Reviewed-by: Jim McDonough j...@samba.org

commit 2ceda6a730f7c9354cd6ac80f755992cc2a1d3e4
Author: Aurélien Aptel aurelien.ap...@gmail.com
Date:   Mon Aug 5 18:58:39 2013 +0200

test_smbclient_tarmode.pl: remove all ./ prefix when dealing with remote 
files

Signed-off-by: Aurélien Aptel aurelien.ap...@gmail.com
Reviewed-by: David Disseldorp dd...@samba.org
Reviewed-by: Jim McDonough j...@samba.org

commit 7088302d2469a0191f7b3e7d396575e7f688dde3
Author: Aurélien Aptel aurelien.ap...@gmail.com
Date:   Mon Aug 5 18:57:54 2013 +0200

test_smbclient_tarmode.pl: sanitize $DIR + whitespace

Signed-off

[SCM] Samba Website Repository - branch master updated

2013-11-01 Thread Jim McDonough
The branch, master has been updated
   via  c400091 Remove Google Checkout as it is being discontinued.
  from  aa02334 Remove South Pole on request

http://gitweb.samba.org/?p=samba-web.git;a=shortlog;h=master


- Log -
commit c400091dbb55ea5e1e8777bac2adfe1e7860acba
Author: Jim McDonough j...@samba.org
Date:   Fri Nov 1 10:31:55 2013 -0400

Remove Google Checkout as it is being discontinued.

---

Summary of changes:
 donations.html |   37 +
 1 files changed, 1 insertions(+), 36 deletions(-)


Changeset truncated at 500 lines:

diff --git a/donations.html b/donations.html
index da840cd..efd39af 100755
--- a/donations.html
+++ b/donations.html
@@ -11,44 +11,9 @@ developing Samba./p
 
 h3How to donate/h3
 
-h4Google Checkout/h4
-
-pThe preferred method of donating is Google Checkout, using the amount field 
and Donate link below./p
-
-script type=text/javascript
-function validateAmount(amount){
-   if(amount.value.match( /^[0-9]+(\.([0-9]+))?$/)){
-   return true;
-   }else{
-   alert('You must enter a valid donation.');
-   amount.focus();
-   return false;
-   }
-}
-/script
-form 
action=https://checkout.google.com/cws/v2/Donations/622836985124940/checkoutForm;
 id=BB_BuyButtonForm method=post name=BB_BuyButtonForm onSubmit=return 
validateAmount(this.item_price_1) target=_top
-   input name=item_name_1 type=hidden value=Samba Donation via Software 
Freedom Conservancy, Inc./
-   input name=item_description_1 type=hidden value=This donation to the 
Software Freedom Conservancy, Inc. will be earmarked for the Samba Project./
-   input name=item_quantity_1 type=hidden value=1/
-   input name=item_currency_1 type=hidden value=USD/
-   input name=item_is_modifiable_1 type=hidden value=true/
-   input name=item_min_price_1 type=hidden value=5.0/
-   input name=item_max_price_1 type=hidden value=25000.0/
-   input name=_charset_ type=hidden value=utf-8/
-   table cellpadding=5 cellspacing=0 width=1%
-   tr
-   td align=right nowrap=nowrap width=1%#x24; input 
id=item_price_1 name=item_price_1 onfocus=this.style.color='black'; 
this.value=''; size=11 style=color:grey; type=text value=Enter Amount/
-   /td
-   td align=left width=1%
-   input alt=Donate 
src=https://checkout.google.com/buttons/donateNow.gif?merchant_id=622836985124940amp;w=115amp;h=50amp;style=whiteamp;variant=textamp;loc=en_US;
 type=image/
-   /td
-   /tr
-   /table
-/form
-
 h4PayPal/h4
 
-pDonations can also be made through PayPal, but the fees are higher.
+pDonations can be made through PayPal.
 To use PayPal, click on the 'PayPal Donate' button below./p
 
 form action=https://www.paypal.com/cgi-bin/webscr; method=post


-- 
Samba Website Repository


[SCM] Samba Shared Repository - branch master updated

2013-04-09 Thread Jim McDonough
The branch, master has been updated
   via  28da1af winbindd: Avoid a fd leak when we can not fork
  from  f61ee72 pylibsmb: Avoid a segfault if no credentials are passed to 
libsmb.Conn()

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 28da1af476853e6b49765bd04a496163e8ebd448
Author: Volker Lendecke v...@samba.org
Date:   Tue Apr 9 16:37:29 2013 +0200

winbindd: Avoid a fd leak when we can not fork

Signed-off-by: Volker Lendecke v...@samba.org
Signed-off-by: Jim McDonough j...@samba.org

Autobuild-User(master): Jim McDonough j...@samba.org
Autobuild-Date(master): Tue Apr  9 20:27:27 CEST 2013 on sn-devel-104

---

Summary of changes:
 source3/winbindd/winbindd_dual.c |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/winbindd/winbindd_dual.c b/source3/winbindd/winbindd_dual.c
index e1e45d4..34896d5 100644
--- a/source3/winbindd/winbindd_dual.c
+++ b/source3/winbindd/winbindd_dual.c
@@ -1398,6 +1398,8 @@ static bool fork_domain_child(struct winbindd_child 
*child)
 
if (child-pid == -1) {
DEBUG(0, (Could not fork: %s\n, strerror(errno)));
+   close(fdpair[0]);
+   close(fdpair[1]);
return False;
}
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2012-12-07 Thread Jim McDonough
The branch, master has been updated
   via  df0f59f winbind: Make the code more readable in 
trustdom_list_done().
  from  16d725b Fix bug #9471 - SEGV when using second vfs module.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit df0f59f66cca61eee967e89dc659af4ba33f0e6f
Author: Andreas Schneider a...@samba.org
Date:   Thu Dec 6 14:31:45 2012 +0100

winbind: Make the code more readable in trustdom_list_done().

Signed-off-by: Andreas Schneider a...@samba.org
Reviewed-by: Jim McDonough j...@samba.org

Autobuild-User(master): Jim McDonough j...@samba.org
Autobuild-Date(master): Fri Dec  7 22:38:43 CET 2012 on sn-devel-104

---

Summary of changes:
 source3/winbindd/winbindd_util.c |   36 
 1 files changed, 20 insertions(+), 16 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/winbindd/winbindd_util.c b/source3/winbindd/winbindd_util.c
index 6e13ca8..c32feb8 100644
--- a/source3/winbindd/winbindd_util.c
+++ b/source3/winbindd/winbindd_util.c
@@ -303,6 +303,7 @@ static void trustdom_list_done(struct tevent_req *req)
struct dom_sid sid;
struct winbindd_domain *domain;
char *alternate_name = NULL;
+   bool domain_exists;
 
alt_name = strchr(p, '\\');
if (alt_name == NULL) {
@@ -336,22 +337,25 @@ static void trustdom_list_done(struct tevent_req *req)
if ( !strequal( alt_name, (null) ) )
alternate_name = alt_name;
 
-   /* If we have an existing domain structure, calling
-  add_trusted_domain() will update the SID if
-  necessary.  This is important because we need the
-  SID for sibling domains */
+   /* Check if we already have a child for the domain */
+   domain_exists = (find_domain_from_name_noinit(p) != NULL);
 
-   if ( find_domain_from_name_noinit(p) != NULL ) {
-   domain = add_trusted_domain(p, alternate_name,
-   cache_methods,
-   sid);
-   } else {
-   domain = add_trusted_domain(p, alternate_name,
-   cache_methods,
-   sid);
-   if (domain) {
-   setup_domain_child(domain);
-   }
+   /*
+* We always call add_trusted_domain() cause on an existing
+* domain structure, it will update the SID if necessary.
+* This is important because we need the SID for sibling
+* domains.
+*/
+   domain = add_trusted_domain(p, alternate_name,
+   cache_methods,
+   sid);
+
+   /*
+* If the domain doesn't exist yet and got correctly added,
+* setup a new domain child.
+*/
+   if (!domain_exists  domain != NULL) {
+   setup_domain_child(domain);
}
p=q;
if (p != NULL)


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2012-11-28 Thread Jim McDonough
The branch, master has been updated
   via  cb0064d BUG 9436: Fix leaking sockets of SMB connections to a DC.
  from  bc6bcee s3:vfs_gpfs: add no memory check in gpfs2smb_acl()

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit cb0064d35cdc60c7c625ad4561ad77739f8553c5
Author: Andreas Schneider a...@samba.org
Date:   Wed Nov 28 12:53:39 2012 +0100

BUG 9436: Fix leaking sockets of SMB connections to a DC.

As this is a burst of 3 unbound sockets with each try to reach a DC
we're running out of file descriptors pretty fast. So winbind is then
mostly spinning in an accept loop failing with EMFILE.

Signed-off-by: Andreas Schneider a...@samba.org
Reviewed-by: Jim McDonough j...@samba.org

Autobuild-User(master): Jim McDonough j...@samba.org
Autobuild-Date(master): Wed Nov 28 17:17:21 CET 2012 on sn-devel-104

---

Summary of changes:
 source3/winbindd/winbindd_cm.c |4 
 1 files changed, 4 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/winbindd/winbindd_cm.c b/source3/winbindd/winbindd_cm.c
index 79b5839..57027eb 100644
--- a/source3/winbindd/winbindd_cm.c
+++ b/source3/winbindd/winbindd_cm.c
@@ -1598,6 +1598,10 @@ static NTSTATUS cm_open_connection(struct 
winbindd_domain *domain,
 
result = cm_prepare_connection(domain, fd, domain-dcname,
new_conn-cli, retry);
+   if (!NT_STATUS_IS_OK(result)) {
+   /* Don't leak the smb connection socket */
+   close(fd);
+   }
 
if (!retry)
break;


-- 
Samba Shared Repository


Re: [Samba] 3.6.5 and not_defined_in_RFC4178@please_ignore error

2012-05-23 Thread Jim McDonough
On Mon, May 21, 2012 at 12:17 PM,  alex.rans...@free.fr wrote:
 We're having trouble joining an AD domain with 3.6.5

 This message when running net join looks fishy :
 got principal=not_defined_in_RFC4178@please_ignore
I'm sure it looks fishy, but it's not.  This is normal for newer
versions of windows (windows is sending it back).


 OS : Solaris 10 x64
 Kerberos : MIT krb5 1.10.1
 DC servers are running Windows 2008

 The error message is :
 ./net join -U aranskis
 Enter aranskis's password:
 Failed to join domain: failed to lookup DC info for domain 'CORP.NET'
 over rpc: Logon failure
 ADS join did not work, falling back to RPC...
 Unable to find a suitable server for domain CORP
 Unable to find a suitable server for domain CORP

 with -d9, here's the hopefully relevant output :

 ads_dns_lookup_srv: 18 records returned in the answer section.
 namecache_store: storing 18 addresses for CORP.NET#1c: 10.219.244.253, [List 
 of
 DCs IP follows]
 [..]
 Successfully contacted LDAP server 10.219.244.253
 [..]
 got principal=not_defined_in_RFC4178@please_ignore
 [..]
What's cut out here might be more helpful.  However, please see below
and try that first.

 SPNEGO login failed: Logon failure
 failed session setup with NT_STATUS_LOGON_FAILURE
 libnet_Join:
    libnet_JoinCtx: struct libnet_JoinCtx
        out: struct libnet_JoinCtx
            account_name             : NULL
            netbios_domain_name      : NULL
            dns_domain_name          : NULL
            forest_name              : NULL
            dn                       : NULL
            domain_sid               : NULL
                domain_sid               : (NULL SID)
            modified_config          : 0x00 (0)
            error_string             : 'failed to lookup DC info for domain
 'CIB.NET' over rpc: Logon failure'
            domain_is_ad             : 0x00 (0)
            result                   : WERR_LOGON_FAILURE


 relevant configuration options :

 [global]
        realm=CORP.NET
        workgroup=CORP.NET
Please try changing this to just CORP (or whatever the short netbios
name is for the domain...not the dns name).

        security=ADS
        encrypt passwords = yes
        bind interfaces only = true
        interfaces = msusersncs



 Any hints on the best way to try and figure out what is wrong when
 trying to register in the AD ?
 (the same config worked with samba 3.4.x, but the DCs were running Windows 
 2003)


-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Website Repository - branch master updated

2012-03-08 Thread Jim McDonough
The branch, master has been updated
   via  bb0151a Update to use conservancy's paypal account
  from  8a085e3 Remove itsd as the web page is unreachable

http://gitweb.samba.org/?p=samba-web.git;a=shortlog;h=master


- Log -
commit bb0151a9b3e951bdbff72cb771ad0a903977f432
Author: Jim McDonough j...@samba.org
Date:   Thu Mar 8 07:22:41 2012 -0500

Update to use conservancy's paypal account

---

Summary of changes:
 donations.html |8 +++-
 1 files changed, 3 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/donations.html b/donations.html
index 703bbd5..da840cd 100755
--- a/donations.html
+++ b/donations.html
@@ -53,11 +53,9 @@ To use PayPal, click on the 'PayPal Donate' button below./p
 
 form action=https://www.paypal.com/cgi-bin/webscr; method=post
 input type=hidden name=cmd value=_s-xclick
-input type=image
-src=https://www.paypal.com/en_US/i/btn/x-click-but7.gif; border=0 
name=submit alt=Make donation with PayPal
-img alt= border=0 src=https://www.paypal.com/en_AU/i/scr/pixel.gif; 
width=1 height=1
-input type=hidden name=encrypted value=-BEGIN 
PKCS7-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-END
 PKCS7-
-
+input type=hidden name=hosted_button_id value=JJCAM7BX48Z42
+input type=image 
src=https://www.paypalobjects.com/en_US/i/btn/btn_donateCC_LG.gif; border=0 
name=submit alt=PayPal - The safer, easier way to pay online!
+img alt= border=0 
src=https://www.paypalobjects.com/en_US/i/scr/pixel.gif; width=1 height=1
 /form
 
 h4Check/h4


-- 
Samba Website Repository


Re: [Samba] smb.conf 'use kerberos keytab = true'

2012-01-09 Thread Jim McDonough
On Sun, Jan 8, 2012 at 8:43 AM, steve st...@steve-ss.com wrote:
 openSUSE 12.1, Samba 3.61 joined to Samba 4 Domain

 /etc/samba/smb.conf on the Linux client is as follows:

 workgroup = CACTUS
 realm = HH3.SITE
 security = ADS
 use kerberos keytab = true

 testparm tells me it is ignoring the 'use kerberos keytab = true' entry.
It should be, it's been replaced quite some time ago by kerberos
keytab method.


 Linux users can logon fine, kinit and getent password work. The Samba 4 logs
 show that kerberos has authenticated the user. Users can create files under
 Linux with the correct permissions, which can then be edited on a Windows 7
 client. Their /home folders are mounted via kerberized NFSv4.
 Without the 'use kerberos keytab = true' entry, there is no password
 prompting and the user gets access denied messages when trying to access
 *any* share from Samba 4, including his own, as before.

 Questions
 1. Is the entry 'use kerberos keytab = true' is having any effect?
Seems like it is based on your description, but it _shouldn't be.
I'd check for stray libsmbclient so's.



-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated

2011-06-22 Thread Jim McDonough
The branch, master has been updated
   via  d4c30a5 Update eDirectory schema
  from  a353b49 s4-dsdb: bypass validation when relax set

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit d4c30a5ffbeab75506bf1ad5d8d5da48e3f4d41c
Author: Jim McDonough j...@samba.org
Date:   Wed Jun 22 07:36:20 2011 -0400

Update eDirectory schema

Autobuild-User: Jim McDonough j...@samba.org
Autobuild-Date: Wed Jun 22 14:48:09 CEST 2011 on sn-devel-104

---

Summary of changes:
 examples/LDAP/samba-nds.schema |   69 +++
 1 files changed, 20 insertions(+), 49 deletions(-)


Changeset truncated at 500 lines:

diff --git a/examples/LDAP/samba-nds.schema b/examples/LDAP/samba-nds.schema
index 0b3cf66..369670b 100644
--- a/examples/LDAP/samba-nds.schema
+++ b/examples/LDAP/samba-nds.schema
@@ -35,7 +35,7 @@ attributeTypes: ( 1.3.6.1.4.1.7165.2.1.25 NAME 
'sambaNTPassword' DESC 'MD4 hash
 dn: cn=schema
 changetype: modify
 add: attributetypes
-attributeTypes: ( 1.3.6.1.4.1.7165.2.1.26 NAME 'sambaAcctFlags' DESC 'Account 
Flags' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreSubstringsMatch SYNTAX 
1.3.6.1.4.1.1466.115.121.1.26{16} SINGLE-VALUE )
+attributeTypes: ( 1.3.6.1.4.1.7165.2.1.26 NAME 'sambaAcctFlags' DESC 'Account 
Flags' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{16} 
SINGLE-VALUE )
 
 ##
 ## Password timestamps  policies
@@ -128,7 +128,7 @@ attributeTypes: ( 1.3.6.1.4.1.7165.2.1.47 NAME 
'sambaMungedDial' DESC 'Base64 en
 dn: cn=schema
 changetype: modify
 add: attributetypes
-attributeTypes: ( 1.3.6.1.4.1.7165.2.1.54 NAME 'sambaPasswordHistory' DESC 
'Concatenated MD4 hashes of the unicode passwords used on this account' 
EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1024} )
+attributeTypes: ( 1.3.6.1.4.1.7165.2.1.54 NAME 'sambaPasswordHistory' DESC 
'Concatenated MD5 hashes of the salted NT passwords used on this account' 
EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1024} )
 
 ##
 ## SID, of any type
@@ -137,7 +137,7 @@ attributeTypes: ( 1.3.6.1.4.1.7165.2.1.54 NAME 
'sambaPasswordHistory' DESC 'Conc
 dn: cn=schema
 changetype: modify
 add: attributetypes
-attributeTypes: ( 1.3.6.1.4.1.7165.2.1.20 NAME 'sambaSID' DESC 'Security ID' 
EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreSubstringsMatch SYNTAX 
1.3.6.1.4.1.1466.115.121.1.26{64} SINGLE-VALUE )
+attributeTypes: ( 1.3.6.1.4.1.7165.2.1.20 NAME 'sambaSID' DESC 'Security ID' 
EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 
1.3.6.1.4.1.1466.115.121.1.26{64} SINGLE-VALUE )
 
 ##
 ## Primary group SID, compatible with ntSid
@@ -287,47 +287,13 @@ attributeTypes: ( 1.3.6.1.4.1.7165.2.1.67 NAME 
'sambaRefuseMachinePwdChange' DES
 dn: cn=schema
 changetype: modify
 add: attributetypes
-attributeTypes: ( 1.3.6.1.4.1.7165.2.1.70 NAME 'sambaTrustType' DESC 'Type of 
trust' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
+attributeTypes: ( 1.3.6.1.4.1.7165.2.1.68 NAME 'sambaClearTextPassword' DESC 
'Clear text password (used for trusted domain passwords)' EQUALITY 
octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
 
 dn: cn=schema
 changetype: modify
 add: attributetypes
-attributeTypes: ( 1.3.6.1.4.1.7165.2.1.71 NAME 'sambaTrustAttributes' DESC 
'Trust attributes for a trusted domain' EQUALITY integerMatch SYNTAX 
1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
-
-dn: cn=schema
-changetype: modify
-add: attributetypes
-attributeTypes: ( 1.3.6.1.4.1.7165.2.1.72 NAME 'sambaTrustDirection' DESC 
'Direction of a trust' EQUALITY integerMatch SYNTAX 
1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
-
-dn: cn=schema
-changetype: modify
-add: attributetypes
-attributeTypes: ( 1.3.6.1.4.1.7165.2.1.73 NAME 'sambaTrustPartner' DESC 'Fully 
qualified name of the domain with which a trust exists' EQUALITY 
caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
-
-dn: cn=schema
-changetype: modify
-add: attributetypes
-attributeTypes: ( 1.3.6.1.4.1.7165.2.1.74 NAME 'sambaFlatName' DESC 'NetBIOS 
name of a domain' EQUALITY caseIgnoreMatch SYNTAX 
1.3.6.1.4.1.1466.115.121.1.15{128} )
-
-dn: cn=schema
-changetype: modify
-add: attributetypes
-attributeTypes: ( 1.3.6.1.4.1.7165.2.1.75 NAME 'sambaTrustAuthOutgoing' DESC 
'Authentication information for the outgoing portion of a trust' EQUALITY 
caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1050} )
-
-dn: cn=schema
-changetype: modify
-add: attributetypes
-attributeTypes: ( 1.3.6.1.4.1.7165.2.1.76 NAME 'sambaTrustAuthIncoming' DESC 
'Authentication information for the incoming portion of a trust' EQUALITY 
caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1050} )
-
-dn: cn=schema
-changetype: modify
-add: attributetypes
-attributeTypes: ( 1.3.6.1.4.1.7165.2.1.77 NAME 'sambaSecurityIdentifier' DESC 
'SID of a trusted

Re: [Samba] ubuntu, ocfs2 with cman and ctdb

2011-06-21 Thread Jim McDonough
On Mon, Jun 20, 2011 at 8:27 PM, Jeremy Allison j...@samba.org wrote:
 On Mon, Jun 20, 2011 at 03:18:02PM -0600, charles wrote:
 hi guys,

 we're evaluating the available clustering options to get ctdb up and running
 for a highly available file server.
 we've set up both gluster and ocfs2 both on seperate 2 node setups.
 ocfs2 seems to provide better throughput and iops to samba clients than does
 gluster and that is comparing a single node server to a ctdb clustered 2
 node server.
 problem with ocfs2 is that i've been unable to configure it to utilize
 cman's stack  to provide proper locking for ctdb. gfs2 is up next.

 does anyone have any pointers/tutorials/document for getting ocfs2 set up
 with cman on ubunutu?

 Jim Mcdonough and his team @ SuSE has done most of the work
 looking at Samba/CTDB with ocfs2.

 Jim, any comments ?
I'm not familiar with cman.  On SUSE distributions, ocfs2 uses the
pacemaker stack, so I can't really comment on cman.  The locking works
properly with the pacemaker linux-ha stack and ocfs2.

-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated

2011-05-25 Thread Jim McDonough
The branch, master has been updated
   via  b58534f s3-winbind: BUG 8166 - Don't lockout users when offline.
  from  ff47927 s4:samldb LDB module - check if the RODC group exists if 
creating an RODC

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit b58534f1fca27e3e72f4f4107538ec05734bd42a
Author: Jim McDonough j...@samba.org
Date:   Wed May 25 10:49:41 2011 -0400

s3-winbind: BUG 8166 - Don't lockout users when offline.

Windows does not track bad password attempts when offline.  We were locking 
users out but not honoring the lockout duration.

Autobuild-User: Jim McDonough j...@samba.org
Autobuild-Date: Wed May 25 18:11:10 CEST 2011 on sn-devel-104

---

Summary of changes:
 source3/winbindd/winbindd_pam.c |5 -
 1 files changed, 4 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/winbindd/winbindd_pam.c b/source3/winbindd/winbindd_pam.c
index e1422e5..e5ad2e0 100644
--- a/source3/winbindd/winbindd_pam.c
+++ b/source3/winbindd/winbindd_pam.c
@@ -993,7 +993,10 @@ static NTSTATUS winbindd_dual_pam_auth_cached(struct 
winbindd_domain *domain,
 
}
 
-   /* User does *NOT* know the correct password, modify info3 accordingly 
*/
+   /* User does *NOT* know the correct password, modify info3 accordingly, 
but only if online */
+   if (domain-online == false) {
+   goto failed;
+   }
 
/* failure of this is not critical */
result = get_max_bad_attempts_from_lockout_policy(domain, 
state-mem_ctx, max_allowed_bad_attempts);


-- 
Samba Shared Repository


Re: [Samba] samba ctdb clustering with ldap backend?

2011-04-10 Thread Jim McDonough
On Wed, Apr 6, 2011 at 2:10 AM, Daniel Müller muel...@tropenklinik.de wrote:
 My both ldap server run in multi master replication mode.
 So I think everything  should be the same on both servers all the time?
 So it could work anyway?
No, you run the risk of collisions, because of the replication delay
between servers.  You need something fully synchronous, unless you're
going to take care of conflicts yourself, including any files that
might have been created on different nodes with the same uid by
different SIDs.


 ---
 EDV Daniel Müller

 Leitung EDV
 Tropenklinik Paul-Lechler-Krankenhaus
 Paul-Lechler-Str. 24
 72076 Tübingen

 Tel.: 07071/206-463, Fax: 07071/206-499
 eMail: muel...@tropenklinik.de
 Internet: www.tropenklinik.de
 ---

 -Ursprüngliche Nachricht-
 Von: jmcdo...@gmail.com [mailto:jmcdo...@gmail.com] Im Auftrag von Jim
 McDonough
 Gesendet: Dienstag, 5. April 2011 19:01
 An: muel...@tropenklinik.de
 Cc: samba@lists.samba.org
 Betreff: Re: [Samba] samba ctdb clustering with ldap backend?

 On Tue, Apr 5, 2011 at 3:35 AM, Daniel Müller muel...@tropenklinik.de
 wrote:
 I have two samba servers auth agains ldap, so I use:
 idmap backend = ldap:ldap://127.0.0.1

 Is it possible to setup ctdb to run with a ldap backend?
 I don't see why not.  The point of tdb2 was to not get different
 uids/gids on different nodes.  However, you'd need to have only one
 ldap server that they all use.  Your current setup would not work.

 I know ctdb uses:
 idmap backend = tdb2



 --
 Jim McDonough
 Samba Team
 SUSE labs
 jmcd at samba dot org
 jmcd at themcdonoughs dot org





-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba ctdb clustering with ldap backend?

2011-04-05 Thread Jim McDonough
On Tue, Apr 5, 2011 at 3:35 AM, Daniel Müller muel...@tropenklinik.de wrote:
 I have two samba servers auth agains ldap, so I use:
 idmap backend = ldap:ldap://127.0.0.1

 Is it possible to setup ctdb to run with a ldap backend?
I don't see why not.  The point of tdb2 was to not get different
uids/gids on different nodes.  However, you'd need to have only one
ldap server that they all use.  Your current setup would not work.

 I know ctdb uses:
 idmap backend = tdb2



-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba in Pacemaker-Cluster: CTDB fails to get recovery lock

2011-03-14 Thread Jim McDonough
On Fri, Mar 11, 2011 at 8:13 AM, Uwe Ritzschke
uwe.ritzschk...@cms.hu-berlin.de wrote:
 I'm currently testing fail-over with a two-node active-active cluster (with
 node dig and node dag): Both nodes are up, one is manually killed. CTDB on
 the node that's still alive should perform a recovery and everything should
 working again.

 What's infrequently happening is:

 After killing the pacemaker-process on dag (and dag consequently being
 fenced), dig's CTDB tries to get the recovery lock and fails. As there is no
 other node online to get the recovery lock and thus finishing CTDB's
 recovery, dig's CTDB keeps trying to get the recovery lock until manually
 stopped.
 The only way to get CTDB back to work is to restart OCFS2's distributed lock
 manager.


 Our setting:

 two nodes directly connected via LAN running openSuse 11.3 and sharing a
 SAN-drive that is connected via two interfaces using multipath.

 pacemaker 1.1.2
 corosync 1.2.1
 cluster-glue 1.0.5-1.4
 ctdb 1.0.114-2.20
 ocfs2 1.4.3-1.4
 multipath 0.4.8-51.3

You might want to try updated packages from the repository:
http://download.opensuse.org/repositories/network:/ha-clustering/openSUSE_11.3/

This would give you newer code levels on the HA packages.


-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Website Repository - branch master updated

2010-12-20 Thread Jim McDonough
The branch, master has been updated
   via  d2e2b00 Update addresses for Conservancy
  from  932dd98 Updated entries for PrimaStasys.

http://gitweb.samba.org/?p=samba-web.git;a=shortlog;h=master


- Log -
commit d2e2b007ca9fa7c103ba24d0a0a75702831c2912
Author: Jim McDonough j...@samba.org
Date:   Mon Dec 20 15:25:14 2010 -0500

Update addresses for Conservancy

---

Summary of changes:
 donations.html |8 
 1 files changed, 4 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/donations.html b/donations.html
index bc26511..bdeb9dd 100755
--- a/donations.html
+++ b/donations.html
@@ -32,9 +32,9 @@ src=https://www.paypal.com/en_US/i/btn/x-click-but21.gif; 
border=0 name=subm
 
 pre
Samba Team
-   c/o The Software Freedom Conservancy
-   1995 BROADWAY FL 17
-   NEW YORK NY 10023-5882
+   c/o Software Freedom Conservancy, Inc.
+   137 Montague St Ste 380
+   Brooklyn, NY 11201-3548
 /pre
 
 br
@@ -47,7 +47,7 @@ the USA, so donations in the USA may be tax-deductible./p
 pIf you would like to make a larger corporate donation then we would 
certainly
 like to discuss that. Please send a email to 
 a
-href=mailto:conserva...@softwarefreedom.org;conserva...@softwarefreedom.org/a
+href=mailto:donat...@sfconservancy.org;donat...@sfconservancy.org/a
 or talk to any Samba Team member./p
 
 h3Why do we need money?/h3


-- 
Samba Website Repository


[SCM] Samba Shared Repository - branch master updated

2010-12-04 Thread Jim McDonough
The branch, master has been updated
   via  2ec657b Updated french translations from Jean Delvare 
jdelv...@suse.de
  from  536622e s4:dsdb/samdb/cracknames.c - fix another memory leak

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2ec657b10eb24ec29fd7724eabdb8ee51ed132e5
Author: Holger Hetterich hhet...@novell.com
Date:   Sat Dec 4 11:28:12 2010 -0500

Updated french translations from Jean Delvare jdelv...@suse.de

Autobuild-User: Jim McDonough j...@samba.org
Autobuild-Date: Sat Dec  4 18:23:54 CET 2010 on sn-devel-104

---

Summary of changes:
 source3/locale/pam_winbind/fr.po |  207 ++
 1 files changed, 96 insertions(+), 111 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/locale/pam_winbind/fr.po b/source3/locale/pam_winbind/fr.po
index 70c2b5c..922cbcc 100644
--- a/source3/locale/pam_winbind/fr.po
+++ b/source3/locale/pam_winbind/fr.po
@@ -81,19 +81,17 @@ msgid Access is denied
 msgstr Accès refusé
 
 #: ../../../nsswitch/pam_winbind.c:818
-#, fuzzy
 msgid Do you want to change your password now?
-msgstr Vous devez changer votre mot de passe maintenant.
+msgstr Voulez-vous changer votre mot de passe maintenant ?
 
 #: ../../../nsswitch/pam_winbind.c:902
-#, fuzzy
 msgid Your password expires today.\n
 msgstr Votre mot de passe expire aujourd'hui.\n
 
 #: ../../../nsswitch/pam_winbind.c:932
-#, fuzzy, c-format
+#, c-format
 msgid Your password will expire in %d %s.\n
-msgstr Votre mot de passe expire dans %d %s.\n
+msgstr Votre mot de passe expirera dans %d %s.\n
 
 #: ../../../nsswitch/pam_winbind.c:933
 msgid days
@@ -106,7 +104,7 @@ msgstr jour
 #: ../../../nsswitch/pam_winbind.c:1169 ../../../nsswitch/pam_winbind.c:1193
 #, c-format
 msgid Cannot convert group %s to sid, please contact your administrator to 
see if group %s is valid.
-msgstr 
+msgstr Impossible de convertir le groupe %s en sid, veuillez contacter votre 
administrateur pour voir si le groupe %s est valide.
 
 #: ../../../nsswitch/pam_winbind.c:1387
 msgid Grace login. Please change your password as soon you're online again
@@ -121,6 +119,8 @@ msgid 
 Failed to establish your Kerberos Ticket cache due time differences\n
 with the domain controller.  Please verify the system time.\n
 msgstr 
+Impossible d'établir votre cache Kerberos Ticket en raison d'une 
différence\n
+de temps avec le contrôleur de domaine.  Veuillez vérifier l'heure 
système.\n
 
 #: ../../../nsswitch/pam_winbind.c:1490
 msgid Your password 
@@ -147,7 +147,7 @@ msgstr Veuillez choisir un autre mot de passe qui 
satisfasse les différents cr
 #: ../../../nsswitch/pam_winbind.c:1553
 #, c-format
 msgid Creating directory: %s failed: %s
-msgstr 
+msgstr La création du répertoire %s a échoué : %s
 
 #: ../../../nsswitch/pam_winbind.c:2018
 msgid Password does not meet complexity requirements
@@ -158,7 +158,7 @@ msgstr Le mot de passe n'est pas suffisamment complexe.
 #.
 #: ../../../nsswitch/pam_winbind.c:2489 ../../../nsswitch/pam_winbind.c:3035
 msgid Username: 
-msgstr 
+msgstr Nom d'utilisateur : 
 
 #: ../../../nsswitch/pam_winbind.c:2665
 msgid Password: 
@@ -171,7 +171,7 @@ msgstr Changement du mot de passe pour
 
 #: ../../../nsswitch/pam_winbind.c:3086
 msgid (current) NT password: 
-msgstr mot de passe NT actuel : 
+msgstr Mot de passe NT actuel : 
 
 #: ../../../nsswitch/pam_winbind.c:3156
 msgid Enter new NT password: 
@@ -187,375 +187,360 @@ msgstr Confirmation du nouveau mot de passe NT : 
 #.
 #: ../../../nsswitch/pam_winbind.h:128
 msgid Sorry, passwords do not match
-msgstr 
+msgstr Désolé, les mots de passe ne correspondent pas.
 
 #: ../../libsmb/nterr.c:559
 msgid Undetermined error
-msgstr 
+msgstr Erreur indéterminée
 
 #: ../../libsmb/nterr.c:560
-#, fuzzy
 msgid Access denied
 msgstr Accès refusé
 
 #: ../../libsmb/nterr.c:561
 msgid Account locked out
-msgstr 
+msgstr Compte bloqué
 
 #: ../../libsmb/nterr.c:562
-#, fuzzy
 msgid Must change password
-msgstr Vous devez changer votre mot de passe maintenant.
+msgstr Doit changer son mot de passe
 
 #: ../../libsmb/nterr.c:563
-#, fuzzy
 msgid Password is too short
 msgstr Mot de passe trop court
 
 #: ../../libsmb/nterr.c:564
-#, fuzzy
 msgid Password is too recent
-msgstr Mot de passe trop court
+msgstr Mot de passe trop récent
 
 #: ../../libsmb/nterr.c:565
-#, fuzzy
 msgid Password history conflict
-msgstr Mot de passe trop court
+msgstr Mot de passe en conflit avec l'historique
 
 #: ../../libsmb/nterr.c:567
 msgid Improperly formed account name
-msgstr 
+msgstr Nom de compte incorrectement formé
 
 #: ../../libsmb/nterr.c:568
 msgid User exists
-msgstr 
+msgstr L'utilisateur existe
 
 #: ../../libsmb/nterr.c:569
 msgid No such user
-msgstr 
+msgstr Pas de tel utilisateur
 
 #: ../../libsmb/nterr.c:570
 msgid Group exists
-msgstr

[SCM] Samba Shared Repository - branch v3-6-test updated

2010-12-04 Thread Jim McDonough
The branch, v3-6-test has been updated
   via  714c6c4 Updated french translations from Jean Delvare 
jdelv...@suse.de
  from  77f1180 Fix bug #3185 - testparm exits 0 if it can read the config 
file regardless of errors (cherry picked from commit 
3b5bd37016d794526c230f81d725c9daa238a9d7)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 714c6c4f12e93427ab7de1669a1cabffcd28d15d
Author: Holger Hetterich hhet...@novell.com
Date:   Sat Dec 4 11:28:12 2010 -0500

Updated french translations from Jean Delvare jdelv...@suse.de

Autobuild-User: Jim McDonough j...@samba.org
Autobuild-Date: Sat Dec  4 18:23:54 CET 2010 on sn-devel-104

---

Summary of changes:
 source3/locale/pam_winbind/fr.po |  207 ++
 1 files changed, 96 insertions(+), 111 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/locale/pam_winbind/fr.po b/source3/locale/pam_winbind/fr.po
index 70c2b5c..922cbcc 100644
--- a/source3/locale/pam_winbind/fr.po
+++ b/source3/locale/pam_winbind/fr.po
@@ -81,19 +81,17 @@ msgid Access is denied
 msgstr Accès refusé
 
 #: ../../../nsswitch/pam_winbind.c:818
-#, fuzzy
 msgid Do you want to change your password now?
-msgstr Vous devez changer votre mot de passe maintenant.
+msgstr Voulez-vous changer votre mot de passe maintenant ?
 
 #: ../../../nsswitch/pam_winbind.c:902
-#, fuzzy
 msgid Your password expires today.\n
 msgstr Votre mot de passe expire aujourd'hui.\n
 
 #: ../../../nsswitch/pam_winbind.c:932
-#, fuzzy, c-format
+#, c-format
 msgid Your password will expire in %d %s.\n
-msgstr Votre mot de passe expire dans %d %s.\n
+msgstr Votre mot de passe expirera dans %d %s.\n
 
 #: ../../../nsswitch/pam_winbind.c:933
 msgid days
@@ -106,7 +104,7 @@ msgstr jour
 #: ../../../nsswitch/pam_winbind.c:1169 ../../../nsswitch/pam_winbind.c:1193
 #, c-format
 msgid Cannot convert group %s to sid, please contact your administrator to 
see if group %s is valid.
-msgstr 
+msgstr Impossible de convertir le groupe %s en sid, veuillez contacter votre 
administrateur pour voir si le groupe %s est valide.
 
 #: ../../../nsswitch/pam_winbind.c:1387
 msgid Grace login. Please change your password as soon you're online again
@@ -121,6 +119,8 @@ msgid 
 Failed to establish your Kerberos Ticket cache due time differences\n
 with the domain controller.  Please verify the system time.\n
 msgstr 
+Impossible d'établir votre cache Kerberos Ticket en raison d'une 
différence\n
+de temps avec le contrôleur de domaine.  Veuillez vérifier l'heure 
système.\n
 
 #: ../../../nsswitch/pam_winbind.c:1490
 msgid Your password 
@@ -147,7 +147,7 @@ msgstr Veuillez choisir un autre mot de passe qui 
satisfasse les différents cr
 #: ../../../nsswitch/pam_winbind.c:1553
 #, c-format
 msgid Creating directory: %s failed: %s
-msgstr 
+msgstr La création du répertoire %s a échoué : %s
 
 #: ../../../nsswitch/pam_winbind.c:2018
 msgid Password does not meet complexity requirements
@@ -158,7 +158,7 @@ msgstr Le mot de passe n'est pas suffisamment complexe.
 #.
 #: ../../../nsswitch/pam_winbind.c:2489 ../../../nsswitch/pam_winbind.c:3035
 msgid Username: 
-msgstr 
+msgstr Nom d'utilisateur : 
 
 #: ../../../nsswitch/pam_winbind.c:2665
 msgid Password: 
@@ -171,7 +171,7 @@ msgstr Changement du mot de passe pour
 
 #: ../../../nsswitch/pam_winbind.c:3086
 msgid (current) NT password: 
-msgstr mot de passe NT actuel : 
+msgstr Mot de passe NT actuel : 
 
 #: ../../../nsswitch/pam_winbind.c:3156
 msgid Enter new NT password: 
@@ -187,375 +187,360 @@ msgstr Confirmation du nouveau mot de passe NT : 
 #.
 #: ../../../nsswitch/pam_winbind.h:128
 msgid Sorry, passwords do not match
-msgstr 
+msgstr Désolé, les mots de passe ne correspondent pas.
 
 #: ../../libsmb/nterr.c:559
 msgid Undetermined error
-msgstr 
+msgstr Erreur indéterminée
 
 #: ../../libsmb/nterr.c:560
-#, fuzzy
 msgid Access denied
 msgstr Accès refusé
 
 #: ../../libsmb/nterr.c:561
 msgid Account locked out
-msgstr 
+msgstr Compte bloqué
 
 #: ../../libsmb/nterr.c:562
-#, fuzzy
 msgid Must change password
-msgstr Vous devez changer votre mot de passe maintenant.
+msgstr Doit changer son mot de passe
 
 #: ../../libsmb/nterr.c:563
-#, fuzzy
 msgid Password is too short
 msgstr Mot de passe trop court
 
 #: ../../libsmb/nterr.c:564
-#, fuzzy
 msgid Password is too recent
-msgstr Mot de passe trop court
+msgstr Mot de passe trop récent
 
 #: ../../libsmb/nterr.c:565
-#, fuzzy
 msgid Password history conflict
-msgstr Mot de passe trop court
+msgstr Mot de passe en conflit avec l'historique
 
 #: ../../libsmb/nterr.c:567
 msgid Improperly formed account name
-msgstr 
+msgstr Nom de compte incorrectement formé
 
 #: ../../libsmb/nterr.c:568
 msgid User exists
-msgstr 
+msgstr L'utilisateur existe
 
 #: ../../libsmb/nterr.c:569
 msgid

Re: [Samba] LVS and SAMBA

2010-11-22 Thread Jim McDonough
On Sun, Nov 21, 2010 at 4:02 PM, Ciro Iriarte cyru...@gmail.com wrote:
 From what I heard about the SLES+HA solution, a CTDB cluster can't act
 as Domain controller... Am I wrong?.
I have not come up with any reason why it couldn't, nor have I heard a
reason.  I think a more accurate statement is that this has not been
widely tested scenario for ctdb.  It's had lots of testing and
deployment in domain member and standalone setups.

I have a customer who has been using it in a test environment for
quite a while as a PDC.  They've not had issues with the DC
functionality.

-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] LVS and SAMBA

2010-11-19 Thread Jim McDonough
On Thu, Nov 18, 2010 at 3:56 PM, Michael Adam ob...@samba.org wrote:
 Ciro Iriarte wrote:
 2010/11/3 Volker Lendecke volker.lende...@sernet.de:
  On Wed, Nov 03, 2010 at 11:03:20AM -0300, Ciro Iriarte wrote:
  Hi, would it be possible to  run two nodes with SAMBA+LDAP and a OCFS2
  filesystem, with LVS load balancing WITHOUT CTDB?. This would be
  relying only on OCFS2 file locking. The idea is to provide
  authentication, HA file service and load balancing.
 
  That would cause data corruption. As far as I know (please
  correct me if I'm wrong) OCFS2 does not support the full
  semantics required for share modes, oplocks and all the
  other fancy cifs features that Samba provides. That's the
  point of the ctdb and clustered samba combo.
 
  Volker
 

 Well, the new cool feature on OCFS2 is fcntl, apparently is not
 enough. With CTDB I see that nodes use the same netbios name. How
 would that affect domain controller feature?. I won't like to build
 other server pair just for PDC/BDC

 When you think a little about it you will agree that
 when serving the same folder from a cluster file system
 like ocfs2, as mounted on two different nodes, as
 samba shares from these nodes, then you will have to
 configure the two sambas to use the same netbios name.
 Not only that, but you will also have to make sure that
 the windows SID -- unix ID mappings are identical.
 (Unless, of course, you like data corruption. ;-)
 And so on.

 The typical use case for a clustered samba with ctdb
 is a file server that is member in a domain, but you
 can in principle also run samba as a clustered Domain
 controller on the cluster. THis will just be one DC
 then (since the samba's on the nodes will have to
 appear as one server together), but this way you could
 replace the PDC/BDC replication, failover and load
 balancing mechanism of the classical PDC/BDC scheme
 buy using e.g. one clustered PDC. This could even use
 tdbsam then (instead of ldapsm), since replication
 is done by CTDB then.

 I personally have not done such a setup. But it should
 not be a big problem. Be sure to use the cluster addresses
 variable in smb.conf here to make nmbd happy.
 Maybe Jim McDonough can share some of his experiences here? :-)

I think you've basically covered it, Michael.

This setup is supported on SLES11+HAE as described here.  Ok, we're
reworking the ctdb resource agent, but if you run ocfs2 under the HA
stack, and ctdb outside this, it works just fine.  A new resource
agent is coming soon, or if you've got support on SLES11SP1+HAE,
please contact Novell support.

-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba for z/OS 1.10

2010-11-15 Thread Jim McDonough
On Sat, Nov 13, 2010 at 6:04 PM, Volker Lendecke
volker.lende...@sernet.de wrote:
 On Wed, Nov 10, 2010 at 02:54:48PM +0100, martin.h...@helvetia.ch wrote:
 is there any samba version available for download,
 which runs on IBM MVS, i.e. IBM z/OS 1.10 ...?

 There used to be somthing that claimed to run on MVS ages
 (and I mean AGES, my rough guess would be 10 years) ago.
Yep, right around 10 years ago. IIRC it was possible to build on
OpenEdition MVS.  That was the last time I touched it.  IBM used to
have an SMB server in zOS, though, so it wasn't a real priority.  I
have no idea if that is still available.


-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated

2010-08-19 Thread Jim McDonough
The branch, master has been updated
   via  0ec0095... s3-libsmbclient Convert dos error codes to NTstatus in 
async libsmbclient.
  from  cbe9f87... s3-ads: Fix wrong test in if statement

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 0ec0095d1a40435042b8ff9e4bc7fedbeb371e5f
Author: Jim McDonough j...@samba.org
Date:   Thu Aug 19 08:46:59 2010 -0400

s3-libsmbclient Convert dos error codes to NTstatus in async libsmbclient.

DOS error codes were being lost with the conversion to async
libsmbclient.  If we're passing around NTSTATUS internally,
let's just convert it when we get it.

DOS ACCESS_DENIED on nautilus was not prompting for other credentials,
because it was not being mapped.

---

Summary of changes:
 source3/libsmb/async_smb.c |8 +---
 source3/libsmb/errormap.c  |2 +-
 2 files changed, 2 insertions(+), 8 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/libsmb/async_smb.c b/source3/libsmb/async_smb.c
index 4518518..8e08d6f 100644
--- a/source3/libsmb/async_smb.c
+++ b/source3/libsmb/async_smb.c
@@ -120,13 +120,7 @@ NTSTATUS cli_pull_error(char *buf)
return NT_STATUS(IVAL(buf, smb_rcls));
}
 
-   /* if the client uses dos errors, but there is no error,
-  we should return no error here, otherwise it looks
-  like an unknown bad NT_STATUS. jmcd */
-   if (CVAL(buf, smb_rcls) == 0)
-   return NT_STATUS_OK;
-
-   return NT_STATUS_DOS(CVAL(buf, smb_rcls), SVAL(buf,smb_err));
+   return dos_to_ntstatus(CVAL(buf, smb_rcls), SVAL(buf,smb_err));
 }
 
 /**
diff --git a/source3/libsmb/errormap.c b/source3/libsmb/errormap.c
index 48b3eb3..8b4ef23 100644
--- a/source3/libsmb/errormap.c
+++ b/source3/libsmb/errormap.c
@@ -1425,7 +1425,7 @@ convert a dos eclas/ecode to a NT status32 code
 NTSTATUS dos_to_ntstatus(uint8 eclass, uint32 ecode)
 {
int i;
-   if (eclass == 0  ecode == 0) return NT_STATUS_OK;
+   if (eclass == 0) return NT_STATUS_OK;
for (i=0; NT_STATUS_V(dos_to_ntstatus_map[i].ntstatus); i++) {
if (eclass == dos_to_ntstatus_map[i].dos_class 
ecode == dos_to_ntstatus_map[i].dos_code) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-08-16 Thread Jim McDonough
The branch, master has been updated
   via  efd8229... s3-printing: fix BUG 7280 - auto printers not loading 
with registry config
  from  dadcc84... s4:samdb_set_password_sid - fix comment

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit efd822982e531d82b4b95624146b90cd3334f78f
Author: Jim McDonough j...@samba.org
Date:   Mon Aug 16 14:07:44 2010 -0400

s3-printing: fix BUG 7280 - auto printers not loading with registry
config

---

Summary of changes:
 source3/printing/load.c |4 
 1 files changed, 4 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/printing/load.c b/source3/printing/load.c
index dd5d4ea..4f1bb88 100644
--- a/source3/printing/load.c
+++ b/source3/printing/load.c
@@ -32,6 +32,10 @@ static void add_auto_printers(void)
char *saveptr;
 
if (pnum  0)
+   if (process_registry_service(PRINTERS_NAME))
+   pnum = lp_servicenumber(PRINTERS_NAME);
+
+   if (pnum  0)
return;
 
if ((str = SMB_STRDUP(lp_auto_services())) == NULL)


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2010-08-16 Thread Jim McDonough
The branch, v3-6-test has been updated
   via  f1fed29... s3-printing: fix BUG 7280 - auto printers not loading 
with registry config
  from  a21b0b2... s3:idmap: fix sid_to_unixid for builtin and own domain.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit f1fed298d80a3170f4fdec22ee06b4625a6876f9
Author: Jim McDonough j...@samba.org
Date:   Mon Aug 16 14:07:44 2010 -0400

s3-printing: fix BUG 7280 - auto printers not loading with registry
config

---

Summary of changes:
 source3/printing/load.c |4 
 1 files changed, 4 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/printing/load.c b/source3/printing/load.c
index 99b5226..76265b5 100644
--- a/source3/printing/load.c
+++ b/source3/printing/load.c
@@ -32,6 +32,10 @@ static void add_auto_printers(void)
char *saveptr;
 
if (pnum  0)
+   if (process_registry_service(PRINTERS_NAME))
+   pnum = lp_servicenumber(PRINTERS_NAME);
+
+   if (pnum  0)
return;
 
if ((str = SMB_STRDUP(lp_auto_services())) == NULL)


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-08-12 Thread Jim McDonough
The branch, master has been updated
   via  c67b4ed... s3-libnet: fix bug #6364: Pull realm from supplied 
username on libnet join
  from  73a69e2... s3-waf: fix the build.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c67b4ed3a406011d0fc7e1e2cbdc27ec4822e57c
Author: Jim McDonough j...@samba.org
Date:   Thu Aug 12 17:51:02 2010 -0400

s3-libnet: fix bug #6364: Pull realm from supplied username on libnet join

---

Summary of changes:
 source3/libnet/libnet_join.c |7 +++
 1 files changed, 7 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/libnet/libnet_join.c b/source3/libnet/libnet_join.c
index bff4e1e..c710f9e 100644
--- a/source3/libnet/libnet_join.c
+++ b/source3/libnet/libnet_join.c
@@ -113,6 +113,7 @@ static ADS_STATUS libnet_connect_ads(const char 
*dns_domain_name,
 {
ADS_STATUS status;
ADS_STRUCT *my_ads = NULL;
+   char *cp;
 
my_ads = ads_init(dns_domain_name,
  netbios_domain_name,
@@ -124,6 +125,12 @@ static ADS_STATUS libnet_connect_ads(const char 
*dns_domain_name,
if (user_name) {
SAFE_FREE(my_ads-auth.user_name);
my_ads-auth.user_name = SMB_STRDUP(user_name);
+   if ((cp = strchr_m(my_ads-auth.user_name, '@'))!=0) {
+   *cp++ = '\0';
+   SAFE_FREE(my_ads-auth.realm);
+   my_ads-auth.realm = smb_xstrdup(cp);
+   strupper_m(my_ads-auth.realm);
+   }
}
 
if (password) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2010-08-12 Thread Jim McDonough
The branch, v3-6-test has been updated
   via  a8326c6... s3-libnet: fix bug #6364: Pull realm from supplied 
username on libnet join
  from  dfc1cf9... pidl:NDR: correctly handle no pointer bracket arrays 
with 'string'

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit a8326c6dfe8186e6d9fce58ed6478d0956e6284a
Author: Jim McDonough j...@samba.org
Date:   Thu Aug 12 17:51:02 2010 -0400

s3-libnet: fix bug #6364: Pull realm from supplied username on libnet join

---

Summary of changes:
 source3/libnet/libnet_join.c |7 +++
 1 files changed, 7 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/libnet/libnet_join.c b/source3/libnet/libnet_join.c
index bff4e1e..c710f9e 100644
--- a/source3/libnet/libnet_join.c
+++ b/source3/libnet/libnet_join.c
@@ -113,6 +113,7 @@ static ADS_STATUS libnet_connect_ads(const char 
*dns_domain_name,
 {
ADS_STATUS status;
ADS_STRUCT *my_ads = NULL;
+   char *cp;
 
my_ads = ads_init(dns_domain_name,
  netbios_domain_name,
@@ -124,6 +125,12 @@ static ADS_STATUS libnet_connect_ads(const char 
*dns_domain_name,
if (user_name) {
SAFE_FREE(my_ads-auth.user_name);
my_ads-auth.user_name = SMB_STRDUP(user_name);
+   if ((cp = strchr_m(my_ads-auth.user_name, '@'))!=0) {
+   *cp++ = '\0';
+   SAFE_FREE(my_ads-auth.realm);
+   my_ads-auth.realm = smb_xstrdup(cp);
+   strupper_m(my_ads-auth.realm);
+   }
}
 
if (password) {


-- 
Samba Shared Repository


Re: [Samba] net ads dns register

2010-05-21 Thread Jim McDonough
On Wed, May 12, 2010 at 6:59 AM, Khaled Blah khaled.b...@googlemail.com wrote:
 I would like to know whether it is possible to select (a) specific
 IP(s) for a net ads dns register call. The reason for my question is
 that we have setups with several interfaces, a few of which are
 internal interfaces but technically they're ethernet interfaces.
 Adding all those internal interfaces to a Windows AD server leads to
 the DNS server giving out the wrong IP address.

Use the interfaces = parameter in smb.conf to restrict this.

-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated

2010-04-20 Thread Jim McDonough
The branch, master has been updated
   via  a22f03e... Display an error on net conf import failures.
  from  6bf4dbb... s4-smbtorture: add spoolss DriverInfo and winreg 
consistency test.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit a22f03e02c99c78642978c8e7a06ae92f97ad41f
Author: Jim McDonough j...@samba.org
Date:   Tue Apr 20 16:28:47 2010 -0400

Display an error on net conf import failures.

When something goes wrong, such as a typo in a parameter
name, we'll now display the failure instead of just returning
with -1 and no message.

---

Summary of changes:
 source3/utils/net_conf.c |3 +++
 1 files changed, 3 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/utils/net_conf.c b/source3/utils/net_conf.c
index 67e3c85..1fc07e1 100644
--- a/source3/utils/net_conf.c
+++ b/source3/utils/net_conf.c
@@ -229,6 +229,9 @@ static WERROR import_process_service(struct net_context *c,
 service-param_names[idx],
 
service-param_values[idx]);
if (!W_ERROR_IS_OK(werr)) {
+   d_printf(Error in section [%s], parameter 
\%s\: %s\n,
+service-name, 
service-param_names[idx],
+win_errstr(werr));
goto done;
}
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-04-20 Thread Jim McDonough
The branch, master has been updated
   via  61bdffb... Fix i18n of net conf import error message.
  from  a22f03e... Display an error on net conf import failures.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 61bdffbf8e6789e7fbac3f0432840059fe98ab17
Author: Jim McDonough j...@samba.org
Date:   Tue Apr 20 17:45:06 2010 -0400

Fix i18n of net conf import error message.

Thanks gd

---

Summary of changes:
 source3/utils/net_conf.c |7 ---
 1 files changed, 4 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/utils/net_conf.c b/source3/utils/net_conf.c
index 1fc07e1..6fc03bf 100644
--- a/source3/utils/net_conf.c
+++ b/source3/utils/net_conf.c
@@ -229,9 +229,10 @@ static WERROR import_process_service(struct net_context *c,
 service-param_names[idx],
 
service-param_values[idx]);
if (!W_ERROR_IS_OK(werr)) {
-   d_printf(Error in section [%s], parameter 
\%s\: %s\n,
-service-name, 
service-param_names[idx],
-win_errstr(werr));
+   d_fprintf(stderr,
+ _(Error in section [%s], parameter 
\%s\: %s\n),
+ service-name, 
service-param_names[idx],
+ win_errstr(werr));
goto done;
}
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-03-16 Thread Jim McDonough
The branch, master has been updated
   via  a0e2632... s3: vfs_smb_traffic_analyzer.c: add VFS functions for 
file open and close
   via  f6ae16e... smb_traffic_analyzer.c: optimize marshalling function 
and document
   via  002193d... vfs_smb_traffic_analyzer.c: added function static char 
*smb_traffic_analyzer_anonymize
   via  c1fb55c... Simplify the code a bit by creating the functions: 
smb_traffic_analyzer_encrypt - doing the encryption of a data block, 
smb_traffic_analyzer_create_header - create the protocol header, 
smb_traffic_analyzer_write_data - actually write the data to the socket.
   via  56dfc09... Update the manpage of vfs_smb_traffic_analyzer and add 
smbta-util.
   via  69d7d6c... Add the number of common data blocks to the protocol.
   via  4940da2... Put all the protocol stuff into a separate header file.
   via  5b7179d... Add smbta-util to manage the encryption key.
   via  6437df7... Implement AES encryption of the data block.
   via  3f5f2d8... Implement anonymization for protocol v2.
   via  b745730... Make all remarks compatible to the linux kernel coding 
styleguide.
   via  81c6b87... Added an exact description of the V2 protocol. I don't 
think it should have it's place the man page, because this is developer 
information.
   via  a45db59... Move the creation of the header.
   via  9702dcf... Fetch the SID of the user we are running as and send 
with the common data.
   via  654cff4... Additionally send the vfs function id with the protocol.
   via  27f4f51... According to the linux kernel coding styleguide, it's 
better to align the switch and it's case statements in the same column. This 
saves us one indentation level.
   via  cdd1906... Don't use typedefs on the VFS function data structures 
as typedefs are evil according to the linux kernel coding styleguide.
   via  8cb5bac... Add read,pread,write,pwrite support to the V2 protocol.
   via  541fb43... Enable AES encryption of the data if a key was found in 
secrets.tdb.
   via  7bff1ea... Add rmdir, chdir, and rename as supported VFS functions
   via  e959bdc... The format of data we are sending over the network will 
be flexible when sending over the network in protocol v2. To be able to do 
this, we create a new va-list function that is creating the buffer to send. 
Also it makes it easier for the receiver to parse the data; it sends an initial 
header containing the full length of the buffer to be send. For the individual 
strings, it sends sub headers containing the length of the upcoming substring 
to be send. With the header-data-header-data [..] structure we don't need to 
quote the sub strings finally enabling having all possible character sets in 
filenames etc..
   via  dcff7d3... Create structs carrying the data of individual VFS 
functions, and hand those over to the send function, which then casts the void 
pointer to the struct required by looking at the id. This allows us to return 
different result data depending on the VFS function that is running. Make the 
protocol v1 sender compatible to this. Adapt the existing VFS functions to use 
the new data structures. Make use of the new functionality and extend the mkdir 
VFS logger function to return the creation mode additionally.
   via  2a643ef... Introduce smb_traffic_analyzer protocol v2.
  from  8353aa3... s4:idl change level to type in lsa_ForestTrustRecord.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit a0e2632e119c2e3e086cd485d448b44836c1499b
Author: Holger Hetterich hhet...@novell.com
Date:   Mon Feb 15 17:47:30 2010 +0100

s3: vfs_smb_traffic_analyzer.c: add VFS functions for file open and close

commit f6ae16e318145224cc38180628e542bb3fc6bb8c
Author: Holger Hetterich hhet...@novell.com
Date:   Sun Feb 7 20:39:58 2010 +0100

smb_traffic_analyzer.c: optimize marshalling function and document

Collect all data that is needed, and use only one talloc_asprintf
operation to create the string of common data. This simplifies
the code a bit and is most probably faster than the old method.

Also, #define SMBTA_COMMON_DATA_COUNT as a complete string,
speeding things up because we know the value at compile time.

commit 002193d34bc9ff385a866af2d39ed713a5bef1bf
Author: Holger Hetterich hhet...@novell.com
Date:   Sat Feb 6 11:36:14 2010 +0100

vfs_smb_traffic_analyzer.c: added function
static char *smb_traffic_analyzer_anonymize

This takes a lot of code out of the main functions,
and makes it a bit simpler. Do the anonymization in a function.
Since we already anonymized the username we don't need to do
this a second time in the v2 marshalling function.

commit c1fb55caa5bfc079bda6a6ef98ee591800789778
Author: Holger Hetterich hhet...@novell.com
Date:   Thu Feb 4 22:03:53 2010 +0100

Simplify the code a bit by 

[SCM] Samba Shared Repository - branch master updated

2010-03-16 Thread Jim McDonough
The branch, master has been updated
   via  9447f86... Don't exit(0) on error
  from  a0e2632... s3: vfs_smb_traffic_analyzer.c: add VFS functions for 
file open and close

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 9447f863d281809a752836da8136eeae89c00353
Author: Jim McDonough j...@samba.org
Date:   Tue Mar 16 09:58:34 2010 -0400

Don't exit(0) on error

---

Summary of changes:
 source3/utils/smbta-util.c |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/utils/smbta-util.c b/source3/utils/smbta-util.c
index 13686ae..8ce8fa5 100644
--- a/source3/utils/smbta-util.c
+++ b/source3/utils/smbta-util.c
@@ -56,7 +56,7 @@ static void create_keyfile(char *filename, char *key)
keyfile = fopen(filename, w);
if (keyfile == NULL) {
printf(error creating the keyfile!\n);
-   exit(0);
+   exit(1);
}
fprintf(keyfile, %s, key);
fclose(keyfile);
@@ -75,13 +75,13 @@ static char *load_key_from_file(char *filename)
keyfile = fopen(filename, r);
if (keyfile == NULL) {
printf(Error opening the keyfile!\n);
-   exit(0);
+   exit(1);
}
l = fscanf(keyfile, %s, key);
if (strlen(key) != 16) {
printf(Key file in wrong format\n);
fclose(keyfile);
-   exit(0);
+   exit(1);
}
return key;
 }


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-03-16 Thread Jim McDonough
The branch, master has been updated
   via  287304e... Update copyright
  from  c91afe9... security.idl - push generated code diff

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 287304e59eb4f83dd052642d35cf3a7d4e05067a
Author: Jim McDonough j...@samba.org
Date:   Tue Mar 16 10:04:51 2010 -0400

Update copyright

---

Summary of changes:
 source3/modules/vfs_smb_traffic_analyzer.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/vfs_smb_traffic_analyzer.c 
b/source3/modules/vfs_smb_traffic_analyzer.c
index f454c45..0db3848 100644
--- a/source3/modules/vfs_smb_traffic_analyzer.c
+++ b/source3/modules/vfs_smb_traffic_analyzer.c
@@ -2,7 +2,7 @@
  * traffic-analyzer VFS module. Measure the smb traffic users create
  * on the net.
  *
- * Copyright (C) Holger Hetterich, 2008
+ * Copyright (C) Holger Hetterich, 2008-2010
  * Copyright (C) Jeremy Allison, 2008
  *
  * This program is free software; you can redistribute it and/or modify


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-03-16 Thread Jim McDonough
The branch, master has been updated
   via  f989410... Fix developer build, remove malloc
  from  2bdece1... kerberos - set the memory to 0s before freeing the 
password to prevent security issues

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit f98941033ddbf79a18f24d81f44aba05366874fe
Author: Andreas Schneider a...@redhat.com
Date:   Tue Mar 16 13:27:00 2010 -0400

Fix developer build, remove malloc

---

Summary of changes:
 source3/utils/smbta-util.c |   18 +++---
 1 files changed, 7 insertions(+), 11 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/utils/smbta-util.c b/source3/utils/smbta-util.c
index 8ce8fa5..8ce87b3 100644
--- a/source3/utils/smbta-util.c
+++ b/source3/utils/smbta-util.c
@@ -67,10 +67,9 @@ static void create_keyfile(char *filename, char *key)
  * Load a key from a file. The caller has to free the
  * returned string.
  */
-static char *load_key_from_file(char *filename)
+static void load_key_from_file(char *filename, char *key)
 {
FILE *keyfile;
-   char *key = malloc(sizeof(char) * 17);
int l;
keyfile = fopen(filename, r);
if (keyfile == NULL) {
@@ -83,7 +82,6 @@ static char *load_key_from_file(char *filename)
fclose(keyfile);
exit(1);
}
-   return key;
 }
 
 static void create_file_from_key(char *filename)
@@ -102,9 +100,8 @@ static void create_file_from_key(char *filename)
  * Generate a random key. The user has to free the returned
  * string.
  */
-static char *generate_key()
+static void generate_key(char *key)
 {
-   char *key = malloc(sizeof(char)*17);
int f;
srand( (unsigned)time( NULL ) );
for ( f = 0; f  16; f++) {
@@ -112,22 +109,22 @@ static char *generate_key()
}
*(key+16)='\0';
printf(Random key generated.\n);
-   return key;
 }
 
 static void create_new_key_and_activate( char *filename )
 {
+   char key[17] = {0};
+
if (!secrets_init()) {
printf(Error opening secrets database.);
exit(1);
}
 
-   char *key = generate_key();
+   generate_key(key);
delete_key();
secrets_store(smb_traffic_analyzer_key, key, strlen(key)+1 );
printf(Key installed, encryption activated.\n);
create_file_from_key(filename);
-   free(key);
 }
 
 static void delete_key()
@@ -146,10 +143,10 @@ static void delete_key()
 
 static void load_key_from_file_and_activate( char *filename)
 {
-   char *key;
+   char key[17] = {0};
char *akey;
size_t size;
-   key = load_key_from_file(filename);
+   load_key_from_file(filename, key);
printf(Loaded key from %s.\n,filename);
akey = (char *) secrets_fetch(smb_traffic_analyzer_key, size);
if (akey != NULL) {
@@ -158,7 +155,6 @@ static void load_key_from_file_and_activate( char *filename)
}
printf(Installing the key from file %s\n,filename);
secrets_store(smb_traffic_analyzer_key, key, strlen(key)+1);
-   free(key);
 }
 
 static void process_arguments(int argc, char **argv)


-- 
Samba Shared Repository


Re: [Samba] samba 3.3 for opensuse 10.2

2009-12-31 Thread Jim McDonough
On Mon, Dec 28, 2009 at 1:09 PM, peter grotz peter.gr...@grotz.org wrote:
 JM On Mon, Dec 28, 2009 at 5:54 AM, peter grotz peter.gr...@grotz.org 
 wrote:
 I need the rpm-files of samba 3.3 or later for opensuse 10.2.
 The repo isn´t available any more, so can anybody help me here?
 JM You need 3.3 or _later_ ?  It shipped with 3.4.2, so that would be
 JM later.  Or do you specifically need 3.3?

 no, you´re wrong! It´s shipped wigth 3.0.23! I hav here opensuse 10.2
 and it´s really 3.0.23!!
Hahah, you're right, I read 11.2 rather than 10.2.   Sorry about
that.  Either Lars or I will get you instructions.

Do you specifically need 3.3 though?  Our 3.4.3 sources are quite
readily available.

-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Windows 7, http://www.samba.org/samba/ftp/Binary_Packages/SuSE/STABLE/11.2/

2009-12-31 Thread Jim McDonough
On Wed, Dec 30, 2009 at 6:52 AM, Hartje Stendel h.sten...@check-tec.de wrote:
 I have the typical problem with Windows 7.

 I loaded the repository from the binaries and installed it.
 I changed the registry on the client but still can not login.

 I am a little bit confused about the version numbers.
 In the repository the version of samba is:

 samba-3.2.7-11.4.1 - A SMB/CIFS File, Print, and Authentication Server
What SUSE product?  SLE 11?  openSUSE 11.x?

  _netr_ServerAuthenticate2: netlogon_creds_server_check failed. Rejecting
 auth request from client GUSTAV machine account GUSTAV$

You can find our 3.4.3 packages if you like at the openSUSE build
service network:samba:STABLE repository at
http://download.opensuse.org/repositories/network:/samba:/STABLE/

There are repositories for all currently supported products.  Please
let us know if you need help with those repositories and getting them
in your package setup.


-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated

2009-12-30 Thread Jim McDonough
The branch, master has been updated
   via  3a271a8... Prevent NULL dereference if group has no members
  from  1aed373... s4:lib/registry/util.c - Reintroduce FIXMEs

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 3a271a89b5e6d23089f9391f0cfd42f6631c925a
Author: Jim McDonough j...@samba.org
Date:   Wed Dec 30 15:04:55 2009 -0500

Prevent NULL dereference if group has no members

---

Summary of changes:
 source3/winbindd/winbindd_rpc.c |8 
 1 files changed, 4 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/winbindd/winbindd_rpc.c b/source3/winbindd/winbindd_rpc.c
index ffe488a..e700376 100644
--- a/source3/winbindd/winbindd_rpc.c
+++ b/source3/winbindd/winbindd_rpc.c
@@ -787,16 +787,16 @@ static NTSTATUS lookup_groupmem(struct winbindd_domain 
*domain,
 if (!NT_STATUS_IS_OK(result))
return result;
 
-   *num_names = rids-count;
-   rid_mem = rids-rids;
-
-   if (!*num_names) {
+   if (!rids || !rids-count) {
names = NULL;
name_types = NULL;
sid_mem = NULL;
return NT_STATUS_OK;
}
 
+   *num_names = rids-count;
+   rid_mem = rids-rids;
+
 /* Step #2: Convert list of rids into list of usernames.  Do this
in bunches of ~1000 to avoid crashing NT4.  It looks like there
is a buffer overflow or something like that lurking around


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-5-test updated

2009-12-30 Thread Jim McDonough
The branch, v3-5-test has been updated
   via  8c3dd08... Prevent NULL dereference if group has no members
  from  86def5d... WHATSNEW: Update changes.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 8c3dd08f6a361a24799f5ec958668e477b8127d0
Author: Jim McDonough j...@samba.org
Date:   Wed Dec 30 15:04:55 2009 -0500

Prevent NULL dereference if group has no members

---

Summary of changes:
 source3/winbindd/winbindd_rpc.c |8 
 1 files changed, 4 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/winbindd/winbindd_rpc.c b/source3/winbindd/winbindd_rpc.c
index e7a1f86..8797aeb 100644
--- a/source3/winbindd/winbindd_rpc.c
+++ b/source3/winbindd/winbindd_rpc.c
@@ -782,16 +782,16 @@ static NTSTATUS lookup_groupmem(struct winbindd_domain 
*domain,
 if (!NT_STATUS_IS_OK(result))
return result;
 
-   *num_names = rids-count;
-   rid_mem = rids-rids;
-
-   if (!*num_names) {
+   if (!rids || !rids-count) {
names = NULL;
name_types = NULL;
sid_mem = NULL;
return NT_STATUS_OK;
}
 
+   *num_names = rids-count;
+   rid_mem = rids-rids;
+
 /* Step #2: Convert list of rids into list of usernames.  Do this
in bunches of ~1000 to avoid crashing NT4.  It looks like there
is a buffer overflow or something like that lurking around


-- 
Samba Shared Repository


Re: [Samba] samba 3.3 for opensuse 10.2

2009-12-28 Thread Jim McDonough
On Mon, Dec 28, 2009 at 5:54 AM, peter grotz peter.gr...@grotz.org wrote:
 I need the rpm-files of samba 3.3 or later for opensuse 10.2.
 The repo isn´t available any more, so can anybody help me here?
You need 3.3 or _later_ ?  It shipped with 3.4.2, so that would be
later.  Or do you specifically need 3.3?

-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated

2009-12-04 Thread Jim McDonough
The branch, master has been updated
   via  265e4df... s3: bug #6967: Prevent glibc error on net ads join: 
talloc()ed memory should not be SAFE_FREE()ed.
  from  02fe863... s4-smbtorture: heavily expand printerdata tests in 
RPC-SPOOLSS.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 265e4dfbb614398cffc5619a9800fc85f96e5438
Author: Jim McDonough j...@samba.org
Date:   Fri Dec 4 12:31:53 2009 -0500

s3: bug #6967: Prevent glibc error on net ads join:
talloc()ed memory should not be SAFE_FREE()ed.

Signed-off-by: Jim McDonough j...@samba.org

---

Summary of changes:
 source3/libads/ldap.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/libads/ldap.c b/source3/libads/ldap.c
index bb8d43c..4005ed6 100644
--- a/source3/libads/ldap.c
+++ b/source3/libads/ldap.c
@@ -2089,7 +2089,7 @@ ADS_STATUS ads_move_machine_acct(ADS_STRUCT *ads, const 
char *machine_name,
 done:
ads_msgfree(ads, res);
SAFE_FREE(filter);
-   SAFE_FREE(computer_dn);
+   TALLOC_FREE(computer_dn);
SAFE_FREE(computer_rdn);
 
if (!ADS_ERR_OK(rc)) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-5-test updated

2009-12-04 Thread Jim McDonough
The branch, v3-5-test has been updated
   via  242d117... s3: bug #6967: Prevent glibc error on net ads join:  
talloc()ed memory should not be SAFE_FREE()ed.
  from  217a02b... s3 aclocal.m4: Fix iconv checks, clean up m4 code

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 242d1179f92666e7548cb2f26695a0306e20d64c
Author: Jim McDonough j...@samba.org
Date:   Fri Dec 4 12:31:53 2009 -0500

s3: bug #6967: Prevent glibc error on net ads join:
 talloc()ed memory should not be SAFE_FREE()ed.

Signed-off-by: Jim McDonough j...@samba.org

---

Summary of changes:
 source3/libads/ldap.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/libads/ldap.c b/source3/libads/ldap.c
index bb8d43c..4005ed6 100644
--- a/source3/libads/ldap.c
+++ b/source3/libads/ldap.c
@@ -2089,7 +2089,7 @@ ADS_STATUS ads_move_machine_acct(ADS_STRUCT *ads, const 
char *machine_name,
 done:
ads_msgfree(ads, res);
SAFE_FREE(filter);
-   SAFE_FREE(computer_dn);
+   TALLOC_FREE(computer_dn);
SAFE_FREE(computer_rdn);
 
if (!ADS_ERR_OK(rc)) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2009-10-29 Thread Jim McDonough
The branch, master has been updated
   via  f88ab1b... s3: Fix incorrect rc check of nscd_flush_cache.
  from  184afaa... s3-secrets: use autogenerated code for TRUSTED_DOM_PASS 
struct parsing from a tdb.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit f88ab1b1515b248dde4674caf602c04b40c46055
Author: Jim McDonough j...@samba.org
Date:   Thu Oct 29 11:11:43 2009 -0400

s3: Fix incorrect rc check of nscd_flush_cache.

At least this only resulted in an incorrect debug message.

---

Summary of changes:
 source3/lib/util_nscd.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/lib/util_nscd.c b/source3/lib/util_nscd.c
index f019bdd..4feab3b 100644
--- a/source3/lib/util_nscd.c
+++ b/source3/lib/util_nscd.c
@@ -22,7 +22,7 @@
 static void smb_nscd_flush_cache(const char *service)
 {
 #ifdef HAVE_NSCD_FLUSH_CACHE
-   if (!nscd_flush_cache(service)) {
+   if (nscd_flush_cache(service)) {
DEBUG(10,(failed to flush nscd cache for '%s' service: %s. 
  Is nscd running?\n,
  service, strerror(errno)));


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-5-test updated

2009-10-29 Thread Jim McDonough
The branch, v3-5-test has been updated
   via  62d9450... s3: Fix incorrect rc check of nscd_flush_cache.
  from  54d8b2f... s3:configure: only check for gpfs_gpl.h

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 62d94502ca3f92b663dd30aeec9a78fa42f54ce6
Author: Jim McDonough j...@samba.org
Date:   Thu Oct 29 11:11:43 2009 -0400

s3: Fix incorrect rc check of nscd_flush_cache.

At least this only resulted in an incorrect debug message.

---

Summary of changes:
 source3/lib/util_nscd.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/lib/util_nscd.c b/source3/lib/util_nscd.c
index f019bdd..4feab3b 100644
--- a/source3/lib/util_nscd.c
+++ b/source3/lib/util_nscd.c
@@ -22,7 +22,7 @@
 static void smb_nscd_flush_cache(const char *service)
 {
 #ifdef HAVE_NSCD_FLUSH_CACHE
-   if (!nscd_flush_cache(service)) {
+   if (nscd_flush_cache(service)) {
DEBUG(10,(failed to flush nscd cache for '%s' service: %s. 
  Is nscd running?\n,
  service, strerror(errno)));


-- 
Samba Shared Repository


Re: [Samba] CTDB+GFS2+CMAN. clean_start=0 or clean_start=1?

2009-08-17 Thread Jim McDonough
On Mon, Aug 17, 2009 at 8:59 AM, Yauheni Labkoy...@chappy.com wrote:
 I've tried to get OCFS2 1.4.1 with CTDB but no success. Maybe you give me idea
 what I did wrong.
It looks like you're using the ocfs2 standalone kernel cluster stack.
This one doesn't support the locks CTDB needs.  You'll need to use
pacemaker, so setup will be a bit bigger.

However, take a look at
http://www.novell.com/documentation/sle_ha/book_sleha/?page=/documentation/sle_ha/book_sleha/data/book_sleha.html

The section on seting up ocfs2 has a cookbook to follow for doing the
right cluster commands.  I don't know exactly what packages you'll
need on Debian, or if the appropriate levels are available in packages
there.  The SHA1 I gave you earlier should show whether the kernel
ocfs2 module even supports the locks.

-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] CTDB+GFS2+CMAN. clean_start=0 or clean_start=1?

2009-08-12 Thread Jim McDonough
On Tue, Aug 11, 2009 at 11:10 PM, Michael Adamob...@samba.org wrote:
 Btw, i thought OCFS2 is not ready to use with CTDB due to the lacks of some
 features. This was primary reason why I started  with GFS.

 OCFS2 was lacking support of POSIX fcntl byte range locks (which
 are required to run ctdb) until recently. But this has changed!
 I have not tried it myself, but I think Jim McDonough
 (j...@samba.org, I have added him to Cc) might be able to give
 you some details (versions and such).
OCFS2 supports posix fcntl byte range locks since 1.4, and I've been
running ctdb on 1.4.1.


-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] CTDB+GFS2+CMAN. clean_start=0 or clean_start=1?

2009-08-12 Thread Jim McDonough
On Wed, Aug 12, 2009 at 7:17 PM, Jim McDonoughj...@samba.org wrote:
 OCFS2 supports posix fcntl byte range locks since 1.4, and I've been
 running ctdb on 1.4.1.

Let me modify that statement a bit...it's on SLES11.  I've been told
that there is no oss.oracle.com release yet containing that code.

-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] CTDB+GFS2+CMAN. clean_start=0 or clean_start=1?

2009-08-12 Thread Jim McDonough
On Wed, Aug 12, 2009 at 7:28 PM, Jim McDonoughj...@samba.org wrote:
 On Wed, Aug 12, 2009 at 7:17 PM, Jim McDonoughj...@samba.org wrote:
 OCFS2 supports posix fcntl byte range locks since 1.4, and I've been
 running ctdb on 1.4.1.

 Let me modify that statement a bit...it's on SLES11.  I've been told
 that there is no oss.oracle.com release yet containing that code.
One additional piece:
The SHA1 for the posix locking code commit is
53da4939f349d4edd283b043219221ca5b78e4d4 in mainline.

-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] 20 second delays when accessing Samba on Fedora 11

2009-08-10 Thread Jim McDonough
On Sat, Aug 8, 2009 at 4:14 AM, Altan (aol.com)al...@aol.com wrote:
 Thanks Jeremy.  No Ipv6 enabled.  This problem even occurs if I use
 \\192.168.0.254 (IP of my samba server) rather than a netbios name. I'm
 not running a local DNS server.
You don't necessarily have to have IPv6 enabled to have your DNS doing
 lookups.  I would check the traffic to be sure.

-- 
Jim McDonough
Samba Team
SUSE labs
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-274-g6f64937

2009-07-08 Thread Jim McDonough
The branch, master has been updated
   via  6f64937ab835adbe0fea2ff38a8bd03941fc9543 (commit)
  from  31bd62727dcba38c101ea0035f4b2898571ab149 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 6f64937ab835adbe0fea2ff38a8bd03941fc9543
Author: Jim McDonough j...@samba.org
Date:   Wed Jul 8 08:02:04 2009 -0400

Fix cifs.upcall builds on some platforms (zlib)

---

Summary of changes:
 source3/Makefile.in |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index dd133df..b70d4ff 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -1519,7 +1519,7 @@ bin/cifs.upc...@exeext@: $(BINARY_PREREQS) 
$(CIFS_UPCALL_OBJ) $(LIBSMBCLIENT_OBJ
@$(CC) -o $@ $(CIFS_UPCALL_OBJ) $(DYNEXP) $(LDFLAGS) \
-lkeyutils $(LIBS) $(LIBSMBCLIENT_OBJ1) $(KRB5LIBS) \
$(LDAP_LIBS) $(LIBTALLOC_LIBS) $(LIBWBCLIENT_LIBS) \
-   $(LIBTDB_LIBS) $(NSCD_LIBS)
+   $(LIBTDB_LIBS) $(NSCD_LIBS) $(ZLIB_LIBS)
 
 bin/testp...@exeext@: $(BINARY_PREREQS) $(TESTPARM_OBJ) @BUILD_POPT@ 
@LIBTALLOC_TARGET@ @LIBTDB_TARGET@
@echo Linking $@


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-275-g7fd42d5

2009-07-08 Thread Jim McDonough
The branch, master has been updated
   via  7fd42d51c8b13d273b55823ee146967afacd7c88 (commit)
  from  6f64937ab835adbe0fea2ff38a8bd03941fc9543 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 7fd42d51c8b13d273b55823ee146967afacd7c88
Author: Jim McDonough j...@samba.org
Date:   Wed Jul 8 13:12:26 2009 -0400

Fix make test_shlibs for libnss_wins and libnetapi (zlib)

---

Summary of changes:
 source3/Makefile.in |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index b70d4ff..4c927e7 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -2107,7 +2107,7 @@ $(LIBNETAPI_SHARED_TARGET_SONAME): $(BINARY_PREREQS) 
$(LIBNETAPI_OBJ) $(LIBNETAP
@echo Linking shared library $@
@$(SHLD_DSO) $(LIBNETAPI_OBJ) \
$(LIBTALLOC_LIBS) $(LIBTDB_LIBS) $(LIBWBCLIENT_LIBS) $(LIBS) \
-   $(LDAP_LIBS) $(KRB5LIBS) $(NSCD_LIBS) \
+   $(LDAP_LIBS) $(KRB5LIBS) $(NSCD_LIBS) $(ZLIB_LIBS) \
@sonamef...@`basename $...@`
 
 $(LIBNETAPI_SHARED_TARGET): $(LIBNETAPI_SHARED_TARGET_SONAME)
@@ -2521,7 +2521,7 @@ bin/v...@exeext@: $(BINARY_PREREQS) $(VLP_OBJ) 
@LIBTDB_TARGET@
 @WINBIND_WINS_NSS@: $(BINARY_PREREQS) $(WINBIND_WINS_NSS_OBJ) 
@LIBTALLOC_TARGET@ @LIBTDB_TARGET@
@echo Linking $@
@$(SHLD) $(LDSHFLAGS) -o $@ $(WINBIND_WINS_NSS_OBJ) \
-   $(LDAP_LIBS) $(KRB5LIBS) $(LIBS) $(LIBTALLOC_LIBS) 
$(LIBTDB_LIBS) \
+   $(LDAP_LIBS) $(KRB5LIBS) $(LIBS) $(LIBTALLOC_LIBS) 
$(LIBTDB_LIBS) $(ZLIB_LIBS) \
@sonamef...@`basename $...@`@NSSSONAMEVERSIONSUFFIX@
 
 bin/winbind_krb5_locat...@shlibext@: $(BINARY_PREREQS) 
$(WINBIND_KRB5_LOCATOR_OBJ) @LIBWBCLIENT_TARGET@


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-80-g3c382db

2009-06-26 Thread Jim McDonough
The branch, master has been updated
   via  3c382db3a3a5ccfd5348f39a79556f157f814e76 (commit)
  from  382a937800fe3618f8dd0fd17556b4643c96303b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 3c382db3a3a5ccfd5348f39a79556f157f814e76
Author: Jim McDonough j...@samba.org
Date:   Fri Jun 26 15:24:57 2009 -0400

Don't use ads realm name for non-ads case.  #6481

Also check that the connection to ads worked.

---

Summary of changes:
 source3/libnet/libnet_join.c |   16 +---
 1 files changed, 9 insertions(+), 7 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/libnet/libnet_join.c b/source3/libnet/libnet_join.c
index 86d2a02..6967ae9 100644
--- a/source3/libnet/libnet_join.c
+++ b/source3/libnet/libnet_join.c
@@ -2033,17 +2033,21 @@ static WERROR libnet_DomainUnjoin(TALLOC_CTX *mem_ctx,
   
if (r-in.delete_machine_account) {
ADS_STATUS ads_status;
-   libnet_unjoin_connect_ads(mem_ctx, r);
-   ads_status = libnet_unjoin_remove_machine_acct(mem_ctx, r);
+   ads_status = libnet_unjoin_connect_ads(mem_ctx, r);
+   if (ADS_ERR_OK(ads_status)) {
+   /* dirty hack */
+   r-out.dns_domain_name = 
+   talloc_strdup(mem_ctx,
+ r-in.ads-server.realm);
+   ads_status = 
+   libnet_unjoin_remove_machine_acct(mem_ctx, r);
+   }
if (!ADS_ERR_OK(ads_status)) {
libnet_unjoin_set_error_string(mem_ctx, r,
failed to remove machine account from AD: %s,
ads_errstr(ads_status));
} else {
r-out.deleted_machine_account = true;
-   /* dirty hack */
-   r-out.dns_domain_name = talloc_strdup(mem_ctx,
-  
r-in.ads-server.realm);
W_ERROR_HAVE_NO_MEMORY(r-out.dns_domain_name);
libnet_join_unjoindomain_remove_secrets(mem_ctx, r);
return WERR_OK;
@@ -2066,8 +2070,6 @@ static WERROR libnet_DomainUnjoin(TALLOC_CTX *mem_ctx,
}

r-out.disabled_machine_account = true;
-   r-out.dns_domain_name = talloc_strdup(mem_ctx,
-  r-in.ads-server.realm);
}
 
/* If disable succeeded or was not requested at all, we 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-16-g7930f15

2009-06-19 Thread Jim McDonough
The branch, master has been updated
   via  7930f15f5dce0dd72b354f903a758b03988371b8 (commit)
  from  0524d24fb217813e4939b299b1fabe9a54b4216e (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 7930f15f5dce0dd72b354f903a758b03988371b8
Author: Jim McDonough j...@samba.org
Date:   Fri Jun 19 13:46:07 2009 -0400

Don't require Modify property perms to unjoin bug #6481)
net ads leave stopped working when modify properties
permissions were not granted (meaning you had to be allowed
to disable the account that you were about to delete).

Libnetapi should not delete machine accounts, as this does not
happen on win32.  The WKSSVC_JOIN_FLAGS_ACCOUNT_DELETE flag
really means disable (both in practice and docs).

However, to keep the functionality in net ads leave, we
will still try to do the delete.  If this fails, we try
to do the disable.

Additionally, it is possible in windows to not disable or
delete the account, but just tell the local machine that it
is no longer in the account.  libnet can now do this as well.

---

Summary of changes:
 source3/lib/netapi/joindomain.c  |1 +
 source3/libnet/libnet_join.c |   49 +
 source3/librpc/gen_ndr/libnet_join.h |5 ++-
 source3/librpc/gen_ndr/ndr_libnet_join.c |1 +
 source3/librpc/idl/libnet_join.idl   |1 +
 source3/utils/net_ads.c  |   11 +-
 6 files changed, 50 insertions(+), 18 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/lib/netapi/joindomain.c b/source3/lib/netapi/joindomain.c
index d4eba5f..9970a06 100644
--- a/source3/lib/netapi/joindomain.c
+++ b/source3/lib/netapi/joindomain.c
@@ -204,6 +204,7 @@ WERROR NetUnjoinDomain_l(struct libnetapi_ctx *mem_ctx,
 
u-in.domain_name = domain;
u-in.unjoin_flags = r-in.unjoin_flags;
+   u-in.delete_machine_account = false;
u-in.modify_config = true;
u-in.debug = true;
 
diff --git a/source3/libnet/libnet_join.c b/source3/libnet/libnet_join.c
index de92094..a96fd8c 100644
--- a/source3/libnet/libnet_join.c
+++ b/source3/libnet/libnet_join.c
@@ -1989,6 +1989,12 @@ static WERROR libnet_DomainUnjoin(TALLOC_CTX *mem_ctx,
W_ERROR_HAVE_NO_MEMORY(r-in.domain_sid);
}
 
+   if (!(r-in.unjoin_flags  WKSSVC_JOIN_FLAGS_ACCOUNT_DELETE)  
+   !r-in.delete_machine_account) {
+   libnet_join_unjoindomain_remove_secrets(mem_ctx, r);
+   return WERR_OK;
+   }
+
if (!r-in.dc_name) {
struct netr_DsRGetDCNameInfo *info;
const char *dc;
@@ -2014,21 +2020,12 @@ static WERROR libnet_DomainUnjoin(TALLOC_CTX *mem_ctx,
W_ERROR_HAVE_NO_MEMORY(r-in.dc_name);
}
 
-   status = libnet_join_unjoindomain_rpc(mem_ctx, r);
-   if (!NT_STATUS_IS_OK(status)) {
-   libnet_unjoin_set_error_string(mem_ctx, r,
-   failed to disable machine account via rpc: %s,
-   get_friendly_nt_error_msg(status));
-   if (NT_STATUS_EQUAL(status, NT_STATUS_NO_SUCH_USER)) {
-   return WERR_SETUP_NOT_JOINED;
-   }
-   return ntstatus_to_werror(status);
-   }
-
-   r-out.disabled_machine_account = true;
-
 #ifdef WITH_ADS
-   if (r-in.unjoin_flags  WKSSVC_JOIN_FLAGS_ACCOUNT_DELETE) {
+   /* for net ads leave, try to delete the account.  If it works, 
+  no sense in disabling.  If it fails, we can still try to 
+  disable it. jmcd */
+  
+   if (r-in.delete_machine_account) {
ADS_STATUS ads_status;
libnet_unjoin_connect_ads(mem_ctx, r);
ads_status = libnet_unjoin_remove_machine_acct(mem_ctx, r);
@@ -2042,10 +2039,34 @@ static WERROR libnet_DomainUnjoin(TALLOC_CTX *mem_ctx,
r-out.dns_domain_name = talloc_strdup(mem_ctx,
   
r-in.ads-server.realm);
W_ERROR_HAVE_NO_MEMORY(r-out.dns_domain_name);
+   libnet_join_unjoindomain_remove_secrets(mem_ctx, r);
+   return WERR_OK;
}
}
 #endif /* WITH_ADS */
 
+   /* The WKSSVC_JOIN_FLAGS_ACCOUNT_DELETE flag really means 
+  disable.  */
+   if (r-in.unjoin_flags  WKSSVC_JOIN_FLAGS_ACCOUNT_DELETE) {
+   status = libnet_join_unjoindomain_rpc(mem_ctx, r);
+   if (!NT_STATUS_IS_OK(status)) {
+   libnet_unjoin_set_error_string(mem_ctx, r,
+   failed to disable machine account via rpc: %s,
+   get_friendly_nt_error_msg(status

Re: [Samba] samba file server with heartbeat and drbd

2009-06-04 Thread Jim McDonough
On Thu, Jun 4, 2009 at 5:42 PM, Mikael Kermorgant
mikael.kermorg...@gmail.com wrote:
 While working on heartbeat/pacemaker for a web service stored on drbd, I've
 thought what I've learnt could also be applied to samba in order to build a
 fault tolerant file server in our domain.

 While digging samba's doc, I've found that CTDB could also fulfill the need
 and is maybe better suited as it's samba-related.
These things don't have to be mutually exclusive.  ctdb still relies
on a file and lock coherent clustered filesystem, and that filesystem
might even require heartbeat or pacemaker (e.g. ocfs2, gfs).

 But on the other hand, I'd appreciate to begin with only samba + pacemaker +
 drbd. I guess that failover would be less transparent to the users but I'm
 not really aware of what bad things could occur during a failover. Could
 anyone enlighten me on this matter ?
In the non-ctdb case, if you are using sync drbd (if you are using
async, good luck), it would appear as if the server rebooted extremely
quickly, and every client would have to re-establish connections (and
open files, obtain locks, etc).  Perhaps the biggest real risk is that
your standby wasn't actually working, and you didn't know it, because
it was always in standby.

In the ctdb case, only the connections to that node would see the
disconnection, so fewer connections would have to be re-established.
Also, each server would already be in a known working state, so you
wouldn't be wondering if that standby was really ready to take over.

The benefits of ctdb go well beyond that, however

-- 
Jim McDonough
Samba Team
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-1046-gdbd5dd8

2009-05-21 Thread Jim McDonough
The branch, v3-4-test has been updated
   via  dbd5dd808f14b1df0ed3dabd0553baddad2d186b (commit)
  from  c57de2c23d4208d4d7d06decdb1663670faa228d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit dbd5dd808f14b1df0ed3dabd0553baddad2d186b
Author: Jim McDonough j...@samba.org
Date:   Thu May 21 16:26:26 2009 -0400

Detect tight loop in tdb_find()

---

Summary of changes:
 lib/tdb/common/tdb.c |5 +
 1 files changed, 5 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/tdb/common/tdb.c b/lib/tdb/common/tdb.c
index 8c61ec1..b59bb15 100644
--- a/lib/tdb/common/tdb.c
+++ b/lib/tdb/common/tdb.c
@@ -96,6 +96,11 @@ static tdb_off_t tdb_find(struct tdb_context *tdb, TDB_DATA 
key, uint32_t hash,
  NULL) == 0) {
return rec_ptr;
}
+   /* detect tight infinite loop */
+   if (rec_ptr == r-next) {
+   TDB_LOG((tdb, TDB_DEBUG_FATAL, tdb_find: loop 
detected.\n));
+   return TDB_ERRCODE(TDB_ERR_CORRUPT, 0);
+   }
rec_ptr = r-next;
}
return TDB_ERRCODE(TDB_ERR_NOEXIST, 0);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-1742-ga91bcbc

2009-05-21 Thread Jim McDonough
The branch, master has been updated
   via  a91bcbccf8a2243dac57cacec6fdfc9907580f69 (commit)
  from  96ede10cfb3b939b6d69e635baef3c8694bbc1f6 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit a91bcbccf8a2243dac57cacec6fdfc9907580f69
Author: Jim McDonough j...@samba.org
Date:   Thu May 21 16:26:26 2009 -0400

Detect tight loop in tdb_find()

---

Summary of changes:
 lib/tdb/common/tdb.c |5 +
 1 files changed, 5 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/tdb/common/tdb.c b/lib/tdb/common/tdb.c
index 8c61ec1..b59bb15 100644
--- a/lib/tdb/common/tdb.c
+++ b/lib/tdb/common/tdb.c
@@ -96,6 +96,11 @@ static tdb_off_t tdb_find(struct tdb_context *tdb, TDB_DATA 
key, uint32_t hash,
  NULL) == 0) {
return rec_ptr;
}
+   /* detect tight infinite loop */
+   if (rec_ptr == r-next) {
+   TDB_LOG((tdb, TDB_DEBUG_FATAL, tdb_find: loop 
detected.\n));
+   return TDB_ERRCODE(TDB_ERR_CORRUPT, 0);
+   }
rec_ptr = r-next;
}
return TDB_ERRCODE(TDB_ERR_NOEXIST, 0);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3555-gdd13edf

2009-04-17 Thread Jim McDonough
The branch, v3-2-test has been updated
   via  dd13edf0249718b8deb5db237dd71c9d4c979019 (commit)
   via  1c47bcb5b24ab360d5e632bbf3dcbc7d1d9f6fc4 (commit)
  from  72f55ca71c2d9b4c24866b7e1418fa4c17948db6 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit dd13edf0249718b8deb5db237dd71c9d4c979019
Merge: 1c47bcb5b24ab360d5e632bbf3dcbc7d1d9f6fc4 
72f55ca71c2d9b4c24866b7e1418fa4c17948db6
Author: Jim McDonough j...@samba.org
Date:   Fri Apr 17 09:23:50 2009 +0200

Merge branch 'v3-2-test' of /home/jmcd/samba/git.samba.org/samba-master 
into 32-test

commit 1c47bcb5b24ab360d5e632bbf3dcbc7d1d9f6fc4
Author: Jim McDonough j...@samba.org
Date:   Thu Apr 16 16:42:59 2009 +0200

Don't look up local user for remote changes, even when root.

---

Summary of changes:
 source/utils/smbpasswd.c |   16 ++--
 1 files changed, 10 insertions(+), 6 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/utils/smbpasswd.c b/source/utils/smbpasswd.c
index 041b02a..47377e1 100644
--- a/source/utils/smbpasswd.c
+++ b/source/utils/smbpasswd.c
@@ -430,14 +430,18 @@ static int process_root(int local_flags)
}

if((local_flags  LOCAL_SET_PASSWORD)  (new_passwd == NULL)) {
-   struct passwd *passwd = getpwnam_alloc(NULL, user_name);
+   struct passwd *passwd;
 
-   if (!passwd) {
-   fprintf(stderr, Cannot locate Unix account for 

-   '%s'!\n, user_name);
-   exit(1);
+   if (remote_machine == NULL) {
+   passwd = getpwnam_alloc(NULL, user_name);
+
+   if (!passwd) {
+   fprintf(stderr, Cannot locate Unix 
account for 
+   '%s'!\n, user_name);
+   exit(1);
+   }
+   TALLOC_FREE(passwd);
}
-   TALLOC_FREE(passwd);
 
new_passwd = prompt_for_new_password(stdin_passwd_get);



-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5220-g0cc56c3

2009-04-17 Thread Jim McDonough
The branch, v3-3-test has been updated
   via  0cc56c386476c6072f16ad0ae2bb55889b748dc7 (commit)
   via  bece9b36c455de30eb601912554d43e743def6b2 (commit)
  from  8dc31b185d67aa4cdcb367254a913039e3f286ee (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 0cc56c386476c6072f16ad0ae2bb55889b748dc7
Merge: bece9b36c455de30eb601912554d43e743def6b2 
8dc31b185d67aa4cdcb367254a913039e3f286ee
Author: Jim McDonough j...@samba.org
Date:   Fri Apr 17 09:24:49 2009 +0200

Merge branch 'v3-3-test' of /home/jmcd/samba/git.samba.org/samba-master 
into 33-test

commit bece9b36c455de30eb601912554d43e743def6b2
Author: Jim McDonough j...@samba.org
Date:   Thu Apr 16 17:04:00 2009 +0200

Don't look up local user for remote changes, even when root.

---

Summary of changes:
 source/utils/smbpasswd.c |   16 ++--
 1 files changed, 10 insertions(+), 6 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/utils/smbpasswd.c b/source/utils/smbpasswd.c
index 78c1ce8..6f12692 100644
--- a/source/utils/smbpasswd.c
+++ b/source/utils/smbpasswd.c
@@ -430,14 +430,18 @@ static int process_root(int local_flags)
}

if((local_flags  LOCAL_SET_PASSWORD)  (new_passwd == NULL)) {
-   struct passwd *passwd = getpwnam_alloc(NULL, user_name);
+   struct passwd *passwd;
 
-   if (!passwd) {
-   fprintf(stderr, Cannot locate Unix account for 

-   '%s'!\n, user_name);
-   exit(1);
+   if (remote_machine == NULL) {
+   passwd = getpwnam_alloc(NULL, user_name);
+
+   if (!passwd) {
+   fprintf(stderr, Cannot locate Unix 
account for 
+   '%s'!\n, user_name);
+   exit(1);
+   }
+   TALLOC_FREE(passwd);
}
-   TALLOC_FREE(passwd);
 
new_passwd = prompt_for_new_password(stdin_passwd_get);



-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-778-gafc2a0f

2009-04-17 Thread Jim McDonough
The branch, v3-4-test has been updated
   via  afc2a0f9c860fbaee86c96e2f77b2f551727c2fd (commit)
   via  583d7c97bb5f9b62fab17ce2466442ece648331f (commit)
  from  edf797fb614271c17bc005a661af8c8e8b913d81 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit afc2a0f9c860fbaee86c96e2f77b2f551727c2fd
Merge: 583d7c97bb5f9b62fab17ce2466442ece648331f 
edf797fb614271c17bc005a661af8c8e8b913d81
Author: Jim McDonough j...@samba.org
Date:   Fri Apr 17 09:25:06 2009 +0200

Merge branch 'v3-4-test' of /home/jmcd/samba/git.samba.org/samba-master 
into 34-test

commit 583d7c97bb5f9b62fab17ce2466442ece648331f
Author: Jim McDonough j...@samba.org
Date:   Thu Apr 16 17:14:20 2009 +0200

Don't look up local user for remote changes, even when root.

---

Summary of changes:
 source3/utils/smbpasswd.c |   16 ++--
 1 files changed, 10 insertions(+), 6 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/utils/smbpasswd.c b/source3/utils/smbpasswd.c
index 4cd0d55..8cca93f 100644
--- a/source3/utils/smbpasswd.c
+++ b/source3/utils/smbpasswd.c
@@ -430,14 +430,18 @@ static int process_root(int local_flags)
}
 
if((local_flags  LOCAL_SET_PASSWORD)  (new_passwd == NULL)) {
-   struct passwd *passwd = getpwnam_alloc(NULL, user_name);
+   struct passwd *passwd;
 
-   if (!passwd) {
-   fprintf(stderr, Cannot locate Unix account for 

- '%s'!\n, user_name);
-   exit(1);
+   if (remote_machine == NULL) {
+   passwd = getpwnam_alloc(NULL, user_name);
+
+   if (!passwd) {
+   fprintf(stderr, Cannot locate Unix 
account for 
+   '%s'!\n, user_name);
+   exit(1);
+   }
+   TALLOC_FREE(passwd);
}
-   TALLOC_FREE(passwd);
 
new_passwd = prompt_for_new_password(stdin_passwd_get);
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-1067-g1214bf6

2009-04-17 Thread Jim McDonough
The branch, master has been updated
   via  1214bf606d1cdf3f33b91ffe7cb4c349ce737d68 (commit)
   via  75ccf934ac09e5af68cfd5afdd75a1b32ca24287 (commit)
  from  05ea8daacabe62b6c20770a8518192c44e7eb763 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 1214bf606d1cdf3f33b91ffe7cb4c349ce737d68
Merge: 75ccf934ac09e5af68cfd5afdd75a1b32ca24287 
05ea8daacabe62b6c20770a8518192c44e7eb763
Author: Jim McDonough j...@samba.org
Date:   Fri Apr 17 09:28:01 2009 +0200

Merge branch 'master' of /home/jmcd/samba/git.samba.org/samba-master into 
mymaster

commit 75ccf934ac09e5af68cfd5afdd75a1b32ca24287
Author: Jim McDonough j...@samba.org
Date:   Thu Apr 16 17:14:29 2009 +0200

Don't look up local user for remote changes, even when root.

---

Summary of changes:
 source3/utils/smbpasswd.c |   16 ++--
 1 files changed, 10 insertions(+), 6 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/utils/smbpasswd.c b/source3/utils/smbpasswd.c
index 4cd0d55..8cca93f 100644
--- a/source3/utils/smbpasswd.c
+++ b/source3/utils/smbpasswd.c
@@ -430,14 +430,18 @@ static int process_root(int local_flags)
}
 
if((local_flags  LOCAL_SET_PASSWORD)  (new_passwd == NULL)) {
-   struct passwd *passwd = getpwnam_alloc(NULL, user_name);
+   struct passwd *passwd;
 
-   if (!passwd) {
-   fprintf(stderr, Cannot locate Unix account for 

- '%s'!\n, user_name);
-   exit(1);
+   if (remote_machine == NULL) {
+   passwd = getpwnam_alloc(NULL, user_name);
+
+   if (!passwd) {
+   fprintf(stderr, Cannot locate Unix 
account for 
+   '%s'!\n, user_name);
+   exit(1);
+   }
+   TALLOC_FREE(passwd);
}
-   TALLOC_FREE(passwd);
 
new_passwd = prompt_for_new_password(stdin_passwd_get);
 


-- 
Samba Shared Repository


Re: [Samba] Acces denied with usrmgr.exe

2009-02-17 Thread Jim McDonough
On Tue, Feb 17, 2009 at 12:28 AM, HB ciradhb.forw...@laposte.net wrote:
 You're right. In 3.3.0 release notes I can read :
* Fix usrmgr opening a user object as non-root.

 I guess I have to recompile and upgrade to 3.3.0 (I am in 3.2.7) .
It's also in 3.2.8.

-- 
Jim McDonough
Samba Team
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Acces denied with usrmgr.exe

2009-02-16 Thread Jim McDonough
On Mon, Feb 16, 2009 at 8:53 AM, HB ciradhb.forw...@laposte.net wrote:
 [2009/02/16 17:18:40,  2] 
 rpc_server/srv_samr_nt.c:access_check_samr_function(246)
  _samr__LookupRids: ACCESS DENIED (granted: 0x000d067a;  required: 0x0100)
 *   The only account that can fully use usrmgr.exe is the samba root 
 account , everything works well under that account.
Jeremy has fixed this in current code.  It's just a matter of getting
the latest packages for whatever your distro is.


-- 
Jim McDonough
Samba Team
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba One Click Install

2008-12-15 Thread Jim McDonough
On Mon, Dec 15, 2008 at 12:43 AM, Mark Condic con...@comcast.net wrote:
 Given that samba is a pretty active development, any thoughts of a One Click
 Install (a YMP file) ?

 In openSUSE, the current kernel distribution usually freezes applications
 like samba at the current level.  Is there an easy way (besides using wget
 on each module, and rpm on each module to install later stable releases of
 samba?  Sure would make my job a little easier.
Mark, the openSUSE build service provides both of these...go to
http://software.opensuse.org/search, and type in samba, and select
your distro.  You should see the various trees we're building.




-- 
Jim McDonough
Samba Team
jmcd at samba dot org
jmcd at themcdonoughs dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-32-75-g26e82e3

2008-11-26 Thread Jim McDonough
The branch, v3-0-test has been updated
   via  26e82e3e006a80c9d4d1cb437eb39b02efa7c3ad (commit)
  from  d326dc7dc08acbb7bf511ca9579cefe591b0ba94 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit 26e82e3e006a80c9d4d1cb437eb39b02efa7c3ad
Author: Andreas Schneider [EMAIL PROTECTED]
Date:   Wed Oct 29 14:12:04 2008 +0100

Fix circular dependency error with autoconf 2.6.3.

Signed-off-by: Andreas Schneider [EMAIL PROTECTED]

---

Summary of changes:
 source/lib/replace/autoconf-2.60.m4 |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/replace/autoconf-2.60.m4 
b/source/lib/replace/autoconf-2.60.m4
index acdcd38..2d5dbc1 100644
--- a/source/lib/replace/autoconf-2.60.m4
+++ b/source/lib/replace/autoconf-2.60.m4
@@ -179,6 +179,7 @@ AC_DEFUN([AC_PROG_CC_C99],
 # 
 # Enable extensions on systems that normally disable them,
 # typically due to standards-conformance issues.
+m4_ifndef([AC_USE_SYSTEM_EXTENSIONS],[
 AC_DEFUN([AC_USE_SYSTEM_EXTENSIONS],
 [
   AC_BEFORE([$0], [AC_COMPILE_IFELSE])
@@ -208,3 +209,4 @@ AC_DEFUN([AC_USE_SYSTEM_EXTENSIONS],
 AC_DEFINE([__EXTENSIONS__])
   AC_DEFINE([_POSIX_PTHREAD_SEMANTICS])
 ])
+])


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3047-gbaf49e5

2008-09-24 Thread Jim McDonough
The branch, v3-2-test has been updated
   via  baf49e5fcabd3682927fe19974c97bbae4be7379 (commit)
  from  bd7acd6344022e87495edc124e262eb50ba5ebd8 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit baf49e5fcabd3682927fe19974c97bbae4be7379
Author: Holger Hetterich [EMAIL PROTECTED]
Date:   Wed Sep 24 19:01:00 2008 -0400

SMB traffic analyzer vfs module from Holger Hetterich [EMAIL PROTECTED]

Used to gather data to feed to a database for live and historical
analysis of usage per user, per share, etc.

Helper apps to read the data still to come.  This one still needs to be
made ipv6 enabled (connection is made to the helper app).

---

Summary of changes:
 source/Makefile.in|4 +
 source/configure.in   |3 +-
 source/modules/vfs_smb_traffic_analyzer.c |  352 +
 3 files changed, 358 insertions(+), 1 deletions(-)
 create mode 100644 source/modules/vfs_smb_traffic_analyzer.c


Changeset truncated at 500 lines:

diff --git a/source/Makefile.in b/source/Makefile.in
index cf405fe..3573ead 100644
--- a/source/Makefile.in
+++ b/source/Makefile.in
@@ -601,6 +601,7 @@ VFS_TSMSM_OBJ = modules/vfs_tsmsm.o
 VFS_FILEID_OBJ = modules/vfs_fileid.o
 VFS_AIO_FORK_OBJ = modules/vfs_aio_fork.o
 VFS_SYNCOPS_OBJ = modules/vfs_syncops.o
+VFS_SMB_TRAFFIC_ANALYZER_OBJ = modules/vfs_smb_traffic_analyzer.o
 
 PLAINTEXT_AUTH_OBJ = auth/pampass.o auth/pass_check.o
 
@@ -2345,6 +2346,9 @@ bin/[EMAIL PROTECTED]@: $(BINARY_PREREQS) 
$(VFS_AIO_FORK_OBJ)
@echo Building plugin $@
@$(SHLD_MODULE) $(VFS_AIO_FORK_OBJ)
 
+bin/[EMAIL PROTECTED]@: $(BINARY_PREREQS) $(VFS_SMB_TRAFFIC_ANALYZER_OBJ)
+   @echo Building plugin $@
+   @$(SHLD_MODULE) $(VFS_SMB_TRAFFIC_ANALYZER_OBJ)
 #
 ## IdMap NSS plugins
 
diff --git a/source/configure.in b/source/configure.in
index d56d628..f28da35 100644
--- a/source/configure.in
+++ b/source/configure.in
@@ -404,7 +404,7 @@ dnl These have to be built static:
 default_static_modules=pdb_smbpasswd pdb_tdbsam rpc_lsarpc rpc_samr 
rpc_winreg rpc_initshutdown rpc_dssetup rpc_wkssvc rpc_svcctl2 rpc_ntsvcs2 
rpc_netlogon rpc_netdfs rpc_srvsvc rpc_spoolss rpc_eventlog2 auth_sam auth_unix 
auth_winbind auth_server auth_domain auth_builtin vfs_default nss_info_template
 
 dnl These are preferably build shared, and static if dlopen() is not available
-default_shared_modules=vfs_recycle vfs_audit vfs_extd_audit vfs_full_audit 
vfs_netatalk vfs_fake_perms vfs_default_quota vfs_readonly vfs_cap 
vfs_expand_msdfs vfs_shadow_copy vfs_shadow_copy2 charset_CP850 charset_CP437 
auth_script vfs_readahead vfs_xattr_tdb vfs_streams_xattr
+default_shared_modules=vfs_recycle vfs_audit vfs_extd_audit vfs_full_audit 
vfs_netatalk vfs_fake_perms vfs_default_quota vfs_readonly vfs_cap 
vfs_expand_msdfs vfs_shadow_copy vfs_shadow_copy2 charset_CP850 charset_CP437 
auth_script vfs_readahead vfs_xattr_tdb vfs_streams_xattr 
vfs_smb_traffic_analyzer
 
 if test x$developer = xyes; then
default_static_modules=$default_static_modules rpc_rpcecho
@@ -6077,6 +6077,7 @@ SMB_MODULE(vfs_aio_fork, \$(VFS_AIO_FORK_OBJ), 
bin/aio_fork.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_syncops, \$(VFS_SYNCOPS_OBJ), bin/syncops.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_zfsacl, \$(VFS_ZFSACL_OBJ), bin/zfsacl.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_notify_fam, \$(VFS_NOTIFY_FAM_OBJ), bin/notify_fam.$SHLIBEXT, 
VFS)
+SMB_MODULE(vfs_smb_traffic_analyzer, \$(VFS_SMB_TRAFFIC_ANALYZER_OBJ), 
bin/smb_traffic_analyzer.$SHLIBEXT, VFS)
 
 
 SMB_SUBSYSTEM(VFS,smbd/vfs.o)
diff --git a/source/modules/vfs_smb_traffic_analyzer.c 
b/source/modules/vfs_smb_traffic_analyzer.c
new file mode 100644
index 000..4faa041
--- /dev/null
+++ b/source/modules/vfs_smb_traffic_analyzer.c
@@ -0,0 +1,352 @@
+/*
+ * traffic-analyzer VFS module. Measure the smb traffic users create
+ * on the net.
+ *
+ * Copyright (C) Holger Hetterich, 2008
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU General Public License
+ * along with this program; if not, see http://www.gnu.org/licenses/.
+ */
+
+#include includes.h
+#include safe_string.h
+#include sys/socket.h
+#include stdlib.h
+#include sys/time.h
+
+
+/* abstraction for the send_over_network function */
+#define 

[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4165-gbd9499b

2008-09-24 Thread Jim McDonough
The branch, v3-3-test has been updated
   via  bd9499baa078ce3ea3640ce441a0e078b59a423f (commit)
  from  c8d5a9088f6a120e2da8c404b269d47a235fb933 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit bd9499baa078ce3ea3640ce441a0e078b59a423f
Author: Holger Hetterich [EMAIL PROTECTED]
Date:   Wed Sep 24 19:01:00 2008 -0400

SMB traffic analyzer vfs module from Holger Hetterich [EMAIL PROTECTED]

Used to gather data to feed to a database for live and historical
analysis of usage per user, per share, etc.

Helper apps to read the data still to come.  This one still needs to be
made ipv6 enabled (connection is made to the helper app).

---

Summary of changes:
 source/Makefile.in|5 +
 source/configure.in   |3 +-
 source/modules/vfs_smb_traffic_analyzer.c |  352 +
 3 files changed, 359 insertions(+), 1 deletions(-)
 create mode 100644 source/modules/vfs_smb_traffic_analyzer.c


Changeset truncated at 500 lines:

diff --git a/source/Makefile.in b/source/Makefile.in
index 3546f51..c2f08c8 100644
--- a/source/Makefile.in
+++ b/source/Makefile.in
@@ -624,6 +624,7 @@ VFS_FILEID_OBJ = modules/vfs_fileid.o
 VFS_AIO_FORK_OBJ = modules/vfs_aio_fork.o
 VFS_SYNCOPS_OBJ = modules/vfs_syncops.o
 VFS_ACL_XATTR_OBJ = modules/vfs_acl_xattr.o
+VFS_SMB_TRAFFIC_ANALYZER_OBJ = modules/vfs_smb_traffic_analyzer.o
 
 PLAINTEXT_AUTH_OBJ = auth/pampass.o auth/pass_check.o
 
@@ -2415,6 +2416,10 @@ bin/[EMAIL PROTECTED]@: $(BINARY_PREREQS) 
libgpo/gpext/scripts.o
@echo Building plugin $@
@$(SHLD_MODULE) libgpo/gpext/scripts.o
 
+bin/[EMAIL PROTECTED]@: $(BINARY_PREREQS) $(VFS_SMB_TRAFFIC_ANALYZER_OBJ)
+   @echo Building plugin $@
+   @$(SHLD_MODULE) $(VFS_SMB_TRAFFIC_ANALYZER_OBJ)
+
 #
 ## IdMap NSS plugins
 
diff --git a/source/configure.in b/source/configure.in
index 7913d29..c11842f 100644
--- a/source/configure.in
+++ b/source/configure.in
@@ -409,7 +409,7 @@ dnl These have to be built static:
 default_static_modules=pdb_smbpasswd pdb_tdbsam rpc_lsarpc rpc_samr 
rpc_winreg rpc_initshutdown rpc_dssetup rpc_wkssvc rpc_svcctl2 rpc_ntsvcs2 
rpc_netlogon rpc_netdfs rpc_srvsvc rpc_spoolss rpc_eventlog2 auth_sam auth_unix 
auth_winbind auth_server auth_domain auth_builtin vfs_default nss_info_template
 
 dnl These are preferably build shared, and static if dlopen() is not available
-default_shared_modules=vfs_recycle vfs_audit vfs_extd_audit vfs_full_audit 
vfs_netatalk vfs_fake_perms vfs_default_quota vfs_readonly vfs_cap 
vfs_expand_msdfs vfs_shadow_copy vfs_shadow_copy2 charset_CP850 charset_CP437 
auth_script vfs_readahead vfs_xattr_tdb vfs_streams_xattr vfs_acl_xattr
+default_shared_modules=vfs_recycle vfs_audit vfs_extd_audit vfs_full_audit 
vfs_netatalk vfs_fake_perms vfs_default_quota vfs_readonly vfs_cap 
vfs_expand_msdfs vfs_shadow_copy vfs_shadow_copy2 charset_CP850 charset_CP437 
auth_script vfs_readahead vfs_xattr_tdb vfs_streams_xattr vfs_acl_xattr 
vfs_smb_traffic_analyzer
 
 if test x$developer = xyes; then
default_static_modules=$default_static_modules rpc_rpcecho
@@ -6118,6 +6118,7 @@ SMB_MODULE(vfs_syncops, \$(VFS_SYNCOPS_OBJ), 
bin/syncops.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_zfsacl, \$(VFS_ZFSACL_OBJ), bin/zfsacl.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_notify_fam, \$(VFS_NOTIFY_FAM_OBJ), bin/notify_fam.$SHLIBEXT, 
VFS)
 SMB_MODULE(vfs_acl_xattr, \$(VFS_ACL_XATTR_OBJ), bin/acl_xattr.$SHLIBEXT, 
VFS)
+SMB_MODULE(vfs_smb_traffic_analyzer, \$(VFS_SMB_TRAFFIC_ANALYZER_OBJ), 
bin/smb_traffic_analyzer.$SHLIBEXT, VFS)
 
 
 SMB_SUBSYSTEM(VFS,smbd/vfs.o)
diff --git a/source/modules/vfs_smb_traffic_analyzer.c 
b/source/modules/vfs_smb_traffic_analyzer.c
new file mode 100644
index 000..4faa041
--- /dev/null
+++ b/source/modules/vfs_smb_traffic_analyzer.c
@@ -0,0 +1,352 @@
+/*
+ * traffic-analyzer VFS module. Measure the smb traffic users create
+ * on the net.
+ *
+ * Copyright (C) Holger Hetterich, 2008
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU General Public License
+ * along with this program; if not, see http://www.gnu.org/licenses/.
+ */
+
+#include includes.h
+#include safe_string.h
+#include sys/socket.h
+#include stdlib.h
+#include sys/time.h
+
+
+/* abstraction 

[SCM] Samba Shared Repository - branch master updated - 964fb9f2492964472666cf10973e1abf6df6882c

2008-09-24 Thread Jim McDonough
The branch, master has been updated
   via  964fb9f2492964472666cf10973e1abf6df6882c (commit)
  from  b0a95ad2f68cfc87822420c22216d83c0abf0690 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 964fb9f2492964472666cf10973e1abf6df6882c
Author: Holger Hetterich [EMAIL PROTECTED]
Date:   Wed Sep 24 19:01:00 2008 -0400

SMB traffic analyzer vfs module from Holger Hetterich [EMAIL PROTECTED]

Used to gather data to feed to a database for live and historical
analysis of usage per user, per share, etc.

Helper apps to read the data still to come.  This one still needs to be
made ipv6 enabled (connection is made to the helper app).

---

Summary of changes:
 source3/Makefile.in|5 +
 source3/configure.in   |4 +-
 source3/modules/vfs_smb_traffic_analyzer.c |  352 
 3 files changed, 359 insertions(+), 2 deletions(-)
 create mode 100644 source3/modules/vfs_smb_traffic_analyzer.c


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index 9e0a117..e541fb3 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -621,6 +621,7 @@ VFS_FILEID_OBJ = modules/vfs_fileid.o
 VFS_AIO_FORK_OBJ = modules/vfs_aio_fork.o
 VFS_SYNCOPS_OBJ = modules/vfs_syncops.o
 VFS_ACL_XATTR_OBJ = modules/vfs_acl_xattr.o
+VFS_SMB_TRAFFIC_ANALYZER_OBJ = modules/vfs_smb_traffic_analyzer.o
 
 PLAINTEXT_AUTH_OBJ = auth/pampass.o auth/pass_check.o
 
@@ -2403,6 +2404,10 @@ bin/[EMAIL PROTECTED]@: $(BINARY_PREREQS) 
$(VFS_ACL_XATTR_OBJ)
@echo Building plugin $@
@$(SHLD_MODULE) $(VFS_ACL_XATTR_OBJ)
 
+bin/[EMAIL PROTECTED]@: $(BINARY_PREREQS) $(VFS_SMB_TRAFFIC_ANALYZER_OBJ)
+   @echo Building plugin $@
+   @$(SHLD_MODULE) $(VFS_SMB_TRAFFIC_ANALYZER_OBJ)
+
 bin/[EMAIL PROTECTED]@: $(BINARY_PREREQS) libgpo/gpext/registry.o
@echo Building plugin $@
@$(SHLD_MODULE) libgpo/gpext/registry.o
diff --git a/source3/configure.in b/source3/configure.in
index 63e17dc..8332b1e 100644
--- a/source3/configure.in
+++ b/source3/configure.in
@@ -407,7 +407,7 @@ dnl These have to be built static:
 default_static_modules=pdb_smbpasswd pdb_tdbsam rpc_lsarpc rpc_samr 
rpc_winreg rpc_initshutdown rpc_dssetup rpc_wkssvc rpc_svcctl2 rpc_ntsvcs2 
rpc_netlogon rpc_netdfs rpc_srvsvc rpc_spoolss rpc_eventlog2 auth_sam auth_unix 
auth_winbind auth_server auth_domain auth_builtin vfs_default nss_info_template
 
 dnl These are preferably build shared, and static if dlopen() is not available
-default_shared_modules=vfs_recycle vfs_audit vfs_extd_audit vfs_full_audit 
vfs_netatalk vfs_fake_perms vfs_default_quota vfs_readonly vfs_cap 
vfs_expand_msdfs vfs_shadow_copy vfs_shadow_copy2 charset_CP850 charset_CP437 
auth_script vfs_readahead vfs_xattr_tdb vfs_streams_xattr vfs_acl_xattr
+default_shared_modules=vfs_recycle vfs_audit vfs_extd_audit vfs_full_audit 
vfs_netatalk vfs_fake_perms vfs_default_quota vfs_readonly vfs_cap 
vfs_expand_msdfs vfs_shadow_copy vfs_shadow_copy2 charset_CP850 charset_CP437 
auth_script vfs_readahead vfs_xattr_tdb vfs_streams_xattr vfs_acl_xattr 
vfs_smb_traffic_analyzer
 
 if test x$developer = xyes; then
default_static_modules=$default_static_modules rpc_rpcecho
@@ -6116,7 +6116,7 @@ SMB_MODULE(vfs_syncops, \$(VFS_SYNCOPS_OBJ), 
bin/syncops.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_zfsacl, \$(VFS_ZFSACL_OBJ), bin/zfsacl.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_notify_fam, \$(VFS_NOTIFY_FAM_OBJ), bin/notify_fam.$SHLIBEXT, 
VFS)
 SMB_MODULE(vfs_acl_xattr, \$(VFS_ACL_XATTR_OBJ), bin/acl_xattr.$SHLIBEXT, 
VFS)
-
+SMB_MODULE(vfs_smb_traffic_analyzer, \$(VFS_SMB_TRAFFIC_ANALYZER_OBJ), 
bin/smb_traffic_analyzer.$SHLIBEXT, VFS)
 
 SMB_SUBSYSTEM(VFS,smbd/vfs.o)
 
diff --git a/source3/modules/vfs_smb_traffic_analyzer.c 
b/source3/modules/vfs_smb_traffic_analyzer.c
new file mode 100644
index 000..4faa041
--- /dev/null
+++ b/source3/modules/vfs_smb_traffic_analyzer.c
@@ -0,0 +1,352 @@
+/*
+ * traffic-analyzer VFS module. Measure the smb traffic users create
+ * on the net.
+ *
+ * Copyright (C) Holger Hetterich, 2008
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU General Public License
+ * along with this program; if not, see http://www.gnu.org/licenses/.
+ */
+
+#include includes.h
+#include safe_string.h
+#include 

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3048-gd36039a

2008-09-24 Thread Jim McDonough
The branch, v3-2-test has been updated
   via  d36039acd8f1722ba76b5999d7fea4f046735817 (commit)
  from  baf49e5fcabd3682927fe19974c97bbae4be7379 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit d36039acd8f1722ba76b5999d7fea4f046735817
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Wed Sep 24 20:47:03 2008 -0400

Fix the new vfs_smb_traffic_analyzer build for static links

---

Summary of changes:
 source/modules/vfs_smb_traffic_analyzer.c |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/modules/vfs_smb_traffic_analyzer.c 
b/source/modules/vfs_smb_traffic_analyzer.c
index 4faa041..2378591 100644
--- a/source/modules/vfs_smb_traffic_analyzer.c
+++ b/source/modules/vfs_smb_traffic_analyzer.c
@@ -36,7 +36,7 @@ extern userdom_struct current_user_info;
 
 static int vfs_smb_traffic_analyzer_debug_level = DBGC_VFS;
 
-NTSTATUS init_samba_module(void);
+NTSTATUS vfs_smb_traffic_analyzer_init(void);
 
 static ssize_t smb_traffic_analyzer_write(vfs_handle_struct *handle,
files_struct *fsp, const void *data, size_t n);
@@ -71,7 +71,7 @@ static vfs_op_tuple smb_traffic_analyzer_tuples[] = {
 
 /* Module initialization */
 
-NTSTATUS init_samba_module(void)
+NTSTATUS vfs_smb_traffic_analyzer_init(void)
 {
NTSTATUS ret = smb_register_vfs(SMB_VFS_INTERFACE_VERSION, \
smb_traffic_analyzer, smb_traffic_analyzer_tuples);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4166-g4188755

2008-09-24 Thread Jim McDonough
The branch, v3-3-test has been updated
   via  41887550fbacae887d9ad28559cc8bdcc6ac84ac (commit)
  from  bd9499baa078ce3ea3640ce441a0e078b59a423f (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 41887550fbacae887d9ad28559cc8bdcc6ac84ac
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Wed Sep 24 20:47:03 2008 -0400

Fix the new vfs_smb_traffic_analyzer build for static links

---

Summary of changes:
 source/modules/vfs_smb_traffic_analyzer.c |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/modules/vfs_smb_traffic_analyzer.c 
b/source/modules/vfs_smb_traffic_analyzer.c
index 4faa041..2378591 100644
--- a/source/modules/vfs_smb_traffic_analyzer.c
+++ b/source/modules/vfs_smb_traffic_analyzer.c
@@ -36,7 +36,7 @@ extern userdom_struct current_user_info;
 
 static int vfs_smb_traffic_analyzer_debug_level = DBGC_VFS;
 
-NTSTATUS init_samba_module(void);
+NTSTATUS vfs_smb_traffic_analyzer_init(void);
 
 static ssize_t smb_traffic_analyzer_write(vfs_handle_struct *handle,
files_struct *fsp, const void *data, size_t n);
@@ -71,7 +71,7 @@ static vfs_op_tuple smb_traffic_analyzer_tuples[] = {
 
 /* Module initialization */
 
-NTSTATUS init_samba_module(void)
+NTSTATUS vfs_smb_traffic_analyzer_init(void)
 {
NTSTATUS ret = smb_register_vfs(SMB_VFS_INTERFACE_VERSION, \
smb_traffic_analyzer, smb_traffic_analyzer_tuples);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - a78ac8a46be3e7c1cf3004b85aa1ec4d0330e5d2

2008-09-24 Thread Jim McDonough
The branch, master has been updated
   via  a78ac8a46be3e7c1cf3004b85aa1ec4d0330e5d2 (commit)
  from  3eb122069b9f81196ac658375fcb828924af3e94 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit a78ac8a46be3e7c1cf3004b85aa1ec4d0330e5d2
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Wed Sep 24 20:47:03 2008 -0400

Fix the new vfs_smb_traffic_analyzer build for static links

---

Summary of changes:
 source3/modules/vfs_smb_traffic_analyzer.c |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/vfs_smb_traffic_analyzer.c 
b/source3/modules/vfs_smb_traffic_analyzer.c
index 4faa041..2378591 100644
--- a/source3/modules/vfs_smb_traffic_analyzer.c
+++ b/source3/modules/vfs_smb_traffic_analyzer.c
@@ -36,7 +36,7 @@ extern userdom_struct current_user_info;
 
 static int vfs_smb_traffic_analyzer_debug_level = DBGC_VFS;
 
-NTSTATUS init_samba_module(void);
+NTSTATUS vfs_smb_traffic_analyzer_init(void);
 
 static ssize_t smb_traffic_analyzer_write(vfs_handle_struct *handle,
files_struct *fsp, const void *data, size_t n);
@@ -71,7 +71,7 @@ static vfs_op_tuple smb_traffic_analyzer_tuples[] = {
 
 /* Module initialization */
 
-NTSTATUS init_samba_module(void)
+NTSTATUS vfs_smb_traffic_analyzer_init(void)
 {
NTSTATUS ret = smb_register_vfs(SMB_VFS_INTERFACE_VERSION, \
smb_traffic_analyzer, smb_traffic_analyzer_tuples);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-2814-g43054b1

2008-08-13 Thread Jim McDonough
The branch, v3-2-test has been updated
   via  43054b199cb2a5f12c8e0c2bb14cf2328a945152 (commit)
  from  f03ffcb78e4ea8a8bd4a5fa0d26642544314a5e4 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 43054b199cb2a5f12c8e0c2bb14cf2328a945152
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Wed Aug 13 18:03:51 2008 -0400

Prevent NT_STATUS 0xF100 errors from appearing when
dos errors are used and there is no error.  It should
be mapped directly to NT_STATUS_OK.  smbclient to older
servers didn't work.

---

Summary of changes:
 source/libsmb/async_smb.c |6 ++
 1 files changed, 6 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/libsmb/async_smb.c b/source/libsmb/async_smb.c
index 04c22a9..58bba2b 100644
--- a/source/libsmb/async_smb.c
+++ b/source/libsmb/async_smb.c
@@ -31,6 +31,12 @@ NTSTATUS cli_pull_error(char *buf)
return NT_STATUS(IVAL(buf, smb_rcls));
}
 
+   /* if the client uses dos errors, but there is no error,
+  we should return no error here, otherwise it looks
+  like an unknown bad NT_STATUS. jmcd */
+   if (CVAL(buf, smb_rcls) == 0)
+   return NT_STATUS_OK;
+
return NT_STATUS_DOS(CVAL(buf, smb_rcls), SVAL(buf,smb_err));
 }
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-3711-gaf817c2

2008-08-13 Thread Jim McDonough
The branch, v3-3-test has been updated
   via  af817c2817e56aa95ac8641537f13e77307e9eb8 (commit)
  from  4985f2622ba9de7c8d7a661c89c5510300505b0b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit af817c2817e56aa95ac8641537f13e77307e9eb8
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Wed Aug 13 18:03:51 2008 -0400

Prevent NT_STATUS 0xF100 errors from appearing when
dos errors are used and there is no error.  It should
be mapped directly to NT_STATUS_OK.  smbclient to older
servers didn't work.

---

Summary of changes:
 source/libsmb/async_smb.c |6 ++
 1 files changed, 6 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/libsmb/async_smb.c b/source/libsmb/async_smb.c
index 04c22a9..58bba2b 100644
--- a/source/libsmb/async_smb.c
+++ b/source/libsmb/async_smb.c
@@ -31,6 +31,12 @@ NTSTATUS cli_pull_error(char *buf)
return NT_STATUS(IVAL(buf, smb_rcls));
}
 
+   /* if the client uses dos errors, but there is no error,
+  we should return no error here, otherwise it looks
+  like an unknown bad NT_STATUS. jmcd */
+   if (CVAL(buf, smb_rcls) == 0)
+   return NT_STATUS_OK;
+
return NT_STATUS_DOS(CVAL(buf, smb_rcls), SVAL(buf,smb_err));
 }
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-29-91-g2734fb1

2008-07-16 Thread Jim McDonough
The branch, v3-0-test has been updated
   via  2734fb1c50d5bb0d87c8793fc676a45315d0efca (commit)
  from  4fac700a40f13210fa0849244e1427527d77f338 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit 2734fb1c50d5bb0d87c8793fc676a45315d0efca
Author: Bo Yang [EMAIL PROTECTED]
Date:   Wed Jul 16 11:11:55 2008 -0400

Allow %u parameters for print job username - use advanced sub

---

Summary of changes:
 source/printing/printing.c |6 --
 1 files changed, 4 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/printing/printing.c b/source/printing/printing.c
index 4ff9b6b..3e1a9ff 100644
--- a/source/printing/printing.c
+++ b/source/printing/printing.c
@@ -2397,8 +2397,10 @@ uint32 print_job_start(struct current_user *user, int 
snum, char *jobname, NT_DE
 
if ((vuser = get_valid_user_struct(user-vuid)) != NULL) {
fstrcpy(pjob.user, lp_printjob_username(snum));
-   standard_sub_basic(vuser-user.smb_name, vuser-user.domain, 
-  pjob.user, sizeof(pjob.user)-1);
+   standard_sub_advanced(sharename, vuser-user.smb_name, path, 
+   vuser-gid, vuser-user.smb_name, 
+   vuser-user.domain, pjob.user, 
+   sizeof(pjob.user) - 1);
/* ensure NULL termination */ 
pjob.user[sizeof(pjob.user)-1] = '\0'; 
} else {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-2745-g11a8f51

2008-07-16 Thread Jim McDonough
The branch, v3-2-test has been updated
   via  11a8f5161184914bec031c741c57bbce19998d2c (commit)
  from  dab5cf616ce044040dd598fec3da9d3c97e51f6d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 11a8f5161184914bec031c741c57bbce19998d2c
Author: Bo Yang [EMAIL PROTECTED]
Date:   Wed Jul 16 11:11:55 2008 -0400

Allow %u parameters for print job username - use advanced sub

---

Summary of changes:
 source/printing/printing.c |6 --
 1 files changed, 4 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/printing/printing.c b/source/printing/printing.c
index c5fe53f..af89852 100644
--- a/source/printing/printing.c
+++ b/source/printing/printing.c
@@ -2438,8 +2438,10 @@ uint32 print_job_start(struct current_user *user, int 
snum, char *jobname, NT_DE
 
if ((vuser = get_valid_user_struct(user-vuid)) != NULL) {
fstrcpy(pjob.user, lp_printjob_username(snum));
-   standard_sub_basic(vuser-user.smb_name, vuser-user.domain, 
-  pjob.user, sizeof(pjob.user)-1);
+   standard_sub_advanced(sharename, vuser-user.smb_name, path, 
+   vuser-gid, vuser-user.smb_name, 
+   vuser-user.domain, pjob.user, 
+   sizeof(pjob.user) - 1);
/* ensure NULL termination */ 
pjob.user[sizeof(pjob.user)-1] = '\0'; 
} else {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-3262-g9e6760c

2008-07-16 Thread Jim McDonough
The branch, v3-3-test has been updated
   via  9e6760cfeaf77e80df3b84004090d934f3c2d574 (commit)
  from  0207f99d3f02bd8ff5dadc1574fe13b46c3e09a3 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 9e6760cfeaf77e80df3b84004090d934f3c2d574
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Wed Jul 16 12:37:48 2008 -0400

Allow %u parameters for print job username - use advanced sub

Based on 3.0 and 3.2 patch from Bo Yang [EMAIL PROTECTED]
Bo, please verify this version works for you.

---

Summary of changes:
 source/printing/printing.c |8 +---
 1 files changed, 5 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/printing/printing.c b/source/printing/printing.c
index a425b87..1016e61 100644
--- a/source/printing/printing.c
+++ b/source/printing/printing.c
@@ -2439,9 +2439,11 @@ uint32 print_job_start(struct auth_serversupplied_info 
*server_info, int snum,
fstrcpy(pjob.jobname, jobname);
 
fstrcpy(pjob.user, lp_printjob_username(snum));
-   standard_sub_basic(server_info-sanitized_username,
-  pdb_get_domain(server_info-sam_account),
-  pjob.user, sizeof(pjob.user)-1);
+   standard_sub_advanced(sharename, server_info-sanitized_username,
+ path, server_info-utok.gid, 
+ server_info-sanitized_username,
+ pdb_get_domain(server_info-sam_account),
+ pjob.user, sizeof(pjob.user)-1);
/* ensure NULL termination */
pjob.user[sizeof(pjob.user)-1] = '\0';
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha4-68-g0e8f946

2008-06-13 Thread Jim McDonough
The branch, v4-0-test has been updated
   via  0e8f946ed02a6d2d9469f9ccab5f3342b2b80725 (commit)
   via  74a0a9bb54b2583dde7a5fbadd4d10858de12ee7 (commit)
  from  cd4eddd31354f4ae45e8747da1a7034716c3 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v4-0-test


- Log -
commit 0e8f946ed02a6d2d9469f9ccab5f3342b2b80725
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Thu Jun 12 07:06:07 2008 -0400

Missed these on the last commit

commit 74a0a9bb54b2583dde7a5fbadd4d10858de12ee7
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Thu Jun 12 07:02:14 2008 -0400

Initial automated wintest.

Added a blackbox test which looks for $WINTEST_CONF_DIR,
gets configuration vars from *.conf in that dir, disables
smbwrapper, and runs RAW-OPEN torture test.

Scripts are coming to startup/shutdown vm's.

---

Summary of changes:
 source/selftest/samba4_tests.sh |1 +
 testprogs/blackbox/test_wintest.sh  |   45 +++
 testprogs/blackbox/wintest/wintest.conf |7 +
 3 files changed, 53 insertions(+), 0 deletions(-)
 create mode 100755 testprogs/blackbox/test_wintest.sh
 create mode 100644 testprogs/blackbox/wintest/wintest.conf


Changeset truncated at 500 lines:

diff --git a/source/selftest/samba4_tests.sh b/source/selftest/samba4_tests.sh
index 1d550cb..e9fbede 100755
--- a/source/selftest/samba4_tests.sh
+++ b/source/selftest/samba4_tests.sh
@@ -279,6 +279,7 @@ plantest blackbox.masktest dc $bbdir/test_masktest.sh 
\$SERVER \$USERNAME
 plantest blackbox.gentest dc $bbdir/test_gentest.sh \$SERVER \$USERNAME 
\$PASSWORD \$DOMAIN $PREFIX
 plantest blackbox.wbinfo dc $bbdir/test_wbinfo.sh \$DOMAIN \$USERNAME 
\$PASSWORD dc
 plantest blackbox.wbinfo member $bbdir/test_wbinfo.sh \$DOMAIN 
\$DC_USERNAME \$DC_PASSWORD member
+plantest blackbox.wintest none $bbdir/test_wintest.sh $TORTURE_OPTIONS
 
 # Tests using the Simple NTVFS backend
 
diff --git a/testprogs/blackbox/test_wintest.sh 
b/testprogs/blackbox/test_wintest.sh
new file mode 100755
index 000..8bbe4f2
--- /dev/null
+++ b/testprogs/blackbox/test_wintest.sh
@@ -0,0 +1,45 @@
+#!/bin/sh
+# Blackbox tests for testing against windows machines
+# Copyright (C) 2008 Jim McDonough
+
+
+testwithconf() {
+# define test variables, startup/shutdown scripts
+. $1
+shift 1
+
+if [ -n $WINTEST_STARTUP ]; then
+. $WINTEST_STARTUP;
+fi
+
+testit smbtorture $smbtorture //$SERVER/$SHARE RAW-OPEN -W $DOMAIN 
-U$USERNAME%$PASSWORD $@ || failed=`expr $failed + 1`
+
+if [ -n $WINTEST_SHUTDOWN ]; then
+. $WINTEST_SHUTDOWN;
+fi
+}
+
+
+# main
+# skip without WINTEST_CONF_DIR
+if [ -z $WINTEST_CONF_DIR ]; then
+exit 0;
+fi
+
+SOCKET_WRAPPER_DIR=
+export -n SOCKET_WRAPPER_DIR
+
+failed=0
+
+$basedir=`pwd`
+
+samba4bindir=`dirname $0`/../../source/bin
+smbtorture=$samba4bindir/smbtorture
+
+. `dirname $0`/subunit.sh
+
+for wintest_conf in $WINTEST_CONF_DIR/*.conf; do
+testwithconf $wintest_conf $@;
+done
+
+exit $failed
diff --git a/testprogs/blackbox/wintest/wintest.conf 
b/testprogs/blackbox/wintest/wintest.conf
new file mode 100644
index 000..d140366
--- /dev/null
+++ b/testprogs/blackbox/wintest/wintest.conf
@@ -0,0 +1,7 @@
+#export WINTEST_STARTUP=/tmp/startup client
+#export WINTEST_SHUTDOWN=/tmp/shutdown client
+export DOMAIN=client
+export USERNAME=administrator
+export PASSWORD=samba
+export SERVER=192.168.213.161
+export SHARE=c\$
\ No newline at end of file


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-29-32-gc2e96cf

2008-06-09 Thread Jim McDonough
The branch, v3-0-test has been updated
   via  c2e96cf6c32a646cdcf803144f115680690e15a8 (commit)
  from  c51dc21e651849f373ea8059381c83f41d99ecac (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit c2e96cf6c32a646cdcf803144f115680690e15a8
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Mon Jun 9 11:36:39 2008 -0400

Don't reset password last set time just because the expired flag
is set to 0.  If the account wasn't expired but autolocked,
using net user /dom username /active:y would clear this,
incorrectly setting the current time as the new password last set
time.

---

Summary of changes:
 source/rpc_server/srv_samr_util.c |   30 +++---
 1 files changed, 27 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_server/srv_samr_util.c 
b/source/rpc_server/srv_samr_util.c
index 42ad462..d22952b 100644
--- a/source/rpc_server/srv_samr_util.c
+++ b/source/rpc_server/srv_samr_util.c
@@ -278,7 +278,15 @@ void copy_id21_to_sam_passwd(struct samu *to, 
SAM_USER_INFO_21 *from)
if (from-passmustchange == PASS_MUST_CHANGE_AT_NEXT_LOGON) {
pdb_set_pass_last_set_time(to, 0, PDB_CHANGED); 
} else {
-   pdb_set_pass_last_set_time(to, time(NULL),PDB_CHANGED);
+   /* A subtlety here: some windows commands will
+  clear the expired flag even though it's not
+  set, and we don't want to reset the time
+  in these caess.  net user /dom user /active:y
+  for example, to clear an autolocked acct.
+  We must check to see if it's expired first. jmcd */
+   stored_time = pdb_get_pass_last_set_time(to);
+   if (stored_time == 0)
+   pdb_set_pass_last_set_time(to, 
time(NULL),PDB_CHANGED);
}
}
 
@@ -492,7 +500,15 @@ void copy_id23_to_sam_passwd(struct samu *to, 
SAM_USER_INFO_23 *from)
if (from-passmustchange == PASS_MUST_CHANGE_AT_NEXT_LOGON) {
pdb_set_pass_last_set_time(to, 0, PDB_CHANGED); 
} else {
-   pdb_set_pass_last_set_time(to, time(NULL),PDB_CHANGED);
+   /* A subtlety here: some windows commands will
+  clear the expired flag even though it's not
+  set, and we don't want to reset the time
+  in these caess.  net user /dom user /active:y
+  for example, to clear an autolocked acct.
+  We must check to see if it's expired first. jmcd */
+   stored_time = pdb_get_pass_last_set_time(to);
+   if (stored_time == 0)
+   pdb_set_pass_last_set_time(to, 
time(NULL),PDB_CHANGED);
}
}
 
@@ -710,7 +726,15 @@ void copy_id25_to_sam_passwd(struct samu *to, 
SAM_USER_INFO_25 *from)
if (from-passmustchange == PASS_MUST_CHANGE_AT_NEXT_LOGON) {
pdb_set_pass_last_set_time(to, 0, PDB_CHANGED); 
} else {
-   pdb_set_pass_last_set_time(to, time(NULL),PDB_CHANGED);
+   /* A subtlety here: some windows commands will
+  clear the expired flag even though it's not
+  set, and we don't want to reset the time
+  in these caess.  net user /dom user /active:y
+  for example, to clear an autolocked acct.
+  We must check to see if it's expired first. jmcd */
+   stored_time = pdb_get_pass_last_set_time(to);
+   if (stored_time == 0)
+   pdb_set_pass_last_set_time(to, 
time(NULL),PDB_CHANGED);
}
}
 }


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-2549-g2089c69

2008-06-09 Thread Jim McDonough
The branch, v3-2-test has been updated
   via  2089c692cfe5a4f9bbed1e658c6f73c310dbff57 (commit)
  from  1b9894622fccd044647abfe2c13c3018f72a6949 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 2089c692cfe5a4f9bbed1e658c6f73c310dbff57
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Mon Jun 9 11:45:39 2008 -0400

Don't reset password last set time just because the expired flag
is set to 0.  If the account wasn't expired but autolocked,
using net user /dom username /active:y would clear this,
incorrectly setting the current time as the new password last set
time.

---

Summary of changes:
 source/rpc_server/srv_samr_util.c |   10 +-
 1 files changed, 9 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_server/srv_samr_util.c 
b/source/rpc_server/srv_samr_util.c
index 74daf46..ef588ae 100644
--- a/source/rpc_server/srv_samr_util.c
+++ b/source/rpc_server/srv_samr_util.c
@@ -339,7 +339,15 @@ void copy_id21_to_sam_passwd(const char *log_prefix,
if (from-password_expired == PASS_MUST_CHANGE_AT_NEXT_LOGON) {
pdb_set_pass_last_set_time(to, 0, PDB_CHANGED);
} else {
-   pdb_set_pass_last_set_time(to, time(NULL),PDB_CHANGED);
+   /* A subtlety here: some windows commands will
+  clear the expired flag even though it's not
+  set, and we don't want to reset the time
+  in these caess.  net user /dom user /active:y
+  for example, to clear an autolocked acct.
+  We must check to see if it's expired first. jmcd */
+   stored_time = pdb_get_pass_last_set_time(to);
+   if (stored_time == 0)
+   pdb_set_pass_last_set_time(to, 
time(NULL),PDB_CHANGED);
}
}
 }


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-2762-g0f292d7

2008-06-09 Thread Jim McDonough
The branch, v3-3-test has been updated
   via  0f292d70f698b8ae885005b5704a96476e876571 (commit)
  from  49f99fcf12523c4a8ef450b66eeb677dc0036939 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 0f292d70f698b8ae885005b5704a96476e876571
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Mon Jun 9 11:45:39 2008 -0400

Don't reset password last set time just because the expired flag
is set to 0.  If the account wasn't expired but autolocked,
using net user /dom username /active:y would clear this,
incorrectly setting the current time as the new password last set
time.

---

Summary of changes:
 source/rpc_server/srv_samr_util.c |   10 +-
 1 files changed, 9 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_server/srv_samr_util.c 
b/source/rpc_server/srv_samr_util.c
index 74daf46..ef588ae 100644
--- a/source/rpc_server/srv_samr_util.c
+++ b/source/rpc_server/srv_samr_util.c
@@ -339,7 +339,15 @@ void copy_id21_to_sam_passwd(const char *log_prefix,
if (from-password_expired == PASS_MUST_CHANGE_AT_NEXT_LOGON) {
pdb_set_pass_last_set_time(to, 0, PDB_CHANGED);
} else {
-   pdb_set_pass_last_set_time(to, time(NULL),PDB_CHANGED);
+   /* A subtlety here: some windows commands will
+  clear the expired flag even though it's not
+  set, and we don't want to reset the time
+  in these caess.  net user /dom user /active:y
+  for example, to clear an autolocked acct.
+  We must check to see if it's expired first. jmcd */
+   stored_time = pdb_get_pass_last_set_time(to);
+   if (stored_time == 0)
+   pdb_set_pass_last_set_time(to, 
time(NULL),PDB_CHANGED);
}
}
 }


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-28a-1160-g8998e18

2008-05-13 Thread Jim McDonough
The branch, v3-0-test has been updated
   via  8998e18a2f3c7a0095614e58992a2facb34a3bc3 (commit)
  from  660be616b85a32725841877041190a6ec0f122f1 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit 8998e18a2f3c7a0095614e58992a2facb34a3bc3
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Tue May 13 16:29:53 2008 -0400

Enable winbind child processes to do something with signals,
in particular closing and reopening logs on SIGHUP.

---

Summary of changes:
 source/nsswitch/winbindd.c  |   31 +--
 source/nsswitch/winbindd_dual.c |4 
 2 files changed, 25 insertions(+), 10 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/nsswitch/winbindd.c b/source/nsswitch/winbindd.c
index 18abdab..636d635 100644
--- a/source/nsswitch/winbindd.c
+++ b/source/nsswitch/winbindd.c
@@ -718,6 +718,25 @@ static BOOL remove_idle_client(void)
return False;
 }
 
+/* check if HUP has been received and reload files */
+void winbind_check_sighup(void)
+{
+   if (do_sighup) {
+
+   DEBUG(3, (got SIGHUP\n));
+
+   msg_reload_services(MSG_SMB_CONF_UPDATED, pid_to_procid(0), 
NULL, 0, NULL);
+   do_sighup = False;
+   }
+}
+
+/* check if TERM has been received */
+void winbind_check_sigterm(void)
+{
+   if (do_sigterm)
+   terminate();
+}
+
 /* Process incoming clients on listen_sock.  We use a tricky non-blocking,
non-forking, non-threaded model which allows us to handle many
simultaneous connections while remaining impervious to many denial of
@@ -882,16 +901,8 @@ static void process_loop(void)
 
/* Check signal handling things */
 
-   if (do_sigterm)
-   terminate();
-
-   if (do_sighup) {
-
-   DEBUG(3, (got SIGHUP\n));
-
-   msg_reload_services(MSG_SMB_CONF_UPDATED, pid_to_procid(0), 
NULL, 0, NULL);
-   do_sighup = False;
-   }
+   winbind_check_sigterm();
+   winbind_check_sighup();
 
if (do_sigusr2) {
print_winbindd_status();
diff --git a/source/nsswitch/winbindd_dual.c b/source/nsswitch/winbindd_dual.c
index e058110..937924d 100644
--- a/source/nsswitch/winbindd_dual.c
+++ b/source/nsswitch/winbindd_dual.c
@@ -1014,6 +1014,10 @@ static BOOL fork_domain_child(struct winbindd_child 
*child)
lp_TALLOC_FREE();
main_loop_TALLOC_FREE();
 
+   /* check for signals */
+   winbind_check_sigterm();
+   winbind_check_sighup();
+
run_events(winbind_event_context(), 0, NULL, NULL);
 
GetTimeOfDay(now);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-2427-g6dd44eb

2008-05-13 Thread Jim McDonough
The branch, v3-3-test has been updated
   via  6dd44ebf22762e852b43e7dbcd095a58cc45abad (commit)
   via  0f7b11accec7df1c0e9a9dc0828a5e0c5ddec4cb (commit)
  from  08d168f0e5b8fb07e95a5118a839e0da53e9d363 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 6dd44ebf22762e852b43e7dbcd095a58cc45abad
Merge: 0f7b11accec7df1c0e9a9dc0828a5e0c5ddec4cb 
08d168f0e5b8fb07e95a5118a839e0da53e9d363
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Tue May 13 18:42:18 2008 -0400

Merge branch 'v3-3-test' of git://git.samba.org/samba into 3.3-test

commit 0f7b11accec7df1c0e9a9dc0828a5e0c5ddec4cb
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Tue May 13 16:57:01 2008 -0400

Enable winbind child processes to do something with signals,
in particular closing and reopening logs on SIGHUP.

Conflicts:

source/winbindd/winbindd.c

---

Summary of changes:
 source/winbindd/winbindd.c  |   35 +++
 source/winbindd/winbindd_dual.c |4 
 2 files changed, 27 insertions(+), 12 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/winbindd.c b/source/winbindd/winbindd.c
index 1072f8e..57eee20 100644
--- a/source/winbindd/winbindd.c
+++ b/source/winbindd/winbindd.c
@@ -795,6 +795,27 @@ static bool remove_idle_client(void)
return False;
 }
 
+/* check if HUP has been received and reload files */
+void winbind_check_sighup(void)
+{
+   if (do_sighup) {
+
+   DEBUG(3, (got SIGHUP\n));
+
+   flush_caches();
+   reload_services_file();
+
+   do_sighup = False;
+   }
+}
+
+/* check if TERM has been received */
+void winbind_check_sigterm(void)
+{
+   if (do_sigterm)
+   terminate();
+}
+
 /* Process incoming clients on listen_sock.  We use a tricky non-blocking,
non-forking, non-threaded model which allows us to handle many
simultaneous connections while remaining impervious to many denial of
@@ -954,18 +975,8 @@ static void process_loop(void)
 
/* Check signal handling things */
 
-   if (do_sigterm)
-   terminate();
-
-   if (do_sighup) {
-
-   DEBUG(3, (got SIGHUP\n));
-
-   flush_caches();
-   reload_services_file();
-
-   do_sighup = False;
-   }
+   winbind_check_sigterm();
+   winbind_check_sighup();
 
if (do_sigusr2) {
print_winbindd_status();
diff --git a/source/winbindd/winbindd_dual.c b/source/winbindd/winbindd_dual.c
index f71eec5..1d741be 100644
--- a/source/winbindd/winbindd_dual.c
+++ b/source/winbindd/winbindd_dual.c
@@ -1105,6 +1105,10 @@ static bool fork_domain_child(struct winbindd_child 
*child)
struct timeval now;
TALLOC_CTX *frame = talloc_stackframe();
 
+   /* check for signals */
+   winbind_check_sigterm();
+   winbind_check_sighup();
+
run_events(winbind_event_context(), 0, NULL, NULL);
 
GetTimeOfDay(now);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-2322-g36c5195

2008-05-13 Thread Jim McDonough
The branch, v3-2-test has been updated
   via  36c51951c6bca7d9b56b02cd6469e9c5a1c5147f (commit)
  from  0a68f230cd92b97efed2b3bad19a3bf9a750d401 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 36c51951c6bca7d9b56b02cd6469e9c5a1c5147f
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Tue May 13 16:57:01 2008 -0400

Enable winbind child processes to do something with signals,
in particular closing and reopening logs on SIGHUP.

Conflicts:

source/winbindd/winbindd.c

---

Summary of changes:
 source/winbindd/winbindd.c  |   35 +++
 source/winbindd/winbindd_dual.c |4 
 2 files changed, 27 insertions(+), 12 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/winbindd.c b/source/winbindd/winbindd.c
index 1072f8e..57eee20 100644
--- a/source/winbindd/winbindd.c
+++ b/source/winbindd/winbindd.c
@@ -795,6 +795,27 @@ static bool remove_idle_client(void)
return False;
 }
 
+/* check if HUP has been received and reload files */
+void winbind_check_sighup(void)
+{
+   if (do_sighup) {
+
+   DEBUG(3, (got SIGHUP\n));
+
+   flush_caches();
+   reload_services_file();
+
+   do_sighup = False;
+   }
+}
+
+/* check if TERM has been received */
+void winbind_check_sigterm(void)
+{
+   if (do_sigterm)
+   terminate();
+}
+
 /* Process incoming clients on listen_sock.  We use a tricky non-blocking,
non-forking, non-threaded model which allows us to handle many
simultaneous connections while remaining impervious to many denial of
@@ -954,18 +975,8 @@ static void process_loop(void)
 
/* Check signal handling things */
 
-   if (do_sigterm)
-   terminate();
-
-   if (do_sighup) {
-
-   DEBUG(3, (got SIGHUP\n));
-
-   flush_caches();
-   reload_services_file();
-
-   do_sighup = False;
-   }
+   winbind_check_sigterm();
+   winbind_check_sighup();
 
if (do_sigusr2) {
print_winbindd_status();
diff --git a/source/winbindd/winbindd_dual.c b/source/winbindd/winbindd_dual.c
index f71eec5..1d741be 100644
--- a/source/winbindd/winbindd_dual.c
+++ b/source/winbindd/winbindd_dual.c
@@ -1105,6 +1105,10 @@ static bool fork_domain_child(struct winbindd_child 
*child)
struct timeval now;
TALLOC_CTX *frame = talloc_stackframe();
 
+   /* check for signals */
+   winbind_check_sigterm();
+   winbind_check_sighup();
+
run_events(winbind_event_context(), 0, NULL, NULL);
 
GetTimeOfDay(now);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-28a-34-g33bbefd

2008-04-14 Thread Jim McDonough
The branch, v3-0-test has been updated
   via  33bbefd492e9b0b873e47c032657db0c8e812c39 (commit)
  from  68ecfa3ca4574133997596d5ca4fa9f76cdd9dc1 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit 33bbefd492e9b0b873e47c032657db0c8e812c39
Author: Jim McDonough [EMAIL PROTECTED]
Date:   Mon Apr 14 09:15:19 2008 -0400

Fix build with glibc 2.8

---

Summary of changes:
 source/client/mount.cifs.c |1 +
 1 files changed, 1 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/client/mount.cifs.c b/source/client/mount.cifs.c
index 4385412..70a5aaf 100755
--- a/source/client/mount.cifs.c
+++ b/source/client/mount.cifs.c
@@ -38,6 +38,7 @@
 #include string.h
 #include mntent.h
 #include fcntl.h
+#include limits.h
 
 #define MOUNT_CIFS_VERSION_MAJOR 1
 #define MOUNT_CIFS_VERSION_MINOR 10


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-28a-21-g588d576

2008-04-07 Thread Jim McDonough
The branch, v3-0-test has been updated
   via  588d57653b08e305f1741b72f1bb0257e58e482c (commit)
  from  a11835a3c01aaa6e0a59a78ff7862a8a3910705d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit 588d57653b08e305f1741b72f1bb0257e58e482c
Author: Bo Yang [EMAIL PROTECTED]
Date:   Mon Apr 7 09:21:42 2008 -0400

Only cache password policy results that worked, otherwise we
cannot login until the cache expires even if a connection
to a DC has been restored.

---

Summary of changes:
 source/nsswitch/winbindd_cache.c |4 +++-
 1 files changed, 3 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/nsswitch/winbindd_cache.c b/source/nsswitch/winbindd_cache.c
index 42f5565..71e0688 100644
--- a/source/nsswitch/winbindd_cache.c
+++ b/source/nsswitch/winbindd_cache.c
@@ -2122,7 +2122,9 @@ do_query:
 
/* and save it */
refresh_sequence_number(domain, False);
-   wcache_save_password_policy(domain, status, policy);
+   if (NT_STATUS_IS_OK(status)) {
+   wcache_save_password_policy(domain, status, policy);
+   }
 
return status;
 }


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-674-g8671f97

2008-04-07 Thread Jim McDonough
The branch, v3-2-test has been updated
   via  8671f9767d7d93a86712741303d6046937c3aae8 (commit)
  from  df8c100c2b53575a0d425a2daf52e2d59904746a (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 8671f9767d7d93a86712741303d6046937c3aae8
Author: Bo Yang [EMAIL PROTECTED]
Date:   Mon Apr 7 09:51:42 2008 -0400

Only cache password policy results that worked, otherwise we
cannot login until the cache expires even if a connection
to a DC has been restored.

---

Summary of changes:
 source/winbindd/winbindd_cache.c |4 +++-
 1 files changed, 3 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/winbindd_cache.c b/source/winbindd/winbindd_cache.c
index 0f8bd49..e4b0a53 100644
--- a/source/winbindd/winbindd_cache.c
+++ b/source/winbindd/winbindd_cache.c
@@ -2232,7 +2232,9 @@ do_query:
 
/* and save it */
refresh_sequence_number(domain, false);
-   wcache_save_password_policy(domain, status, policy);
+   if (NT_STATUS_IS_OK(status)) {
+   wcache_save_password_policy(domain, status, policy);
+   }
 
return status;
 }


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-27a-15-gf62fe6e

2007-12-06 Thread Jim McDonough
The branch, v3-0-test has been updated
   via  f62fe6ed60f1b9806d58c19df809ce85d596933f (commit)
  from  040db1ce851909704d093538ba063863fa11f73e (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit f62fe6ed60f1b9806d58c19df809ce85d596933f
Author: Andreas Schneider [EMAIL PROTECTED]
Date:   Thu Dec 6 12:29:52 2007 +0100

Remove trailing slashes from service name

---

Summary of changes:
 source/client/client.c |7 +++
 1 files changed, 7 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/client/client.c b/source/client/client.c
index 0cc1433..0fadd54 100644
--- a/source/client/client.c
+++ b/source/client/client.c
@@ -3857,6 +3857,7 @@ static int do_message_op(void)
  int main(int argc,char *argv[])
 {
pstring base_directory;
+   int len = 0;
int opt;
pstring query_host;
BOOL message = False;
@@ -4068,6 +4069,12 @@ static int do_message_op(void)
poptPrintUsage(pc, stderr, 0);
exit(1);
}
+   /* Remove trailing slashes */
+   len = strlen(service);
+   while(len  0  service[len - 1] == '\\') {
+   --len;
+   service[len] = '\0';
+   }
}

if ( strlen(new_workgroup) != 0 )


-- 
Samba Shared Repository


Re: [Samba] Howto modify samba printer ACLs without Windows?

2007-11-19 Thread Jim McDonough
On Nov 19, 2007 10:27 AM, Christoph Peus [EMAIL PROTECTED] wrote:
 I would like to limit access to our samba shared printers to certain
 user groups by commandline without using Windows. Is this possible?
see smbcacls

http://us1.samba.org/samba/docs/man/manpages-3/smbcacls.1.html

-- 
Jim McDonough
Samba Team
jmcd at samba dot org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Change password on first logon

2007-06-05 Thread Jim McDonough

On 5/30/07, Adam Tauno Williams [EMAIL PROTECTED] wrote:


 When I create users I give them all the same default password. However I
 want to force the users to change their passwords on first login, and
also
 to force them to change their paswords after a specified period of time.
 How can this be configuered?

Set the password must change and password can change attributes of a new
account to 1



I'm not sure what you meant by this last answer...but:

The correct answer is first to set the must change at next logon flag via
user manager or net sam set pwdmustchangenow command.  The second part
requires setting the policy, using net sam policy , setting maximum
password age, or again using user manager to set the account policy for
this.

--
---
Jim McDonough
Samba Team
jmcd at samba dot org
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] pdbedit and password expiration

2007-06-05 Thread Jim McDonough

On 5/30/07, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:


1.)  Does the --pwd-must-change-time switch of pdbedit work in 3.0.25a or
is that left over from a previous version?



The change is that it was not the correct way of setting password
expiration.  It is supposed to be dynamically calculated from the policy.
This way, when the policy changes, users with longer password expiration
aren't getting grandfathered in.  We no longer support setting this
directly.

2.)  If it is supposed to work, can someone provide an example of how they

have used it that has worked for them?



Instead, use the net sam policy command (it contains help text), and the
policy name is maximum password age.   You can alternatively use pdbedit
-P maximum password age to view and additionally -C seconds to set the
policy.  You should immediately see that it has changed.  You cannot choose
now as a policy, or everyone's password would always been expired, even
immediately after set.  You should probably use the net sam policy
command, as we're trying to move away from the pdbedit command.


3.)  If it doesn't work, how can I expire a password for a particular user

at a given date, or even expire it now?


To expire it now for a given user, you can issue net sam set
pwdmustchangenow.


--
---
Jim McDonough
Samba Team
jmcd at samba dot org
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Repost: Can't follow DFS link

2007-06-02 Thread Jim McDonough

On 6/1/07, Kent Tong [EMAIL PROTECTED] wrote:


  smb_flg2=51203


Kent, I know you already rebooted the client since we discussed this before
(though did you reboot the terminal server?).  This flags2 value is 0xC803,
and we need to see the 0x1000 bit on before we recognize that the client is
interested in DFS pathnames.  So now comes the tricky part...why is this
client different from your other client that works?  Can you give me
anything on how you connected, security environment (ADS vs USER vs DOMAIN),
or even how you specified the server address (netbios name, dns name, ip
address)?  These can all play a role, unfortunately, in how a window client
decides to ask for DFS referrals.


--
---
Jim McDonough
Samba Team
jmcd at samba dot org
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Can't follow DFS link

2007-05-23 Thread Jim McDonough

On 5/22/07, Kent Tong [EMAIL PROTECTED] wrote:


Can't believe that! Rebooting does fix the problem. Thanks a lot!


The client remembers whether or not we're a DFS server...so you can't change
from one to the other without rebooting.

--
---
Jim McDonough
Samba Team
jmcd at samba dot org
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can't follow DFS link

2007-05-22 Thread Jim McDonough

On 5/22/07, Kent Tong [EMAIL PROTECTED] wrote:


I am using 3.0.22 on Ubuntu 6.06. I'm trying to setup a DFS root. Here
is the smb.conf share section:

[test]
path=/var/test
writable=yes
msdfs root=yes


Could you include a little more from globals?  The host msdfs option, and
believe it or not, the security option?  Is this AD?

Also, perhaps more important, have you rebooted the client after turning on
msdfs on the server?

--
---
Jim McDonough
Samba Team
jmcd at samba dot org
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: svn commit: samba r22505 - in branches/SAMBA_3_0/source/rpc_server: .

2007-04-24 Thread Jim McDonough

On 4/24/07, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:


Fix build
-   if NT_STATUS_IS_OK(status) {
+   if (NT_STATUS_IS_OK(status)) {


Ummm,  uhhumm. uhhh.

Thanks.  But it really did build on my system :-)


--
---
Jim McDonough
Samba Team
jmcd at samba dot org


Re: [Samba] problems with msdfs proxy in AD environment

2007-04-19 Thread Jim McDonough

On 4/19/07, Andrea Lorenz [EMAIL PROTECTED] wrote:


If I use 3.0.25rc1 it does not work for domain members and non domain
members. Do anyone use sambas msdfs code inside an active directory
domain?


Yes, but only if the machine account itself can authenticate to the DFS
server.  I find that if the machine account cannot authenticate, it doesn't
work.  The client itself doesn't turn on the DFS bit in SMB_FLAGS2.  But you
say it doesn't work even for non-domain members?

I have it working for domain members as well, where I'm connecting to the
DFS server via a netbios alias that is not in AD, so it falls back to NTLM.

--
---
Jim McDonough
Samba Team
jmcd at samba dot org
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.25pre2 Available for Download

2007-03-22 Thread Jim McDonough

On 3/22/07, Gerald (Jerry) Carter [EMAIL PROTECTED] wrote:


 Does that mean we can use the windows acl's ??
It means that smbd can load a VFS plugin to deal with
different ACL models on a per share basis.  You still have
to convert the Windows security descriptor to a form
that means something to the underlying Unix file system.
but if you have a file systems that provides equivalent
(or even similar) semantics's as Windows NTFS, someone
can simply write the necessary VFS API calls and get
close.  All without having to touch core smbd code.


Currently, this has been done for GPFS, so if you have GPFS, you can use its
NFSv4 ACLs, which are much closer to the windows ACLs.  The nfsv4 acl
mapping is done outside the GPFS specific code, but currently there is no
other ACL vfs plugin that uses it.

--
---
Jim McDonough
Samba Team
jmcd at samba dot org
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems joining ADS Domain with Debian

2006-12-12 Thread Jim McDonough

On 12/12/06, Guillermo Gutierrez [EMAIL PROTECTED] wrote:


My network doesn't have a wins server, how can I get samba to use dns.



hosts will cause it to use dns.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: svn commit: samba r19993 - in branches: SAMBA_3_0/source/smbd SAMBA_3_0_24/source/smbd

2006-12-06 Thread Jim McDonough

On 12/1/06, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:


Log:
Fix the problem with Linux clients requesting O_WRONLY
on write-only files. Jim please check. Should not affect
Windows clients - I ensured all the relevent Samba4
torture tests still pass.


Sorry, forgot to tell you, this works great now with the cifs client.


  1   2   3   >