Re: [Samba] Access Denied to Printers / Same thing here - SOLVED once (*almost)

2008-11-10 Thread Martin Zielinski

Hi!

The path to your drivers is not relevant.
When you connect from windows to your samba server, you are mapped 
(somehow) to a *nix user on the samba server.
This user needs access rights on the driver directory. That's the 
important thing. You can check this basic settings by typing on your 
windows machine: run - \\ip of your samba server\print$


Look, if you have access to the share. If you want to install drivers, 
you need write access to the share, too.


Regarding the Xerox printer:
The printer driver is missing the following threee entries in the 
printers registry:


[PrinterDriverData\PDMap-WorkCentre 7328]
RATEDSPEED=28;AUTO=GPIN\GPIN.auto;PDL=GPIN\GPIN.pdl;MARG=GPIN\GPIN.margins;XCAP=GPIN\GPIN.xcp;PMM=GPIN\GPIN.pmm;FAMPATH=GPIN;CONTROLLERFAMILY=G;COMPANYNAME=XC;PLATFORMVERSION=5.0;PRINTERLANG= 
PSCRIPT,PCL5,PCL6;COLORCAPABLE=Color;


[PrinterDriverData\xModelId]
WorkCentre 7328

[PrinterDriverData\xProdUID]
GPIN

With these registry entries the error message goes away. If the driver 
works, I can't test.


BTW: As far as I do understand it, you really want to do RAW printing. 
This means, that the job leaves the client computer completely rendered.

This is what you can do with samba.

Bye,

Martin


Peter Van den Wildenbergh schrieb:

Peter Van den Wildenbergh wrote:

Daniel L. Miller wrote:

Hi!

Trying to trace down a problem with printer sharing.  I don't see 
anything glaringly obvious with my smb.conf.  I am using LDAP and CUPS.


Using a Windoze client, accessing a printer I receive the friendly 
Access denied, unable to connect.  Checking the Samba logs, I find:


[2008/11/07 18:26:08,  0] param/loadparm.c:process_usershare_file(8268)
 process_usershare_file: share name 
::{2227a280-3aea-1069-a2de-08002b30309d} contains invalid characters 
(any of %*?|/\+=;:,)

[2008/11/07 18:26:08,  0] param/loadparm.c:process_usershare_file(8268)
 process_usershare_file: share name 
::{2227a280-3aea-1069-a2de-08002b30309d} contains invalid characters 
(any of %*?|/\+=;:,)

[2008/11/07 18:26:08,  0] smbd/service.c:make_connection(1362)
 daniel (192.168.0.60) couldn't find service 
::{2227a280-3aea-1069-a2de-08002b30309d}


I don't HAVE any shares with invalid characters - that I'm aware of.  
Is it possible there's something hiding in a corrupted tdb file?  
I've tried deleting ntprinters.tdb without improvement.



Hi Daniel,

I can only offer moral support, I got the same problem but no solution
(yet).
Samba 3.0.28a on Ubuntu 8.04 LTS with OpenLDAP slapd 2.4.9

I read through this :
http://us6.samba.org/samba/docs/man/Samba-HOWTO-Collection/classicalprinting.html#id2620623 



But no luck and I want to avoid the whole rpcclient thing.

somebody here
(http://lists.samba.org/archive/samba/2006-January/116695.html) 
pointed to

http://www.extremetech.com/article2/0,1697,1722545,00.asp
Not sure what it has to do with it but I tried deleting the task thing
(no change)
(It explained where the 2227a280-3aea-1069-a2de-08002b30309d key comes 
from)


Parts of my smb.conf:

[global]
load printers = yes
printcap name = cups
printing = cups


[print$]
  comment = Printer Drivers
  path = /var/lib/samba/printers
  browseable = yes
  read only = yes
  guest ok = no
  write list = root, @Domain Admins, @Domain Users[print$]
  comment = Printer Drivers
  path = /var/lib/samba/printers
  browseable = yes
  read only = yes
  guest ok = no
  write list = root, @Domain Admins, @Domain Users
# Remove @Domain Users asap !!! Need printer setup working for Big
Xerox 7328 MFC


drwxrwxrwx 2 root Domain Admins  4096 2008-11-09 10:48 printers
(I will chmod this back to 775 ASAP)

The printer works in CUPS

root = part of Domain Admins
User root already member of the group Domain Admins.

What else did I do ?

Read
man 8 cupsaddsmb

Step 6 here fails:
http://de.samba.org/samba/docs/man/Samba-Guide/happy.html#id2575750

rebooted everything one more time, to give it another try...

Posted this 'cry for help'  msg...

Do I need cupsaddsmb?
I do NOT use RAW printing.


Thanks


Peter







Alrighty then... I think I got it... almost (*)

changed in smb.conf section : [print$]

  path = /usr/share/cups/drivers
#   path = /var/lib/samba/printers


Just before this change I did this :

[EMAIL PROTECTED]:/usr/share/cups/drivers# mkdir w32x86/3 -p

Not sure if it is needed to make those 2 sub-directories but it 
certainly doesn't hurt


after going through the add printer procedure 5.17
http://de.samba.org/samba/docs/man/Samba-Guide/happy.html#id2575750

I do an ls -l ... MAGIC


[EMAIL PROTECTED]:/usr/share/cups/drivers/w32x86/3# ls -l
total 18720
-rwxr--r-- 1 root root  728576 2007-05-22 05:29 PS5UI.DLL
-rwxr--r-- 1 root root  543232 2007-05-22 05:29 PSCRIPT5.DLL
-rwxr--r-- 1 root root   26038 2007-05-10 04:31 PSCRIPT.HLP
-rwxr--r-- 1 root root 1060548 2007-05-10 04:31 pscript.ntf
-rwxr--r-- 1 root root5561 2007-05-10 04:31 PS_SCHM.GDL
-rwxr--r-- 1 root root  742912 2008-03-06 13:25 x2comsB3.dll
-rwxr--r-- 1 root root 

Re: [Samba] privilages from main directory

2008-11-10 Thread Adam Williams

force group = support
valid users = @support

test test wrote:

Hi, i have problem with inheriting permission from ovveriding directory. For
example as we can see below support is subdirectory for main but if I'd like
go to support \\IP_File_Server\main\support then i can't becouse share
support inherits main share and in fact anybody from support group can't go
into directory. Only xyz person can go to support but he could't :/. This
permission work when i go like \\IP_File_Server\support. But it's little bit
confuse becouse i have a lot of orderly subfolders in main and support
share. Is possible to resolve my problem?

 [main]
path = /main
writable = yes
public = yes
guest ok = no
valid users = xyz

[support]
path = /main/support
writable = no
create mode = 0755
public = yes
guest ok = no
invalid users = xyz
write list = @support
  

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba Network design questions

2008-11-10 Thread David Markey
Hi,


I'm trying to come up with a distributed design for a samba 3
infrastructure(Heimdal will also be in here too). Please see this
picture for what i come up with.


http://www.dmarkey.com/~dmarkey/samba.png


Opinions?


Also, Do password changes always happen on the PDC or will the BDC
handle them?



Thanks


David
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: group setting doesnt work (debian)

2008-11-10 Thread Rene Veerman

k, i posted too soon ;)

fixed;

[global]
interfaces = 192.168.102.1/24 eth2
directory security mask =0775
security mask = 0775
create mask = 0775
directory mask = 0775

  workgroup = nlstr

  server string = %h server

  panic action = /usr/share/samba/panic-action %d
  encrypt passwords = true

  passdb backend = tdbsam

  obey pam restrictions = yes

  invalid users = root

  passwd program = /usr/bin/passwd %u
  passwd chat = *Enter\snew\sUNIX\spassword:* %n\n 
*Retype\snew\sUNIX\spassword:* %n\n *password\supdated\ssuccessfully* .


  socket options = TCP_NODELAY

  writable = no

  users = %S

[web]
path = /data/web
writeable = yes
group = www-data


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] group setting doesnt work (debian)

2008-11-10 Thread Rene Veerman
I'm trying to connect from a vista machine to a samba share on debian 
(latest).


This is going fine with these settings:
[global]

directory security mask 0775
security mask 0775
create mask 0775
directory mask 0775

  workgroup = nlstr

  server string = %h server

  panic action = /usr/share/samba/panic-action %d
  encrypt passwords = true

  passdb backend = tdbsam

  obey pam restrictions = yes

  invalid users = root

  passwd program = /usr/bin/passwd %u
  passwd chat = *Enter\snew\sUNIX\spassword:* %n\n 
*Retype\snew\sUNIX\spassword:* %n\n *password\supdated\ssuccessfully* .


  socket options = TCP_NODELAY

  writable = no

  users = %S

[web]
path = /data/web
writeable = yes


---EOF

but as soon as i add the following line to [web], i cannot connect 
anymore; i get an error message on vista that reads 'the specified group 
does not exist.'


group = www-data

the thing is, this group DOES exist, it's in /etc/group and the username 
i'm connecting with is a member of that group.


There's an additional problem, my files are created with these permissions;
-rwxr--r--  1 rene rene 0 2008-11-10 17:16 test.txt*

but that should be
drwxrwxr-x  5 rene rene  4096 2008-11-03 14:48 work/

i'm kinda at a loss here, holding out for clues..
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] klist versus kadmin

2008-11-10 Thread degbert degbert
I'm having a problem with kadmin not doing what klist says should work.

klist will show my keytab file (with minus k), but when I try and use
a principal in that keytab with kinit, I get an error:
 kinit(v5): Client not found in Kerberos database while getting
initial credentials

I setup both the Windows server and the Linux client, so I've made a
mistake somewhere. What have I done wrong?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Connecting to share - errors authenticating machine account - why?

2008-11-10 Thread Paul Sobey

I've got my smb.conf set as follows:

[global]
disable spoolss = Yes
show add printer wizard = No
security = ADS
log level = 1
realm = FOO.BAR.COM
password server = dc.foo.bar.com
workgroup = FOO
winbind enum users = yes
winbind enum groups = yes
winbind separator = +
winbind use default domain = yes
idmap backend = ad
winbind nss info = rfc2307
use kerberos keytab = yes
client lanman auth = no
client ntlmv2 auth = yes
idmap uid = 1-15000
idmap gid = 5000-6000
winbind refresh tickets = yes

When I connect to a share from a test workstation logged in as me, it 
takes a while to connect. In the logs, I see this:


[2008/11/10 11:58:05,  1] smbd/sesssetup.c:reply_spnego_kerberos(474)
  Username FOO+WORKSTATIONNAME$ is invalid on this system

I presume this is because I have rfc2307 set for winbind nss info? The 
behaviour I want, which I am seeing, is that only users in AD which have 
Unix UIDs defined show in getent passwd. Do I need to add a more general 
pool for rids so that they can be generated on the fly for computer 
accounts?


I am trying to use winbind as a general authentication-against-ad 
mechanism on lots of servers, but on the servers that run smbd, I 
also want to be able to serve files to XP clients as 'normally' as 
possible.


I'd appreciate any advice...

Cheers,
Paul

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] klist versus kadmin

2008-11-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

degbert degbert wrote:
 I'm having a problem with kadmin not doing what klist says should work.
 
 klist will show my keytab file (with minus k), but when I try and use
 a principal in that keytab with kinit, I get an error:
  kinit(v5): Client not found in Kerberos database while getting
 initial credentials

You can only get a TGT using either the UPN or the
sAMAccountName.  Machine accounts have no UPN by default.
My guess is that this is the root of your troubles.


cheers, jerry
- --
=
Samba--- http://www.samba.org
Likewise Software  -  http://www.likewisesoftware.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFJGHD2IR7qMdg1EfYRAqcaAJ9f20XSP/OejM9iNyqlwMw0IDJDmgCfWKYE
M3qKQK0vd8PAdbnhr1c3WoQ=
=mOQo
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba as a member in Windows 2008 Domain

2008-11-10 Thread Johannes Picard
Hello folks,
I have not followed this developement lately, but now I would appreciate a
quick load down on the topic. I read in some threads, there are diffculties
with membership in Windows 2008 Domains. A customer recently updated his
domain from 2003 to 2008 and is reporting sporadic access failures with
Samba 3.0.14a.
I updated the the SLES9 packages from Sernet FTP to 3.0.32-36, and I was
able to join Domain, but operation lacks speed and still sometimes Access
is denied, when it should not be. So to make a long story short:
Is there a recommended Version that works with WIn 2008 Domain (native mode)
?
Your help is appreciated
Best
Daniel
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Vista - Profile - Local

2008-11-10 Thread lmhelp

Hi everyone,

Thank you for reading my post, here is my problem.
In my network, there are:
- a Samba server, acting as a domain controller,
- a laptop running Windows Vista Business.

Suppose:
- the laptop hostname is anthracite,
- the server hostname is chrome,
- and the Samba domain name is iode.

I may log in my system as:
- anthracite\lmhelp
- or as iode\lmhelp.

I want to use the same Windows PROFILE in both cases.
And I want that profile to be a LOCAL one (not a ROAMING one).

When I log as anthracite\lmhelp, I am already using a local profile, say
P.
I want P to be my profile when I log as iode\lmhelp.

With Windows XP, I knew how to set up things.

Now, with Vista, when I go to:
Control Panel - System - Advanced - User Profiles, Settings
The iode\lmhelp profile type is Roaming.
The Local profile radio button is uncheckable.

When I go to the registry:
HKEY_LOCAL_MACHINE - SOFTWARE - Microsoft - Windows NT - CurrentVersion
- ProfileList
I have the following profile:

===
S-1-5-21-2597649628-1181931583-1240522751-3024
===
CentralProfile\\chrome\lmhelp\profile.V2
Flags   0
ProfileImagePathC:\Users\TEMP.IODE
ProfileLoadTimeHigh0
ProfileLoadTimeLow0
RefCount  2
Sid  01 05 00 00 00 00 00 05 15 00 00 00 dc fc D4 a9
3f d8 72 46 ff df f0 49 d0 0b 00 00
State  0x0a04 (2564)
===

If I set the flag State to 0x0 then I can check the
Local profile radio button in the User Profiles settings.
But it is not taken into account.
When I leave and go back to it, the profile type it is set to Roaming
profile again.

Can you help me solve my problem?
Thanks in advance,
-- 
Lmhelp
-- 
View this message in context: 
http://www.nabble.com/Vista---Profile---Local-tp20416486p20416486.html
Sent from the Samba - General mailing list archive at Nabble.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problem with smbpasswd on Mac OS X

2008-11-10 Thread Baniz Daymov
Hi there!

I have a Mac Mini running Mac OS 10.4.11 and one of the user accounts
that connects from a windows laptop has stopped working, i.e. when you
try to access the user's home folder from the windows machine the
username and password are rejected.

The account is a full user account on the Mac and it has the same
username and password as the account on the windows machine.

I am able to log onto the SMB file shares on the Mac from the Windows
machine with a different username and password, so I know that samba
is running ok.

I am able to log onto the Mac itself using the username and password
that are rejected when you try to connect to the samba file shares
from a windows machine, so I know that the password is correct. Also,
this used to work, so it's not like I haven't ever managed to get onto
the samba file shares with this username/password.

I tried to use smbpasswd to reset the smb password in case it had
somehow been changed and no longer matched the OS X password and I got
the following:

root# smbpasswd username redacted
New SMB password:
Retype new SMB password:
[-14200]add_record_attributes: authenticate_node error
odssam_update_sam_account: [-14200]add_record_attributes
Failed to modify entry for user username redacted.
Failed to modify password entry for user username redacted

Any ideas as to what might be going on? If there's any more info that
would be useful, please let me know.

Thanks in advance for your valuable time.

-- 
Matt Jones
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba spawning excessive smbd processes.

2008-11-10 Thread Jeremy Allison
On Mon, Nov 10, 2008 at 08:51:46AM +0100, Marco van Putten wrote:
 Corrupt tdb file. Are you storing the tdb files on reiserfs?
 If yes, move them to something more robust like ext3. If
 you're not using reiserfs, this sounds like flaky hardware
 somewhere.

 Volker


 Thanks Volker.

 The tdb file is on a ext3 filesystem. The disks themselves are 2 80GB  
 SATA disks (hardware raid 1) in a HP DL320. To make sure I'm going to  
 give them an extra check-up today.

Almost certainly a bad tdb file. Try using tdbbdump to see
if it gets into an infinite loop.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Problem with smbpasswd on Mac OS X

2008-11-10 Thread Baniz Daymov
On Mon, Nov 10, 2008 at 7:55 PM, Baniz Daymov [EMAIL PROTECTED] wrote:
 If there's any more info that would be useful, please let me know.

D'oh, like the samba version number eh? It's Samba version 3.0.10.

Sorry!

-- 
Matt Jones
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Problem with smbpasswd on Mac OS X

2008-11-10 Thread Matt Jones
On Mon, Nov 10, 2008 at 7:55 PM, Baniz Daymov [EMAIL PROTECTED] wrote:
 If there's any more info that would be useful, please let me know.

D'oh, like the samba version number eh? It's Samba version 3.0.10.

Sorry!

-- 
Matt
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Configuring idmap for a Samba 3.2.4 AD member server

2008-11-10 Thread David Eisner
I'm hoping somebody can point me to the right documentation for
setting up the following scenario.

Earlier this year I had Samba 3.0.28a working as a member server of a
(Windows Server 2003) AD domain, using Solaris 10 and Heimdal
Kerberos.  I was able to log into the server using AD accounts, getent
passwd worked, etc. I was using secruity=ads with these settings
(among other):

netbios name = MYSMBSRV
realm = MYDOMAIN.FOO.ORG
use kerberos keytab = Yes
idmap domains = MYDOMAIN
idmap config MYDOMAIN:backend = ad
idmap config MYDOMAIN:default = yes
idmap config MYDOMAIN:schema_mode = rfc2307
idmap config MYDOMAIN:range= 1 - 3
idmap alloc backend = tdb
idmap alloc config:range= 5000 - 
winbind nss info = rfc2307

It may be that some of this is superfluous but I was fortunate enough
that it worked anyway.

Now I'd like to get the same thing going with Samba 3.2.4.  I'm able
to join the samba server to the domain, and kinit
[EMAIL PROTECTED] works, but that's about it.  Winbindd eats
up all the CPU on one processor when I start it,  and getent passwd
fails to return any non-local accounts. Wbinfo -u sits for a long time
and then fails with Error looking up domain users.

Looking at a packet dump, I see about a hojillion repeats of this:

...
164 5.581492... RPC_NETLOGONDsrEnumerateDomainTrusts request
165 5.581931... RPC_NETLOGONDsrEnumerateDomainTrusts 
response
...

My question: Is the following portion of the Official HOWTO up-to-date?


http://us6.samba.org/samba/docs/man/Samba-HOWTO-Collection/idmapper.html#id2597583

None of it mentions using idmap config.  I may be mistaken, but I
don't see anything in the HOWTO about using  idmap config:


http://www.google.com/search?hl=enq=inurl:Samba-HOWTO-Collection+idmap+config;

Where should I look for definitive, up-to-date instructions for
configuring this with Samba 3.2.4?

Thanks in advance.

-David


-- 
David Eisner http://cradle.brokenglass.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba/Cups Default Printer Settings

2008-11-10 Thread ml
Hi

I've a question about Samba, Cups and the Windows clients default printer
settings.
Where are the these settings saved? Is there a special file or is it saved
somewhere in the $print share?

thanks for your help

Pascal

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] OpenLDAP integration

2008-11-10 Thread Brad Nielsen
I've followed the OpenLDAP + SAMBA Domain Controller tutorial
step-by-step: http://ubuntuforums.org/showthread.php?t=640760

And after long hours, and enless googling, I've yet to find a solution.

LDAP works great
SAMBA works great.

But the intergration between them don't work.

Here is the samba log:
root:/etc# tail /var/log/samba/log.smbd
  smbd version 3.0.28a started.
  Copyright Andrew Tridgell and the Samba Team 1992-2008
[2008/11/10 22:11:32, 0] auth/auth_util.c:create_builtin_administrators(792)
  create_builtin_administrators: Failed to create Administrators
[2008/11/10 22:11:32, 0] auth/auth_util.c:create_builtin_users(758)
  create_builtin_users: Failed to create Users
[2008/11/10 22:11:47, 0] auth/auth_util.c:create_builtin_administrators(792)
  create_builtin_administrators: Failed to create Administrators
[2008/11/10 22:11:47, 0] auth/auth_util.c:create_builtin_users(758)
  create_builtin_users: Failed to create Users

I've tried to net groupmap the group's, but they've already been
mapped, and still no luck.

I'm running Ubuntu 8.04, samba version 3.0.28a-1ubuntu4.5

When i try to access the share from the local machine with smbclient, I get:
root:/etc# smbclient //hostname/Storage -U ricky
Password:
session setup failed: NT_STATUS_LOGON_FAILURE

(Note: I renamed hostname with the original hostname, i don't want
to post any internal info.)

And if I do a ldapsearch, it brings up all of the right information.

My LDAP configuration in the smb.conf looks like this:

passdb backend = ldapsam:ldap://localhost/

ldap admin dn = cn=admin,dc=domain,dc=com
ldap user suffix = ou=Users
ldap suffix = dc=domain,dc=com
ldap idmap suffix = ou=Users
ldap passwd sync = Yes
ldap delete dn = Yes
ldap machine suffix = ou=Computers
ldap group suffix = ou=Groups

(Note: I renamed domain com with the original domain, I don't want
to post any internal info.)

I've double, triple, quad triple, and had someone else look at it, and
we are not seeing what could be going wrong.

If there is anyone who can shine some light on this, it'd be greatly
appreciated!

Thanks!

- Bradley
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] failed to authenticate by windows 2003 server

2008-11-10 Thread walter
hi,

 

I have a samba share (/test) at the linux machine 192.168.10.222 (hostname
bb222)

 

and I configured the security level to 'SERVER' so that the authentication
is done by a Windows 2003 server (192.168.1.41, hostname bloom03), below is
the smb.conf :

 

=

security = SERVER

password server = bloom03

[test]

path = /test

writeable = yes

guest ok = yes

=

 

 

Here comes the problem I have :

when I tried to connect the samba share \\192.168.10.222\test from a windows
machine other than the windows 2003 authentication server, it is fine, below
is the event log received :

 

=

event id : 680

Successful Network Logon:

   User Name: mary

   Domain:  BLOOM03

   Logon ID: (0x0,0x578C1)

   Logon Type: 3

   Logon Process:NtLmSsp 

   Authentication Package: NTLM

   Workstation Name: \\BB222

   Logon GUID:-

   Caller User Name:  -

   Caller Domain:-

   Caller Logon ID:  -

   Caller Process ID: -

   Transited Services: -

   Source Network Address:192.168.10.222

   Source Port:0

 

-

event id : 540

 

Successful Network Logon:

   User Name: mary

   Domain:  BLOOM03

   Logon ID: (0x0,0x578C1)

   Logon Type: 3

   Logon Process:NtLmSsp 

   Authentication Package: NTLM

   Workstation Name: \\BB222

   Logon GUID:-

   Caller User Name:  -

   Caller Domain:-

   Caller Logon ID:  -

   Caller Process ID: -

   Transited Services: -

   Source Network Address:192.168.10.222

   Source Port:0

 

-

event id : 538

 

User Logoff:

   User Name: mary

   Domain:  BLOOM03

   Logon ID: (0x0,0x578C1)

   Logon Type: 3

 

=

 

However, when I tried to connect the same samba share from the windows 2003
directly, it failed with the following event log from the event viewer :

 



event id : 552

 

Logon attempt using explicit credentials:

 Logged on user:

   User Name: Administrator

   Domain:  BLOOM03

   Logon ID: (0x0,0x16145)

   Logon GUID:-

 User whose credentials were used:

   Target User Name: mary

   Target Domain:   BLOOM03

   Target Logon GUID: -

 

 Target Server Name:bb222.bb

 Target Server Info:bb222.bb

 Caller Process ID:  4

 Source Network Address:  -

 Source Port:  -



 

 

Any ideas why it failed when the client and the authentication server is the
same machine ? Please note that all the machines above are not in a domain.

 

Thanks

 

 

 

 

 

 

 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3135-g058d1e2

2008-11-10 Thread Michael Adam
The branch, v3-2-test has been updated
   via  058d1e2d0a4985825a62d2adc336a48d91ae4771 (commit)
   via  884349af686faaf7b6bfec08eb2ac5dbc8e30fe5 (commit)
  from  29257fb4a8faf0ccb49dc4dcb6871a145c5b7f21 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 058d1e2d0a4985825a62d2adc336a48d91ae4771
Author: Michael Adam [EMAIL PROTECTED]
Date:   Mon Nov 10 15:01:18 2008 +0100

build: prevent make errors for picky makes when $(EXTRA_ALL_TARGETS) is 
empty

picky make implementations don't like lines with only tabs in rules or 
dependencie

Michael

commit 884349af686faaf7b6bfec08eb2ac5dbc8e30fe5
Author: Martin Schwenke [EMAIL PROTECTED]
Date:   Fri Nov 7 12:20:59 2008 +1100

Add @CIFSUPCALL_PROGS@ to all target so cifs.upcall gets built at
compile time rather than install time.  This stops problems where
packaging scripts pass CFLAGS to make but not make install.

Signed-off-by: Martin Schwenke [EMAIL PROTECTED]
Signed-off-by: Michael Adam [EMAIL PROTECTED]

---

Summary of changes:
 source/Makefile.in |7 +--
 1 files changed, 5 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/Makefile.in b/source/Makefile.in
index f5811af..730e130 100644
--- a/source/Makefile.in
+++ b/source/Makefile.in
@@ -221,7 +221,9 @@ NSS_INFO_MODULES = @NSS_INFO_MODULES@
 MODULES = $(VFS_MODULES) $(PDB_MODULES) $(RPC_MODULES) $(IDMAP_MODULES) \
   $(CHARSET_MODULES) $(AUTH_MODULES) $(NSS_INFO_MODULES)
 
-##
+EXTRA_ALL_TARGETS = @EXTRA_ALL_TARGETS@
+
+#
 # object file lists
 ##
 
@@ -1093,7 +1095,8 @@ VLP_OBJ = $(VLP_OBJ1) $(PARAM_OBJ) $(LIBSMB_OBJ) \
 # now the rules...
 ##
 all:: SHOWFLAGS libs $(SBIN_PROGS) $(BIN_PROGS) $(ROOT_SBIN_PROGS) \
-   $(MODULES) $(NSS_MODULES) $(PAM_MODULES) @EXTRA_ALL_TARGETS@
+   $(MODULES) $(NSS_MODULES) $(PAM_MODULES) @CIFSUPCALL_PROGS@ \
+   $(EXTRA_ALL_TARGETS)
 
 nss_modules:: $(NSS_MODULES)
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4352-ga0e471f

2008-11-10 Thread Michael Adam
The branch, v3-3-test has been updated
   via  a0e471fc3be0f8c9c66a6c0f242515e61d1301a5 (commit)
   via  d58e6cb2467551f61f937d8bc16a7e0a765d8273 (commit)
  from  a982abf3899199faef11b7279d1d5080e8a9f71c (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit a0e471fc3be0f8c9c66a6c0f242515e61d1301a5
Author: Michael Adam [EMAIL PROTECTED]
Date:   Mon Nov 10 15:01:18 2008 +0100

build: prevent make errors for picky makes when $(EXTRA_ALL_TARGETS) is 
empty

picky make implementations don't like lines with only tabs in rules or 
dependencie

Michael
(cherry picked from commit 058d1e2d0a4985825a62d2adc336a48d91ae4771)

commit d58e6cb2467551f61f937d8bc16a7e0a765d8273
Author: Martin Schwenke [EMAIL PROTECTED]
Date:   Fri Nov 7 12:20:59 2008 +1100

Add @CIFSUPCALL_PROGS@ to all target so cifs.upcall gets built at
compile time rather than install time.  This stops problems where
packaging scripts pass CFLAGS to make but not make install.

Signed-off-by: Martin Schwenke [EMAIL PROTECTED]
Signed-off-by: Michael Adam [EMAIL PROTECTED]
(cherry picked from commit 884349af686faaf7b6bfec08eb2ac5dbc8e30fe5)

---

Summary of changes:
 source/Makefile.in |7 +--
 1 files changed, 5 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/Makefile.in b/source/Makefile.in
index 448a413..a203e6a 100644
--- a/source/Makefile.in
+++ b/source/Makefile.in
@@ -226,7 +226,9 @@ MODULES = $(VFS_MODULES) $(PDB_MODULES) $(RPC_MODULES) 
$(IDMAP_MODULES) \
   $(CHARSET_MODULES) $(AUTH_MODULES) $(NSS_INFO_MODULES) \
  $(GPEXT_MODULES)
 
-##
+EXTRA_ALL_TARGETS = @EXTRA_ALL_TARGETS@
+
+#
 # object file lists
 ##
 
@@ -1131,7 +1133,8 @@ RPC_OPEN_TCP_OBJ = torture/rpc_open_tcp.o \
 # now the rules...
 ##
 all:: SHOWFLAGS libs $(SBIN_PROGS) $(BIN_PROGS) $(ROOT_SBIN_PROGS) \
-   $(MODULES) $(NSS_MODULES) $(PAM_MODULES) @EXTRA_ALL_TARGETS@
+   $(MODULES) $(NSS_MODULES) $(PAM_MODULES) @CIFSUPCALL_PROGS@ \
+   $(EXTRA_ALL_TARGETS)
 
 nss_modules:: $(NSS_MODULES)
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4350-ga982abf

2008-11-10 Thread Kai Blin
The branch, v3-3-test has been updated
   via  a982abf3899199faef11b7279d1d5080e8a9f71c (commit)
  from  f383a518f68568c36edc7f438d903d3636a42d45 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit a982abf3899199faef11b7279d1d5080e8a9f71c
Author: Kai Blin [EMAIL PROTECTED]
Date:   Fri Nov 7 09:50:33 2008 +0100

ntlm_auth: Put huge NTLMv2 blobs into extra_data on CRAP auth

This fixes bug #5865

---

Summary of changes:
 source/nsswitch/winbind_struct_protocol.h |4 +++-
 source/utils/ntlm_auth.c  |   18 +++---
 source/winbindd/winbindd_pam.c|   25 ++---
 3 files changed, 36 insertions(+), 11 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/nsswitch/winbind_struct_protocol.h 
b/source/nsswitch/winbind_struct_protocol.h
index e81813c..b5b0b11 100644
--- a/source/nsswitch/winbind_struct_protocol.h
+++ b/source/nsswitch/winbind_struct_protocol.h
@@ -202,7 +202,9 @@ typedef struct winbindd_gr {
 #define WBFLAG_IS_PRIVILEGED   0x0400  /* not used */
 /* Flag to say this is a winbindd internal send - don't recurse. */
 #define WBFLAG_RECURSE 0x0800
-
+/* Flag to tell winbind the NTLMv2 blob is too big for the struct and is in the
+ * extra_data field */
+#define WBFLAG_BIG_NTLMV2_BLOB 0x0001
 
 #define WINBINDD_MAX_EXTRA_DATA (128*1024)
 
diff --git a/source/utils/ntlm_auth.c b/source/utils/ntlm_auth.c
index 4586086..8dd433c 100644
--- a/source/utils/ntlm_auth.c
+++ b/source/utils/ntlm_auth.c
@@ -380,13 +380,25 @@ NTSTATUS contact_winbind_auth_crap(const char *username,
}
 
if (nt_response  nt_response-length) {
-   memcpy(request.data.auth_crap.nt_resp, 
-  nt_response-data, 
-  MIN(nt_response-length, 
sizeof(request.data.auth_crap.nt_resp)));
+   if (nt_response-length  
sizeof(request.data.auth_crap.nt_resp)) {
+   request.flags = request.flags | WBFLAG_BIG_NTLMV2_BLOB;
+   request.extra_len = nt_response-length;
+   request.extra_data.data = SMB_MALLOC_ARRAY(char, 
request.extra_len);
+   if (request.extra_data.data == NULL) {
+   return NT_STATUS_NO_MEMORY;
+   }
+   memcpy(request.extra_data.data, nt_response-data,
+  nt_response-length);
+
+   } else {
+   memcpy(request.data.auth_crap.nt_resp,
+  nt_response-data, nt_response-length);
+   }
 request.data.auth_crap.nt_resp_len = nt_response-length;
}

result = winbindd_request_response(WINBINDD_PAM_AUTH_CRAP, request, 
response);
+   SAFE_FREE(request.extra_data.data);
 
/* Display response */
 
diff --git a/source/winbindd/winbindd_pam.c b/source/winbindd/winbindd_pam.c
index d9104ca..2fd9352 100644
--- a/source/winbindd/winbindd_pam.c
+++ b/source/winbindd/winbindd_pam.c
@@ -1854,17 +1854,28 @@ enum winbindd_result winbindd_dual_pam_auth_crap(struct 
winbindd_domain *domain,
 
if (state-request.data.auth_crap.lm_resp_len  
sizeof(state-request.data.auth_crap.lm_resp)
|| state-request.data.auth_crap.nt_resp_len  
sizeof(state-request.data.auth_crap.nt_resp)) {
-   DEBUG(0, (winbindd_pam_auth_crap: invalid password length 
%u/%u\n,
- state-request.data.auth_crap.lm_resp_len,
- state-request.data.auth_crap.nt_resp_len));
-   result = NT_STATUS_INVALID_PARAMETER;
-   goto done;
+   if (!state-request.flags  WBFLAG_BIG_NTLMV2_BLOB ||
+state-request.extra_len != 
state-request.data.auth_crap.nt_resp_len) {
+   DEBUG(0, (winbindd_pam_auth_crap: invalid password 
length %u/%u\n,
+ state-request.data.auth_crap.lm_resp_len,
+ state-request.data.auth_crap.nt_resp_len));
+   result = NT_STATUS_INVALID_PARAMETER;
+   goto done;
+   }
}
 
lm_resp = data_blob_talloc(state-mem_ctx, 
state-request.data.auth_crap.lm_resp,

state-request.data.auth_crap.lm_resp_len);
-   nt_resp = data_blob_talloc(state-mem_ctx, 
state-request.data.auth_crap.nt_resp,
-   
state-request.data.auth_crap.nt_resp_len);
+
+   if (state-request.flags  WBFLAG_BIG_NTLMV2_BLOB) {
+   nt_resp = data_blob_talloc(state-mem_ctx,
+  state-request.extra_data.data,
+   

[SCM] Samba Shared Repository - branch master updated - 951cf45ee7014e4099adf4efdfbb6eb71d7e8419

2008-11-10 Thread Michael Adam
The branch, master has been updated
   via  951cf45ee7014e4099adf4efdfbb6eb71d7e8419 (commit)
   via  4c391c94f47458a64bf71d17fc3d7c0507ebfd9b (commit)
  from  7d8787c915b97f44851d2ca4c854c5f3aca8a3c6 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 951cf45ee7014e4099adf4efdfbb6eb71d7e8419
Author: Michael Adam [EMAIL PROTECTED]
Date:   Mon Nov 10 15:13:15 2008 +0100

[s3]build: prevent make errors for picky makes when $(EXTRA_ALL_TARGETS) is 
empty

picky make implementations don't like lines with only tabs in rules or 
dependencie

Michael

commit 4c391c94f47458a64bf71d17fc3d7c0507ebfd9b
Author: Michael Adam [EMAIL PROTECTED]
Date:   Mon Nov 10 15:10:37 2008 +0100

[s3]build: build cifs.upcall at build time instead of at install time.

This is to prevent problems with packaging scripts that pass CFLAGS
to make but not to make install...

Based on a patch for v3-2 by Martin Schwenke [EMAIL PROTECTED].

Michael

---

Summary of changes:
 source3/Makefile.in |5 -
 1 files changed, 4 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index a644eea..d216e1c 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -224,6 +224,8 @@ MODULES = $(VFS_MODULES) $(PDB_MODULES) $(RPC_MODULES) 
$(IDMAP_MODULES) \
   $(CHARSET_MODULES) $(AUTH_MODULES) $(NSS_INFO_MODULES) \
  $(GPEXT_MODULES)
 
+EXTRA_ALL_TARGETS = @EXTRA_ALL_TARGETS@
+
 ##
 # object file lists
 ##
@@ -1158,7 +1160,8 @@ RPC_OPEN_TCP_OBJ = torture/rpc_open_tcp.o \
 # now the rules...
 ##
 all:: SHOWFLAGS basics libs $(SBIN_PROGS) $(BIN_PROGS) $(ROOT_SBIN_PROGS) \
-   $(MODULES) $(NSS_MODULES) $(PAM_MODULES) @EXTRA_ALL_TARGETS@
+   $(MODULES) $(NSS_MODULES) $(PAM_MODULES) @CIFSUPCALL_PROGS@ \
+   $(EXTRA_ALL_TARGETS)
 
 basics::
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3133-g29257fb

2008-11-10 Thread Kai Blin
The branch, v3-2-test has been updated
   via  29257fb4a8faf0ccb49dc4dcb6871a145c5b7f21 (commit)
  from  ecabc19a114657f38c48a19073eb970338f97010 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 29257fb4a8faf0ccb49dc4dcb6871a145c5b7f21
Author: Kai Blin [EMAIL PROTECTED]
Date:   Fri Nov 7 09:50:33 2008 +0100

ntlm_auth: Put huge NTLMv2 blobs into extra_data on CRAP auth

This fixes bug #5865

---

Summary of changes:
 source/nsswitch/winbind_struct_protocol.h |4 +++-
 source/utils/ntlm_auth.c  |   18 +++---
 source/winbindd/winbindd_pam.c|   25 ++---
 3 files changed, 36 insertions(+), 11 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/nsswitch/winbind_struct_protocol.h 
b/source/nsswitch/winbind_struct_protocol.h
index e81813c..b5b0b11 100644
--- a/source/nsswitch/winbind_struct_protocol.h
+++ b/source/nsswitch/winbind_struct_protocol.h
@@ -202,7 +202,9 @@ typedef struct winbindd_gr {
 #define WBFLAG_IS_PRIVILEGED   0x0400  /* not used */
 /* Flag to say this is a winbindd internal send - don't recurse. */
 #define WBFLAG_RECURSE 0x0800
-
+/* Flag to tell winbind the NTLMv2 blob is too big for the struct and is in the
+ * extra_data field */
+#define WBFLAG_BIG_NTLMV2_BLOB 0x0001
 
 #define WINBINDD_MAX_EXTRA_DATA (128*1024)
 
diff --git a/source/utils/ntlm_auth.c b/source/utils/ntlm_auth.c
index 4586086..8dd433c 100644
--- a/source/utils/ntlm_auth.c
+++ b/source/utils/ntlm_auth.c
@@ -380,13 +380,25 @@ NTSTATUS contact_winbind_auth_crap(const char *username,
}
 
if (nt_response  nt_response-length) {
-   memcpy(request.data.auth_crap.nt_resp, 
-  nt_response-data, 
-  MIN(nt_response-length, 
sizeof(request.data.auth_crap.nt_resp)));
+   if (nt_response-length  
sizeof(request.data.auth_crap.nt_resp)) {
+   request.flags = request.flags | WBFLAG_BIG_NTLMV2_BLOB;
+   request.extra_len = nt_response-length;
+   request.extra_data.data = SMB_MALLOC_ARRAY(char, 
request.extra_len);
+   if (request.extra_data.data == NULL) {
+   return NT_STATUS_NO_MEMORY;
+   }
+   memcpy(request.extra_data.data, nt_response-data,
+  nt_response-length);
+
+   } else {
+   memcpy(request.data.auth_crap.nt_resp,
+  nt_response-data, nt_response-length);
+   }
 request.data.auth_crap.nt_resp_len = nt_response-length;
}

result = winbindd_request_response(WINBINDD_PAM_AUTH_CRAP, request, 
response);
+   SAFE_FREE(request.extra_data.data);
 
/* Display response */
 
diff --git a/source/winbindd/winbindd_pam.c b/source/winbindd/winbindd_pam.c
index 90849b5..f376d16 100644
--- a/source/winbindd/winbindd_pam.c
+++ b/source/winbindd/winbindd_pam.c
@@ -1832,17 +1832,28 @@ enum winbindd_result winbindd_dual_pam_auth_crap(struct 
winbindd_domain *domain,
 
if (state-request.data.auth_crap.lm_resp_len  
sizeof(state-request.data.auth_crap.lm_resp)
|| state-request.data.auth_crap.nt_resp_len  
sizeof(state-request.data.auth_crap.nt_resp)) {
-   DEBUG(0, (winbindd_pam_auth_crap: invalid password length 
%u/%u\n, 
- state-request.data.auth_crap.lm_resp_len, 
- state-request.data.auth_crap.nt_resp_len));
-   result = NT_STATUS_INVALID_PARAMETER;
-   goto done;
+   if (!state-request.flags  WBFLAG_BIG_NTLMV2_BLOB ||
+state-request.extra_len != 
state-request.data.auth_crap.nt_resp_len) {
+   DEBUG(0, (winbindd_pam_auth_crap: invalid password 
length %u/%u\n,
+ state-request.data.auth_crap.lm_resp_len,
+ state-request.data.auth_crap.nt_resp_len));
+ result = NT_STATUS_INVALID_PARAMETER;
+   goto done;
+   }
}
 
lm_resp = data_blob_talloc(state-mem_ctx, 
state-request.data.auth_crap.lm_resp,

state-request.data.auth_crap.lm_resp_len);
-   nt_resp = data_blob_talloc(state-mem_ctx, 
state-request.data.auth_crap.nt_resp,
-   
state-request.data.auth_crap.nt_resp_len);
+
+   if (state-request.flags  WBFLAG_BIG_NTLMV2_BLOB) {
+   nt_resp = data_blob_talloc(state-mem_ctx,
+  state-request.extra_data.data,
+   

[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-32-64-g1941f42

2008-11-10 Thread Kai Blin
The branch, v3-0-test has been updated
   via  1941f42b04dd20763449ba57e4543aca41ca2155 (commit)
   via  1f3eba80c8df79f31757bc2075f5730cd261806c (commit)
  from  66ec780d878979a9fa33ff868f1849e9d2166dcf (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit 1941f42b04dd20763449ba57e4543aca41ca2155
Author: Kai Blin [EMAIL PROTECTED]
Date:   Fri Nov 7 09:43:46 2008 +0100

ntlm_auth: Put huge NTLMv2 blobs into extra_data on CRAP auth

This fixes bug #5865

commit 1f3eba80c8df79f31757bc2075f5730cd261806c
Author: Kai Blin [EMAIL PROTECTED]
Date:   Fri Nov 7 09:40:35 2008 +0100

winbindd: Reformat the WBFLAGS defines to prepare for adding a new flag.

---

Summary of changes:
 source/nsswitch/winbindd_nss.h |   31 ---
 source/nsswitch/winbindd_pam.c |   24 +---
 source/utils/ntlm_auth.c   |   20 
 3 files changed, 49 insertions(+), 26 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/nsswitch/winbindd_nss.h b/source/nsswitch/winbindd_nss.h
index 8f22e15..742a774 100644
--- a/source/nsswitch/winbindd_nss.h
+++ b/source/nsswitch/winbindd_nss.h
@@ -188,25 +188,26 @@ typedef struct winbindd_gr {
 } WINBINDD_GR;
 
 
-#define WBFLAG_PAM_INFO3_NDR   0x0001
-#define WBFLAG_PAM_INFO3_TEXT  0x0002
-#define WBFLAG_PAM_USER_SESSION_KEY 0x0004
-#define WBFLAG_PAM_LMKEY   0x0008
-#define WBFLAG_PAM_CONTACT_TRUSTDOM0x0010
-#define WBFLAG_QUERY_ONLY  0x0020
-#define WBFLAG_PAM_UNIX_NAME0x0080
-#define WBFLAG_PAM_AFS_TOKEN0x0100
-#define WBFLAG_PAM_NT_STATUS_SQUASH 0x0200
+#define WBFLAG_PAM_INFO3_NDR   0x0001
+#define WBFLAG_PAM_INFO3_TEXT  0x0002
+#define WBFLAG_PAM_USER_SESSION_KEY0x0004
+#define WBFLAG_PAM_LMKEY   0x0008
+#define WBFLAG_PAM_CONTACT_TRUSTDOM0x0010
+#define WBFLAG_QUERY_ONLY  0x0020
+#define WBFLAG_PAM_UNIX_NAME   0x0080
+#define WBFLAG_PAM_AFS_TOKEN   0x0100
+#define WBFLAG_PAM_NT_STATUS_SQUASH0x0200
 
 /* This is a flag that can only be sent from parent to child */
-#define WBFLAG_IS_PRIVILEGED0x0400
+#define WBFLAG_IS_PRIVILEGED   0x0400
 /* Flag to say this is a winbindd internal send - don't recurse. */
-#define WBFLAG_RECURSE 0x0800
+#define WBFLAG_RECURSE 0x0800
 
-#define WBFLAG_PAM_KRB50x1000
-#define WBFLAG_PAM_FALLBACK_AFTER_KRB5 0x2000
-#define WBFLAG_PAM_CACHED_LOGIN0x4000
-#define WBFLAG_PAM_GET_PWD_POLICY  0x8000
+#define WBFLAG_PAM_KRB50x1000
+#define WBFLAG_PAM_FALLBACK_AFTER_KRB5 0x2000
+#define WBFLAG_PAM_CACHED_LOGIN0x4000
+#define WBFLAG_PAM_GET_PWD_POLICY  0x8000
+#define WBFLAG_BIG_NTLMV2_BLOB 0x0001
 
 #define WINBINDD_MAX_EXTRA_DATA (128*1024)
 
diff --git a/source/nsswitch/winbindd_pam.c b/source/nsswitch/winbindd_pam.c
index 8751c18..708fc62 100644
--- a/source/nsswitch/winbindd_pam.c
+++ b/source/nsswitch/winbindd_pam.c
@@ -1762,17 +1762,27 @@ enum winbindd_result winbindd_dual_pam_auth_crap(struct 
winbindd_domain *domain,
 
if (state-request.data.auth_crap.lm_resp_len  
sizeof(state-request.data.auth_crap.lm_resp)
|| state-request.data.auth_crap.nt_resp_len  
sizeof(state-request.data.auth_crap.nt_resp)) {
-   DEBUG(0, (winbindd_pam_auth_crap: invalid password length 
%u/%u\n, 
- state-request.data.auth_crap.lm_resp_len, 
- state-request.data.auth_crap.nt_resp_len));
-   result = NT_STATUS_INVALID_PARAMETER;
-   goto done;
+   if (!state-request.flags  WBFLAG_BIG_NTLMV2_BLOB ||
+state-request.extra_len != 
state-request.data.auth_crap.nt_resp_len) {
+   DEBUG(0, (winbindd_pam_auth_crap: invalid password 
length %u/%u\n,
+ state-request.data.auth_crap.lm_resp_len,
+ state-request.data.auth_crap.nt_resp_len));
+ result = NT_STATUS_INVALID_PARAMETER;
+   goto done;
+   }
}
 
lm_resp = data_blob_talloc(state-mem_ctx, 
state-request.data.auth_crap.lm_resp,

state-request.data.auth_crap.lm_resp_len);
-   nt_resp = data_blob_talloc(state-mem_ctx, 
state-request.data.auth_crap.nt_resp,
-   
state-request.data.auth_crap.nt_resp_len);
+   if (state-request.flags  WBFLAG_BIG_NTLMV2_BLOB) {
+   nt_resp = data_blob_talloc(state-mem_ctx,
+   

[SCM] Samba Shared Repository - branch master updated - 7d8787c915b97f44851d2ca4c854c5f3aca8a3c6

2008-11-10 Thread Kai Blin
The branch, master has been updated
   via  7d8787c915b97f44851d2ca4c854c5f3aca8a3c6 (commit)
  from  d64caaf593201ca02ab9eac86e98c5adab3faf72 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 7d8787c915b97f44851d2ca4c854c5f3aca8a3c6
Author: Kai Blin [EMAIL PROTECTED]
Date:   Fri Nov 7 09:13:26 2008 +0100

ntlm_auth: Put huge NTLMv2 blobs into extra_data on CRAP auth.

This fixes bug #5865

---

Summary of changes:
 source3/nsswitch/winbind_struct_protocol.h |4 +++-
 source3/utils/ntlm_auth.c  |   18 +++---
 source3/winbindd/winbindd_pam.c|   25 ++---
 3 files changed, 36 insertions(+), 11 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/nsswitch/winbind_struct_protocol.h 
b/source3/nsswitch/winbind_struct_protocol.h
index ff52dbd..169b4a8 100644
--- a/source3/nsswitch/winbind_struct_protocol.h
+++ b/source3/nsswitch/winbind_struct_protocol.h
@@ -202,7 +202,9 @@ typedef struct winbindd_gr {
 #define WBFLAG_IS_PRIVILEGED   0x0400  /* not used */
 /* Flag to say this is a winbindd internal send - don't recurse. */
 #define WBFLAG_RECURSE 0x0800
-
+/* Flag to tell winbind the NTLMv2 blob is too big for the struct and is in the
+ * extra_data field */
+#define WBFLAG_BIG_NTLMV2_BLOB 0x0001
 
 #define WINBINDD_MAX_EXTRA_DATA (128*1024)
 
diff --git a/source3/utils/ntlm_auth.c b/source3/utils/ntlm_auth.c
index 0a76761..fbb105b 100644
--- a/source3/utils/ntlm_auth.c
+++ b/source3/utils/ntlm_auth.c
@@ -380,13 +380,25 @@ NTSTATUS contact_winbind_auth_crap(const char *username,
}
 
if (nt_response  nt_response-length) {
-   memcpy(request.data.auth_crap.nt_resp, 
-  nt_response-data, 
-  MIN(nt_response-length, 
sizeof(request.data.auth_crap.nt_resp)));
+   if (nt_response-length  
sizeof(request.data.auth_crap.nt_resp)) {
+   request.flags = request.flags | WBFLAG_BIG_NTLMV2_BLOB;
+   request.extra_len = nt_response-length;
+   request.extra_data.data = SMB_MALLOC_ARRAY(char, 
request.extra_len);
+   if (request.extra_data.data == NULL) {
+   return NT_STATUS_NO_MEMORY;
+   }
+   memcpy(request.extra_data.data, nt_response-data,
+  nt_response-length);
+
+   } else {
+   memcpy(request.data.auth_crap.nt_resp,
+  nt_response-data, nt_response-length);
+   }
 request.data.auth_crap.nt_resp_len = nt_response-length;
}

result = winbindd_request_response(WINBINDD_PAM_AUTH_CRAP, request, 
response);
+   SAFE_FREE(request.extra_data.data);
 
/* Display response */
 
diff --git a/source3/winbindd/winbindd_pam.c b/source3/winbindd/winbindd_pam.c
index 9ff3899..7de28b0 100644
--- a/source3/winbindd/winbindd_pam.c
+++ b/source3/winbindd/winbindd_pam.c
@@ -1854,17 +1854,28 @@ enum winbindd_result winbindd_dual_pam_auth_crap(struct 
winbindd_domain *domain,
 
if (state-request.data.auth_crap.lm_resp_len  
sizeof(state-request.data.auth_crap.lm_resp)
|| state-request.data.auth_crap.nt_resp_len  
sizeof(state-request.data.auth_crap.nt_resp)) {
-   DEBUG(0, (winbindd_pam_auth_crap: invalid password length 
%u/%u\n,
- state-request.data.auth_crap.lm_resp_len,
- state-request.data.auth_crap.nt_resp_len));
-   result = NT_STATUS_INVALID_PARAMETER;
-   goto done;
+   if (!state-request.flags  WBFLAG_BIG_NTLMV2_BLOB ||
+state-request.extra_len != 
state-request.data.auth_crap.nt_resp_len) {
+   DEBUG(0, (winbindd_pam_auth_crap: invalid password 
length %u/%u\n,
+ state-request.data.auth_crap.lm_resp_len,
+ state-request.data.auth_crap.nt_resp_len));
+   result = NT_STATUS_INVALID_PARAMETER;
+   goto done;
+   }
}
 
lm_resp = data_blob_talloc(state-mem_ctx, 
state-request.data.auth_crap.lm_resp,

state-request.data.auth_crap.lm_resp_len);
-   nt_resp = data_blob_talloc(state-mem_ctx, 
state-request.data.auth_crap.nt_resp,
-   
state-request.data.auth_crap.nt_resp_len);
+
+   if (state-request.flags  WBFLAG_BIG_NTLMV2_BLOB) {
+   nt_resp = data_blob_talloc(state-mem_ctx,
+  state-request.extra_data.data,
+ 

[SCM] Samba Shared Repository - branch master updated - 853909bf94871156002d609f35312f034315182e

2008-11-10 Thread Andrew Bartlett
The branch, master has been updated
   via  853909bf94871156002d609f35312f034315182e (commit)
  from  951cf45ee7014e4099adf4efdfbb6eb71d7e8419 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 853909bf94871156002d609f35312f034315182e
Author: Andrew Bartlett [EMAIL PROTECTED]
Date:   Tue Nov 11 09:45:40 2008 +1100

It is not valid to talloc_free() ldb_dn_get_linearized()

---

Summary of changes:
 source4/lib/ldb/ldb.i |1 -
 1 files changed, 0 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/lib/ldb/ldb.i b/source4/lib/ldb/ldb.i
index 6013462..6187096 100644
--- a/source4/lib/ldb/ldb.i
+++ b/source4/lib/ldb/ldb.i
@@ -262,7 +262,6 @@ fail:
 {
 char *dn = ldb_dn_get_linearized($self), *ret;
 asprintf(ret, Dn('%s'), dn);
-talloc_free(dn);
 return ret;
 }
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - 39d42378b260240544b5649ff373fc15fbddaed8

2008-11-10 Thread Michael Adam
The branch, master has been updated
   via  39d42378b260240544b5649ff373fc15fbddaed8 (commit)
  from  853909bf94871156002d609f35312f034315182e (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 39d42378b260240544b5649ff373fc15fbddaed8
Author: Michael Adam [EMAIL PROTECTED]
Date:   Mon Nov 10 09:51:39 2008 +0100

[s3]make keytab filename argument mandatory to net rpc vampire keytab

This prevents unintended overwriting of the default path /etc/krb5.keytab 
(e.g.).

Michael

---

Summary of changes:
 source3/utils/net_rpc_samsync.c |   15 +++
 1 files changed, 11 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/utils/net_rpc_samsync.c b/source3/utils/net_rpc_samsync.c
index c0922ef..73e6dd0 100644
--- a/source3/utils/net_rpc_samsync.c
+++ b/source3/utils/net_rpc_samsync.c
@@ -249,7 +249,10 @@ NTSTATUS rpc_vampire_keytab_internals(struct net_context 
*c,
return status;
}
 
-   if (argc = 1) {
+   if (argc  1) {
+   /* the caller should ensure that a filename is provided */
+   return NT_STATUS_INVALID_PARAMETER;
+   } else {
ctx-output_filename = argv[0];
}
 
@@ -299,9 +302,13 @@ static NTSTATUS rpc_vampire_keytab_ds_internals(struct 
net_context *c,
ctx-force_full_replication = c-opt_force_full_repl ? true : false;
ctx-clean_old_entries = c-opt_clean_old_entries ? true : false;
 
-   if (argc = 1) {
+   if (argc  1) {
+   /* the caller should ensure that a filename is provided */
+   return NT_STATUS_INVALID_PARAMETER;
+   } else {
ctx-output_filename = argv[0];
}
+
if (argc = 2) {
ctx-object_dns = argv[1];
ctx-object_count = argc - 1;
@@ -342,9 +349,9 @@ int rpc_vampire_keytab(struct net_context *c, int argc, 
const char **argv)
 {
int ret = 0;
 
-   if (c-display_usage) {
+   if (c-display_usage || (argc  1)) {
d_printf(Usage:\n
-net rpc vampire keytab\n
+net rpc vampire keytab keytabfile\n
 Dump remote SAM database to Kerberos keytab 
file\n);
return 0;
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4353-g6e8daac

2008-11-10 Thread Michael Adam
The branch, v3-3-test has been updated
   via  6e8daac76fd3df05f9ab81ced95748b46ea01a62 (commit)
  from  a0e471fc3be0f8c9c66a6c0f242515e61d1301a5 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 6e8daac76fd3df05f9ab81ced95748b46ea01a62
Author: Michael Adam [EMAIL PROTECTED]
Date:   Mon Nov 10 09:51:39 2008 +0100

make keytab filename argument mandatory to net rpc vampire keytab

This prevents unintended overwriting of the default path /etc/krb5.keytab 
(e.g.).

Michael

---

Summary of changes:
 source/utils/net_rpc_samsync.c |   15 +++
 1 files changed, 11 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/utils/net_rpc_samsync.c b/source/utils/net_rpc_samsync.c
index c0922ef..73e6dd0 100644
--- a/source/utils/net_rpc_samsync.c
+++ b/source/utils/net_rpc_samsync.c
@@ -249,7 +249,10 @@ NTSTATUS rpc_vampire_keytab_internals(struct net_context 
*c,
return status;
}
 
-   if (argc = 1) {
+   if (argc  1) {
+   /* the caller should ensure that a filename is provided */
+   return NT_STATUS_INVALID_PARAMETER;
+   } else {
ctx-output_filename = argv[0];
}
 
@@ -299,9 +302,13 @@ static NTSTATUS rpc_vampire_keytab_ds_internals(struct 
net_context *c,
ctx-force_full_replication = c-opt_force_full_repl ? true : false;
ctx-clean_old_entries = c-opt_clean_old_entries ? true : false;
 
-   if (argc = 1) {
+   if (argc  1) {
+   /* the caller should ensure that a filename is provided */
+   return NT_STATUS_INVALID_PARAMETER;
+   } else {
ctx-output_filename = argv[0];
}
+
if (argc = 2) {
ctx-object_dns = argv[1];
ctx-object_count = argc - 1;
@@ -342,9 +349,9 @@ int rpc_vampire_keytab(struct net_context *c, int argc, 
const char **argv)
 {
int ret = 0;
 
-   if (c-display_usage) {
+   if (c-display_usage || (argc  1)) {
d_printf(Usage:\n
-net rpc vampire keytab\n
+net rpc vampire keytab keytabfile\n
 Dump remote SAM database to Kerberos keytab 
file\n);
return 0;
}


-- 
Samba Shared Repository


Build status as of Tue Nov 11 00:00:01 2008

2008-11-10 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2008-11-10 
00:00:39.0 +
+++ /home/build/master/cache/broken_results.txt 2008-11-11 00:00:08.0 
+
@@ -1,4 +1,4 @@
-Build status as of Mon Nov 10 00:00:02 2008
+Build status as of Tue Nov 11 00:00:01 2008
 
 Build counts:
 Tree Total  Broken Panic 
@@ -7,17 +7,17 @@
 ctdb 0  0  0 
 distcc   1  0  0 
 ldb  32 31 0 
-libreplace   28 12 0 
+libreplace   31 12 0 
 lorikeet-heimdal 28 20 0 
 pidl 18 2  0 
 ppp  12 12 0 
-rsync32 11 0 
+rsync31 11 0 
 samba-docs   0  0  0 
 samba-gtk5  5  0 
-samba_3_X_devel 28 18 1 
+samba_3_X_devel 28 19 1 
 samba_3_X_test 28 17 0 
 samba_4_0_test 30 27 1 
-smb-build29 6  0 
+smb-build30 6  0 
 talloc   32 31 0 
 tdb  32 12 0 
 


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4354-g10d07c7

2008-11-10 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  10d07c79dea075e62f4e9fdec3abd63996fec08c (commit)
  from  6e8daac76fd3df05f9ab81ced95748b46ea01a62 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 10d07c79dea075e62f4e9fdec3abd63996fec08c
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Mon Nov 10 17:58:09 2008 -0800

Added vfs_acl_tdb.c module to do ACLs completely in userspace. Passes all 
of RAW-ACLS except for the last test which uses a non-POSIX chown. More 
testing/documentation to follow.
Jeremy.

---

Summary of changes:
 source/Makefile.in|5 +
 source/configure.in   |3 +-
 source/modules/{vfs_acl_xattr.c = vfs_acl_tdb.c} |  452 +++--
 source/modules/vfs_acl_xattr.c|   98 +++--
 4 files changed, 394 insertions(+), 164 deletions(-)
 copy source/modules/{vfs_acl_xattr.c = vfs_acl_tdb.c} (60%)


Changeset truncated at 500 lines:

diff --git a/source/Makefile.in b/source/Makefile.in
index a203e6a..ac03204 100644
--- a/source/Makefile.in
+++ b/source/Makefile.in
@@ -626,6 +626,7 @@ VFS_FILEID_OBJ = modules/vfs_fileid.o
 VFS_AIO_FORK_OBJ = modules/vfs_aio_fork.o
 VFS_SYNCOPS_OBJ = modules/vfs_syncops.o
 VFS_ACL_XATTR_OBJ = modules/vfs_acl_xattr.o
+VFS_ACL_TDB_OBJ = modules/vfs_acl_tdb.o
 VFS_SMB_TRAFFIC_ANALYZER_OBJ = modules/vfs_smb_traffic_analyzer.o
 
 PLAINTEXT_AUTH_OBJ = auth/pampass.o auth/pass_check.o
@@ -2413,6 +2414,10 @@ bin/[EMAIL PROTECTED]@: $(BINARY_PREREQS) 
$(VFS_ACL_XATTR_OBJ)
@echo Building plugin $@
@$(SHLD_MODULE) $(VFS_ACL_XATTR_OBJ)
 
+bin/[EMAIL PROTECTED]@: $(BINARY_PREREQS) $(VFS_ACL_TDB_OBJ)
+   @echo Building plugin $@
+   @$(SHLD_MODULE) $(VFS_ACL_TDB_OBJ)
+
 bin/[EMAIL PROTECTED]@: $(BINARY_PREREQS) libgpo/gpext/registry.o
@echo Building plugin $@
@$(SHLD_MODULE) libgpo/gpext/registry.o
diff --git a/source/configure.in b/source/configure.in
index 40e6fb3..95ddb67 100644
--- a/source/configure.in
+++ b/source/configure.in
@@ -409,7 +409,7 @@ dnl These have to be built static:
 default_static_modules=pdb_smbpasswd pdb_tdbsam rpc_lsarpc rpc_samr 
rpc_winreg rpc_initshutdown rpc_dssetup rpc_wkssvc rpc_svcctl2 rpc_ntsvcs2 
rpc_netlogon rpc_netdfs rpc_srvsvc rpc_spoolss rpc_eventlog2 auth_sam auth_unix 
auth_winbind auth_server auth_domain auth_builtin vfs_default nss_info_template
 
 dnl These are preferably build shared, and static if dlopen() is not available
-default_shared_modules=vfs_recycle vfs_audit vfs_extd_audit vfs_full_audit 
vfs_netatalk vfs_fake_perms vfs_default_quota vfs_readonly vfs_cap 
vfs_expand_msdfs vfs_shadow_copy vfs_shadow_copy2 charset_CP850 charset_CP437 
auth_script vfs_readahead vfs_xattr_tdb vfs_streams_xattr vfs_acl_xattr 
vfs_smb_traffic_analyzer
+default_shared_modules=vfs_recycle vfs_audit vfs_extd_audit vfs_full_audit 
vfs_netatalk vfs_fake_perms vfs_default_quota vfs_readonly vfs_cap 
vfs_expand_msdfs vfs_shadow_copy vfs_shadow_copy2 charset_CP850 charset_CP437 
auth_script vfs_readahead vfs_xattr_tdb vfs_streams_xattr vfs_acl_xattr 
vfs_acl_tdb vfs_smb_traffic_analyzer
 
 if test x$developer = xyes; then
default_static_modules=$default_static_modules rpc_rpcecho
@@ -6118,6 +6118,7 @@ SMB_MODULE(vfs_syncops, \$(VFS_SYNCOPS_OBJ), 
bin/syncops.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_zfsacl, \$(VFS_ZFSACL_OBJ), bin/zfsacl.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_notify_fam, \$(VFS_NOTIFY_FAM_OBJ), bin/notify_fam.$SHLIBEXT, 
VFS)
 SMB_MODULE(vfs_acl_xattr, \$(VFS_ACL_XATTR_OBJ), bin/acl_xattr.$SHLIBEXT, 
VFS)
+SMB_MODULE(vfs_acl_tdb, \$(VFS_ACL_TDB_OBJ), bin/acl_tdb.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_smb_traffic_analyzer, \$(VFS_SMB_TRAFFIC_ANALYZER_OBJ), 
bin/smb_traffic_analyzer.$SHLIBEXT, VFS)
 
 
diff --git a/source/modules/vfs_acl_xattr.c b/source/modules/vfs_acl_tdb.c
similarity index 60%
copy from source/modules/vfs_acl_xattr.c
copy to source/modules/vfs_acl_tdb.c
index 6f1c1a3..be49bb7 100644
--- a/source/modules/vfs_acl_xattr.c
+++ b/source/modules/vfs_acl_tdb.c
@@ -1,5 +1,5 @@
 /*
- * Store Windows ACLs in xattrs.
+ * Store Windows ACLs in xattrs, or a tdb if configured that way.
  *
  * Copyright (C) Volker Lendecke, 2008
  * Copyright (C) Jeremy Allison, 2008
@@ -27,8 +27,83 @@
 #undef DBGC_CLASS
 #define DBGC_CLASS DBGC_VFS
 
+static unsigned int ref_count;
+static struct db_context *acl_db;
+
+/***
+ Open acl_db if not already open, increment ref count.
+***/
+
+static bool acl_tdb_init(struct db_context **pp_db)
+{
+   const char *dbname;
+
+   if (acl_db) {
+   *pp_db = acl_db;
+   ref_count++;
+   return true;
+   }
+
+   dbname = 

[SCM] Samba Shared Repository - branch master updated - 8076e50fad6346e3ca6e18a044ea01b31ca182dd

2008-11-10 Thread Jeremy Allison
The branch, master has been updated
   via  8076e50fad6346e3ca6e18a044ea01b31ca182dd (commit)
  from  39d42378b260240544b5649ff373fc15fbddaed8 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 8076e50fad6346e3ca6e18a044ea01b31ca182dd
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Mon Nov 10 17:57:22 2008 -0800

Added vfs_acl_tdb.c module to do ACLs completely in userspace. Passes all 
of RAW-ACLS except for the last test which uses a non-POSIX chown. More 
testing/documentation to follow.
Jeremy.

---

Summary of changes:
 source3/Makefile.in|5 +
 source3/configure.in   |3 +-
 source3/modules/{vfs_acl_xattr.c = vfs_acl_tdb.c} |  456 ++--
 source3/modules/vfs_acl_xattr.c|   98 +++--
 4 files changed, 396 insertions(+), 166 deletions(-)
 copy source3/modules/{vfs_acl_xattr.c = vfs_acl_tdb.c} (60%)


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index d216e1c..be075ad 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -643,6 +643,7 @@ VFS_FILEID_OBJ = modules/vfs_fileid.o
 VFS_AIO_FORK_OBJ = modules/vfs_aio_fork.o
 VFS_SYNCOPS_OBJ = modules/vfs_syncops.o
 VFS_ACL_XATTR_OBJ = modules/vfs_acl_xattr.o
+VFS_ACL_TDB_OBJ = modules/vfs_acl_tdb.o
 VFS_SMB_TRAFFIC_ANALYZER_OBJ = modules/vfs_smb_traffic_analyzer.o
 
 PLAINTEXT_AUTH_OBJ = auth/pampass.o auth/pass_check.o
@@ -2459,6 +2460,10 @@ bin/[EMAIL PROTECTED]@: $(BINARY_PREREQS) 
$(VFS_SMB_TRAFFIC_ANALYZE
@echo Building plugin $@
@$(SHLD_MODULE) $(VFS_SMB_TRAFFIC_ANALYZER_OBJ)
 
+bin/[EMAIL PROTECTED]@: $(BINARY_PREREQS) $(VFS_ACL_TDB_OBJ)
+   @echo Building plugin $@
+   @$(SHLD_MODULE) $(VFS_ACL_TDB_OBJ)
+
 bin/[EMAIL PROTECTED]@: $(BINARY_PREREQS) libgpo/gpext/registry.o
@echo Building plugin $@
@$(SHLD_MODULE) libgpo/gpext/registry.o
diff --git a/source3/configure.in b/source3/configure.in
index 0aeefe4..5e3eac5 100644
--- a/source3/configure.in
+++ b/source3/configure.in
@@ -399,7 +399,7 @@ dnl These have to be built static:
 default_static_modules=pdb_smbpasswd pdb_tdbsam rpc_lsarpc rpc_samr 
rpc_winreg rpc_initshutdown rpc_dssetup rpc_wkssvc rpc_svcctl2 rpc_ntsvcs2 
rpc_netlogon rpc_netdfs rpc_srvsvc rpc_spoolss rpc_eventlog2 auth_sam auth_unix 
auth_winbind auth_server auth_domain auth_builtin auth_netlogond vfs_default 
nss_info_template
 
 dnl These are preferably build shared, and static if dlopen() is not available
-default_shared_modules=vfs_recycle vfs_audit vfs_extd_audit vfs_full_audit 
vfs_netatalk vfs_fake_perms vfs_default_quota vfs_readonly vfs_cap 
vfs_expand_msdfs vfs_shadow_copy vfs_shadow_copy2 charset_CP850 charset_CP437 
auth_script vfs_readahead vfs_xattr_tdb vfs_streams_xattr vfs_acl_xattr 
vfs_smb_traffic_analyzer
+default_shared_modules=vfs_recycle vfs_audit vfs_extd_audit vfs_full_audit 
vfs_netatalk vfs_fake_perms vfs_default_quota vfs_readonly vfs_cap 
vfs_expand_msdfs vfs_shadow_copy vfs_shadow_copy2 charset_CP850 charset_CP437 
auth_script vfs_readahead vfs_xattr_tdb vfs_streams_xattr vfs_acl_xattr 
vfs_acl_tdb vfs_smb_traffic_analyzer
 
 if test x$developer = xyes; then
default_static_modules=$default_static_modules rpc_rpcecho
@@ -6087,6 +6087,7 @@ SMB_MODULE(vfs_syncops, \$(VFS_SYNCOPS_OBJ), 
bin/syncops.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_zfsacl, \$(VFS_ZFSACL_OBJ), bin/zfsacl.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_notify_fam, \$(VFS_NOTIFY_FAM_OBJ), bin/notify_fam.$SHLIBEXT, 
VFS)
 SMB_MODULE(vfs_acl_xattr, \$(VFS_ACL_XATTR_OBJ), bin/acl_xattr.$SHLIBEXT, 
VFS)
+SMB_MODULE(vfs_acl_tdb, \$(VFS_ACL_TDB_OBJ), bin/acl_tdb.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_smb_traffic_analyzer, \$(VFS_SMB_TRAFFIC_ANALYZER_OBJ), 
bin/smb_traffic_analyzer.$SHLIBEXT, VFS)
 
 SMB_SUBSYSTEM(VFS,smbd/vfs.o)
diff --git a/source3/modules/vfs_acl_xattr.c b/source3/modules/vfs_acl_tdb.c
similarity index 60%
copy from source3/modules/vfs_acl_xattr.c
copy to source3/modules/vfs_acl_tdb.c
index a5d9395..be49bb7 100644
--- a/source3/modules/vfs_acl_xattr.c
+++ b/source3/modules/vfs_acl_tdb.c
@@ -1,5 +1,5 @@
 /*
- * Store Windows ACLs in xattrs.
+ * Store Windows ACLs in xattrs, or a tdb if configured that way.
  *
  * Copyright (C) Volker Lendecke, 2008
  * Copyright (C) Jeremy Allison, 2008
@@ -27,8 +27,83 @@
 #undef DBGC_CLASS
 #define DBGC_CLASS DBGC_VFS
 
+static unsigned int ref_count;
+static struct db_context *acl_db;
+
+/***
+ Open acl_db if not already open, increment ref count.
+***/
+
+static bool acl_tdb_init(struct db_context **pp_db)
+{
+   const char *dbname;
+
+   if (acl_db) {
+   *pp_db = acl_db;
+   ref_count++;
+ 

[SCM] CTDB repository - branch master updated - ctdb-1.0.64-4-gb75e226

2008-11-10 Thread Ronnie Sahlberg
The branch, master has been updated
   via  b75e2263c565c21ecbbd98fbd2c10787e467bf5c (commit)
   via  aba984f1b85f5a2d370b093061cf15843ee53758 (commit)
   via  8c6a02fb423a8cbcbfc706767e3d353cd48073c3 (commit)
   via  1d581dcd507e8e13d7ae085ff4d6a9f3e2aaeba5 (commit)
  from  1a7ff4577d33f0dd470f7465c7d0e875c962f54e (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=master


- Log -
commit b75e2263c565c21ecbbd98fbd2c10787e467bf5c
Author: Ronnie Sahlberg [EMAIL PROTECTED]
Date:   Tue Nov 11 14:49:30 2008 +1100

add a CTDB_SOCKET variable that can be used to override the default
/tmp/ctdb.socket

commit aba984f1b85f5a2d370b093061cf15843ee53758
Author: Ronnie Sahlberg [EMAIL PROTECTED]
Date:   Mon Nov 3 21:54:52 2008 +1100

we actually need a ctdb_db variable

commit 8c6a02fb423a8cbcbfc706767e3d353cd48073c3
Author: Ronnie Sahlberg [EMAIL PROTECTED]
Date:   Thu Oct 30 13:34:10 2008 +1100

latency is measured in us, not ms

use an explicit ctdb_db variable instead of dereferencing state

commit 1d581dcd507e8e13d7ae085ff4d6a9f3e2aaeba5
Author: Ronnie Sahlberg [EMAIL PROTECTED]
Date:   Thu Oct 30 12:49:53 2008 +1100

add control and logging of very high latencies.

log the type of operation and the database name for all latencies higher
than a treshold

---

Summary of changes:
 client/ctdb_client.c |1 +
 common/cmdline.c |   31 +--
 common/ctdb_util.c   |8 +++-
 include/ctdb_private.h   |3 ++-
 server/ctdb_daemon.c |   11 ++-
 server/ctdb_lockwait.c   |2 +-
 server/ctdb_persistent.c |2 +-
 server/ctdb_tunables.c   |1 +
 tests/nodes.txt  |3 +++
 9 files changed, 43 insertions(+), 19 deletions(-)


Changeset truncated at 500 lines:

diff --git a/client/ctdb_client.c b/client/ctdb_client.c
index 07c0b88..fcd10b2 100644
--- a/client/ctdb_client.c
+++ b/client/ctdb_client.c
@@ -26,6 +26,7 @@
 #include system/network.h
 #include system/filesys.h
 #include system/locale.h
+#include stdlib.h
 #include ../include/ctdb_private.h
 #include lib/util/dlinklist.h
 
diff --git a/common/cmdline.c b/common/cmdline.c
index b6e3541..ea81faf 100644
--- a/common/cmdline.c
+++ b/common/cmdline.c
@@ -33,7 +33,6 @@ static struct {
int torture;
const char *events;
 } ctdb_cmdline = {
-   .socketname = CTDB_PATH,
.torture = 0,
 };
 
@@ -81,11 +80,14 @@ struct ctdb_context *ctdb_cmdline_init(struct event_context 
*ev)
ctdb_set_flags(ctdb, CTDB_FLAG_TORTURE);
}
 
-   /* tell ctdb the socket address */
-   ret = ctdb_set_socketname(ctdb, ctdb_cmdline.socketname);
-   if (ret == -1) {
-   printf(ctdb_set_socketname failed - %s\n, ctdb_errstr(ctdb));
-   exit(1);
+   /* command line specified a socket name */
+   if (ctdb_cmdline.socketname != NULL) {
+   ret = ctdb_set_socketname(ctdb, ctdb_cmdline.socketname);
+   if (ret == -1) {
+   printf(ctdb_set_socketname failed - %s\n,
+   ctdb_errstr(ctdb));
+   exit(1);
+   }
}
 
/* set up the tree to store server ids */
@@ -101,6 +103,7 @@ struct ctdb_context *ctdb_cmdline_init(struct event_context 
*ev)
 struct ctdb_context *ctdb_cmdline_client(struct event_context *ev)
 {
struct ctdb_context *ctdb;
+   char *socket_name;
int ret;
 
/* initialise ctdb */
@@ -111,10 +114,18 @@ struct ctdb_context *ctdb_cmdline_client(struct 
event_context *ev)
}
 
/* tell ctdb the socket address */
-   ret = ctdb_set_socketname(ctdb, ctdb_cmdline.socketname);
-   if (ret == -1) {
-   fprintf(stderr, ctdb_set_socketname failed - %s\n, 
ctdb_errstr(ctdb));
-   exit(1);
+   socket_name = getenv(CTDB_SOCKET);
+   if (socket_name != NULL) {
+   ctdb_set_socketname(ctdb, socket_name);
+   }
+
+   if (ctdb_cmdline.socketname != NULL) {
+   ret = ctdb_set_socketname(ctdb, ctdb_cmdline.socketname);
+   if (ret == -1) {
+   fprintf(stderr, ctdb_set_socketname failed - %s\n,
+   ctdb_errstr(ctdb));
+   exit(1);
+   }
}
 
ret = ctdb_socket_connect(ctdb);
diff --git a/common/ctdb_util.c b/common/ctdb_util.c
index 7c2b171..b5a3508 100644
--- a/common/ctdb_util.c
+++ b/common/ctdb_util.c
@@ -124,12 +124,18 @@ static void *_idr_find_type(struct idr_context *idp, int 
id, const char *type, c
 /*
   update a max latency number
  */
-void ctdb_latency(double *latency, struct timeval t)
+void ctdb_latency(struct ctdb_db_context *ctdb_db, const char *name, double 
*latency, 

[SCM] Samba Shared Repository - branch master updated - d6be0ba672c5543ed9e7aa2d11dd1e26a3494649

2008-11-10 Thread Jeremy Allison
The branch, master has been updated
   via  d6be0ba672c5543ed9e7aa2d11dd1e26a3494649 (commit)
  from  8076e50fad6346e3ca6e18a044ea01b31ca182dd (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit d6be0ba672c5543ed9e7aa2d11dd1e26a3494649
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Mon Nov 10 20:18:01 2008 -0800

Fix the build (ndr_pull_struct_blob has a different signature in master).
Jeremy.

---

Summary of changes:
 source3/modules/vfs_acl_tdb.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/vfs_acl_tdb.c b/source3/modules/vfs_acl_tdb.c
index be49bb7..6deebf0 100644
--- a/source3/modules/vfs_acl_tdb.c
+++ b/source3/modules/vfs_acl_tdb.c
@@ -112,7 +112,7 @@ static NTSTATUS parse_acl_blob(const DATA_BLOB *pblob,
enum ndr_err_code ndr_err;
size_t sd_size;
 
-   ndr_err = ndr_pull_struct_blob(pblob, ctx, xacl,
+   ndr_err = ndr_pull_struct_blob(pblob, ctx, NULL, xacl,
(ndr_pull_flags_fn_t)ndr_pull_xattr_NTACL);
 
if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {


-- 
Samba Shared Repository