[Samba] samba domain and windows server licenses

2008-01-09 Thread Andreas Moroder

Hello,

sorry if this post is a little bit offtopic, but samba is marginaly 
involved and I hope this problem was solved before.


We have a windows 2000 terminal server in a domain where the PDC and BDC 
 are linux/samba machines. Now on the TS we get a message 221 that we 
need more server licenses. When I try to add them through the license 
manager it searchs for a service on the PDC/BDC that does not xist, 
because it is a samba PDC.


Does anyone know how I can add this damn licenses ?

Thanks
Andreas

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba domain and windows server licenses

2008-01-09 Thread Ladislav Ardo
Firstly, you need to install and activate Terminal Server Licensing 
server (on one of the Terminal Servers or whatever Windows server you 
choose). Note the stand alone option.


Than, add Terminal Server CAL's.

http://support.microsoft.com/kb/237811

Afterwards you need to edit registry on the terminal server(s) to point
to the license server you have just activated.

http://support.microsoft.com/kb/279561

regards,
Ladislav.

Andreas Moroder wrote:

Hello,

sorry if this post is a little bit offtopic, but samba is marginaly 
involved and I hope this problem was solved before.


We have a windows 2000 terminal server in a domain where the PDC and 
BDC  are linux/samba machines. Now on the TS we get a message 221 that 
we need more server licenses. When I try to add them through the 
license manager it searchs for a service on the PDC/BDC that does not 
xist, because it is a samba PDC.


Does anyone know how I can add this damn licenses ?

Thanks
Andreas





--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] ldap backend samba

2008-01-09 Thread Andy
Hello everyone

I have been trying for a week now to complete a simple task of integrating
samba and ldap. I have run into a few problems, and have been helped by
others.  I finally completed the task and when I try get a windows xp user
to logon I get the following error The system cannot find message text for
message number 0x%1 in the message file for %2  I have asked for help on
many forums and even posted here with no success.

I have followed a few how tos now even they run into a few problems


Can someone teachl me how to setup samba as a PDC, and use a ldap backend
for the storage of usernames and passwords.

-- 
REGARDS,
Andy
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap backend samba

2008-01-09 Thread Francis Galiegue
Le mercredi 09 janvier 2008, Andy a écrit :
 Hello everyone
 
 I have been trying for a week now to complete a simple task of integrating
 samba and ldap. I have run into a few problems, and have been helped by
 others.  I finally completed the task and when I try get a windows xp user
 to logon I get the following error The system cannot find message text for
 message number 0x%1 in the message file for %2  I have asked for help on
 many forums and even posted here with no success.
 
 I have followed a few how tos now even they run into a few problems
 
 
 Can someone teachl me how to setup samba as a PDC, and use a ldap backend
 for the storage of usernames and passwords.
 

I have always used smbldap-tools for this. It works pretty well.

They have a pretty comprehensive howto as well.

-- 
Francis Galiegue, One2team - [EMAIL PROTECTED]
[ATTENTION : CHANGEMENT DE COORDONNÉES !]
+33178945552, +33683877875, http://www.one2team.com
40 avenue Raymond Poincaré - 75116 PARIS
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap backend samba

2008-01-09 Thread Kenneth Westelinck
I have always found this the perfect howto to help me:
http://home.subnet.at/~max/ldap/ http://home.subnet.at/%7Emax/ldap/
It is Debian based, but it should be applicable for other distros as well.
It also uses smbldap-tools.

On Jan 9, 2008 1:30 PM, Francis Galiegue [EMAIL PROTECTED] wrote:

 Le mercredi 09 janvier 2008, Andy a écrit:
  Hello everyone
 
  I have been trying for a week now to complete a simple task of
 integrating
  samba and ldap. I have run into a few problems, and have been helped by
  others.  I finally completed the task and when I try get a windows xp
 user
  to logon I get the following error The system cannot find message text
 for
  message number 0x%1 in the message file for %2  I have asked for help
 on
  many forums and even posted here with no success.
 
  I have followed a few how tos now even they run into a few problems
 
 
  Can someone teachl me how to setup samba as a PDC, and use a ldap
 backend
  for the storage of usernames and passwords.
 

 I have always used smbldap-tools for this. It works pretty well.

 They have a pretty comprehensive howto as well.

 --
 Francis Galiegue, One2team - [EMAIL PROTECTED]
 [ATTENTION : CHANGEMENT DE COORDONNÉES !]
 +33178945552, +33683877875, http://www.one2team.com
 40 avenue Raymond Poincaré - 75116 PARIS
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: Re: [Samba] Another Uploading Printer drivers problem.

2008-01-09 Thread Richard Chapman

Adam Tauno Williams wrote:

Use client driver means something like completely
ignore the server side drivers and use a local one.



IMHO, a better interpretation of user client driver is it breaks
print serving and it shouldn't be used unless you explicitly know [and
understand] why you DO want to use it.

  

Hi Adam

Thanks for the advice on use Client Driver. I used it to solve the 
Access Denied status in the windows Printers and Faxes status 
window. I think it was suggested by someone in this group - but also 
confirmed by the reference to it in man smb.conf. It also probably 
stops me from uploading and/or downloading printer drivers to windows 
client - which is unfortunate. If you advise against using it - how do 
you avoid the Access Denied status in the printers and faxes status. 
Do you just ignore it - or do you not get it for some other reason?


Thanks Adam

Richard.



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] DFS

2008-01-09 Thread Papp Tamás

Dear All,

I had a working solution on a Redhat EL 4 or 5 or something like that (I 
don't remember exactly).
I changed it to CentOS 5, and now the same config is not working on the 
right way.


I see this on a windows map driver (I haven't tried it with linux):

W:\Install\Windows\Windows\bla\salala

So the first directory on the share get doubled, the real path should be 
(and was before) W:\Install\Windows\bla\salala .


The mpost interesting thing is that it doesn't happen always. This is, 
how I made the DFS links:


msdfs:192.168.0.100\Install - install (before the reinstall it was

msdfs:\\192.168.0.100\Install - Install, and worked, but now does not matter).


I stucked, I don't see any interesting related to this on the logs.

Could anybody give me some hints, or any help.
Has anybody seen behaviour, like this?

It would be really important for us, but I have no idea.

Version 3.0.25b-1.el5_1.4

smb.conf:

[global]
   server string = Cluster gateway (SAMBA server)
   passdb backend = tdbsam
   username map = /etc/samba/smbusers
   log file = /var/log/samba/%m.log
   max log size = 50
   socket options = TCP_NODELAY IPTOS_LOWDELAY SO_RCVBUF=8192 
SO_SNDBUF=8192 SO_KEEPALIVE
   load printers = No
   preferred master = No
   wins server = 192.168.0.100
   hosts allow = 192.168.0.
   block size = 16384
   kernel change notify = No
   write cache size = 16777216
   cups options = raw

[cluster]
   path = /mnt/lustre
   valid users = user
   read only = No
   guest ok = Yes
   oplocks = No
   level2 oplocks = No

[dfsroot]
   path = /dfs
   read only = No
   guest ok = Yes
   msdfs root = Yes


There is only one user (called 'user').

Thank you very much,

tamas



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Do I need Winbind?

2008-01-09 Thread Boaz

Scott Lovenberg wrote:
Sounds like a bug I filed a couple of weeks ago.  Do you have the line 
msdfs proxy = no in your config, perchance?  Ref:
0002554: msdfs proxy = no in smb.conf causes shares to be unavailable. 
http://bugs.centos.org/view.php?id=2554




No.  This is my config.

[global]
workgroup = MWG
netbios name = MWG-SERVER
server string = MWG-Samba
interfaces = 192.168.1.0/24
debug uid = Yes
time server = Yes
printcap name = cups
add user script = /usr/sbin/useradd -m '%u'
delete user script = /usr/sbin/userdel -r '%u'
add group script = /usr/sbin/groupadd '%g'
delete group script = /usr/sbin/groupdel '%g'
add user to group script = /usr/sbin/gpasswd -a '%u' '%g'
	add machine script = /usr/sbin/useradd -s /bin/false -d /var/lib/nobody 
'%u'

logon script = stdlogon.bat
logon path =
logon drive = q:
logon home =
domain logons = Yes
os level = 65
preferred master = Yes
domain master = Yes
wins support = Yes
path = /data/printspool
admin users = @Domain Admins
printer admin = @smbadmins, root
hide dot files = No
share modes = No

[netlogon]
path = /var/lib/samba/netlogon

[homes]
read only = No
browseable = No

[printers]
path = /home/smbprint
printer admin = @smbadmins
create mask = 0700
guest ok = Yes
printable = Yes
browseable = No

[print$]
comment = Printer Driver Download Area
path = /data/printers
write list = @smbadmins, root
guest ok = Yes

[DATA]
path = /data
read only = No
create mask = 0770
oplocks = No
level2 oplocks = No
vfs objects = recycle
recycle:exclude_dir = /tmp
recycle:exclude = *.tmp rp*
recycle:maxsixe = 0
recycle:versions = Yes
recycle:touch = Yes
recycle:keeptree = Yes
recycle:repository = Trash/%U
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] ldap interface authentication

2008-01-09 Thread Deas, Jim
What specific ldap config files are used by samba when it's used as the
backend db?

I have followed the FDC Howto and setup the ldap data on a dedicated FDC
server. From the samba machine I have been able to do 'ldapsearch -x  -D
cn=dirmng -W *' for all the sambaSam information. I have added the
ldap data to smb.conf and set the passwd for the admin account.

What appears to happen to me is that my ldap server is setup for simple
authentication only while it looks like smb is not. How can I specify
smb use simple authentication?

 

 

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Another Uploading Printer drivers problem.

2008-01-09 Thread Martin Zielinski

Richard Chapman schrieb:

Adam Tauno Williams wrote:

Use client driver means something like completely
ignore the server side drivers and use a local one.



IMHO, a better interpretation of user client driver is it breaks
print serving and it shouldn't be used unless you explicitly know [and
understand] why you DO want to use it.

  

Hi Adam

Thanks for the advice on use Client Driver. I used it to solve the 
Access Denied status in the windows Printers and Faxes status 
window. I think it was suggested by someone in this group - but also 
confirmed by the reference to it in man smb.conf. It also probably 
stops me from uploading and/or downloading printer drivers to windows 
client - which is unfortunate. If you advise against using it - how do 
you avoid the Access Denied status in the printers and faxes status. 
Do you just ignore it - or do you not get it for some other reason?


Thanks Adam

Richard.

Hi Richard,

the Access Denied error is in most cases the result of 
misconfiguration. Unfortunatly it is also a kind of default error 
result, so it may have several reasons.


You allready tried to create a folder in \\server\print$ which was not 
successfull. So lets have a look at this.


You have two identities in this situation: the Windows user (having a 
SID/RID or whatever) and a *nix user (having a uid and gid).


Access your server share again ...
\\server\print$ from windows

Now open a shell on the samba server and call smbstatus.
You might get an output like this one:

PID Username  Group Machine
---
 1221   SOFT\mz   SOFT\dom?nen-benutzer  192.168.3.186 (192.168.3.186)

The samba daemon smbd now runs with the rights of the *nix user 
SOFT\mz (which (in this case) is automaticly created by winbindd).


If you find guest in it instead your name
-- windows - *nix mapping problem

In my case, I type su SOFT\\mz as root on the samba server (root, to 
avoid password problems).

-- If it fails, you have a windows - *nix user mapping problem.

Enter the driver directory. (In your case: /var/lib/samba/drivers) and 
create a dirctory (mkdir test).

-- If this fails, you have a *nix permission problem in this directory.
Then check the rights of the directory

If you are able to create the directory, it's a good bet, that the 
problem lies in the rights of the windows user:

- a samba log could give more information.
- put the user, that you got with smbstatus as printeradmin and in the 
write list of the print$ section.


[global]
...
   printer admin = SOFT\mz

[print$]
   path = /var/lib/samba/drivers
   write list = root, SOFT\mz


If you could create the directories and have the user in smbstatus as 
printeradmin and in the writelist of the print$ share, then I've no more 
ideas :-(


Give it a try,

~ Martin









--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Windows doesn't show Samba group names, only SIDs

2008-01-09 Thread Danilo Godec
Hi,

I have a problem with Samba / LDAP running on SLES-9. This has been running well
for a while until this week - now Windows workstations don't show group names
anymore (editing Access Rights, for example, shows a list of group SIDs 
instead).

I checked whether some software was updated - and in deed it was. OpenLDAP and
Samba were both updated two weeks ago - unfortunately nobody can confirm whether
the problem occured only after the update.

I guess I could try and revert to older versions of SuSE packages but I thought
I'd ask here first - maybe it's trivial and I'm just blind...



 Thanks, Danilo

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Winbind separator Problem

2008-01-09 Thread Alex Brehme
Hello list,

I have installed samba-3.0.24 on FC 6.

I have some problems to authenticate users against pam_winbind

If the user has the winbind separator in the username then the
authentication does not work

Here are some logs:

[2008/01/09 14:12:45, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(336)
  [0]: getpwnam domain-user.name-ext
[2008/01/09 14:12:45, 5] nsswitch/winbindd_async.c:lookupname_recv(641)
  lookup_name returned an error
[2008/01/09 14:12:45, 5]
nsswitch/winbindd_user.c:getpwnam_name2sid_recv(377)
  Could not lookup name for user domain-user.name-ext
[2008/01/09 14:12:48, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(336)
  [0]: getpwnam domain-user.name-ext
[2008/01/09 14:12:48, 5] nsswitch/winbindd_async.c:lookupname_recv(641)
  lookup_name returned an error
[2008/01/09 14:12:48, 5]
nsswitch/winbindd_user.c:getpwnam_name2sid_recv(377)
  Could not lookup name for user domain-user.name-ext
[2008/01/09 14:12:48, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(336)
  [0]: getpwnam domain-user.name-ext
[2008/01/09 14:12:48, 5] nsswitch/winbindd_async.c:lookupname_recv(641)
  lookup_name returned an error
[2008/01/09 14:12:48, 5]
nsswitch/winbindd_user.c:getpwnam_name2sid_recv(377)
  Could not lookup name for user domain-user.name-ext

Here is my conf


[global]
workgroup = DOMAIN
realm = domain.biz
server string = Samba Server
printcap name = /etc/printcap
load printers = yes
printing = cups
cups options = raw
log file = /var/log/samba/smbd.log
max log size = 0
security = ads
password server = home.domain.biz
encrypt passwords = yes
smb passwd file = /etc/samba/smbpasswd
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
idmap uid = 1-2
idmap gid = 1-2
template shell = /bin/bash
winbind separator = -
winbind use default domain = no
netbios name = linux20
winbind enum users = yes
winbind enum groups = yes
winbind cache time = 15
   
I had the same configuration on FC4 with samba-3.0.23a and it worked

Any ideas?

Thanks

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap interface authentication

2008-01-09 Thread Quinn Fissler
Which version of Samba?

As I understand it, Samba doesn't use ldap   :-)

At compile time, support for nss_ldap can be specified - samba talks
to that for looking up users (and machines) - this requires
/etc/ldap.conf to be correct.

There are some add-on perl scripts bundled as smbldap-tools which can
be used to talk to ldap in order to create users and allow machines to
join domains.

Istr reading that SaMBa 4 will be doing things differently.

Q
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Printer sharing and LDAP traffic

2008-01-09 Thread Thom Savage
Hello list,

My linux server is using Samba to share cups printers. My nsswitch.conf is 
setup for LDAP authentication. I'm noticing tons of LDAP traffic all of the 
time between my Samba server and my LDAP server for printer names. For example, 
I have a printer share called Undergrad Lab Printer. I'm seeing LDAP search 
requests for undergrad lab printer, Undergrad Lab Printer, and UNDERGRAD 
LAB PRINTER. 

Why is it making all of this traffic and how do I stop it?

~~
Thom Savage
Systems Analyst
Computer and Information Sciences
University of Alabama at Birmingham
http://www.cis.uab.edu/

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Need help with SWAT

2008-01-09 Thread Ryan Novosielski
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Please keep replies on-list, for various reasons.

What message do you get after a telnet to port 901? Always give
messages. For example, can't connect could mean connection refused or
connection timed out -- completely different problems. Provide ALL
information if you want a good answer. Sometimes folks will think they
can help, but can't be bothered to draw this information out and will
ignore the message.

If it is running via inetd, you should not expect to see swat. Look for
messages in your syslog/messages file. Look at the documentation for
SWAT to see if there is a debug mode to launch it in (probably an option
you'd throw in inetd). inetd does not require a reboot, just a kill
- -HUP/kill -1 or on some platforms inetd -c. There are other ways.

Make sure SWAT is listening on 127.0.0.1. It may be listening only on
your machine's public interface.

Some things to start you off. Others can chime in (provided the replies
stay on-list!) :)

Donald Woeltje wrote:
 Just one system. No other systems. Swat is installed on the same
 system that is running samba. I'm just trying to use the web browser
 on that system to go to http://localhost:901/ or
 http://ipaddress:901/ and I'm unable to get into swat. With swat
 supposed to be started by inetd, with the correct entry in the
 inetd.conf file, I would think that all I'd need to do is reboot and
 inetd should start swat. But if I do a ps -A and look through the
 list, swat isn't running. So, let's say that inetd doesn't start swat
 until a call is made to tcp port 901. That being the case, when I try
 to connect with telnet or the web browser, inetd should start swat
 and I should get a response. But I don't. I even tried starting swat
 manually (I'm used to the Windows environment, where I can start
 applications or services manually) but maybe that's not possible to
 do because when I tried it, it just sat there and sat there and sat
 there and then it finally said, Alarm clock and went back to a
 console prompt.
 
 Maybe there a re library files that it needs, to be able to run, and
 even though they may be on my system, it's not able to locate them,
 so it can't start? I know I had that problem when I installed KDE and
 tried to start it from the dtlogin screen. Then someone gave me some
 commands to put into the startkde file, for debugging purposes (the
 debugging output went into a log file), and I was able to find out
 what library files were missing, one by one, until I had them all
 installed and KDE started working. I don't know if that could be the
 same issue here.and I don't even know how to go about checking to
 see if that is the problem.
 
 -Original Message- From: Ryan Novosielski
 [mailto:[EMAIL PROTECTED] Sent: Tuesday, January 08, 2008 23:01 To:
 Donald Woeltje Cc: samba@lists.samba.org Subject: Re: [Samba] Need
 help with SWAT
 
 
 
 Donald Woeltje wrote:
 No matter what I try, I cannot get SWAT to work. No, I'm new to 
 solaris, so maybe I'm not doing something that should be done prior
 to trying to use SWAT. Samba does seem to be working, somewhat. I
 can connect to a share using the smbclient on the same solaris
 system that I installed samba onbut I cannot connect to the
 share on the solaris system with my Windows XP system. Since it is
 part of a domain, it's possible that the sysadmins may have some
 sort of AD policy in affect that is preventing me from connecting
 to the solaris system's Windows-compatible resources. So, until I
 try at home, I can't say definitively that Windows to Samba
 functionality isn't working at all. It just isn't working from my
 Windows client to my Solaris Samba network shares. But the
 smbclient program does connect to the shares successfully.
 
 But no matter what I do, I cannot get SWAT to work. I've read the 
 FAQ's and HOWTO's; I can't find anything on troubleshooting SWAT 
 problems. Maybe I don't have inetd setup properly? Or maybe there
 is something else I've missed.
 
 I could really use some help.
 
 Can't get SWAT to work is very non-specific. It does not tell me what
 to say for you to lead off with. You need to try the standard UNIX
 tests (telnet to the port it's supposed to be running on, etc.) and
 see what exactly is not happening.
 

- --
  _  _ _  _ ___  _  _  _
 |Y#| |  | |\/| |  \ |\ |  | |Ryan Novosielski - Systems Programmer II
 |$| |__| |  | |__/ | \| _| |[EMAIL PROTECTED] - 973/972.0922 (2-0922)
 \__/ Univ. of Med. and Dent.|IST/AST - NJMS Medical Science Bldg - C630
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHhPfxmb+gadEcsb4RAp4SAJ9LR/aStf5pAhkzCJhGTitN4u4zywCfeWMt
v8TdqqnY7yNhamQ1YD4C1RU=
=43rv
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] the architecture of remote W2K3 is now detected as Win2K instead of Win2K3

2008-01-09 Thread Jean-Jacques Moulis
Hi all,

We are using the following smb.conf definition.

logon path = \\somesambaserver\Profiles\%U\Profile\%a

%a maps now to Win2K for Win2K3 R2 SP2 servers.
The mapping has been correct in the pass.

We don't noticed the problem until recently when we replaced a
Win2K terminal server in one of our samba domains.

The fault has been there for at least a year.
I don't know if it's caused by samba (3.0.28) or Win2k3 upgrades (R2 SP2).

Until now the missfeature caused no harm and was therefore unnoticed.
The problem showed up recently when we replaced a Win2K 
terminal server by a Win2K3.

This is not a big problem for us but it should nonetheless be eventually fixed.

Thanks!

-- 
Jean-Jacques   Moulis  Tel:  (013) 281684
ISYFax:  (013) 139282
Linköping UniversityE-mail: [EMAIL PROTECTED]
581 83 Linköping


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Need help with SWAT

2008-01-09 Thread Vickie L. Kidder
Do you have entries for swat in 
/etc/services file?
swat901/tcp

/etc/inetd.conf file?
swatstream  tcp nowait.400  root/usr/local/samba/sbin/swat 
swat


[EMAIL PROTECTED] wrote on 
01/09/2008 11:34:53 AM:

  Telnet attempt returned Connection to public ip address closed 
 by foreign host. When I attempted the same thing to the loopback 
 address, I got the same thing (just a different IP address, of 
 course); Connection to 127.0.0.1 closed by foreign host.
 
 As for documentation on swat, there is precious little of it that I 
 could find. No significant details or detailed explanations of swat 
 command line options or information about any swat logfiles. I 
 checked all the files in /var/log (including all iterations of 
 syslog) and no entries mentioning swat. Nor could I find (or find 
 any mention of in any doc) any swat configuration file. There is an 
 smb.conf but that is for samba configuration (I also could not find 
 a man page or doc that describes and explains ALL of the various 
 entries that can be put into the smb.conf file).
 
 After rooting around, though, I did find in /usr/local/samba/var a 
 log file called log.swat. Here is what I found in it:
 
  [2008/01/07 15:38:37, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 15:38:37, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/07 15:39:39, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 15:39:39, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/07 16:22:09, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 16:22:09, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/07 16:22:09, 0] lib/access.c:check_access(327)
 [2008/01/07 16:22:09, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)
 [2008/01/08 08:32:11, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/08 08:32:12, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/08 08:32:12, 0] lib/access.c:check_access(327)
 [2008/01/08 08:32:12, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)
 [2008/01/08 08:57:00, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/08 08:57:00, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/08 08:57:00, 0] lib/access.c:check_access(327)
 [2008/01/08 08:57:00, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)
 [2008/01/08 10:32:26, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/08 10:32:26, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/08 10:32:26, 0] lib/access.c:check_access(327)
 [2008/01/08 10:32:26, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)
 
 I also found this in the log.smbd file:
 
 [2008/01/07 11:18:51, 0] smbd/server.c:main(944)
   smbd version 3.0.25a started.
   Copyright Andrew Tridgell and the Samba Team 1992-2007
 [2008/01/07 11:18:51, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 11:18:51, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 11:18:51, 0] lib/debug.c:reopen_logs(625)
   Unable to open new log file /usr/local/samba/log/log.smbd: No such
 file or directory
 [2008/01/07 11:18:51, 0] lib/debug.c:reopen_logs(625)
   Unable to open new log file /usr/local/samba/log/log.smbd: No such
 file or directory
 [2008/01/07 11:18:51, 0] passdb/pdb_smbpasswd.c:startsmbfilepwent(241)
   startsmbfilepwent_internal: file 
 /usr/local/samba/private/smbpasswd did not exist. File successfully 
created.
 [2008/01/07 11:18:51, 1] lib/account_pol.c:account_policy_get(286)
   account_policy_get: tdb_fetch_uint32 failed for field 1 (min 
 password length), returning 0
 [2008/01/07 11:18:51, 1] lib/account_pol.c:account_policy_get(286)
   account_policy_get: tdb_fetch_uint32 failed for field 2 (password 
 history), returning 0
 [2008/01/07 11:18:51, 1] lib/account_pol.c:account_policy_get(286)
   account_policy_get: tdb_fetch_uint32 failed for field 3 (user must
 logon to change password), returning 0
 

RE: [Samba] Need help with SWAT

2008-01-09 Thread Donald Woeltje
 Telnet attempt returned Connection to public ip address closed by foreign 
host. When I attempted the same thing to the loopback address, I got the same 
thing (just a different IP address, of course); Connection to 127.0.0.1 closed 
by foreign host.

As for documentation on swat, there is precious little of it that I could find. 
No significant details or detailed explanations of swat command line options or 
information about any swat logfiles. I checked all the files in /var/log 
(including all iterations of syslog) and no entries mentioning swat. Nor could 
I find (or find any mention of in any doc) any swat configuration file. There 
is an smb.conf but that is for samba configuration (I also could not find a man 
page or doc that describes and explains ALL of the various entries that can be 
put into the smb.conf file).

After rooting around, though, I did find in /usr/local/samba/var a log file 
called log.swat. Here is what I found in it:

 [2008/01/07 15:38:37, 0] printing/pcap.c:pcap_cache_reload(159)
  Unable to open printcap file /etc/printcap for read!
[2008/01/07 15:38:37, 0] lib/util_sock.c:get_peer_addr(1232)
  getpeername failed. Error was Socket operation on non-socket
[2008/01/07 15:39:39, 0] printing/pcap.c:pcap_cache_reload(159)
  Unable to open printcap file /etc/printcap for read!
[2008/01/07 15:39:39, 0] lib/util_sock.c:get_peer_addr(1232)
  getpeername failed. Error was Socket operation on non-socket
[2008/01/07 16:22:09, 0] printing/pcap.c:pcap_cache_reload(159)
  Unable to open printcap file /etc/printcap for read!
[2008/01/07 16:22:09, 0] lib/util_sock.c:get_peer_addr(1232)
  getpeername failed. Error was Socket operation on non-socket
[2008/01/07 16:22:09, 0] lib/access.c:check_access(327)
[2008/01/07 16:22:09, 0] lib/util_sock.c:get_peer_addr(1232)
  getpeername failed. Error was Socket operation on non-socket
  Denied connection from  (0.0.0.0)
[2008/01/08 08:32:11, 0] printing/pcap.c:pcap_cache_reload(159)
  Unable to open printcap file /etc/printcap for read!
[2008/01/08 08:32:12, 0] lib/util_sock.c:get_peer_addr(1232)
  getpeername failed. Error was Socket operation on non-socket
[2008/01/08 08:32:12, 0] lib/access.c:check_access(327)
[2008/01/08 08:32:12, 0] lib/util_sock.c:get_peer_addr(1232)
  getpeername failed. Error was Socket operation on non-socket
  Denied connection from  (0.0.0.0)
[2008/01/08 08:57:00, 0] printing/pcap.c:pcap_cache_reload(159)
  Unable to open printcap file /etc/printcap for read!
[2008/01/08 08:57:00, 0] lib/util_sock.c:get_peer_addr(1232)
  getpeername failed. Error was Socket operation on non-socket
[2008/01/08 08:57:00, 0] lib/access.c:check_access(327)
[2008/01/08 08:57:00, 0] lib/util_sock.c:get_peer_addr(1232)
  getpeername failed. Error was Socket operation on non-socket
  Denied connection from  (0.0.0.0)
[2008/01/08 10:32:26, 0] printing/pcap.c:pcap_cache_reload(159)
  Unable to open printcap file /etc/printcap for read!
[2008/01/08 10:32:26, 0] lib/util_sock.c:get_peer_addr(1232)
  getpeername failed. Error was Socket operation on non-socket
[2008/01/08 10:32:26, 0] lib/access.c:check_access(327)
[2008/01/08 10:32:26, 0] lib/util_sock.c:get_peer_addr(1232)
  getpeername failed. Error was Socket operation on non-socket
  Denied connection from  (0.0.0.0)

I also found this in the log.smbd file:

[2008/01/07 11:18:51, 0] smbd/server.c:main(944)
  smbd version 3.0.25a started.
  Copyright Andrew Tridgell and the Samba Team 1992-2007
[2008/01/07 11:18:51, 0] printing/pcap.c:pcap_cache_reload(159)
  Unable to open printcap file /etc/printcap for read!
[2008/01/07 11:18:51, 0] printing/pcap.c:pcap_cache_reload(159)
  Unable to open printcap file /etc/printcap for read!
[2008/01/07 11:18:51, 0] lib/debug.c:reopen_logs(625)
  Unable to open new log file /usr/local/samba/log/log.smbd: No such file or 
directory
[2008/01/07 11:18:51, 0] lib/debug.c:reopen_logs(625)
  Unable to open new log file /usr/local/samba/log/log.smbd: No such file or 
directory
[2008/01/07 11:18:51, 0] passdb/pdb_smbpasswd.c:startsmbfilepwent(241)
  startsmbfilepwent_internal: file /usr/local/samba/private/smbpasswd did not 
exist. File successfully created.
[2008/01/07 11:18:51, 1] lib/account_pol.c:account_policy_get(286)
  account_policy_get: tdb_fetch_uint32 failed for field 1 (min password 
length), returning 0
[2008/01/07 11:18:51, 1] lib/account_pol.c:account_policy_get(286)
  account_policy_get: tdb_fetch_uint32 failed for field 2 (password history), 
returning 0
[2008/01/07 11:18:51, 1] lib/account_pol.c:account_policy_get(286)
  account_policy_get: tdb_fetch_uint32 failed for field 3 (user must logon to 
change password), returning 0
[2008/01/07 11:18:51, 1] lib/account_pol.c:account_policy_get(286)
  account_policy_get: tdb_fetch_uint32 failed for field 4 (maximum password 
age), returning 0
[2008/01/07 11:18:51, 1] lib/account_pol.c:account_policy_get(286)
  account_policy_get: tdb_fetch_uint32 failed for field 5 (minimum password 
age), returning 0

RE: [Samba] Need help with SWAT

2008-01-09 Thread Donald Woeltje
From my inetd.conf file in etc:

# SWAT is the Samba Web Administration Tool
swatstreamtcpnowait.400root/usr/local/samba/sbinswat
(looks like I have a piece missing there; I forgot the /swat at the end of sbin 
- I'll edit and retry)

From my services file in /etc:

swat   901/tcp# 
Samba Web Administration Tool


From: Vickie L. Kidder [mailto:[EMAIL PROTECTED]
Sent: Wednesday, January 09, 2008 12:53
To: Donald Woeltje
Cc: samba@lists.samba.org
Subject: RE: [Samba] Need help with SWAT


Do you have entries for swat in
/etc/services file?
swat901/tcp

/etc/inetd.conf file?
swatstream  tcp nowait.400  root/usr/local/samba/sbin/swat swat


[EMAIL PROTECTED] wrote on 01/09/2008 11:34:53 AM:

  Telnet attempt returned Connection to public ip address closed
 by foreign host. When I attempted the same thing to the loopback
 address, I got the same thing (just a different IP address, of
 course); Connection to 127.0.0.1 closed by foreign host.

 As for documentation on swat, there is precious little of it that I
 could find. No significant details or detailed explanations of swat
 command line options or information about any swat logfiles. I
 checked all the files in /var/log (including all iterations of
 syslog) and no entries mentioning swat. Nor could I find (or find
 any mention of in any doc) any swat configuration file. There is an
 smb.conf but that is for samba configuration (I also could not find
 a man page or doc that describes and explains ALL of the various
 entries that can be put into the smb.conf file).

 After rooting around, though, I did find in /usr/local/samba/var a
 log file called log.swat. Here is what I found in it:

  [2008/01/07 15:38:37, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 15:38:37, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/07 15:39:39, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 15:39:39, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/07 16:22:09, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 16:22:09, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/07 16:22:09, 0] lib/access.c:check_access(327)
 [2008/01/07 16:22:09, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)
 [2008/01/08 08:32:11, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/08 08:32:12, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/08 08:32:12, 0] lib/access.c:check_access(327)
 [2008/01/08 08:32:12, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)
 [2008/01/08 08:57:00, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/08 08:57:00, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/08 08:57:00, 0] lib/access.c:check_access(327)
 [2008/01/08 08:57:00, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)
 [2008/01/08 10:32:26, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/08 10:32:26, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/08 10:32:26, 0] lib/access.c:check_access(327)
 [2008/01/08 10:32:26, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)

 I also found this in the log.smbd file:

 [2008/01/07 11:18:51, 0] smbd/server.c:main(944)
   smbd version 3.0.25a started.
   Copyright Andrew Tridgell and the Samba Team 1992-2007
 [2008/01/07 11:18:51, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 11:18:51, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 11:18:51, 0] lib/debug.c:reopen_logs(625)
   Unable to open new log file /usr/local/samba/log/log.smbd: No such
 file or directory
 [2008/01/07 11:18:51, 0] lib/debug.c:reopen_logs(625)
   Unable to open new log file /usr/local/samba/log/log.smbd: No such
 file or directory
 [2008/01/07 11:18:51, 0] passdb/pdb_smbpasswd.c:startsmbfilepwent(241)
   startsmbfilepwent_internal: file
 

RE: [Samba] Need help with SWAT

2008-01-09 Thread Donald Woeltje
Thanks, everyone (especially Ryan and Vickie). That correction in my inetd.conf 
file took care of the problem. I hand the path but not path/filename in the 
swat entry in inetd.conf. Once I corrected that, it started working. I 
appreciate all the help.


From: Vickie L. Kidder [mailto:[EMAIL PROTECTED]
Sent: Wednesday, January 09, 2008 12:53
To: Donald Woeltje
Cc: samba@lists.samba.org
Subject: RE: [Samba] Need help with SWAT


Do you have entries for swat in
/etc/services file?
swat901/tcp

/etc/inetd.conf file?
swatstream  tcp nowait.400  root/usr/local/samba/sbin/swat swat


[EMAIL PROTECTED] wrote on 01/09/2008 11:34:53 AM:

  Telnet attempt returned Connection to public ip address closed
 by foreign host. When I attempted the same thing to the loopback
 address, I got the same thing (just a different IP address, of
 course); Connection to 127.0.0.1 closed by foreign host.

 As for documentation on swat, there is precious little of it that I
 could find. No significant details or detailed explanations of swat
 command line options or information about any swat logfiles. I
 checked all the files in /var/log (including all iterations of
 syslog) and no entries mentioning swat. Nor could I find (or find
 any mention of in any doc) any swat configuration file. There is an
 smb.conf but that is for samba configuration (I also could not find
 a man page or doc that describes and explains ALL of the various
 entries that can be put into the smb.conf file).

 After rooting around, though, I did find in /usr/local/samba/var a
 log file called log.swat. Here is what I found in it:

  [2008/01/07 15:38:37, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 15:38:37, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/07 15:39:39, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 15:39:39, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/07 16:22:09, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 16:22:09, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/07 16:22:09, 0] lib/access.c:check_access(327)
 [2008/01/07 16:22:09, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)
 [2008/01/08 08:32:11, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/08 08:32:12, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/08 08:32:12, 0] lib/access.c:check_access(327)
 [2008/01/08 08:32:12, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)
 [2008/01/08 08:57:00, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/08 08:57:00, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/08 08:57:00, 0] lib/access.c:check_access(327)
 [2008/01/08 08:57:00, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)
 [2008/01/08 10:32:26, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/08 10:32:26, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/08 10:32:26, 0] lib/access.c:check_access(327)
 [2008/01/08 10:32:26, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)

 I also found this in the log.smbd file:

 [2008/01/07 11:18:51, 0] smbd/server.c:main(944)
   smbd version 3.0.25a started.
   Copyright Andrew Tridgell and the Samba Team 1992-2007
 [2008/01/07 11:18:51, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 11:18:51, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 11:18:51, 0] lib/debug.c:reopen_logs(625)
   Unable to open new log file /usr/local/samba/log/log.smbd: No such
 file or directory
 [2008/01/07 11:18:51, 0] lib/debug.c:reopen_logs(625)
   Unable to open new log file /usr/local/samba/log/log.smbd: No such
 file or directory
 [2008/01/07 11:18:51, 0] passdb/pdb_smbpasswd.c:startsmbfilepwent(241)
   startsmbfilepwent_internal: file
 /usr/local/samba/private/smbpasswd did not exist. File successfully created.
 [2008/01/07 11:18:51, 1] lib/account_pol.c:account_policy_get(286)
   

[Samba] Sync passwords unix/smb with FDS backend?

2008-01-09 Thread Deas, Jim
Using simple authentication I have been able to tie FDS to Samba 3.x.24.
Knowing that the unix passwd and smb passwd are different, dare I ask
how difficult it would be to have them sync? Most of my users are using
netatalk w/ posix user info and MD5 password. I would like to swing this
over to samba without the worries of two passwords per user. I have seen
blips on this but not directly related to FDS

 

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Sync passwords unix/smb with FDS backend?

2008-01-09 Thread Denis Cardon

Hi Jim,

Using simple authentication I have been able to tie FDS to Samba 3.x.24.
Knowing that the unix passwd and smb passwd are different, dare I ask
how difficult it would be to have them sync? Most of my users are using
netatalk w/ posix user info and MD5 password. I would like to swing this
over to samba without the worries of two passwords per user. I have seen
blips on this but not directly related to FDS
  
if you store both your samba and your unix password in the ldap, you can 
get them in sync by updating both of them when one change its password. 
You'll need to update the smb.conf file to take that into account for 
the windows part, and update your other password changing apps accordingly.


If what you want is in fact getting a NTLM hash from the existing md5 
hash, I'm afraid it won't be possible. Users will have to change their 
password once to update both ntlm and md5 password hash.


Cheers,

Denis

 

 

  



--
Denis Cardon
Tranquil IT Systems
44 bvd des pas enchantés
44230 Saint Sébastien sur Loire
tel : +33 (0) 2.40.97.62.67
http://www.tranquil-it-systems.fr



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Can't access dirs with subgroups of a samba share

2008-01-09 Thread Matt Ingram

Hi all!

Here's the problem we have since patching Monday night.  Tuesday morning 
Samba wasn't running, but started fine, and everything seemed to be working.


Were currently running samba3.0.24-2.23 and I believe before the patch 
we were running samba3.0.22-13.30.


We have some samba shares where we have subgroups that only a select 
group of people of the parent group are allowed to access.  For example:


The parent folder will be accessible to groupa with 770 permissions.

In the folder we will have a subfolder accessible to groupb only, also 
with 770.  (members of groupb belong to groupa)


The smb.conf for the giving share looks like this

[share]
   path = /usr/local/share/groups/share
   valid users = @groupa
   admin users = @smbadmin
  force group = groupa
   create mask = 0770
   directory mask = 0770

And these settings always worked fine.  Groupb users would be able to 
access their subfolder with no problems.  Since the night the patch was 
installed, this no longer happens.  In windows the user is getting the 
error message M:\subfolder is not accessible. Access is Denied.


I've been double and triple checking all the permission and group 
memberships (all handled locally on the server), etc and everything 
looks fine.  I've also been looking in the samba logs and not seeing 
relating to the error.


I would appreciate any help/advice!
Matt.


Here's what the smb.conf GLOBAL looks like:

[global]
   workgroup = WORKGROUP
   netbios name = SERVER
   server string = SERVER
   encrypt passwords = Yes
   map to guest = Bad User
   passwd program = /usr/bin/passwd
   name resolve order = wins lmhosts host bcast
   log level = 2
   log file = /var/log/log.smbd
   time server = Yes
   deadtime = 10
   load printers = Yes
   os level = 34
   preferred master = Yes
   domain master = No
   local master = Yes
   wins support = No
   wins server = 192.168.100.100
   remote browse sync = 192.168.100.100
   kernel oplocks = No
   read only = No
   browseable = Yes
   printing = lprng
   use client driver = Yes
   create mask = 0660
   directory mask = 0770
   unix extensions = no
   follow symlinks = yes
   smb ports = 139


--
Matt Ingram
Intermediate Unix Administrator, IS
Canadian Bank Note Company, Limited
\m/

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Need help with SWAT

2008-01-09 Thread Ryan Novosielski
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

No problem. In that case, it was probably trying to exec the directory
(which unsurprisingly did not work).

Donald Woeltje wrote:
 Thanks, everyone (especially Ryan and Vickie). That correction in my 
 inetd.conf file took care of the problem. I hand the path but not 
 path/filename in the swat entry in inetd.conf. Once I corrected that, it 
 started working. I appreciate all the help.
 
 
 From: Vickie L. Kidder [mailto:[EMAIL PROTECTED]
 Sent: Wednesday, January 09, 2008 12:53
 To: Donald Woeltje
 Cc: samba@lists.samba.org
 Subject: RE: [Samba] Need help with SWAT
 
 
 Do you have entries for swat in
 /etc/services file?
 swat901/tcp
 
 /etc/inetd.conf file?
 swatstream  tcp nowait.400  root/usr/local/samba/sbin/swat 
 swat
 
 
 [EMAIL PROTECTED] wrote on 01/09/2008 11:34:53 AM:
 
  Telnet attempt returned Connection to public ip address closed
 by foreign host. When I attempted the same thing to the loopback
 address, I got the same thing (just a different IP address, of
 course); Connection to 127.0.0.1 closed by foreign host.

 As for documentation on swat, there is precious little of it that I
 could find. No significant details or detailed explanations of swat
 command line options or information about any swat logfiles. I
 checked all the files in /var/log (including all iterations of
 syslog) and no entries mentioning swat. Nor could I find (or find
 any mention of in any doc) any swat configuration file. There is an
 smb.conf but that is for samba configuration (I also could not find
 a man page or doc that describes and explains ALL of the various
 entries that can be put into the smb.conf file).

 After rooting around, though, I did find in /usr/local/samba/var a
 log file called log.swat. Here is what I found in it:

  [2008/01/07 15:38:37, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 15:38:37, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/07 15:39:39, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 15:39:39, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/07 16:22:09, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 16:22:09, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/07 16:22:09, 0] lib/access.c:check_access(327)
 [2008/01/07 16:22:09, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)
 [2008/01/08 08:32:11, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/08 08:32:12, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/08 08:32:12, 0] lib/access.c:check_access(327)
 [2008/01/08 08:32:12, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)
 [2008/01/08 08:57:00, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/08 08:57:00, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/08 08:57:00, 0] lib/access.c:check_access(327)
 [2008/01/08 08:57:00, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)
 [2008/01/08 10:32:26, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/08 10:32:26, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
 [2008/01/08 10:32:26, 0] lib/access.c:check_access(327)
 [2008/01/08 10:32:26, 0] lib/util_sock.c:get_peer_addr(1232)
   getpeername failed. Error was Socket operation on non-socket
   Denied connection from  (0.0.0.0)

 I also found this in the log.smbd file:

 [2008/01/07 11:18:51, 0] smbd/server.c:main(944)
   smbd version 3.0.25a started.
   Copyright Andrew Tridgell and the Samba Team 1992-2007
 [2008/01/07 11:18:51, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 11:18:51, 0] printing/pcap.c:pcap_cache_reload(159)
   Unable to open printcap file /etc/printcap for read!
 [2008/01/07 11:18:51, 0] lib/debug.c:reopen_logs(625)
   Unable to open new log file /usr/local/samba/log/log.smbd: No such
 file or directory
 [2008/01/07 11:18:51, 0] lib/debug.c:reopen_logs(625)
   Unable to open new log file /usr/local/samba/log/log.smbd: No such
 file or directory
 [2008/01/07 11:18:51, 0] 

[Samba] Sporadic Copying XP/2000

2008-01-09 Thread Travis Forghani

Hello,

I've setup a basic Linux Workgroup via SAMBA.  Everything is working 
fine except for the following:


I just replaced a Windows 2003 Storage Server with CentOS 5.1. When my 
users start copying TIF images from the now CentOS 5.1 server, XP copies 
the images sporadically. For example: folder1, folder2, folder3, 
folder4; each folder has 5 sub-folders in it numbered sequentially 
(0, 1, 2, etc.); each sub-folder has 100 images in it. When 
from an XP box, a user highlights folder1 and pastes it to their local 
drive the copying of the sub-folders and the images is sporadic. For 
example: first 3 is copied and in 3 image 98 is copied and then 
image 25 and then image 60 and etc.; once 3 and all of its contents 
are finished with the copy process will jump to 5 and continue to be 
sporadic. I've been told by the CentOS forum that since XP is doing the 
writing, XP is causing the problem. I am running the latest Samba 
available for CentOS 5.1. Also, I have five bonded NICs in the CentOS 
server. Does anyone have any idea what might be going on?


My SAMBA Conifg (Configured Via Webmin):
[global]
  netbios name = STGSVR1
  netbios aliases = STGSVR1
  writeable = yes
  socket options = TCP_NODELAY
  write list = @beiusers,@root
  workgroup = BEI-LINUX
  os level = 20
  valid users = @beiusers,@root
  user = @beiusers,@root
  create mode = 775
  preferred master = no
  directory mode = 775

[Stg1_Images]
  force create mode = 775
  force user = root
  path = /data/Stg2_Images
  force directory mode = 775
  force group = beiusers

[Stg1_All]
  force create mode = 775
  force user = root
  path = /data
  force directory mode = 775
  force group = beiusers

--
sincerely,

Travis Forghani
IT Administrator


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] mount -o remount /mnt/samba creates duplicate mount

2008-01-09 Thread Kyle Schmitt
This is a repost, since I'd really like to get some info about whats going on.
when using, mount -o remount on an linux box, I get a duplicate
mount instead of a proper remount.
/proc/mounts backs me up: the system really does have multiple mounts
in the same place, of the same drive.

The version of samba installed is 3.0.10, the distro is RedHat
Enterprise Linux 4, kernel is 2.6.9-42.EL.

Thanks,
Kyle
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Winbindd fails to start

2008-01-09 Thread Craig Jackson
Hi,

I have just compiled and installed MIT krb5-1.6.3 and got a ticket with
kinit:
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: [EMAIL PROTECTED]

Valid starting ExpiresService principal
01/09/08 18:27:06  01/10/08 01:07:06
krbtgt/[EMAIL PROTECTED]
01/09/08 18:31:18  01/10/08 01:07:06  [EMAIL PROTECTED]


Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached


I then compiled and installed Samba-3.0.28. I joined the ADS domain
successfully. But winbindd doesn't start with the error:
Could not fetch our SID - did we join?
unable to initalize domain list

The eventvwr system log on Windows server 2003 gives this error:
While processing a TGS request for the target server
HOST/puma.abbott-simses.local, the account [EMAIL PROTECTED] did
not have a suitable key for generating a Kerberos ticket (the missing
key has an ID of 8). The requested etypes were 2.  The accounts
available etypes were 23  -133  -128  3  1. 

Have search and tried several things. Can someone help me out?
Thanks.
Craig
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Sync passwords unix/smb with FDS backend?

2008-01-09 Thread Ryan Novosielski
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Denis Cardon wrote:
 Hi Jim,
 Using simple authentication I have been able to tie FDS to Samba 3.x.24.
 Knowing that the unix passwd and smb passwd are different, dare I ask
 how difficult it would be to have them sync? Most of my users are using
 netatalk w/ posix user info and MD5 password. I would like to swing this
 over to samba without the worries of two passwords per user. I have seen
 blips on this but not directly related to FDS
   
 if you store both your samba and your unix password in the ldap, you can
 get them in sync by updating both of them when one change its password.
 You'll need to update the smb.conf file to take that into account for
 the windows part, and update your other password changing apps accordingly.
 
 If what you want is in fact getting a NTLM hash from the existing md5
 hash, I'm afraid it won't be possible. Users will have to change their
 password once to update both ntlm and md5 password hash.

Not entirely true, or at least it wasn't last time I tried this. For me,
I used a method that included a PAM module that, on successful auth
(actually, for HP-UX, any auth, which was unfortunate, since they have
no 'requisite' directive in PAM), populated the smbpasswd file.

I don't know what FDS is, but it seems to me you could go this route and
then convert the smbpasswd file to whatever you wanted via pdbedit.

=R

- --
  _  _ _  _ ___  _  _  _
 |Y#| |  | |\/| |  \ |\ |  | |Ryan Novosielski - Systems Programmer II
 |$| |__| |  | |__/ | \| _| |[EMAIL PROTECTED] - 973/972.0922 (2-0922)
 \__/ Univ. of Med. and Dent.|IST/AST - NJMS Medical Science Bldg - C630
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHhStZmb+gadEcsb4RAoxpAJ4ueyjIEKhv+mBdSN+qjVuN4niWfQCgi1NS
4K1ZQsfiaFFzoXdqAcFV0xg=
=l57P
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Samba locking with NFS backend.

2008-01-09 Thread Jan Hugo Prins

Volker Lendecke wrote:

On Wed, Jan 09, 2008 at 12:12:14AM +0100, Jan Hugo Prins wrote:
  

What is the reason that it won't come back.
Is there noone to maintain it? Is it to difficult?



Caused too much confusion, and it is by far not the only
search we're doing against ldap these days. So in theory you
would have to have to describe every search we're doing with
a separate filter option. Not good.
  

Ok, then I have a question for you.
Suppose the following. We run terminal servers for al little customers.
We have all those little domains in one big ldap. So far so good, we 
tell every samba where in the ldap tree the domain information is located.
Now the following. Customer A wants to login to the terminal server with 
either the full name (Display Name value) or the CN of the account.

Customer B wants to login with the UID and / or CN of the user.
With ldap filter I could easilly configure this.
How do I do this without ldap filter?

Jan Hugo Prins
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba locking with NFS backend.

2008-01-09 Thread Volker Lendecke
On Wed, Jan 09, 2008 at 09:31:05PM +0100, Jan Hugo Prins wrote:
 Ok, then I have a question for you.
 Suppose the following. We run terminal servers for al little customers.
 We have all those little domains in one big ldap. So far so good, we 
 tell every samba where in the ldap tree the domain information is located.
 Now the following. Customer A wants to login to the terminal server with 
 either the full name (Display Name value) or the CN of the account.
 Customer B wants to login with the UID and / or CN of the user.
 With ldap filter I could easilly configure this.
 How do I do this without ldap filter?

This is a bit too little information, but 99% you can get
what you want with LDAP ACLs on the ldap server side, based
on the different ldap admin dn that the two Samba servers
would use.

Volker


pgpFezfg1zoie.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Re: Sync passwords unix/smb with FDS backend?

2008-01-09 Thread Scott Lovenberg

Ryan Novosielski wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Denis Cardon wrote:

Hi Jim,

Using simple authentication I have been able to tie FDS to Samba 3.x.24.
Knowing that the unix passwd and smb passwd are different, dare I ask
how difficult it would be to have them sync? Most of my users are using
netatalk w/ posix user info and MD5 password. I would like to swing this
over to samba without the worries of two passwords per user. I have seen
blips on this but not directly related to FDS
  

if you store both your samba and your unix password in the ldap, you can
get them in sync by updating both of them when one change its password.
You'll need to update the smb.conf file to take that into account for
the windows part, and update your other password changing apps accordingly.

If what you want is in fact getting a NTLM hash from the existing md5
hash, I'm afraid it won't be possible. Users will have to change their
password once to update both ntlm and md5 password hash.


Not entirely true, or at least it wasn't last time I tried this. For me,
I used a method that included a PAM module that, on successful auth
(actually, for HP-UX, any auth, which was unfortunate, since they have
no 'requisite' directive in PAM), populated the smbpasswd file.

I don't know what FDS is, but it seems to me you could go this route and
then convert the smbpasswd file to whatever you wanted via pdbedit.

=R

- --
  _  _ _  _ ___  _  _  _
 |Y#| |  | |\/| |  \ |\ |  | |Ryan Novosielski - Systems Programmer II
 |$| |__| |  | |__/ | \| _| |[EMAIL PROTECTED] - 973/972.0922 (2-0922)
 \__/ Univ. of Med. and Dent.|IST/AST - NJMS Medical Science Bldg - C630
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHhStZmb+gadEcsb4RAoxpAJ4ueyjIEKhv+mBdSN+qjVuN4niWfQCgi1NS
4K1ZQsfiaFFzoXdqAcFV0xg=
=l57P
-END PGP SIGNATURE-



Scratch my last message about FDS; I was thinking of Apache Directory 
Server.  FDS is pretty mature.  Sorry about that.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Sync passwords unix/smb with FDS backend?

2008-01-09 Thread Scott Lovenberg

Ryan Novosielski wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Denis Cardon wrote:
  

Hi Jim,


Using simple authentication I have been able to tie FDS to Samba 3.x.24.
Knowing that the unix passwd and smb passwd are different, dare I ask
how difficult it would be to have them sync? Most of my users are using
netatalk w/ posix user info and MD5 password. I would like to swing this
over to samba without the worries of two passwords per user. I have seen
blips on this but not directly related to FDS
  
  

if you store both your samba and your unix password in the ldap, you can
get them in sync by updating both of them when one change its password.
You'll need to update the smb.conf file to take that into account for
the windows part, and update your other password changing apps accordingly.

If what you want is in fact getting a NTLM hash from the existing md5
hash, I'm afraid it won't be possible. Users will have to change their
password once to update both ntlm and md5 password hash.



Not entirely true, or at least it wasn't last time I tried this. For me,
I used a method that included a PAM module that, on successful auth
(actually, for HP-UX, any auth, which was unfortunate, since they have
no 'requisite' directive in PAM), populated the smbpasswd file.

I don't know what FDS is, but it seems to me you could go this route and
then convert the smbpasswd file to whatever you wanted via pdbedit.

=R

- --
  _  _ _  _ ___  _  _  _
 |Y#| |  | |\/| |  \ |\ |  | |Ryan Novosielski - Systems Programmer II
 |$| |__| |  | |__/ | \| _| |[EMAIL PROTECTED] - 973/972.0922 (2-0922)
 \__/ Univ. of Med. and Dent.|IST/AST - NJMS Medical Science Bldg - C630
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHhStZmb+gadEcsb4RAoxpAJ4ueyjIEKhv+mBdSN+qjVuN4niWfQCgi1NS
4K1ZQsfiaFFzoXdqAcFV0xg=
=l57P
-END PGP SIGNATURE-
  
I believe he's referring to Fedora Directory Server.  I've tried this 
once during the summer; it didn't feel very mature or seem to have too 
much documentation.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] RE: Sync passwords unix/smb with FDS backend?

2008-01-09 Thread Deas, Jim
Sorry about the acro, I am working with Fedora Directory Server (ldap).
Currently user passwords stored in FDS can be changed from netatalk
(apple protocol), FDS web interface, or unix/passwd via the PAM
interface. To hit all three of these areas I would think that the
password sync would need to somehow be down in FDS.
Looking forward I would like to find an ldap solution. Anything else
will cause additional steps when I add new users to the network.
I will read through pbedit but unless I can trigger it through ldap I
don't know what good it will do.

JD



-Original Message-
From: Scott Lovenberg [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, January 09, 2008 12:43 PM
To: Ryan Novosielski
Cc: Denis Cardon; samba@lists.samba.org; Deas, Jim
Subject: Re: Sync passwords unix/smb with FDS backend?

Ryan Novosielski wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Denis Cardon wrote:
 Hi Jim,
 Using simple authentication I have been able to tie FDS to Samba
3.x.24.
 Knowing that the unix passwd and smb passwd are different, dare I
ask
 how difficult it would be to have them sync? Most of my users are
using
 netatalk w/ posix user info and MD5 password. I would like to swing
this
 over to samba without the worries of two passwords per user. I have
seen
 blips on this but not directly related to FDS
   
 if you store both your samba and your unix password in the ldap, you
can
 get them in sync by updating both of them when one change its
password.
 You'll need to update the smb.conf file to take that into account for
 the windows part, and update your other password changing apps
accordingly.

 If what you want is in fact getting a NTLM hash from the existing md5
 hash, I'm afraid it won't be possible. Users will have to change
their
 password once to update both ntlm and md5 password hash.
 
 Not entirely true, or at least it wasn't last time I tried this. For
me,
 I used a method that included a PAM module that, on successful auth
 (actually, for HP-UX, any auth, which was unfortunate, since they have
 no 'requisite' directive in PAM), populated the smbpasswd file.
 
 I don't know what FDS is, but it seems to me you could go this route
and
 then convert the smbpasswd file to whatever you wanted via pdbedit.
 
 =R
 
 - --
   _  _ _  _ ___  _  _  _
  |Y#| |  | |\/| |  \ |\ |  | |Ryan Novosielski - Systems Programmer II
  |$| |__| |  | |__/ | \| _| |[EMAIL PROTECTED] - 973/972.0922
(2-0922)
  \__/ Univ. of Med. and Dent.|IST/AST - NJMS Medical Science Bldg -
C630
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.6 (GNU/Linux)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
 
 iD8DBQFHhStZmb+gadEcsb4RAoxpAJ4ueyjIEKhv+mBdSN+qjVuN4niWfQCgi1NS
 4K1ZQsfiaFFzoXdqAcFV0xg=
 =l57P
 -END PGP SIGNATURE-
 

Scratch my last message about FDS; I was thinking of Apache Directory 
Server.  FDS is pretty mature.  Sorry about that.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Sync passwords unix/smb with FDS backend?

2008-01-09 Thread Ryan Novosielski
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

The PAM module I mentioned is not for sync, really, but for initial
migration from /etc/passwd to an NT-hashed password store (in smbpasswd
format).

If you're trying to sync passwords (a person has accounts in both places
with working passwords on both sides already and just wants them both to
change at the same time), then there are other ways to handle this natively.

Deas, Jim wrote:
 Sorry about the acro, I am working with Fedora Directory Server (ldap).
 Currently user passwords stored in FDS can be changed from netatalk
 (apple protocol), FDS web interface, or unix/passwd via the PAM
 interface. To hit all three of these areas I would think that the
 password sync would need to somehow be down in FDS.
 Looking forward I would like to find an ldap solution. Anything else
 will cause additional steps when I add new users to the network.
 I will read through pbedit but unless I can trigger it through ldap I
 don't know what good it will do.
 
 JD
 
 
 
 -Original Message-
 From: Scott Lovenberg [mailto:[EMAIL PROTECTED] 
 Sent: Wednesday, January 09, 2008 12:43 PM
 To: Ryan Novosielski
 Cc: Denis Cardon; samba@lists.samba.org; Deas, Jim
 Subject: Re: Sync passwords unix/smb with FDS backend?
 
 Ryan Novosielski wrote:
 Denis Cardon wrote:
 Hi Jim,
 Using simple authentication I have been able to tie FDS to Samba
 3.x.24.
 Knowing that the unix passwd and smb passwd are different, dare I
 ask
 how difficult it would be to have them sync? Most of my users are
 using
 netatalk w/ posix user info and MD5 password. I would like to swing
 this
 over to samba without the worries of two passwords per user. I have
 seen
 blips on this but not directly related to FDS
   
 if you store both your samba and your unix password in the ldap, you
 can
 get them in sync by updating both of them when one change its
 password.
 You'll need to update the smb.conf file to take that into account for
 the windows part, and update your other password changing apps
 accordingly.
 If what you want is in fact getting a NTLM hash from the existing md5
 hash, I'm afraid it won't be possible. Users will have to change
 their
 password once to update both ntlm and md5 password hash.
 Not entirely true, or at least it wasn't last time I tried this. For
 me,
 I used a method that included a PAM module that, on successful auth
 (actually, for HP-UX, any auth, which was unfortunate, since they have
 no 'requisite' directive in PAM), populated the smbpasswd file.
 
 I don't know what FDS is, but it seems to me you could go this route
 and
 then convert the smbpasswd file to whatever you wanted via pdbedit.
 
 =R
 


 Scratch my last message about FDS; I was thinking of Apache Directory 
 Server.  FDS is pretty mature.  Sorry about that.


- --
  _  _ _  _ ___  _  _  _
 |Y#| |  | |\/| |  \ |\ |  | |Ryan Novosielski - Systems Programmer II
 |$| |__| |  | |__/ | \| _| |[EMAIL PROTECTED] - 973/972.0922 (2-0922)
 \__/ Univ. of Med. and Dent.|IST/AST - NJMS Medical Science Bldg - C630
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHhTVgmb+gadEcsb4RAqMjAJ0WTEmNaf0Ch45Sxdds/zRYoYDZowCfaX/A
9Np+27j7yavYzSD2FeJWA00=
=FOhp
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] RE: Sync passwords unix/smb with FDS backend?

2008-01-09 Thread Deas, Jim
Ryan,
 That is close. We have several hundred unix accounts used by our Mac
clients via pam/ldap authentication.
Here is the scenario. Consider 300 Macs tired of native file services
and willing to use smb. I can't move them all in one year much less one
weekend. Their account/password must be valid for both realms. Currently
no password or user data exist for the smb side. In small systems I
could run smbpasswd -a macuser for all users but that does not address
future password issues. It is also an additional step when adding users
to the system.
What would be slick is an ldap launched app that changed the smbpassword
whenever the unix one was changed. Same thing with a new unix user.


-Original Message-
From: Ryan Novosielski [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, January 09, 2008 12:58 PM
To: Deas, Jim
Cc: Scott Lovenberg; Denis Cardon; samba@lists.samba.org
Subject: Re: Sync passwords unix/smb with FDS backend?

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

The PAM module I mentioned is not for sync, really, but for initial
migration from /etc/passwd to an NT-hashed password store (in smbpasswd
format).

If you're trying to sync passwords (a person has accounts in both places
with working passwords on both sides already and just wants them both to
change at the same time), then there are other ways to handle this
natively.

Deas, Jim wrote:
 Sorry about the acro, I am working with Fedora Directory Server
(ldap).
 Currently user passwords stored in FDS can be changed from netatalk
 (apple protocol), FDS web interface, or unix/passwd via the PAM
 interface. To hit all three of these areas I would think that the
 password sync would need to somehow be down in FDS.
 Looking forward I would like to find an ldap solution. Anything else
 will cause additional steps when I add new users to the network.
 I will read through pbedit but unless I can trigger it through ldap I
 don't know what good it will do.
 
 JD
 
 
 
 -Original Message-
 From: Scott Lovenberg [mailto:[EMAIL PROTECTED] 
 Sent: Wednesday, January 09, 2008 12:43 PM
 To: Ryan Novosielski
 Cc: Denis Cardon; samba@lists.samba.org; Deas, Jim
 Subject: Re: Sync passwords unix/smb with FDS backend?
 
 Ryan Novosielski wrote:
 Denis Cardon wrote:
 Hi Jim,
 Using simple authentication I have been able to tie FDS to Samba
 3.x.24.
 Knowing that the unix passwd and smb passwd are different, dare I
 ask
 how difficult it would be to have them sync? Most of my users are
 using
 netatalk w/ posix user info and MD5 password. I would like to
swing
 this
 over to samba without the worries of two passwords per user. I
have
 seen
 blips on this but not directly related to FDS
   
 if you store both your samba and your unix password in the ldap,
you
 can
 get them in sync by updating both of them when one change its
 password.
 You'll need to update the smb.conf file to take that into account
for
 the windows part, and update your other password changing apps
 accordingly.
 If what you want is in fact getting a NTLM hash from the existing
md5
 hash, I'm afraid it won't be possible. Users will have to change
 their
 password once to update both ntlm and md5 password hash.
 Not entirely true, or at least it wasn't last time I tried this. For
 me,
 I used a method that included a PAM module that, on successful auth
 (actually, for HP-UX, any auth, which was unfortunate, since they have
 no 'requisite' directive in PAM), populated the smbpasswd file.
 
 I don't know what FDS is, but it seems to me you could go this route
 and
 then convert the smbpasswd file to whatever you wanted via pdbedit.
 
 =R
 


 Scratch my last message about FDS; I was thinking of Apache Directory 
 Server.  FDS is pretty mature.  Sorry about that.


- --
  _  _ _  _ ___  _  _  _
 |Y#| |  | |\/| |  \ |\ |  | |Ryan Novosielski - Systems Programmer II
 |$| |__| |  | |__/ | \| _| |[EMAIL PROTECTED] - 973/972.0922 (2-0922)
 \__/ Univ. of Med. and Dent.|IST/AST - NJMS Medical Science Bldg - C630
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHhTVgmb+gadEcsb4RAqMjAJ0WTEmNaf0Ch45Sxdds/zRYoYDZowCfaX/A
9Np+27j7yavYzSD2FeJWA00=
=FOhp
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Name Resolution (Network Browsing) in Samba4 server with Vista Client?

2008-01-09 Thread Andrew Bartlett

On Thu, 2008-01-03 at 04:06 -0800, Timothy Bisson wrote:
 Hello,
 
 I'm trying to get a samba4 server to show up while network browsing  
 on a Vista client, but with no success. I've scoured the web and tried  
 many things, but most documentation is for samba3. I can however mount  
 the samba4 share using it's UNC path, but I really want netbios name  
 resolution to work.

As you have found, netbios name resolution works fine, but indeed, we do
not support netbios browsing.  This older protocol is still very useful,
but no developers have yet found the time to implement it in Samba4. 

 With samba 3.0.28, as soon as I start smbd and nmbd, I can view my  
 samba server through Network Browsing.
 
 Does Samba4 support name resolution?
 -If so, how would one configure samba4 to do so?
 -If not, what I really want is SMB2 support. How much effort would it  
 take to backport smb2 to samba 3.2? Would the best approach be to  
 incorporate the smb_server/smb2 code into samba3/smbd code, or to  
 completely replace the samba3/smbd code with the samba4/smbd and  
 samba4/smb_server code?

It would be far less effort to incorporate some other form of network
browsing, such as links with avahi for mDNS based browsing (perhaps
extended for Microsoft's LLMNR), or an implementation of NetBIOS
browsing into Samba4. 

 I'm not really sure what else to try so any suggestions are greatly  
 appreciated.

Perhaps best to discuss this on samba-technical, while Samba4 is under
pre-release development.  I don't tend to look for Samba4 mail here very
often. 

Andrew Bartlett

-- 
Andrew Bartlett
http://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org
Samba Developer, Red Hat Inc.


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Windows doesn't show Samba group names, only SIDs

2008-01-09 Thread Jim Shanks
 Hi,

 I have a problem with Samba / LDAP running on SLES-9. This has been
 running well
 for a while until this week - now Windows workstations don't show group
 names
 anymore (editing Access Rights, for example, shows a list of group SIDs
 instead).

 I checked whether some software was updated - and in deed it was. OpenLDAP
 and
 Samba were both updated two weeks ago - unfortunately nobody can confirm
 whether
 the problem occured only after the update.

 I guess I could try and revert to older versions of SuSE packages but I
 thought
 I'd ask here first - maybe it's trivial and I'm just blind...



  Thanks, Danilo



I've had that problem before and it was always due to winbindd not running
or not running properly.

If you have swat loaded you should be able check the status tab as well as
restart winbindd.

Jim
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Windows doesn't show Samba group names, only SIDs

2008-01-09 Thread John Drescher
 I've had that problem before and it was always due to winbindd not running
 or not running properly.

 If you have swat loaded you should be able check the status tab as well as
 restart winbindd.

With ldap (no ads) you supposedly do not need winbind but I can admit
I have seen this behavior so I am not sure.

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Help with backslash issue on smbfs

2008-01-09 Thread Michael Grice
I am in the middle of migrating a number of applications from one server
to another and I am running into an issue with backslashes on a smbfs
mount. Basically, the backslash can be used in a file path on the old
server and not on the new. This turns out to be important because of the
samba share is used to store data for a large number of FTP clients, who
use an old automated script which chokes on the backslash. The script
unfortunately would be very difficult to replace.

Let me show you how it behaves on the old server:

old_server# ls a
b
old_server# cat a/b
foobar
old_server# cat a\\b
foobar
old_server# touch a\\b
old_server#

(The FTP script does things like put a\b and expects file b to get
put into the directory a.)

On the new server, however, this does not work:

new_server# ls a
b
new_server# cat a/b
foobar
new_server# cat a\\b
cat: a\b: Invalid argument
new_server# touch a\\b
touch: setting times of `a\\b': Invalid argument

Since smbfs is going away, I should add that I tried cifs and got the same 
results.

The old server is Red Hat 7.3 with samba 2.2.7. The new server is
running SUSE Enterprise 10 and samba 3.0.22.

The samba share itself is on a Netapp. We tried NFS from the netapp but
had much worse problems.

Here's the smb.conf file:

[global]
winbind cache time = 10
template shell = /bin/tcsh
template homedir = /home/%U
winbind uid = 1-2
winbind gid = 1-2
workgroup = somedomain.org
security = domain
password server = *
encrypt passwords = yes
hosts allow = 0.0.0.0/0

I've tried dinking around with the mount options, including the iocharset
and the codepage. I tried the mangling maps option in smb.conf. However,
I'm not getting anywhere and I am stumped. Does anyone have some
suggestions on restoring the old behaviour in either smbfs or cifs, or
some workaround?

Thanks,

Michael
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap interface authentication

2008-01-09 Thread Frank Gruman

On Wed, 2008-01-09 at 06:26 -0800, Deas, Jim wrote:
 What specific ldap config files are used by samba when it's used as the
 backend db?
 
 I have followed the FDC Howto and setup the ldap data on a dedicated FDC
 server. From the samba machine I have been able to do 'ldapsearch -x  -D
 cn=dirmng -W *' for all the sambaSam information. I have added the
 ldap data to smb.conf and set the passwd for the admin account.
 
 What appears to happen to me is that my ldap server is setup for simple
 authentication only while it looks like smb is not. How can I specify
 smb use simple authentication?
 
  

Try using 'ldap ssl = off' in your smb.conf.  According to the man page
(man smb.conf)
The ldap ssl can be set to one of three values:

 ·  Off = Never use SSL when querying the directory.

 ·  Start_tls  =  Use  the  LDAPv3  StartTLS
extended   operation
(RFC2830) for communicating with the directory
server.

 ·  On  =  Use  SSL  on  the  ldaps  port when
contacting the ldap
server. Only available when the
backwards-compatiblity --with-
ldapsam  option  is specified to configure. See
passdb backend
  .RE

Default: ldap ssl = start_tls

Hope that helps.

Regards,
Frank


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] RE: Sync passwords unix/smb with FDS backend?

2008-01-09 Thread Andrew Bartlett

On Wed, 2008-01-09 at 13:56 -0800, Deas, Jim wrote:
 Ryan,
  That is close. We have several hundred unix accounts used by our Mac
 clients via pam/ldap authentication.
 Here is the scenario. Consider 300 Macs tired of native file services
 and willing to use smb. I can't move them all in one year much less one
 weekend. Their account/password must be valid for both realms. Currently
 no password or user data exist for the smb side. In small systems I
 could run smbpasswd -a macuser for all users but that does not address
 future password issues. It is also an additional step when adding users
 to the system.
 What would be slick is an ldap launched app that changed the smbpassword
 whenever the unix one was changed. Same thing with a new unix user.

I understand such a plugin for Fedora DS does exist, because Simo was
building it for FreeIPA.

Andrew Bartlett

-- 
Andrew Bartlett
http://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org
Samba Developer, Red Hat Inc.


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Samba locking with NFS backend.

2008-01-09 Thread Adam Tauno Williams

On Wed, 2008-01-09 at 00:26 +0100, Volker Lendecke wrote:
 On Wed, Jan 09, 2008 at 12:12:14AM +0100, Jan Hugo Prins wrote:
  What is the reason that it won't come back.
  Is there noone to maintain it? Is it to difficult?
 Caused too much confusion, and it is by far not the only
 search we're doing against ldap these days. So in theory you
 would have to have to describe every search we're doing with
 a separate filter option. Not good.

I agree with it not coming back,  and it is the wrong solution anyway.
If a client should only be able to see a certain portion of the Dit...
then the client should only be able to see a certain portion of the Dit.
The correct solution to this kind of issue is to implement appropriate
ACLs on the DSA so that the clients only has access to the data they
need.

-- 
Adam Tauno Williams, Network  Systems Administrator
Consultant - http://www.whitemiceconsulting.com
Developer - http://www.opengroupware.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba locking with NFS backend.

2008-01-09 Thread Adam Tauno Williams
  The main reason we don't use the Cifs capabilities of the Isilon cluster 
  is that it doesn't support how we use Samba / Ldap.
  We have 1 LDAP tree, with all little OU's and each OU is the container 
  for 1 domain.
  We use a filter to make sure that a user that connect to the samba he 
  has access to, only sees his part of the LDAP tree.
  This filter functionality is something that is not available in the 
  stock samba, it was before, and we patch it back into every samba we use 
  in production.
  We can't patch it into the Cifs server on the Isilon cluster.
  You should be able to - it's just Samba and so you have
  the source code.
  Is the filter patch more generally useful ? Do you think
  it's worth submitting to the list or as a feature request ?
 The filter patch is very usefull and a while back it was in the code. 
 But as I understood from my colleges is was removed because noone seemed 
 to understand what you could do with it and therefor noone needed it. We 
 need it very much and that's why we have reverse engineered the patch 
 that removed this functionality and patch it back in every time we go to 
 a new version of Samba.

If ACLs aren't sufficient you certainly can accomplish it via back-meta
and rewrite rules, all on the DSA, and keeping a simpler Samba
configuration.

-- 
Adam Tauno Williams, Network  Systems Administrator
Consultant - http://www.whitemiceconsulting.com
Developer - http://www.opengroupware.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] RE: Sync passwords unix/smb with FDS backend?

2008-01-09 Thread Adam Tauno Williams
 Sorry about the acro, I am working with Fedora Directory Server (ldap).
 Currently user passwords stored in FDS can be changed from netatalk
 (apple protocol), FDS web interface, or unix/passwd via the PAM
 interface. To hit all three of these areas I would think that the
 password sync would need to somehow be down in FDS.
 Looking forward I would like to find an ldap solution. Anything else
 will cause additional steps when I add new users to the network.
 I will read through pbedit but unless I can trigger it through ldap I
 don't know what good it will do.

See if FDS has an overlay/plugin/yadayada like OpenLDAP's smbk5pwd (sp?)
that lets the client perform an change-password exop and have all the
passwords managed by the server (DSA).  Samba supports this mode,  don't
know about netatalk.

-- 
Adam Tauno Williams, Network  Systems Administrator
Consultant - http://www.whitemiceconsulting.com
Developer - http://www.opengroupware.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap interface authentication

2008-01-09 Thread Adam Tauno Williams
 As I understand it, Samba doesn't use ldap   :-)

Samba uses both NSS and LDAP (if configured to use LDAP; and the
ldapsam:trusted option complicates it a bit more).  This is all
covered in the Samba docs.

 At compile time, support for nss_ldap can be specified - samba talks
 to that for looking up users (and machines) - this requires
 /etc/ldap.conf to be correct.

I don't think so;  it uses what is specified in smb.conf as the SAM (via
passdb backend).

 There are some add-on perl scripts bundled as smbldap-tools which can
 be used to talk to ldap in order to create users and allow machines to
 join domains.

-- 
Adam Tauno Williams, Network  Systems Administrator
Consultant - http://www.whitemiceconsulting.com
Developer - http://www.opengroupware.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Terminal Server entries in SambaPDC

2008-01-09 Thread Adam Tauno Williams
 is it possible to modify Terminal Server entries like 'Terminal Server
 Profile Path' and 'Terminal Server Home Directory' with 'pdbedit'? In
 case of 'yes', idd like to know the syntax. In case of 'no', can it be
 done otherwise (except for the usermanager in Windows)?

We provide different settings/mapping to connections to our TSE box just
by using include = %m.conf and creating a configuration file with the
name of the TSE box (fred.conf).  This gets included by Samba for only
connections from that host,  if no %m.conf is found [as is the case for
every other host] things just proceed normally.

-- 
Adam Tauno Williams, Network  Systems Administrator
Consultant - http://www.whitemiceconsulting.com
Developer - http://www.opengroupware.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: mount -o remount /mnt/samba creates duplicate mount

2008-01-09 Thread Scott Lovenberg

Kyle Schmitt wrote:

This is a repost, since I'd really like to get some info about whats going on.
when using, mount -o remount on an linux box, I get a duplicate
mount instead of a proper remount.
/proc/mounts backs me up: the system really does have multiple mounts
in the same place, of the same drive.

The version of samba installed is 3.0.10, the distro is RedHat
Enterprise Linux 4, kernel is 2.6.9-42.EL.

Thanks,
Kyle


Are you forcing the remount with a locked file?
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1217-g7b3724f

2008-01-09 Thread Michael Adam
The branch, v3-2-test has been updated
   via  7b3724fe861408c393e94260f8a8cc504f2a48d0 (commit)
   via  0aef0e38c26c59b779b5d7b48ef41e4aaa2fa729 (commit)
  from  2938e74dea1695c813d6220a839b248dbc3b1d8f (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 7b3724fe861408c393e94260f8a8cc504f2a48d0
Author: Michael Adam [EMAIL PROTECTED]
Date:   Wed Jan 9 02:35:34 2008 +0100

git-ignore generated files under examples/VFS/

Michael

commit 0aef0e38c26c59b779b5d7b48ef41e4aaa2fa729
Author: Michael Adam [EMAIL PROTECTED]
Date:   Wed Jan 9 02:32:56 2008 +0100

Ignore test directory.

Michael

---

Summary of changes:
 .gitignore |   10 ++
 1 files changed, 10 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/.gitignore b/.gitignore
index 00ad9c8..f11de08 100644
--- a/.gitignore
+++ b/.gitignore
@@ -35,3 +35,13 @@ source/winbindd/winbindd_proto.h
 source/cscope.out
 source/torture.tdb
 source/pkgconfig/*.pc
+source/st
+examples/VFS/Makefile
+examples/VFS/config.log
+examples/VFS/config.status
+examples/VFS/configure
+examples/VFS/module_config.h
+examples/VFS/module_config.h.in
+examples/VFS/shadow_copy_test.so
+examples/VFS/skel_opaque.so
+examples/VFS/skel_transparent.so


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1219-g95129a2

2008-01-09 Thread Günther Deschner
The branch, v3-2-test has been updated
   via  95129a28cfa57d8e5bd767b92f065abd1d32a569 (commit)
   via  8f411753b2130e9c1f260a15d031f57ba07b62a1 (commit)
  from  7b3724fe861408c393e94260f8a8cc504f2a48d0 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 95129a28cfa57d8e5bd767b92f065abd1d32a569
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Tue Jan 8 18:59:57 2008 +0100

Add libnet_join_derive_salting_principal().

Guenther

commit 8f411753b2130e9c1f260a15d031f57ba07b62a1
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Tue Jan 8 16:57:16 2008 +0100

Fix build warning for libsmbclient example.

Guenther

---

Summary of changes:
 examples/libsmbclient/tree.c |2 +
 source/libnet/libnet_join.c  |   55 ++
 2 files changed, 57 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/examples/libsmbclient/tree.c b/examples/libsmbclient/tree.c
index d5a71e2..6e34cd0 100644
--- a/examples/libsmbclient/tree.c
+++ b/examples/libsmbclient/tree.c
@@ -24,6 +24,8 @@
 
 #include stdio.h
 #include errno.h
+#include string.h
+#include stdlib.h
 #include gtk/gtk.h
 #include libsmbclient.h
 
diff --git a/source/libnet/libnet_join.c b/source/libnet/libnet_join.c
index 454c1f2..d139fa0 100644
--- a/source/libnet/libnet_join.c
+++ b/source/libnet/libnet_join.c
@@ -438,6 +438,57 @@ static bool libnet_join_create_keytab(TALLOC_CTX *mem_ctx,
return true;
 }
 
+#ifdef HAVE_LDAP
+
+/
+/
+
+static bool libnet_join_derive_salting_principal(TALLOC_CTX *mem_ctx,
+struct libnet_JoinCtx *r)
+{
+   uint32_t domain_func;
+   ADS_STATUS status;
+   const char *salt = NULL;
+   char *std_salt = NULL;
+
+   status = ads_domain_func_level(r-in.ads, domain_func);
+   if (!ADS_ERR_OK(status)) {
+   libnet_join_set_error_string(mem_ctx, r,
+   Failed to determine domain functional level!\n);
+   return false;
+   }
+
+   std_salt = kerberos_standard_des_salt();
+   if (!std_salt) {
+   libnet_join_set_error_string(mem_ctx, r,
+   failed to obtain standard DES salt\n);
+   return false;
+   }
+
+   salt = talloc_strdup(mem_ctx, std_salt);
+   if (!salt) {
+   return false;
+   }
+
+   SAFE_FREE(std_salt);
+
+   if (domain_func == DS_DOMAIN_FUNCTION_2000) {
+   char *upn;
+
+   upn = ads_get_upn(r-in.ads, mem_ctx,
+ r-in.machine_name);
+   if (upn) {
+   salt = talloc_strdup(mem_ctx, upn);
+   if (!salt) {
+   return false;
+   }
+   }
+   }
+
+   return kerberos_secrets_store_des_salt(salt);
+}
+#endif
+
 /
 /
 
@@ -1020,6 +1071,10 @@ static WERROR libnet_DomainJoin(TALLOC_CTX *mem_ctx,
ads_errstr(ads_status));
return WERR_GENERAL_FAILURE;
}
+
+   if (!libnet_join_derive_salting_principal(mem_ctx, r)) {
+   return WERR_GENERAL_FAILURE;
+   }
 #endif
if (!libnet_join_create_keytab(mem_ctx, r)) {
libnet_join_set_error_string(mem_ctx, r,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1220-g48f61e4

2008-01-09 Thread Volker Lendecke
The branch, v3-2-test has been updated
   via  48f61e4b9fce5ea4f4bc3cf55530bb757c0def07 (commit)
  from  95129a28cfa57d8e5bd767b92f065abd1d32a569 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 48f61e4b9fce5ea4f4bc3cf55530bb757c0def07
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Wed Jan 9 10:29:34 2008 +0100

Replace an uninitialized variable

Reported by the IBM checker

---

Summary of changes:
 source/smbd/open.c |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/open.c b/source/smbd/open.c
index 4abe017..6aef99f 100644
--- a/source/smbd/open.c
+++ b/source/smbd/open.c
@@ -2845,6 +2845,8 @@ NTSTATUS create_file(connection_struct *conn,
goto fail;
}
 
+   SET_STAT_INVALID(sbuf);
+
goto done;
}
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1221-g9e736aa

2008-01-09 Thread Volker Lendecke
The branch, v3-2-test has been updated
   via  9e736aab07b91744d4c14a55f6f7c55f51dd80f6 (commit)
  from  48f61e4b9fce5ea4f4bc3cf55530bb757c0def07 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 9e736aab07b91744d4c14a55f6f7c55f51dd80f6
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Tue Jan 8 10:17:05 2008 +0100

Reduce stat cache size default

Now that we have a LRU scheme for the stat cache we can live with a lot less

---

Summary of changes:
 source/param/loadparm.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/param/loadparm.c b/source/param/loadparm.c
index 9700cd1..eaf19b7 100644
--- a/source/param/loadparm.c
+++ b/source/param/loadparm.c
@@ -1588,7 +1588,7 @@ static void init_globals(bool first_time_only)
Globals.bNTPipeSupport = True;  /* Do NT pipes by default. */
Globals.bNTStatusSupport = True; /* Use NT status by default. */
Globals.bStatCache = True;  /* use stat cache by default */
-   Globals.iMaxStatCacheSize = 1024; /* one Meg by default. */
+   Globals.iMaxStatCacheSize = 256; /* 256k by default */
Globals.restrict_anonymous = 0;
Globals.bClientLanManAuth = False;  /* Do NOT use the LanMan hash 
if it is available */
Globals.bClientPlaintextAuth = False;   /* Do NOT use a plaintext 
password even if is requested by the server */


-- 
Samba Shared Repository


svn commit: samba-docs r1222 - in trunk/smbdotconf/filename: .

2008-01-09 Thread vlendec
Author: vlendec
Date: 2008-01-09 10:24:03 + (Wed, 09 Jan 2008)
New Revision: 1222

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=1222

Log:
document changed default
Modified:
   trunk/smbdotconf/filename/maxstatcachesize.xml


Changeset:
Modified: trunk/smbdotconf/filename/maxstatcachesize.xml
===
--- trunk/smbdotconf/filename/maxstatcachesize.xml  2008-01-08 10:30:33 UTC 
(rev 1221)
+++ trunk/smbdotconf/filename/maxstatcachesize.xml  2008-01-09 10:24:03 UTC 
(rev 1222)
@@ -13,6 +13,6 @@
You should not need to change this parameter./para
 /description
 relatedstat cache/related
-value type=default1024/value
+value type=default256/value
 value type=example100/value
 /samba:parameter



[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1222-gf93fc81

2008-01-09 Thread Michael Adam
The branch, v3-2-test has been updated
   via  f93fc818143a7442a6e8a90f16f60c536a5b8f9e (commit)
  from  9e736aab07b91744d4c14a55f6f7c55f51dd80f6 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit f93fc818143a7442a6e8a90f16f60c536a5b8f9e
Author: Michael Adam [EMAIL PROTECTED]
Date:   Wed Jan 9 11:22:29 2008 +0100

Fix memory handling in torture/cmd_vfs.c:cmd_open and don't leak fsp_name.

Michael

---

Summary of changes:
 source/torture/cmd_vfs.c |   13 +
 1 files changed, 13 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/torture/cmd_vfs.c b/source/torture/cmd_vfs.c
index fbf9c3c..e349df6 100644
--- a/source/torture/cmd_vfs.c
+++ b/source/torture/cmd_vfs.c
@@ -279,14 +279,27 @@ static NTSTATUS cmd_open(struct vfs_state *vfs, 
TALLOC_CTX *mem_ctx, int argc, c
}
 
fsp = SMB_MALLOC_P(struct files_struct);
+   if (fsp == NULL) {
+   return NT_STATUS_NO_MEMORY;
+   }
fsp-fsp_name = SMB_STRDUP(argv[1]);
+   if (fsp-fsp_name == NULL) {
+   SAFE_FREE(fsp);
+   return NT_STATUS_NO_MEMORY;
+   }
fsp-fh = SMB_MALLOC_P(struct fd_handle);
+   if (fsp-fh == NULL) {
+   SAFE_FREE(fsp-fsp_name);
+   SAFE_FREE(fsp);
+   return NT_STATUS_NO_MEMORY;
+   }
fsp-conn = vfs-conn;
 
fsp-fh-fd = SMB_VFS_OPEN(vfs-conn, argv[1], fsp, flags, mode);
if (fsp-fh-fd == -1) {
printf(open: error=%d (%s)\n, errno, strerror(errno));
SAFE_FREE(fsp-fh);
+   SAFE_FREE(fsp-fsp_name);
SAFE_FREE(fsp);
return NT_STATUS_UNSUCCESSFUL;
}


-- 
Samba Shared Repository


svn commit: samba r26698 - in branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Samba3: .

2008-01-09 Thread gd
Author: gd
Date: 2008-01-09 10:56:07 + (Wed, 09 Jan 2008)
New Revision: 26698

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=26698

Log:
Prettify samba3 client code a little more.

Guenther

Modified:
   branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Samba3/ClientNDR.pm


Changeset:
Modified: branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Samba3/ClientNDR.pm
===
--- branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Samba3/ClientNDR.pm   
2008-01-09 05:36:02 UTC (rev 26697)
+++ branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Samba3/ClientNDR.pm   
2008-01-09 10:56:07 UTC (rev 26698)
@@ -2,6 +2,7 @@
 # Samba3 client generator for IDL structures
 # on top of Samba4 style NDR functions
 # Copyright [EMAIL PROTECTED] 2005-2006
+# Copyright [EMAIL PROTECTED] 2008
 # released under the GNU GPL
 
 package Parse::Pidl::Samba3::ClientNDR;
@@ -27,6 +28,15 @@
 sub pidl_hdr($$) { my ($self, $txt) = @_; $self-{res_hdr} .= $txt\n; } 
 sub fn_declare($$) { my ($self,$n) = @_; $self-pidl($n); 
$self-pidl_hdr($n;); }
 
+sub genpad($)
+{
+   my ($s) = @_;
+   my $nt = int((length($s)+1)/8);
+   my $lt = ($nt*8)-1;
+   my $ns = (length($s)-$lt);
+   return \tx($nt). x($ns);
+}
+
 sub new($)
 {
my ($class) = shift;
@@ -38,20 +48,23 @@
 {
my ($self, $if, $fn) = @_;
 
-   my $inargs = ;
-   my $defargs = ;
+   my $fn_args = ;
my $uif = uc($if);
my $ufn = NDR_.uc($fn-{NAME});
+   my $fn_str = NTSTATUS rpccli_$fn-{NAME};
+   my $pad = genpad($fn_str);
 
+   $fn_args .= struct rpc_pipe_client *cli,\n . $pad . TALLOC_CTX 
*mem_ctx;
+
foreach (@{$fn-{ELEMENTS}}) {
-   $defargs .= ,  . DeclLong($_);
+   $fn_args .= ,\n . $pad . DeclLong($_);
}
 
if (defined($fn-{RETURN_TYPE})  ($fn-{RETURN_TYPE} eq WERROR)) {
-   $defargs .= , WERROR *werror;
+   $fn_args .= ,\n . $pad . WERROR *werror;
}
 
-   $self-fn_declare(NTSTATUS rpccli_$fn-{NAME}(struct rpc_pipe_client 
*cli, TALLOC_CTX *mem_ctx$defargs));
+   $self-fn_declare($fn_str($fn_args));
$self-pidl({);
$self-indent;
$self-pidl(struct $fn-{NAME} r;);
@@ -62,7 +75,7 @@
foreach (@{$fn-{ELEMENTS}}) {
if (grep(/in/, @{$_-{DIRECTION}})) {
$self-pidl(r.in.$_-{NAME} = $_-{NAME};);
-   } 
+   }
}
 
$self-pidl();
@@ -72,7 +85,12 @@
$self-deindent;
$self-pidl(});
$self-pidl();
-   $self-pidl(status = cli_do_rpc_ndr(cli, mem_ctx, PI_$uif, 
ndr_table_$if, $ufn, r););
+   $self-pidl(status = cli_do_rpc_ndr(cli,);
+   $self-pidl(\t\t\tmem_ctx,);
+   $self-pidl(\t\t\tPI_$uif,);
+   $self-pidl(\t\t\tndr_table_$if,);
+   $self-pidl(\t\t\t$ufn,);
+   $self-pidl(\t\t\tr););
$self-pidl();
 
$self-pidl(if (!NT_STATUS_IS_OK(status)) {);



[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1223-g3d34c87

2008-01-09 Thread Günther Deschner
The branch, v3-2-test has been updated
   via  3d34c87612138e4457e824e1a6e3981d1c3fe238 (commit)
  from  f93fc818143a7442a6e8a90f16f60c536a5b8f9e (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 3d34c87612138e4457e824e1a6e3981d1c3fe238
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Wed Jan 9 11:59:11 2008 +0100

Re-run make idl. The pidl generated code now fully complies to coding 
standards.

Guenther

---

Summary of changes:
 source/librpc/gen_ndr/cli_dfs.c  |  448 +++--
 source/librpc/gen_ndr/cli_dfs.h  |  149 +++-
 source/librpc/gen_ndr/cli_echo.c |  179 +++-
 source/librpc/gen_ndr/cli_echo.h |   49 +-
 source/librpc/gen_ndr/cli_epmapper.c |  152 +++-
 source/librpc/gen_ndr/cli_epmapper.h |   48 +-
 source/librpc/gen_ndr/cli_eventlog.c |  403 ++--
 source/librpc/gen_ndr/cli_eventlog.h |   91 ++-
 source/librpc/gen_ndr/cli_initshutdown.c |   63 +-
 source/librpc/gen_ndr/cli_initshutdown.h |   24 +-
 source/librpc/gen_ndr/cli_lsa.c  | 1495 +++---
 source/librpc/gen_ndr/cli_lsa.h  |  429 +++--
 source/librpc/gen_ndr/cli_netlogon.c |  966 
 source/librpc/gen_ndr/cli_netlogon.h |  355 ++-
 source/librpc/gen_ndr/cli_srvsvc.c   | 1104 ++-
 source/librpc/gen_ndr/cli_srvsvc.h   |  402 +++--
 source/librpc/gen_ndr/cli_svcctl.c   |  939 +++
 source/librpc/gen_ndr/cli_svcctl.h   |  367 +++-
 source/librpc/gen_ndr/cli_unixinfo.c |   91 ++-
 source/librpc/gen_ndr/cli_unixinfo.h |   26 +-
 source/librpc/gen_ndr/cli_winreg.c   |  715 ---
 source/librpc/gen_ndr/cli_winreg.h   |  260 +-
 source/librpc/gen_ndr/cli_wkssvc.c   |  660 +++---
 source/librpc/gen_ndr/cli_wkssvc.h   |  257 +-
 24 files changed, 7842 insertions(+), 1830 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/librpc/gen_ndr/cli_dfs.c b/source/librpc/gen_ndr/cli_dfs.c
index 1cd085e..9078ce7 100644
--- a/source/librpc/gen_ndr/cli_dfs.c
+++ b/source/librpc/gen_ndr/cli_dfs.c
@@ -6,24 +6,33 @@
 #include includes.h
 #include librpc/gen_ndr/cli_dfs.h
 
-NTSTATUS rpccli_dfs_GetManagerVersion(struct rpc_pipe_client *cli, TALLOC_CTX 
*mem_ctx, enum dfs_ManagerVersion *version)
+NTSTATUS rpccli_dfs_GetManagerVersion(struct rpc_pipe_client *cli,
+ TALLOC_CTX *mem_ctx,
+ enum dfs_ManagerVersion *version)
 {
struct dfs_GetManagerVersion r;
NTSTATUS status;
 
/* In parameters */
 
-   if (DEBUGLEVEL = 10)
+   if (DEBUGLEVEL = 10) {
NDR_PRINT_IN_DEBUG(dfs_GetManagerVersion, r);
+   }
 
-   status = cli_do_rpc_ndr(cli, mem_ctx, PI_NETDFS, ndr_table_netdfs, 
NDR_DFS_GETMANAGERVERSION, r);
+   status = cli_do_rpc_ndr(cli,
+   mem_ctx,
+   PI_NETDFS,
+   ndr_table_netdfs,
+   NDR_DFS_GETMANAGERVERSION,
+   r);
 
if (!NT_STATUS_IS_OK(status)) {
return status;
}
 
-   if (DEBUGLEVEL = 10)
+   if (DEBUGLEVEL = 10) {
NDR_PRINT_OUT_DEBUG(dfs_GetManagerVersion, r);
+   }
 
if (NT_STATUS_IS_ERR(status)) {
return status;
@@ -36,7 +45,14 @@ NTSTATUS rpccli_dfs_GetManagerVersion(struct rpc_pipe_client 
*cli, TALLOC_CTX *m
return NT_STATUS_OK;
 }
 
-NTSTATUS rpccli_dfs_Add(struct rpc_pipe_client *cli, TALLOC_CTX *mem_ctx, 
const char *path, const char *server, const char *share, const char *comment, 
uint32_t flags, WERROR *werror)
+NTSTATUS rpccli_dfs_Add(struct rpc_pipe_client *cli,
+   TALLOC_CTX *mem_ctx,
+   const char *path,
+   const char *server,
+   const char *share,
+   const char *comment,
+   uint32_t flags,
+   WERROR *werror)
 {
struct dfs_Add r;
NTSTATUS status;
@@ -48,17 +64,24 @@ NTSTATUS rpccli_dfs_Add(struct rpc_pipe_client *cli, 
TALLOC_CTX *mem_ctx, const
r.in.comment = comment;
r.in.flags = flags;
 
-   if (DEBUGLEVEL = 10)
+   if (DEBUGLEVEL = 10) {
NDR_PRINT_IN_DEBUG(dfs_Add, r);
+   }
 
-   status = cli_do_rpc_ndr(cli, mem_ctx, PI_NETDFS, ndr_table_netdfs, 
NDR_DFS_ADD, r);
+   status = cli_do_rpc_ndr(cli,
+   mem_ctx,
+   PI_NETDFS,
+   ndr_table_netdfs,
+   NDR_DFS_ADD,
+   r);
 
if 

[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1225-g9c81125

2008-01-09 Thread Michael Adam
The branch, v3-2-test has been updated
   via  9c81125e6d3df49806e1c0b39409ffac8e3a0fd1 (commit)
  from  66d3012bf422b2ffc47fa6a405269bad2a80bd6f (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 9c81125e6d3df49806e1c0b39409ffac8e3a0fd1
Author: Karolin Seeger [EMAIL PROTECTED]
Date:   Tue Jan 8 19:21:26 2008 +0100

Correct comment. Default debug level of smbclient is 1, not 0.

---

Summary of changes:
 source/client/client.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/client/client.c b/source/client/client.c
index 46f0560..267c130 100644
--- a/source/client/client.c
+++ b/source/client/client.c
@@ -4624,7 +4624,7 @@ static int do_message_op(void)
set_global_myworkgroup(  );
set_global_myname(  );
 
-/* set default debug level to 0 regardless of what smb.conf sets */
+/* set default debug level to 1 regardless of what smb.conf sets */
setup_logging( smbclient, true );
DEBUGLEVEL_CLASS[DBGC_ALL] = 1;
if ((dbf = x_fdup(x_stderr))) {


-- 
Samba Shared Repository


svn commit: samba r26699 - in branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Samba3: .

2008-01-09 Thread gd
Author: gd
Date: 2008-01-09 11:28:53 + (Wed, 09 Jan 2008)
New Revision: 26699

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=26699

Log:
Some minor cosmetics for pidl samba3 server code.

Guenther

Modified:
   branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Samba3/ServerNDR.pm


Changeset:
Modified: branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Samba3/ServerNDR.pm
===
--- branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Samba3/ServerNDR.pm   
2008-01-09 10:56:07 UTC (rev 26698)
+++ branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Samba3/ServerNDR.pm   
2008-01-09 11:28:53 UTC (rev 26699)
@@ -22,11 +22,11 @@
 my $tabs = ;
 sub indent() { $tabs.=\t; }
 sub deindent() { $tabs = substr($tabs, 1); }
-sub pidl($) { $res .= $tabs.(shift).\n; }
+sub pidl($) { my ($txt) = @_; $res .= $txt?$tabs.(shift).\n:\n; }
 sub pidl_hdr($) { $res_hdr .= (shift).\n; }
 sub fn_declare($) { my ($n) = @_; pidl $n; pidl_hdr $n;; }
 
-sub DeclLevel($$) 
+sub DeclLevel($$)
 {
my ($e, $l) = @_;
my $res = ;
@@ -73,7 +73,7 @@
 
pidl if ($name == NULL) {;
pidl \ttalloc_free($mem_ctx);;
-   pidl \treturn False;;
+   pidl \treturn false;;
pidl };
pidl ;
 }
@@ -98,29 +98,30 @@
pidl ;
pidl r = talloc(NULL, struct $fn-{NAME});;
pidl if (r == NULL) {;
-   pidl \treturn False;;
+   pidl \treturn false;;
pidl };
pidl ;
pidl if (!prs_data_blob(p-in_data.data, blob, r)) {;
pidl \ttalloc_free(r);;
-   pidl \treturn False;;
+   pidl \treturn false;;
pidl };
pidl ;
pidl pull = ndr_pull_init_blob(blob, r);;
pidl if (pull == NULL) {;
pidl \ttalloc_free(r);;
-   pidl \treturn False;;
+   pidl \treturn false;;
pidl };
pidl ;
pidl pull-flags |= LIBNDR_FLAG_REF_ALLOC;;
pidl ndr_err = call-ndr_pull(pull, NDR_IN, r);;
pidl if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {;
pidl \ttalloc_free(r);;
-   pidl \treturn False;;
+   pidl \treturn false;;
pidl };
pidl ;
-   pidl if (DEBUGLEVEL = 10);
+   pidl if (DEBUGLEVEL = 10) {;
pidl \tNDR_PRINT_IN_DEBUG($fn-{NAME}, r);;
+   pidl };
pidl ;
 
my $env = GenerateFunctionOutEnv($fn);
@@ -137,7 +138,7 @@
my @dir = @{$_-{DIRECTION}};
if (grep(/in/, @dir) and grep(/out/, @dir)) {
pidl r-out.$_-{NAME} = r-in.$_-{NAME};;
-   } elsif (grep(/out/, @dir) and not 
+   } elsif (grep(/out/, @dir) and not
 has_property($_, represent_as)) {
AllocOutVar($_, r, r-out.$_-{NAME}, $env);
}
@@ -158,34 +159,35 @@
pidl ;
pidl if (p-rng_fault_state) {;
pidl \ttalloc_free(r);;
-   pidl \t/* Return True here, srv_pipe_hnd.c will take care */;
-   pidl \treturn True;;
+   pidl \t/* Return true here, srv_pipe_hnd.c will take care */;
+   pidl \treturn true;;
pidl };
pidl ;
-   pidl if (DEBUGLEVEL = 10);
+   pidl if (DEBUGLEVEL = 10) {;
pidl \tNDR_PRINT_OUT_DEBUG($fn-{NAME}, r);;
+   pidl };
pidl ;
pidl push = ndr_push_init_ctx(r);;
pidl if (push == NULL) {;
pidl \ttalloc_free(r);;
-   pidl \treturn False;;
+   pidl \treturn false;;
pidl };
pidl ;
pidl ndr_err = call-ndr_push(push, NDR_OUT, r);;
pidl if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {;
pidl \ttalloc_free(r);;
-   pidl \treturn False;;
+   pidl \treturn false;;
pidl };
pidl ;
pidl blob = ndr_push_blob(push);;
-   pidl if (!prs_copy_data_in(p-out_data.rdata, (const char 
*)blob.data, (uint32)blob.length)) {;
+   pidl if (!prs_copy_data_in(p-out_data.rdata, (const char 
*)blob.data, (uint32_t)blob.length)) {;
pidl \ttalloc_free(r);;
-   pidl \treturn False;;
+   pidl \treturn false;;
pidl };
pidl ;
pidl talloc_free(r);;
pidl ;
-   pidl return True;;
+   pidl return true;;
deindent;
pidl };
pidl ;
@@ -251,7 +253,7 @@
pidl #include \$header\;
pidl_hdr #include \$ndr_header\;
pidl ;
-   
+
foreach (@$ndr) {
ParseInterface($_) if ($_-{TYPE} eq INTERFACE);
}



[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1224-g66d3012

2008-01-09 Thread Volker Lendecke
The branch, v3-2-test has been updated
   via  66d3012bf422b2ffc47fa6a405269bad2a80bd6f (commit)
  from  3d34c87612138e4457e824e1a6e3981d1c3fe238 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 66d3012bf422b2ffc47fa6a405269bad2a80bd6f
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Wed Jan 9 11:44:40 2008 +0100

Attempt to fix the compile of source/utils/net_dns.c

Jeremy, please check!

---

Summary of changes:
 source/utils/net_dns.c |   12 +++-
 1 files changed, 7 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/utils/net_dns.c b/source/utils/net_dns.c
index c661c77..44a0b46 100644
--- a/source/utils/net_dns.c
+++ b/source/utils/net_dns.c
@@ -47,7 +47,7 @@ DNS_ERROR DoDNSUpdate(char *pszServerName,
OM_uint32 minor;
struct dns_update_request *req, *resp;
 
-   if ( (num_addrs = 0) || !iplist ) {
+   if ( (num_addrs = 0) || !sslist ) {
return ERROR_DNS_INVALID_PARAMETER;
}
 
@@ -167,14 +167,16 @@ int get_my_ip_address( struct sockaddr_storage **pp_ss )
}
 #if defined(HAVE_IPV6)
if ((nics[i].ip.ss_family == AF_INET)) {
-   memcpy(list[count++], nics[i].ip);
+   memcpy(list[count++], nics[i].ip,
+  sizeof(struct sockaddr_storage));
} else
 #endif
-   if ((nics[i].ip.ss_family == AF_INET)) {
-   memcpy(list[count++], nics[i].ip);
+   if (nics[i].ip.ss_family == AF_INET) {
+   memcpy(list[count++], nics[i].ip,
+  sizeof(struct sockaddr_storage));
}
}
-   *ips = list;
+   *pp_ss = list;
 
return count;
 }


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1226-g6169dea

2008-01-09 Thread Günther Deschner
The branch, v3-2-test has been updated
   via  6169dea4dc3c4fc5eb1caefde828ed896cf048c5 (commit)
  from  9c81125e6d3df49806e1c0b39409ffac8e3a0fd1 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 6169dea4dc3c4fc5eb1caefde828ed896cf048c5
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Wed Jan 9 12:28:44 2008 +0100

Re-run make idl to get even nicer pidl generated server code.

Guenther

---

Summary of changes:
 source/librpc/gen_ndr/srv_dfs.c  | 1296 +
 source/librpc/gen_ndr/srv_echo.c |  580 ++--
 source/librpc/gen_ndr/srv_epmapper.c |  464 ++--
 source/librpc/gen_ndr/srv_eventlog.c | 1364 +-
 source/librpc/gen_ndr/srv_initshutdown.c |  168 +-
 source/librpc/gen_ndr/srv_lsa.c  | 4724 --
 source/librpc/gen_ndr/srv_netlogon.c | 2772 +-
 source/librpc/gen_ndr/srv_srvsvc.c   | 3108 ++--
 source/librpc/gen_ndr/srv_svcctl.c   | 2656 +
 source/librpc/gen_ndr/srv_unixinfo.c |  300 +-
 source/librpc/gen_ndr/srv_winreg.c   | 2040 +++---
 source/librpc/gen_ndr/srv_wkssvc.c   | 1780 ++--
 12 files changed, 10992 insertions(+), 10260 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/librpc/gen_ndr/srv_dfs.c b/source/librpc/gen_ndr/srv_dfs.c
index 4c92c43..384c2ba 100644
--- a/source/librpc/gen_ndr/srv_dfs.c
+++ b/source/librpc/gen_ndr/srv_dfs.c
@@ -14,74 +14,76 @@ static bool api_dfs_GetManagerVersion(pipes_struct *p)
enum ndr_err_code ndr_err;
DATA_BLOB blob;
struct dfs_GetManagerVersion *r;
-   
+
call = ndr_table_netdfs.calls[NDR_DFS_GETMANAGERVERSION];
-   
+
r = talloc(NULL, struct dfs_GetManagerVersion);
if (r == NULL) {
-   return False;
+   return false;
}
-   
+
if (!prs_data_blob(p-in_data.data, blob, r)) {
talloc_free(r);
-   return False;
+   return false;
}
-   
+
pull = ndr_pull_init_blob(blob, r);
if (pull == NULL) {
talloc_free(r);
-   return False;
+   return false;
}
-   
+
pull-flags |= LIBNDR_FLAG_REF_ALLOC;
ndr_err = call-ndr_pull(pull, NDR_IN, r);
if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
talloc_free(r);
-   return False;
+   return false;
}
-   
-   if (DEBUGLEVEL = 10)
+
+   if (DEBUGLEVEL = 10) {
NDR_PRINT_IN_DEBUG(dfs_GetManagerVersion, r);
-   
+   }
+
ZERO_STRUCT(r-out);
r-out.version = talloc_zero(r, enum dfs_ManagerVersion);
if (r-out.version == NULL) {
talloc_free(r);
-   return False;
+   return false;
}
-   
+
_dfs_GetManagerVersion(p, r);
-   
+
if (p-rng_fault_state) {
talloc_free(r);
-   /* Return True here, srv_pipe_hnd.c will take care */
-   return True;
+   /* Return true here, srv_pipe_hnd.c will take care */
+   return true;
}
-   
-   if (DEBUGLEVEL = 10)
+
+   if (DEBUGLEVEL = 10) {
NDR_PRINT_OUT_DEBUG(dfs_GetManagerVersion, r);
-   
+   }
+
push = ndr_push_init_ctx(r);
if (push == NULL) {
talloc_free(r);
-   return False;
+   return false;
}
-   
+
ndr_err = call-ndr_push(push, NDR_OUT, r);
if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
talloc_free(r);
-   return False;
+   return false;
}
-   
+
blob = ndr_push_blob(push);
-   if (!prs_copy_data_in(p-out_data.rdata, (const char *)blob.data, 
(uint32)blob.length)) {
+   if (!prs_copy_data_in(p-out_data.rdata, (const char *)blob.data, 
(uint32_t)blob.length)) {
talloc_free(r);
-   return False;
+   return false;
}
-   
+
talloc_free(r);
-   
-   return True;
+
+   return true;
 }
 
 static bool api_dfs_Add(pipes_struct *p)
@@ -92,67 +94,69 @@ static bool api_dfs_Add(pipes_struct *p)
enum ndr_err_code ndr_err;
DATA_BLOB blob;
struct dfs_Add *r;
-   
+
call = ndr_table_netdfs.calls[NDR_DFS_ADD];
-   
+
r = talloc(NULL, struct dfs_Add);
if (r == NULL) {
-   return False;
+   return false;
}
-   
+
if (!prs_data_blob(p-in_data.data, blob, r)) {
talloc_free(r);
-   return False;
+   return false;
}
-   
+
pull = ndr_pull_init_blob(blob, r);
if (pull == NULL) {

[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-28-90-g1a861aa

2008-01-09 Thread Michael Adam
The branch, v3-0-test has been updated
   via  1a861aa94ed247e31d4f7b1038945d5ed87fe6c6 (commit)
  from  27874d2c960ad56a53bf84e1480f4963fa3ab25c (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit 1a861aa94ed247e31d4f7b1038945d5ed87fe6c6
Author: Karolin Seeger [EMAIL PROTECTED]
Date:   Tue Jan 8 19:21:26 2008 +0100

Correct comment. Default debug level of smbclient is 1, not 0.

---

Summary of changes:
 source/client/client.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/client/client.c b/source/client/client.c
index 0fadd54..4709b7b 100644
--- a/source/client/client.c
+++ b/source/client/client.c
@@ -3908,7 +3908,7 @@ static int do_message_op(void)
set_global_myworkgroup(  );
set_global_myname(  );
 
-/* set default debug level to 0 regardless of what smb.conf sets */
+/* set default debug level to 1 regardless of what smb.conf sets */
setup_logging( smbclient, True );
DEBUGLEVEL_CLASS[DBGC_ALL] = 1;
if ((dbf = x_fdup(x_stderr))) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1227-ge73e3da

2008-01-09 Thread Günther Deschner
The branch, v3-2-test has been updated
   via  e73e3da772bd024f1d74fc41b832f181ba5c43bd (commit)
  from  6169dea4dc3c4fc5eb1caefde828ed896cf048c5 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit e73e3da772bd024f1d74fc41b832f181ba5c43bd
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Wed Jan 9 12:47:13 2008 +0100

Another attempt to fix builds w/o ldap and/or krb5.

Guenther

---

Summary of changes:
 source/libnet/libnet_join.c |   18 +-
 1 files changed, 9 insertions(+), 9 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/libnet/libnet_join.c b/source/libnet/libnet_join.c
index d139fa0..1bb2a82 100644
--- a/source/libnet/libnet_join.c
+++ b/source/libnet/libnet_join.c
@@ -418,7 +418,7 @@ static ADS_STATUS libnet_join_set_os_attributes(TALLOC_CTX 
*mem_ctx,
return ads_gen_mod(r-in.ads, r-out.dn, mods);
 }
 
-#endif
+#endif /* HAVE_LDAP */
 
 /
 /
@@ -429,16 +429,15 @@ static bool libnet_join_create_keytab(TALLOC_CTX *mem_ctx,
if (!lp_use_kerberos_keytab()) {
return true;
}
-
-#ifdef WITH_KRB5
+#ifdef HAVE_KRB5
if (!ads_keytab_create_default(r-in.ads)) {
return false;
}
-#endif
+#endif /* HAVE_KRB5 */
return true;
 }
 
-#ifdef HAVE_LDAP
+#ifdef HAVE_KRB5
 
 /
 /
@@ -487,7 +486,8 @@ static bool libnet_join_derive_salting_principal(TALLOC_CTX 
*mem_ctx,
 
return kerberos_secrets_store_des_salt(salt);
 }
-#endif
+
+#endif /* HAVE_KRB5 */
 
 /
 /
@@ -1034,7 +1034,7 @@ static WERROR libnet_DomainJoin(TALLOC_CTX *mem_ctx,
 
r-in.join_flags = ~WKSSVC_JOIN_FLAGS_ACCOUNT_CREATE;
}
-#endif
+#endif /* HAVE_LDAP */
status = libnet_join_joindomain_rpc(mem_ctx, r);
if (!NT_STATUS_IS_OK(status)) {
if (NT_STATUS_EQUAL(status, NT_STATUS_USER_EXISTS)) {
@@ -1075,7 +1075,7 @@ static WERROR libnet_DomainJoin(TALLOC_CTX *mem_ctx,
if (!libnet_join_derive_salting_principal(mem_ctx, r)) {
return WERR_GENERAL_FAILURE;
}
-#endif
+#endif /* HAVE_LDAP */
if (!libnet_join_create_keytab(mem_ctx, r)) {
libnet_join_set_error_string(mem_ctx, r,
failed to create kerberos keytab\n);
@@ -1150,7 +1150,7 @@ static WERROR libnet_DomainUnjoin(TALLOC_CTX *mem_ctx,
ads_errstr(ads_status));
}
}
-#endif
+#endif /* HAVE_LDAP */
libnet_join_unjoindomain_remove_secrets(mem_ctx, r);
 
return WERR_OK;


-- 
Samba Shared Repository


svn commit: samba-docs r1223 - in trunk/manpages-3: .

2008-01-09 Thread kseeger
Author: kseeger
Date: 2008-01-09 12:51:35 + (Wed, 09 Jan 2008)
New Revision: 1223

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=1223

Log:
Fix bug #4730:
default debug level of smbclient is 1, not 0. I had to remove the 
popt.common.samba include,
because of the non-standard default debug level. Please review and revert if it 
is too bad.
Thanks to Noel Koethe [EMAIL PROTECTED] for reporting this!

Fix warning (term in para). 

Karolin

Modified:
   trunk/manpages-3/smbclient.1.xml


Changeset:
Modified: trunk/manpages-3/smbclient.1.xml
===
--- trunk/manpages-3/smbclient.1.xml2008-01-09 10:24:03 UTC (rev 1222)
+++ trunk/manpages-3/smbclient.1.xml2008-01-09 12:51:35 UTC (rev 1223)
@@ -323,7 +323,58 @@
/para/listitem
/varlistentry

-   popt.common.samba;
+   varlistentry
+   term-V/term
+   listitemparaPrints the program version number.
+   /para/listitem
+   /varlistentry
+
+   varlistentry
+   term-s lt;configuration filegt;/term
+   listitemparaThe file specified contains the
+   configuration details required by the server.  The
+   information in this file includes server-specific
+   information such as what printcap file to use, as well
+   as descriptions of all the services that the server is
+   to provide. See smb.conf; for more information.
+   The default configuration file name is determined at
+   compile time./para/listitem
+   /varlistentry
+   
+   varlistentry
+   term-d|--debuglevel=level/term
+   listitem
+   parareplaceablelevel/replaceable is an integer
+   from 0 to 10. The default value if this parameter is
+   not specified is 1 for smbclient./para
+
+   paraThe higher this value, the more detail will be
+   logged to the log files about the activities of the
+   server. At level 0, only critical errors and serious
+   warnings will be logged. Level 1 is a reasonable level for
+   day-to-day running - it generates a small amount of
+   information about operations carried out./para
+
+   paraLevels above 1 will generate considerable
+   amounts of log data, and should only be used when
+   investigating a problem. Levels above 3 are designed for
+   use only by developers and generate HUGE amounts of log
+   data, most of which is extremely cryptic./para
+
+   paraNote that specifying this parameter here will
+   override the parameterlog level/parameter parameter
+   in the smb.conf; file./para
+   /listitem
+   /varlistentry
+
+   varlistentry
+   term-l|--log-basename=logdirectory/term
+   listitemparaBase directory name for log/debug files. The 
extension
+   constant.progname/constant will be appended (e.g. 
log.smbclient,
+   log.smbd, etc...). The log file is never removed by the client.
+   /para/listitem
+   /varlistentry
+
popt.common.credentials;
popt.common.connection;

@@ -725,7 +776,7 @@
varlistentry
termlowercase/term
listitemparaToggle lowercasing of filenames for the get and
-   termlink target linkname/term
+   mget commands.  
/para 
 
paraWhen lowercasing is toggled ON, local filenames are 
converted



Re: [SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1224-g66d3012

2008-01-09 Thread Jeremy Allison
On Wed, Jan 09, 2008 at 05:07:38AM -0600, Volker Lendecke wrote:
 The branch, v3-2-test has been updated
via  66d3012bf422b2ffc47fa6a405269bad2a80bd6f (commit)
   from  3d34c87612138e4457e824e1a6e3981d1c3fe238 (commit)
 
 http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test
 
 
 - Log -
 commit 66d3012bf422b2ffc47fa6a405269bad2a80bd6f
 Author: Volker Lendecke [EMAIL PROTECTED]
 Date:   Wed Jan 9 11:44:40 2008 +0100
 
 Attempt to fix the compile of source/utils/net_dns.c
 
 Jeremy, please check!

Yeah it's a fair cop. Thought that was being compiled here

(It should be by default).

Jeremy.


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1229-gb4a37a6

2008-01-09 Thread Michael Adam
The branch, v3-2-test has been updated
   via  b4a37a66bbd8f5346de743d4ab427d6671e29075 (commit)
  from  d7a7b793203b986823859ac5171d2d4c30e52415 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit b4a37a66bbd8f5346de743d4ab427d6671e29075
Author: Michael Adam [EMAIL PROTECTED]
Date:   Wed Jan 9 22:25:52 2008 +0100

Fix a memleak found by the IBM checker.

Michael

---

Summary of changes:
 source/libsmb/clirap.c |1 +
 1 files changed, 1 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/libsmb/clirap.c b/source/libsmb/clirap.c
index 54504f6..aab77a3 100644
--- a/source/libsmb/clirap.c
+++ b/source/libsmb/clirap.c
@@ -297,6 +297,7 @@ bool cli_NetServerEnum(struct cli_state *cli, char 
*workgroup, uint32 stype,
STR_TERMINATE|STR_UPPER);
 
if (len == (size_t)-1) {
+   SAFE_FREE(last_entry);
return false;
}
p += len;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1228-gd7a7b79

2008-01-09 Thread Michael Adam
The branch, v3-2-test has been updated
   via  d7a7b793203b986823859ac5171d2d4c30e52415 (commit)
  from  e73e3da772bd024f1d74fc41b832f181ba5c43bd (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit d7a7b793203b986823859ac5171d2d4c30e52415
Author: Michael Adam [EMAIL PROTECTED]
Date:   Wed Jan 9 22:09:55 2008 +0100

Fix memleak in ldapsam_rename_sam_account() found by IBM checker.

The check for out of memory was the wrong way round.

Michael

---

Summary of changes:
 source/passdb/pdb_ldap.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/passdb/pdb_ldap.c b/source/passdb/pdb_ldap.c
index 28df56b..90a6ff0 100644
--- a/source/passdb/pdb_ldap.c
+++ b/source/passdb/pdb_ldap.c
@@ -1973,7 +1973,7 @@ static NTSTATUS ldapsam_rename_sam_account(struct 
pdb_methods *my_methods,
 
/* rename the posix user */
rename_script = SMB_STRDUP(lp_renameuser_script());
-   if (rename_script) {
+   if (rename_script == NULL) {
return NT_STATUS_NO_MEMORY;
}
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1230-g829de79

2008-01-09 Thread Michael Adam
The branch, v3-2-test has been updated
   via  829de79051cd1d1cc67c4c40fdc8e08c44450a09 (commit)
  from  b4a37a66bbd8f5346de743d4ab427d6671e29075 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 829de79051cd1d1cc67c4c40fdc8e08c44450a09
Author: Michael Adam [EMAIL PROTECTED]
Date:   Wed Jan 9 23:15:56 2008 +0100

Try to fix the build on hosts that HAVE_LDAP but don't HAVE_KRB5.

Michael

---

Summary of changes:
 source/libnet/libnet_join.c |3 +++
 1 files changed, 3 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/libnet/libnet_join.c b/source/libnet/libnet_join.c
index 1bb2a82..8e6d91b 100644
--- a/source/libnet/libnet_join.c
+++ b/source/libnet/libnet_join.c
@@ -1072,9 +1072,12 @@ static WERROR libnet_DomainJoin(TALLOC_CTX *mem_ctx,
return WERR_GENERAL_FAILURE;
}
 
+#ifdef HAVE_KRB5
if (!libnet_join_derive_salting_principal(mem_ctx, r)) {
return WERR_GENERAL_FAILURE;
}
+#endif /* HAVE_KRB5 */
+
 #endif /* HAVE_LDAP */
if (!libnet_join_create_keytab(mem_ctx, r)) {
libnet_join_set_error_string(mem_ctx, r,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1231-g2a5c532

2008-01-09 Thread Volker Lendecke
The branch, v3-2-test has been updated
   via  2a5c53220a5cc2b4a80fc7c6cb38e87789c5e797 (commit)
  from  829de79051cd1d1cc67c4c40fdc8e08c44450a09 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 2a5c53220a5cc2b4a80fc7c6cb38e87789c5e797
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Wed Jan 9 23:00:48 2008 +0100

Fix the max_dead_record calculations

---

Summary of changes:
 source/lib/tdb/common/open.c |5 +
 1 files changed, 1 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/tdb/common/open.c b/source/lib/tdb/common/open.c
index 0bd1c91..6efa482 100644
--- a/source/lib/tdb/common/open.c
+++ b/source/lib/tdb/common/open.c
@@ -178,9 +178,7 @@ struct tdb_context *tdb_open_ex(const char *name, int 
hash_size, int tdb_flags,
tdb-page_size = 0x2000;
}
 
-   if (open_flags  TDB_VOLATILE) {
-   tdb-max_dead_records = 5;
-   }
+   tdb-max_dead_records = (open_flags  TDB_VOLATILE) ? 5 : 0;
 
if ((open_flags  O_ACCMODE) == O_WRONLY) {
TDB_LOG((tdb, TDB_DEBUG_ERROR, tdb_open_ex: can't open tdb %s 
write-only\n,
@@ -283,7 +281,6 @@ struct tdb_context *tdb_open_ex(const char *name, int 
hash_size, int tdb_flags,
tdb-map_size = st.st_size;
tdb-device = st.st_dev;
tdb-inode = st.st_ino;
-   tdb-max_dead_records = 0;
tdb_mmap(tdb);
if (locked) {
if (tdb-methods-tdb_brlock(tdb, ACTIVE_LOCK, F_UNLCK, 
F_SETLK, 0, 1) == -1) {


-- 
Samba Shared Repository


Rev 751: add a max runtime switch to ctdb tool in http://samba.org/~tridge/ctdb

2008-01-09 Thread tridge

revno: 751
revision-id:[EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge.stable
timestamp: Thu 2008-01-10 08:04:54 +1100
message:
  add a max runtime switch to ctdb tool
modified:
  tools/ctdb.c   
ctdb_control.c-20070426122705-9ehj1l5lu2gn9kuj-1
=== modified file 'tools/ctdb.c'
--- a/tools/ctdb.c  2008-01-08 12:02:43 +
+++ b/tools/ctdb.c  2008-01-09 21:04:54 +
@@ -33,6 +33,7 @@
int timelimit;
uint32_t pnn;
int machinereadable;
+   int maxruntime;
 } options;
 
 #define TIMELIMIT() timeval_current_ofs(options.timelimit, 0)
@@ -1094,6 +1095,12 @@
 }
 
 
+static void ctdb_alarm(int sig)
+{
+   printf(Maximum runtime exceeded - exiting\n);
+   _exit(0);
+}
+
 /*
   main program
 */
@@ -1107,6 +1114,7 @@
{ timelimit, 't', POPT_ARG_INT, options.timelimit, 0, 
timelimit, integer },
{ node,  'n', POPT_ARG_STRING, nodestring, 0, node, 
integer|all },
{ machinereadable, 'Y', POPT_ARG_NONE, 
options.machinereadable, 0, enable machinereadable output, NULL },
+   { maxruntime, 'T', POPT_ARG_INT, options.maxruntime, 0, die 
if runtime exceeds this limit (in seconds), integer },
POPT_TABLEEND
};
int opt;
@@ -1120,6 +1128,7 @@
setlinebuf(stdout);

/* set some defaults */
+   options.maxruntime = 0;
options.timelimit = 3;
options.pnn = CTDB_CURRENT_NODE;
 
@@ -1145,6 +1154,11 @@
usage();
}
 
+   if (options.maxruntime != 0) {
+   signal(SIGALRM, ctdb_alarm);
+   alarm(options.maxruntime);
+   }
+
/* setup the node number to contact */
if (nodestring != NULL) {
if (strcmp(nodestring, all) == 0) {



[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1234-g92fcf22

2008-01-09 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  92fcf22b79809393c734e4005c34a5e7e4aaa912 (commit)
   via  231a148badf1f9b868ed1d37532020defa27bbd6 (commit)
   via  318cbcfae51fc5dae549c60107d12480d8e478c8 (commit)
  from  2a5c53220a5cc2b4a80fc7c6cb38e87789c5e797 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 92fcf22b79809393c734e4005c34a5e7e4aaa912
Merge: 231a148badf1f9b868ed1d37532020defa27bbd6 
2a5c53220a5cc2b4a80fc7c6cb38e87789c5e797
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Wed Jan 9 14:35:37 2008 -0800

Merge branch 'v3-2-test' of ssh://[EMAIL PROTECTED]/data/git/samba into 
v3-2-test

commit 231a148badf1f9b868ed1d37532020defa27bbd6
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Wed Jan 9 14:35:15 2008 -0800

Try and fix the AIX build.
Jeremy.

commit 318cbcfae51fc5dae549c60107d12480d8e478c8
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Wed Jan 9 14:35:00 2008 -0800

Ensure we don't take address of one past buffer.
Jeremy.

---

Summary of changes:
 source/libaddns/dns.h   |   10 +-
 source/nmbd/nmbd_incomingrequests.c |2 +-
 2 files changed, 10 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/libaddns/dns.h b/source/libaddns/dns.h
index a83c0b4..188d139 100644
--- a/source/libaddns/dns.h
+++ b/source/libaddns/dns.h
@@ -25,7 +25,15 @@
 #ifndef _DNS_H
 #define _DNS_H
 
-#include config.h
+#include lib/replace/replace.h
+
+/* make sure we have included the correct config.h */
+#ifndef NO_CONFIG_H /* for some tests */
+#ifndef CONFIG_H_IS_FROM_SAMBA
+#error make sure you have removed all config.h files from standalone builds!
+#error the included config.h isn't from samba!
+#endif
+#endif /* NO_CONFIG_H */
 
 #include stdio.h
 #include stdlib.h
diff --git a/source/nmbd/nmbd_incomingrequests.c 
b/source/nmbd/nmbd_incomingrequests.c
index 90773c1..ebe1948 100644
--- a/source/nmbd/nmbd_incomingrequests.c
+++ b/source/nmbd/nmbd_incomingrequests.c
@@ -331,7 +331,7 @@ subnet %s - name not found.\n, 
nmb_namestr(nmb-question.question_name),
  
/* this is not an exact calculation. the 46 is for the stats buffer
and the 60 is to leave room for the header etc */
-   bufend = rdata[MAX_DGRAM_SIZE] - (18 + 46 + 60);
+   bufend = rdata[MAX_DGRAM_SIZE-1] - (18 + 46 + 60);
countptr = buf = rdata;
buf += 1;
buf0 = buf;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-28-91-g3953f40

2008-01-09 Thread Michael Adam
The branch, v3-0-test has been updated
   via  3953f4081cd5ced82885de49c30a9144e7ad8fe7 (commit)
  from  1a861aa94ed247e31d4f7b1038945d5ed87fe6c6 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit 3953f4081cd5ced82885de49c30a9144e7ad8fe7
Author: Michael Adam [EMAIL PROTECTED]
Date:   Thu Jan 10 00:47:10 2008 +0100

Enable building the notify_fam module.

Found by Timur I. Bakeyev [EMAIL PROTECTED].

Michael

---

Summary of changes:
 source/configure.in |1 +
 1 files changed, 1 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/configure.in b/source/configure.in
index d9fc21b..14948ad 100644
--- a/source/configure.in
+++ b/source/configure.in
@@ -6123,6 +6123,7 @@ SMB_MODULE(vfs_prealloc, \$(VFS_PREALLOC_OBJ), 
bin/prealloc.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_commit, \$(VFS_COMMIT_OBJ), bin/commit.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_gpfs, \$(VFS_GPFS_OBJ), bin/gpfs.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_readahead, \$(VFS_READAHEAD_OBJ), bin/readahead.$SHLIBEXT, 
VFS)
+SMB_MODULE(vfs_notify_fam, \$(VFS_NOTIFY_FAM_OBJ), bin/notify_fam.$SHLIBEXT, 
VFS)
 
 SMB_SUBSYSTEM(VFS,smbd/vfs.o)
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1235-gece34fd

2008-01-09 Thread Michael Adam
The branch, v3-2-test has been updated
   via  ece34fd2fe4bcd3f88a31a42faaba89248da3ba9 (commit)
  from  92fcf22b79809393c734e4005c34a5e7e4aaa912 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit ece34fd2fe4bcd3f88a31a42faaba89248da3ba9
Author: Michael Adam [EMAIL PROTECTED]
Date:   Thu Jan 10 00:45:54 2008 +0100

Enable building the notify_fam module.

Found by Timur I. Bakeyev [EMAIL PROTECTED].

Michael

---

Summary of changes:
 source/configure.in |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/configure.in b/source/configure.in
index 5eb85c7..d69928c 100644
--- a/source/configure.in
+++ b/source/configure.in
@@ -6494,6 +6494,8 @@ SMB_MODULE(vfs_readahead, \$(VFS_READAHEAD_OBJ), 
bin/readahead.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_fileid, \$(VFS_FILEID_OBJ), bin/fileid.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_syncops, \$(VFS_SYNCOPS_OBJ), bin/syncops.$SHLIBEXT, VFS)
 SMB_MODULE(vfs_zfsacl, \$(VFS_ZFSACL_OBJ), bin/zfsacl.$SHLIBEXT, VFS)
+SMB_MODULE(vfs_notify_fam, \$(VFS_NOTIFY_FAM_OBJ), bin/notify_fam.$SHLIBEXT, 
VFS)
+
 
 SMB_SUBSYSTEM(VFS,smbd/vfs.o)
 


-- 
Samba Shared Repository


Build status as of Thu Jan 10 00:00:02 2008

2008-01-09 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2008-01-09 
00:00:33.0 +
+++ /home/build/master/cache/broken_results.txt 2008-01-10 00:00:25.0 
+
@@ -1,23 +1,23 @@
-Build status as of Wed Jan  9 00:00:02 2008
+Build status as of Thu Jan 10 00:00:02 2008
 
 Build counts:
 Tree Total  Broken Panic 
 build_farm   0  0  0 
-ccache   26 8  0 
+ccache   28 9  0 
 ctdb 0  0  0 
 distcc   1  0  0 
-ldb  26 11 0 
-libreplace   25 11 0 
+ldb  28 13 0 
+libreplace   27 13 0 
 lorikeet-heimdal 23 15 0 
 pidl 16 4  0 
 ppp  8  8  0 
-rsync26 10 0 
+rsync27 12 0 
 samba-docs   0  0  0 
 samba-gtk3  3  0 
-samba4   23 16 1 
-samba_3_2_test 25 16 0 
+samba4   25 17 1 
+samba_3_2_test 27 14 0 
 samba_4_0_test 0  0  0 
-smb-build24 3  0 
-talloc   26 6  0 
-tdb  26 5  0 
+smb-build26 3  0 
+talloc   28 8  0 
+tdb  28 7  0 
 


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1236-g778199c

2008-01-09 Thread Michael Adam
The branch, v3-2-test has been updated
   via  778199cf00196f81fd96deae1370d8cbc438c5bf (commit)
  from  ece34fd2fe4bcd3f88a31a42faaba89248da3ba9 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 778199cf00196f81fd96deae1370d8cbc438c5bf
Author: Michael Adam [EMAIL PROTECTED]
Date:   Thu Jan 10 01:04:47 2008 +0100

Try and fix the AIX build.

The __ss_family workaround is in lib/replace/system/network.h ...

Michael

---

Summary of changes:
 source/libaddns/dns.h |1 +
 1 files changed, 1 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/libaddns/dns.h b/source/libaddns/dns.h
index 188d139..cf842f4 100644
--- a/source/libaddns/dns.h
+++ b/source/libaddns/dns.h
@@ -26,6 +26,7 @@
 #define _DNS_H
 
 #include lib/replace/replace.h
+#include system/network.h
 
 /* make sure we have included the correct config.h */
 #ifndef NO_CONFIG_H /* for some tests */


-- 
Samba Shared Repository


Rev 752: tdb_freelist_size was reporting 1 more than correct size in http://samba.org/~tridge/ctdb

2008-01-09 Thread tridge

revno: 752
revision-id:[EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge.stable
timestamp: Thu 2008-01-10 09:42:44 +1100
message:
  tdb_freelist_size was reporting 1 more than correct size
modified:
  lib/tdb/common/freelist.c  freelist.c-20070220022425-m1wibgjq7n5hahs6-4
=== modified file 'lib/tdb/common/freelist.c'
--- a/lib/tdb/common/freelist.c 2008-01-09 04:33:10 +
+++ b/lib/tdb/common/freelist.c 2008-01-09 22:42:44 +
@@ -372,9 +372,8 @@
}
 
ptr = FREELIST_TOP;
-   while (ptr != 0  tdb_ofs_read(tdb, ptr, ptr) == 0) {
+   while (tdb_ofs_read(tdb, ptr, ptr) == 0  ptr != 0) {
count++;
-   
}
 
tdb_unlock(tdb, -1, F_RDLCK);



Rev 754: auto-run the vacuum and repack ops every 5 minutes by default in http://samba.org/~tridge/ctdb

2008-01-09 Thread tridge

revno: 754
revision-id:[EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge.stable
timestamp: Thu 2008-01-10 10:04:03 +1100
message:
  auto-run the vacuum and repack ops every 5 minutes by default
modified:
  config/events.d/00.ctdbevents-20070529030121-04fjh63cxfh8v1pj-1
=== modified file 'config/events.d/00.ctdb'
--- a/config/events.d/00.ctdb   2007-10-29 01:34:45 +
+++ b/config/events.d/00.ctdb   2008-01-09 23:04:03 +
@@ -18,6 +18,18 @@
 cmd=$1
 shift
 
+# set default samba cleanup period - in minutes
+[ -z $CTDB_VACUUM_PERIOD ]  {
+CTDB_VACUUM_PERIOD=5
+}
+
+###
+# periodic vacuum function
+periodic_vacuum() {
+# this cleans up dead records and repacks the databases
+( time ctdb vacuum 20 -T 30; time ctdb repack -T 30 )  
$CTDB_BASE/state/vacuum.log 21 
+}
+
 case $cmd in 
  startup)
 # make sure we have a blank state directory for the scripts to work 
with
@@ -33,6 +45,19 @@
echo `date` Set $varname to $value
done || exit 1
;;
+
+monitor)
+   # Create a dummy file to track when we need to do periodic cleanup
+   # of samba databases
+   [ -f $CTDB_BASE/state/periodic_vacuum ] || {
+   touch $CTDB_BASE/state/periodic_vacuum
+   }
+   [ `/usr/bin/find $CTDB_BASE/state/periodic_vacuum -mmin 
+$CTDB_VACUUM_PERIOD | wc -l` -eq 1 ]  {
+   # vacuum the databases
+   touch $CTDB_BASE/state/periodic_vacuum
+   periodic_vacuum
+   }
+   
 esac
 
 # all OK



Rev 755: increase version number in http://samba.org/~tridge/ctdb

2008-01-09 Thread tridge

revno: 755
revision-id:[EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge.stable
timestamp: Thu 2008-01-10 10:05:33 +1100
message:
  increase version number
modified:
  packaging/RPM/ctdb.specctdb.spec-20070527204758-biuh7znabuwan3zn-3
=== modified file 'packaging/RPM/ctdb.spec'
--- a/packaging/RPM/ctdb.spec   2008-01-08 21:29:19 +
+++ b/packaging/RPM/ctdb.spec   2008-01-09 23:05:33 +
@@ -5,7 +5,7 @@
 Packager: Samba Team [EMAIL PROTECTED]
 Name: ctdb
 Version: 1.0
-Release: 21
+Release: 22
 Epoch: 0
 License: GNU GPL version 3
 Group: System Environment/Daemons
@@ -118,6 +118,8 @@
 %{_includedir}/ctdb_private.h
 
 %changelog
+* Thu Jan 10 2008 : Version 1.0.22
+ - auto-run vacuum and repack ops
 * Wed Jan 09 2008 : Version 1.0.21
  - added ctdb vacuum and ctdb repack code
 * Sun Jan 06 2008 : Version 1.0.20



Rev 685: merge tdb from ctdbd in http://samba.org/~tridge/3_0-ctdb

2008-01-09 Thread tridge

revno: 685
revision-id:[EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: s3-ctdb-tridge
timestamp: Thu 2008-01-10 09:45:02 +1100
message:
  merge tdb from ctdbd
modified:
  source/lib/tdb/common/freelist.c freelist.c-20070416112700-wu1jh7in2kvfbr2w-16
=== modified file 'source/lib/tdb/common/freelist.c'
--- a/source/lib/tdb/common/freelist.c  2008-01-08 21:52:16 +
+++ b/source/lib/tdb/common/freelist.c  2008-01-09 22:45:02 +
@@ -280,6 +280,7 @@
tdb_off_t rec_ptr, last_ptr;
tdb_len_t rec_len;
} bestfit;
+   float multiplier = 1.0;
 
if (tdb_lock(tdb, -1, F_WRLCK) == -1)
return 0;
@@ -314,13 +315,27 @@
bestfit.rec_len = rec-rec_len;
bestfit.rec_ptr = rec_ptr;
bestfit.last_ptr = last_ptr;
-   break;
}
}
 
/* move to the next record */
last_ptr = rec_ptr;
rec_ptr = rec-next;
+
+   /* if we've found a record that is big enough, then
+  stop searching if its also not too big. The
+  definition of 'too big' changes as we scan
+  through */
+   if (bestfit.rec_len  0 
+   bestfit.rec_len  length * multiplier) {
+   break;
+   }
+   
+   /* this multiplier means we only extremely rarely
+  search more than 50 or so records. At 50 records we
+  accept records up to 11 times larger than what we
+  want */
+   multiplier *= 1.05;
}
 
if (bestfit.rec_ptr != 0) {
@@ -357,9 +372,8 @@
}
 
ptr = FREELIST_TOP;
-   while (ptr != 0  tdb_ofs_read(tdb, ptr, ptr) == 0) {
+   while (tdb_ofs_read(tdb, ptr, ptr) == 0  ptr != 0) {
count++;
-   
}
 
tdb_unlock(tdb, -1, F_RDLCK);



Rev 753: block alarm signals during critical sections of vacuum in http://samba.org/~tridge/ctdb

2008-01-09 Thread tridge

revno: 753
revision-id:[EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge.stable
timestamp: Thu 2008-01-10 09:43:14 +1100
message:
  block alarm signals during critical sections of vacuum
modified:
  common/ctdb_util.c ctdb_util.c-20061128065342-to93h6eejj5kon81-3
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
  server/ctdbd.c ctdbd.c-20070411085044-dqmhr6mfeexnyt4m-1
  tools/ctdb_vacuum.cctdb_vacuum.c-20080108053634-3zs2bdddzs4r1e1t-1
=== modified file 'common/ctdb_util.c'
--- a/common/ctdb_util.c2007-09-21 02:24:02 +
+++ b/common/ctdb_util.c2008-01-09 22:43:14 +
@@ -22,6 +22,7 @@
 #include lib/tdb/include/tdb.h
 #include system/network.h
 #include system/filesys.h
+#include system/wait.h
 #include ../include/ctdb_private.h
 
 int LogLevel;
@@ -340,3 +341,21 @@
 {
return ctdb_same_ip(ip1, ip2)  ip1-sin_port == ip2-sin_port;
 }
+
+
+
+void ctdb_block_signal(int signum)
+{
+   sigset_t set;
+   sigemptyset(set);
+   sigaddset(set,signum);
+   sigprocmask(SIG_BLOCK,set,NULL);
+}
+
+void ctdb_unblock_signal(int signum)
+{
+   sigset_t set;
+   sigemptyset(set);
+   sigaddset(set,signum);
+   sigprocmask(SIG_UNBLOCK,set,NULL);
+}

=== modified file 'include/ctdb_private.h'
--- a/include/ctdb_private.h2008-01-08 10:28:42 +
+++ b/include/ctdb_private.h2008-01-09 22:43:14 +
@@ -1209,5 +1209,7 @@
 
 int32_t ctdb_control_delete_record(struct ctdb_context *ctdb, TDB_DATA indata);
 
+void ctdb_block_signal(int signum);
+void ctdb_unblock_signal(int signum);
 
 #endif

=== modified file 'server/ctdbd.c'
--- a/server/ctdbd.c2007-11-29 21:44:34 +
+++ b/server/ctdbd.c2008-01-09 22:43:14 +
@@ -26,18 +26,6 @@
 #include cmdline.h
 #include ../include/ctdb_private.h
 
-static void block_signal(int signum)
-{
-   struct sigaction act;
-
-   memset(act, 0, sizeof(act));
-
-   act.sa_handler = SIG_IGN;
-   sigemptyset(act.sa_mask);
-   sigaddset(act.sa_mask, signum);
-   sigaction(signum, act, NULL);
-}
-
 static struct {
const char *nlist;
const char *transport;
@@ -149,7 +137,7 @@
exit(1);
}
 
-   block_signal(SIGPIPE);
+   ctdb_block_signal(SIGPIPE);
 
ev = event_context_init(NULL);
 

=== modified file 'tools/ctdb_vacuum.c'
--- a/tools/ctdb_vacuum.c   2008-01-08 21:28:18 +
+++ b/tools/ctdb_vacuum.c   2008-01-09 22:43:14 +
@@ -208,7 +208,9 @@
return 0;
}
 
+   ctdb_block_signal(SIGALRM);
tdb_delete(ctdb_db-ltdb-tdb, key);
+   ctdb_unblock_signal(SIGALRM);
tdb_chainunlock(ctdb_db-ltdb-tdb, key);
free(data.dptr);
 



[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1239-gf98c68a

2008-01-09 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  f98c68a8a4882cb0a1b7e8985f3eba5ebb8287e3 (commit)
   via  d27e6c0548d21394f6399d3b737d175ffed8420d (commit)
   via  287e29d988813007eeebc0c2bef3b46ab8bedee9 (commit)
  from  778199cf00196f81fd96deae1370d8cbc438c5bf (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit f98c68a8a4882cb0a1b7e8985f3eba5ebb8287e3
Merge: d27e6c0548d21394f6399d3b737d175ffed8420d 
778199cf00196f81fd96deae1370d8cbc438c5bf
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Wed Jan 9 17:08:20 2008 -0800

Merge branch 'v3-2-test' of ssh://[EMAIL PROTECTED]/data/git/samba into 
v3-2-test

commit d27e6c0548d21394f6399d3b737d175ffed8420d
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Wed Jan 9 17:07:58 2008 -0800

Add the calls to make use of talloc_pools in a talloc_stackframe.
Jeremy.

commit 287e29d988813007eeebc0c2bef3b46ab8bedee9
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Sat Jan 5 18:26:54 2008 +0100

Implement talloc_pool()

A talloc pool is a chunk of memory that can be used as a context for further
talloc calls. Allocations with the pool as the parent just chew from that
memory by incrementing a pointer. If the talloc pool is full, then we fall 
back
to the normal system-level malloc(3) to get memory.

The use case for talloc pools is the transient memory that is used for 
handling
a single SMB request. Incrementing a pointer will be way faster than any 
malloc
implementation.

There is a downside of this: If you use talloc_steal() to move something 
out of
the pool, the whole pool memory is kept around until the last object inside 
the
pool is freed. So if you talloc_free() the pool, it might happen that the
memory is freed later. So don't hang anything off a talloc pool that should
live long.

Volker

---

Summary of changes:
 source/include/talloc_stack.h |1 +
 source/lib/talloc/talloc.c|  176 +++--
 source/lib/talloc/talloc.h|1 +
 source/lib/talloc/testsuite.c |   37 +
 source/lib/talloc_stack.c |   18 -
 5 files changed, 224 insertions(+), 9 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/include/talloc_stack.h b/source/include/talloc_stack.h
index 331893c..a2a12f8 100644
--- a/source/include/talloc_stack.h
+++ b/source/include/talloc_stack.h
@@ -45,6 +45,7 @@
  */
 
 TALLOC_CTX *talloc_stackframe(void);
+TALLOC_CTX *talloc_stackframe_pool(size_t poolsize);
 
 /*
  * Get us the current top of the talloc stack.
diff --git a/source/lib/talloc/talloc.c b/source/lib/talloc/talloc.c
index 3e976bc..178bbb9 100644
--- a/source/lib/talloc/talloc.c
+++ b/source/lib/talloc/talloc.c
@@ -60,6 +60,8 @@
 #define TALLOC_MAGIC 0xe814ec70
 #define TALLOC_FLAG_FREE 0x01
 #define TALLOC_FLAG_LOOP 0x02
+#define TALLOC_FLAG_POOL 0x04  /* This is a talloc pool */
+#define TALLOC_FLAG_POOLMEM 0x08   /* This is allocated in a pool */
 #define TALLOC_MAGIC_REFERENCE ((const char *)1)
 
 /* by default we abort when given a bad pointer (such as when talloc_free() is 
called 
@@ -109,6 +111,19 @@ struct talloc_chunk {
const char *name;
size_t size;
unsigned flags;
+
+   /*
+* pool has dual use:
+*
+* For the talloc pool itself (i.e. TALLOC_FLAG_POOL is set), pool
+* marks the end of the currently allocated area.
+*
+* For members of the pool (i.e. TALLOC_FLAG_POOLMEM is set), pool
+* is a pointer to the struct talloc_chunk of the pool that it was
+* allocated from. This way children can quickly find the pool to chew
+* from.
+*/
+   void *pool;
 };
 
 /* 16 byte alignment seems to keep everyone happy */
@@ -200,12 +215,82 @@ const char *talloc_parent_name(const void *ptr)
return tc? tc-name : NULL;
 }
 
+/*
+  A pool carries an in-pool object count count in the first 16 bytes.
+  bytes. This is done to support talloc_steal() to a parent outside of the
+  pool. The count includes the pool itself, so a talloc_free() on a pool will
+  only destroy the pool if the count has dropped to zero. A talloc_free() of a
+  pool member will reduce the count, and eventually also call free(3) on the
+  pool memory.
+
+  The object count is not put into struct talloc_chunk because it is only
+  relevant for talloc pools and the alignment to 16 bytes would increase the
+  memory footprint of each talloc chunk by those 16 bytes.
+*/
+
+#define TALLOC_POOL_HDR_SIZE 16
+
+static unsigned int *talloc_pool_objectcount(struct talloc_chunk *tc)
+{
+   return (unsigned int *)((char *)tc + sizeof(struct talloc_chunk));
+}
+
+/*
+  Allocate from a pool
+*/
+
+static struct talloc_chunk *talloc_alloc_pool(struct talloc_chunk *parent,
+  

[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1240-gbc932b8

2008-01-09 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  bc932b8ad4396f76b71c43efe9a6346f89c3632c (commit)
  from  f98c68a8a4882cb0a1b7e8985f3eba5ebb8287e3 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit bc932b8ad4396f76b71c43efe9a6346f89c3632c
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Wed Jan 9 17:11:04 2008 -0800

Make use of talloc_pool in the main codepaths. Remove the sub-contexts.
Jeremy.

---

Summary of changes:
 source/smbd/nttrans.c |8 
 source/smbd/open.c|8 +---
 source/smbd/process.c |2 +-
 source/smbd/service.c |8 +---
 source/smbd/trans2.c  |   25 +
 source/smbd/vfs.c |   13 -
 6 files changed, 12 insertions(+), 52 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/nttrans.c b/source/smbd/nttrans.c
index ae64c06..e8df732 100644
--- a/source/smbd/nttrans.c
+++ b/source/smbd/nttrans.c
@@ -1604,7 +1604,6 @@ static void 
call_nt_transact_query_security_desc(connection_struct *conn,
SEC_DESC *psd = NULL;
size_t sd_size;
uint32 security_info_wanted;
-   TALLOC_CTX *frame;
files_struct *fsp = NULL;
NTSTATUS status;
DATA_BLOB blob;
@@ -1631,8 +1630,6 @@ static void 
call_nt_transact_query_security_desc(connection_struct *conn,
return;
}
 
-   frame = talloc_stackframe();
-
/*
 * Get the permissions to return.
 */
@@ -1651,7 +1648,6 @@ static void 
call_nt_transact_query_security_desc(connection_struct *conn,
}
 
if (!NT_STATUS_IS_OK(status)) {
-   TALLOC_FREE(frame);
reply_nterror(req, status);
return;
}
@@ -1665,7 +1661,6 @@ static void 
call_nt_transact_query_security_desc(connection_struct *conn,
if (max_data_count  sd_size) {
send_nt_replies(conn, req, NT_STATUS_BUFFER_TOO_SMALL,
params, 4, *ppdata, 0);
-   TALLOC_FREE(frame);
return;
}
 
@@ -1675,7 +1670,6 @@ static void 
call_nt_transact_query_security_desc(connection_struct *conn,
 
data = nttrans_realloc(ppdata, sd_size);
if(data == NULL) {
-   TALLOC_FREE(frame);
reply_doserror(req, ERRDOS, ERRnomem);
return;
}
@@ -1684,7 +1678,6 @@ static void 
call_nt_transact_query_security_desc(connection_struct *conn,
   blob.data, blob.length);
 
if (!NT_STATUS_IS_OK(status)) {
-   TALLOC_FREE(frame);
reply_nterror(req, status);
return;
}
@@ -1694,7 +1687,6 @@ static void 
call_nt_transact_query_security_desc(connection_struct *conn,
 
send_nt_replies(conn, req, NT_STATUS_OK, params, 4, data, (int)sd_size);
 
-   TALLOC_FREE(frame);
return;
 }
 
diff --git a/source/smbd/open.c b/source/smbd/open.c
index 6aef99f..037ab63 100644
--- a/source/smbd/open.c
+++ b/source/smbd/open.c
@@ -125,7 +125,7 @@ static NTSTATUS 
change_dir_owner_to_parent(connection_struct *conn,
char *saved_dir = NULL;
SMB_STRUCT_STAT sbuf;
SMB_STRUCT_STAT parent_st;
-   TALLOC_CTX *ctx = talloc_stackframe();
+   TALLOC_CTX *ctx = talloc_tos();
NTSTATUS status = NT_STATUS_OK;
int ret;
 
@@ -135,7 +135,6 @@ static NTSTATUS 
change_dir_owner_to_parent(connection_struct *conn,
DEBUG(0,(change_dir_owner_to_parent: failed to stat parent 
 directory %s. Error was %s\n,
 inherit_from_dir, strerror(errno) ));
-   TALLOC_FREE(ctx);
return status;
}
 
@@ -152,7 +151,6 @@ static NTSTATUS 
change_dir_owner_to_parent(connection_struct *conn,
DEBUG(0,(change_dir_owner_to_parent: failed to get 
 current working directory. Error was %s\n,
 strerror(errno)));
-   TALLOC_FREE(ctx);
return status;
}
 
@@ -202,7 +200,6 @@ static NTSTATUS 
change_dir_owner_to_parent(connection_struct *conn,
 
  out:
 
-   TALLOC_FREE(ctx);
vfs_ChDir(conn,saved_dir);
return status;
 }
@@ -2707,7 +2704,6 @@ NTSTATUS create_file(connection_struct *conn,
 int *pinfo,
 SMB_STRUCT_STAT *psbuf)
 {
-   TALLOC_CTX *frame = talloc_stackframe();
struct case_semantics_state *case_state = NULL;
SMB_STRUCT_STAT sbuf;
int info = FILE_WAS_OPENED;
@@ -2918,7 +2914,6 @@ NTSTATUS create_file(connection_struct *conn,
if (psbuf != NULL) {
*psbuf = sbuf;
}
-   TALLOC_FREE(frame);
return NT_STATUS_OK;
 
  fail:
@@ -2928,6 +2923,5 @@ NTSTATUS 

[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-unstable-1241-g329b924

2008-01-09 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  329b924cba8225002ca40db26c45b31d141a0925 (commit)
  from  bc932b8ad4396f76b71c43efe9a6346f89c3632c (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 329b924cba8225002ca40db26c45b31d141a0925
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Wed Jan 9 17:32:26 2008 -0800

Fixup hot paths - add macro for toupper (c  0x80).
This now matches 3.0.x on my micro-tests.
Jeremy.

---

Summary of changes:
 source/include/smb_macros.h |8 
 source/lib/charcnv.c|   18 --
 source/lib/util_str.c   |   21 -
 3 files changed, 36 insertions(+), 11 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/include/smb_macros.h b/source/include/smb_macros.h
index 3324f3f..463a2bd 100644
--- a/source/include/smb_macros.h
+++ b/source/include/smb_macros.h
@@ -385,4 +385,12 @@ do { \
 #define ISDOTDOT(p) (*(p) == '.'  *((p) + 1) == '.'  *((p) + 2) == '\0')
 #endif /* ISDOTDOT */
 
+#ifndef toupper_ascii_fast
+/* Warning - this must only be called with 0 = c  128. IT WILL
+ * GIVE GARBAGE if c  128 or c  0. JRA.
+ */
+extern char toupper_ascii_fast_table[];
+#define toupper_ascii_fast(c) toupper_ascii_fast_table[(unsigned int)(c)];
+#endif
+
 #endif /* _SMB_MACROS_H */
diff --git a/source/lib/charcnv.c b/source/lib/charcnv.c
index 8a00b23..eeff805 100644
--- a/source/lib/charcnv.c
+++ b/source/lib/charcnv.c
@@ -614,10 +614,16 @@ size_t convert_string_allocate(TALLOC_CTX *ctx, charset_t 
from, charset_t to,
   out:
 
destlen = destlen - o_len;
-   if (ctx) {
-   ob = (char *)TALLOC_REALLOC(ctx,ob,destlen);
-   } else {
-   ob = (char *)SMB_REALLOC(ob,destlen);
+   /* Don't shrink unless we're reclaiming a lot of
+* space. This is in the hot codepath and these
+* reallocs *cost*. JRA.
+*/
+   if (o_len  1024) {
+   if (ctx) {
+   ob = (char *)TALLOC_REALLOC(ctx,ob,destlen);
+   } else {
+   ob = (char *)SMB_REALLOC(ob,destlen);
+   }
}
 
if (destlen  !ob) {
@@ -778,7 +784,7 @@ char *strdup_upper(const char *s)
while (*p) {
if (*p  0x80)
break;
-   *q++ = toupper_ascii(*p);
+   *q++ = toupper_ascii_fast(*p);
p++;
}
 
@@ -844,7 +850,7 @@ char *talloc_strdup_upper(TALLOC_CTX *ctx, const char *s)
while (*p) {
if (*p  0x80)
break;
-   *q++ = toupper_ascii(*p);
+   *q++ = toupper_ascii_fast(*p);
p++;
}
 
diff --git a/source/lib/util_str.c b/source/lib/util_str.c
index 7e21fe1..3e32681 100644
--- a/source/lib/util_str.c
+++ b/source/lib/util_str.c
@@ -24,6 +24,17 @@
 
 #include includes.h
 
+char toupper_ascii_fast_table[128] = {
+   0x0, 0x1, 0x2, 0x3, 0x4, 0x5, 0x6, 0x7, 0x8, 0x9, 0xa, 0xb, 0xc, 0xd, 
0xe, 0xf,
+   0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17, 0x18, 0x19, 0x1a, 0x1b, 
0x1c, 0x1d, 0x1e, 0x1f,
+   0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b, 
0x2c, 0x2d, 0x2e, 0x2f,
+   0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37, 0x38, 0x39, 0x3a, 0x3b, 
0x3c, 0x3d, 0x3e, 0x3f,
+   0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47, 0x48, 0x49, 0x4a, 0x4b, 
0x4c, 0x4d, 0x4e, 0x4f,
+   0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57, 0x58, 0x59, 0x5a, 0x5b, 
0x5c, 0x5d, 0x5e, 0x5f,
+   0x60, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47, 0x48, 0x49, 0x4a, 0x4b, 
0x4c, 0x4d, 0x4e, 0x4f,
+   0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57, 0x58, 0x59, 0x5a, 0x7b, 
0x7c, 0x7d, 0x7e, 0x7f
+};
+
 /**
  * @file
  * @brief String utilities.
@@ -187,8 +198,8 @@ int StrCaseCmp(const char *s, const char *t)
 * from here on in */
break;
 
-   us = toupper_ascii(*ps);
-   ut = toupper_ascii(*pt);
+   us = toupper_ascii_fast(*ps);
+   ut = toupper_ascii_fast(*pt);
if (us == ut)
continue;
else if (us  ut)
@@ -246,8 +257,8 @@ int StrnCaseCmp(const char *s, const char *t, size_t len)
 * hard way from here on in */
break;
 
-   us = toupper_ascii(*ps);
-   ut = toupper_ascii(*pt);
+   us = toupper_ascii_fast(*ps);
+   ut = toupper_ascii_fast(*pt);
if (us == ut)
continue;
else if (us  ut)
@@ -1679,7 +1690,7 @@ void strupper_m(char *s)
   (ie. they match for the first 128 chars) */
 
while (*s  !(((unsigned char)s[0])  0x80)) {
-  

Rev 756: exponential backoff in health monitoring for faster startup in http://samba.org/~tridge/ctdb

2008-01-09 Thread tridge

revno: 756
revision-id:[EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge.stable
timestamp: Thu 2008-01-10 14:40:56 +1100
message:
  exponential backoff in health monitoring for faster startup
modified:
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
  server/ctdb_control.c  
ctdb_control.c-20070426122724-j6gkpiofhbwdin63-1
  server/ctdb_monitor.c  
ctdb_monitor.c-20070518100625-8jf4ft1mjzmb22ck-1
  server/ctdb_tunables.c 
ctdb_tunables.c-20070604095258-4m34d7cm1qa7yos9-1
  server/ctdbd.c ctdbd.c-20070411085044-dqmhr6mfeexnyt4m-1

Diff too large for email (271, the limit is 200).


Rev 757: get rid of monitor_retry as well in http://samba.org/~tridge/ctdb

2008-01-09 Thread tridge

revno: 757
revision-id:[EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge.stable
timestamp: Thu 2008-01-10 14:49:43 +1100
message:
  get rid of monitor_retry as well
modified:
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
  server/ctdb_monitor.c  
ctdb_monitor.c-20070518100625-8jf4ft1mjzmb22ck-1
=== modified file 'include/ctdb_private.h'
--- a/include/ctdb_private.h2008-01-10 03:40:56 +
+++ b/include/ctdb_private.h2008-01-10 03:49:43 +
@@ -80,7 +80,6 @@
uint32_t election_timeout;
uint32_t takeover_timeout;
uint32_t monitor_interval;
-   uint32_t monitor_retry;
uint32_t tickle_update_interval;
uint32_t script_timeout;
uint32_t recovery_grace_period;

=== modified file 'server/ctdb_monitor.c'
--- a/server/ctdb_monitor.c 2008-01-10 03:40:56 +
+++ b/server/ctdb_monitor.c 2008-01-10 03:49:43 +
@@ -189,8 +189,9 @@
 
if (ret != 0) {
DEBUG(0,(Unable to launch monitor event script\n));
+   ctdb-monitor-next_interval = 1;
event_add_timed(ctdb-ev, ctdb-monitor-monitor_context, 
-   
timeval_current_ofs(ctdb-tunable.monitor_retry, 0), 
+   timeval_current_ofs(1, 0), 
ctdb_check_health, ctdb);
}   
 }
@@ -253,7 +254,7 @@
CTDB_NO_MEMORY_FATAL(ctdb, te);
 
te = event_add_timed(ctdb-ev, ctdb-monitor-monitor_context,
-timeval_current_ofs(ctdb-tunable.monitor_retry, 
0), 
+timeval_current_ofs(1, 0), 
 ctdb_check_health, ctdb);
CTDB_NO_MEMORY_FATAL(ctdb, te);
 



svn commit: samba-web r1167 - in trunk/DTD: .

2008-01-09 Thread kseeger
Author: kseeger
Date: 2008-01-10 07:46:10 + (Thu, 10 Jan 2008)
New Revision: 1167

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1167

Log:
Remove debug section from popt.common.samba entity to avoid text duplication 
(server has another default debug level than client)

Karolin
Modified:
   trunk/DTD/samba.entities


Changeset:
Modified: trunk/DTD/samba.entities
===
--- trunk/DTD/samba.entities2007-12-24 21:18:06 UTC (rev 1166)
+++ trunk/DTD/samba.entities2008-01-10 07:46:10 UTC (rev 1167)
@@ -158,15 +158,23 @@
/affiliation
 /author'
 
+!ENTITY stdarg.server.debug '
+varlistentry
+term-d|--debuglevel=level/term
+listitem
+parareplaceablelevel/replaceable is an integer 
+from 0 to 10. The default value if this parameter is 
+not specified is 0./para'
 
-!ENTITY stdarg.debug '
+!ENTITY stdarg.client.debug '
 varlistentry
 term-d|--debuglevel=level/term
 listitem
 parareplaceablelevel/replaceable is an integer 
-from 0 to 10.  The default value if this parameter is 
-not specified is zero./para
+from 0 to 10. The default value if this parameter is 
+not specified is 1./para'
 
+!ENTITY stdarg.body.debug '
 paraThe higher this value, the more detail will be 
 logged to the log files about the activities of the 
 server. At level 0, only critical errors and serious 
@@ -218,10 +226,19 @@
 !ENTITY popt.common.samba '
 stdarg.version;
 stdarg.configfile;
-stdarg.debug;
 stdarg.log-basename;
 '
 
+!ENTITY popt.common.samba.server '
+stdarg.server.debug;
+stdarg.body.debug;
+'
+
+!ENTITY popt.common.samba.client '
+stdarg.client.debug;
+stdarg.body.debug;
+'
+
 !ENTITY stdarg.resolve.order '
 varlistentry
 term-R lt;name resolve ordergt;/term