[Samba] Where to find the CUPS-SAMBA client drivers for Win2K/XP?

2004-11-25 Thread Franklin
Hi all!

I'm studying the book The Official Samba 3 HOWTO and Reference Guide,
and now want to set up my samba server cooperated with CUPS to provide network 
printing.

I want to download the CUPS 1.1.x Windows NT/200x/XP Printer Driver for Samba,
however now I cannot find out where such drivers are.

I cannot download it neither from http://www.cups.org/software.php
nor from http://www.easysw.com/software.php

I also searched on google but couldn't find out something helpful.

Could you please tell me where to get such drivers now?
Thanks!


PS: Sorry if you read the same message repeatedly.  I'm not sure if the 
previous post had succeeded.

Best Regards,
Frank
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Mounting

2004-11-25 Thread Mark van Gurchom
Hi,

When I try to connect to a Windows 2003 server using:

mount -t smbfs -o username=administrator,password=xx //server/c$
/mnt/data

I get the following error:

cli_negprot: SMB signing is mandatory and we have disabled it.
3141: protocol negotiation failed
SMB connection failed

What to do?

Thanks in Advance...

Mark

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] roaming and local profile

2004-11-25 Thread Adi Nugraha
hi,

I was just wondering is it possible to have roaming profile and a local
profile at the same time, I read in the samba-guide.pdf , on chapter 3 it
says something about notebook users having local profile logging on to the
domain, but I don't really understand how, I setup samba 3.0.9 as PDC (test
environment) and when i join the domain, it asks for a folder for the
roaming profies (always), so any one know how to join a domain with both
roaming and local profiles,


Adi Nugraha

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Unable to join Redhat 9 samba server to a windows 2003 domain

2004-11-25 Thread Cooper, Chris
We have a stock redhat 9 build with samba 3.0.9 installed (via rpm from
the samba site).
 
We are trying to join the samba server to a windows 2003 domain and have
followed the official howto to set up our krb5.conf and smb.conf files.
We have turned off samba signing on the windows DC's and also in our
smb.conf
 
Everything seems to be ok, for example:
 
# kinit [EMAIL PROTECTED]
Seems to work and klist shows a valid ticket.
However when we then run:
 
# net ads join -UAdministrator
 
We get:
 
Administrator's password: 
[2004/11/25 09:39:47, 0] utils/net_ads.c:ads_startup(186)
  ads_connect: No such file or directory
 
Does anyone know what we are missing here? This is our first attempt at
doing this so please point out anything obvious which we may have
missed.
 
Thanks,
 
Chris.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] compilation error on solaris

2004-11-25 Thread Jean Frontin
Hello,
I have the following error when make runs about samba-3.0.9 on solaris.
undefined symbol va_copy in file snprintf.o
When i execute the ./configure I can read
checking va_copy... yes
Any idea ?
Have a good day !
Jean Frontin
System team
I R I T
Université Paul-Sabatier
118, rte de Narbonne
31062 Toulouse cedex 04
France
tel  (33)(0)5 61 55 63 03
mail [EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0, LDAP, OUs and how to add machine accounts

2004-11-25 Thread Stefan Froehlich
Hello,

I have a Samba 3.0/LDAP setup with

| ldap machine suffix = ou=Computers

but as this is for a school, I decided to separate teachers and scholars
computers into different sub-OUs for my own mental sanity. So in LDAP it
looks like:

| dn: uid=pc116$,ou=Schueler,ou=Computers,dc=lise-meitner,dc=at

or

| dn: uid=biblio1$,ou=Lehrer,ou=Computers,dc=lise-meitner,dc=at

This works absolutely perfect and allows me to do nice things in terms
of DHCP- and DNS-automization. The only thing I don't like is that

| # pdbedit -a -m -u pc117

creates an account for a new computer in the OU computers (which is
what it should do, of course). There seems to be no command line
parameter to change that. Is there _any_ way, to modify the OU for a new
entry, instead of using the one given in smb.conf? At the moment I
copy/paste new entries to get them into the right OU, which is not the
thing I want to do in the long run.

Bye,
  Stefan

-- 
Kontaktanzeigen fuer Oesterreich - kostenlos und unkommerziell
http://kontaktinser.at/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] %macros not expanded in ldap attributes?

2004-11-25 Thread Andrew Bartlett
On Wed, 2004-11-24 at 10:01 -0600, Gerald (Jerry) Carter wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Andreas wrote:
 | samba-3.0.8
 |
 | Are the % macros not expanded in LDAP attributes? For example,
 | the following is the only way sambaProfilePath works:
 | \\SERVER\share\path
 |
 | If I substitute sambaProfilePath with, say, \\%L\%U\path, then
 | it doesn't work anymore, although the same string works with
 | logon path in smb.conf.
 
 Known issue at the momemnt.  Sorry for the inconvienence.
 Patches welcome (since we haven't been able to get to this bug
 very quickly).

From rom my point of view (when I was hacking on the code) it was by design,
but I can understand the %L case.  My feeling at the time was that most
of the other cases are either best handled by a script setting the
values into LDAP (%U for example) or just using the smb.conf parameter
(ie, don't set it in LDAP).

Anyway, that's a bit of the history here.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] algorithmic rid base problem after upgrade to 3.0.9

2004-11-25 Thread Andrew Bartlett
On Fri, 2004-11-19 at 18:45 +0100, Wim Bakker wrote:
 LS.
 
 After upgrading from samba 3.0.7 to samba-3.0.9
 it appears that algorithmic rid base is now checked
 to be larger then 1000 . 
 Because of this I get the follwoing error when trying to log in:
 
 [2004/11/19 18:26:50, 2] lib/smbldap.c:smbldap_search_domain_info(1374)
   Searching for:[((objectClass=sambaDomain)(sambaDomainName=DOMAIN))]
 [2004/11/19 18:26:50, 2] lib/smbldap.c:smbldap_open_connection(693)
   smbldap_open_connection: connection opened
 [2004/11/19 18:26:50, 0] passdb/pdb_ldap.c:pdb_init_ldapsam(3004)
   The value of 'algorithmic RID base' has changed since the LDAP
   database was initialised.  Aborting.
 [2004/11/19 18:26:50, 0] passdb/pdb_interface.c:make_pdb_methods_name(674)
   pdb backend ldapsam:ldap://localhost did not correctly init (error was 
 NT_STATUS_UNSUCCESSFUL)
 [2004/11/19 18:26:50, 1] passdb/pdb_interface.c:make_pdb_context_list(765)
   Loading ldapsam:ldap://localhost failed!
 [2004/11/19 18:33:57, 2] smbd/server.c:exit_server(571)
   Closing connections
 
 and logging in as a domain user is no longer possible. I reverted to 3.0.7 
 and 
 could log in again.
 All my servers use algorithmic rid base
 of 400. As it was never clear to me from any documentation that
 it should be greater than 1000 (it only states is normally 1000 or greater 
 in the docs), I choose 400.

Unfortunately, you have created a very nasty situation for yourself.
The value of the calculated RIDS *must* not collide with the well-known
rids in the range 500-600 (I don't think they go higher than that).  The
intention was to allow the algorithmic RIDs to be pushed even higher,
certainly not below 1000.

If at all possible, I would reconfigure your site back to a standard RID
mapping, perhaps manually keeping important existing user RIDs as is.
(That should work, if all the important users/groups have samba
attributes in LDAP).

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] %macros not expanded in ldap attributes?

2004-11-25 Thread Andreas Hasenack
On Thu, Nov 25, 2004 at 09:53:46PM +1100, Andrew Bartlett wrote:
 On Wed, 2004-11-24 at 10:01 -0600, Gerald (Jerry) Carter wrote:
  -BEGIN PGP SIGNED MESSAGE-
  Hash: SHA1
  
  Andreas wrote:
  | samba-3.0.8
  |
  | Are the % macros not expanded in LDAP attributes? For example,
  | the following is the only way sambaProfilePath works:
  | \\SERVER\share\path
  |
  | If I substitute sambaProfilePath with, say, \\%L\%U\path, then
  | it doesn't work anymore, although the same string works with
  | logon path in smb.conf.
  
  Known issue at the momemnt.  Sorry for the inconvienence.
  Patches welcome (since we haven't been able to get to this bug
  very quickly).
 
 From rom my point of view (when I was hacking on the code) it was by design,
 but I can understand the %L case.  My feeling at the time was that most
 of the other cases are either best handled by a script setting the
 values into LDAP (%U for example) or just using the smb.conf parameter
 (ie, don't set it in LDAP).
 
 Anyway, that's a bit of the history here.

No problem, it was just unexpected. I agree that, since the attribute goes right
under the user's entry, %U or %u in there would be moot.

The smbldap-tools allow %U substitution, but the catch is that it's
the scripts themselves which perform the substitution, not samba, so it was a 
bit
confusing at first.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] trouble connecting to domain controller

2004-11-25 Thread André Ventura Lemos
But according to
http://www.mamiyami.com/document/samba/man/PolicyMgmt.html#id2959917 I'm
doing the right thing, using the right tools.


On Qui, 2004-11-25 at 15:19 +1100, Steve Simeonidis wrote:
 If I'm not mistaken you need to use the NT Server
 Administration Tools.
 
 They can be downloaded from the Microsoft site.
 (SRVMGR.EXE)
 
 Thanks
 
 
 -Original Message-
 From: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED]
 n Behalf Of André Ventura Lemos
 Sent: Thursday, 25 November 2004 1:29 PM
 To: [EMAIL PROTECTED]
 Subject: [Samba] trouble connecting to domain controller
 
 
 When trying to connect to the Domain Controller via the Active
 Directory Users and Computers on Windows, I get that cannot connect to
 the pre-windows 2000 domain controller under Windows, and the following
 on Samba's logs:
 
 [2004/11/25 02:21:11, 5] smbd/filename.c:unix_convert(328)
   New file netshellicon
 [2004/11/25 02:21:11, 3] smbd/trans2.c:call_trans2qfilepathinfo(2371)
   call_trans2qfilepathinfo: SMB_VFS_STAT of netshellicon failed (No such
 file or directory)
 [2004/11/25 02:21:11, 3] smbd/error.c:error_packet(105)
   error string = No such file or directory
 [2004/11/25 02:21:11, 3] smbd/error.c:error_packet(129)
   error packet at smbd/trans2.c(2240) cmd=50 (SMBtrans2)
 NT_STATUS_OBJECT_NAME_NOT_FOUND
 
 
 
 Help?
 
 
 Ps.: at this point samba is already acting as a PDC, and am logged on as
 Administrator (on the samba domain) on the windows machine while doing
 the previous operations.
 
-- 
Netiquette - http://www.ietf.org/rfc/rfc1855.txt


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] roaming profiles not saved over VPN

2004-11-25 Thread Tomasz Chmielewski
Tomasz Chmielewski wrote:
Hello,
I'm currently planning an environment which will survive any disaster 
like domain controller crash:

PDC02
  |
 VPN
  |
switch
   |  |
PDC01 client01
PDC01 and PDC02 are domain controllers, and have identical smb.confs.
client01 is a client, has WINS servers set to PDC01 and PDC02.
users / passwords are replicated using LDAP.
Now, under normal operations, clients is authenticated against PDC01 
which is in the same LAN, downloads profile, works, logs off, profile is 
updated.

But when I switch PDC01 off, user can authenticate against PDC02 over 
VPN, but the roaming profile is not transferred after he/she logs out.

Does anyone have any explanation?
PDC01 and PDC02 have *identical* configurations - the only difference is 
that PDC02 is behind a VPN.
It seemed all I have to do was to switch from using tun devices to tap 
devices in my OpenVPN setup...

Tomek
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] trouble connecting to domain controller

2004-11-25 Thread André Ventura Lemos
My ldap log has the following when I perform the operation below:

conn=1101 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text=
conn=1101 op=2 SRCH base=ou=Groups,dc=test,dc=tuxslare,dc=org scope=1
deref=0
filter=((objectClass=posixGroup)(|(memberUid=Administrator)(uniqueMember=uid=administrator,ou=people,dc=test,dc=tuxslare,dc=org)))
conn=1101 op=2 SRCH attr=gidNumber
= bdb_equality_candidates: (uniqueMember) index_param failed (18)
conn=1101 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text=
conn=1099 op=3 SRCH base=ou=Groups,dc=test,dc=tuxslare,dc=org scope=2
deref=0 filter=((objectClass=sambaGroupMapping)(gidNumber=512))
conn=1099 op=3 SRCH attr=gidNumber sambaSID sambaGroupType sambaSIDList
description displayName cn objectClass
conn=1099 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text=


  When trying to connect to the Domain Controller via the Active
  Directory Users and Computers on Windows, I get that cannot connect to
  the pre-windows 2000 domain controller under Windows, and the following
  on Samba's logs:
  
  [2004/11/25 02:21:11, 5] smbd/filename.c:unix_convert(328)
New file netshellicon
  [2004/11/25 02:21:11, 3] smbd/trans2.c:call_trans2qfilepathinfo(2371)
call_trans2qfilepathinfo: SMB_VFS_STAT of netshellicon failed (No such
  file or directory)
  [2004/11/25 02:21:11, 3] smbd/error.c:error_packet(105)
error string = No such file or directory
  [2004/11/25 02:21:11, 3] smbd/error.c:error_packet(129)
error packet at smbd/trans2.c(2240) cmd=50 (SMBtrans2)
  NT_STATUS_OBJECT_NAME_NOT_FOUND
  
  
  
  Help?
  
  
  Ps.: at this point samba is already acting as a PDC, and am logged on as
  Administrator (on the samba domain) on the windows machine while doing
  the previous operations.

-- 
Netiquette - http://www.ietf.org/rfc/rfc1855.txt



signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] smb.conf for PDC

2004-11-25 Thread M. Aftab Alam
Hello,

I am configuring samba the first time as PDC so that a user can login on 
different pcs with the same password. To do this, I have configured smb.conf as 
 follows.  I'd appreciate, if someone could see, if the file is complete to run 
samba as a PDC. 

[global]
workgroup = windowsGroupname
netbios name = ComputerName
server string = Samba Server %v
interfaces = lo, eth0

unis password sync = yes
passwd program = /usr/bin/passwd %.u
passwd chat = *new*passwd*%n\n *new*passwd*%n\n*changed

;PDC and master browser setting
os lever = 64
prefered master = yes
local master = yes
domain master = yes
domain logons = yes
wins support = yes
smb passwd file = /etc/samba/private/smbpasswd
strict locking = yes

log file = /var/log/samba/log.%m
max log size = 50

;Setting sama as a time server
#time server = yes
;Setting operations for interface for better performance
socket options = TCP_NODELAY
;Binding the Samba server to the local device
bind interfaces only = yes
#Allowing only workgroup computers for better security
#hosts allow = 127.0.0.1 192.168.?.?
security = user
logon home=\\%L\%U\.profiles
logon drive = H:
logon path = \\%L\profiles\%U

[netlogon]
path = /home/samba/netlogon
browsable = no

Now when I try to add the machine, where the samba server is running to the 
windows domain:

#net rpc join -w windowsdomain -U Administrator%passwd

I get the error:
Could not connect to the server
The username or password was not correct or the command is false?

Can somebody plz tell me, what I am doing wrong.

Cheers

Alam

Verschicken Sie romantische, coole und witzige Bilder per SMS!
Jetzt neu bei WEB.DE FreeMail: http://freemail.web.de/?mc=021193-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] SAMR_CREATE_USER not running add machine script

2004-11-25 Thread Henti Smith
Hi all

I have now got a working PDC with successful adding of machines to domain and 
users can login. 

I've created a second PDC on a seperate machine using exactly the same configs 
with different PDC name.

I can join a machine to the domain, but when you try to log in after joining 
the domain I get unknown username or password

the logs shows that all authentication was successfull. 

Then I noticed in the joining of the machine, the rpc command SAMR_CREATE_USER 
gets called and with my first PDC the useradd script is called, but on the 
second machine it's not. 

All configs smb.conf ldap.conf smbldap.con and smbldap_bind.conf are identical 
appart from the PDC names itself. 

Each has it's own SID as well. 

Can anybody give me some insight into this problem ? 

thanks

-- 
Henti Smith
[EMAIL PROTECTED]
+27 82 958 2525
http://www.geekware.co.za

DISCLAIMER : 

Unauthorised use of characters, images, sounds, odors, severed limbs, noodles, 
wierd dreams, strange looking fruit, oxygen, and certain parts of Jupiter are 
strictly forbidden.  If I find you violating, or molesting my property in any 
way, I will employ a pair of burly convicts to find you, kidnap you, and 
perform god-awful sexual experiments on you until you lose the ability to sound 
out vowels.  I don't know why you are still reading this, but by doing so you 
have proven that you have far too much time on your hands, and you should go 
plant a tree, or read a book or something.
- http://www.ctrlaltdel-online.com/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] PDC and BDC - do they need the same SIDs or different?

2004-11-25 Thread Tomasz Chmielewski
Hello,
If I have a PDC with a netbios name FIRST, and I want to add a BDC - 
named SECOND - do these machines need to have the same SIDs, or 
different (I just copied files / settings from PDC to BDC and I'm not 
sure what to do next)?

Tomek
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Domain trust relationship Q

2004-11-25 Thread Tim Kay
Hello All,
   Is it possible for a domain server to be trusting of a PDC on 
another subnet? I have 2 domains, foo and bar. I have set up a trust 
account for bar on foo and
net rpc trustdom list produces:

Trusted domains list:
none
Trusting domains list:
FOO S-1-5-21-194374591-1744372652-1779375073
which seems OK.
I then issue:
net rpc trustdom establish BAR
on FOOs Samba server which, according to strace, attempts to find the 
BAR PDC through broadcasting on it's subnet, failing and telling me :
[2004/11/25 14:00:02, 0] utils/net_rpc.c:rpc_trustdom_establish(3065)
 Couldn't find domain controller for domain BAR

How do I tell the FOO domain PDC the IP address for the PDC for BAR?
Hope that makes sense.
Tim
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Binaries

2004-11-25 Thread Michael Charles
Does anyone know why the for SCO Openserver and Unixware have been
removed from the Samba website?  I am having continuous problems running
make on the latest Samba sources.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.7-2 keeps IPC$ pids after client shutdown or reboot

2004-11-25 Thread Radu Wirth
Hallo! 
 
I think (?!) I have a problem with that... 
I use Samba 3.0.7-2 on a HD-Install of Knoppix 3.7 (basically Debian Sarge).  
The clients are XP Prof. SP2. 
 
After I shutdown the clients, samba keeps the IPC$-pids showing in smbstatus.  
If I reboot the client I see in smbstatus the old and new PIDs of the 
IPC$-services. 
 
That is the last issue that keeps me back in giving our samba server free to 
use... 
 
Could You help me please to resolve this problem? 
 
Thank You in advance! 
 
Regards 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] PDC and BDC - do they need the same SIDs or different?

2004-11-25 Thread Tomasz Chmielewski
Gustavo Lima wrote:
Exactly the same SID they need.
PDC is running Samba 3.0.9, BDC is running Samba 3.0.5.
OK, so I get the same SID on both machines:
On FIRST:
# net getlocalsid
SID for domain FIRST is: S-1-5-21-1517566737-222097662-23938227
On SECOND:
# net getlocalsid
SID for domain FIRST is: S-1-5-21-1517566737-222097662-23938227
and for domain it's also the same (is it OK that it's the same?):
# net getlocalsid DOMAIN
SID for domain FIRST is: S-1-5-21-1517566737-222097662-23938227
But when I query from a PDC (FIRST) for FIRST I get:
# smbclient -L FIRST -U%
Domain=[DOMAIN] OS=[Unix] Server=[Samba 3.0.9]
Sharename   Type  Comment
-     ---
Shared  Disk  Shared folder
print$  Disk  Drivers
IPC$IPC   IPC Service (Samba 3.0.9)
ADMIN$  IPC   IPC Service (Samba 3.0.9)
HPPSC1110   Printer   HP PSC 1110
Domain=[MAGISTA] OS=[Unix] Server=[Samba 3.0.9]
Server   Comment
----
FIRSTSamba 3.0.9
WorkgroupMaster
----
DOMAIN
But when I query for a BDC (SECOND) it gives me the same reply as for 
PDC (FIRST)!

# smbclient -L SECOND -U%
Domain=[DOMAIN] OS=[Unix] Server=[Samba 3.0.9]
Sharename   Type  Comment
-     ---
Shared  Disk  Shared folder
print$  Disk  Drivers
IPC$IPC   IPC Service (Samba 3.0.9)
ADMIN$  IPC   IPC Service (Samba 3.0.9)
HPPSC1110   Printer   HP PSC 1110
Domain=[MAGISTA] OS=[Unix] Server=[Samba 3.0.9]
Server   Comment
----
FIRSTSamba 3.0.9
WorkgroupMaster
----
DOMAIN
When I query from BDC, it gives me correct values.
Any hint what is wrong?
Tomek
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] rpcclient hostname -P work / smbclient -L hostname -P don't

2004-11-25 Thread Franz Pfrtsch
Hallo,

I work with cupsaddsmb and try to implement a version without any user and
password issues.

So I used the rpcclient hostname -P and it worked.

But when I use the same switches with smbclient it didn't worked.

What's wrong?

Bye,
 Franz



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba+postscript

2004-11-25 Thread Jazmin Baron Garavito

Hi,

I used in samba 2.9.0 the parameter postscript for hylafax application. I read
that samba 3.0.0 the parameter postscript was removed.

I need to know what parameter I can use in samba 3.0 in order to replace 
postscript.


Thanks for your help

-- 
 
Jazmin Baron Garavito 
Tel.: (57-1)3212333 
Bogota - Colombia 
 




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba performance issues (compared win2k)

2004-11-25 Thread Isaac Ojeda Llebry
El Miércoles, 24 de Noviembre de 2004 11:30, escribió:
 Are you sure it is samba who is causing delays and not the file system?

No, you are right. I will try to change the file system from EXT3 to REISER.

 What file system are you using? Is the second access to a file as slow as 
the first?

No, the second access seems faster.

  socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 IPTOS_LOWDELAY
 The default values for RCVBUF and SNDBUF are larger, why do you reduce it?

I tried playing with different values from 1024 to 65535 and it makes no 
sensse. The default option of RCVBUF and SNDBUF is 8192


Thanks
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Editing samba.log

2004-11-25 Thread Bruno Lessa Cardoso
Hi friends,

Do you know how can I edit the log to appear some infos like wich fil
teh user has copied ou modified in the directories?
I'm using SAMBA 3.0.7 with Slackware 10.0 and Kernel-2.6.8.1

-- 

Bruno Lessa Cardoso
Técnico / Analista em Informática e Tecnologia
+55 +21 +8185-5990

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Fwd: [Samba] Problems with samba under FreeBSD, not under Linux

2004-11-25 Thread Vittorio
Sorry for being sos insistent. Any helpful idea'??

--  Messaggio inoltrato  --

Subject: [Samba] Problems with samba under FreeBSD, not under Linux
Date: 19:02, mercoledì 24 novembre 2004
From: Vittorio [EMAIL PROTECTED]
To: [EMAIL PROTECTED]

Dear All,

(Context: Office windows LAN; PC Pentium 3 with 128 MB, FreeBSD 5.3.)


Here you are the unanswered message I sent to the FreeBSD mailing list:

\BEGIN{MESSAGE}
---
--- After installing and launching samba 3.0.7 daemons
 under my postgresql FBSD5.3
stable server at office, I'm having trouble in connecting to whatever
windows
share in the M$ LAN.

Here you are what's going on:
1) I can ping to my windows server srvs1.myco;

2) If I issue
    smbclient -L srvs1.myco -U myuserid
    pasword:
Domain=[BOH_SS] OS=[Windows 5.0] Server=[Windows 2000 LAN Manager]

 Sharename   Type  Comment
 -     ---
 DataDisk
 ADMIN$  Disk  Remote Admin
 H$  Disk  Default share
.
Domain=[BOH_SS] OS=[Windows 5.0] Server=[Windows 2000 LAN Manager]

 Server   Comment
 ----

 WorkgroupMaster My very short smb.conf



 ----




 3) If I issue
    smbclient  //srvs1.myco/Data -U myuserid
    pasword:
Domain=[BOH_SS] OS=[Windows 5.0] Server=[Windows 2000 LAN Manager]
smb: \ dir
  .  DA0  Tue Nov 23 09:13:08
2004
  .. DA0  Tue Nov 23 09:13:08
2004
  ScambioDA0  Tue Nov 23 09:13:09
2004
  Utenti My very short smb.conf


DA0  Tue Nov 23 09:13:09
2004



 BUT if I issue
 
mount_smbfs -I srvs1.myco //[EMAIL PROTECTED]/Data /mnt/smb
password:*
mount_smbfs: unable to open connection: syserr = Connection reset by
peer

This error pops up.

Could you please help me, a poor samba newbie,  straight things up?

Thanks in advance

Vittorio
---
-- \END{MESSAGE}

Now, I can add that I had a go with Samba 3.08 under a linux gentoo
slice on the same box, replicating all the commands I had given under
FreBSD (with the exception of smbmount under gentoo  mount_smbfs under
freebsd, somewhat different synthax, too) and - under linux - it works
perfectly well.


My very short smb.conf (both under linux and FreeBSD)


[global]

   workgroup = BOH_SS
   server string = Samba
   load printers = no
   log file = /var/log/samba3/log.%m
   max log size = 50
   security = user
  encrypt passwords = yes
  smb passwd file = /etc/samba/private/smbpasswd
   domain master = no
# Share Definitions
==
[homes]
   comment = Home Directories
   browseable = no
   writable = yes



PLEASE HELP

Ciao
Vittorio
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

---
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] How to share USB printer to windows users

2004-11-25 Thread lovswr1
Hello, I have a Canon S400 USB printer.  It works on my FC-3 box just
fine.  Trying to get it to share with a WinXP PRO  Win98SE box is the
problem.  I have searched via google  tried many different configs but
none of them work for me.

I can get to the point where both boxes can see the printer, but then
I get the dreaded, not allowed, password incorrect.  I am using share
level access  both boxes can see their own home directories correctly
(please note that I can not find my FC-3 box, called matrix1 by name...I
have to use the actual ip address) but I can not connect to the
printer.  

Below is my complete /etc/samba/smb.conf file as created by SWAT.  Any
help would be greatly appreciated.


Global parameters
[global]
workgroup = CONCERT_ATL
interfaces = 192.168.1.1/24, 192.168.2.1/24
log level = 5
log file = /var/log/samba/matrix1.log
preferred master = Yes
domain master = Yes
dns proxy = No
wins support = Yes
ldap ssl = no
remote announce = 192.168.1.148 192.168.1.149
read only = No
guest ok = Yes

[homes]
path = /home/public
valid users = blanked out for privacy

[s400-1]
comment = Samba network printer
path = /tmp
printable = Yes
-- 
lovswr1 [EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] A little help with nss_ldap - User xxx in passdb, but getpwnam() fails!

2004-11-25 Thread Robert Silvia
I keep getting the following errors when I try to log on to my domain or 
access a share (some how I have no clue I was able to get one computer 
to access the samba domain). It is a standalone PDC, ldap on the same 
computer.

This problem has been killing me for about a week, any help would be 
greatly appreciated

I'm running samba 3.0.9 on redhat 9
stock ldap server that comes with redhat 9
nss_ldap installed from apt (include nss_pam)
Used idealx to do all my prep.
testuser does indeed exist as I can login with him from the one computer 
that I managed to get onot the domain.

I added the user via smbldap-tools.
Which is configured correctly with the linux box SID...
I'm at a complete loss...
Here's the error:
[2004/11/25 12:19:58, 5] auth/auth_util.c:is_trusted_domain(1448)
  is_trusted_domain: Checking for domain trust with [PDS-SUPPORT]
[2004/11/25 12:19:58, 5] 
passdb/secrets.c:secrets_fetch_trusted_domain_password(334)
  secrets_fetch failed!

[2004/11/25 12:19:59, 1] auth/auth_util.c:make_server_info_sam(822)
  User testuser in passdb, but getpwnam() fails!
[2004/11/25 12:19:59, 5] auth/auth_util.c:free_server_info(1344)
  attempting to free (and zero) a server_info structure
[2004/11/25 12:19:59, 0] auth/auth_sam.c:check_sam_security(306)
  check_sam_security: make_server_info_sam() failed with 
'NT_STATUS_NO_SUCH_USER'
[2004/11/25 12:19:59, 5] auth/auth.c:check_ntlm_password(271)
  check_ntlm_password: sam authentication for user [testuser] FAILED 
with error NT_STATUS_NO_SUCH_USER
[2004/11/25 12:19:59, 3] auth/auth_winbind.c:check_winbind_security(80)
  check_winbind_security: Not using winbind, requested domain 
[PDS-SUPPORT] was for this SAM.
[2004/11/25 12:19:59, 10] auth/auth.c:check_ntlm_password(259)
  check_ntlm_password: winbind had nothing to say
[2004/11/25 12:19:59, 2] auth/auth.c:check_ntlm_password(312)
  check_ntlm_password:  Authentication for user [testuser] - 
[testuser] FAILED with error NT_STATUS_NO_SUCH_USER
[2004/11/25 12:19:59, 5] auth/auth_util.c:free_user_info(1318)
  attempting to free (and zero) a user_info structure
[2004/11/25 12:19:59, 10] auth/auth_util.c:free_user_info(1321)
  structure was created for testuser
[2004/11/25 12:19:59, 3] smbd/sesssetup.c:do_map_to_guest(41)
  No such user testuser [PDS-SUPPORT] - using guest account
[2004/11/25 12:19:59, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1

Here's my configuration:
My system auth looks like:
authrequired  /lib/security/pam_env.so
authsufficient/lib/security/pam_unix.so likeauth nullok
authsufficient/lib/security/pam_ldap.so use_first_pass
authrequired  /lib/security/pam_deny.so
account required  /lib/security/pam_unix.so
account sufficient/lib/security/pam_ldap.so
passwordrequired  /lib/security/pam_cracklib.so retry=3 type=
passwordsufficient/lib/security/pam_unix.so nullok use_authtok 
md5 shadow
passwordsufficient/lib/security/pam_ldap.so use_authtok
passwordrequired  /lib/security/pam_deny.so

session required  /lib/security/pam_limits.so
session required  /lib/security/pam_unix.so
session optional  /lib/security/pam_ldap.so
My /etc/ldap.conf is setup as (world readable):
base dc=pds-support,dc=net
rootbinddn cn=nssldap,ou=DSA,dc=pds-support,dc=net
nss_base_passwd dc=pds-support,dc=net?sub
nss_base_shadow dc=pds-support,dc=net?sub
nss_base_group  ou=Groups,dc=pds-support,dc=net?one
ssl no
pam_password md5
and my /etc/nsswitch.conf (world readable)
passwd: files ldap
shadow: files ldap
group:  files ldap
I have /etc/ldap.secret
set to world readable atm moment with the password (I plan on changing 
this once I have it working)

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] A little help with nss_ldap - User xxx in passdb, but getpwnam() fails!

2004-11-25 Thread Tomasz Chmielewski
Robert Silvia wrote:
Here's my configuration:
My system auth looks like:
authrequired  /lib/security/pam_env.so
authsufficient/lib/security/pam_unix.so likeauth nullok
authsufficient/lib/security/pam_ldap.so use_first_pass
authrequired  /lib/security/pam_deny.so
account required  /lib/security/pam_unix.so
account sufficient/lib/security/pam_ldap.so
passwordrequired  /lib/security/pam_cracklib.so retry=3 type=
passwordsufficient/lib/security/pam_unix.so nullok use_authtok 
md5 shadow
passwordsufficient/lib/security/pam_ldap.so use_authtok
passwordrequired  /lib/security/pam_deny.so

session required  /lib/security/pam_limits.so
session required  /lib/security/pam_unix.so
session optional  /lib/security/pam_ldap.so
My /etc/ldap.conf is setup as (world readable):
base dc=pds-support,dc=net
rootbinddn cn=nssldap,ou=DSA,dc=pds-support,dc=net
nss_base_passwd dc=pds-support,dc=net?sub
nss_base_shadow dc=pds-support,dc=net?sub
nss_base_group  ou=Groups,dc=pds-support,dc=net?one
ssl no
pam_password md5
and my /etc/nsswitch.conf (world readable)
passwd: files ldap
shadow: files ldap
group:  files ldap
I have /etc/ldap.secret
set to world readable atm moment with the password (I plan on changing 
this once I have it working)
Yeah setting Samba to work with LDAP properly can be really painful.
Could you try setting /etc/ldap.conf like below (witout ldap.secret file):
SIZELIMIT   200
TIMELIMIT   15
DEREF   never
host 127.0.0.1
base dc=magista,dc=de
binddn cn=Manager,dc=magista,dc=de
bindpw secret-password-in-plain
pam_password exop
nss_base_passwd dc=magista,dc=de?sub
nss_base_shadow dc=magista,dc=de?sub
nss_base_group  ou=Groups,dc=magista,dc=de?one

Tomek
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Solaris 9 (sparc), Heimdal kerberos and Samba 3.0.9

2004-11-25 Thread Spicer, Kevin (MBLEA it)
Hello,
 
I've been having some problems with compiling samba 3.0 with kerberos
support using the heimdal libraries.  My problems are the same as those
detailed in these two archive posts (one from here, one from elsewhere)
 
http://lists.samba.org/archive/samba/2004-March/082135.html
http://www.stacken.kth.se/lists/heimdal-discuss/2004-11/msg1.html
 
Quick summary: Samba attempts to use both the Heimdal gssapi.h and the
Solaris native one, resulting in all sorts of conflicts...
 
It doesn't look like this problem has been adequately fixed yet.
 
I've done some digging and found that this is caused by Samba including
rpc.h, which in turn includes rpcsec_gss.h, which then includes
Solaris's gssapi.h
 
I finally manage to build by editing include.h and moving the gssapi.h
include above the rpc.h include and additionally defining _GSSAPI_H_  so
that the solaris native gssapi would ifndef itself out.  I'm hoping
thats nots going to have any unforseen consequences.  I've certainly
been able to join the AD domain and authenticate sucessfully.



BMRB International 
http://www.bmrb.co.uk
+44 (0)20 8566 5000
_
This message (and any attachment) is intended only for the 
recipient and may contain confidential and/or privileged 
material.  If you have received this in error, please contact the 
sender and delete this message immediately.  Disclosure, copying 
or other action taken in respect of this email or in 
reliance on it is prohibited.  BMRB International Limited 
accepts no liability in relation to any personal emails, or 
content of any email which does not directly relate to our 
business.


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problem with groups in valid users=

2004-11-25 Thread Spicer, Kevin (MBLEA it)
I've found that when using groups in 'valid-users=' they only work when
the group specified is the users primary group.  Is this by design, or
is there a problem there?  My setup is Samba-3.0.9 on Solaris 9 sparc
with user accounts and groups in openldap (openldap is not being used as
a backend by samba though).  My nsswitch.conf file is configured to look
at boths ldap and files for passwd and groups.



BMRB International 
http://www.bmrb.co.uk
+44 (0)20 8566 5000
_
This message (and any attachment) is intended only for the 
recipient and may contain confidential and/or privileged 
material.  If you have received this in error, please contact the 
sender and delete this message immediately.  Disclosure, copying 
or other action taken in respect of this email or in 
reliance on it is prohibited.  BMRB International Limited 
accepts no liability in relation to any personal emails, or 
content of any email which does not directly relate to our 
business.


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problema con Samba + LDAP en Fedora 3

2004-11-25 Thread Luis Sanhueza
Estoy tratando de montar un servidor de dominio para maquinas Linux y
windows con samba y ldap en fedora 3, pero al momento de ingresar alguna
maquina al dominio la maquina me dice que el usuario no existe y da este
error en el log.

2004/11/25 19:17:44, 2] auth/auth.c:check_ntlm_password(312)
  check_ntlm_password:  Authentication for user [Administrator] -
[root] FAILED with error NT_STATUS_NO_SUCH_USER
[2004/11/25 19:17:44, 2] smbd/server.c:exit_server(568)
  Closing connections

A que se podra deber?

Gracias...

Luis Sanhueza.-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] W2k fails to join samba domain

2004-11-25 Thread tom burkart
Ok, I have a really frustrating one here.

Attached is the capture of what is on the wire when this win2k box is trying to
join the domain.  It was given user root and password dork to join the
domain aussec.  The win2k box just comes up with unknown user or bad 
password...
I must be missing something as another linux box can join the domain properly
and it automatically gets the machine account created and so forth.

tom

-
This mail sent through IMP: http://horde.org/imp/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Domain trust relationship Q

2004-11-25 Thread Andrew Bartlett
On Thu, 2004-11-25 at 14:02 +, Tim Kay wrote:
 Hello All,
 Is it possible for a domain server to be trusting of a PDC on 
 another subnet? I have 2 domains, foo and bar. I have set up a trust 
 account for bar on foo and
 net rpc trustdom list produces:
 
 Trusted domains list:
 none
 Trusting domains list:
 FOO S-1-5-21-194374591-1744372652-1779375073
 
 which seems OK.
 
 I then issue:
 net rpc trustdom establish BAR
 on FOOs Samba server which, according to strace, attempts to find the 
 BAR PDC through broadcasting on it's subnet, failing and telling me :
 [2004/11/25 14:00:02, 0] utils/net_rpc.c:rpc_trustdom_establish(3065)
   Couldn't find domain controller for domain BAR
 
 How do I tell the FOO domain PDC the IP address for the PDC for BAR?

Make both use a WINS server.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

RE: [Samba] W2k fails to join samba domain

2004-11-25 Thread Geoff Scott

 
 Attached is the capture of what is on the wire when this win2k box is
 trying to
 join the domain.  It was given user root and password dork to join the
 domain aussec.  The win2k box just comes up with unknown user or bad
 password...
 I must be missing something as another linux box can join the domain
 properly
 and it automatically gets the machine account created and so forth.


There wasn't an attachment Tom it was empty.  Stick the stuff in the body of
the message.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] W2k fails to join samba domain

2004-11-25 Thread tom burkart
Quoting tom burkart [EMAIL PROTECTED]:

 Attached is the capture of what is on the wire when this win2k box is trying
 to
 join the domain.  It was given user root and password dork to join the
 domain aussec.  The win2k box just comes up with unknown user or bad
 password...
 I must be missing something as another linux box can join the domain
 properly
 and it automatically gets the machine account created and so forth.
Retry on the attachment (packet capture).

tom

-
This mail sent through IMP: http://horde.org/imp/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] W2k fails to join samba domain

2004-11-25 Thread tom burkart
Today, tom burkart wrote:
Retry on the attachment (packet capture).
Since it gets stripped before redistribution to the list...
http://www.aussec.com/win2kreq.cap
tom.-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Domain authentication failing after a period of time

2004-11-25 Thread William R. Knox
Thanks for the advice - unfortunately, I don't think it applies, as we are
not in an Active Directory domain (or at least the NT compatibility is
turned on). And we aren't using winbind - this is strictly CIFS access
from Windows or via smbclient that is failing.

(Forwarded to list after contacting original sender off list).

Bill Knox
Lead Operating Systems Programmer/Analyst
The MITRE Corporation

On Wed, 24 Nov 2004, [EMAIL PROTECTED] wrote:

 Date: Wed, 24 Nov 2004 08:38:32 -1200
 From: [EMAIL PROTECTED] [EMAIL PROTECTED]
 To: William R. Knox [EMAIL PROTECTED]
 Subject: Re: [Samba] Domain authentication failing after a period of time

  Anyone else seeing anything like this? Anyone have any
  ideas? At this point, I'll try nearly anything. As I said,
  everything had been working like a charm under 3.0.2a,
  through a few upgrades and everything.
 
  Bill Knox
  Lead Operating Systems Programmer/Analyst
  The MITRE Corporation
 

 I had a similar problem with my test box of SuSE 9.1 + WinAD
 in that authentication would fail after some hours with
 3.0.4.  I finally have the system stable as follows:  I
 updated to all the Samba 3.0.9 packages for Suse including
 heimdal kerberos update.  Authentication then failed so I
 reverted to samba-winbind-3.0.8 and all has been working for
 well since Monday.  But now I have a mix of samba-*
 packages.  As I can't risk these problems on a production
 box I ordered SLES 9.

 If you have not yet done so I suggest you check that you
 have any available patches for your version of kerberos.
 Good luck.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NSS and machine accounts (was: vampire fails...)

2004-11-25 Thread tom burkart
On Nov 24, John H Terpstra wrote:
You are completely correct that Samba can do an LDAP lookup to get user and
group ID information, but that is not the issue. How do you propose to
resolve IDs within the OS if not through NSS?
Ok, I still have difficulties with this one.
Why is it necessary for all and every *nix application to be able to 
get information about machine accounts as well as the obvious actual 
users?  I can see and understand why for the normal users but why machine 
accounts?  Shouldn't that be something that samba quietly looks up and 
makes no fuss about.  Why else would we need to provide a ldap 
user/group/machine suffix in the smb.conf?  This is probably where I got 
the mistaken notion of separating them out and then it didn't work without 
modifying the nss configuration.

tom.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NSS and machine accounts (was: vampire fails...)

2004-11-25 Thread Andrew Bartlett
On Fri, 2004-11-26 at 14:46 +1100, tom burkart wrote:
 On Nov 24, John H Terpstra wrote:
 
  You are completely correct that Samba can do an LDAP lookup to get user and
  group ID information, but that is not the issue. How do you propose to
  resolve IDs within the OS if not through NSS?
 Ok, I still have difficulties with this one.
 Why is it necessary for all and every *nix application to be able to 
 get information about machine accounts as well as the obvious actual 
 users?  I can see and understand why for the normal users but why machine 
 accounts?  Shouldn't that be something that samba quietly looks up and 
 makes no fuss about.  Why else would we need to provide a ldap 
 user/group/machine suffix in the smb.conf?  This is probably where I got 
 the mistaken notion of separating them out and then it didn't work without 
 modifying the nss configuration.

Machines have accounts, and act as posix users with those accounts.  In
particular, machines in ADS domains really do *log in and access files*
as these users.  Furthermore, the RIDs allocated to these machines are
directly related to posix UID and GID values, so the machines need to
'take up' the posix side of the mapping, even if they were never to log
in. 

So, the idea that I had with 'user/group/machine' suffix in LDAP came
not from where to search for users, but where to add new users/machines
etc.  They don't really have the same function any more, because other
changes were made that mean that the posix attributes must be added
first, with the script.  However, that's the history.

At my site, I do have machines well separated from users, and there is
*nothing* wrong with that.  I have a single ldap suffix
(dc=hawkerc,dc=net for what it's worth), and ou values under that.  The
search will search over unrelated data but as it won't find a match,
it's not an issue.  (Some sites may find the performance issues with
this a problem, but I would look at the index config first).

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: Still problems with 3.0.9 and AD WAS::Re: [Samba] Problem with lowercase Computernames in winbind samba 3.0.8

2004-11-25 Thread Andrew Bartlett
On Tue, 2004-11-23 at 14:59 +0100, Hansjoerg Maurer wrote:
 Hi
 
 I reported a problem with samba as a AD-memberserver two weeks ago.
 If you acess a share with a W2k client (rmts1) the
 following message appears
  Username NTROBOTIC\rmts1$ is invalid on this system

 I get the unix-users from NIS.
 Do I need winbind (I am running it, and wbinfo -g/u works)?
 Do I need to adjust nsswitch.conf in order to get the machines appear in 
 getent passwd
 (I tried it, it works, but it does not solve the problem above and it 
 duplicates usernames (nis+winbindd))

You must either add all your machines to NIS, or use only winbind.

Yes, machines can, do and will log in, and they expect this to work.

Andrew Bartlett


-- 
Andrew Bartlett [EMAIL PROTECTED]


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Migrating to Samba 3

2004-11-25 Thread Andrew Bartlett
On Thu, 2004-11-18 at 11:48 +0800, Melvin Wong wrote:
 Hi,
 I need to migrate my samba 2.xx PDC (without ldap) to a new machine running 
 samba 3.07 with ldap backend. 
 Can I follow the procedures as in migrating from NT to samba3 as shown in 
 the documentations using commands like net rpc vampire? If not how should I 
 do it?

No, simply install Samba 3.0 in the same place as Samba 2.2 is
currently, then look at pdbedit -i smbpasswd -e ldapsam to migrate the
values to LDAP.  You should probably have the unix users in their first,
with unix migration scripts, such as those provided by PADL (often
bundled with pam_ldap).

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

RE : Samba/VMS V2.2.8 build # 20041021 bug report

2004-11-25 Thread COLLOT Jean-Yves
Actually, what Rod said is not exactly true. It depends if the VMS disk is
ODS-2 or ODS-5. Both cases give bad results, but not the same ones.

On ODS-2, both NEXT. and NEXT.DIR are seen as directories. We see two
directories with the same name, Next. The result is that it's impossible
to do anything with the next. file, but the contents of the [.NEXT]
directory is available.

On ODS-5, it's the contrary: we see two NEXT files, and it's impossible to
access the contents of the [.NEXT] directory. Rod is probably using ODS-5
disks.

Anyway, I'll try to fix that when I have enough time to do so. Rod's idea is
fine, but I hope it may be possible to show correctly both the directory and
the file.

JY

-Message d'origine-
De : RR - Rod Regier [mailto:[EMAIL PROTECTED] 
Envoyé : mercredi 24 novembre 2004 22:50
À : [EMAIL PROTECTED]
Objet : Samba/VMS V2.2.8 build # 20041021 bug report

Presence of an extensionless-file on an OpenVMS directory will block
access
to a same-named directory tree residing on the same directory.

For example:

directory [TOP] contains the files:

NEXT.
NEXT.DIR;1  (a valid directory file)

SMB client access to the Samba server on that node to reference [TOP]
will not display
the presence of the directory [.NEXT] unless the file NEXT. is deleted
or renamed.

It seems that this behaviour is an artifact of mapping VMS .dir files to
the non-VMS extensionless convention for directory names used on Windows
and UNIX,
causing a namespace clash with actual extensionless files.

In OpenVMS, only files with an extension .DIR, a version number of ;1
and
the directory file attribute are valid directories.

My recommendation would be to have the Samba/VMS implementation treat
extensionless files specially in a lookup.  If an extensionless file is
found,
continue looking for a directory of the same name.  If a directory is
found,
show the directory.  Thus, the (extensionless) file becomes hidden
instead of the directory,
which is probably the lesser of two evils, given how uncommon
extensionless files
tend to be on VMS.

--
Rod Regier, Software Development   bus: (902)422-1973 x108
Dymaxion Research Ltd., 5515 Cogswell St., fax: (902)421-1267
Halifax, Nova Scotia, B3J 1R2 Canadamailto:[EMAIL PROTECTED]
   http://www.dymaxion.ca
VMS is today what Microsoft wants Windows NT V8.0 to be! Compaq,
22-Sep-1998
PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html
PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


RE: RE : Samba/VMS V2.2.8 build # 20041021 bug report

2004-11-25 Thread RR - Rod Regier
I'm running ODS-2.  Sorry for not mentioning it.

The extensionless file completely masks the same-named directory in my
testing.

 
PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


svn commit: samba r3958 - in branches/SAMBA_4_0/source/torture/basic: .

2004-11-25 Thread metze
Author: metze
Date: 2004-11-25 17:57:33 + (Thu, 25 Nov 2004)
New Revision: 3958

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3958

Log:
fix the build for now

tridge: please fix that!

metze

Modified:
   branches/SAMBA_4_0/source/torture/basic/properties.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/basic/properties.c
===
--- branches/SAMBA_4_0/source/torture/basic/properties.c2004-11-25 
17:56:20 UTC (rev 3957)
+++ branches/SAMBA_4_0/source/torture/basic/properties.c2004-11-25 
17:57:33 UTC (rev 3958)
@@ -40,7 +40,7 @@
BIT_NAME(FS_ATTR_SPARSE_FILES),
BIT_NAME(FS_ATTR_REPARSE_POINTS),
BIT_NAME(FS_ATTR_REMOTE_STORAGE),
-   BIT_NAME(FS_ATTR_LFN_SUPPORT),
+   /* FIXME! BIT_NAME(FS_ATTR_LFN_SUPPORT),*/
BIT_NAME(FS_ATTR_IS_COMPRESSED),
BIT_NAME(FS_ATTR_OBJECT_IDS),
BIT_NAME(FS_ATTR_ENCRYPTION),



svn commit: samba r3959 - in branches/SAMBA_4_0/source: client libcli/auth torture/rpc

2004-11-25 Thread metze
Author: metze
Date: 2004-11-25 18:01:40 + (Thu, 25 Nov 2004)
New Revision: 3959

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3959

Log:
fix compiler warnings

metze

Modified:
   branches/SAMBA_4_0/source/client/clitar.c
   branches/SAMBA_4_0/source/libcli/auth/gensec_ntlmssp.c
   branches/SAMBA_4_0/source/libcli/auth/ntlmssp.c
   branches/SAMBA_4_0/source/torture/rpc/echo.c
   branches/SAMBA_4_0/source/torture/rpc/samlogon.c


Changeset:
Sorry, the patch is too large (309 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3959


svn commit: samba r3960 - in branches/SAMBA_4_0/source: lib/crypto libcli/auth

2004-11-25 Thread metze
Author: metze
Date: 2004-11-25 18:02:35 + (Thu, 25 Nov 2004)
New Revision: 3960

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3960

Log:
fix compiler warnings

metze

Modified:
   branches/SAMBA_4_0/source/lib/crypto/crc32.c
   branches/SAMBA_4_0/source/lib/crypto/crc32.h
   branches/SAMBA_4_0/source/libcli/auth/ntlmssp_sign.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/crypto/crc32.c
===
--- branches/SAMBA_4_0/source/lib/crypto/crc32.c2004-11-25 18:01:40 UTC 
(rev 3959)
+++ branches/SAMBA_4_0/source/lib/crypto/crc32.c2004-11-25 18:02:35 UTC 
(rev 3960)
@@ -55,7 +55,7 @@
 0xB40BBE37,0xC30C8EA1,0x5A05DF1B,0x2D02EF8D
 };
 
-uint32_t crc32_calc_buffer( const char *buffer, uint32_t count)
+uint32_t crc32_calc_buffer(const uint8_t *buffer, uint32_t count)
 {
uint32_t crc=0x, i;
 for(i=0;icount;i++)

Modified: branches/SAMBA_4_0/source/lib/crypto/crc32.h
===
--- branches/SAMBA_4_0/source/lib/crypto/crc32.h2004-11-25 18:01:40 UTC 
(rev 3959)
+++ branches/SAMBA_4_0/source/lib/crypto/crc32.h2004-11-25 18:02:35 UTC 
(rev 3960)
@@ -1,2 +1 @@
-uint32_t crc32_calc_buffer( const char *buffer, uint32_t count);
-
+uint32_t crc32_calc_buffer(const uint8_t *buffer, uint32_t count);

Modified: branches/SAMBA_4_0/source/libcli/auth/ntlmssp_sign.c
===
--- branches/SAMBA_4_0/source/libcli/auth/ntlmssp_sign.c2004-11-25 
18:01:40 UTC (rev 3959)
+++ branches/SAMBA_4_0/source/libcli/auth/ntlmssp_sign.c2004-11-25 
18:02:35 UTC (rev 3960)
@@ -116,7 +116,7 @@
 
} else {
uint32_t crc;
-   crc = crc32_calc_buffer((const char *)data, length);
+   crc = crc32_calc_buffer(data, length);
if (!msrpc_gen(sig_mem_ctx, sig, , NTLMSSP_SIGN_VERSION, 
0, crc, ntlmssp_state-ntlm_seq_num)) {
return NT_STATUS_NO_MEMORY;
}
@@ -202,10 +202,10 @@
memcmp(local_sig.data + 8, 
   sig-data + 8, sig-length - 8) != 0) {
DEBUG(5, (BAD SIG NTLM1: wanted signature of\n));
-   dump_data(5, (const char *)local_sig.data, 
local_sig.length);
+   dump_data(5, local_sig.data, local_sig.length);

DEBUG(5, (BAD SIG: got signature of\n));
-   dump_data(5, (const char *)(sig-data), sig-length);
+   dump_data(5, sig-data, sig-length);

DEBUG(0, (NTLMSSP NTLM1 packet check failed due to 
invalid signature!\n));
return NT_STATUS_ACCESS_DENIED;
@@ -255,7 +255,7 @@
}
} else {
uint32_t crc;
-   crc = crc32_calc_buffer((const char *)data, length);
+   crc = crc32_calc_buffer(data, length);
if (!msrpc_gen(sig_mem_ctx, sig, , NTLMSSP_SIGN_VERSION, 
0, crc, ntlmssp_state-ntlm_seq_num)) {
return NT_STATUS_NO_MEMORY;
}



svn commit: samba r3961 - in branches/SAMBA_4_0/source/lib/crypto: .

2004-11-25 Thread metze
Author: metze
Date: 2004-11-25 18:23:58 + (Thu, 25 Nov 2004)
New Revision: 3961

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3961

Log:
- fix compiler warnings
- remove unused typedef

metze

Modified:
   branches/SAMBA_4_0/source/lib/crypto/md5.c
   branches/SAMBA_4_0/source/lib/crypto/md5.h


Changeset:
Modified: branches/SAMBA_4_0/source/lib/crypto/md5.c
===
--- branches/SAMBA_4_0/source/lib/crypto/md5.c  2004-11-25 18:02:35 UTC (rev 
3960)
+++ branches/SAMBA_4_0/source/lib/crypto/md5.c  2004-11-25 18:23:58 UTC (rev 
3961)
@@ -22,6 +22,7 @@
 
 #include md5.h
 
+
 static void MD5Transform(uint32_t buf[4], uint32_t const in[16]);
 
 /*
@@ -57,7 +58,7 @@
  * Update context to reflect the concatenation of another buffer full
  * of bytes.
  */
-void MD5Update(struct MD5Context *ctx, uint8_t const *buf, uint_t len)
+void MD5Update(struct MD5Context *ctx, const uint8_t const *buf, uint_t len)
 {
 register uint32_t t;
 

Modified: branches/SAMBA_4_0/source/lib/crypto/md5.h
===
--- branches/SAMBA_4_0/source/lib/crypto/md5.h  2004-11-25 18:02:35 UTC (rev 
3960)
+++ branches/SAMBA_4_0/source/lib/crypto/md5.h  2004-11-25 18:23:58 UTC (rev 
3961)
@@ -12,13 +12,8 @@
 };
 
 void MD5Init(struct MD5Context *context);
-void MD5Update(struct MD5Context *context, uint8_t const *buf,
+void MD5Update(struct MD5Context *context, const uint8_t const *buf,
   uint_t len);
 void MD5Final(uint8_t digest[16], struct MD5Context *context);
 
-/*
- * This is needed to make RSAREF happy on some MS-DOS compilers.
- */
-typedef struct MD5Context MD5_CTX;
-
 #endif /* !MD5_H */



svn commit: samba r3962 - in branches/SAMBA_4_0/source: ldap_server ntvfs/ipc

2004-11-25 Thread metze
Author: metze
Date: 2004-11-25 18:25:22 + (Thu, 25 Nov 2004)
New Revision: 3962

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3962

Log:
fix compiler warnings

metze

Modified:
   branches/SAMBA_4_0/source/ldap_server/ldap_rootdse.c
   branches/SAMBA_4_0/source/ntvfs/ipc/ipc_rap.c


Changeset:
Modified: branches/SAMBA_4_0/source/ldap_server/ldap_rootdse.c
===
--- branches/SAMBA_4_0/source/ldap_server/ldap_rootdse.c2004-11-25 
18:23:58 UTC (rev 3961)
+++ branches/SAMBA_4_0/source/ldap_server/ldap_rootdse.c2004-11-25 
18:25:22 UTC (rev 3962)
@@ -134,7 +134,7 @@
DATA_BLOB *currentTime = talloc_array_p(mem_ctx, DATA_BLOB, 
num_currentTime);
char *str = ldap_timestring(mem_ctx, time(NULL));
ALLOC_CHECK(str);
-   currentTime[0].data = str;
+   currentTime[0].data = (void *)str;
currentTime[0].length = strlen(str);
ATTR_SINGLE_NOVAL(mem_ctx, attrs, currentTime, num_currentTime, 
currentTime);
return NT_STATUS_OK;

Modified: branches/SAMBA_4_0/source/ntvfs/ipc/ipc_rap.c
===
--- branches/SAMBA_4_0/source/ntvfs/ipc/ipc_rap.c   2004-11-25 18:23:58 UTC 
(rev 3961)
+++ branches/SAMBA_4_0/source/ntvfs/ipc/ipc_rap.c   2004-11-25 18:25:22 UTC 
(rev 3962)
@@ -241,12 +241,12 @@
switch(r.in.level) {
case 0:
NDR_OK(ndr_push_bytes(call-ndr_push_data,
- r.out.info[i].info0.name,
+ (const uint8_t 
*)r.out.info[i].info0.name,
  
sizeof(r.out.info[i].info0.name)));
break;
case 1:
NDR_OK(ndr_push_bytes(call-ndr_push_data,
- r.out.info[i].info1.name,
+ (const uint8_t 
*)r.out.info[i].info1.name,
  
sizeof(r.out.info[i].info1.name)));
NDR_OK(ndr_push_uint8(call-ndr_push_data,
  r.out.info[i].info1.pad));
@@ -324,12 +324,12 @@
switch(r.in.level) {
case 0:
NDR_OK(ndr_push_bytes(call-ndr_push_data,
- r.out.info[i].info0.name,
+ (const uint8_t 
*)r.out.info[i].info0.name,
  
sizeof(r.out.info[i].info0.name)));
break;
case 1:
NDR_OK(ndr_push_bytes(call-ndr_push_data,
- r.out.info[i].info1.name,
+ (const uint8_t 
*)r.out.info[i].info1.name,
  
sizeof(r.out.info[i].info1.name)));
NDR_OK(ndr_push_uint8(call-ndr_push_data,
  
r.out.info[i].info1.version_major));



svn commit: samba r3963 - in branches/SAMBA_4_0/source/utils: .

2004-11-25 Thread metze
Author: metze
Date: 2004-11-25 19:01:35 + (Thu, 25 Nov 2004)
New Revision: 3963

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3963

Log:
fix conpiler warnings

metze

Modified:
   branches/SAMBA_4_0/source/utils/ndrdump.c


Changeset:
Modified: branches/SAMBA_4_0/source/utils/ndrdump.c
===
--- branches/SAMBA_4_0/source/utils/ndrdump.c   2004-11-25 18:25:22 UTC (rev 
3962)
+++ branches/SAMBA_4_0/source/utils/ndrdump.c   2004-11-25 19:01:35 UTC (rev 
3963)
@@ -75,7 +75,7 @@
const struct dcerpc_interface_table *p;
const struct dcerpc_interface_call *f;
const char *pipe_name, *function, *inout, *filename;
-   char *data;
+   uint8_t *data;
size_t size;
DATA_BLOB blob;
struct ndr_pull *ndr;
@@ -158,7 +158,7 @@
exit(1);
}

-   data = file_load(ctx_filename, size);
+   data = (uint8_t *)file_load(ctx_filename, size);
if (!data) {
perror(ctx_filename);
exit(1);
@@ -181,7 +181,7 @@
}
} 
 
-   data = file_load(filename, size);
+   data = (uint8_t *)file_load(filename, size);
if (!data) {
perror(filename);
exit(1);



svn commit: samba r3964 - in branches/SAMBA_4_0/source/lib: .

2004-11-25 Thread metze
Author: metze
Date: 2004-11-25 19:02:42 + (Thu, 25 Nov 2004)
New Revision: 3964

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3964

Log:
fix compiler warnings

metze

Modified:
   branches/SAMBA_4_0/source/lib/genrand.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/genrand.c
===
--- branches/SAMBA_4_0/source/lib/genrand.c 2004-11-25 19:01:35 UTC (rev 
3963)
+++ branches/SAMBA_4_0/source/lib/genrand.c 2004-11-25 19:02:42 UTC (rev 
3964)
@@ -196,7 +196,7 @@
  Interface to the (hopefully) good crypto random number generator.
 /
 
-void generate_random_buffer( unsigned char *out, int len)
+void generate_random_buffer(uint8_t *out, int len)
 {
static int urand_fd = -1;
unsigned char md4_buf[64];
@@ -271,7 +271,7 @@
char *retstr = talloc(mem_ctx, len + 1);
if (!retstr) return NULL;
 
-   generate_random_buffer(retstr, len);
+   generate_random_buffer((uint8_t *)retstr, len);
for (i = 0; i  len; i++) {
retstr[i] = list[retstr[i] % list_len];
}



svn commit: samba r3966 - in branches/SAMBA_4_0/source/torture/rap: .

2004-11-25 Thread metze
Author: metze
Date: 2004-11-25 19:13:41 + (Thu, 25 Nov 2004)
New Revision: 3966

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3966

Log:
fix compiler warnings

metze

Modified:
   branches/SAMBA_4_0/source/torture/rap/rap.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/rap/rap.c
===
--- branches/SAMBA_4_0/source/torture/rap/rap.c 2004-11-25 19:12:16 UTC (rev 
3965)
+++ branches/SAMBA_4_0/source/torture/rap/rap.c 2004-11-25 19:13:41 UTC (rev 
3966)
@@ -134,7 +134,7 @@
 {
uint16 string_offset;
uint16 ignore;
-   char *p;
+   const char *p;
size_t len;
 
NDR_CHECK(ndr_pull_uint16(ndr, string_offset));
@@ -145,7 +145,7 @@
if (string_offset+1  ndr-data_size)
return NT_STATUS_INVALID_PARAMETER;
 
-   p = ndr-data + string_offset;
+   p = (const char *)(ndr-data + string_offset);
len = strnlen(p, ndr-data_size-string_offset);
 
if ( string_offset + len + 1   ndr-data_size )
@@ -260,13 +260,13 @@
switch(r-in.level) {
case 0:
NDR_OK(ndr_pull_bytes(call-ndr_pull_data,
- r-out.info[i].info0.name, 13));
+ (uint8_t 
*)r-out.info[i].info0.name, 13));
break;
case 1:
NDR_OK(ndr_pull_bytes(call-ndr_pull_data,
- r-out.info[i].info1.name, 13));
+ (uint8_t 
*)r-out.info[i].info1.name, 13));
NDR_OK(ndr_pull_bytes(call-ndr_pull_data,
- r-out.info[i].info1.pad, 1));
+ (uint8_t 
*)r-out.info[i].info1.pad, 1));
NDR_OK(ndr_pull_uint16(call-ndr_pull_data,
   r-out.info[i].info1.type));
NDR_OK(rap_pull_string(mem_ctx, call-ndr_pull_data,
@@ -354,11 +354,11 @@
switch(r-in.level) {
case 0:
NDR_OK(ndr_pull_bytes(call-ndr_pull_data,
- r-out.info[i].info0.name, 16));
+ (uint8_t 
*)r-out.info[i].info0.name, 16));
break;
case 1:
NDR_OK(ndr_pull_bytes(call-ndr_pull_data,
- r-out.info[i].info1.name, 16));
+ (uint8_t 
*)r-out.info[i].info1.name, 16));
NDR_OK(ndr_pull_bytes(call-ndr_pull_data,
  
r-out.info[i].info1.version_major, 1));
NDR_OK(ndr_pull_bytes(call-ndr_pull_data,



svn commit: samba r3967 - in branches/SAMBA_4_0/source: libcli/auth torture/local

2004-11-25 Thread metze
Author: metze
Date: 2004-11-25 19:21:55 + (Thu, 25 Nov 2004)
New Revision: 3967

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3967

Log:
fix compiler warnings

metze

Modified:
   branches/SAMBA_4_0/source/libcli/auth/session.c
   branches/SAMBA_4_0/source/torture/local/messaging.c


Changeset:
Modified: branches/SAMBA_4_0/source/libcli/auth/session.c
===
--- branches/SAMBA_4_0/source/libcli/auth/session.c 2004-11-25 19:13:41 UTC 
(rev 3966)
+++ branches/SAMBA_4_0/source/libcli/auth/session.c 2004-11-25 19:21:55 UTC 
(rev 3967)
@@ -124,9 +124,9 @@
 IVAL(out.data, 4)));
return NULL;
}
-   
-   ret = strndup(out.data+8, slen);
 
+   ret = strndup((const char *)(out.data+8), slen);
+
data_blob_free(out);
 
return ret;

Modified: branches/SAMBA_4_0/source/torture/local/messaging.c
===
--- branches/SAMBA_4_0/source/torture/local/messaging.c 2004-11-25 19:13:41 UTC 
(rev 3966)
+++ branches/SAMBA_4_0/source/torture/local/messaging.c 2004-11-25 19:21:55 UTC 
(rev 3967)
@@ -91,8 +91,8 @@
DATA_BLOB data;
NTSTATUS status1, status2;
 
-   data.data = discard_const_p(char, testing);
-   data.length = strlen(data.data);
+   data.data = discard_const_p(void, testing);
+   data.length = strlen((const char *)data.data);
 
status1 = messaging_send(msg_ctx, 1, MY_PING, data);
status2 = messaging_send(msg_ctx, 1, MY_PING, NULL);



svn commit: samba r3968 - in branches/SAMBA_4_0/source: lib/tdb/tools rpc_server

2004-11-25 Thread metze
Author: metze
Date: 2004-11-25 19:27:17 + (Thu, 25 Nov 2004)
New Revision: 3968

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3968

Log:
fix compiler warnings

metze

Modified:
   branches/SAMBA_4_0/source/lib/tdb/tools/tdbdump.c
   branches/SAMBA_4_0/source/rpc_server/dcerpc_server.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/tdb/tools/tdbdump.c
===
--- branches/SAMBA_4_0/source/lib/tdb/tools/tdbdump.c   2004-11-25 19:21:55 UTC 
(rev 3967)
+++ branches/SAMBA_4_0/source/lib/tdb/tools/tdbdump.c   2004-11-25 19:27:17 UTC 
(rev 3968)
@@ -43,7 +43,7 @@
 
 static void print_data(TDB_DATA d)
 {
-   unsigned char *p = d.dptr;
+   unsigned char *p = (unsigned char *)d.dptr;
int len = d.dsize;
while (len--) {
if (isprint(*p)  !strchr(\\\, *p)) {

Modified: branches/SAMBA_4_0/source/rpc_server/dcerpc_server.c
===
--- branches/SAMBA_4_0/source/rpc_server/dcerpc_server.c2004-11-25 
19:21:55 UTC (rev 3967)
+++ branches/SAMBA_4_0/source/rpc_server/dcerpc_server.c2004-11-25 
19:27:17 UTC (rev 3968)
@@ -243,7 +243,7 @@
DATA_BLOB *session_key)
 {
/* this took quite a few CPU cycles to find ... */
-   session_key-data = discard_const_p(char, SystemLibraryDTC);
+   session_key-data = discard_const_p(void, SystemLibraryDTC);
session_key-length = 16;
return NT_STATUS_OK;
 }



svn commit: samba r3969 - in branches/SAMBA_4_0/source/ntvfs/common: .

2004-11-25 Thread metze
Author: metze
Date: 2004-11-25 19:31:53 + (Thu, 25 Nov 2004)
New Revision: 3969

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3969

Log:
fix compiler warnings

metze

Modified:
   branches/SAMBA_4_0/source/ntvfs/common/brlock.c
   branches/SAMBA_4_0/source/ntvfs/common/opendb.c


Changeset:
Modified: branches/SAMBA_4_0/source/ntvfs/common/brlock.c
===
--- branches/SAMBA_4_0/source/ntvfs/common/brlock.c 2004-11-25 19:27:17 UTC 
(rev 3968)
+++ branches/SAMBA_4_0/source/ntvfs/common/brlock.c 2004-11-25 19:31:53 UTC 
(rev 3969)
@@ -234,7 +234,7 @@
char *tp;
NTSTATUS status;
 
-   kbuf.dptr = file_key-data;
+   kbuf.dptr = (char *)file_key-data;
kbuf.dsize = file_key-length;
 
if (tdb_chainlock(brl-w-tdb, kbuf) != 0) {
@@ -379,7 +379,7 @@
struct lock_context context;
NTSTATUS status;
 
-   kbuf.dptr = file_key-data;
+   kbuf.dptr = (char *)file_key-data;
kbuf.dsize = file_key-length;
 
if (tdb_chainlock(brl-w-tdb, kbuf) != 0) {
@@ -463,7 +463,7 @@
struct lock_struct *locks;
NTSTATUS status;
 
-   kbuf.dptr = file_key-data;
+   kbuf.dptr = (char *)file_key-data;
kbuf.dsize = file_key-length;
 
if (tdb_chainlock(brl-w-tdb, kbuf) != 0) {
@@ -534,7 +534,7 @@
int count, i;
struct lock_struct lock, *locks;
 
-   kbuf.dptr = file_key-data;
+   kbuf.dptr = (char *)file_key-data;
kbuf.dsize = file_key-length;
 
dbuf = tdb_fetch(brl-w-tdb, kbuf);
@@ -577,7 +577,7 @@
struct lock_struct *locks;
NTSTATUS status;
 
-   kbuf.dptr = file_key-data;
+   kbuf.dptr = (char *)file_key-data;
kbuf.dsize = file_key-length;
 
if (tdb_chainlock(brl-w-tdb, kbuf) != 0) {

Modified: branches/SAMBA_4_0/source/ntvfs/common/opendb.c
===
--- branches/SAMBA_4_0/source/ntvfs/common/opendb.c 2004-11-25 19:27:17 UTC 
(rev 3968)
+++ branches/SAMBA_4_0/source/ntvfs/common/opendb.c 2004-11-25 19:31:53 UTC 
(rev 3969)
@@ -488,7 +488,7 @@
int i, count;
struct odb_entry e;
 
-   kbuf.dptr = key-data;
+   kbuf.dptr = (char *)key-data;
kbuf.dsize = key-length;
 
dbuf = tdb_fetch(odb-w-tdb, kbuf);



svn commit: samba r3970 - in branches/SAMBA_4_0/source/auth: .

2004-11-25 Thread metze
Author: metze
Date: 2004-11-25 19:59:08 + (Thu, 25 Nov 2004)
New Revision: 3970

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3970

Log:
fix compiler warning

metze

Modified:
   branches/SAMBA_4_0/source/auth/auth_winbind.c


Changeset:
Modified: branches/SAMBA_4_0/source/auth/auth_winbind.c
===
--- branches/SAMBA_4_0/source/auth/auth_winbind.c   2004-11-25 19:31:53 UTC 
(rev 3969)
+++ branches/SAMBA_4_0/source/auth/auth_winbind.c   2004-11-25 19:59:08 UTC 
(rev 3970)
@@ -35,7 +35,7 @@
NTSTATUS status;
DATA_BLOB blob;
blob.length = len - 4;
-   blob.data = ((char *)response-extra_data) + 4;
+   blob.data = (void *)(((char *)response-extra_data) + 4);

status = ndr_pull_struct_blob(blob, mem_ctx, info3,
  
(ndr_pull_flags_fn_t)ndr_pull_netr_SamInfo3);



svn commit: samba r3971 - in branches/SAMBA_4_0/source: client libcli/auth libcli/raw ntvfs/print passdb smb_server torture/basic

2004-11-25 Thread metze
Author: metze
Date: 2004-11-25 20:01:47 + (Thu, 25 Nov 2004)
New Revision: 3971

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3971

Log:
fix compiler warnings

metze

Modified:
   branches/SAMBA_4_0/source/client/client.c
   branches/SAMBA_4_0/source/libcli/auth/ntlmssp_parse.c
   branches/SAMBA_4_0/source/libcli/raw/raweas.c
   branches/SAMBA_4_0/source/libcli/raw/rawtrans.c
   branches/SAMBA_4_0/source/ntvfs/print/vfs_print.c
   branches/SAMBA_4_0/source/passdb/secrets.c
   branches/SAMBA_4_0/source/smb_server/nttrans.c
   branches/SAMBA_4_0/source/smb_server/trans2.c
   branches/SAMBA_4_0/source/torture/basic/scanner.c


Changeset:
Modified: branches/SAMBA_4_0/source/client/client.c
===
--- branches/SAMBA_4_0/source/client/client.c   2004-11-25 19:59:08 UTC (rev 
3970)
+++ branches/SAMBA_4_0/source/client/client.c   2004-11-25 20:01:47 UTC (rev 
3971)
@@ -1376,7 +1376,7 @@
if (!p)
return(NULL);
   
-   ptr = (struct smb_dirent *)readdir(p);
+   ptr = (struct dirent *)readdir(p);
if (!ptr)
return(NULL);
 

Modified: branches/SAMBA_4_0/source/libcli/auth/ntlmssp_parse.c
===
--- branches/SAMBA_4_0/source/libcli/auth/ntlmssp_parse.c   2004-11-25 
19:59:08 UTC (rev 3970)
+++ branches/SAMBA_4_0/source/libcli/auth/ntlmssp_parse.c   2004-11-25 
20:01:47 UTC (rev 3971)
@@ -115,7 +115,7 @@
break;
case 'C':
s = va_arg(ap, char *);
-   pointers[i].data = s;
+   pointers[i].data = (void *)s;
pointers[i].length = strlen(s)+1;
head_size += pointers[i].length;
break;

Modified: branches/SAMBA_4_0/source/libcli/raw/raweas.c
===
--- branches/SAMBA_4_0/source/libcli/raw/raweas.c   2004-11-25 19:59:08 UTC 
(rev 3970)
+++ branches/SAMBA_4_0/source/libcli/raw/raweas.c   2004-11-25 20:01:47 UTC 
(rev 3971)
@@ -129,7 +129,7 @@
return 0;
}
 
-   ea-name.s = talloc_strndup(mem_ctx, blob-data+4, nlen);
+   ea-name.s = talloc_strndup(mem_ctx, (const char *)(blob-data+4), 
nlen);
ea-name.private_length = nlen;
ea-value = data_blob_talloc(mem_ctx, NULL, vlen+1);
if (!ea-value.data) return 0;

Modified: branches/SAMBA_4_0/source/libcli/raw/rawtrans.c
===
--- branches/SAMBA_4_0/source/libcli/raw/rawtrans.c 2004-11-25 19:59:08 UTC 
(rev 3970)
+++ branches/SAMBA_4_0/source/libcli/raw/rawtrans.c 2004-11-25 20:01:47 UTC 
(rev 3971)
@@ -56,8 +56,8 @@
 {
int total_data=0;
int total_param=0;
-   char *tdata;
-   char *tparam;
+   uint8_t *tdata;
+   uint8_t *tparam;
 
parms-out.data.length = 0;
parms-out.data.data = NULL;

Modified: branches/SAMBA_4_0/source/ntvfs/print/vfs_print.c
===
--- branches/SAMBA_4_0/source/ntvfs/print/vfs_print.c   2004-11-25 19:59:08 UTC 
(rev 3970)
+++ branches/SAMBA_4_0/source/ntvfs/print/vfs_print.c   2004-11-25 20:01:47 UTC 
(rev 3971)
@@ -74,7 +74,7 @@
 
data_blob_clear(io-ioctl.out.blob);
 
-   p = io-ioctl.out.blob.data;
+   p = (char *)io-ioctl.out.blob.data;
SSVAL(p,0, 1 /* REWRITE: fsp-rap_print_jobid */);
push_string(p+2, lp_netbios_name(), 15, 
STR_TERMINATE|STR_ASCII);
push_string(p+18, lp_servicename(req-tcon-service), 13, 
STR_TERMINATE|STR_ASCII);

Modified: branches/SAMBA_4_0/source/passdb/secrets.c
===
--- branches/SAMBA_4_0/source/passdb/secrets.c  2004-11-25 19:59:08 UTC (rev 
3970)
+++ branches/SAMBA_4_0/source/passdb/secrets.c  2004-11-25 20:01:47 UTC (rev 
3971)
@@ -56,7 +56,7 @@
 BOOL secrets_init(void)
 {
pstring fname;
-   char dummy;
+   uint8_t dummy;
 
if (tdb)
return True;

Modified: branches/SAMBA_4_0/source/smb_server/nttrans.c
===
--- branches/SAMBA_4_0/source/smb_server/nttrans.c  2004-11-25 19:59:08 UTC 
(rev 3970)
+++ branches/SAMBA_4_0/source/smb_server/nttrans.c  2004-11-25 20:01:47 UTC 
(rev 3971)
@@ -92,7 +92,7 @@
io-ntcreatex.in.ea_list  = NULL;
 
req_pull_string(req, io-ntcreatex.in.fname, 
-   params + 54, 
+   (const char *)(params + 54), 
trans-in.params.length - 54,
STR_NO_RANGE_CHECK | STR_TERMINATE);
if (!io-ntcreatex.in.fname) {
@@ -356,7 +356,7 @@
uint16_t param_count, data_count;
 

svn commit: samba r3972 - in branches/SAMBA_4_0/source: lib lib/dcom/common librpc librpc/ndr librpc/rpc rpc_server rpc_server/epmapper torture/rpc

2004-11-25 Thread metze
Author: metze
Date: 2004-11-25 20:03:46 + (Thu, 25 Nov 2004)
New Revision: 3972

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3972

Log:
use GUID_* naming context and move GUID_* functions to one place

metze

Added:
   branches/SAMBA_4_0/source/librpc/ndr/ndr_misc.c
Removed:
   branches/SAMBA_4_0/source/lib/util_uuid.c
Modified:
   branches/SAMBA_4_0/source/lib/basic.mk
   branches/SAMBA_4_0/source/lib/dcom/common/main.c
   branches/SAMBA_4_0/source/lib/dcom/common/tables.c
   branches/SAMBA_4_0/source/librpc/config.mk
   branches/SAMBA_4_0/source/librpc/ndr/ndr_basic.c
   branches/SAMBA_4_0/source/librpc/rpc/dcerpc_util.c
   branches/SAMBA_4_0/source/rpc_server/epmapper/rpc_epmapper.c
   branches/SAMBA_4_0/source/rpc_server/handles.c
   branches/SAMBA_4_0/source/torture/rpc/oxidresolve.c
   branches/SAMBA_4_0/source/torture/rpc/remact.c
   branches/SAMBA_4_0/source/torture/rpc/testjoin.c


Changeset:
Sorry, the patch is too large (497 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3972


svn commit: samba r3973 - in trunk/source/passdb: .

2004-11-25 Thread jelmer
Author: jelmer
Date: 2004-11-25 20:54:43 + (Thu, 25 Nov 2004)
New Revision: 3973

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3973

Log:
- Fix a couple of bugs in pdb_mysql and pdb_pgsql.
- Use new DTD URL for pdb_xml

Modified:
   trunk/source/passdb/pdb_mysql.c
   trunk/source/passdb/pdb_pgsql.c
   trunk/source/passdb/pdb_xml.c


Changeset:
Modified: trunk/source/passdb/pdb_mysql.c
===
--- trunk/source/passdb/pdb_mysql.c 2004-11-25 20:03:46 UTC (rev 3972)
+++ trunk/source/passdb/pdb_mysql.c 2004-11-25 20:54:43 UTC (rev 3973)
@@ -111,11 +111,11 @@
pdb_set_plaintext_passwd(u, row[22]);
 
pdb_set_acct_ctrl(u, xatol(row[23]), PDB_SET);
-   pdb_set_logon_divs(u, xatol(row[25]), PDB_SET);
-   pdb_set_hours_len(u, xatol(row[26]), PDB_SET);
-   pdb_set_bad_password_count(u, xatol(row[27]), PDB_SET);
-   pdb_set_logon_count(u, xatol(row[28]), PDB_SET);
-   pdb_set_unknown_6(u, xatol(row[29]), PDB_SET);
+   pdb_set_logon_divs(u, xatol(row[24]), PDB_SET);
+   pdb_set_hours_len(u, xatol(row[25]), PDB_SET);
+   pdb_set_bad_password_count(u, xatol(row[26]), PDB_SET);
+   pdb_set_logon_count(u, xatol(row[27]), PDB_SET);
+   pdb_set_unknown_6(u, xatol(row[28]), PDB_SET);
 
return NT_STATUS_OK;
 }

Modified: trunk/source/passdb/pdb_pgsql.c
===
--- trunk/source/passdb/pdb_pgsql.c 2004-11-25 20:03:46 UTC (rev 3972)
+++ trunk/source/passdb/pdb_pgsql.c 2004-11-25 20:54:43 UTC (rev 3973)
@@ -98,8 +98,9 @@
   pdb_set_munged_dial  ( u, PQgetvalue( r, row, 17 ), PDB_SET ) ;
   
   pdb_set_acct_ctrl( u, PQgetlong ( r, row, 23 ), PDB_SET ) ;
-  pdb_set_logon_divs   ( u, PQgetlong ( r, row, 25 ), PDB_SET ) ;
-  pdb_set_hours_len( u, PQgetlong ( r, row, 26 ), PDB_SET ) ;
+  pdb_set_logon_divs   ( u, PQgetlong ( r, row, 24 ), PDB_SET ) ;
+  pdb_set_hours_len( u, PQgetlong ( r, row, 25 ), PDB_SET ) ;
+  pdb_set_bad_password_count   ( u, PQgetlong (r, row, 26 ), PDB_SET ) ;
   pdb_set_logon_count( u, PQgetlong ( r, row, 27 ), PDB_SET ) ;
   pdb_set_unknown_6( u, PQgetlong ( r, row, 28 ), PDB_SET ) ;
   

Modified: trunk/source/passdb/pdb_xml.c
===
--- trunk/source/passdb/pdb_xml.c   2004-11-25 20:03:46 UTC (rev 3972)
+++ trunk/source/passdb/pdb_xml.c   2004-11-25 20:54:43 UTC (rev 3973)
@@ -28,7 +28,7 @@
  */
 
 
-#define XML_URL http://samba.org/~jelmer/sambapdb.dtd;
+#define XML_URL http://samba.org/samba/DTD/passdb;
 
 #include includes.h
 



svn commit: samba r3974 - in branches/SAMBA_3_0/source/passdb: .

2004-11-25 Thread jelmer
Author: jelmer
Date: 2004-11-25 20:55:31 + (Thu, 25 Nov 2004)
New Revision: 3974

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3974

Log:
- Fix assignment of a couple of fields in pdb_{mysql,pgsql}
- Use new DTD URL in pdb_xml

Modified:
   branches/SAMBA_3_0/source/passdb/pdb_mysql.c
   branches/SAMBA_3_0/source/passdb/pdb_pgsql.c
   branches/SAMBA_3_0/source/passdb/pdb_xml.c


Changeset:
Modified: branches/SAMBA_3_0/source/passdb/pdb_mysql.c
===
--- branches/SAMBA_3_0/source/passdb/pdb_mysql.c2004-11-25 20:54:43 UTC 
(rev 3973)
+++ branches/SAMBA_3_0/source/passdb/pdb_mysql.c2004-11-25 20:55:31 UTC 
(rev 3974)
@@ -111,11 +111,11 @@
pdb_set_plaintext_passwd(u, row[22]);
 
pdb_set_acct_ctrl(u, xatol(row[23]), PDB_SET);
-   pdb_set_logon_divs(u, xatol(row[25]), PDB_SET);
-   pdb_set_hours_len(u, xatol(row[26]), PDB_SET);
-   pdb_set_bad_password_count(u, xatol(row[27]), PDB_SET);
-   pdb_set_logon_count(u, xatol(row[28]), PDB_SET);
-   pdb_set_unknown_6(u, xatol(row[29]), PDB_SET);
+   pdb_set_logon_divs(u, xatol(row[24]), PDB_SET);
+   pdb_set_hours_len(u, xatol(row[25]), PDB_SET);
+   pdb_set_bad_password_count(u, xatol(row[26]), PDB_SET);
+   pdb_set_logon_count(u, xatol(row[27]), PDB_SET);
+   pdb_set_unknown_6(u, xatol(row[28]), PDB_SET);
 
return NT_STATUS_OK;
 }

Modified: branches/SAMBA_3_0/source/passdb/pdb_pgsql.c
===
--- branches/SAMBA_3_0/source/passdb/pdb_pgsql.c2004-11-25 20:54:43 UTC 
(rev 3973)
+++ branches/SAMBA_3_0/source/passdb/pdb_pgsql.c2004-11-25 20:55:31 UTC 
(rev 3974)
@@ -98,8 +98,9 @@
   pdb_set_munged_dial  ( u, PQgetvalue( r, row, 17 ), PDB_SET ) ;
   
   pdb_set_acct_ctrl( u, PQgetlong ( r, row, 23 ), PDB_SET ) ;
-  pdb_set_logon_divs   ( u, PQgetlong ( r, row, 25 ), PDB_SET ) ;
-  pdb_set_hours_len( u, PQgetlong ( r, row, 26 ), PDB_SET ) ;
+  pdb_set_logon_divs   ( u, PQgetlong ( r, row, 24 ), PDB_SET ) ;
+  pdb_set_hours_len( u, PQgetlong ( r, row, 25 ), PDB_SET ) ;
+  pdb_set_bad_password_count   ( u, PQgetlong (r, row, 26 ), PDB_SET ) ;
   pdb_set_logon_count( u, PQgetlong ( r, row, 27 ), PDB_SET ) ;
   pdb_set_unknown_6( u, PQgetlong ( r, row, 28 ), PDB_SET ) ;
   

Modified: branches/SAMBA_3_0/source/passdb/pdb_xml.c
===
--- branches/SAMBA_3_0/source/passdb/pdb_xml.c  2004-11-25 20:54:43 UTC (rev 
3973)
+++ branches/SAMBA_3_0/source/passdb/pdb_xml.c  2004-11-25 20:55:31 UTC (rev 
3974)
@@ -28,7 +28,7 @@
  */
 
 
-#define XML_URL http://samba.org/~jelmer/sambapdb.dtd;
+#define XML_URL http://samba.org/samba/DTD/passdb;
 
 #include includes.h
 



svn commit: samba r3975 - in branches/SAMBA_4_0/source: include torture/basic

2004-11-25 Thread tridge
Author: tridge
Date: 2004-11-25 21:01:54 + (Thu, 25 Nov 2004)
New Revision: 3975

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3975

Log:
added LFN filesystem attribute bit definition from ethereal

apologies for not committing this earlier

Modified:
   branches/SAMBA_4_0/source/include/smb.h
   branches/SAMBA_4_0/source/torture/basic/properties.c


Changeset:
Modified: branches/SAMBA_4_0/source/include/smb.h
===
--- branches/SAMBA_4_0/source/include/smb.h 2004-11-25 20:55:31 UTC (rev 
3974)
+++ branches/SAMBA_4_0/source/include/smb.h 2004-11-25 21:01:54 UTC (rev 
3975)
@@ -618,6 +618,7 @@
 #define FS_ATTR_SPARSE_FILES  0x0040
 #define FS_ATTR_REPARSE_POINTS0x0080
 #define FS_ATTR_REMOTE_STORAGE0x0100
+#define FS_ATTR_LFN_SUPPORT   0x4000
 #define FS_ATTR_IS_COMPRESSED 0x8000
 #define FS_ATTR_OBJECT_IDS0x0001
 #define FS_ATTR_ENCRYPTION0x0002

Modified: branches/SAMBA_4_0/source/torture/basic/properties.c
===
--- branches/SAMBA_4_0/source/torture/basic/properties.c2004-11-25 
20:55:31 UTC (rev 3974)
+++ branches/SAMBA_4_0/source/torture/basic/properties.c2004-11-25 
21:01:54 UTC (rev 3975)
@@ -40,7 +40,7 @@
BIT_NAME(FS_ATTR_SPARSE_FILES),
BIT_NAME(FS_ATTR_REPARSE_POINTS),
BIT_NAME(FS_ATTR_REMOTE_STORAGE),
-   /* FIXME! BIT_NAME(FS_ATTR_LFN_SUPPORT),*/
+   BIT_NAME(FS_ATTR_LFN_SUPPORT),
BIT_NAME(FS_ATTR_IS_COMPRESSED),
BIT_NAME(FS_ATTR_OBJECT_IDS),
BIT_NAME(FS_ATTR_ENCRYPTION),



svn commit: samba r3976 - in branches/SAMBA_4_0/source: lib torture/nbench

2004-11-25 Thread tridge
Author: tridge
Date: 2004-11-25 23:05:43 + (Thu, 25 Nov 2004)
New Revision: 3976

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3976

Log:
changed NBENCH to use the same recording method as the latest dbench,
where the warmup phase continues until all clients have done some file
IO. This gives more repeatable results when under high load


Modified:
   branches/SAMBA_4_0/source/lib/time.c
   branches/SAMBA_4_0/source/torture/nbench/nbench.c
   branches/SAMBA_4_0/source/torture/nbench/nbio.c


Changeset:
Sorry, the patch is too large (331 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3976


svn commit: samba r3977 - in branches/SAMBA_4_0/source: rpc_server/samr torture/rpc

2004-11-25 Thread tridge
Author: tridge
Date: 2004-11-26 05:58:03 + (Fri, 26 Nov 2004)
New Revision: 3977

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3977

Log:
fixed the lmPwdHash change in the rpc server (we were not fetching the
lm hash from the samdb, and thus not checking the verifier)

fixed the client side to calculate the lm verifier based on the nt
hash, not the lm hash (confirmed using w2k3)

Modified:
   branches/SAMBA_4_0/source/rpc_server/samr/samr_password.c
   branches/SAMBA_4_0/source/torture/rpc/samr.c


Changeset:
Modified: branches/SAMBA_4_0/source/rpc_server/samr/samr_password.c
===
--- branches/SAMBA_4_0/source/rpc_server/samr/samr_password.c   2004-11-25 
23:05:43 UTC (rev 3976)
+++ branches/SAMBA_4_0/source/rpc_server/samr/samr_password.c   2004-11-26 
05:58:03 UTC (rev 3977)
@@ -251,7 +251,7 @@
const char *user_dn, *domain_dn = NULL;
int ret;
struct ldb_message **res, mod;
-   const char * const attrs[] = { objectSid, ntPwdHash, unicodePwd, 
NULL };
+   const char * const attrs[] = { objectSid, ntPwdHash, lmPwdHash, 
unicodePwd, NULL };
const char * const dom_attrs[] = { minPwdLength, pwdHistoryLength, 
   pwdProperties, minPwdAge, 
maxPwdAge, 
   NULL };

Modified: branches/SAMBA_4_0/source/torture/rpc/samr.c
===
--- branches/SAMBA_4_0/source/torture/rpc/samr.c2004-11-25 23:05:43 UTC 
(rev 3976)
+++ branches/SAMBA_4_0/source/torture/rpc/samr.c2004-11-26 05:58:03 UTC 
(rev 3977)
@@ -1036,7 +1036,7 @@
 
encode_pw_buffer(lm_pass.data, newpass, STR_ASCII|STR_TERMINATE);
arcfour_crypt(lm_pass.data, old_lm_hash, 516);
-   E_old_pw_hash(new_lm_hash, old_lm_hash, lm_verifier.hash);
+   E_old_pw_hash(new_nt_hash, old_lm_hash, lm_verifier.hash);
 
encode_pw_buffer(nt_pass.data, newpass, STR_UNICODE);
arcfour_crypt(nt_pass.data, old_nt_hash, 516);
@@ -1091,7 +1091,7 @@
 
encode_pw_buffer(lm_pass.data, newpass, STR_UNICODE);
arcfour_crypt(lm_pass.data, old_nt_hash, 516);
-   E_old_pw_hash(new_lm_hash, old_lm_hash, lm_verifier.hash);
+   E_old_pw_hash(new_nt_hash, old_lm_hash, lm_verifier.hash);
 
encode_pw_buffer(nt_pass.data, newpass, STR_UNICODE);
arcfour_crypt(nt_pass.data, old_nt_hash, 516);



svn commit: samba r3978 - in branches/SAMBA_4_0/source: librpc/idl torture/rpc

2004-11-25 Thread tridge
Author: tridge
Date: 2004-11-26 06:33:38 + (Fri, 26 Nov 2004)
New Revision: 3978

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=3978

Log:
added IDL and test code for lsa_LookupSids2() and lsa_LookupNames2()

Modified:
   branches/SAMBA_4_0/source/librpc/idl/lsa.idl
   branches/SAMBA_4_0/source/torture/rpc/lsa.c


Changeset:
Modified: branches/SAMBA_4_0/source/librpc/idl/lsa.idl
===
--- branches/SAMBA_4_0/source/librpc/idl/lsa.idl2004-11-26 05:58:03 UTC 
(rev 3977)
+++ branches/SAMBA_4_0/source/librpc/idl/lsa.idl2004-11-26 06:33:38 UTC 
(rev 3978)
@@ -652,6 +652,7 @@
/* Function 0x2f */
NTSTATUS lsa_SetInfoPolicy2();
 
+   /**/
/* Function 0x30 */
NTSTATUS lsa_QueryTrustedDomainInfoByName(
[in,ref]   policy_handle *handle,
@@ -678,6 +679,7 @@
/* Function 0x36 */
NTSTATUS lsa_SetDomInfoPolicy();
 
+   /**/
/* Function 0x37 */
NTSTATUS lsa_OpenTrustedDomainByName(
[in,ref] policy_handle *handle,
@@ -689,12 +691,59 @@
/* Function 0x38 */
NTSTATUS lsa_TestCall();
 
+   /**/
/* Function 0x39 */
-   NTSTATUS lsa_LookupSids2();
 
+   typedef struct {
+   uint16 sid_type;
+   lsa_String name;
+   uint32 sid_index;
+   uint32 unknown;
+   } lsa_TranslatedName2;
+
+   typedef struct {
+   [range(0,1000)] uint32 count;
+   [size_is(count)] lsa_TranslatedName2 *names;
+   } lsa_TransNameArray2;
+
+   NTSTATUS lsa_LookupSids2(
+   [in,ref] policy_handle *handle,
+   [in,ref] lsa_SidArray *sids,
+   [out]lsa_RefDomainList *domains,
+   [in,out,ref] lsa_TransNameArray2 *names,
+   [in] uint16 level,
+   [in,out,ref] uint32 *count,
+   [in] uint32 unknown1,
+   [in] uint32 unknown2
+   );
+
+   /**/
/* Function 0x3a */
-   NTSTATUS lsa_LookupNames2();
 
+   typedef struct {
+   uint16 sid_type;
+   uint32 rid;
+   uint32 sid_index;
+   uint32 unknown;
+   } lsa_TranslatedSid2;
+
+   typedef struct {
+   [range(0,1000)] uint32 count;
+   [size_is(count)] lsa_TranslatedSid2 *sids;
+   } lsa_TransSidArray2;
+
+   NTSTATUS lsa_LookupNames2 (
+   [in,ref] policy_handle *handle,
+   [in,range(0,1000)] uint32 num_names,
+   [in,ref,size_is(num_names)]  lsa_String *names,
+   [out]lsa_RefDomainList *domains,
+   [in,out,ref] lsa_TransSidArray2 *sids,
+   [in] uint16 level,
+   [in,out,ref] uint32 *count,
+   [in] uint32 unknown1,
+   [in] uint32 unknown2
+   );
+
/* Function 0x3b */
NTSTATUS lsa_CreateTrustedDomainEx2();
 }

Modified: branches/SAMBA_4_0/source/torture/rpc/lsa.c
===
--- branches/SAMBA_4_0/source/torture/rpc/lsa.c 2004-11-26 05:58:03 UTC (rev 
3977)
+++ branches/SAMBA_4_0/source/torture/rpc/lsa.c 2004-11-26 06:33:38 UTC (rev 
3978)
@@ -143,7 +143,51 @@
return True;
 }
 
+static BOOL test_LookupNames2(struct dcerpc_pipe *p, 
+ TALLOC_CTX *mem_ctx, 
+ struct policy_handle *handle,
+ struct lsa_TransNameArray2 *tnames)
+{
+   struct lsa_LookupNames2 r;
+   struct lsa_TransSidArray2 sids;
+   struct lsa_String *names;
+   uint32_t count = 0;
+   NTSTATUS status;
+   int i;
 
+   printf(\nTesting LookupNames2 with %d names\n, tnames-count);
+
+   sids.count = 0;
+   sids.sids = NULL;
+
+   names = talloc(mem_ctx, tnames-count * sizeof(names[0]));
+   for (i=0;itnames-count;i++) {
+   init_lsa_String(names[i], tnames-names[i].name.string);
+   }
+
+   r.in.handle = handle;
+   r.in.num_names = tnames-count;
+   r.in.names = names;
+   r.in.sids = sids;
+   r.in.level = 1;
+   r.in.count = count;
+   r.in.unknown1 = 0;
+   r.in.unknown2 = 0;
+   r.out.count = count;
+   r.out.sids = sids;
+
+   status = dcerpc_lsa_LookupNames2(p, mem_ctx, r);
+   if (!NT_STATUS_IS_OK(status)  !NT_STATUS_EQUAL(status, 
STATUS_SOME_UNMAPPED)) {
+   printf(LookupNames2 failed - %s\n, nt_errstr(status));
+   return False;
+   }
+
+   printf(\n);
+
+   return True;
+}
+
+
 static BOOL test_LookupSids(struct dcerpc_pipe *p, 
TALLOC_CTX *mem_ctx,