Re: [Samba] Roaming Profiles -- Problem Rapidly Switching Users

2005-01-25 Thread Thomas Reiss
Hallo [EMAIL PROTECTED], 

 
 If I just wait about 3 or 4 minutes, however, I can log on again as any user 
 and access the roaming profile. 

Maybe a Timesync Problem between Samba Server and Windows Client ?
Can you pleas check this ?

Thomas


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Inherit permissions question (Please help)

2005-01-25 Thread Thomas Reiss
Hallo David Wilson, 

 If the administrator(root) had to write a file (test.txt) to the user1 
 folder and I had inherit permissions turned on, then file would be 
 written as:
 rwx-- 16 root Domain Admins 0 2005-01-21  07:07 test.txt
 Unfortunately I need user1 to own the file, just like it's parent 
 directory, which is as follows:
 drwx- 16 user1 users 4096 2005-01-21   user1/

I thing it makes Life easyer when you change the Group Owner to Domain
Admins and set the s-Bit and the Permissions to 770 on the userx/ Directorys.
So every Domain Admin can write files on the directorys.

Try this (or do this on a higher Directory Level):

drwxrws-- 16 user1 Domain Admins 4096 2005-01-21   user1/

Hope it helps.
Greetings 
Thomas

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] changing ldap passwords?

2005-01-25 Thread Xavi León
En/na Tim Tyler ha escrit:
  Samba experts,
  I am using Samba 3.0.8 on an AIX 5.1 system with ldap 
authentication.  I have ldap working so that users can authenticate in 
their samba account via ldap.   However, I am trying to figure out the 
best method for allowing users to change their ldap samba account 
password.
   What is the best method to allow end users to change their LM/NT 
passwords for Samba via LDAP?
Should I be using smbpasswd?  Or should I be using the smbldap-tools 
and use smbldap-passwd.pl? Or is there another option?
Hi, i wanted the same a month ago and googling a little i found a litlle 
web based php application which changed the user password attribute
of an ldap server (phpLdapPasswd). And i thought, what a fuck, i use the 
NT/LM passwords for samba...
But looking into the code i saw that it's not difficult to access/modify 
ldap attributes with php, so i decided to make a patch for support
nt/lm changing passwords.
you can get the app in its version 0.5 in: 
   http://www.xenos.net/software/phpLdapPasswd/

you may have the mkntpwd (search it, i don't remember where i got it) 
program in order to achieve the LM:NT hashes.
apply the patch attached.
   (save the patch in the phpLdapPasswd directory and patch -p1  
passwdSambaSupport.patch

Also, what do I need to set for privileges (ACL's) on the ldap server 
side to allow users to change their samba password (if any)?
in my /etc/ldap/slapd.conf the part related to LM and NT passwords looks 
like:

access to attribute=sambaNTPassword
 by dn=cn=admin,dc=company,dc=cat
 by anonymous auth
 by self write
 by * none
access to attribute=sambaLMPassword
 by dn=cn=admin,dc=company,dc=cat
 by anonymous=auth
 by self write
 by * none
I have to notice that when i put the sambaNTPassword and sambaLMPassword 
in the same ACL (as you) it did'nt work for me...
putting them separetly works. I supose to make a typing mistake that i 
couldn't see.

 Any recommendations and hints about implementing it are much 
appreciated!
thanks!
 Tim
Tell me if you have any problems, nowadays it's working for me ok.
Xavi
diff -Naur phpLdapPasswd-0.5/config.php 
phpLdapPasswd-withSambaSupport-0.5/config.php
--- phpLdapPasswd-0.5/config.php2004-08-26 17:48:22.0 +0200
+++ phpLdapPasswd-withSambaSupport-0.5/config.php   2005-01-21 
11:27:03.0 +0100
@@ -64,6 +64,22 @@
 // default Debian Woody system!)
 $ENCODING = MD5;
 
+// If you have SambaAccounts in your Ldap database you may want to have both 
unix
+// and samba passwords syncronized. Set this to 1 if you want to do so. 
Otherwise,
+// set it to 0..
+$SAMBASYNCRO = 0;
+
+// If you set SAMBASYNCRO to 1, you must have the mkntpwd aplication, which 
makes
+// the necessary NTHashes to perform windows authentication. So here, put the
+// full mkntpwd file path (with the name of the file too).
+$MKNTPWD = /usr/local/sbin/mkntpwd;
+
+// This two attributes is for making it more extensive. Depending on the samba 
schema,
+// this two attributes are named different, so you may put them here. If you 
don't know
+// what they are search in your samba.schema file.
+$SAMBANTATTR = sambaNTPassword;
+$SAMBALMATTR = sambaLMPassword;
+
 // This should be set to the attribute for which to search when a login ID
 // is entered.  This attribute should have a unique value in the $LDAPBASEDN
 // given.
diff -Naur phpLdapPasswd-0.5/functions.php 
phpLdapPasswd-withSambaSupport-0.5/functions.php
--- phpLdapPasswd-0.5/functions.php 2004-08-26 17:50:46.0 +0200
+++ phpLdapPasswd-withSambaSupport-0.5/functions.php2005-01-21 
11:42:09.0 +0100
@@ -497,4 +497,37 @@
 
return $ds;
 }
+
+// **
+// Function:
+//
+// Purpose: Update the Samba NT and LM Passwords
+//
+// Usage: createSambaPasswords($password)
+//
+// - $password: The password in plain text to encode
+//
+// Returns: an array of two positions - sambaLMPassword and SambaNTPassword
+// **
+function createSambaPasswords($password) {
+global $MKNTPWD;
+global $SAMBANTATTR;
+global $SAMBALMATTR;
+$sambaPass = array(sambaLMPassword = NULL,
+   sambaNTPassword = NULL);
+
+if (!(@file_exists($MKNTPWD)  is_executable($MKNTPWD))) {
+fatal_error(You don't have the mkntpwd program in the correct path 
(look in config.php) 
+ or it is not executable);
+}
+$sambaPassCommand = $MKNTPWD .   . $password;
+if($sambaPassCommandOutput = shell_exec($sambaPassCommand)) {
+$sambaPass[$SAMBALMATTR] = trim(substr($sambaPassCommandOutput, 0, 
strPos($sambaPassCommandOutput, ':')));
+$sambaPass[$SAMBANTATTR] = trim(substr($sambaPassCommandOutput, 
strPos($sambaPassCommandOutput, ':') +1));
+}
+else {
+fatal_error(The mkntpwd has 

[Samba] Notification

2005-01-25 Thread Spamserver
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: [EMAIL PROTECTED]
Destination mailbox(es): samba@lists.samba.org

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall 
NT); Tue, 25 Jan 2005 04:35:47 -0500
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for [EMAIL PROTECTED];
  Tue, 25 Jan 2005 04:35:46 -0500
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id A20A21639D5
for [EMAIL PROTECTED]; Tue, 25 Jan 2005 09:35:46 + (GMT)
X-Original-To: samba@lists.samba.org
Delivered-To: samba@lists.samba.org
Received: from gehry.upc.es (gehry.upc.es [147.83.2.21])
by lists.samba.org (Postfix) with ESMTP id 2DF2A162C31
for samba@lists.samba.org; Tue, 25 Jan 2005 09:34:56 + (GMT)
Received: from gehry.upc.es (localhost.localdomain [127.0.0.1])
by gehry.upc.es (8.13.0/8.13.0) with ESMTP id j0P9YeaF008191
for samba@lists.samba.org; Tue, 25 Jan 2005 10:34:55 +0100
Received: from ackerman.upc.es (ackerman.upcnetadm.upcnet.es [147.83.2.243])
by gehry.upc.es (8.13.0/8.13.0) with ESMTP id j0P9V8wu007215
for samba@lists.samba.org; Tue, 25 Jan 2005 10:31:09 +0100
Received: from [147.83.141.101] ([147.83.141.101])
by ackerman.upc.es (Lotus Domino Release 5.0.12)
with ESMTP id 2005012510310838:55880 ;
Tue, 25 Jan 2005 10:31:08 +0100 
Message-ID: [EMAIL PROTECTED]
Date: Tue, 25 Jan 2005 10:31:26 +0100
From: =?ISO-8859-1?Q?Xavi_Le=F3n?= [EMAIL PROTECTED]
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US;
rv:1.7.2) Gecko/20040804 Netscape/7.2 (ax)
X-Accept-Language: en-us, en
MIME-Version: 1.0
To: samba@lists.samba.org
Subject: Re: [Samba] changing ldap passwords?
References: [EMAIL PROTECTED]
In-Reply-To: [EMAIL PROTECTED]
X-MIMETrack: Itemize by SMTP Server on Ackerman/UPC(Release 5.0.12 |February
13, 2003) at 25/01/2005 10:31:08,
Serialize by Router on Ackerman/UPC(Release 5.0.12  |February 13,
2003) at 25/01/2005 10:31:09,
Serialize complete at 25/01/2005 10:31:09
Content-Type: multipart/mixed; boundary=000902060500040706010405
X-Spam-Checker-Version: SpamAssassin 2.64 (2004-01-11) on dp.samba.org
X-Spam-Status: No, hits=-4.1 required=3.8 tests=AWL,BAYES_00,HTML_MESSAGE,
HTML_TITLE_EMPTY autolearn=no version=2.64
X-Spam-Level: 
X-Content-Filtered-By: Mailman/MimeDel 2.1.4
X-BeenThere: samba@lists.samba.org
X-Mailman-Version: 2.1.4
Precedence: list
List-Id: General questions regarding Samba samba.lists.samba.org
List-Unsubscribe: https://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
List-Archive: http://lists.samba.org/archive/samba
List-Post: mailto:samba@lists.samba.org
List-Help: mailto:[EMAIL PROTECTED]
List-Subscribe: https://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Notification

2005-01-25 Thread Spamserver
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: [EMAIL PROTECTED]
Destination mailbox(es): samba@lists.samba.org

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall 
NT); Tue, 25 Jan 2005 04:36:52 -0500
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for [EMAIL PROTECTED];
  Tue, 25 Jan 2005 04:36:52 -0500
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id 2A187163A45
for [EMAIL PROTECTED]; Tue, 25 Jan 2005 09:36:52 + (GMT)
X-Original-To: samba@lists.samba.org
Delivered-To: samba@lists.samba.org
Received: from gehry.upc.es (gehry.upc.es [147.83.2.21])
by lists.samba.org (Postfix) with ESMTP id 2DF2A162C31
for samba@lists.samba.org; Tue, 25 Jan 2005 09:34:56 + (GMT)
Received: from gehry.upc.es (localhost.localdomain [127.0.0.1])
by gehry.upc.es (8.13.0/8.13.0) with ESMTP id j0P9YeaF008191
for samba@lists.samba.org; Tue, 25 Jan 2005 10:34:55 +0100
Received: from ackerman.upc.es (ackerman.upcnetadm.upcnet.es [147.83.2.243])
by gehry.upc.es (8.13.0/8.13.0) with ESMTP id j0P9V8wu007215
for samba@lists.samba.org; Tue, 25 Jan 2005 10:31:09 +0100
Received: from [147.83.141.101] ([147.83.141.101])
by ackerman.upc.es (Lotus Domino Release 5.0.12)
with ESMTP id 2005012510310838:55880 ;
Tue, 25 Jan 2005 10:31:08 +0100 
Message-ID: [EMAIL PROTECTED]
Date: Tue, 25 Jan 2005 10:31:26 +0100
From: =?ISO-8859-1?Q?Xavi_Le=F3n?= [EMAIL PROTECTED]
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US;
rv:1.7.2) Gecko/20040804 Netscape/7.2 (ax)
X-Accept-Language: en-us, en
MIME-Version: 1.0
To: samba@lists.samba.org
Subject: Re: [Samba] changing ldap passwords?
References: [EMAIL PROTECTED]
In-Reply-To: [EMAIL PROTECTED]
X-MIMETrack: Itemize by SMTP Server on Ackerman/UPC(Release 5.0.12 |February
13, 2003) at 25/01/2005 10:31:08,
Serialize by Router on Ackerman/UPC(Release 5.0.12  |February 13,
2003) at 25/01/2005 10:31:09,
Serialize complete at 25/01/2005 10:31:09
Content-Type: multipart/mixed; boundary=000902060500040706010405
X-Spam-Checker-Version: SpamAssassin 2.64 (2004-01-11) on dp.samba.org
X-Spam-Status: No, hits=-4.1 required=3.8 tests=AWL,BAYES_00,HTML_MESSAGE,
HTML_TITLE_EMPTY autolearn=no version=2.64
X-Spam-Level: 
X-Content-Filtered-By: Mailman/MimeDel 2.1.4
X-BeenThere: samba@lists.samba.org
X-Mailman-Version: 2.1.4
Precedence: list
List-Id: General questions regarding Samba samba.lists.samba.org
List-Unsubscribe: https://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
List-Archive: http://lists.samba.org/archive/samba
List-Post: mailto:samba@lists.samba.org
List-Help: mailto:[EMAIL PROTECTED]
List-Subscribe: https://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

RE: [Samba] Unable to map drives to samba shares

2005-01-25 Thread Lord, Alistair J.
Hi, 

Nobody responded to my original query - is this because it's unsolvable?

I'd be extremely grateful for any help that could be given on this issue...

Many thanks,
Alistair Lord

 -Original Message-
 From: [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED]
 ] On Behalf Of Lord, Alistair J.
 Sent: 21 January 2005 16:22
 To: samba@lists.samba.org
 Subject: [Samba] Unable to map drives to samba shares
 
 
 Hello,
 
 We're running SCO open server 5.0.6 and Samba 2.2.0 and get 
 recurring problems when people try to map drives. Windows 
 produces the error: No more connections can be made to this 
 remote computer at this time [...] already as many 
 connections as the computer can accept.
 
 The max connections parameter is not set in our smb.conf 
 file. From what the man page says, it defaults to 0, and 
 should mean there is no restriction on the number of connections, but 
 we don't have a vast number of people connecting anyway 
 (currently smbstatus -S shows about 
 11 shares).
 
 Does anyone know how to resolve this issue?
 
 Many thanks,
 Alistair Lord
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3 PDC with openldap ?

2005-01-25 Thread Frank Bonnet
Hi
I would like to setup a _test_ samba server that will act as a PDC
and that will use a OpenLDAP server to authenticate users.
Infos links tricks help greatly appreciate.
Thanks by advance.
--
Cordialement/Regards
Frank Bonnet
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0 and Netapp filers ?

2005-01-25 Thread Daniel Wilson
We have two netapp filers and have setup vfilers on them, it works 
very well with samba!  However we found that you need DataONTAP 7.0rc2 
and above for the LDAP queries to work correctly!

you need to configure options ldap. ldap needs to be enabled on the 
filers. (options ldap enable)

Whay info would you like?
Regards
Andrew Bartlett wrote:
On Mon, 2005-01-24 at 15:19 +0100, Frank Bonnet wrote:
 

Hello
I'm searching for documentation in using Samba 3 and Netapp filers
especially if it is possible for Samba to be seen by netapp filers
as a PDC ?
   

We do test against NetApp at interop events, and as far as I know it
just works...
Do you have an issue, or are you just researching?
Andrew Bartlett
 

--

Daniel Wilson
Systems Administrator
IT  Communications Service
University of Sunderland
Unit1 Technology Park
Chester Road
Sunderland
SR2 7PT
Tel: 0191 515 2695
This e-mail contains information which is confidential and may be privileged and is for the exclusive use of the recipient. 
It is the responsibility of the recipient to ensure that this message and its attachments are virus free. 
Any views or opinions presented are solely those of the author and do not necessarily represent those of the University, unless otherwise specifically
stated.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Visual Studio/Samba Compile from Shares issue

2005-01-25 Thread Kevin Wheatley
Jeremy Allison wrote:
 
 On Mon, Jan 24, 2005 at 02:36:04PM -0500, Kelly S. Smelser wrote:
  I've run into a problem in which Visual Studio 6.0 gives an Internal
  Compiler Error message when compiling from a samba share.  The project
  compiles fine locally and from shares on Windows machines.  To me this
  suggests that the issue is with Samba.  I've tried adding full access to
  the share where the project is housed, but to no avail.  Any ideas?  We
  are running samba 3.0.9-1.3E.2 on a Redhat Enterprise 3 server.  The
  clients are Windows XP machines running Visual Studio 6.0 w/ SP5.
 
 Can you get an ethereal trace or level 10 debug log from smbd ?

Have you tried rebuilding from scratch the server hosted project? By
trying to compile locally you efectively started with a clean build I
expect, I've certainly seen issues where the compiler ICEs locally,
but removing all the junk in {Debug|Release} folders fixed it.

Kevin

-- 
| Kevin Wheatley, Cinesite (Europe) Ltd | Nobody thinks this  |
| Senior Technology | My employer for certain |
| And Network Systems Architect | Not even myself |
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] make: *** [dynconfig.o] Error

2005-01-25 Thread Alexei Monastyrnyi
Hi List!
I've got a problem building samba 3.0.10 on Solaria 9 box.
Configuration is successful with
./configure --with-pam --with-syslog --with-ldapsam --with-automount
But make gives the following output.
alien make
Using FLAGS =  -O  -Iinclude 
-I/usr/local/src/samba-3.0.10/source/include 
-I/usr/local/src/samba-3.0.10/source/ubiqx 
-I/usr/local/src/samba-3.0.10/source/smbwrapper  -I. -D_LARGEFILE_SOURCE 
-D_REENTRANT -D_FILE_OFFSET_BITS=64 -I/usr/local/src/samba-3.0.10/source   
 LIBS = -lsendfile -lsec -lgen -lresolv -lsocket -lnsl -ldl
 LDSHFLAGS = -G  -lthread
 LDFLAGS = -lthread
Generating smbd/build_options.c
Building include/proto.h
creating /usr/local/src/samba-3.0.10/source/include/proto.h
Building include/wrepld_proto.h
creating /usr/local/src/samba-3.0.10/source/include/wrepld_proto.h
Building include/build_env.h
creating /usr/local/src/samba-3.0.10/source/nsswitch/winbindd_proto.h
creating /usr/local/src/samba-3.0.10/source/web/swat_proto.h
creating /usr/local/src/samba-3.0.10/source/client/client_proto.h
creating /usr/local/src/samba-3.0.10/source/utils/net_proto.h
creating /usr/local/src/samba-3.0.10/source/utils/ntlm_auth_proto.h
Compiling dynconfig.c
In file included from include/includes.h:926,
from dynconfig.c:21:
include/proto.h:587: error: parse error before LDAP_CONST
make: *** [dynconfig.o] Error

I used to build 3.0.7 no the same host (running OpenLDAP 2.2.18 as well) 
without any problems, but now 3.0.7 gives the same  error output...
Something must have been changed in my environment but I get blank of 
what...
Any hints are highly appreciated.

Sorry if it is off-topic...
A.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Unable to map drives to samba shares

2005-01-25 Thread Christoph Scheeder
Hi,
i guess nobody answered for some reasons:
1.) samba 2.2.0 is old today, verry old.
2.) you probably didn't give enough details on your problem.
what version of windows,
what servicepack,
what is in your smb.conf,
is the error reproducible,
does it occure for specific users,
is the samba-server the only server, or does it authenticate against a 
windows-domaincontroler
you get the point?
3.) after thinking some time about it, i remember i had this issue long ago 
(around 1998 perhaps) with 2.2x, it turned out it didn't default to 0 for max 
connections, it used 32 or 64 as value. set the value explicit to 0 and it never 
occured again.
Christoph

Lord, Alistair J. schrieb:
Hi, 

Nobody responded to my original query - is this because it's unsolvable?
I'd be extremely grateful for any help that could be given on this issue...
Many thanks,
Alistair Lord

-Original Message-
From: [EMAIL PROTECTED] 
[mailto:[EMAIL PROTECTED]
] On Behalf Of Lord, Alistair J.
Sent: 21 January 2005 16:22
To: samba@lists.samba.org
Subject: [Samba] Unable to map drives to samba shares

Hello,
We're running SCO open server 5.0.6 and Samba 2.2.0 and get 
recurring problems when people try to map drives. Windows 
produces the error: No more connections can be made to this 
remote computer at this time [...] already as many 
connections as the computer can accept.

The max connections parameter is not set in our smb.conf 
file. From what the man page says, it defaults to 0, and 
should mean there is no restriction on the number of connections, but 
we don't have a vast number of people connecting anyway 
(currently smbstatus -S shows about 
11 shares).

Does anyone know how to resolve this issue?
Many thanks,
Alistair Lord
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Compiling and installing minimal SAMBA

2005-01-25 Thread Jari Lansio
Hello,
I'm trying to compile Samba 3.0.10 for Linux (Debian distro) and I'm 
looking for minimal disk foorprint for SAMBA server and client binaries. 
The only functionality I need is disk sharing.

Currently I'm using these flags for ./configure:
   --without-ldap --without-ads --without-sys-quotas --without-utmp
   --without-manpages --with-libsmbclient --without-sendfile-support
   --without-winbind --without-python --enable-shared --disable-cups
With the flags I get binaries that take 20 MB, excluding SWAT and docs. 
Could I use some other flags too to reduce the size of the binaries?

More importantly, which of the generated binaries are needed in server 
size, and which in client size. Again, I'm just looking for file sharing.

-jarppe
  If you have the right attitude, interesting problems will find you.
  -- Eric Steven Raymond
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] ACL not working

2005-01-25 Thread Adi Nugraha
Hi

I want to set Security to single file, but I keep getting access denied, I
can change the Permissions that is alreday displayed, but I can add any user
or group, after redaing the samba how to it seems I need POSIX ACL, but the
book didn't mention anything about how to use POSIX ACL, Trying to set it
from windows doesn't work, can anyone point me to document about POSIX ACL ?
BTW I'm using mandrake 10.0 and samba with ldap backend

thanks




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Inconsistent ls behavior on smbmount'ed Windows shares

2005-01-25 Thread
Hi group

When I use [TAB] to finish the file name ls shows the file. When I repeat
the comman with [UP] ls says there's no such file.
Any ideas ?

The same thing on Fedora Core 3 and FreeBSD 5.3,4.9

[EMAIL PROTECTED] ~]# cat /etc/sysconfig/i18n
LANG=ru_RU.UTF-8
SUPPORTED=en_US.UTF-8:en_US:en:ru_RU.UTF-8:ru_RU:ru
SYSFONT=latarcyrheb-sun16
[EMAIL PROTECTED] ~]# mount -t smbfs -o
username=username/DOMAIN%password,iocharset=utf8,codepage=cp866 //computer/c$ 
/mnt
[EMAIL PROTECTED] ~]# ls -la /mnt/Documents\ and\ 
Settings/igord/Favorites/Reading/The\ Open-source\ PKI\ Book.url
-rwxr-xr-x  1 root root 226  10  2004 /mnt/Documents and 
Settings/igord/Favorites/Reading/The Open-source PKI Book.url
[EMAIL PROTECTED] ~]# ls -la /mnt/Documents\ and\ 
Settings/igord/Favorites/Reading/The\ Open-source\ PKI\ Book.url
ls: /mnt/Documents and Settings/igord/Favorites/Reading/The Open-source PKI
Book.url: No such file or directory
[EMAIL PROTECTED] ~]# ls -la /mnt/Documents\ and\ 
Settings/igord/Favorites/Reading/The\ Open-source\ PKI\ Book.url
ls: /mnt/Documents and Settings/igord/Favorites/Reading/The Open-source PKI 
Book.url: No such file or directory
[EMAIL PROTECTED] ~]# ls -la /mnt/Documents\ and\ 
Settings/igord/Favorites/Reading/The\ Open-source\ PKI\ Book.url
-rwxr-xr-x  1 root root 226  10  2004 /mnt/Documents and 
Settings/igord/Favorites/Reading/The Open-source PKI Book.url

Any ideas ?

Regards,
Igor
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Inherit permissions question (Please help)

2005-01-25 Thread David Wilson
Hi Thomas,
Thank you for your reply and the information.
Will the s-Bit cause all new files that are written by a Domain Admin to 
the user1/ folder to be owned by user1 ?

My problem is that Domain Admins can write to users' folders in the 
[userprofile] share but then the respective user who owns the folder can't 
access the new data in it.
The inherit permisions would solve my problem except that it does not 
allow user/group ownership to be passed down onto files.
Any ideas ? :)

Thank you for your help so far.
Kindest regards
David Wilson
___
D c D a t a
Tel +27 33 342 7003
Fax +27 33 345 4155
Cell +27 82 4147413
http://www.dcdata.co.za
[EMAIL PROTECTED]
Powered by Linux, driven by passion !
___
Computers are not intelligent. They only think they are.
- Original Message - 
From: Thomas Reiss [EMAIL PROTECTED]
To: samba@lists.samba.org; Gerald (Jerry) Carter [EMAIL PROTECTED]
Sent: Tuesday, January 25, 2005 9:56 AM
Subject: Re: [Samba] Inherit permissions question (Please help)


Hallo David Wilson,
If the administrator(root) had to write a file (test.txt) to the user1
folder and I had inherit permissions turned on, then file would be
written as:
rwx-- 16 root Domain Admins 0 2005-01-21  07:07 test.txt
Unfortunately I need user1 to own the file, just like it's parent
directory, which is as follows:
drwx- 16 user1 users 4096 2005-01-21   user1/
I thing it makes Life easyer when you change the Group Owner to Domain
Admins and set the s-Bit and the Permissions to 770 on the userx/ 
Directorys.
So every Domain Admin can write files on the directorys.

Try this (or do this on a higher Directory Level):
drwxrws-- 16 user1 Domain Admins 4096 2005-01-21   user1/
Hope it helps.
Greetings
Thomas
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Logon Hours problems

2005-01-25 Thread David Wilson
More information on my problem below.
It seems that users that were only meant to kicked off at 21:00 were kicked off 
at 19:00.
I've checked the time and timezone on the Linux server and all seems correct.
I think I've messed up something somewhere to do with Samba and time and Logon 
Hours restrictions.

Please point me in the right direction.

Many thanks
David Wilson


From: David Wilson [EMAIL PROTECTED]
To: samba@lists.samba.org
Sent: Sunday, January 23, 2005 6:26 PM
Subject: [Samba] Logon hours


 Hi guys,

 Sorry to bug you on this.
 Any ideas on my query below ? I saw something about all samba-3.x versions 
 requiring a patch to implement the logon hours restrictions 100% ?

 Thanks in advance.
 Kindest regards
 David Wilson
 ___
 D c D a t a
 Tel +27 33 342 7003
 Fax +27 33 345 4155
 Cell +27 82 4147413
 http://www.dcdata.co.za
 [EMAIL PROTECTED]
 Powered by Linux, driven by passion !
 ___

 - Original Message - 
 From: David Wilson [EMAIL PROTECTED]
 To: samba@lists.samba.org
 Sent: Friday, January 21, 2005 11:02 AM
 Subject: Logon hours


 Hi guys,

 Another quick question:
 I'm running Samba-3.0.9 with an LDAP backend.
 User logon restrictions, in terms of allowed logon hours are set by using 
 NT's User Manager.exe which connects to the Samba controlled domain.
 The restrictions appear to work OK except when there are multiple rules 
 for the logon hours.
 .e.g
 Logon restrictions work pefectly if the logon time is: 13:00-17:00, but 
 not when there is more than one 'rule' e.g. 13:00-14:00 and 15:00-17:00.
 As soon as there is more than one rule users cannot log on and if I try 
 to use smbclient I get something like and error like INVALID_LOGON_HOURS.

 Any ideas ?
 Your assistance is greatly appreciated.



 Kindest regards
 David Wilson
 ___
 D c D a t a
 Tel +27 33 342 7003
 Fax +27 33 345 4155
 Cell +27 82 4147413
 http://www.dcdata.co.za
 [EMAIL PROTECTED]
 Powered by Linux, driven by passion !
 ___

 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba 


Kindest regards
David Wilson
___
D c D a t a
Tel +27 33 342 7003
Fax +27 33 345 4155
Cell +27 82 4147413
http://www.dcdata.co.za
[EMAIL PROTECTED]
Powered by Linux, driven by passion ! 
___

Computers are not intelligent. They only think they are.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Samba-Rights-HOWTO

2005-01-25 Thread Manuel Capinha
 
 It is actually a service level parameter if you look in the smb.conf(5)
 man page.  But really should be a global one in order to call
 OpenPrinter(\\server) with admin rights.  So in practice, it is often
 just defined in [global].

I see. I did check the man page and search the list before I posted,
so it seems there's some misconception about that parameter floating
around..

 
  And one question about this new privileges setup:
  Right now I've got one samba machine acting as a print server. The
  samba server was joined to an AD domain (W2K3 servers, not Samba).
 
  I've got printer admin = @Domain Admins in my smb.conf. When the new
  privileges setup system starts handling the printer admin directive,
  how will I be able to manage my printers ?
  I mean, if the printer admin directive is going to be deprecated,
  will samba use my AD controller to get the rights for the printers ?
 
 The Windows privilege model defines rights (i.e. privileges) to be
 local to a given SAM.  In other words a given machine or set of DC's
 (when referring to a domain SAM).
 
 So you would just do something like
 
 net -S samba rpc rights grant 'AD-DOMAIN\Domain Admins' 
 SePrintOperatorPrivilege
 
 This has nothing to do with any rights defined in the AD domain SAM.
 The rights assignment is local to the Samba server.  You can in actually
 assign a right to any abritary SID whether it si valid or not.
 When a user NT_TOKEN is created, smbd will search its local db for
 all rights assigsned to any SID in the user's token and create a
 privilege mask to be included in that TOKEN.
 
 Then we the user needs to do something that requires a given right,
 smbd will simply call user_has_privilege( TOKEN, privilege) to check
 whether or not the user has the appropriate right.
 
 Make sense?

Yup. The user rights are local to each samba server and the users can
be part of an AD domain or not, or even not exist at all! :)
I was under the impression that there was a global way to set this up
in a Windows domain, but I must admit that I know less about Windows
that I know of Samba.

Thanks for making this clearer for me,
Manuel
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Files disappear / are hidden / not shown on a share

2005-01-25 Thread Martin Bobbert
Hello everybody,
Im running samba 3.0.6-Debian on Sarge with 2.4.26-1-386 Kernel.
I've got the phenomenon that some files that are in the users' home 
shares sometimes cannot be seen in Win2k SP4. Always the same files 
disappear, but I can't make a rule out of it. When I compare attributes, 
dates, size etc. they don't seem to be much different from files that 
are always there. Sometimes pressing reload in Explorer makes them 
reappear, but they might hide again just two minutes later. If I look 
from a linux box using smbclient, they are always there.

Here is a short excerpt of my smb.conf:
[global]
workgroup = POIUYT
security = SERVER
password server = 10.131.1.102
keepalive = 30
add user script = /usr/local/bin/new_samba_user
os level = 2
wins server = 10.131.1.102
ldap ssl = no
[homes]
comment = Back to work...
admin users = @admin
read only = No
create mask = 0770
directory mask = 0770

I would be happy about helpful hints...
Martin
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Best practices for long-running Samba server

2005-01-25 Thread Misty Stanley-Jones
Hi all,

I have been having the weirdest network browsing problems on my network the 
past week.  Come to find out the wins.dat file got corrupted.  Removing that 
file fixed everything.  Because our systems typically have uptimes measured 
in months rather than days, and it is difficult for me to restart Samba 
except as a scheduled task (which I'm afraid to do because there are users 
who come in earlier than I do in the AM and users that work later than me in 
the PM, and I don't want them having to call me at home :D ), I need to know 
what the best practice is for the .dat and .tdb files.  Is it normal for them 
to become corrupt over time?  Is there some best practice for how often to 
remove them and let them re-populate?  Anything else I should know for a 
Samba instance that typically runs for months on end without interruption?

Thanks in advance,
Misty
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Best practices for long-running Samba server

2005-01-25 Thread Stuart Highlander
misty,

i, too, have experienced some browsing issues since upgrading to samba
3.0.7-2 on an FC1 server.  the server stays up in terms of months than days
(thanks samba team).

restarting smb on the wins server every day seems to have eased this problem
for me. for a baling wire fix, i set up a cron job to restart smb on my
samba wins server when my users are not on my system every day.  this seems
to have fixed my browsing issues.

even when i have restarted smb on a server with users on the system, the
effects on my users have been almost nil.  my setup is not very
sophisticated, so i do not know how it would effect your situation.

if you have users on the system all hours of the day, then this may not
help.

stuart

- Original Message - 
From: Misty Stanley-Jones [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Tuesday, January 25, 2005 7:37 AM
Subject: [Samba] Best practices for long-running Samba server


 Hi all,

 I have been having the weirdest network browsing problems on my network
the
 past week.  Come to find out the wins.dat file got corrupted.  Removing
that
 file fixed everything.  Because our systems typically have uptimes
measured
 in months rather than days, and it is difficult for me to restart Samba
 except as a scheduled task (which I'm afraid to do because there are users
 who come in earlier than I do in the AM and users that work later than me
in
 the PM, and I don't want them having to call me at home :D ), I need to
know
 what the best practice is for the .dat and .tdb files.  Is it normal for
them
 to become corrupt over time?  Is there some best practice for how often to
 remove them and let them re-populate?  Anything else I should know for a
 Samba instance that typically runs for months on end without interruption?

 Thanks in advance,
 Misty
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] make: *** [dynconfig.o] Error

2005-01-25 Thread Paul Gienger

Using FLAGS =  -O  -Iinclude 
-I/usr/local/src/samba-3.0.10/source/include 
-I/usr/local/src/samba-3.0.10/source/ubiqx 
-I/usr/local/src/samba-3.0.10/source/smbwrapper  -I. 
-D_LARGEFILE_SOURCE -D_REENTRANT -D_FILE_OFFSET_BITS=64 
-I/usr/local/src/samba-3.0.10/sourceLIBS = -lsendfile -lsec 
-lgen -lresolv -lsocket -lnsl -ldl
 LDSHFLAGS = -G  -lthread
 LDFLAGS = -lthread
I used to build 3.0.7 no the same host (running OpenLDAP 2.2.18 as 
well) without any problems, but now 3.0.7 gives the same  error output...
Something must have been changed in my environment but I get blank of 
what...
Looks to me like your running environment has changed, WRT your *FLAGS 
at compile time. I usually set the following, although there could be 
some redundancy here:

export FLAGS=-I/opt/openldap/include
export CPPFLAGS=-I/opt/openldap/include
export LDFLAGS=-L/opt/openldap/lib
export CFLAGS=-I/opt/openldap/include
Also, check the output of crle.
Sorry if it is off-topic...
Very ON-topic.
--
--
Paul GiengerOffice: 701-281-1884
Applied Engineering Inc.
Systems Architect   Fax:701-281-1322
URL: www.ae-solutions.com   mailto: [EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Best practices for long-running Samba server

2005-01-25 Thread Michael Lueck
The client running our first Samba3 PDC production server had an uptime of 115 
days, then the uptime got spoiled by them moving to a new building.
I have all client side needs automated, so maybe since they do not use Windows 
Explorer to rove the network we have the lack of issues?
I have seen the warning in the docs to back up those TDB files each time you stop the daemons... but I never stop them! ;-) So, would be interested in reading suggested best practices just in case 
life gets interesting here at some point.

--
Michael Lueck
Lueck Data Systems
Remove the upper case letters NOSPAM to contact me directly.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] [[ CD Server ]]

2005-01-25 Thread Felipe Augusto van de Wiel
Hi,
I'm building cheap print servers using old
Pentium 133 (150, 200 or 233) with 32 (or 64) MB of
RAM memory. Small HDs (2.1, 3.5, 4.2) GB and using
Debian Sarge (3.1), with kernel 2.6, CUPS and Samba
3.0.10.
The print part is ok, works fine and it is just
information to the background. Now our IT team decided
to put a CD and make the cheap print servers became
CD Servers.
I'm facing problems with the umount feature. I
already try two approaches.
1) Using preexec and postexec to mount and umount CD
2) Using automount
(1) works really fine, but in some workstations,
specially 98 and 2k, the SAMBA doesn't umount the CD. It
looks like that the client didn't report that the share
is not in use anymore, in other words, looks like that
the client didn't free the share. I have to logoff or
wait very long to umount it.
(2) is kind of complicated because of the expire
time to umount.
I would like help to fine tunning SAMBA or to
discover some secret windows registry key that allow me
to change how it free the share (some kind of expire
or delay).
Thanks in advance.
--
//
// Felipe Augusto van de Wiel [EMAIL PROTECTED]
// CTI/Suporte - SEDU/PARANACIDADE
// http://www.paranacidade.org.br/
//
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] [[ CD Server ]]

2005-01-25 Thread Chris McKeever
On Tue, 25 Jan 2005 12:27:32 -0200, Felipe Augusto van de Wiel
[EMAIL PROTECTED] wrote:


 
 I'm facing problems with the umount feature. I
 already try two approaches.
 
 1) Using preexec and postexec to mount and umount CD
 2) Using automount
 
 (1) works really fine, but in some workstations,
 specially 98 and 2k, the SAMBA doesn't umount the CD. It
 looks like that the client didn't report that the share
 is not in use anymore, in other words, looks like that
 the client didn't free the share. I have to logoff or
 wait very long to umount it.
 
 (2) is kind of complicated because of the expire
 time to umount.

I am using this for a media machine (memory cards, cd-drive, etc) -
using the automount feature, as soon as you close the windows explorer
window, it unmounts -

/etc/sysconfig/autofs:

AUTOFS_OPTIONS=--timeout=1

there was a great howto somewhere that I can not seem to find at the moment - 


 
 I would like help to fine tunning SAMBA or to
 discover some secret windows registry key that allow me
 to change how it free the share (some kind of expire
 or delay).
 
 Thanks in advance.
 
 --
 //
 // Felipe Augusto van de Wiel [EMAIL PROTECTED]
 // CTI/Suporte - SEDU/PARANACIDADE
 // http://www.paranacidade.org.br/
 //
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
 


-- 
--
please respond to the list .. if you need to contact me direct
cgmckeever is the account
prupref.com is the domain

A href=http://www.prupref.com;Simply Chicago Real Estate/A
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba PDC and Windows XP not executing logon.bat

2005-01-25 Thread AndyLiebman
The guest ok = Yes line proved to be the secret to getting Windows XP to 
execute the logon.bat file. Thanks for the suggestion! 

Nowhere in any Samba documentation have I found that mentioned. It should be 
in the book. 

Thanks again, 
Andy Liebman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I have my netlogon share defined as such:

[netlogon]
~  comment = Netlogon
~  path = /var/lib/samba/netlogon
~  guest ok = Yes
~  locking = No

I think the 'guest ok part' might help you... I'm not 100% sure...

Regards,
Pascal de Bruijn

[EMAIL PROTECTED] wrote:
| I have spent most of the past 24 hours reading various samba docs and
| searching google for help -- but can't find a solution. Suggestions
and solutions
| would be appreciated.
|
| I have set up a Linux Box (Samba 3.02) as a PDC with roaming profiles. (I
| haven't upgraded, because this box is a model for over 100 other boxes
in the
| field). I can add XP users to the domain and their roaming profiles
work great.
| However, I can't seem to get the logon.bat file to run when a user
logs on. I
| can run it from the windows command line (using the file stored the
linux box
| \\linuxbox\netlogon\logon.bat) -- and it does what it is supposed to
do. But
| this file will not run automatically when logging on.
|
| I created the logon.bat file on a Windows Box and copied it over to
the Linux
| Box (so the CR/LF thing should be fine). And of course the file runs
from the
| Windows command line, so there shouldn't be anything wrong with the file
| itself.
|
| In the smb.conf file, relevant listings include:
|
| [global]
| ...
| security = user
| domain master = Yes
| preferred master = Yes
| local master = Yes
| domain logons = Yes
| logon path = \\servername\Profiles\%U
| encrypt passwords = Yes
| logon script = logon.bat
| time server = Yes
|
| [netlogon]
| path = /etc/samba/netlogon
| read only = Yes
| browseable = No
|
| [profiles]
| path = /etc/samba/profiles
| browseable = No
| writeable = Yes
| create mask = 0600
| directory mask = 0700
| ;next line prevents desktop.ini from opening in Notepad upon logon
| hide files = /desktop.ini/
|
| 
|
| A note on my smb.conf file. I originally set it up with the logon path =
| \\servername\Profiles\%U with an uppercase P in Profiles.
|
| Then I noticed that the share name profiles had a lower case p. No
I find
| that if I change the logon path so that profiles has a lowercase p,
logons
| from all XP workstations fail. If I change it back to an uppercase P,
all is
| well. Seems strange to me -- but Samba is often a black box.
|
| Help would be appreciated.
|
| Andy Liebman
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Unable to map drives to samba shares

2005-01-25 Thread Spike Burkhardt
Alistair,

  Caveat:   I have no experience on SCO but if it were Solaris I'd look at
/etc/system. the IPC and semaphore count.  Additionally look at your system log
file.  For Solaris it's /var/adm/messages.  It seems to me like a system
resource limitation problem, not Samba.  I'll also give you the pat answer -
upgrade samba to at least 2.2.12, preferrably 3.0.10

HTH

spike

Lord, Alistair J. wrote:

 Hi,

 Nobody responded to my original query - is this because it's unsolvable?

 I'd be extremely grateful for any help that could be given on this issue...

 Many thanks,
 Alistair Lord

  -Original Message-
  From: [EMAIL PROTECTED]
  [mailto:[EMAIL PROTECTED]
  ] On Behalf Of Lord, Alistair J.
  Sent: 21 January 2005 16:22
  To: samba@lists.samba.org
  Subject: [Samba] Unable to map drives to samba shares
 
 
  Hello,
 
  We're running SCO open server 5.0.6 and Samba 2.2.0 and get
  recurring problems when people try to map drives. Windows
  produces the error: No more connections can be made to this
  remote computer at this time [...] already as many
  connections as the computer can accept.
 
  The max connections parameter is not set in our smb.conf
  file. From what the man page says, it defaults to 0, and
  should mean there is no restriction on the number of connections, but
  we don't have a vast number of people connecting anyway
  (currently smbstatus -S shows about
  11 shares).
 
  Does anyone know how to resolve this issue?
 
  Many thanks,
  Alistair Lord
  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  https://lists.samba.org/mailman/listinfo/samba
 
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] smbstatus not working as non-root user

2005-01-25 Thread Laurent Blume
After some more investigation, I managed to find out that it's because 
this Samba is using lock files in /var/opt/samba/locks, such as 
connections.tdb.lck, which regular users can't access.

What I don't get, is how to disable their use?
On another box, using a slightly older version of HP CIFS server (based 
on Samba 2.2.8), there are no such files.

There are some difference in the lock configuration beetween the two 
systems, but from their descriptions, there is no obvious one.

Still looking for any clue on how to fix this...
Laurent
Laurent Blume wrote:
This is for HP CIFS Server A.01.11.03 / Samba 2.2.12, on HP-UX 11.0.
I've got a problem with smbstatus: if run as root, it displays 
everything as expected.
If run as a regular user, it displays only the following:

$ smbstatus
tdb(/var/opt/samba/locks/connections.tdb): Failed to create active lock 
file
tdb(/var/opt/samba/locks/connections.tdb): Failed to create active lock 
file
/var/opt/samba/locks/connections.tdb not initialized.
This is normal if an SMB client has never connected to your server.

Of course, plenty of Windows clients have been connecting to that box.
The permissions on the tdb file are the same as the ones on another box, 
where it works.
And it used to work on that same system, after it was installed.
So I'm not sure where to look...

There is nothing in the log.smbd file since Samba was started, 10 days ago.
Any idea?
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba file server permission/ownership - winbindd

2005-01-25 Thread MJBarber

Domain: NT4 domain controller
Samba: Suse 9.2 with Samba 3.0.9

Winbind seems to be the holy grail of account management in that I do not
have to create the users on every samba box just the NT4 domain
controller? Right?

I have an existing samba setup in which the users all had local accounts.
I would like to move this to a winbindd setup and eliminate that headache.

After doing some work and getting winbindd setup I notice that getent
passwd shows everyone with the same group ID and sequential user ID
These in no way shape or form match the original UID/GID values...moving
the GID was not hard.

However, I am guessing I need to reassign the UID to what winbind says it
is?

Directory and file permissions should probably be 700?

Thanks,
Michael J Barber
WPTZ/WNNE
Computer Services Administrator
p  518-561-
f   518-561-5940


Domain: NT4 domain controller
Samba: Suse 9.2 with Samba 3.0.9

Winbind seems to be the holy grail of account management in that I do not
have to create the users on every samba box just the NT4 domain controller?
Right?

I have an existing samba setup in which the users all had local accounts.
I would like to move this to a winbindd setup and eliminate that headache.

After doing some work and getting winbindd setup I notice that getent
passwd shows everyone with the same group ID and sequential user ID
These in no way shape or form match the original UID/GID values...moving
the GID was not hard.

However, I am guessing I need to reassign the UID to what winbind says it
is?

Directory and file permissions should probably be 700?

Thanks,
Michael J Barber
WPTZ/WNNE
Computer Services Administrator
p  518-561-
f   518-561-5940




=
This e-mail message is intended only for the personal
use of the recipient(s) named above. If you are not
an intended recipient, you may not review, copy or
distribute this message.

If you have received this communication in error,
please notify the Hearst Information Services HelpDesk
([EMAIL PROTECTED]) immediately by e-mail and
delete the original message.
=


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbind without netbios

2005-01-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Pedro Nunes wrote:
| Hi there,
|
|
|
| Im using for long time winbind + squid for my proxy server and it has
| been working very good... No problems at all.
|
| Some months ago, I decided to get rid of Netbios protocol and start to
| use only dns for name resolution on my domain. That's when my problem
| begin.
|
| All my windows servers and workstations are doing fine without netbios
| but I cant get winbind to work without netbios.
|
| In this moment I have only one DC with netbios on to work with winbind +
| squid.
|
| Every time that I put disable netbios = yes on my
| smb.conf, windind always says that cant find a domain
| controller
Yeah.  This is the case at the moment IIRC.  Not much help
but should confirm that the issue is probably not your
configuration.
It could probably be fixed if you want to dig into it.  I'm
not aware of anyone else working on this at the moment.
Of course, I'm working from memory here and things could
have changed since I last looked at that code.


cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB9ndjIR7qMdg1EfYRAqDRAJ9WK3Wl5NCEoZmZ/M049L12qN78rgCg7+I/
Ytl8Znlwxz+ISCRPNIkVZuI=
=XnQp
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0.11pre2 and wbinfo --users-sids

2005-01-25 Thread Ben Vaughan
Hello good people of Samba,

I've been working with the latest Samba (3.0.11pre2) and have noticed
that between 3.0.11pre1 and 3.0.11pre2, wbinfo --user-sids SID has
stopped working.  I have confirmed that going back to version 3.0.11pre1
(everything else being held steady) corrects the error I'm seeing.

#wbinfo -n username
big long SID

#wbinfo --user-sids=big long SID
Could not get group SIDs for user SID big long SID

The specific errors were these:

Jan 25 10:08:18 discovery winbindd[3795]: [2005/01/25 10:08:18, 0]
rpc_client/cli_pipe.c:rpc_api_pipe(435)
Jan 25 10:08:18 discovery winbindd[3795]:   cli_pipe: return critical
error. Error was NT_STATUS_INVALID_HANDLE

It appears that the command will be successful the first attempt after
starting winbind, but will fail every time after that.

Can anyone reproduce these results?

Does anyone know what might be going on?

Thanks,

Ben Vaughan


Ben Vaughan
Engineering Computing Support Services
CLUE Network SysAdmin
Iowa State University 


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] _HOMEPREFIX_/* does not exist

2005-01-25 Thread Mandar Kulkarni/PUN/IN/STTL
Hi,

I am configuring samba 3 + ldap + smbldap tools on Red Hat 8 box.
So far everything is working fine i.e i can add users , computers to domain
and users can login to domain as well.

Following are the log messages

1 '_HOMEPREFIX_/username' does not exist or is not a directory when
connecting
2 precess_request_pdu:failed to do schannel processing

I think the problem is with mkntpwd, as when i compiled the smbldap_conf.pm
i forgot to # mark the above entry.

Pls help to recover from this.

Thanks  Regards
Mandar Kulkarni

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: SAMBA + OPENLDAP - Getent - Please help :)

2005-01-25 Thread Choudary Mumtaz
 
I am not able to download the attached file. May you please send me 
another copy? Also, I have switched to nss_ldap-207-2.i386.rpm and now I get a 
segmentation error when I do
getent --service=ldap passwd
May someone please point me to the right direction?
Thank you.

Tony Earnshaw [EMAIL PROTECTED] wrote:
Jim C.:

 |Yes. I have followed the instructions from the book, and I have also
 ...
 | will cost you both time and sweat .(


 Heck, I'd be ecstatic if I could just get a schema file patch for
 posixGroups that appropriately support dn syntax.

For me the standard Openldap nis.schema (posix) and samba3 schema work
o.k. - of did I have to change the samba3 schema? My working one's
attached.

--Tonni

--
mail: [EMAIL PROTECTED]
http://www.billy.demon.nl-- 
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/listinfo/samba

-
Do you Yahoo!?
 Yahoo! Search presents - Jib Jab's 'Second Term'
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Having problems running palm desktop or the uninstall program

2005-01-25 Thread Richmond Dyes
I have a user John Dow on a local machine  johnsmachine. I have a samba 
user jdow.  When I moved the profile john dow to the domain keydomain, I 
can't get the  install program to run.  This is how it looks.  I have 
local profile  johnsmachine/John Dow and roaming profile 
keydomain/jdow.  When logged into profile johnsmachine/John Dow, I can 
install and uninstall the palm software with no problem.  When I am 
logged into keydomain/jdow on the domain I cannot do any installs or 
uninstalls.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Having problems running palm desktop or the uninstall program

2005-01-25 Thread Paul Gienger

keydomain/jdow.  When logged into profile johnsmachine/John Dow, I can 
install and uninstall the palm software with no problem.  When I am 
logged into keydomain/jdow on the domain I cannot do any installs or 
uninstalls.
Sounds like your user isn't an administrator on the machine.  You need 
to either
A. Install it as admin (which I realize doesn't help much on Palm 
Desktop software)
B. Add the domain user to the administrators group on the local machine

--
--
Paul GiengerOffice: 701-281-1884
Applied Engineering Inc.
Systems Architect   Fax:701-281-1322
URL: www.ae-solutions.com   mailto: [EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Having problems running palm desktop or the uninstall program

2005-01-25 Thread Richmond Dyes
Paul Gienger wrote:

keydomain/jdow.  When logged into profile johnsmachine/John Dow, I 
can install and uninstall the palm software with no problem.  When I 
am logged into keydomain/jdow on the domain I cannot do any installs 
or uninstalls.

Sounds like your user isn't an administrator on the machine.  You need 
to either
A. Install it as admin (which I realize doesn't help much on Palm 
Desktop software)
B. Add the domain user to the administrators group on the local machine

I have done that. I had to add the user as an administrator to get 
spysweeper to run.  I think it might be in the location of the temp file 
in the environment variables.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] [[ CD Server ]]

2005-01-25 Thread Felipe Augusto van de Wiel
Hi,
David Schlenk escreveu:
:: On Jan 25, 2005, at 8:39 AM, Chris McKeever wrote:
 there was a great howto somewhere that I can not
 seem to find at the moment -
:: http://www.linuxjournal.com/article/5639
:: Looks like registration required, but it's worth
:: it. Great article.
Thanks David, but looks like that I need a payed
registration. I'm not going that far to get an article!
:)
--
//
// Felipe Augusto van de Wiel [EMAIL PROTECTED]
// CTI/Suporte - SEDU/PARANACIDADE
// http://www.paranacidade.org.br/
//
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] printers - network path was not found

2005-01-25 Thread Thrane
Im trying to add a PDF printer to an existing configuration.
The original setup for the printer was inspired by an article from : 
http://www.linuxgazette.com/issue72/bright.html, this worked relativly 
easy on my workstation while i was testing it.
there for i expect the configuration works.

The problem began when i exportet the configuration to my server at 
first I could connect to the share but the prints didnt contain any 
thing, the output to the spool dir (/tmp) was corrupt.

I then discovedered that the server was running an old version 2.2.x so 
i upgraded it to 3.0.10-Debian.

My problem is now that when i try to connect to the printer share i get 
the message network path was not found. even though the name is 
displayed when browsing the server.

the only output from the logs that indicates an error is this: 0014 
status code: WERR_INVALID_PRINTER_NAME from the 
/var/log/samba/log.client log.

This is how the test configuration file looks.
[global]
# Do something sensible when Samba crashes: mail the admin a backtrace
  panic action = /usr/share/samba/panic-action %d
   passwd program = /usr/bin/passwd %u
   domain master = auto
   printing = cups
   dns proxy = no
   encrypt passwords = true
  passdb backend = tdbsam guest
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   printcap name = /etc/printcap
   invalid users = root
   max log size = 1000
   preferred master = auto
   obey pam restrictions = yes
   log level = 5
   #debug level = 5
   passwd chat = *Enter\snew\sUNIX\spassword:* %n\n 
*Retype\snew\sUNIX\spassword:* %n\n .
   server string = kon-tec
   workgroup = kon-tec
   local master = yes
   syslog = 0
   log file = /var/log/samba/log.%m
   guest account = nobody

   load printers = yes
#   postscript = yes
   printer admin = thrane
   os level = 100
#   use client drivers = yes
  
[homes]
   comment = Home Directories
   browseable = no
   writable = yes
   create mask = 0700
   directory mask = 0700

[printers]
   comment = All Printers
   path = /tmp
   create mask = 0700
   printable = Yes
   browseable = No
[PDF]
   path = /tmp
   #browseable = yes
   printable = yes
   guest ok = yes
   print command = /usr/bin/PDFprinter.sh %s   
   lpq command =
   lprm command =

[fildeling]
  comment = shared files
  path = /pack
  browseable = yes
  writable = yes
  create mask = 0770
  directory mask = 0770
PS. I have tryed the IRC channel #samba but there was no activity ...
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Authentication delays in Samaba 3.0.10

2005-01-25 Thread Vincent Stoffer
Hello,

We have recently upgraded to samba 3.0.10 (RedHat 7.3) and are now
having authentication delays with some of our shares.  We are using
unencrypted passwords so we can use the pam system-auth...we have the
plaintext registry patch on all windows machines that are connecting.
The problem is that if you manually connect or browse to a share from a
windows box (2k or XP), the client sends your logged in windows username
with an empty password (saw this from a packet trace)...samba correctly
fails the bad password:

smb_pam_passcheck: PAM: smb_pam_auth failed - Rejecting User vince !
[2005/01/24 12:08:28, 0] auth/pampass.c:smb_pam_passcheck(810)

and this happens about 10 times before the client puts up the windows
user/pass dialog to prompt for authentication.  When you enter your
username and password, _everything works correctly_...authentication
succeeds and the share is mounted properly.

Unfortunately the 20-30 second delay before the authentication dialog
pops up is causing some concern among our users.  This behavior seems to
have changed from our samba 2.2 installation where the dialog would pop
up very quickly.  If the share allows anonymous access there is no delay
and it mounts instantly.

Any ideas why the client/server interaction might have changed to cause
this longer delay and what if anything we might be able to do?  (Yes
we are working on moving towards encrypted passwords but that can't
happen for us right now.)

Thank you,

Vince Stoffer
Network Administrator, Reed College
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] PDC x LDAP x SAMBA 3.0.10

2005-01-25 Thread Márcio Luciano Donada
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
I am using samba 3.0.10 in FreeBSD 5.3-STABLE, already I am using it as
PDC and everything ok. Now, it would like to know if it is possible to
use base LDAP that I make use to legalize the users?
Tank-you
__
Márcio Luciano Donada
mdonada at auroraalimentos dot com dot br
FreeBSD - The time is mesuared in years!
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB9o8LyJq2hZEymxcRAnMGAKDYuclA+I8XecwktxkGeccCZylyngCfYcre
dWZn2RqcUb4eAmsY1ZEfPWw=
=4WxG
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] 'security = ads' 'valid users ='

2005-01-25 Thread Ryan Frantz
I will be upgrading my Samba server from 2.2.8a to 3.0.10.  I currently
have security set to 'share' and plan on migrating to 'ads' for improved
authentication.  I have one snag, though...

I have remote users who reside in and are managed by a Windows domain
that is not in my control.  There is no trust relationship at all.  If I
use 'ads' security, can I add a 'valid users' line for shares they need
to access?  So that when they fail domain authentication, Samba would
check against UNIX accounts I set up specifically for those (2) users...

Example smb.conf:

[global]
  security = ads

[share1]
  comment = share for local users
  path = /some/path/share1
  ...

[share2]
  comment = share for remote users
  path = /some/path/share2
  valid users = fred,barney
  ...

ry
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] 'security = ads' 'valid users ='

2005-01-25 Thread Kaplan, Marc
I think as long as the passwords are the same, your approach of creating
the domain users you need as local users will work.

-Marc

 -Original Message-
 From: Ryan Frantz [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, January 25, 2005 11:04 AM
 To: samba@lists.samba.org
 Subject: [Samba] 'security = ads'  'valid users ='
 
 I will be upgrading my Samba server from 2.2.8a to 3.0.10.  I
currently
 have security set to 'share' and plan on migrating to 'ads' for
improved
 authentication.  I have one snag, though...
 
 I have remote users who reside in and are managed by a Windows domain
 that is not in my control.  There is no trust relationship at all.  If
I
 use 'ads' security, can I add a 'valid users' line for shares they
need
 to access?  So that when they fail domain authentication, Samba would
 check against UNIX accounts I set up specifically for those (2)
users...
 
 Example smb.conf:
 
 [global]
   security = ads
 
 [share1]
   comment = share for local users
   path = /some/path/share1
   ...
 
 [share2]
   comment = share for remote users
   path = /some/path/share2
   valid users = fred,barney
   ...
 
 ry
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] 'security = ads' 'valid users ='

2005-01-25 Thread Ryan Frantz
Would it be feasible to use the options 'guest account' and 'guest ok'
for shares along with ADS security?

Or is additional configuration even necessary?  When domain
authentication fails, Samba will prompt the user for a username/password
combination
(http://www.samba.org/samba/docs/man/smb.conf.5.html#VALIDATIONSECT),
correct?  The user can then enter credentials I have given them that
will match UNIX accounts I will create for them.

ry

-Original Message-
From: Kaplan, Marc [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, January 25, 2005 2:19 PM
To: Ryan Frantz; samba@lists.samba.org
Subject: RE: [Samba] 'security = ads'  'valid users ='

I think as long as the passwords are the same, your approach of creating
the domain users you need as local users will work.

-Marc

 -Original Message-
 From: Ryan Frantz [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, January 25, 2005 11:04 AM
 To: samba@lists.samba.org
 Subject: [Samba] 'security = ads'  'valid users ='
 
 I will be upgrading my Samba server from 2.2.8a to 3.0.10.  I
currently
 have security set to 'share' and plan on migrating to 'ads' for
improved
 authentication.  I have one snag, though...
 
 I have remote users who reside in and are managed by a Windows domain
 that is not in my control.  There is no trust relationship at all.  If
I
 use 'ads' security, can I add a 'valid users' line for shares they
need
 to access?  So that when they fail domain authentication, Samba would
 check against UNIX accounts I set up specifically for those (2)
users...
 
 Example smb.conf:
 
 [global]
   security = ads
 
 [share1]
   comment = share for local users
   path = /some/path/share1
   ...
 
 [share2]
   comment = share for remote users
   path = /some/path/share2
   valid users = fred,barney
   ...
 
 ry
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] 'security = ads' 'valid users ='

2005-01-25 Thread Kaplan, Marc
If you're fine with users being prompted to enter their login
credentials, then yes the passwords can be different. If you want it to
be seamless, keep the passwords synced.

-Marc

 -Original Message-
 From: Ryan Frantz [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, January 25, 2005 11:28 AM
 To: samba@lists.samba.org
 Subject: RE: [Samba] 'security = ads'  'valid users ='
 
 Would it be feasible to use the options 'guest account' and 'guest ok'
 for shares along with ADS security?
 
 Or is additional configuration even necessary?  When domain
 authentication fails, Samba will prompt the user for a
username/password
 combination
 (http://www.samba.org/samba/docs/man/smb.conf.5.html#VALIDATIONSECT),
 correct?  The user can then enter credentials I have given them that
 will match UNIX accounts I will create for them.
 
 ry
 
 -Original Message-
 From: Kaplan, Marc [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, January 25, 2005 2:19 PM
 To: Ryan Frantz; samba@lists.samba.org
 Subject: RE: [Samba] 'security = ads'  'valid users ='
 
 I think as long as the passwords are the same, your approach of
creating
 the domain users you need as local users will work.
 
   -Marc
 
  -Original Message-
  From: Ryan Frantz [mailto:[EMAIL PROTECTED]
  Sent: Tuesday, January 25, 2005 11:04 AM
  To: samba@lists.samba.org
  Subject: [Samba] 'security = ads'  'valid users ='
 
  I will be upgrading my Samba server from 2.2.8a to 3.0.10.  I
 currently
  have security set to 'share' and plan on migrating to 'ads' for
 improved
  authentication.  I have one snag, though...
 
  I have remote users who reside in and are managed by a Windows
domain
  that is not in my control.  There is no trust relationship at all.
If
 I
  use 'ads' security, can I add a 'valid users' line for shares they
 need
  to access?  So that when they fail domain authentication, Samba
would
  check against UNIX accounts I set up specifically for those (2)
 users...
 
  Example smb.conf:
 
  [global]
security = ads
 
  [share1]
comment = share for local users
path = /some/path/share1
...
 
  [share2]
comment = share for remote users
path = /some/path/share2
valid users = fred,barney
...
 
  ry
  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  https://lists.samba.org/mailman/listinfo/samba
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] 'security = ads' 'valid users ='

2005-01-25 Thread Ryan Frantz
I don't mind the users being prompted; there are only two of them.  This
is a real pain because they're accessing my site through a dedicated
line and they reside in their own domain...

-Original Message-
From: Kaplan, Marc [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, January 25, 2005 2:35 PM
To: Ryan Frantz; samba@lists.samba.org
Subject: RE: [Samba] 'security = ads'  'valid users ='

If you're fine with users being prompted to enter their login
credentials, then yes the passwords can be different. If you want it to
be seamless, keep the passwords synced.

-Marc

 -Original Message-
 From: Ryan Frantz [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, January 25, 2005 11:28 AM
 To: samba@lists.samba.org
 Subject: RE: [Samba] 'security = ads'  'valid users ='
 
 Would it be feasible to use the options 'guest account' and 'guest ok'
 for shares along with ADS security?
 
 Or is additional configuration even necessary?  When domain
 authentication fails, Samba will prompt the user for a
username/password
 combination
 (http://www.samba.org/samba/docs/man/smb.conf.5.html#VALIDATIONSECT),
 correct?  The user can then enter credentials I have given them that
 will match UNIX accounts I will create for them.
 
 ry
 
 -Original Message-
 From: Kaplan, Marc [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, January 25, 2005 2:19 PM
 To: Ryan Frantz; samba@lists.samba.org
 Subject: RE: [Samba] 'security = ads'  'valid users ='
 
 I think as long as the passwords are the same, your approach of
creating
 the domain users you need as local users will work.
 
   -Marc
 
  -Original Message-
  From: Ryan Frantz [mailto:[EMAIL PROTECTED]
  Sent: Tuesday, January 25, 2005 11:04 AM
  To: samba@lists.samba.org
  Subject: [Samba] 'security = ads'  'valid users ='
 
  I will be upgrading my Samba server from 2.2.8a to 3.0.10.  I
 currently
  have security set to 'share' and plan on migrating to 'ads' for
 improved
  authentication.  I have one snag, though...
 
  I have remote users who reside in and are managed by a Windows
domain
  that is not in my control.  There is no trust relationship at all.
If
 I
  use 'ads' security, can I add a 'valid users' line for shares they
 need
  to access?  So that when they fail domain authentication, Samba
would
  check against UNIX accounts I set up specifically for those (2)
 users...
 
  Example smb.conf:
 
  [global]
security = ads
 
  [share1]
comment = share for local users
path = /some/path/share1
...
 
  [share2]
comment = share for remote users
path = /some/path/share2
valid users = fred,barney
...
 
  ry
  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  https://lists.samba.org/mailman/listinfo/samba
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Logon Hours problems

2005-01-25 Thread David Wilson
I've found the time offset option from the smb.conf man page.
In South Africa we are GMT+2, so I've set time offset = 120 in my smb.conf.

Do you think this is the right thing to do ?

Kindest regards
David Wilson
___
D c D a t a
Tel +27 33 342 7003
Fax +27 33 345 4155
Cell +27 82 4147413
http://www.dcdata.co.za
[EMAIL PROTECTED]
Powered by Linux, driven by passion ! 
___

Computers are not intelligent. They only think they are.

- Original Message - 
From: David Wilson 
To: samba@lists.samba.org 
Sent: Tuesday, January 25, 2005 2:11 PM
Subject: Logon Hours problems


More information on my problem below.
It seems that users that were only meant to kicked off at 21:00 were kicked off 
at 19:00.
I've checked the time and timezone on the Linux server and all seems correct.
I think I've messed up something somewhere to do with Samba and time and Logon 
Hours restrictions.

Please point me in the right direction.

Many thanks
David Wilson


From: David Wilson [EMAIL PROTECTED]
To: samba@lists.samba.org
Sent: Sunday, January 23, 2005 6:26 PM
Subject: [Samba] Logon hours


 Hi guys,

 Sorry to bug you on this.
 Any ideas on my query below ? I saw something about all samba-3.x versions 
 requiring a patch to implement the logon hours restrictions 100% ?

 Thanks in advance.
 Kindest regards
 David Wilson
 ___
 D c D a t a
 Tel +27 33 342 7003
 Fax +27 33 345 4155
 Cell +27 82 4147413
 http://www.dcdata.co.za
 [EMAIL PROTECTED]
 Powered by Linux, driven by passion !
 ___

 - Original Message - 
 From: David Wilson [EMAIL PROTECTED]
 To: samba@lists.samba.org
 Sent: Friday, January 21, 2005 11:02 AM
 Subject: Logon hours


 Hi guys,

 Another quick question:
 I'm running Samba-3.0.9 with an LDAP backend.
 User logon restrictions, in terms of allowed logon hours are set by using 
 NT's User Manager.exe which connects to the Samba controlled domain.
 The restrictions appear to work OK except when there are multiple rules 
 for the logon hours.
 .e.g
 Logon restrictions work pefectly if the logon time is: 13:00-17:00, but 
 not when there is more than one 'rule' e.g. 13:00-14:00 and 15:00-17:00.
 As soon as there is more than one rule users cannot log on and if I try 
 to use smbclient I get something like and error like INVALID_LOGON_HOURS.

 Any ideas ?
 Your assistance is greatly appreciated.



 Kindest regards
 David Wilson
 ___
 D c D a t a
 Tel +27 33 342 7003
 Fax +27 33 345 4155
 Cell +27 82 4147413
 http://www.dcdata.co.za
 [EMAIL PROTECTED]
 Powered by Linux, driven by passion !
 ___

 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba 


Kindest regards
David Wilson
___
D c D a t a
Tel +27 33 342 7003
Fax +27 33 345 4155
Cell +27 82 4147413
http://www.dcdata.co.za
[EMAIL PROTECTED]
Powered by Linux, driven by passion ! 
___

Computers are not intelligent. They only think they are.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba LDAP PDC Admin and other minor problems.

2005-01-25 Thread David Sonenberg
So I've got my PDC LDAP up and running and replicating over to the slave BDC, 
and I'm just trying to fix some minor problems.  I've added my self to the 
Domain Admins group but I still can't open the windows usrmgr program with 
my account.  I even set it up so my default group is Domain Admins  I can 
open it with the administrator account, but I can't add groups to a user from 
there.  When I try I get this error in my log.smbd
[2005/01/25 15:02:48, 3] groupdb/mapping.c:smb_add_user_group(1082)
  smb_add_user_group: Running the command 
`/usr/local/samba/sbin/smbldap-groupmod -m test ntadmin' gave 6
 I tried running it at the command line and I just get:
/usr/local/samba/sbin/smbldap-groupmod: ntadmin doesn't exist
I do have a ntgroup Domain Admins that is mapped to the unixgroup ntadmin.  
Here's my smb.conf:
[global]

#Domain Settings
interfaces = eth0 10.1.0.6/24
workgroup = STROZLLC
netbios name = NYHAND
wins support  = yes
os level = 35
preferred master = yes
domain master = yes
local master = yes
domain logons = yes
logon path =
logon home =

# Scripts
add user script = /usr/local/samba/sbin/smbldap-useradd -m %u
delete user script = /usr/local/samba/sbin/smbldap-userdel %u
add group script = /usr/local/samba/sbin/smbldap-groupadd -p %g
delete group script = /usr/local/samba/sbin/smbldap-groupdel %g
add user to group script = /usr/local/samba/sbin/smbldap-groupmod -m %u %g
delete user from group script = /usr/local/samba/sbin/smbldap-groupmod -x %g 
%u
set primary group script = /usr/local/samba/sbin/smbldap-usermod -g %g %u
add machine script = /usr/local/samba/sbin/smbldap-useradd -w %u

# Ldap Configuration
passdb backend = ldapsam:ldaps://10.1.0.6:636
ldap suffix = dc=strozllc,dc=com
ldap machine suffix = ou=People
ldap user suffix = ou=People
ldap group suffix = ou=People
ldap idmap suffix = ou=People
ldap admin dn = cn=Manager,dc=strozllc,dc=com
ldap delete dn = Yes
ldap ssl = yes
ldap passwd sync = Yes
idmap uid = 15000-2
idmap gid = 15000-2
#winbind separator = +

[netlogin]
path = /var/samba/netlogon
read only = yes
write list = ntadmin

[profiles]
path = /var/samba/profiles
read only = no
create mask = 0600
directory mask = 0700


-- 
David Sonenberg
Systems / Network Administrator
Stroz Friedberg, LLC
15 Maiden Lane, Suite 1208
New York, NY 10038
212.981.6527 (o) | 917.495.4918 (c)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Visual Studio/Samba Compile from Shares issue

2005-01-25 Thread Kelly S. Smelser
Kevin,
   I did try this.  I tried moving the project to a new location and 
removed all of the Debug files and directories, but the problem persists. 

K.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Visual Studio/Samba Compile from Shares issue

2005-01-25 Thread Beschorner Daniel
Did you try dos filetimes = yes and dos filemode = yes?

Daniel
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba equiv for OS/2 NET ADMIN or NT's RCMD / PSEXEC?

2005-01-25 Thread Michael Lueck
Is there an equivalent solution for NET ADMIN / RCMD / PSEXEC within Samba 
allowing Samba servers to start / run programs on Windows clients? Maybe it is 
one of the RPC or RAP commands?
--
Michael Lueck
Lueck Data Systems
Remove the upper case letters NOSPAM to contact me directly.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Add machine as non-root (was: Samba LDAP and add machine script problems)

2005-01-25 Thread Mark Roach
On Mon, 2005-01-24 at 18:18 +0100, Tony Earnshaw wrote:
 Geoff Scott:
 
  root#  cd /var/lib/samba/sbin root#  ./smbldap-usermod.pl -u 0
  Administrator
 
 
  OK. I see the criticism, but where's your solution?  You know, on the
 
 Bottom line: Ignacio Coupeau tells you (blam) right out that your LDAP
 admin user has to have a uidnumber and gidnumber attribute both of 0 and
 you'd better believe him, since otherwise nothing works from XP/2000's
 side. 


 So. I end up with an LDAP root with uidnumber 0, gidnumber 0, who may
 well have another password than the /etc/passwd root, but who gets the job
 done (i.e. enabling XP/200 Windows domain logons). I find this abhorrent,
 but the boss pays me, and my job is to provide the solutions for which
 he pays my beer.

I too hate this. It seems to be a hardcoded rule though, perhaps one
that can be patched around. As a test, I tried chown -R :Domain\
Admins /var/lib/samba and chmod -R g+rw /var/lib/samba and running
smbpasswd -L -m -a test$ as a non-root user in the Domain Admins
group. It whines and moans about not being able to perform the operation
as non-root. However, if as the same user, you run the command as
fakeroot smbpasswd -L -m -a test$ it works fine. 

When performing a join, samba doesn't even try to run the machine add
script unless the user is root. Maybe someone who knows the code can
remove that check or make a allow non root join pretty please
option...

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Add machine as non-root

2005-01-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Mark Roach wrote:
| When performing a join, samba doesn't even try to run
| the machine add script unless the user is root. Maybe
| someone who knows the code can remove that check or make
| a allow non root join pretty please option...
http://www.samba.org/~jerry/Samba-Rights-HOWTO


cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB9siCIR7qMdg1EfYRAmM1AJ96hH9dQl0JQN044v7gAoDUmkeD0QCgpVMw
epQBVY//0YrSxYZwC5KLels=
=S2Ih
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Add machine as non-root

2005-01-25 Thread Mark Roach
On Tue, 2005-01-25 at 16:30 -0600, Gerald (Jerry) Carter wrote:

 http://www.samba.org/~jerry/Samba-Rights-HOWTO

That's excellent news. Thanks for the info!

-Mark

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problems with cups and samba

2005-01-25 Thread Martin Schmidt
Hi,

I have updated my samba to Version 3.0.9-2.1-SUSE (running on SuSE 9.2) and 
cups to ? (I could not find out, it is the version delivered with SuSE 9.2).
Before that I worked with Samba 2.2x and LPRNG.

Everyone can do printing, but my clients with Win98 see all the jobs that have 
ever been printed since I installed new when they open the printer-window, 
they cannot access any of the jobs. It is not a drama, but it is not 
convenient.

On the W2k/XP clients You do not see any print jobs, but the frameline of the 
printer window shows Could not connect - access denied (or similar, I see 
only the german text and tryed to translate). It is also not a big problem, 
but since I am the linux-person in our company I get some nasty remarks 
every day, so I want to get rid of it.

I have been searching around for a while now, but found only the same 
questions I have with no answer.


mit freundlichen Grüßen

Martin Schmidt
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ACL not working

2005-01-25 Thread Adi Nugraha
No, I'm trying to set an file security from windows, I'd like to have a per
user security access, something like user1  user2 RW rights, and user3 read
only, and deny all others, I know it can be done through a group or
something but, if you have a lot of files and a lot of user, there would be
too many groups for each user, don't realy want to that,


- Original Message -
From: Travis Bullock [EMAIL PROTECTED]
To: 'Adi Nugraha' [EMAIL PROTECTED]
Sent: Wednesday, January 26, 2005 12:06 AM
Subject: RE: [Samba] ACL not working


 Are you trying to get windows Domain accounts to be able to access Samba
 shares?

 -Original Message-
 From: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED] Behalf Of Adi
 Nugraha
 Sent: Tuesday, January 25, 2005 3:50 AM
 To: [EMAIL PROTECTED]
 Subject: [Samba] ACL not working


 Hi

 I want to set Security to single file, but I keep getting access denied, I
 can change the Permissions that is alreday displayed, but I can add any
user
 or group, after redaing the samba how to it seems I need POSIX ACL, but
the
 book didn't mention anything about how to use POSIX ACL, Trying to set it
 from windows doesn't work, can anyone point me to document about POSIX ACL
?
 BTW I'm using mandrake 10.0 and samba with ldap backend

 thanks




 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problem with roaming profiles on upgrade from 2.2 to 3.0

2005-01-25 Thread Alex King
I have quite a few samba installations, and I've had problems with
roaming profiles when upgrading from Samba 2.2 to 3.0.  My servers run
Debian stable, which uses Samba 2.2.3, with security patches.  At some
point Debian will release a new stable version with a recent Samba 3.0
release.  Right now I'm testing a few servers with a samba 3.0.10
backport to make sure the transition will go smoothly.

Unfortunately, I have this problem with roaming profiles and I've
already spent several days researching (google) and trying to fix it to
no avail.

When I update to 3.0, users are getting the message Windows cannot
locate the server copy of your roaming profile and is attempting to log
you on with your local profile.  Changes to your profile will not be
copied to the server when you log off.  possible causes of this error
include network problems or insufficient security rights.  If this
problem persists, contact your network administrator.

DETAIL - The filename, directory name or volume label syntax is
incorrect.

After a bit of research, I ended up running the pdbedit command:

#pdbedit -v -u=alex
Unix username:alex
NT username:
Account Flags:[U  ]
User SID: S-1-5-21-1446488701-1319150898-4256949202-3838
Primary Group SID:S-1-5-21-1446488701-1319150898-4256949202-1201
Full Name:Alex King,,,
Home Directory:   \\server\alex\profile
HomeDir Drive:Z:
Logon Script: UNKNOWN\alex.bat
Profile Path: \\server\NTPROFILE\alex
Domain:   WORKGROUP
Account desc:
Workstations:
Munged dial:
Logon time:   0
Logoff time:  Sat, 14 Dec 1901 09:45:51 GMT
Kickoff time: Sat, 14 Dec 1901 09:45:51 GMT
Password last set:Mon, 01 Nov 2004 23:53:42 GMT
Password can change:  Mon, 01 Nov 2004 23:53:42 GMT
Password must change: Sat, 14 Dec 1901 09:45:51 GMT
Last bad password   : 0
Bad password count  : 0
Logon hours : FF

And OK, while composing this email, I finally solved my problem, which
is the double quotes around the Profile Path value above.  After
resetting the Profile Path with pdbedit -u alex -p
server\\alex\\profile, which results in the following pdbedit -v
-u alex listing:
Unix username:alex
NT username:
Account Flags:[U  ]
User SID: S-1-5-21-1446488701-1319150898-4256949202-3838
Primary Group SID:S-1-5-21-1446488701-1319150898-4256949202-1201
Full Name:Alex King,,,
Home Directory:   \\server\alex
HomeDir Drive:Z:
Logon Script: \\SERVER\netlogon\WinNT\alex.bat
Profile Path: \\server\alex\profile
Domain:   WORKGROUP
Account desc:
Workstations:
Munged dial:
Logon time:   0
Logoff time:  Sat, 14 Dec 1901 09:45:51 GMT
Kickoff time: Sat, 14 Dec 1901 09:45:51 GMT
Password last set:Mon, 01 Nov 2004 23:53:42 GMT
Password can change:  Mon, 01 Nov 2004 23:53:42 GMT
Password must change: Sat, 14 Dec 1901 09:45:51 GMT
Last bad password   : 0
Bad password count  : 0
Logon hours : FF

profiles now work as expected.

Actually, my config file included the double quotes, and this
worked with samba 2.2 but not with samba 3.0.  Now that I look in the
man page, there is a warning on the logon path parameter, although it
didn't sink in for me in the past.

So to recap for the benefit of others, although I first used pdbedit to
take away the quotes for a single user, the real fix was to remove the
quotes around the logon home and logon path parameters in smb.conf.

Perhaps testparm could be modified to give a warning in this situation?

Alex
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.10 errors

2005-01-25 Thread James Kosin
I'm trying to track down these errors myself.  They are usually 
attributed to a virus or trojan that happens to be on the network...  
The weird part about them, is they do come from valid IPs on the subnet 
in some cases and are related to specific machine IPs.  So, I'm not sure 
why samba is unable to reference an IP.  Unless, it isn't suffing that 
information because of the invalid placed requests and these are just 
errors in the return packets.

First, check to be sure you don't have a virus or trojan running rampid 
on your network.  You can find out what IP numbers they are by using a 
tool like ethreal to capture the IP traffic and compare the timestamps 
on the IP traffic you collect with the time stamps in the samba logfiles.

I would be glad if someone could find out what this was as well.
James
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba PDC and Windows XP not executing logon.bat

2005-01-25 Thread John H Terpstra
On Tuesday 25 January 2005 08:16, [EMAIL PROTECTED] wrote:
 The guest ok = Yes line proved to be the secret to getting Windows XP to
 execute the logon.bat file. Thanks for the suggestion!

 Nowhere in any Samba documentation have I found that mentioned. It should
 be in the book.

Are you planning to submit a patch or documentation update for the book? I 
will welcome it.

- John T.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Inherit permissions question (Please help)

2005-01-25 Thread David Wilson
Any other ideas ?
Pehaps this could be added as a feature to Samba ?
Kindest regards
David Wilson
___
D c D a t a
Tel +27 33 342 7003
Fax +27 33 345 4155
Cell +27 82 4147413
http://www.dcdata.co.za
[EMAIL PROTECTED]
Powered by Linux, driven by passion !
___
Computers are not intelligent. They only think they are.
- Original Message - 
From: David Wilson [EMAIL PROTECTED]
To: samba@lists.samba.org; Gerald (Jerry) Carter [EMAIL PROTECTED]; 
Thomas Reiss [EMAIL PROTECTED]
Sent: Tuesday, January 25, 2005 2:03 PM
Subject: Re: [Samba] Inherit permissions question (Please help)


Hi Thomas,
Thank you for your reply and the information.
Will the s-Bit cause all new files that are written by a Domain Admin 
to the user1/ folder to be owned by user1 ?

My problem is that Domain Admins can write to users' folders in the 
[userprofile] share but then the respective user who owns the folder can't 
access the new data in it.
The inherit permisions would solve my problem except that it does not 
allow user/group ownership to be passed down onto files.
Any ideas ? :)

Thank you for your help so far.
Kindest regards
David Wilson
___
D c D a t a
Tel +27 33 342 7003
Fax +27 33 345 4155
Cell +27 82 4147413
http://www.dcdata.co.za
[EMAIL PROTECTED]
Powered by Linux, driven by passion !
___
Computers are not intelligent. They only think they are.
- Original Message - 
From: Thomas Reiss [EMAIL PROTECTED]
To: samba@lists.samba.org; Gerald (Jerry) Carter [EMAIL PROTECTED]
Sent: Tuesday, January 25, 2005 9:56 AM
Subject: Re: [Samba] Inherit permissions question (Please help)


Hallo David Wilson,
If the administrator(root) had to write a file (test.txt) to the user1
folder and I had inherit permissions turned on, then file would be
written as:
rwx-- 16 root Domain Admins 0 2005-01-21  07:07 test.txt
Unfortunately I need user1 to own the file, just like it's parent
directory, which is as follows:
drwx- 16 user1 users 4096 2005-01-21   user1/
I thing it makes Life easyer when you change the Group Owner to Domain
Admins and set the s-Bit and the Permissions to 770 on the userx/ 
Directorys.
So every Domain Admin can write files on the directorys.

Try this (or do this on a higher Directory Level):
drwxrws-- 16 user1 Domain Admins 4096 2005-01-21   user1/
Hope it helps.
Greetings
Thomas
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


svn commit: samba r4979 - in branches/SAMBA_4_0/source/ntvfs/ipc: .

2005-01-25 Thread tpot
Author: tpot
Date: 2005-01-25 09:46:00 + (Tue, 25 Jan 2005)
New Revision: 4979

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4979

Log:
Return NT_STATUS_INVALID_SYSTEM_SERVICE for unimplemented RAP calls as
this is what win2k3 does.

Modified:
   branches/SAMBA_4_0/source/ntvfs/ipc/ipc_rap.c


Changeset:
Modified: branches/SAMBA_4_0/source/ntvfs/ipc/ipc_rap.c
===
--- branches/SAMBA_4_0/source/ntvfs/ipc/ipc_rap.c   2005-01-25 05:51:42 UTC 
(rev 4978)
+++ branches/SAMBA_4_0/source/ntvfs/ipc/ipc_rap.c   2005-01-25 09:46:00 UTC 
(rev 4979)
@@ -417,7 +417,7 @@
call-ndr_push_param-flags = RAPNDR_FLAGS;
call-ndr_push_data-flags = RAPNDR_FLAGS;
 
-   result = NT_STATUS_NOT_IMPLEMENTED;
+   result = NT_STATUS_INVALID_SYSTEM_SERVICE;
 
for (i=0; api_commands[i].name != NULL; i++) {
if (api_commands[i].id == call-callno) {



svn commit: samba r4980 - in branches/SAMBA_4_0/source: include ntvfs/ipc torture/rap

2005-01-25 Thread tpot
Author: tpot
Date: 2005-01-25 10:03:57 + (Tue, 25 Jan 2005)
New Revision: 4980

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4980

Log:
Copy RAP callno constants from Samba 3 and start to use them.

Modified:
   branches/SAMBA_4_0/source/include/rap.h
   branches/SAMBA_4_0/source/ntvfs/ipc/ipc_rap.c
   branches/SAMBA_4_0/source/torture/rap/rap.c


Changeset:
Sorry, the patch is too large (344 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4980


svn commit: samba r4981 - in branches/SAMBA_4_0/source/scripting/swig: .

2005-01-25 Thread tpot
Author: tpot
Date: 2005-01-25 10:20:24 + (Tue, 25 Jan 2005)
New Revision: 4981

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4981

Log:
Fix swig build.

Modified:
   branches/SAMBA_4_0/source/scripting/swig/dcerpc.i


Changeset:
Modified: branches/SAMBA_4_0/source/scripting/swig/dcerpc.i
===
--- branches/SAMBA_4_0/source/scripting/swig/dcerpc.i   2005-01-25 10:03:57 UTC 
(rev 4980)
+++ branches/SAMBA_4_0/source/scripting/swig/dcerpc.i   2005-01-25 10:20:24 UTC 
(rev 4981)
@@ -368,7 +368,7 @@
/* Set REF_ALLOC flag so we don't have to do too much extra
   mucking around with ref variables in ndr unmarshalling. */
 
-   (*$1)-flags |= DCERPC_NDR_REF_ALLOC;
+   (*$1)-conn-flags |= DCERPC_NDR_REF_ALLOC;
 
/* Return swig handle on dcerpc_pipe */
 
@@ -399,14 +399,12 @@
 #include librpc/gen_ndr/ndr_misc.h
 #include librpc/gen_ndr/ndr_lsa.h
 #include librpc/gen_ndr/ndr_samr.h
-#include librpc/gen_ndr/ndr_winreg.h
 #include librpc/gen_ndr/ndr_spoolss.h
 %}
 
 %include librpc/gen_ndr/misc.i
 %include librpc/gen_ndr/lsa.i
 %include librpc/gen_ndr/samr.i
-%include librpc/gen_ndr/winreg.i
 %include librpc/gen_ndr/spoolss.i
 
 /* The status codes must be included last otherwise the automatically



svn commit: samba r4982 - in branches/SAMBA_4_0/source: build/smb_build scripting/swig

2005-01-25 Thread tpot
Author: tpot
Date: 2005-01-25 11:21:25 + (Tue, 25 Jan 2005)
New Revision: 4982

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4982

Log:
Start to move swig dependencies into new build system.  Unfortunately
I can only get something useful happening by using the BINARY keyword
as nothing else seems to generate dependency lists that can be used
when linking the swig shared libraries.  Anyway this is a lot nicer
than having lots of junk in makefile.pm.

Added:
   branches/SAMBA_4_0/source/scripting/swig/config.mk
   branches/SAMBA_4_0/source/scripting/swig/dummymain.c
Modified:
   branches/SAMBA_4_0/source/build/smb_build/main.pm
   branches/SAMBA_4_0/source/build/smb_build/makefile.pm


Changeset:
Modified: branches/SAMBA_4_0/source/build/smb_build/main.pm
===
--- branches/SAMBA_4_0/source/build/smb_build/main.pm   2005-01-25 10:20:24 UTC 
(rev 4981)
+++ branches/SAMBA_4_0/source/build/smb_build/main.pm   2005-01-25 11:21:25 UTC 
(rev 4982)
@@ -55,7 +55,8 @@
libcli/libsmb.mk,
libcli/config.mk,
libcli/security/config.mk,
-   winbind/config.mk
+   winbind/config.mk,
+   scripting/swig/config.mk
);
 
$| = 1;

Modified: branches/SAMBA_4_0/source/build/smb_build/makefile.pm
===
--- branches/SAMBA_4_0/source/build/smb_build/makefile.pm   2005-01-25 
10:20:24 UTC (rev 4981)
+++ branches/SAMBA_4_0/source/build/smb_build/makefile.pm   2005-01-25 
11:21:25 UTC (rev 4982)
@@ -673,49 +673,20 @@
 
 swig: scripting/swig/_tdb.so scripting/swig/_dcerpc.so
 
-PYTHON_TDB_OBJ = lib/tdb/common/tdb.o lib/tdb/common/spinlock.o
-
 scripting/swig/tdb.py: scripting/swig/tdb.i
swig -python scripting/swig/tdb.i
 
-scripting/swig/_tdb.so: scripting/swig/tdb.py scripting/swig/tdb_wrap.o 
\$(PYTHON_TDB_OBJ)
+scripting/swig/_tdb.so: scripting/swig/tdb.py scripting/swig/tdb_wrap.o 
\$(BINARY_swig_tdb_LINK_LIST)
\$(SHLD) \$(SHLD_FLAGS) -o scripting/swig/_tdb.so 
scripting/swig/tdb_wrap.o \\
-   \$(PYTHON_TDB_OBJ)
+   \$(BINARY_swig_tdb_LINK_LIST) \$(BINARY_swig_tdb_LINK_FLAGS)
 
-PYTHON_DCERPC_OBJ = \$(SUBSYSTEM_LIBRPC_RAW_OBJS) \\
-   \$(SUBSYSTEM_LIBDCOM_OBJS) \\
-   \$(SUBSYSTEM_LIBNDR_RAW_OBJS) \\
-   \$(SUBSYSTEM_LIBNDR_GEN_OBJS) \\
-   \$(SUBSYSTEM_LIBBASIC_OBJS) \\
-   \$(SUBSYSTEM_CONFIG_OBJS) \\
-   \$(SUBSYSTEM_LIBTDB_OBJS) \\
-   \$(SUBSYSTEM_SCHANNELDB_OBJS) \\
-   \$(SUBSYSTEM_GENSEC_OBJS) \\
-   \$(SUBSYSTEM_LIBCLI_UTILS_OBJS) \\
-   \$(SUBSYSTEM_LIBCLI_RAW_OBJS) \\
-   \$(SUBSYSTEM_LIBCLI_AUTH_OBJS) \\
-   \$(SUBSYSTEM_LIBCLI_NMB_OBJS) \\
-   \$(SUBSYSTEM_AUTH_OBJS) \\
-   \$(SUBSYSTEM_SAMDB_OBJS) \\
-   \$(SUBSYSTEM_LIBLDB_OBJS) \\
-   \$(SUBSYSTEM_CHARSET_OBJS) \\
-   \$(SUBSYSTEM_LIBSMB_OBJS) \\
-   \$(SUBSYSTEM_DCERPC_COMMON_OBJS) \\
-\$(SUBSYSTEM_LIB_WINBIND_CLIENT_OBJS) \\
-\$(SUBSYSTEM_SOCKET_OBJS) \\
-\$(SUBSYSTEM_LIBREPLACE_OBJS) \\
-\$(SUBSYSTEM_LIBNETIF_OBJS) \\
-\$(SUBSYSTEM_LIBCRYPTO_OBJS)
-
-PYTHON_DCERPC_LIBS = -lldap
-
 SWIG_INCLUDES = librpc/gen_ndr/samr.i librpc/gen_ndr/lsa.i 
librpc/gen_ndr/winreg.i librpc/gen_ndr/spoolss.i
 
 scripting/swig/dcerpc.py: scripting/swig/dcerpc.i scripting/swig/samba.i 
scripting/swig/status_codes.i \$(SWIG_INCLUDES)
swig -python scripting/swig/dcerpc.i
 
-scripting/swig/_dcerpc.so: scripting/swig/dcerpc.py 
scripting/swig/dcerpc_wrap.o \$(PYTHON_DCERPC_OBJ)
-   \$(SHLD) \$(SHLD_FLAGS) -o scripting/swig/_dcerpc.so 
scripting/swig/dcerpc_wrap.o \$(PYTHON_DCERPC_OBJ) \$(PYTHON_DCERPC_LIBS)
+scripting/swig/_dcerpc.so: scripting/swig/dcerpc.py 
scripting/swig/dcerpc_wrap.o \$(BINARY_swig_dcerpc_DEPEND_LIST)
+   \$(SHLD) \$(SHLD_FLAGS) -o scripting/swig/_dcerpc.so 
scripting/swig/dcerpc_wrap.o \$(BINARY_swig_dcerpc_DEPEND_LIST) 
\$(BINARY_swig_dcerpc_LINK_FLAGS)
 
 swig_clean:
-rm -f scripting/swig/_tdb.so scripting/swig/tdb.pyc \\

Added: branches/SAMBA_4_0/source/scripting/swig/config.mk
===
--- branches/SAMBA_4_0/source/scripting/swig/config.mk  2005-01-25 10:20:24 UTC 
(rev 4981)
+++ branches/SAMBA_4_0/source/scripting/swig/config.mk  2005-01-25 11:21:25 UTC 
(rev 4982)
@@ -0,0 +1,7 @@
+[BINARY::swig_tdb]
+OBJ_FILES = scripting/swig/dummymain.o
+REQUIRED_SUBSYSTEMS = LIBTDB
+
+[BINARY::swig_dcerpc]
+OBJ_FILES = scripting/swig/dummymain.o
+REQUIRED_SUBSYSTEMS = LIBCLI NDR_MISC LIBBASIC CONFIG RPC_NDR_SAMR

Added: branches/SAMBA_4_0/source/scripting/swig/dummymain.c
===
--- branches/SAMBA_4_0/source/scripting/swig/dummymain.c2005-01-25 
10:20:24 UTC (rev 4981)
+++ 

svn commit: samba r4983 - in branches/SAMBA_4_0/source/build/smb_build: .

2005-01-25 Thread tpot
Author: tpot
Date: 2005-01-25 11:38:39 + (Tue, 25 Jan 2005)
New Revision: 4983

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4983

Log:
On second thoughts don't include the config.mk file for the swig stuff
just yet.  More testing required.

Modified:
   branches/SAMBA_4_0/source/build/smb_build/main.pm


Changeset:
Modified: branches/SAMBA_4_0/source/build/smb_build/main.pm
===
--- branches/SAMBA_4_0/source/build/smb_build/main.pm   2005-01-25 11:21:25 UTC 
(rev 4982)
+++ branches/SAMBA_4_0/source/build/smb_build/main.pm   2005-01-25 11:38:39 UTC 
(rev 4983)
@@ -56,7 +56,6 @@
libcli/config.mk,
libcli/security/config.mk,
winbind/config.mk,
-   scripting/swig/config.mk
);
 
$| = 1;



svn commit: samba r4984 - in branches/tmp: .

2005-01-25 Thread jerry
Author: jerry
Date: 2005-01-25 14:32:37 + (Tue, 25 Jan 2005)
New Revision: 4984

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4984

Log:
copying trunki to a tmp branch for mimir to work on.
Having to revert the changes to trunk since they are 
currently preventing both volker and myself from working
on new features.


Added:
   branches/tmp/pdb_trust_pw/


Changeset:
Copied: branches/tmp/pdb_trust_pw (from rev 4983, trunk)



svn commit: samba r4986 - in trunk: . examples/LDAP packaging/Fedora packaging/RedHat source/auth source/include source/lib source/libads source/libsmb source/nsswitch source/passdb source/rpc_server source/smbd source/tdb source/utils

2005-01-25 Thread jerry
Author: jerry
Date: 2005-01-25 15:43:47 + (Tue, 25 Jan 2005)
New Revision: 4986

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4986

Log:
reverting mimir's trust_pw code and syncing up with 3.0
Modified:
   trunk/Roadmap
   trunk/examples/LDAP/samba-nds.schema
   trunk/packaging/Fedora/filter-requires-samba.sh
   trunk/packaging/RedHat/filter-requires-samba_rh9.sh
   trunk/source/auth/auth_domain.c
   trunk/source/auth/auth_util.c
   trunk/source/include/passdb.h
   trunk/source/include/secrets.h
   trunk/source/lib/data_blob.c
   trunk/source/lib/smbldap.c
   trunk/source/libads/kerberos_keytab.c
   trunk/source/libads/kerberos_verify.c
   trunk/source/libads/util.c
   trunk/source/libsmb/trusts_util.c
   trunk/source/nsswitch/winbindd_ads.c
   trunk/source/nsswitch/winbindd_cm.c
   trunk/source/nsswitch/winbindd_misc.c
   trunk/source/nsswitch/winbindd_passdb.c
   trunk/source/nsswitch/winbindd_util.c
   trunk/source/passdb/passdb.c
   trunk/source/passdb/pdb_get_set.c
   trunk/source/passdb/pdb_guest.c
   trunk/source/passdb/pdb_interface.c
   trunk/source/passdb/pdb_ldap.c
   trunk/source/passdb/pdb_tdb.c
   trunk/source/passdb/secrets.c
   trunk/source/rpc_server/srv_lsa_nt.c
   trunk/source/smbd/process.c
   trunk/source/smbd/server.c
   trunk/source/tdb/tdbutil.c
   trunk/source/utils/net.c
   trunk/source/utils/net_ads.c
   trunk/source/utils/net_rpc.c
   trunk/source/utils/net_rpc_join.c
   trunk/source/utils/net_rpc_samsync.c
   trunk/source/utils/pdbedit.c


Changeset:
Sorry, the patch is too large (5971 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4986


svn commit: samba r4987 - in trunk/source: . include libsmb nsswitch rpc_client rpcclient torture utils

2005-01-25 Thread vlendec
Author: vlendec
Date: 2005-01-25 18:17:44 + (Tue, 25 Jan 2005)
New Revision: 4987

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4987

Log:
This abstracts the pipe-specific stuff from cli_state. Thus it is possible to
open multiple pipes over a single smb connection, see rpcclient/cmd_test.c

For necessary api changes in rpc_client look at cli_lsarpc.c.

Volker

Added:
   trunk/source/rpcclient/cmd_test.c
Modified:
   trunk/source/Makefile.in
   trunk/source/include/client.h
   trunk/source/libsmb/clientgen.c
   trunk/source/libsmb/clitrans.c
   trunk/source/nsswitch/winbindd_cm.c
   trunk/source/rpc_client/cli_lsarpc.c
   trunk/source/rpc_client/cli_pipe.c
   trunk/source/rpcclient/rpcclient.c
   trunk/source/torture/rpctorture.c
   trunk/source/utils/net_rpc.c
   trunk/source/utils/net_rpc_join.c


Changeset:
Sorry, the patch is too large (1185 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4987


svn commit: samba r4988 - branches/SAMBA_3_0/source/passdb trunk/source/passdb

2005-01-25 Thread gd
Author: gd
Date: 2005-01-25 19:56:01 + (Tue, 25 Jan 2005)
New Revision: 4988

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4988

Log:
After speaking with Jerry, remove old lp_admin_users to
administrator-sid mapping completely.

Guenther

Modified:
   branches/SAMBA_3_0/source/passdb/passdb.c
   trunk/source/passdb/passdb.c


Changeset:
Modified: branches/SAMBA_3_0/source/passdb/passdb.c
===
--- branches/SAMBA_3_0/source/passdb/passdb.c   2005-01-25 18:17:44 UTC (rev 
4987)
+++ branches/SAMBA_3_0/source/passdb/passdb.c   2005-01-25 19:56:01 UTC (rev 
4988)
@@ -794,20 +794,6 @@
return True;
}
 
-   if (rid == DOMAIN_USER_RID_ADMIN) {
-   const char **admin_list = lp_admin_users(-1);
-   *psid_name_use = SID_NAME_USER;
-   if (admin_list) {
-   const char *p = *admin_list;
-   if(!next_token(p, name, NULL, sizeof(fstring))) {
-   fstrcpy(name, Administrator);
-   }
-   } else {
-   fstrcpy(name, Administrator);
-   }
-   return True;
-   }
-
if (algorithmic_pdb_rid_is_user(rid)) {
uid_t uid;
struct passwd *pw = NULL;

Modified: trunk/source/passdb/passdb.c
===
--- trunk/source/passdb/passdb.c2005-01-25 18:17:44 UTC (rev 4987)
+++ trunk/source/passdb/passdb.c2005-01-25 19:56:01 UTC (rev 4988)
@@ -806,20 +806,6 @@
return True;
}
 
-   if (rid == DOMAIN_USER_RID_ADMIN) {
-   const char **admin_list = lp_admin_users(-1);
-   *psid_name_use = SID_NAME_USER;
-   if (admin_list) {
-   const char *p = *admin_list;
-   if(!next_token(p, name, NULL, sizeof(fstring))) {
-   fstrcpy(name, Administrator);
-   }
-   } else {
-   fstrcpy(name, Administrator);
-   }
-   return True;
-   }
-
if (algorithmic_pdb_rid_is_user(rid)) {
uid_t uid;
struct passwd *pw = NULL;



svn commit: samba r4989 - branches/SAMBA_3_0/source/lib trunk/source/lib

2005-01-25 Thread gd
Author: gd
Date: 2005-01-25 20:36:24 + (Tue, 25 Jan 2005)
New Revision: 4989

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4989

Log:
Display failed LDAP-server-uri.

Guenther

Modified:
   branches/SAMBA_3_0/source/lib/smbldap.c
   trunk/source/lib/smbldap.c


Changeset:
Modified: branches/SAMBA_3_0/source/lib/smbldap.c
===
--- branches/SAMBA_3_0/source/lib/smbldap.c 2005-01-25 19:56:01 UTC (rev 
4988)
+++ branches/SAMBA_3_0/source/lib/smbldap.c 2005-01-25 20:36:24 UTC (rev 
4989)
@@ -855,7 +855,8 @@
ldap_get_option(ldap_state-ldap_struct, LDAP_OPT_ERROR_STRING,
ld_error);
DEBUG(ldap_state-num_failures ? 2 : 0,
- (failed to bind to server with dn= %s Error: %s\n\t%s\n,
+ (failed to bind to server %s with dn=\%s\ Error: 
%s\n\t%s\n,
+  ldap_state-uri,
   ldap_dn ? ldap_dn : (unknown), 
ldap_err2string(rc),
   ld_error ? ld_error : (unknown)));
SAFE_FREE(ld_error);

Modified: trunk/source/lib/smbldap.c
===
--- trunk/source/lib/smbldap.c  2005-01-25 19:56:01 UTC (rev 4988)
+++ trunk/source/lib/smbldap.c  2005-01-25 20:36:24 UTC (rev 4989)
@@ -855,7 +855,8 @@
ldap_get_option(ldap_state-ldap_struct, LDAP_OPT_ERROR_STRING,
ld_error);
DEBUG(ldap_state-num_failures ? 2 : 0,
- (failed to bind to server with dn= %s Error: %s\n\t%s\n,
+ (failed to bind to server %s with dn=\%s\ Error: 
%s\n\t%s\n,
+  ldap_state-uri,
   ldap_dn ? ldap_dn : (unknown), 
ldap_err2string(rc),
   ld_error ? ld_error : (unknown)));
SAFE_FREE(ld_error);



svn commit: samba r4990 - in branches/SAMBA_4_0/source/build/pidl: .

2005-01-25 Thread tpot
Author: tpot
Date: 2005-01-25 22:33:44 + (Tue, 25 Jan 2005)
New Revision: 4990

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4990

Log:
Generate value strings for pidl enumerations.

Modified:
   branches/SAMBA_4_0/source/build/pidl/eparser.pm


Changeset:
Modified: branches/SAMBA_4_0/source/build/pidl/eparser.pm
===
--- branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-25 20:36:24 UTC 
(rev 4989)
+++ branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-25 22:33:44 UTC 
(rev 4990)
@@ -290,7 +290,8 @@
$needed{hf_$t-{NAME}} = {
'name' = $t-{NAME},
'ft' = 'FT_UINT16',
-   'base' = 'BASE_DEC'
+   'base' = 'BASE_DEC',
+   'strings' = VALS($t-{NAME}_vals)
};
}
 }
@@ -363,6 +364,25 @@
 }
 
 #
+# generate code to parse an enum
+
+sub ParseEnum($)
+{
+my ($e) = shift;
+print Dumper($e);
+
+pidl static const value_string $e-{PARENT}{NAME}_vals[] =\n;
+pidl {\n;
+
+foreach my $x (@{$e-{ELEMENTS}}) {
+   $x =~ /([^=]*)=(.*)/;
+   pidl \t{ $1, \$1\ },\n;
+}
+
+pidl };\n\n;
+}
+
+#
 # rewrite autogenerated header file
 sub RewriteHeader($$$)
 {
@@ -475,11 +495,29 @@
 
#
 # Regexps to do a first pass at removing stuff we aren't
-   # interested in for ehtereal parsers.
+   # interested in for ethereal parsers.
#
 
next, if /^\#include \includes.h\/;
 
+   # Rewrite includes to packet-dcerpc-foo.h instead of ndr_foo.h
+
+   s/^\#include \.*?ndr_(.*?).h\$/\#include \packet-dcerpc-$1.h\/smg;
+
+   if (/\.h\$/) {
+   pidl $_;
+   foreach my $x (@{$idl}) {
+   if ($x-{TYPE} eq INTERFACE) { 
+   foreach my $y (@{$x-{INHERITED_DATA}}) {
+   if ($y-{TYPE} eq TYPEDEF) {
+   ParseEnum($y-{DATA}), if $y-{DATA}{TYPE} eq 
ENUM;
+   }
+   }
+   }
+   }
+   next;
+   }
+
# Remove the NDR_CHECK() macro calls.  Ethereal take care of
# this for us as part of the tvbuff_t structure.
 
@@ -502,10 +540,6 @@
 next, if /^static NTSTATUS dcerpc_ndr_[a-z]+_init/ .. /^}/;
 next, if /^NTSTATUS dcerpc_[a-z]+_init/ .. /^}/;
 
-   # Rewrite includes to packet-dcerpc-foo.h instead of ndr_foo.h
-
-   s/^\#include \.*?ndr_(.*?).h\$/\#include \packet-dcerpc-$1.h\/smg;
-
 #
 # Remember which structure or function we are processing.
 #
@@ -587,13 +621,22 @@
# ndr_pull_uint32(ndr, r-in.access_mask);
# ndr_pull_uint32(ndr, r-idx);
 
-   s/(ndr_pull_([^\)]*?)
-  \(ndr,\ 
-  (?r-((in|out)\.)? # Function args contain leading junk
-   ([^\)]*?)) # Element name
-  \);)  
-   /ndr_pull_$2(ndr, tree, hf_${cur_fn}_$6, $3);/smgx;
+if (/(ndr_pull_([^\)]*?)\(ndr, (?r-((in|out)\.)?([^\)]*?))\);)/) {
 
+   my $pull_type = ${cur_fn}_$6;
+
+   if (defined($needed{hf_$2})) {
+   $pull_type = $2;
+   }
+
+   s/(ndr_pull_([^\)]*?)
+  \(ndr,\ 
+  (?r-((in|out)\.)? # Function args contain leading junk
+   ([^\)]*?)) # Element name
+  \);)  
+   /ndr_pull_$2(ndr, tree, hf_$pull_type, $3);/smgx;
+   }
+
# Add tree and hf argument to pulls of internal scalars like
# array sizes, levels, etc.
 
@@ -723,7 +766,8 @@
 foreach my $x (keys(%needed)) {
next, if !($x =~ /^hf_/);
pidl \t{ $x,\n;
-   pidl \t  { \$needed{$x}{name}\, \$x\, $needed{$x}{ft}, 
$needed{$x}{base}, NULL, 0, \$x\, HFILL }},\n;
+   $needed{$x}{strings} = NULL, if !defined($needed{$x}{strings});
+   pidl \t  { \$needed{$x}{name}\, \$x\, $needed{$x}{ft}, 
$needed{$x}{base}, $needed{$x}{strings}, 0, \$x\, HFILL }},\n;
 }
 
 pidl \t};\n\n;



svn commit: samba r4991 - in branches/SAMBA_4_0/source/build/pidl: .

2005-01-25 Thread tpot
Author: tpot
Date: 2005-01-25 22:38:57 + (Tue, 25 Jan 2005)
New Revision: 4991

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4991

Log:
Remove debugging statement.

Modified:
   branches/SAMBA_4_0/source/build/pidl/eparser.pm


Changeset:
Modified: branches/SAMBA_4_0/source/build/pidl/eparser.pm
===
--- branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-25 22:33:44 UTC 
(rev 4990)
+++ branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-25 22:38:57 UTC 
(rev 4991)
@@ -369,7 +369,6 @@
 sub ParseEnum($)
 {
 my ($e) = shift;
-print Dumper($e);
 
 pidl static const value_string $e-{PARENT}{NAME}_vals[] =\n;
 pidl {\n;



svn commit: samba r4992 - in trunk/examples: printing scripts/perl

2005-01-25 Thread jerry
Author: jerry
Date: 2005-01-25 22:56:13 + (Tue, 25 Jan 2005)
New Revision: 4992

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4992

Log:
adding files from 3.0
Added:
   trunk/examples/printing/VampireDriversFunctions
   trunk/examples/scripts/perl/smbdelprinter


Changeset:
Sorry, the patch is too large (1701 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4992


svn commit: samba r4993 - in branches/SAMBA_4_0/source/build/pidl: .

2005-01-25 Thread tpot
Author: tpot
Date: 2005-01-25 23:14:46 + (Tue, 25 Jan 2005)
New Revision: 4993

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4993

Log:
Generate nicer name for enum hf.

Start work on supporting bitmaps.

Modified:
   branches/SAMBA_4_0/source/build/pidl/eparser.pm


Changeset:
Modified: branches/SAMBA_4_0/source/build/pidl/eparser.pm
===
--- branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-25 22:56:13 UTC 
(rev 4992)
+++ branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-25 23:14:46 UTC 
(rev 4993)
@@ -288,12 +288,24 @@
if ($t-{DATA}-{TYPE} eq ENUM) {
 
$needed{hf_$t-{NAME}} = {
-   'name' = $t-{NAME},
+   'name' = field2name($t-{NAME}),
'ft' = 'FT_UINT16',
'base' = 'BASE_DEC',
'strings' = VALS($t-{NAME}_vals)
};
}
+
+   if ($t-{DATA}-{TYPE} eq BITMAP) {
+   foreach my $e (@{$t-{DATA}{ELEMENTS}}) {
+   $e =~ /^(.*?) \( (.*?) \)$/;
+   $needed{hf_$t-{NAME}_$1} = {
+   'name' = $t-{NAME} $1,
+   'ft' = FT_BOOLEAN,
+   'base' = 32,
+   'bitmask' = $2
+   };
+   }
+   }
 }
 
 #
@@ -766,7 +778,8 @@
next, if !($x =~ /^hf_/);
pidl \t{ $x,\n;
$needed{$x}{strings} = NULL, if !defined($needed{$x}{strings});
-   pidl \t  { \$needed{$x}{name}\, \$x\, $needed{$x}{ft}, 
$needed{$x}{base}, $needed{$x}{strings}, 0, \$x\, HFILL }},\n;
+   $needed{$x}{bitmask} = 0, if !defined($needed{$x}{bitmask});
+   pidl \t  { \$needed{$x}{name}\, \$x\, $needed{$x}{ft}, 
$needed{$x}{base}, $needed{$x}{strings}, $needed{$x}{bitmask}, \$x\, HFILL 
}},\n;
 }
 
 pidl \t};\n\n;



svn commit: samba r4994 - branches/SAMBA_3_0/source/passdb trunk/source/passdb

2005-01-25 Thread gd
Author: gd
Date: 2005-01-25 23:30:05 + (Tue, 25 Jan 2005)
New Revision: 4994

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4994

Log:
Patch from abartlet:

When migrating account policies to ldapsam, handle the fact that an
admin might have changed the default location of the sambaDomain-object
after installation.

Guenther

Modified:
   branches/SAMBA_3_0/source/passdb/pdb_ldap.c
   trunk/source/passdb/pdb_ldap.c


Changeset:
Modified: branches/SAMBA_3_0/source/passdb/pdb_ldap.c
===
--- branches/SAMBA_3_0/source/passdb/pdb_ldap.c 2005-01-25 23:14:46 UTC (rev 
4993)
+++ branches/SAMBA_3_0/source/passdb/pdb_ldap.c 2005-01-25 23:30:05 UTC (rev 
4994)
@@ -96,6 +96,8 @@

/* configuration items */
int schema_ver;
+
+   char *domain_dn;
 };
 
 /**
@@ -2885,7 +2887,7 @@
LDAPMessage *entry = NULL;
int count;
int rc;
-   pstring filter, base;
+   pstring filter;
char **vals;
const char *policy_string = NULL;
int tmp_val;
@@ -2915,12 +2917,13 @@
 LDAP_OBJ_ACCOUNT_POLICY, 
 get_attr_key2string(acctpol_attr_list,
 LDAP_ATTR_ACCOUNT_POLICY_NAME), 
policy_string);
+   
+   if (!ldap_state-domain_dn) {
+   return NT_STATUS_INVALID_PARAMETER;
+   }
 
-   pstr_sprintf(base, %s=%s,%s, get_attr_key2string(dominfo_attr_list, 
LDAP_ATTR_DOMAIN), 
-   get_global_sam_name(), lp_ldap_suffix());
-
 search:
-   rc = smbldap_search(ldap_state-smbldap_state, base,
+   rc = smbldap_search(ldap_state-smbldap_state, ldap_state-domain_dn,
LDAP_SCOPE_ONELEVEL, filter, attrs, 0, result);
 
if (rc != LDAP_SUCCESS) 
@@ -2995,7 +2998,7 @@
LDAPMessage *entry = NULL;
int count;
int rc;
-   pstring filter, base, dn;
+   pstring filter, dn;
int modop;
LDAPMod **mods = NULL;
fstring value_string;
@@ -3029,10 +3032,11 @@
 get_attr_key2string(acctpol_attr_list,
 LDAP_ATTR_ACCOUNT_POLICY_NAME), 
policy_string);
 
-   pstr_sprintf(base, %s=%s,%s, get_attr_key2string(dominfo_attr_list, 
LDAP_ATTR_DOMAIN), 
-   get_global_sam_name(), lp_ldap_suffix());
-   
-   rc = smbldap_search(ldap_state-smbldap_state, base,
+   if (!ldap_state-domain_dn) {
+   return NT_STATUS_INVALID_PARAMETER;
+   }
+
+   rc = smbldap_search(ldap_state-smbldap_state, ldap_state-domain_dn,
LDAP_SCOPE_ONELEVEL, filter, attrs, 0, result);
 
if (rc != LDAP_SUCCESS) 
@@ -3069,10 +3073,9 @@
 
modop = LDAP_MOD_ADD;
 
-   pstr_sprintf(dn, %s=%s,%s=%s,%s,
+   pstr_sprintf(dn, %s=%s,%s,
get_attr_key2string(acctpol_attr_list, 
LDAP_ATTR_ACCOUNT_POLICY_NAME), policy_string,
-   get_attr_key2string(dominfo_attr_list, 
LDAP_ATTR_DOMAIN), get_global_sam_name(),
-   lp_ldap_suffix());
+   ldap_state-domain_dn);
 
smbldap_set_mod( mods, modop, objectClass, 
LDAP_OBJ_ACCOUNT_POLICY );
 
@@ -3131,6 +3134,9 @@
ldap_msgfree((*ldap_state)-result);
(*ldap_state)-result = NULL;
}
+   if ((*ldap_state)-domain_dn != NULL) {
+   SAFE_FREE((*ldap_state)-domain_dn);
+   }
 
*ldap_state = NULL;
 
@@ -3252,6 +3258,7 @@
DOM_SID ldap_domain_sid;
DOM_SID secrets_domain_sid;
pstring domain_sid_string;
+   char *dn;
 
if (!NT_STATUS_IS_OK(nt_status = pdb_init_ldapsam_common(pdb_context, 
pdb_method, location))) {
return nt_status;
@@ -3289,6 +3296,12 @@
return NT_STATUS_UNSUCCESSFUL;
}
 
+   dn = smbldap_get_dn(ldap_state-smbldap_state-ldap_struct, entry);
+   if (!dn) {
+   return NT_STATUS_UNSUCCESSFUL;
+   }
+
+   ldap_state-domain_dn = smb_xstrdup(dn);
if (smbldap_get_single_pstring(ldap_state-smbldap_state-ldap_struct, 
entry, 
 
get_userattr_key2string(ldap_state-schema_ver, LDAP_ATTR_USER_SID), 
 domain_sid_string)) {

Modified: trunk/source/passdb/pdb_ldap.c
===
--- trunk/source/passdb/pdb_ldap.c  2005-01-25 23:14:46 UTC (rev 4993)
+++ trunk/source/passdb/pdb_ldap.c  2005-01-25 23:30:05 UTC (rev 4994)
@@ -96,6 +96,8 @@

/* configuration items */
int schema_ver;
+
+   char *domain_dn;
 };
 
 /**
@@ -2885,7 +2887,7 @@
LDAPMessage 

svn commit: samba r4995 - in branches/SAMBA_3_0/source/lib: .

2005-01-25 Thread jerry
Author: jerry
Date: 2005-01-25 23:32:19 + (Tue, 25 Jan 2005)
New Revision: 4995

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4995

Log:
fail set_privileges() if 'enable privileges = no' to prevent confused admins 
who never read what I write :-)
Modified:
   branches/SAMBA_3_0/source/lib/privileges.c


Changeset:
Modified: branches/SAMBA_3_0/source/lib/privileges.c
===
--- branches/SAMBA_3_0/source/lib/privileges.c  2005-01-25 23:30:05 UTC (rev 
4994)
+++ branches/SAMBA_3_0/source/lib/privileges.c  2005-01-25 23:32:19 UTC (rev 
4995)
@@ -228,6 +228,9 @@
fstring keystr;
TDB_DATA key, data;

+   if ( !lp_enable_privileges() )
+   return False;
+
if ( !tdb )
return False;
 



svn commit: samba r4996 - in branches/SAMBA_3_0/source/passdb: .

2005-01-25 Thread jerry
Author: jerry
Date: 2005-01-25 23:33:18 + (Tue, 25 Jan 2005)
New Revision: 4996

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4996

Log:
sync up copytights with trunk
Modified:
   branches/SAMBA_3_0/source/passdb/pdb_interface.c


Changeset:
Modified: branches/SAMBA_3_0/source/passdb/pdb_interface.c
===
--- branches/SAMBA_3_0/source/passdb/pdb_interface.c2005-01-25 23:32:19 UTC 
(rev 4995)
+++ branches/SAMBA_3_0/source/passdb/pdb_interface.c2005-01-25 23:33:18 UTC 
(rev 4996)
@@ -3,6 +3,7 @@
Password and authentication handling
Copyright (C) Andrew Bartlett   2002
Copyright (C) Jelmer Vernooij   2002
+   Copyright (C) Simo Sorce2003
 
This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by



svn commit: samba r4997 - in trunk/source/rpc_server: .

2005-01-25 Thread jerry
Author: jerry
Date: 2005-01-25 23:34:08 + (Tue, 25 Jan 2005)
New Revision: 4997

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4997

Log:
move some netlogon defines to the rpc_netlogon.h (part 1)
Modified:
   trunk/source/rpc_server/srv_netlog.c


Changeset:
Modified: trunk/source/rpc_server/srv_netlog.c
===
--- trunk/source/rpc_server/srv_netlog.c2005-01-25 23:33:18 UTC (rev 
4996)
+++ trunk/source/rpc_server/srv_netlog.c2005-01-25 23:34:08 UTC (rev 
4997)
@@ -299,7 +299,7 @@
r_u.status = _net_logon_ctrl(p, q_u, r_u);
 
if(!net_io_r_logon_ctrl(, r_u, rdata, 0)) {
-   DEBUG(0,(net_reply_logon_ctrl2: Failed to marshall 
NET_R_LOGON_CTRL2.\n));
+   DEBUG(0,(net_reply_logon_ctrl2: Failed to marshall 
NET_R_LOGON_CTRL.\n));
return False;
}
 



svn commit: samba r4998 - in trunk/source/rpc_server: .

2005-01-25 Thread jerry
Author: jerry
Date: 2005-01-25 23:34:15 + (Tue, 25 Jan 2005)
New Revision: 4998

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4998

Log:
move some netlogon defines to the rpc_netlogon.h (part 1)
Modified:
   trunk/source/rpc_server/srv_netlog_nt.c


Changeset:
Modified: trunk/source/rpc_server/srv_netlog_nt.c
===
--- trunk/source/rpc_server/srv_netlog_nt.c 2005-01-25 23:34:08 UTC (rev 
4997)
+++ trunk/source/rpc_server/srv_netlog_nt.c 2005-01-25 23:34:15 UTC (rev 
4998)
@@ -53,12 +53,6 @@
  net_reply_logon_ctrl:
  */
 
-/* Some flag values reverse engineered from NLTEST.EXE */
-
-#define LOGON_CTRL_IN_SYNC  0x00
-#define LOGON_CTRL_REPL_NEEDED  0x01
-#define LOGON_CTRL_REPL_IN_PROGRESS 0x02
-
 NTSTATUS _net_logon_ctrl(pipes_struct *p, NET_Q_LOGON_CTRL *q_u, 
   NET_R_LOGON_CTRL *r_u)
 {



svn commit: samba r4999 - in trunk/source/include: .

2005-01-25 Thread jerry
Author: jerry
Date: 2005-01-25 23:34:24 + (Tue, 25 Jan 2005)
New Revision: 4999

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4999

Log:
move some netlogon defines to the rpc_netlogon.h (part 1)
Modified:
   trunk/source/include/rpc_netlogon.h


Changeset:
Modified: trunk/source/include/rpc_netlogon.h
===
--- trunk/source/include/rpc_netlogon.h 2005-01-25 23:34:15 UTC (rev 4998)
+++ trunk/source/include/rpc_netlogon.h 2005-01-25 23:34:24 UTC (rev 4999)
@@ -68,12 +68,22 @@
 #define SAM_DATABASE_BUILTIN   0x01 /* BUILTIN users and groups */
 #define SAM_DATABASE_PRIVS 0x02 /* Privileges */
 
+/* flags use when sending a NETLOGON_CONTROL request */
+
 #define NETLOGON_CONTROL_SYNC  0x2
 #define NETLOGON_CONTROL_REDISCOVER0x5
 #define NETLOGON_CONTROL_TC_QUERY  0x6
 #define NETLOGON_CONTROL_TRANSPORT_NOTIFY  0x7
 #define NETLOGON_CONTROL_SET_DBFLAG0xfffe
 
+/* Some flag values reverse engineered from NLTEST.EXE */
+/* used in the NETLOGON_CONTROL[2] reply */
+
+#define NL_CTRL_IN_SYNC  0x
+#define NL_CTRL_REPL_NEEDED  0x0001
+#define NL_CTRL_REPL_IN_PROGRESS 0x0002
+#define NL_CTRL_FULL_SYNC0x0004
+
 #if 0
 /* I think this is correct - it's what gets parsed on the wire. JRA. */
 /* NET_USER_INFO_2 */



svn commit: samba r5000 - in branches/SAMBA_3_0: .

2005-01-25 Thread jerry
Author: jerry
Date: 2005-01-25 23:34:39 + (Tue, 25 Jan 2005)
New Revision: 5000

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5000

Log:
5000th post! w00tsvn diffsvn diff :-)
Added:
   branches/SAMBA_3_0/WHATSNEW.txt


Changeset:
Added: branches/SAMBA_3_0/WHATSNEW.txt
===
--- branches/SAMBA_3_0/WHATSNEW.txt 2005-01-25 23:34:24 UTC (rev 4999)
+++ branches/SAMBA_3_0/WHATSNEW.txt 2005-01-25 23:34:39 UTC (rev 5000)
@@ -0,0 +1,6 @@
+WHATS NEW IN Samba 3 SVN
+
+
+This file is NOT maintained but will be created during releases.
+See the SAMBA_3_0_RELEASE branch for the current WHATSNEW.
+



Build status as of Wed Jan 26 00:00:02 2005

2005-01-25 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2005-01-25 
00:00:17.0 +
+++ /home/build/master/cache/broken_results.txt 2005-01-26 00:00:30.0 
+
@@ -1,21 +1,22 @@
-Build status as of Tue Jan 25 00:00:01 2005
+Build status as of Wed Jan 26 00:00:02 2005
 
 Build counts:
 Tree Total  Broken Panic 
-ccache   38 5  0 
+ccache   38 4  0 
 distcc   38 3  0 
-ppp  20 4  0 
-rsync38 3  0 
+ppp  19 3  0 
+rsync37 3  0 
 samba1  1  1 
 samba-docs   0  0  0 
-samba4   40 12 0 
+samba4   40 11 0 
 samba_3_039 9  1 
 
 Currently broken builds:
 Host   Tree Compiler   Status
 mungerasamba_3_0gccok/ok/ok/ 2/PANIC
+cyberone   samba4   gccok/ 2/?/? 
+cyberone   samba_3_0gcc 1/?/?/?  
 fusberta   samba4   gccok/ 2/?/? 
-samba-s390 samba4   gccok/ 2/?/? 
 rhonwynsamba4   gcc-4.0ok/ 2/?/? 
 rhonwynsamba_3_0gcc-4.0ok/ 2/?/? 
 quango ccache   gcc 137/?/?/?
@@ -28,14 +29,10 @@
 aretnapccache   iccok/ok/ok/ 1
 aretnapsamba4   iccok/ 1/?/? 
 smartserv1 samba_3_0gcc-4.0ok/ok/ok/ 2
+tardis samba_3_0gccok/ok/ok/ 1
 gwen   distcc   cc ok/ 1/?/? 
 gwen   samba4   cc ok/ 1/?/? 
 flock  samba4   gccok/ 1/?/? 
-flock  samba_3_0gcc 127/?/?/?
-opisol10   ccache   gccok/ok/ok/ 1
-opisol10   ppp  gccok/ 1/?/? 
-opisol10   samba4   gccok/ 1/?/? 
-opisol10   samba_3_0gccok/ 1/?/? 
 sun1   samba4   cc ok/ 2/?/? 
 sun1   samba_3_0cc ok/ 2/?/? 
 Isis   ccache   cc  77/?/?/? 


svn commit: samba r5001 - in trunk/source/smbd: .

2005-01-25 Thread jra
Author: jra
Date: 2005-01-26 00:13:14 + (Wed, 26 Jan 2005)
New Revision: 5001

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5001

Log:
Ensure we can't remove a level II oplock without having the
shared memory area locked. This need to be in 3.0.11. Pointed
out by Nadav Danieli [EMAIL PROTECTED].
Jeremy.

Modified:
   trunk/source/smbd/oplock.c


Changeset:
Modified: trunk/source/smbd/oplock.c
===
--- trunk/source/smbd/oplock.c  2005-01-25 23:34:39 UTC (rev 5000)
+++ trunk/source/smbd/oplock.c  2005-01-26 00:13:14 UTC (rev 5001)
@@ -598,13 +598,13 @@
 
 /
  Process a level II oplock break directly.
+ We must call this function with the share mode entry locked.
 /
 
-BOOL oplock_break_level2(files_struct *fsp, BOOL local_request, int token)
+static BOOL oplock_break_level2(files_struct *fsp, BOOL local_request)
 {
extern uint32 global_client_caps;
char outbuf[128];
-   BOOL got_lock = False;
SMB_DEV_T dev = fsp-dev;
SMB_INO_T inode = fsp-inode;
 
@@ -644,25 +644,16 @@
/*
 * Now we must update the shared memory structure to tell
 * everyone else we no longer have a level II oplock on 
-* this open file. If local_request is true then token is
-* the existing lock on the shared memory area.
+* this open file. We must call this function with the share mode
+* entry locked so we can change the entry directly.
 */
 
-   if(!local_request  lock_share_entry_fsp(fsp) == False) {
-   DEBUG(0,(oplock_break_level2: unable to lock share entry for 
file %s\n, fsp-fsp_name ));
-   } else {
-   got_lock = True;
-   }
-
if(remove_share_oplock(fsp)==False) {
DEBUG(0,(oplock_break_level2: unable to remove level II oplock 
for file %s\n, fsp-fsp_name ));
}
 
release_file_oplock(fsp);
 
-   if (!local_request  got_lock)
-   unlock_share_entry_fsp(fsp);
-
if(level_II_oplocks_open  0) {
DEBUG(0,(oplock_break_level2: level_II_oplocks_open  0 (%d). 
PANIC ERROR\n,
level_II_oplocks_open));
@@ -680,6 +671,7 @@
 
 /
  Process an oplock break directly.
+ This is always called with the share mode lock *NOT* held.
 /
 
 static BOOL oplock_break(SMB_DEV_T dev, SMB_INO_T inode, unsigned long 
file_id, BOOL local_request)
@@ -708,8 +700,18 @@
 * Deal with a level II oplock going break to none separately.
 */
 
-   if (LEVEL_II_OPLOCK_TYPE(fsp-oplock_type))
-   return oplock_break_level2(fsp, local_request, -1);
+   if (LEVEL_II_OPLOCK_TYPE(fsp-oplock_type)) {
+   BOOL ret;
+   /* We must always call oplock_break_level2() with
+  the share mode entry locked. */
+   if (lock_share_entry_fsp(fsp) == False) {
+   DEBUG(0,(oplock_break: unable to lock share entry for 
file %s\n, fsp-fsp_name ));
+   return False;
+   }
+   ret = oplock_break_level2(fsp, local_request);
+   unlock_share_entry_fsp(fsp);
+   return ret;
+   }
 
/* Mark the oplock break as sent - we don't want to send twice! */
if (fsp-sent_oplock_break) {
@@ -944,6 +946,7 @@
 /
 Send an oplock break message to another smbd process. If the oplock is held 
 by the local smbd then call the oplock break function directly.
+Note this function is always called with the share mode lock *NOT* held.
 /
 
 BOOL request_oplock_break(share_mode_entry *share_entry, BOOL async)
@@ -1155,7 +1158,6 @@
 {
share_mode_entry *share_list = NULL;
pid_t pid = sys_getpid();
-   int token = -1;
int num_share_modes = 0;
int i;
 
@@ -1222,7 +1224,7 @@
 
DEBUG(10,(release_level_2_oplocks_on_change: breaking 
our own oplock.\n));
 
-   oplock_break_level2(new_fsp, True, token);
+   oplock_break_level2(new_fsp, True);
 
} else {
 



svn commit: samba r5002 - in branches/SAMBA_3_0/source/smbd: .

2005-01-25 Thread jra
Author: jra
Date: 2005-01-26 00:13:15 + (Wed, 26 Jan 2005)
New Revision: 5002

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5002

Log:
Ensure we can't remove a level II oplock without having the
shared memory area locked. This need to be in 3.0.11. Pointed
out by Nadav Danieli [EMAIL PROTECTED].
Jeremy.

Modified:
   branches/SAMBA_3_0/source/smbd/oplock.c


Changeset:
Modified: branches/SAMBA_3_0/source/smbd/oplock.c
===
--- branches/SAMBA_3_0/source/smbd/oplock.c 2005-01-26 00:13:14 UTC (rev 
5001)
+++ branches/SAMBA_3_0/source/smbd/oplock.c 2005-01-26 00:13:15 UTC (rev 
5002)
@@ -598,13 +598,13 @@
 
 /
  Process a level II oplock break directly.
+ We must call this function with the share mode entry locked.
 /
 
-BOOL oplock_break_level2(files_struct *fsp, BOOL local_request, int token)
+static BOOL oplock_break_level2(files_struct *fsp, BOOL local_request)
 {
extern uint32 global_client_caps;
char outbuf[128];
-   BOOL got_lock = False;
SMB_DEV_T dev = fsp-dev;
SMB_INO_T inode = fsp-inode;
 
@@ -644,25 +644,16 @@
/*
 * Now we must update the shared memory structure to tell
 * everyone else we no longer have a level II oplock on 
-* this open file. If local_request is true then token is
-* the existing lock on the shared memory area.
+* this open file. We must call this function with the share mode
+* entry locked so we can change the entry directly.
 */
 
-   if(!local_request  lock_share_entry_fsp(fsp) == False) {
-   DEBUG(0,(oplock_break_level2: unable to lock share entry for 
file %s\n, fsp-fsp_name ));
-   } else {
-   got_lock = True;
-   }
-
if(remove_share_oplock(fsp)==False) {
DEBUG(0,(oplock_break_level2: unable to remove level II oplock 
for file %s\n, fsp-fsp_name ));
}
 
release_file_oplock(fsp);
 
-   if (!local_request  got_lock)
-   unlock_share_entry_fsp(fsp);
-
if(level_II_oplocks_open  0) {
DEBUG(0,(oplock_break_level2: level_II_oplocks_open  0 (%d). 
PANIC ERROR\n,
level_II_oplocks_open));
@@ -680,6 +671,7 @@
 
 /
  Process an oplock break directly.
+ This is always called with the share mode lock *NOT* held.
 /
 
 static BOOL oplock_break(SMB_DEV_T dev, SMB_INO_T inode, unsigned long 
file_id, BOOL local_request)
@@ -708,8 +700,18 @@
 * Deal with a level II oplock going break to none separately.
 */
 
-   if (LEVEL_II_OPLOCK_TYPE(fsp-oplock_type))
-   return oplock_break_level2(fsp, local_request, -1);
+   if (LEVEL_II_OPLOCK_TYPE(fsp-oplock_type)) {
+   BOOL ret;
+   /* We must always call oplock_break_level2() with
+  the share mode entry locked. */
+   if (lock_share_entry_fsp(fsp) == False) {
+   DEBUG(0,(oplock_break: unable to lock share entry for 
file %s\n, fsp-fsp_name ));
+   return False;
+   }
+   ret = oplock_break_level2(fsp, local_request);
+   unlock_share_entry_fsp(fsp);
+   return ret;
+   }
 
/* Mark the oplock break as sent - we don't want to send twice! */
if (fsp-sent_oplock_break) {
@@ -944,6 +946,7 @@
 /
 Send an oplock break message to another smbd process. If the oplock is held 
 by the local smbd then call the oplock break function directly.
+Note this function is always called with the share mode lock *NOT* held.
 /
 
 BOOL request_oplock_break(share_mode_entry *share_entry, BOOL async)
@@ -1155,7 +1158,6 @@
 {
share_mode_entry *share_list = NULL;
pid_t pid = sys_getpid();
-   int token = -1;
int num_share_modes = 0;
int i;
 
@@ -1222,7 +1224,7 @@
 
DEBUG(10,(release_level_2_oplocks_on_change: breaking 
our own oplock.\n));
 
-   oplock_break_level2(new_fsp, True, token);
+   oplock_break_level2(new_fsp, True);
 
} else {
 



svn commit: samba-web r519 - in trunk/team: .

2005-01-25 Thread tridge
Author: tridge
Date: 2005-01-26 02:07:32 + (Wed, 26 Jan 2005)
New Revision: 519

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=519

Log:
added new alumni members

Modified:
   trunk/team/index.html


Changeset:
Modified: trunk/team/index.html
===
--- trunk/team/index.html   2005-01-24 23:45:53 UTC (rev 518)
+++ trunk/team/index.html   2005-01-26 02:07:32 UTC (rev 519)
@@ -42,7 +42,6 @@
 lia href=mailto:[EMAIL PROTECTED]Jean Francois Micouleau/a/li
 lia href=mailto:[EMAIL PROTECTED]Simo Sorce/a/li
 lia href=http://samba.org/~abartlet/;Andrew Bartlett/a/li
-lia href=mailto:[EMAIL PROTECTED]Motonobu Takahashi/a/li
 lia href=mailto:[EMAIL PROTECTED]Jelmer Vernooij/a/li
 lia href=http://www.richardsharpe.com;Richard Sharpe/a/li
 lia href=mailto:[EMAIL PROTECTED]Stefan Metzmacher/a/li
@@ -51,14 +50,11 @@
 /td
 td valign=top
 ul
-lia href=mailto:[EMAIL PROTECTED]Eckart Meyer/a/li
 lia href=mailto:[EMAIL PROTECTED]Herb Lewis/a/li
 lia href=mailto:[EMAIL PROTECTED]Dan Shearer/a/li
 lia href=mailto:[EMAIL PROTECTED]David Fenwick/a/li
 lia href=mailto:[EMAIL PROTECTED]Volker Lendecke/a/li
-lia href=http://www.dcc.unicamp.br/~oliva/;Alexandre Oliva/a/li
 lia href=mailto:[EMAIL PROTECTED]Tim Potter/a/li
-lia href=mailto:[EMAIL PROTECTED]Matt Chapman/a/li
 lia href=mailto:[EMAIL PROTECTED]David Bannon/a/li
 lia href=mailto:[EMAIL PROTECTED]Steve French/a/li
 lia href=mailto:[EMAIL PROTECTED]Jim McDonough/a/li
@@ -81,10 +77,17 @@
 during their time as team members. 
 
 ul
+lia href=mailto:[EMAIL PROTECTED]Elrond/a/li
 lia href=mailto:[EMAIL PROTECTED]Luke Leighton/a/li
-lia href=mailto:[EMAIL PROTECTED]Elrond/a/li
 lia href=mailto:[EMAIL PROTECTED]Sander Striker/a/li
 lia href=mailto:[EMAIL PROTECTED]Paul Blackman/a/li
+lia href=mailto:[EMAIL PROTECTED]Shirish Kalele/a/li
+lia href=mailto:[EMAIL PROTECTED]Eckart Meyer/a/li
+lia href=mailto:[EMAIL PROTECTED]Matt Chapman/a/li
+lia href=mailto:[EMAIL PROTECTED]Motonobu Takahashi/a/li
+lia href=mailto:[EMAIL PROTECTED]Alexandre Oliva/a/li
+lia href=mailto:[EMAIL PROTECTED]Peter Kelly/a/li
+
 /ul
 
 !--#include virtual=/samba/footer.html --
\ No newline at end of file



svn commit: samba r5003 - in branches/SAMBA_4_0/source/utils: .

2005-01-25 Thread tridge
Author: tridge
Date: 2005-01-26 03:19:05 + (Wed, 26 Jan 2005)
New Revision: 5003

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5003

Log:
delete old nmblookup.c code
Removed:
   branches/SAMBA_4_0/source/utils/nmblookup.c


Changeset:
Sorry, the patch is too large (343 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5003


svn commit: samba r5004 - in branches/SAMBA_4_0/source/utils: .

2005-01-25 Thread tridge
Author: tridge
Date: 2005-01-26 03:19:42 + (Wed, 26 Jan 2005)
New Revision: 5004

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5004

Log:
add current samba3 nmblookup.c ready for updating to new nbt lib
Added:
   branches/SAMBA_4_0/source/utils/nmblookup.c


Changeset:
Copied: branches/SAMBA_4_0/source/utils/nmblookup.c (from rev 5002, 
branches/SAMBA_3_0/source/utils/nmblookup.c)



svn commit: samba r5005 - in branches/SAMBA_4_0/source/librpc/idl: .

2005-01-25 Thread tpot
Author: tpot
Date: 2005-01-26 04:34:16 + (Wed, 26 Jan 2005)
New Revision: 5005

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5005

Log:
Add missing size specifiers to various bitmaps.

Modified:
   branches/SAMBA_4_0/source/librpc/idl/dssetup.idl
   branches/SAMBA_4_0/source/librpc/idl/netlogon.idl
   branches/SAMBA_4_0/source/librpc/idl/samr.idl
   branches/SAMBA_4_0/source/librpc/idl/svcctl.idl


Changeset:
Modified: branches/SAMBA_4_0/source/librpc/idl/dssetup.idl
===
--- branches/SAMBA_4_0/source/librpc/idl/dssetup.idl2005-01-26 03:19:42 UTC 
(rev 5004)
+++ branches/SAMBA_4_0/source/librpc/idl/dssetup.idl2005-01-26 04:34:16 UTC 
(rev 5005)
@@ -24,7 +24,7 @@
DS_ROLE_PRIMARY_DC = 5
} dssetup_DsRole;
 
-   typedef bitmap {
+   typedef [bitmap32bit] bitmap {
DS_ROLE_PRIMARY_DS_RUNNING  = 0x0001,
DS_ROLE_PRIMARY_DS_MIXED_MODE   = 0x0002,
DS_ROLE_UPGRADE_IN_PROGRESS = 0x0004,

Modified: branches/SAMBA_4_0/source/librpc/idl/netlogon.idl
===
--- branches/SAMBA_4_0/source/librpc/idl/netlogon.idl   2005-01-26 03:19:42 UTC 
(rev 5004)
+++ branches/SAMBA_4_0/source/librpc/idl/netlogon.idl   2005-01-26 04:34:16 UTC 
(rev 5005)
@@ -1096,7 +1096,7 @@
//
/* Function 0x28 */
 
-   typedef bitmap {
+   typedef [bitmap32bit] bitmap {
NETR_TRUST_FLAG_IN_FOREST = 0x0001,
NETR_TRUST_FLAG_OUTBOUND  = 0x0002,
NETR_TRUST_FLAG_TREEROOT  = 0x0004,
@@ -1112,7 +1112,7 @@
NETR_TRUST_TYPE_DCE = 4
} netr_TrustType;
 
-   typedef bitmap {
+   typedef [bitmap32bit] bitmap {
NETR_TRUST_ATTRIBUTE_NON_TRANSITIVE = 0x0001,
NETR_TRUST_ATTRIBUTE_UPLEVEL_ONLY   = 0x0002,
NETR_TRUST_ATTRIBUTE_QUARANTINED_DOMAIN = 0x0004,

Modified: branches/SAMBA_4_0/source/librpc/idl/samr.idl
===
--- branches/SAMBA_4_0/source/librpc/idl/samr.idl   2005-01-26 03:19:42 UTC 
(rev 5004)
+++ branches/SAMBA_4_0/source/librpc/idl/samr.idl   2005-01-26 04:34:16 UTC 
(rev 5005)
@@ -16,7 +16,7 @@
 ] interface samr
 {
/* account control (acct_flags) bits */
-   typedef [public] bitmap {
+   typedef [public,bitmap32bit] bitmap {
ACB_DISABLED  = 0x0001,  /* 1 = User account disabled */
ACB_HOMDIRREQ = 0x0002,  /* 1 = Home directory required */
ACB_PWNOTREQ  = 0x0004,  /* 1 = User password not required 
*/
@@ -664,7 +664,7 @@
} samr_UserInfo20;
 
/* this defines the bits used for fields_present in info21 */
-   typedef bitmap {
+   typedef [bitmap32bit] bitmap {
SAMR_FIELD_NAME = 0x0002,
SAMR_FIELD_DESCRIPTION  = 0x0010,
SAMR_FIELD_COMMENT  = 0x0020,

Modified: branches/SAMBA_4_0/source/librpc/idl/svcctl.idl
===
--- branches/SAMBA_4_0/source/librpc/idl/svcctl.idl 2005-01-26 03:19:42 UTC 
(rev 5004)
+++ branches/SAMBA_4_0/source/librpc/idl/svcctl.idl 2005-01-26 04:34:16 UTC 
(rev 5005)
@@ -46,7 +46,7 @@
const int SERVICE_STATE_INACTIVE = 0x02;
const int SERVICE_STATE_ALL  = 0x00;
 
-   typedef [public] bitmap {
+   typedef [public,bitmap32bit] bitmap {
SV_TYPE_WORKSTATION   = 0x0001,
SV_TYPE_SERVER= 0x0002,
SV_TYPE_SQLSERVER = 0x0004,



svn commit: samba r5006 - in branches/SAMBA_4_0/source/build/pidl: .

2005-01-25 Thread tpot
Author: tpot
Date: 2005-01-26 04:50:04 + (Wed, 26 Jan 2005)
New Revision: 5006

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5006

Log:
Implement parsing of pidl bitmaps in ethereal parsers.  This works
well but needs to be stuck in a subtree.

Modified:
   branches/SAMBA_4_0/source/build/pidl/eparser.pm


Changeset:
Modified: branches/SAMBA_4_0/source/build/pidl/eparser.pm
===
--- branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-26 04:34:16 UTC 
(rev 5005)
+++ branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-26 04:50:04 UTC 
(rev 5006)
@@ -10,6 +10,7 @@
 
 # the list of needed functions
 my %needed;
+my %bitmaps;
 
 my $module;
 my $if_uuid;
@@ -210,6 +211,17 @@
};
 }
 
+sub bitmapbase($)
+{
+my $e = shift;
+
+return 32, if util::has_property($e-{DATA}, bitmap32bit);
+return 16, if util::has_property($e-{DATA}, bitmap16bit);
+return 8, if util::has_property($e-{DATA}, bitmap8bit);
+
+die(can't calculate bitmap size for $e-{NAME});
+}
+
 sub NeededTypedef($)
 {
my $t = shift;
@@ -296,12 +308,15 @@
}
 
if ($t-{DATA}-{TYPE} eq BITMAP) {
+
+   $bitmaps{$t-{NAME}} = $t;
+
foreach my $e (@{$t-{DATA}{ELEMENTS}}) {
$e =~ /^(.*?) \( (.*?) \)$/;
$needed{hf_$t-{NAME}_$1} = {
-   'name' = $t-{NAME} $1,
+   'name' = $1,
'ft' = FT_BOOLEAN,
-   'base' = 32,
+   'base' = bitmapbase($t),
'bitmask' = $2
};
}
@@ -615,9 +630,6 @@
 s/(^static\ NTSTATUS\ ndr_pull_(.+?),\ (enum\ .+?)\))
/static NTSTATUS ndr_pull_$2, pidl_tree *tree, int hf, $3)/smgx;
s/uint(8|16|32) v;/uint$1_t v;/smg;
-   s/(ndr_pull_([^\)]*?)\(ndr,\ v\);)
-   /ndr_pull_$2(ndr, tree, hf, v);/smgx;
-
s/(ndr_pull_([^\(]+?)\(ndr,\ _level\);)
/ndr_pull_$2(ndr, tree, hf_${cur_fn}_level, _level);/smgx;
 
@@ -626,6 +638,23 @@
 s/(^(static\ )?NTSTATUS\ ndr_pull_(.+?),\ uint(8|16|32)\ \*r\))
/NTSTATUS ndr_pull_$3, pidl_tree *tree, int hf, uint$4_t *r)/smgx;
 
+if (/ndr_pull_([^\)]*?)\(ndr, v\);/) {
+
+   s/(ndr_pull_([^\)]*?)\(ndr,\ v\);)
+   /ndr_pull_$2(ndr, tree, hf, v);/smgx;
+
+   pidl $_;
+
+   if (defined($bitmaps{$cur_fn})) {
+   foreach my $e (@{$bitmaps{$cur_fn}-{DATA}{ELEMENTS}}) {
+   $e =~ /^(.*?) \( (.*?) \)$/;
+   pidl \tproto_tree_add_boolean(tree-proto_tree, 
hf_${cur_fn}_$1, ndr-tvb, ndr-offset - sizeof(v), sizeof(v), v);\n;
+   }
+   }
+
+   next;
+   }
+
# Call ethereal wrappers for pull of scalar values in
# structures and functions, e.g
#



svn commit: samba r5007 - in branches/SAMBA_4_0/source/build/pidl: .

2005-01-25 Thread tpot
Author: tpot
Date: 2005-01-26 05:24:13 + (Wed, 26 Jan 2005)
New Revision: 5007

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5007

Log:
Fix bug in regexp where we were eating the strings in or out from
structure names if they started with those strings.

Modified:
   branches/SAMBA_4_0/source/build/pidl/eparser.pm


Changeset:
Modified: branches/SAMBA_4_0/source/build/pidl/eparser.pm
===
--- branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-26 04:50:04 UTC 
(rev 5006)
+++ branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-26 05:24:13 UTC 
(rev 5007)
@@ -698,8 +698,8 @@
s/(ndr_pull_([^\)]*?)\(
   ndr,\ 
   (NDR_[^,]*?),\ 
-  (?r-(in|out|)\.?([^\(].*?))\);)
-   /ndr_pull_$2(ndr, $3, get_subtree(tree, \$6\, ndr, ett_$2), 
$4);
+  (?r-((in|out)\.)?([^\(].*?))\);)
+   /ndr_pull_$2(ndr, $3, get_subtree(tree, \$7\, ndr, ett_$2), 
$4);
/smgx;
}
 
@@ -709,7 +709,7 @@
s/(ndr_pull_([^\)]*?)\(
   ndr,\ 
   (NDR_[^,]*?),\ 
-  (?r-(in|out|)\.?([^\(].*?))\);)
+  (?r-((in|out)\.)?([^\(].*?))\);)
/ndr_pull_$2(ndr, $3, get_subtree(tree, \$2\, ndr, ett_$2), 
$4);
/smgx;
}



svn commit: samba-web r520 - in trunk/devel: .

2005-01-25 Thread deryck
Author: deryck
Date: 2005-01-26 05:33:44 + (Wed, 26 Jan 2005)
New Revision: 520

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=520

Log:

Adding first pass at a new test-driven :-) roadmap for
Samba4.  Adding this mostly so I can get to it easily at
work tomorrow.

Samba4 folks -- please offer up feedback.  What can be 
improved here?  Also, feel free to fill in any missing
info I wouldn't know.  After your comments are incorporated,
I'll mark the pass/fail columns, and replace the current 
Samba4 roadmap with this one, so old links will be preserved.

deryck


Added:
   trunk/devel/roadmap-4.0.1.html


Changeset:
Sorry, the patch is too large (796 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=520


svn commit: samba r5008 - in branches/SAMBA_4_0/source/build/pidl: .

2005-01-25 Thread tpot
Author: tpot
Date: 2005-01-26 06:29:10 + (Wed, 26 Jan 2005)
New Revision: 5008

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5008

Log:
32-bits is the default bitmap size.

Modified:
   branches/SAMBA_4_0/source/build/pidl/eparser.pm


Changeset:
Modified: branches/SAMBA_4_0/source/build/pidl/eparser.pm
===
--- branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-26 05:24:13 UTC 
(rev 5007)
+++ branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-26 06:29:10 UTC 
(rev 5008)
@@ -215,11 +215,10 @@
 {
 my $e = shift;
 
-return 32, if util::has_property($e-{DATA}, bitmap32bit);
 return 16, if util::has_property($e-{DATA}, bitmap16bit);
 return 8, if util::has_property($e-{DATA}, bitmap8bit);
 
-die(can't calculate bitmap size for $e-{NAME});
+return 32;
 }
 
 sub NeededTypedef($)



svn commit: samba r5009 - in branches/SAMBA_4_0/source/build/pidl: .

2005-01-25 Thread tpot
Author: tpot
Date: 2005-01-26 06:51:39 + (Wed, 26 Jan 2005)
New Revision: 5009

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5009

Log:
Put bitmaps in their own subtree.

Modified:
   branches/SAMBA_4_0/source/build/pidl/eparser.pm


Changeset:
Modified: branches/SAMBA_4_0/source/build/pidl/eparser.pm
===
--- branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-26 06:29:10 UTC 
(rev 5008)
+++ branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-26 06:51:39 UTC 
(rev 5009)
@@ -319,6 +319,8 @@
'bitmask' = $2
};
}
+
+   $needed{ett_$t-{NAME}} = 1;
}
 }
 
@@ -645,10 +647,13 @@
pidl $_;
 
if (defined($bitmaps{$cur_fn})) {
+   pidl \t{\n\t\tproto_tree *subtree = NULL;\n\n;
+   pidl \t\tif (tree-proto_tree)\n\t\t\tsubtree = 
proto_item_add_subtree(tree-proto_tree-last_child, ett_$cur_fn);\n\n;
foreach my $e (@{$bitmaps{$cur_fn}-{DATA}{ELEMENTS}}) {
$e =~ /^(.*?) \( (.*?) \)$/;
-   pidl \tproto_tree_add_boolean(tree-proto_tree, 
hf_${cur_fn}_$1, ndr-tvb, ndr-offset - sizeof(v), sizeof(v), v);\n;
+   pidl \t\tproto_tree_add_boolean(subtree, hf_${cur_fn}_$1, 
ndr-tvb, ndr-offset - sizeof(v), sizeof(v), v);\n;
}
+   pidl \t}\n;
}
 
next;



svn commit: samba r5010 - in branches/SAMBA_4_0/source/build/pidl: .

2005-01-25 Thread tpot
Author: tpot
Date: 2005-01-26 07:06:22 + (Wed, 26 Jan 2005)
New Revision: 5010

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5010

Log:
Handle weird-ass NTTIME_1sec and NTTIME_hyper types.

Modified:
   branches/SAMBA_4_0/source/build/pidl/eparser.pm


Changeset:
Modified: branches/SAMBA_4_0/source/build/pidl/eparser.pm
===
--- branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-26 06:51:39 UTC 
(rev 5009)
+++ branches/SAMBA_4_0/source/build/pidl/eparser.pm 2005-01-26 07:06:22 UTC 
(rev 5010)
@@ -117,7 +117,8 @@
  
 return FT_UINT$1 if $t =~ /uint(8|16|32|64)/;
 return FT_INT$1 if $t =~ /int(8|16|32|64)/;
-return FT_UINT64, if ($t eq HYPER_T or $t eq NTTIME);
+return FT_UINT64, if $t eq HYPER_T or $t eq NTTIME
+   or $t eq NTTIME_1sec or $t eq NTTIME_hyper;
 
 # Type is an enum
 



svn commit: lorikeet r200 - in trunk/ethereal/plugins/pidl: .

2005-01-25 Thread tpot
Author: tpot
Date: 2005-01-26 07:18:50 + (Wed, 26 Jan 2005)
New Revision: 200

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=lorikeetrev=200

Log:
Update autogenerated files.

Modified:
   trunk/ethereal/plugins/pidl/packet-dcerpc-atsvc.c
   trunk/ethereal/plugins/pidl/packet-dcerpc-drsuapi.c
   trunk/ethereal/plugins/pidl/packet-dcerpc-lsa.c
   trunk/ethereal/plugins/pidl/packet-dcerpc-misc.c
   trunk/ethereal/plugins/pidl/packet-dcerpc-samr.c
   trunk/ethereal/plugins/pidl/packet-dcerpc-security.c
   trunk/ethereal/plugins/pidl/packet-dcerpc-winreg.c


Changeset:
Sorry, the patch is too large (9029 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=lorikeetrev=200