[Samba] domain logon problem

2005-08-22 Thread Alex Schaft

Hi,

I've got a samba 3.0.7 server acting as a domain controller. I can 
successfully authenticate my workstation against it.


I have another samba 2.2.8 file server which I've joined to the domain, 
 but I can't browse it from my workstation.


What setting could be wrong?

Domain controller global section:

[global]

add machine script = /sbin/e-smith/signal-event machine-account-create '%u'
admin users = admin

bind interfaces only = no
deadtime = 10080
display charset = ISO8859-1

dns proxy = no
domain logons = yes
domain master = yes
dos charset = 850

guest account = public
map to guest = Bad User

guest ok = no
hosts allow = 127.0.0.1 10.1.1.0/255.255.255.0

interfaces = 127.0.0.1 10.1.1.60/255.255.255.0

log file = /var/log/samba/log.%m
logon drive = h:

logon path =
logon script = netlogon.bat

max log size = 50

name resolve order = wins lmhosts bcast

netbios name = mail
os level = 65

passdb backend = smbpasswd:/etc/samba/smbpasswd
pid directory = /var/run

printer admin = admin

security = user
server string = SME Server
short preserve case = yes
unix charset = ISO8859-1

unix password sync = Yes
pam password change = Yes
wins support = yes

workgroup = quicktrav
printcap name = /etc/printcap
load printers = yes
printing = lprng
print command = /usr/bin/lpr -b -h -r -P%p %s

---
Domain member global section

[global]

add user script = /sbin/e-smith/signal-event machine-account-create '%u'

bind interfaces only = no

case sensitive = no
character set = ISO8859-1
client code page = 850
deadtime = 15


dns proxy = no

domain admin group = admin

domain logons = no
domain master = no

encrypt passwords = yes

guest account = public

guest ok = no
hosts allow = 127.0.0.1 10.1.1.0/255.255.255.0 10.1.2.0/255.255.255.0


interfaces = 127.0.0.1 10.1.1.50/255.255.255.0
kernel oplocks = true

level2 oplocks = true
log file = /var/log/samba/log.%m


log level = 10

map to guest = never

max log size = 50

name resolve order = wins lmhosts bcast

netbios name = qlinux

oplocks = true

pid directory = /var/run

preserve case = yes

printer admin = admin



security = domain
server string = Mitel Networks SME Server
short preserve case = yes
smb passwd file = /etc/samba/smbpasswd

socket options = TCP_NODELAY

strict locking = no

unix password sync = Yes
pam password change = Yes


wins support = no

workgroup = quicktrav
printcap name = /etc/printcap
load printers = yes
printing = lprng
print command = /usr/bin/lpr -b -h -r -P%p %s

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0.20 documentation bug

2005-08-22 Thread Mihail Savitsky
For all new/modified parameters in smb.conf there are no entries in
man smb.conf

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ADS/Winbind - works for everything except actuallyauthenticating Windows logins!

2005-08-22 Thread jl
Hello,

  I'm having a bizarre problem doing authentication via 
 winbind against a
  Windows 2003 server.
 [...etc...]

I got almost the same problem authenticating to a Samba 3.0.20 server
in a Windows 2003 Domain in mixed mode (updated from a Windows 2000 Domain).

Following actions succeed:
 ALL of the wbinfo 
 functions seem 
 to work correctly:  wbinfo -n (name) pulls up an SID.  wbinfo 
 -t says it's 
 okay.  wbinfo -a (user)%(password) succeeds.  wbinfo -u gets 
 the username 
 list, etc.
 
 getent passwd successfully shows all users (including 
 domain users) and 
 getent group shows the domain groups in the list.

But here the following actions also succeed:
getent passwd user name
getent group group name

I removed the server from the domain, added it by 'net join', without
any problem, but the error stays.

In log.winbindd I get when authenticating:
[2005/08/22 08:27:16, 0] nsswitch/winbindd.c:request_len_recv(566)
  request_len_recv: Invalid request size received: 1824
[2005/08/22 08:27:16, 0] nsswitch/winbindd.c:request_len_recv(566)
  request_len_recv: Invalid request size received: 1824

My smb.conf:
---
[global]
display charset = UTF-8
workgroup = DOMTEST
security = DOMAIN
password server = 
log level = 1
kernel oplocks = No
ldap ssl = no
idmap uid = 1-2
idmap gid = 1-2
winbind use default domain = Yes
admin users = +DOMTEST\EDV
veto files = /.*/
posix locking = No
wide links = No

[test]
path = /volumes/test
read only = No
mangled names = No


Samba 3.0.14 also didn't work, whereas Samba 3.0.11 on another
server with the same configuration works.


Hope for help

Joachim Lillig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problem with security = ads

2005-08-22 Thread Ronny Egner

Hi list,

i am having trouble authenticating users against an
windows 2003 sp1 ads.

I am using samba 3.0.20-0.1

Here is my smb.conf:

workgroup = SIV
map to guest = Bad User
security = ads
password server = ads01.siv.de
realm = siv.de
client ntlmv2 auth = yes
spnego = yes


My krb5.conf:

[libdefaults]
default_realm = SIV.DE
dns_lookup_realm = false
dns_lookup_kdc = false
clockskew = 300
#
# Set this to false to disable MIT krb5 compatibility
# in GSSAPI get_mic/verify_mic, and become compatible
# with older Heimdal releases instead.
gss_mit_compat = true
[realms]
SIV.DE = {
kdc = ads01.siv.de
#admin_server = ads01.siv.de
default_domain = siv.de
}
[domain_realm]
.siv.de = SIV.DE
siv.de  = SIV.DE
[logging]
default = SYSLOG:NOTICE:DAEMON
kdc = FILE:/var/log/kdc.log
kadmind = FILE:/var/log/kadmind.log
[appdefaults]
pam = {
ticket_lifetime = 1d
renew_lifetime = 1d
forwardable = true
proxiable = false
retain_after_close = false
minimum_uid = 0
debug = false
}


As you can see i do not use winbind. Is the wrong, i.e. is winbind
required to authenticate users against ads ?

The configuration itself works nearly right.
When i try to access the samba server via windows is see in
the log file:

Username SIV.DE/regner is invalid on this system


When i login as user 'regner' (without domain prefix) and
password the login works successful ! I´ve tested this
behavios with several account. All work successful without
domain prefix.


Can anybody help ??

--



Mit freundlichen Grüßen

Ronny Egner

SIV.AG
Konrad-Zuse-Straße 1
18184 Roggentin

Telefon: +49 (0)3 81 / 25 24 422
Telefax: +49 (0)3 81 / 25 24 399

mailto:[EMAIL PROTECTED]
http://www.siv.de

**
This email and any files transmitted with it are confidential
and intended solely for the use of the individual or entity
to whom they are addressed. The views expressed in this
e-mail are those of the individual author and not necessarily
those of SIV.AG.

This footnote also confirms that this email message has
been swept by serval anti-virus tools for the presence
of computer viruses.
**


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] pdb_mysql.c | SQL insert command missing data

2005-08-22 Thread Florian Effenberger
Hi John,

look at these:

https://bugzilla.samba.org/show_bug.cgi?id=2531

and

https://bugzilla.samba.org/show_bug.cgi?id=3018

and

https://bugzilla.samba.org/show_bug.cgi?id=3019

Florian
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ADS/Winbind - works for everything except actuallyauthenticating Windows logins!

2005-08-22 Thread Joachim Lillig
Hello,

the problem is solved:
There was another, older winbindd running, left over from the previous version
of Samba :-(

Ciao
Joachim Lillig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] openldap with nss_ldap and smb domain controller panic on Fedora 4

2005-08-22 Thread Dennis Mathews
I'm using Fedora Core 4. with packages of Samba, OpenLDAP, Berkeley DB that 
came with it. . I had just finished configuring OpenLdap and samba when i 
realized the nss-ldap libraries were not doing what it's supposed to do, like 
checking my LDAP for passwd's, logins, and ssh etc. 'getent passwd' only 
returned entries from '/etc/passwd'. So I had to install PADL's nss-ldap 
libraries from their web-site and ran 'ldconfig' even though rpm -qa showed 
that PADLs nss libraries were installed.
This is when i realized i had a problem. now 'getent passwd' showd my LDAP 
entries, but I could not restart samba. The error is shown below. My ssh failed 
too. After supplying the password, the ssh login screen just closed off.  On 
restart of Fedora, even xdm failed to start. I don't know if this is a Fedora 
bug or if the nss software did something to it. I've spent several days trying 
to get LDAP to work, and now samba has failed. Has anyone faced this problem ?

I've used the documentation from 
http://www.idealx.org/prj/samba/smbldap-howto.en.html for my setup.

[EMAIL PROTECTED] ~]# more /var/log/samba/log.smbd
[2005/08/20 16:33:09, 2]
lib/interface.c:add_interface(81)
  added interface ip=192.168.2.2 bcast=192.168.2.255
nmask=255.255.255.0
[2005/08/20 16:33:09, 3]
smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2005/08/20 16:33:09, 3] smbd/uid.c:push_conn_ctx(365)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2005/08/20 16:33:09, 3]
smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2005/08/20 16:33:09, 2]
lib/smbldap.c:smbldap_search_domain_info(1394)
  Searching
for:[((objectClass=sambaDomain)(sambaDomainName=WALDORF-NT))]
[2005/08/20 16:33:09, 2]
lib/smbldap.c:smbldap_open_connection(692)
  smbldap_open_connection: connection opened
[2005/08/20 16:33:09, 3]
lib/smbldap.c:smbldap_connect_system(866)
  ldap_connect_system: succesful connection to the
LDAP server
  ldap_connect_system: LDAP server does support paged
results
[2005/08/20 16:33:09, 3]
smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2005/08/20 16:33:09, 3]
smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2005/08/20 16:33:09, 3] smbd/uid.c:push_conn_ctx(365)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2005/08/20 16:33:09, 3]
smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2005/08/20 16:33:09, 3]
smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2005/08/20 16:33:09, 3] smbd/uid.c:push_conn_ctx(365)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2005/08/20 16:33:09, 3]
smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2005/08/20 16:33:10, 0] lib/fault.c:fault_report(36)
 
===
[2005/08/20 16:33:10, 0] lib/fault.c:fault_report(37)
  INTERNAL ERROR: Signal 11 in pid 8246 (3.0.14a-2)
  Please read the appendix Bugs of the Samba HOWTO
collection
[2005/08/20 16:33:10, 0] lib/fault.c:fault_report(39)
 
===
[2005/08/20 16:33:10, 0] lib/util.c:smb_panic2(1517)
  PANIC: internal error
[2005/08/20 16:33:10, 0] lib/util.c:smb_panic2(1525)
  BACKTRACE: 28 stack frames:
   #0 smbd(smb_panic2+0x8a) [0xb5907c]
   #1 smbd(smb_panic+0x19) [0xb592c2]
   #2 smbd [0xb46018]
   #3 [0x111420]
   #4 /usr/lib/liblber-2.2.so.7(ber_put_string+0x3d)
[0xd777bc]
   #5 /usr/lib/liblber-2.2.so.7(ber_printf+0x2ba)
[0xd78448]
   #6
/usr/lib/libldap-2.2.so.7(ldap_build_search_req+0xee)
[0x6be0be]
   #7 /usr/lib/libldap-2.2.so.7(ldap_search+0x8c)
[0x6be23f]
   #8 /lib/libnss_ldap.so.2 [0x2b6fbf]
   #9 /lib/libnss_ldap.so.2 [0x2b6e10]
   #10 /lib/libnss_ldap.so.2 [0x2b75e4]
   #11 /lib/libnss_ldap.so.2 [0x2b7764]
   #12
/lib/libnss_ldap.so.2(_nss_ldap_initgroups_dyn+0xaa)
[0x2b8532]
   #13 /lib/libc.so.6 [0x8b6de4]
   #14 /lib/libc.so.6(initgroups+0x64) [0x8b708c]
   #15 smbd [0xb3c189]
   #16 smbd(getgroups_user+0x4a) [0xb3c378]
   #17 smbd(pdb_default_enum_group_memberships+0x34)
[0xb3c4dd]
   #18 smbd [0xb2cda3]
   #19 smbd [0xb22e5f]
   #20 smbd(pdb_enum_group_memberships+0x47)
[0xb24b30]
   #21 smbd [0xb9bef0]
   #22 smbd [0xb9f1a6]
   #23 smbd(make_server_info_sam+0xc0) [0xb9f4eb]
   #24 smbd(init_guest_info+0xc1) [0xb9f71a]
   #25 smbd(main+0x2a7) [0xbdafb3]
   #26 /lib/libc.so.6(__libc_start_main+0xc6)
[0x841de6]
   #27 smbd [0x9d94f1]
[EMAIL PROTECTED] ~]#
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: New maintainer needed for the Linux smb filesystem

2005-08-22 Thread Thomas Bork

Steven French wrote:


Surprisingly NT4 still has a huge installed base, and cifs vfs did not
support it reasonably well until version 1.30 of the cifs vfs (which is
less than a year ago).   Win9x/WinME has a large installed base as well,
but is somewhat less important as a server, and would be fairly easy to
support if I added the old dos style time conversion routines.  I think
it would take less than two weeks to do (add support for Win9x and WinME to
cifs, a couple missing transact2 infolevels, and turning on the insecure
lanman hash again), but is lower priority than Kerberos support.


I think the lack of Win9x/Me support is the biggest showstopper for a 
wide replacing of smbfs.


der tom
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] ADS/Winbind - works for everything except actuallyauthenticating Windows logins!

2005-08-22 Thread Lillig Joachim
Hello,

  I'm having a bizarre problem doing authentication via 
 winbind against a
  Windows 2003 server.
 [...etc...]

I got almost the same problem authenticating to a Samba 3.0.20 server
in a Windows 2003 Domain in mixed mode (updated from a Windows 2000 Domain).

Following actions succeed:
 ALL of the wbinfo 
 functions seem 
 to work correctly:  wbinfo -n (name) pulls up an SID.  wbinfo 
 -t says it's 
 okay.  wbinfo -a (user)%(password) succeeds.  wbinfo -u gets 
 the username 
 list, etc.
 
 getent passwd successfully shows all users (including 
 domain users) and 
 getent group shows the domain groups in the list.

But here the following actions also succeed:
getent passwd user name
getent group group name

I removed the server from the domain, added it by 'net join', without
any problem, but the error stays.

In log.winbindd I get when authenticating:
[2005/08/22 08:27:16, 0] nsswitch/winbindd.c:request_len_recv(566)
  request_len_recv: Invalid request size received: 1824
[2005/08/22 08:27:16, 0] nsswitch/winbindd.c:request_len_recv(566)
  request_len_recv: Invalid request size received: 1824

My smb.conf:
---
[global]
display charset = UTF-8
workgroup = DOMTEST
security = DOMAIN
password server = 
log level = 1
kernel oplocks = No
ldap ssl = no
idmap uid = 1-2
idmap gid = 1-2
winbind use default domain = Yes
admin users = +DOMTEST\EDV
veto files = /.*/
posix locking = No
wide links = No

[test]
path = /volumes/test
read only = No
mangled names = No


Samba 3.0.14 also didn't work, whereas Samba 3.0.11 on another
server with the same configuration works.


Hope for help

Joachim Lillig

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Cannot compile 3.0.x on Solaris 9

2005-08-22 Thread Clemens Cap
Dear list,

is there anyone who successfully compiled a Samba 3.0.X on a Solaris 9 box?

I tried severl versions of Samba 3.0.* on five rather differently
configured Solaris 9 boxes (Sparc) and ALWAYS get a build error
on dynconfig.c

Sometimes it seems to be a missing ldap-preprocessor define (which is
protested by the compiler although I configured --with-ldap=NO),
sometimes it is a header file missing alltogether, such as

Compiling dynconfig.c
In file included from include/smb.h:1718,
 from include/includes.h:877,
 from dynconfig.c:21:
include/popt_common.h:24:18: popt.h: No such file or directory
make: *** [dynconfig.o] Error 1

but compilation never goes beyond dynconfig.c

Having spent three days on fixing this problem I am increasingly
convinced that the build process for Solaris 9 has a major problem.

I would be happy for a pointer to a binary distribution as well.

Best regards,
Clemens Cap.

--
Prof.Dr.Clemens H. CAP  
Dept.of Computer Scienceoffice phone   +49-(0)381-498/7500
University of Rostock   office fax +49-(0)381-498/7522
Albert Einstein Strasse 21  mailto:[EMAIL PROTECTED]
D-18051 Rostock, Germanyhttp://wwwiuk.informatik.uni-rostock.de
http://wwwiuk.informatik.uni-rostock.de/sites/about/staff/cap_offizielle_Homepage.htm
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0.20 documentation bug

2005-08-22 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Mihail Savitsky wrote:
| For all new/modified parameters in smb.conf
| there are no entries in man smb.conf

grrr.not entirely true, but true enough.
Here's how things stack up.

Parameter Name  Docs
- --  --
acl check permissions
acl group control   X
acl map full control
aio read size
aio write size
enable asu support  X
inherit owner   X
map to guestX
max stat cache size X
username map script X
winbindd nss info

So looks like Jeremy and Guenther owe some man
pages updates.


Here's a short explanation:

acl check permissions (S)

Share level parameter for re-enabling the pre-3.0.13
write access checking semantics.

acl map full control (S)

Share level parameter use to determine whether or
not the Unix permissions rwx should be mapped to
the Windows permissions of Full Control

aio read/write size (G)

Threshhold in bytes used to swap over internally
to AIO vs. synchronous disk IO.

winbind nss info (G)

Define the type of service (template, sfu) used for
setting the posix account information such as
home directory and shell information.




cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDCcW/IR7qMdg1EfYRAvggAKDWQtsw0sn1l9ZEmR/ZROfSrvq4OgCeJFwI
oE/7f49WAeFTwXGPe1VKua4=
=0rwN
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Can not delete /remove files

2005-08-22 Thread jeff_mankowski
Can not rm files on Unix server when running script from Window server.

Jeff

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Cannot compile 3.0.x on Solaris 9

2005-08-22 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Clemens Cap wrote:

| Compiling dynconfig.c
| In file included from include/smb.h:1718,
|  from include/includes.h:877,
|  from dynconfig.c:21:
| include/popt_common.h:24:18: popt.h: No such file or directory
| make: *** [dynconfig.o] Error 1
|
| but compilation never goes beyond dynconfig.c
|
| Having spent three days on fixing this problem I am increasingly
| convinced that the build process for Solaris 9 has a major problem.

Works fine for me. Just add --with-included-popt.  And unless
you have the Openldap libs installed, add --with-ldap=no.
Apparently someone in Sun has some patches to make the
compile work with theiur libraries.  We're waiting on those.

btwThanks to Sun for providing a couple of Ultra 60's
for Samba development.




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDCcZqIR7qMdg1EfYRAraQAKC9nDgC6v2vs2QVgO3FsZmxklMUSwCfdpCf
lum46AJ2Du5orPe0ykyYZXg=
=UqG4
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] MySQL/Postgres pdb: cannot add new users

2005-08-22 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Florian Effenberger wrote:
| Hello everyone,
| Hello Jelmer,
|
| in 3.0.20, it still is not possible to add new users
| using pdbedit. See bug report at
|
| https://bugzilla.samba.org/show_bug.cgi?id=2531
|
| In 3.0.14a it was possible to copy pdb_sql.c and
| pdb_mysql.c from 3.0.11 and it worked, but this workaround
| does not help anymore, as the files seem to be incompatible.
|
| Jelmer, could you please have a look at this one? I
| consider this being very important. I can help you
| debug and test this, but as I am not a programmer,
| I need your help to get it fixed.
|
| If everyone else has an idea on how to fix that, please
| let me know and I'll test it!

Jelmer,

At the CIFS conference you indicated that you would like
to transition the pdb_mysql module to another owner.
You still feel like that?  If so, I'll start looking for
a new maintainer.





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDCcb3IR7qMdg1EfYRAjgvAKCjjLQ+0DbGBEKK0pizo1w+SwVrHgCcCfOn
kw6B1Wa0W1L3p2wpOabMsQM=
=2S9d
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Cannot compile 3.0.x on Solaris 9

2005-08-22 Thread Christoph Kaegi
On 22.08-12:25, Clemens Cap wrote:
 is there anyone who successfully compiled a Samba 3.0.X on a Solaris 9 box?

Yes, I successfully compile Samba 3.0.14a and 3.0.20 on our
Solaris 9 boxes.

I have MIT krb5 1.4 and openldap 2.2.23 installed.

Regards
Chris

-- 
--
Christoph Kaegi   [EMAIL PROTECTED]
--
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] MySQL/Postgres pdb: cannot add new users

2005-08-22 Thread Florian Effenberger
Hello Jerry,
Hello Jelmer,
Hello all,

 At the CIFS conference you indicated that you would like
 to transition the pdb_mysql module to another owner.
 You still feel like that?  If so, I'll start looking for
 a new maintainer.

unfortunately, I am no programmer, otherwise I would fix the outstanding
bugs. I don't want to interfere with your current tasks, but I feel that
fixing this module is somewhat critical, as the current version is not
usable and destroys some running production systems by preventing them
to upgrade to anything beyond 3.0.14a (with the pdb_mysql module from
3.0.11).

I think the outstanding bugs should be not too complicated, looks like
some SQL query/syntax errors, and I am willing to help by any means, but
please look to get that one fixed, if possible. :)

I don't see any need for new features, but the current bugs should be fixed.

Thanks!
Florian
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Cannot compile 3.0.x on Solaris 9

2005-08-22 Thread Paul Gienger
 Dear list,
 
 is there anyone who successfully compiled a Samba 3.0.X on a Solaris 9
 box?

Yep, quite a bit actually.  I've posted numerous environment things you may
need to the list also.
 
 I tried severl versions of Samba 3.0.* on five rather differently
 configured Solaris 9 boxes (Sparc) and ALWAYS get a build error
 on dynconfig.c
What compiler?
 
 Sometimes it seems to be a missing ldap-preprocessor define (which is
 protested by the compiler although I configured --with-ldap=NO),
 sometimes it is a header file missing alltogether, such as

Is NO a valid option?  I see 'no', --without- and possibly
--disable-, as options, but I don't know about NO.

 
 Compiling dynconfig.c
 In file included from include/smb.h:1718,
  from include/includes.h:877,
  from dynconfig.c:21:
 include/popt_common.h:24:18: popt.h: No such file or directory
 make: *** [dynconfig.o] Error 1
 
 but compilation never goes beyond dynconfig.c

I can't remember where exactly this was, but I'd bet it was in your env
settings.  Could you post your active environment variables and also the
output of crle?

 Having spent three days on fixing this problem I am increasingly
 convinced that the build process for Solaris 9 has a major problem.
 
 I would be happy for a pointer to a binary distribution as well.

Sunfreeware hosts a 3.0.10 set if you're looking for a non-ldap binary
version.  Yes it's old, but it's an option.


 Best regards,
 Clemens Cap.
 
 --
 Prof.Dr.Clemens H. CAP
 Dept.of Computer Scienceoffice phone   +49-(0)381-498/7500
 University of Rostock   office fax +49-(0)381-498/7522
 Albert Einstein Strasse 21  mailto:[EMAIL PROTECTED]
 D-18051 Rostock, Germanyhttp://wwwiuk.informatik.uni-rostock.de
 http://wwwiuk.informatik.uni-
 rostock.de/sites/about/staff/cap_offizielle_Homepage.htm
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with security = ads

2005-08-22 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ronny Egner wrote:

| The configuration itself works nearly right.
| When i try to access the samba server via windows is see in
| the log file:
|
| Username SIV.DE/regner is invalid on this system
|
|
| When i login as user 'regner' (without domain prefix) and
| password the login works successful ! I´ve tested this
| behavios with several account. All work successful without
| domain prefix.

smbd should fall back to looking for 'user' if 'domain\user'
does not exist.  All of the Windows users have corresponding
Unix accounts, correct?





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDCcxYIR7qMdg1EfYRAsR4AKDfzJNJhtgM/m/8eSHwzJJqQWSBowCgtXw+
+q+yVveOqCj6ZymekNh+VBY=
=1d9Q
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] MySQL/Postgres pdb: cannot add new users

2005-08-22 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Florian Effenberger wrote:
| Hello Jerry,
| Hello Jelmer,
| Hello all,
|
|At the CIFS conference you indicated that you would like
|to transition the pdb_mysql module to another owner.
|You still feel like that?  If so, I'll start looking for
|a new maintainer.
|
| unfortunately, I am no programmer, otherwise I would fix
| the outstanding bugs. I don't want to interfere with your
| current tasks, but I feel that fixing this module is
| somewhat critical, as the current version is not usable and
| destroys some running production systems by preventing them
| to upgrade to anything beyond 3.0.14a (with the pdb_mysql
| module from 3.0.11).

Florian,

I understand you position, but I will point out that
this is exactly why I marked those extra pdb modules
as experimental to start with.  We have the resources
to support the code passdb code and modules but not
all the variants available.







cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDCc50IR7qMdg1EfYRAld9AJwOvsAkYPG5Ss5FadBMftjWa/dyZgCgq4gF
irL+SIoa7rXSvpTib0fjG3o=
=RyBV
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can not delete /remove files

2005-08-22 Thread Lee Ball

Whats the script your trying to run?

[EMAIL PROTECTED] wrote:

Can not rm files on Unix server when running script from Window server.

Jeff


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with security = ads

2005-08-22 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ronny Egner wrote:

| smbd should fall back to looking for 'user' if 'domain\user'
| does not exist.  All of the Windows users have corresponding
| Unix accounts, correct?
|
| No. I want samba to authenticate the users against ads without
| having the user created locally on the system
|
| As far as i can see, the authentication 'regner' +
| password from ads works without having 'regner' created
| locally...

Samba needs a uid for the user.  This is the authorization
token on unix.  So in your case, you do need winbindd or
some other mechanism to make windows users and groups visible
to the oss via NSS.





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDCdTKIR7qMdg1EfYRAs5qAKDsEXaXps6kXW9zFBxG4Ka+fxLDegCg7w24
rnx0tJ+pByqj1ndKClDJoOs=
=G26S
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with security = ads

2005-08-22 Thread Ronny Egner

Gerald (Jerry) Carter wrote:


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ronny Egner wrote:

| The configuration itself works nearly right.
| When i try to access the samba server via windows is see in
| the log file:
|
| Username SIV.DE/regner is invalid on this system
|
|
| When i login as user 'regner' (without domain prefix) and
| password the login works successful ! I´ve tested this
| behavios with several account. All work successful without
| domain prefix.

smbd should fall back to looking for 'user' if 'domain\user'
does not exist.  All of the Windows users have corresponding
Unix accounts, correct?


No. I want samba to authenticate the users against ads without
having the user created locally on the system

As far as i can see, the authentication 'regner' + password
from ads works without having 'regner' created locally...

--



Mit freundlichen Grüßen

Ronny Egner

SIV.AG
Konrad-Zuse-Straße 1
18184 Roggentin

Telefon: +49 (0)3 81 / 25 24 422
Telefax: +49 (0)3 81 / 25 24 399

mailto:[EMAIL PROTECTED]
http://www.siv.de

**
This email and any files transmitted with it are confidential
and intended solely for the use of the individual or entity
to whom they are addressed. The views expressed in this
e-mail are those of the individual author and not necessarily
those of SIV.AG.

This footnote also confirms that this email message has
been swept by serval anti-virus tools for the presence
of computer viruses.
**


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Unable to browse from Windows Machine - Samba 3.0.20 as an AD Member

2005-08-22 Thread Sanjay Upadhyay
Hi folks,
I have updated samba to 3.0.20, on SLES9. I had a configuration earlier, 
where SLES9 was a domain member 2003 Server (samba 3.0.14a), everything used 
to work well earlier. After updating.. I rejoined it to AD there was no 
errors.
However, Clients from windows were unable to access the shares. 
#getent passwd
[2005/08/22 15:41:41, 0] lib/fault.c:fault_report(36)
===
[2005/08/22 15:41:41, 0] lib/fault.c:fault_report(37)
INTERNAL ERROR: Signal 11 in pid 4746 (3.0.20-0.1-SUSE)
Please read the appendix Bugs of the Samba HOWTO collection
[2005/08/22 15:41:41, 0] lib/fault.c:fault_report(39)
===
[2005/08/22 15:41:41, 0] lib/util.c:smb_panic2(1548)
PANIC: internal error
[2005/08/22 15:41:41, 0] lib/util.c:smb_panic2(1556)
BACKTRACE: 13 stack frames:
#0 /usr/sbin/winbindd(smb_panic2+0x1ed) [0x80e2128]
#1 /usr/sbin/winbindd(smb_panic+0x25) [0x80e1f35]
#2 /usr/sbin/winbindd [0x80cc967]
#3 /usr/sbin/winbindd [0x80cc9dd]
#4 [0xe420]
#5 /usr/sbin/winbindd(winbindd_getpwent+0x1df) [0x8076253]
#6 /usr/sbin/winbindd [0x8072e9b]
#7 /usr/sbin/winbindd [0x80736af]
#8 /usr/sbin/winbindd [0x8073182]
#9 /usr/sbin/winbindd [0x8073c9b]
#10 /usr/sbin/winbindd(main+0x5de) [0x80745c5]

Any spot lights will be very gratefully followed..
My smb.conf and krb5.conf are herein pasted.

---Smb.conf---
[global]
workgroup = HUNGER
realm = HUNGERFORD.KOL
netbios name = susles9aa
encrypt passwords = Yes
security = ads
winbind uid = 1-3
winbind gid = 1-2
winbind enum users = yes
winbind enum users = yes
winbind cache time = 10
winbind use default domain = yes
winbind enable local accounts = no
nt acl support = yes
password server = *
log file = /home/samba/log/log.%m
log level = 1
template shell = /bin/bash
template homedir = /home/%D/%U
[C]
valid users = @Domain Admins, Administrator
admin users = @Domain Admins, Administrator
comment = Top Level Share
path = /DATA
read only = no
browsable = yes

---krb5.conf---
[libdefaults]
default_realm = HUNGERFORD.KOL

[realms]
HUNGERFORD.KOL = {
kdc = URVASHI:88
}

[domain_realms]
.hungerford.kol = HUNGERFORD.KOL

regards
Sanjay Upadhyay

-- 
Sanjay Upadhyay
http://saneax.blogspot.com
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Unable to browse from Windows Machine - Samba 3.0.20 as an AD Member

2005-08-22 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Sanjay Upadhyay wrote:

| I have updated samba to 3.0.20, on SLES9. I had a
| configuration earlier,  where SLES9 was a domain member
| 2003 Server (samba 3.0.14a), everything used
| to work well earlier. After updating.. I rejoined it to
| AD there was no errors.  However, Clients from windows
| were unable to access the shares.

| #getent passwd
| [2005/08/22 15:41:41, 0] lib/fault.c:fault_report(36)
| ===
| [2005/08/22 15:41:41, 0] lib/fault.c:fault_report(37)
| INTERNAL ERROR: Signal 11 in pid 4746 (3.0.20-0.1-SUSE)
| Please read the appendix Bugs of the Samba HOWTO collection
| [2005/08/22 15:41:41, 0] lib/fault.c:fault_report(39)
| ===
| [2005/08/22 15:41:41, 0] lib/util.c:smb_panic2(1548)
| PANIC: internal error
| [2005/08/22 15:41:41, 0] lib/util.c:smb_panic2(1556)
| BACKTRACE: 13 stack frames:
| #0 /usr/sbin/winbindd(smb_panic2+0x1ed) [0x80e2128]
| #1 /usr/sbin/winbindd(smb_panic+0x25) [0x80e1f35]
| #2 /usr/sbin/winbindd [0x80cc967]
| #3 /usr/sbin/winbindd [0x80cc9dd]
| #4 [0xe420]
| #5 /usr/sbin/winbindd(winbindd_getpwent+0x1df) [0x8076253]

I really need a level 10 debug log here, or even better,
a gdb backtrace of winbindd compiled with --enable-debug.

btw...What SP are you running on the server?





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDCeSDIR7qMdg1EfYRAkLUAJ9bhQNzQVpn3VQ9/Q7DTevNtmbMywCeOxq0
r0dMsJI8y+BUKn+H7a1ynLw=
=MzpW
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba Stopped Connecting on Me and I don't know why

2005-08-22 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Lonnie Cumberland wrote:

| [global]
|server string = PeoplesQuest
|workgroup = PEOPLESQUEST
|netbios name = PEOPLESQUEST

Don't set this netbioa name and workgroup to
be the same value.  I don't know if this is
exactly what is causing your problems, but I
would clean it up first.





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDCeTpIR7qMdg1EfYRAsCQAJ9K4KnLhiPx7tcKE9RqVQVgySsSeQCdEYWj
oco1EH5USXeuQrd0fOXqsjs=
=g9iq
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with security = ads

2005-08-22 Thread Ronny Egner

Gerald (Jerry) Carter wrote:


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ronny Egner wrote:

| smbd should fall back to looking for 'user' if 'domain\user'
| does not exist.  All of the Windows users have corresponding
| Unix accounts, correct?
|
| No. I want samba to authenticate the users against ads without
| having the user created locally on the system
|
| As far as i can see, the authentication 'regner' +
| password from ads works without having 'regner' created
| locally...

Samba needs a uid for the user.  This is the authorization
token on unix.  So in your case, you do need winbindd or
some other mechanism to make windows users and groups visible
to the oss via NSS.


Hi Jerry,

i reconfigured my setup to use winbindd. When i am trying to
connect the log shows:


[2005/08/22 16:48:02, 0] lib/fault.c:fault_report(36)
  ===
[2005/08/22 16:48:02, 0] lib/fault.c:fault_report(37)
  INTERNAL ERROR: Signal 11 in pid 2133 (3.0.20-0.1-SUSE)
  Please read the appendix Bugs of the Samba HOWTO collection
[2005/08/22 16:48:02, 0] lib/fault.c:fault_report(39)
  ===
[2005/08/22 16:48:02, 0] lib/util.c:smb_panic2(1548)
  PANIC: internal error
[2005/08/22 16:48:02, 0] lib/util.c:smb_panic2(1556)
  BACKTRACE: 22 stack frames:
   #0 /usr/sbin/winbindd(smb_panic2+0x1c5) [0x497231]
   #1 /usr/sbin/winbindd(smb_panic+0xe) [0x497067]
   #2 /usr/sbin/winbindd [0x4842b1]
   #3 /usr/sbin/winbindd [0x48430d]
   #4 /lib64/tls/libc.so.6 [0x2a96612380]
   #5 /lib64/tls/libc.so.6 [0x2a9664da26]
   #6 /lib64/tls/libc.so.6(malloc+0x99) [0x2a9664efc9]
   #7 /lib64/tls/libc.so.6(vasprintf+0xe8) [0x2a96646118]
   #8 /usr/sbin/winbindd(sprintf_append+0x102) [0x490eaf]
   #9 /usr/sbin/winbindd(winbindd_dual_getuserdomgroups+0x14c) [0x43a43e]
   #10 /usr/sbin/winbindd [0x44eb23]
   #11 /usr/sbin/winbindd [0x44f010]
   #12 /usr/sbin/winbindd [0x44e7a7]
   #13 /usr/sbin/winbindd(async_request+0x17e) [0x44e4e8]
   #14 /usr/sbin/winbindd(init_child_connection+0x218) [0x43af1e]
   #15 /usr/sbin/winbindd(async_domain_request+0xf1) [0x44e8e4]
   #16 /usr/sbin/winbindd [0x43aa02]
   #17 /usr/sbin/winbindd(rescan_trusted_domains+0x33) [0x43acfd]
   #18 /usr/sbin/winbindd [0x434f27]
   #19 /usr/sbin/winbindd(main+0x544) [0x43597b]
   #20 /lib64/tls/libc.so.6(__libc_start_main+0xfd) [0x2a96600acd]
   #21 /usr/sbin/winbindd(tcsetattr+0xaa) [0x433d9a]
[2005/08/22 16:48:02, 0] lib/fault.c:fault_report(36)
  ===
[2005/08/22 16:48:02, 0] lib/fault.c:fault_report(37)
  INTERNAL ERROR: Signal 11 in pid 2151 (3.0.20-0.1-SUSE)
  Please read the appendix Bugs of the Samba HOWTO collection
[2005/08/22 16:48:02, 0] lib/fault.c:fault_report(39)
  ===
[2005/08/22 16:48:02, 0] lib/util.c:smb_panic2(1548)
  PANIC: internal error




Can you help me ? What do you need ?
--



Mit freundlichen Grüßen

Ronny Egner

SIV.AG
Konrad-Zuse-Straße 1
18184 Roggentin

Telefon: +49 (0)3 81 / 25 24 422
Telefax: +49 (0)3 81 / 25 24 399

mailto:[EMAIL PROTECTED]
http://www.siv.de

**
This email and any files transmitted with it are confidential
and intended solely for the use of the individual or entity
to whom they are addressed. The views expressed in this
e-mail are those of the individual author and not necessarily
those of SIV.AG.

This footnote also confirms that this email message has
been swept by serval anti-virus tools for the presence
of computer viruses.
**


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with security = ads

2005-08-22 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ronny Egner wrote:

| i reconfigured my setup to use winbindd. When i
| am trying to connect the log shows:

What server platform is this?  SLES 9 ?  any SP installed?
Any tips on reproducing this?

| [2005/08/22 16:48:02, 0] lib/fault.c:fault_report(36)
|   ===
| [2005/08/22 16:48:02, 0] lib/fault.c:fault_report(37)
|   INTERNAL ERROR: Signal 11 in pid 2133 (3.0.20-0.1-SUSE)
|   Please read the appendix Bugs of the Samba HOWTO collection
| [2005/08/22 16:48:02, 0] lib/fault.c:fault_report(39)
|   ===
| [2005/08/22 16:48:02, 0] lib/util.c:smb_panic2(1548)
|   PANIC: internal error
| [2005/08/22 16:48:02, 0] lib/util.c:smb_panic2(1556)
|   BACKTRACE: 22 stack frames:
|#0 /usr/sbin/winbindd(smb_panic2+0x1c5) [0x497231]
|#1 /usr/sbin/winbindd(smb_panic+0xe) [0x497067]
|#2 /usr/sbin/winbindd [0x4842b1]
|#3 /usr/sbin/winbindd [0x48430d]
|#4 /lib64/tls/libc.so.6 [0x2a96612380]
|#5 /lib64/tls/libc.so.6 [0x2a9664da26]
|#6 /lib64/tls/libc.so.6(malloc+0x99) [0x2a9664efc9]
|#7 /lib64/tls/libc.so.6(vasprintf+0xe8) [0x2a96646118]
|#8 /usr/sbin/winbindd(sprintf_append+0x102) [0x490eaf]
|#9 /usr/sbin/winbindd(winbindd_dual_getuserdomgroups+0x14c) [0x43a43e]
|#10 /usr/sbin/winbindd [0x44eb23]
|#11 /usr/sbin/winbindd [0x44f010]
|#12 /usr/sbin/winbindd [0x44e7a7]
|#13 /usr/sbin/winbindd(async_request+0x17e) [0x44e4e8]
|#14 /usr/sbin/winbindd(init_child_connection+0x218) [0x43af1e]
|#15 /usr/sbin/winbindd(async_domain_request+0xf1) [0x44e8e4]
|#16 /usr/sbin/winbindd [0x43aa02]
|#17 /usr/sbin/winbindd(rescan_trusted_domains+0x33) [0x43acfd]
|#18 /usr/sbin/winbindd [0x434f27]
|#19 /usr/sbin/winbindd(main+0x544) [0x43597b]
|#20 /lib64/tls/libc.so.6(__libc_start_main+0xfd) [0x2a96600acd]
|#21 /usr/sbin/winbindd(tcsetattr+0xaa) [0x433d9a]
| [2005/08/22 16:48:02, 0] lib/fault.c:fault_report(36)
|   ===
| [2005/08/22 16:48:02, 0] lib/fault.c:fault_report(37)
|   INTERNAL ERROR: Signal 11 in pid 2151 (3.0.20-0.1-SUSE)
|   Please read the appendix Bugs of the Samba HOWTO collection
| [2005/08/22 16:48:02, 0] lib/fault.c:fault_report(39)
|   ===
| [2005/08/22 16:48:02, 0] lib/util.c:smb_panic2(1548)
|   PANIC: internal error
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDCehDIR7qMdg1EfYRArbQAJ91Y1Fe/j5q7yNy5hOGPlxgGzrPpQCfQby9
O7wpYVenRHB9fbNLcc34wzs=
=Nb0j
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Log level needed

2005-08-22 Thread Alex Schaft

Hi,

What log level do I need to specify for 3.0.7 to see a domain member 
server authorizing connections. e.g.


User john connected from 1.2.3.4
authenticating on domain mydomain
auth successful

etc
etc

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] MySQL/Postgres pdb: cannot add new users

2005-08-22 Thread Florian Effenberger
Hello,

 I understand you position, but I will point out that
 this is exactly why I marked those extra pdb modules
 as experimental to start with.  We have the resources
 to support the code passdb code and modules but not
 all the variants available.

yes, I know the problem with that, but in our environment, MySQL was the
only choice to go with, and it worked fine. It shouldn't be too much
work to fix it, as I guess it is just a SQL query that needs to be
fixed. I will give you any help possible, but I have absolutely no
programming skills, so I cannot fix it by myself .:-(

As a workaround, I will try to use the 3.0.14a pdbedit (with the 3.0.11
pdb_mysql.c), but a fix would be nice.

Thanks!
Florian
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] MySQL/Postgres pdb: cannot add new users

2005-08-22 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Florian Effenberger wrote:

| yes, I know the problem with that, but in our
| environment, MySQL was the only choice to go with, and
| it worked fine. It shouldn't be too much work to fix it,
| as I guess it is just a SQL query that needs to be
| fixed. I will give you any help possible, but I have
| absolutely no programming skills, so I cannot fix it by
| myself .:-(
|
| As a workaround, I will try to use the 3.0.14a pdbedit
| (with the 3.0.11 pdb_mysql.c), but a fix would be nice.

Hang in there.  You're not the only person asking about
the module.  We're trying to come to some type of long
term resolution on this.

And thanks for pushing us to get things straightened out.







cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDCeojIR7qMdg1EfYRAt5+AJ9mxjSSJ5haw8cwxI1n0zml+eb3yQCePZD0
3oW9VdnrLzcMQUKO6Isx0G0=
=5ePo
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Windows Network Drive Mapping Configs

2005-08-22 Thread Lonnie Cumberland

Hello All,

Currently, I have been testing my Samba configuration and all seems to 
be working properly.


Now I need to make a few changes.

We will be executing a batch file after our VPN software completes and 
establishes the connection to our Samba server so that it will 
automatically map a network drive for the user.


Without this then I am currently mapping, from windows  like:

NET USE * \\172.16.0.1\lonnie  /PERSIST:NO  (for example)

and it maps a drive into lonnie home directory on Samba.

What I would like to do is something like:

NET USE * \\172.16.0.1  /PERSIST:NO

what will popup a login/password window for the user to enter their 
Samba information and then map the network drive after that.


The last thing would be to remove the mapped drive before we close our 
VPN connection.


Can anyone please help to tell me what I might need to do in my Samba 
config to make this work?


Thanks,
Lonnie
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] SMB Users cannot change passwords - Please help..

2005-08-22 Thread Todd Johnson

Folks-

Having an issue w/ users changeing passwords on the SMB server. They can 
ssh/telnet in and run smbpasswd and get throug the chat. Once completed 
it fails for them and says


machine 127.0.0.1 rejected the (anonymous) password change: Error was : 
Wrong Password.

Failed to change password for xx

I check the log and I have this error going on when the do it.

NT password change supplied for user x, but we have no NT password 
to check it with
NT password change supplied for user x, but we have no NT password 
to check it with
NT password change supplied for user x, but we have no NT password 
to check it with


Here is a break down of my [global] settings

netbios name = WOOT
  socket options = TCP_NODELAY IPTOS_LOWDELAY SO_RCVBUF=8192 
SO_SNDBUF=8192

  server string = Samba 3.0 Test
  local master = yes
  interfaces = eri*, 127.0.0.1
  unix password sync = yes
  domain master = no
  passwd chat debug = true
  passwd program = /bin/passwd %u
  passwd chat = *old password* %o\n *new password* %n\n *changed*
  log file = /var/log/samba/log.%m
  max log size = 50
  lock directory = /var/lock/samba
  printcap name = /etc/printcap
  load printers = yes
  wins support = yes

--
Thank you
Todd 


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Error connecting Win XP to 3.0.20

2005-08-22 Thread Ed Kasky

Setup:
RedHat 7.2 running Samba 3.0.20-1
Mixed clients with XP-SP2 and 2000-SP4

I just upgraded from 3.0.14a-1 to 3.0.20-1 and noticed the following errors 
when logging in from an XP machine:


Aug 22 06:46:23 yoda2 smbd[1676]: [2005/08/22 06:46:23, 0] 
rpc_parse/parse_prs.c:prs_mem_get(532)
Aug 22 06:46:23 yoda2 smbd[1676]:   prs_mem_get: reading data of size 4 
would overrun buffer.
Aug 22 06:46:23 yoda2 smbd[1676]: [2005/08/22 06:46:23, 0] 
rpc_server/srv_pipe.c:api_rpcTNP(1572)
Aug 22 06:46:23 yoda2 smbd[1676]:   api_rpcTNP: winreg: REG_CREATE_KEY_EX 
failed.
Aug 22 06:49:07 yoda2 smbd[7042]: [2005/08/22 06:49:07, 0] 
lib/util_sock.c:read_data(525)
Aug 22 06:49:07 yoda2 smbd[7042]:   read_data: read failure for 4 bytes to 
client 10.0.0.11. Error = Connection reset by peer


I have never seen the rpc_parse or the rpc_server before and thought I had 
gotten rid of the read_data a long time ago.  There have been no other 
changes to either the client or the server except for the Samba upgrade.  I 
get no errors when logging in from a 200 machine.


Is this something that I should just ignore or do I need to re-configure 
something new for 3.0.20-1?


[global]
workgroup = ET
server string = Samba PDC at %h running %v
 security = user
log level = 2
log file = /var/log/samba/log.%m
max log size = 5000
time server = Yes
socket options = TCP_NODELAY IPTOS_LOWDELAY SO_RCVBUF=8192 
SO_SNDBUF=8192

logon script = %u.bat
logon path =
logon home =
domain logons = Yes
os level = 64
preferred master = Yes
domain master = Yes
dns proxy = No
wins support = Yes
ldap ssl = no
hosts allow = 10.0.0.0/255.255.255.0, 127.0.0.1
printing = lprng
print command = lpr -r -P'%p' %s
lpq command = lpq -P'%p'
lprm command = lprm -P'%p' %j
lppause command = lpc hold '%p' %j
lpresume command = lpc release '%p' %j
queuepause command = lpc stop '%p'
queueresume command = lpc start '%p'
oplocks = No
level2 oplocks = No

[netlogon]
comment = Netlogon Share
path = /shared/netlogon
write list = ed
browseable = No


Ed Kasky
~
Randomly Generated Quote (215 of 484):
We succeed only as we identify in life, or in war, or in anything
else, a single overriding objective, and make all other
considerations bend to that one objective.
   --Dwight D. Eisenhower, speech, April 2, 1957

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Error connecting Win XP to 3.0.20

2005-08-22 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ed Kasky wrote:
| Setup:
| RedHat 7.2 running Samba 3.0.20-1
| Mixed clients with XP-SP2 and 2000-SP4
|
| I just upgraded from 3.0.14a-1 to 3.0.20-1 and noticed
| the following errors when logging in from an XP machine:
|
| Aug 22 06:46:23 yoda2 smbd[1676]:   api_rpcTNP: winreg:
| REG_CREATE_KEY_EX failed.
...

| I have never seen the rpc_parse or the rpc_server before and thought I
| had gotten rid of the read_data a long time ago.  There have been no
| other changes to either the client or the server except for the Samba
| upgrade.  I get no errors when logging in from a 200 machine.
|
| Is this something that I should just ignore or do I need to re-configure
| something new for 3.0.20-1?

Right now ignore it.  It's a psring error I have to fix, but
it does not seem to cause any problems other than noise in the logs.
I'll try to get a patch out this week.




cheer,s jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDCf8ZIR7qMdg1EfYRAhBiAJ4jjk7U4tsZvvQhsTf8iiIpx/wS7gCfWSUc
mADLhXBodHWIRCW0PlGwRXw=
=Wh46
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] wbinfo -t not working on BDC

2005-08-22 Thread Ian Clancy

All,
An update on the following problem below. I've updated to 3.0.20 today 
and the problem remains. I think my problem lies with the 
NetrServerAuthenticate2 call that the BDC makes to the PDC. The bdc 
seems to be attempting to authenticate to the pdc using the account 
mydomainname$ instead of mybdcname? . The account domainname$ does 
not exist of course.


Another thing i noticed is that it takes two attempts to join the 
domain. The first attempt returns Creation of workstation account failed

. At the second attempt Joined domain DOMAINNAME. is returned.

Does anybody know where i can find more info about the 
NetrServerAuthenticate2 protocol ?.

regards,
Ian


Ian Clancy wrote:


Hi,
I just can't seem to get winbind to work on my BDC. I'm using FC3 and 
samba 3.0.20rc2. My PDC is RHEL4 running Samba 3.0.14a. / Openldap.
I can join the BDC to the domain successfully using net rpc join... 
, but when i enter wbinfo -t to check the trust relationship i get


checking the trust secret via RPC calls failed
error code was  (0x0)
Could not check secret

I placed a packet sniffer on the PDC to see what was happening and 
captured the folloing RPM_NETLOGON communication between the BDC and 
the PDC (see attached ethereal dump file). It appears to fail when the 
BDC looks for an account of the same name as the my domain -  CEL. The 
question is , Do i need to create a trust account for my own domain ?.

thanks for reading :)
Ian



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] MySQL/Postgres pdb: cannot add new users

2005-08-22 Thread Jelmer Vernooij
Hi Jerry, Florian,

On Mon, Aug 22, 2005 at 07:37:11AM -0500, Gerald (Jerry) Carter wrote about 
'Re: [Samba] MySQL/Postgres pdb: cannot add new users':
 Florian Effenberger wrote:
 | In 3.0.14a it was possible to copy pdb_sql.c and
 | pdb_mysql.c from 3.0.11 and it worked, but this workaround
 | does not help anymore, as the files seem to be incompatible.
 |
 | Jelmer, could you please have a look at this one? I
 | consider this being very important. I can help you
 | debug and test this, but as I am not a programmer,
 | I need your help to get it fixed.
 |
 | If everyone else has an idea on how to fix that, please
 | let me know and I'll test it!
 Jelmer,

 At the CIFS conference you indicated that you would like
 to transition the pdb_mysql module to another owner.
 You still feel like that?  If so, I'll start looking for
 a new maintainer.
Well, I'd be happy to keep maintaining it (just keeping it working), 
but if there's somebody stepping up who's willing to take over, that'd 
probably be better. I no longer have a production 
system that uses pdb_mysql so my testing is pretty ad-hoc.

I'll have a look at the 3.0.20 bugs later this week (most likely on
wednesday).

Cheers,

Jelmer

-- 
Jelmer Vernooij [EMAIL PROTECTED] - http://jelmer.vernstok.nl/


signature.asc
Description: Digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] StandAlone Server dont appear on win98 network neighbourhood

2005-08-22 Thread allmoto allmoto
Hi everyone:

I m having problems making samba work as a standalone
server, it doesnt appear on the microsoft win98
network neigh. Let me describe my network a little,
cos its a little more complex than usual.

1.- Firewall with 3 ethernet adapters, the one that
handles my internal network has IP 192.168.1.1, the
firewall permit any communication within internal
terminals. And the ethernet that handles the DMZ
server with IP 192.168.2.1.

2.- NT4 PDC, that handles authentications, for
internal domain SECDOM. IP 192.168.1.10

3.- Internal network terminals that use IP
192.168.1.20  to 192.168.1.90

4.- Mandrake 10.1 Server box, with 1 fisical ethernet
IP 192.168.2.2 and 2 virtual ethernets 192.168.2.3 and
.4. This box, serves http, smtp, mysql and hopefully
samba servers. For a sake of easy organization, i bind
samba to use one virtual eth for his own that would be
IP 192.168.2.4.

Now, let me show you the basic smb.conf im using:

# smb.conf(5)
#
#=== Global Settings
=
[global]

workgroup = SECDOM
netbios name = Servidor Linux
server string = Samba Server %v


#printcap name = cups
#load printers = no
#printcap cache time = 60
printing = cups

log file = /var/log/samba/log.%m
max log size = 50
log level = 10

# 4. Security and Domain Membership Options:

hosts allow = 192.168.1.0/255
map to guest = bad user
security = user
#allow trusted domains = yes
#password server = 192.168.1.10
valid users = john, brent, james, cindy
#password level = 8
#username level = 8
encrypt passwords = yes
smb passwd file = /etc/samba/smbpasswd
unix password sync = Yes
pam password change = yes
passwd program = /usr/bin/passwd '%u'
passwd chat = *New*UNIX*password* %n\n
*Re*ype*new*UNIX*password* %n\n \
passwd:*all*authentication*tokens*updated*successfully*
#username map = /etc/samba/smbusers


# winbind uid is the range of uid's winbind can use
when mapping RIDs to uid's
#  idmap uid = 1-2
#
# winbind gid is the range of uid's winbind can use
when mapping RIDs to gid's
#  idmap gid = 1-2
#
# winbind separator is the character a user must use
between their domain
# name and username, defaults to \
#  winbind separator = +
#
# winbind use default domain allows you to have
winbind return usernames
# in the form user instead of DOMAIN+user for the
domain listed in the
# workgroup parameter.
# winbind use default domain = yes
#
# template homedir determines the home directory for
winbind users, with
# %D expanding to their domain name and %U expanding
to their username:
#  template homedir = /home/%D/%U

# When using winbind, you may want to have samba
create home directories
# on the fly for authenticated users. Ensure that
/etc/pam.d/samba is
# using 'service=system-auth-winbind' in pam_stack
modules, and then
# enable obedience of pam restrictions below:
#  obey pam restrictions = yes

#
# template shell determines the shell users
authenticated by winbind get
#  template shell = /bin/bash

# 5. Browser Control and Networking Options:
socket options = TCP_NODELAY SO_RCVBUF=8192
SO_SNDBUF=8192
interfaces = 192.168.2.4
#bind interfaces only = no

# Configure remote browse list synchronisation here

#remote browse sync = 192.168.1.255
#remote announce = 192.168.1.10

local master = no
os level = 34
domain master = no
preferred master = no

# 6. Domain Control Options:
domain logons = no

# 7. Name Resolution Options:

name resolve order = host wins lmhosts bcast
wins support = yes
#wins server = 192.1.1.10
#wins proxy = yes
dns proxy = no

# 8. File Naming Options:

#  preserve case = no
#  short preserve case = no
#  default case = lower
# Be very careful with case sensitivity - it can break
things!
#  case sensitive = no


# Share Definitions
==
[homes]
   comment = Home Directories
   browseable = yes
   writable = yes

[tmp]
   comment = Temporary file space
   path = /tmp
   read only = no
   public = yes
   writable = yes

No errors on nmbd.log
No errors on smbd.log

What´s wrong?

Thanks.




__
Correo Yahoo!
Espacio para todos tus mensajes, antivirus y antispam ¡gratis! 
¡Abrí tu cuenta ya! - http://correo.yahoo.com.ar
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] MySQL/Postgres pdb: cannot add new users

2005-08-22 Thread Florian Effenberger
Hi Jelmer,

 Well, I'd be happy to keep maintaining it (just keeping it working), 
 but if there's somebody stepping up who's willing to take over, that'd 
 probably be better. I no longer have a production 
 system that uses pdb_mysql so my testing is pretty ad-hoc.

thanks, that sounds good! I have a production system that uses pdb_mysql
and would be happy to help with testing. I guess there will be some
others who run pdb_mysql systems and will volunteer for testing as well.
 There are no new features that need to be implemented, as far as I
know, but there are at least these three open bugs:

https://bugzilla.samba.org/show_bug.cgi?id=3019

https://bugzilla.samba.org/show_bug.cgi?id=2531

https://bugzilla.samba.org/show_bug.cgi?id=3018

 I'll have a look at the 3.0.20 bugs later this week (most likely on
 wednesday).

In short, the SQL module should

- update only those cells who are affected by an update and not the
whole row (what you planned to have for 3.0.20 and is buggy since 3.0.12
or so)

- should not modify all database entries but only the one affected (the
bug that came with 3.0.20 and destroys the whole database)

- and the SQL schema should be corrected

As far as I know, that's it. Let me know if you need help, and thanks
for your fast reaction, good to know that someone is caring! ;-)

Florian


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] filtering user files

2005-08-22 Thread Lonnie Cumberland
Yes, I was looking over my setup on my Fedora 3 ext3 FS and think that 
for Samba to now show the dot file would be good even though it had 
been suggested that we just map the user into a lower directory.


I think that the hide dot files directive should actually prevent the 
user from seeing or interacting with these file in their account.


Additionally, I still cannot figure out how to have Samba (or the 
windows side perhaps) popup as user login  password window when I run a 
local machine batch file like:


C: NET USER * \\172.16.0.1

You see when the VPN has completed making the connection then we will 
execute this command so that the user can login to their account and as 
we do not know the username ahead of time on the Windows machine then we 
cannot really run a net command like:


C: NET USER * \\172.16.0.1\lonnie

Any ideas on this as well?

Thanks,
Lonnie

Jeremy Allison wrote:


On Sun, Aug 21, 2005 at 10:52:30PM -0500, Lonnie Cumberland wrote:
 


Yes, I think that you are right Kevin.

Just tried the hide directives and they do not work. At least not on 
Windows XP and I am also using Samba 3.0.20 so I think that these are 
broken features that could be very useful if they can be made to work.
   



What underlying UNIX filesystem are you using ? If using ext3 or something
with extended attributes then the dos attributes are read from a UNIX ea,
and the hide dot files isn't currently executed. I can change that, but
I'm wondering if this is indeed what you're seeing.

Jeremy.
 



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Non domain user accessing domain member

2005-08-22 Thread Alex Schaft

Hi,

Why would a pc not authenticated on the domain, be able to access a 
samba domain member server? The user name and password are identical on 
and off the domain.


Alex

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Non domain user accessing domain member

2005-08-22 Thread Chris
On Monday 22 August 2005 02:54 pm, Alex Schaft wrote:
 Why would a pc not authenticated on the domain, be able to access a
 samba domain member server? The user name and password are identical
 on and off the domain.

It's always worked that way for me on Windows servers.

I think JHT mentioned that running winbind can change this behavior.

Chris
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] migration to new server

2005-08-22 Thread Richard Houston
Hi all,

I did not get a response to this posting so I just went for it.

FYI: it worked fine. Copied the files I mentioned in the original post to
the new server and brought the original server down. The brought the new
server up and all worked great. Also I migrated to Centos 4.1 instead of
FC3.

All is working good.

Thanks!




Best regards,
+--+
| Richard Houston  .^. |
| R.L.H.  Consulting   /V\ |
| E-Mail  [EMAIL PROTECTED]/(   )\   |
| WWW www.rlhc.net  ^^-^^|
+--+


On Wed, July 27, 2005 3:54 pm, Richard Houston wrote:
 Hi all,


 Hope this has not been asked and answered.


 I have a need to migrate our current Fedora Core 1 / samba 3.0.7 server
 to Fedora Core 3 / Samba server 3.0.10. we currently have the FC1 system
 acting as a PDC for 20 windows XP clients. I figured that I might be able
 to copy the /etc/samba Dir /etc/passwd /etc/groups files and the
 /var/cache/samba Dir , location of the tdb files, to the new server. Is
 this correct? If not please let me know what I need to do or if this is
 even possible.

 Basically I want to replace the FC1 samba server with the FC3 samba
 server with as little as possible work on the client side.

 Any help would be greatly appreciated.





 Best regards,


 Rich Houston






 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba-vscan 0.3.6 doesn't compile with 3.0.20

2005-08-22 Thread Chris
Looks like something has changed as samba-vscan 0.3.6 (latest as of this 
writing) doesn't compile with 3.0.20.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Trust Relationship trouble

2005-08-22 Thread Francesco Lunardi

I have Centos 4.1 Samba 3.0.2 adn LDAP for authentication.
I will to make a Bidirectional-trustrelatioship between my LINUXPDC and 
a NT4-server.
i make with the command smbldap-useradd -i -w NT4-server the local 
account on LINUXPDC, then with user manager on NT4-server i create the 
trust (trusting and trusted).
NT4-says trust relationship successfully estabilished (for trusting 
domain)but LINUXPDC when i digit net rpc trustdom establish 
NT4-server, i insert the password but he says: Could not contact 
BTSARSRV01(the name of NT4-server PDC) trust relatioship estabilished.

What is the problem?

Thanks for any help and excuse for my poor english


Francesco
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] couldn't find service %u on 3.0.14a

2005-08-22 Thread Bill Witts

Hi,

I have an identical issue, hitting Win2K SP4, ever since upgrading to 
Debian Sarge.


Here's an additional observation, and a workaround.

We have roving profiles, and on any user logging in or out, Samba creates a 
profile directory called %u. That is, (for example) on logging out, instead 
of writing back to a directory called /home/samba_profiles/fred, it creates 
a new directory called /home/samba_profiles/%u, as though the variable 
substitution is simply not happening, and writes the profile back there.


However, it doesn't appear to load this new profile (ie, it's not a 
security breach!) and when a user logs in, we just get the Cannot locate 
your profile ... alert.


Anyway, I found a workaround. My Unix usernames are the same as my NT 
usernames. So I just changed %u to %U to see what happened, and the problem 
has gone away.


I would guess that this'll give some big hints to anyone who is checking 
through the code!


Cheers,

Bill

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba-vscan 0.3.6 doesn't compile with 3.0.20

2005-08-22 Thread Jeremy Allison
On Mon, Aug 22, 2005 at 04:36:57PM -0400, Chris wrote:
 Looks like something has changed as samba-vscan 0.3.6 (latest as of this 
 writing) doesn't compile with 3.0.20.

The VFS interface is updated often - so long as samba-vscan is not
submitted into the Samba tree it will be obsoleted with newer
releases as we can't update it as we update all the other VFS
code we maintain.

If the author will contribute the samba-vscan code to the
main tree I'll ensure it's updated so always compiles.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Something Strange in NET Mapping Going On Here.

2005-08-22 Thread Lonnie Cumberland

Hello All,

I was poking around on my Windows mapping and was able to map a network 
drive like:


C: net use P: \\172.16.0.1\lonnie

The Samba logs on my server say connected to resource lonnie as 
user lonnie.


This seemed to be normal as I seem to remember logging in at one time 
long ago.


The strange thing is that I just tried:

C: net use P: \\172.16.0.1\luke

This actually connected and mapped a network drive to this account wich 
belongs to another one of our developers and the Samba logs say 
connected to resource luke as user lonnie.


Based upon my understanding I should NOT be able to map into someone 
elses home directory, right?


How can I fix this?

Thanks,
Lonnie




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Something Strange in NET Mapping Going On Here.

2005-08-22 Thread John H Terpstra
On Monday 22 August 2005 14:50, Lonnie Cumberland wrote:
 Hello All,

 I was poking around on my Windows mapping and was able to map a network
 drive like:

 C: net use P: \\172.16.0.1\lonnie

 The Samba logs on my server say connected to resource lonnie as
 user lonnie.

 This seemed to be normal as I seem to remember logging in at one time
 long ago.

 The strange thing is that I just tried:

 C: net use P: \\172.16.0.1\luke

 This actually connected and mapped a network drive to this account wich
 belongs to another one of our developers and the Samba logs say
 connected to resource luke as user lonnie.

 Based upon my understanding I should NOT be able to map into someone
 elses home directory, right?

 How can I fix this?

Set permissions on users directories so that only the user has access. This is 
a file system permissions issue.

- John T.


 Thanks,
 Lonnie

-- 
John H Terpstra
Samba-Team Member
Phone: +1 (650) 580-8668

Author:
The Official Samba-3 HOWTO  Reference Guide, ISBN: 0131453556
Samba-3 by Example, ISBN: 0131472216
Hardening Linux, ISBN: 0072254971
Other books in production.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Something Strange in NET Mapping Going On Here.

2005-08-22 Thread Jeremy Allison
On Mon, Aug 22, 2005 at 02:56:14PM -0600, John H Terpstra wrote:
 On Monday 22 August 2005 14:50, Lonnie Cumberland wrote:
  Hello All,
 
  I was poking around on my Windows mapping and was able to map a network
  drive like:
 
  C: net use P: \\172.16.0.1\lonnie
 
  The Samba logs on my server say connected to resource lonnie as
  user lonnie.
 
  This seemed to be normal as I seem to remember logging in at one time
  long ago.
 
  The strange thing is that I just tried:
 
  C: net use P: \\172.16.0.1\luke
 
  This actually connected and mapped a network drive to this account wich
  belongs to another one of our developers and the Samba logs say
  connected to resource luke as user lonnie.
 
  Based upon my understanding I should NOT be able to map into someone
  elses home directory, right?
 
  How can I fix this?
 
 Set permissions on users directories so that only the user has access. This 
 is 
 a file system permissions issue.

No, the common way of fixing this is to add :

valid users = %S

into the [homes] share definition. We've been advising that for years.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Something Strange in NET Mapping Going On Here.

2005-08-22 Thread Lonnie Cumberland

Thanks All,

That is one more problem done from my list.

We are slowly getting there.

Cheers,
Lonnie

Jeremy Allison wrote:


On Mon, Aug 22, 2005 at 02:56:14PM -0600, John H Terpstra wrote:
 


On Monday 22 August 2005 14:50, Lonnie Cumberland wrote:
   


Hello All,

I was poking around on my Windows mapping and was able to map a network
drive like:

C: net use P: \\172.16.0.1\lonnie

The Samba logs on my server say connected to resource lonnie as
user lonnie.

This seemed to be normal as I seem to remember logging in at one time
long ago.

The strange thing is that I just tried:

C: net use P: \\172.16.0.1\luke

This actually connected and mapped a network drive to this account wich
belongs to another one of our developers and the Samba logs say
connected to resource luke as user lonnie.

Based upon my understanding I should NOT be able to map into someone
elses home directory, right?

How can I fix this?
 

Set permissions on users directories so that only the user has access. This is 
a file system permissions issue.
   



No, the common way of fixing this is to add :

valid users = %S

into the [homes] share definition. We've been advising that for years.

Jeremy.
 



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] couldn't find service %u on 3.0.14a

2005-08-22 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Bill Witts wrote:

| Anyway, I found a workaround. My Unix usernames are the
| same as my NT  usernames. So I just changed %u to %U to
| see what happened, and the problem has gone away.
|
| I would guess that this'll give some big hints to anyone
| who is checking through the code!

This is actually how it is supposed to work.  The %u
requires an active connection to a share, but the domain
logon happens outside any any given share.  So the %u is
not expanded when sent back the client in the NET_USER_INFO_3
structure (part of thje samlogon reply).






cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDCkeNIR7qMdg1EfYRAigxAKDBFOm3QvfR16KOVBeeyDrCnMwBZwCfXyH8
o2fLJY+5o4Ech7ZdnUM5TLE=
=IBo3
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Adding machine accounts with Ghost

2005-08-22 Thread Romeyn Prescott

Greetings.

Please reference:

http://lists.samba.org/archive/samba-ntdom/2001-September/019783.html

That list is listed as inactive on the samba site, so I'm following up here.

Does anyone know if this functionality was ever achieved?  We just 
replaced out NT4 PDC with samba and I'm facing this exact problem.  I 
do not relish the thought of having to touch every PC after 
Ghosting, nor do I care for the idea of having to muck around with 
SysPrep, which seems like so much voodoo and without which I have 
lived happily until now.


I'm using Symantec Ghost Console 8.2.  Clients are XP Pro SP2.

Thanks,
...ROMeyn
--
signat-url: http://www2.potsdam.edu/prescor/signat-url.htm
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Adding machine accounts with Ghost

2005-08-22 Thread Romeyn Prescott

At 5:50 PM -0400 8/22/05, Romeyn Prescott scribbled:

Greetings.

Please reference:

http://lists.samba.org/archive/samba-ntdom/2001-September/019783.html



Shoot.  I meant:

http://lists.samba.org/archive/samba-ntdom/2001-September/019834.html

Sorry.
--
signat-url: http://www2.potsdam.edu/prescor/signat-url.htm
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Urgent - Password Migration from WINNT 4.0 to Samba-LDAP

2005-08-22 Thread Andrew Bartlett
On Sat, 2005-08-20 at 18:39 +1000, haroon anwaar wrote:
 Hi,
 
 I am working on migrating WINNT 4.0 Domain to Samba. User information
 is being stored in LDAP. I have done test migration and works fine. I
 can migrate users, groups and machine accounts. But, after migrating I
 have seen that it does migrate sambaLMPassword,sambaNTPassword fields
 but it does not migrate userPassword(unix password) field. For all my
 users, in the user password field, it has got the same password which
 is e2NyeXB0fXg= which does not look right.
 
 Is there any way, userPassword field can be updated with the correct
 entry  while performing migration or immidiately after the migration.
 I got around 1200 users in my PDC and I want to make this migration
 without affecting users. I can re-set the passwords using
 smbldap-passwd but its a big pain to contact every user asking for
 their passwords.

No, it is not possible to set the cleartext/md5/sha1 userPassword field,
but it is also not required for operation of the Samba part of the
server.  (The encryption algorithms are incompatible).

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Samba Developer, SuSE Labs, Novell Inc.http://suse.de
Authentication Developer, Samba Team   http://samba.org
Student Network Administrator, Hawker College  http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Domain client - win2k to win2k3

2005-08-22 Thread Hans du Plooy

Hi guys,

I have a samba box set up as a backup server for a bunch of windows 
servers, all part of a Windows 2000 Domain.   The DC is going to be 
upraded to Windows 2003 some time soon.


I just want to know, is there anything that needs to change on the samba 
box?


Thanks
Hans
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Adding machine accounts with Ghost

2005-08-22 Thread Andrew Bartlett
On Mon, 2005-08-22 at 17:50 -0400, Romeyn Prescott wrote:
 Greetings.
 
 Please reference:
 
 http://lists.samba.org/archive/samba-ntdom/2001-September/019783.html
 
 That list is listed as inactive on the samba site, so I'm following up here.
 
 Does anyone know if this functionality was ever achieved?  We just 
 replaced out NT4 PDC with samba and I'm facing this exact problem.  I 
 do not relish the thought of having to touch every PC after 
 Ghosting, nor do I care for the idea of having to muck around with 
 SysPrep, which seems like so much voodoo and without which I have 
 lived happily until now.

I would suggest you try it first, and then see how you go.  If it
doesn't work, come back with network traces and the like.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Samba Developer, SuSE Labs, Novell Inc.http://suse.de
Authentication Developer, Samba Team   http://samba.org
Student Network Administrator, Hawker College  http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Something Strange in NET Mapping Going On Here.

2005-08-22 Thread Doug VanLeuven

Jeremy Allison wrote:

On Mon, Aug 22, 2005 at 02:56:14PM -0600, John H Terpstra wrote:


On Monday 22 August 2005 14:50, Lonnie Cumberland wrote:


Hello All,

I was poking around on my Windows mapping and was able to map a network
drive like:

C: net use P: \\172.16.0.1\lonnie

The Samba logs on my server say connected to resource lonnie as
user lonnie.

This seemed to be normal as I seem to remember logging in at one time
long ago.

The strange thing is that I just tried:

C: net use P: \\172.16.0.1\luke

This actually connected and mapped a network drive to this account wich
belongs to another one of our developers and the Samba logs say
connected to resource luke as user lonnie.

Based upon my understanding I should NOT be able to map into someone
elses home directory, right?

How can I fix this?


Set permissions on users directories so that only the user has access. This is 
a file system permissions issue.



No, the common way of fixing this is to add :

valid users = %S

into the [homes] share definition. We've been advising that for years.



No, if you do that, in AD for instance, trying to set the home directory
with user manager for domains will return an error that the administrator
doesn't have permission and one has to cancel without setting the home
directory.
There needs to be another way.
It use to be that [homes] would only map to the current user.
When the authentication of ipc$ changed, the cached shares were forgotten.
Now, on a quick change in user logons, the prior user share stays
cached and they accumulate.

Regards, Doug
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Adding machine accounts with Ghost

2005-08-22 Thread Romeyn Prescott

Greetings.

Please reference:

http://lists.samba.org/archive/samba-ntdom/2001-September/019783.html

That list is listed as inactive on the samba site, so I'm following up here.

Does anyone know if this functionality was ever achieved?  We just 
replaced out NT4 PDC with samba and I'm facing this exact problem.  I 
do not relish the thought of having to touch every PC after 
Ghosting, nor do I care for the idea of having to muck around with 
SysPrep, which seems like so much voodoo and without which I have 
lived happily until now.


I'm using Symantec Ghost Console 8.2.  Clients are XP Pro SP2.

Thanks,
...ROMeyn
--
signat-url: http://www2.potsdam.edu/prescor/signat-url.htm
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.2 ADS Member - Failed to verify incoming ticket!

2005-08-22 Thread Mildh, Derrik
Anyone find a fix for this?  I am running into the same problem.

 

--- 
Derrik Mildh   [EMAIL PROTECTED] 
Systems Administrator858-552-9775 
L3 Communications Titan858-518-3982-Cell 
3033 Science Park Rd.858-597-9184-Fax 
San Diego CA 92121   http://www.titan.com 

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Joining a samba 3.0 domain with win2003 Server

2005-08-22 Thread yitzhak bar geva
I run a Samba PDC under Linux with Windows 2003 domain
member connected as a client with Terminal Services.
The message I get at login when trying to open a
remote Windows Terminal sesion is:
The local policy of this system does not permit you
to logon interactively.
Any advice?
Thanks,
Yitzhak Bar Geva

 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] RE: Can connect from Windows 2000 but not Windows XP SP2

2005-08-22 Thread Billinghurst, David (CALCRTS)
A follow up to http://lists.samba.org/archive/samba/2005-August/109727.html
I am pretty keen to resolve this, and can provide debug logs, etc
as required.

 I have been running samba-2 for many years under irix using 
 security = server and authenticating against Windows domain 
 controllers.
 
 I am now trying to install samba3 on a Redhat EL 3.0 x86_64 machine,
 essentially duplicating the existing setup.  I find that I can
 connect successfully from a Windows 2000 server but not from
 (two) windows XP workstations.  
 
 First I tried the redhat samba-3.0.9-1.3E.3.x86_64.rpm that
 came with the system, but I have reproduced the problem 
 with smbd version 3.0.20rc2 compiled from source.

I have worked through The Samba Checklist in the Reference Guide.
As far as I can tell the Samba server is configured correctly.
I can also connect using smbclient from the server and from another
server running samba 2.2.8.

Moving to a Windows command line I get the following results.

###
Microsoft Windows 2000 [Version 5.00.2195]
(C) Copyright 1985-2000 Microsoft Corp.

U:\net view \\calttux001
Shared resources at \\calttux001

Samba Server

Share name   Type Used as  Comment

---
billingd Disk  Home Directories
homesDisk  Home Directories
tmp  Disk  Temporary file space
The command completed successfully.
###
Microsoft Windows XP [Version 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.

U:\net view \\calttux001
System error 50 has occurred.

The request is not supported.
###


NOTICE
This e-mail and any attachments are private and confidential and may contain 
privileged information. If you are not an authorised recipient, the copying or 
distribution of this e-mail and any attachments is prohibited and you must not 
read, print or act in reliance on this e-mail or attachments.
This notice should not be removed.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: New maintainer needed for the Linux smb filesystem

2005-08-22 Thread Ian Kent
On Sun, 21 Aug 2005, Gerald (Jerry) Carter wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Steven French wrote:
 |
 | We are close, but not quite ready to disable smbfs.
 
 Steve,
 
 I have been itching to work on some kernel code.
 If you need someone just to keep things afloat,
 I'd been happy to look into it.  There would be some
 start up time of course.  If you would be willing to
 help me navigate the things other than code, it
 shouldn't be that big of a deal.

I wouldn't mind helping out here either.
Perhaps a joint effort Jerry?

Ian

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] RE: Can connect from Windows 2000 but not Windows XP SP2

2005-08-22 Thread Billinghurst, David (CALCRTS)
This is another follow up to:
 - http://lists.samba.org/archive/samba/2005-August/109727.html
 - http://lists.samba.org/archive/samba/2005-August/109861.html
 
 I have been running samba-2 for many years under irix using 
 security = server and authenticating against Windows domain 
 controllers.
 
 I am now trying to install samba3 on a Redhat EL 3.0 x86_64 machine,
 essentially duplicating the existing setup.  I find that I can
 connect successfully from a Windows 2000 server but not from
 (two) windows XP workstations.  
 
 First I tried the redhat samba-3.0.9-1.3E.3.x86_64.rpm that
 came with the system, but I have reproduced the problem 
 with smbd version 3.0.20rc2 compiled from source.

I have now built and installed samba-2.2.12 and samba-3.0.20 on 
the RHEL3 x86_64 server.  Using the same smb.conf file given earlier:

Client  Server
samba-2.2.12samba-3.0.9 samba-3.0.20
win2k   OK  OK  OK
winXP SP2   OK  fails   fails
smbclient   OK  OK  fails


NOTICE
This e-mail and any attachments are private and confidential and may contain 
privileged information. If you are not an authorised recipient, the copying or 
distribution of this e-mail and any attachments is prohibited and you must not 
read, print or act in reliance on this e-mail or attachments.
This notice should not be removed.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Joining a samba 3.0 domain with win2003 Server

2005-08-22 Thread John H Terpstra
On Monday 22 August 2005 17:56, yitzhak bar geva wrote:
 I run a Samba PDC under Linux with Windows 2003 domain
 member connected as a client with Terminal Services.
 The message I get at login when trying to open a
 remote Windows Terminal sesion is:
 The local policy of this system does not permit you
 to logon interactively.
 Any advice?

Change the policy settings on your Win2K3 server.

- John T.

 Thanks,
 Yitzhak Bar Geva

-- 
John H Terpstra
Samba-Team Member
Phone: +1 (650) 580-8668

Author:
The Official Samba-3 HOWTO  Reference Guide, ISBN: 0131453556
Samba-3 by Example, ISBN: 0131472216
Hardening Linux, ISBN: 0072254971
Other books in production.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Samba NIS authentication

2005-08-22 Thread Andrew Bartlett
On Sun, 2005-08-14 at 16:14 -0300, Claudemir F. Martins wrote:
 I tried to use that way by changing the windows registry to use plain
 text passwords, however got problem to add a machine to domain (need
 machine account in smbpasswd)

Then you will need to move up to LDAP or something other than NIS.  This
is just not possible without encrypted passwords.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Samba Developer, SuSE Labs, Novell Inc.http://suse.de
Authentication Developer, Samba Team   http://samba.org
Student Network Administrator, Hawker College  http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] DFS link permissions

2005-08-22 Thread sgmayo
Do the permissions placed on the links have any effect on the actually
saving of files and directoies to the shares?

Thanks.
Scott

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Non domain user accessing domain member

2005-08-22 Thread Alex Schaft

Chris wrote:

On Monday 22 August 2005 02:54 pm, Alex Schaft wrote:

Why would a pc not authenticated on the domain, be able to access a
samba domain member server? The user name and password are identical
on and off the domain.


It's always worked that way for me on Windows servers.

I think JHT mentioned that running winbind can change this behavior.


Any idea as on timeframe? I'd like to go look for it.

Alex

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] smbmount symbolic links not followed

2005-08-22 Thread sambabal . 8 . mtf022004
Hello,
When I smbmount a Samba share on a station running Ubuntu 5.04 (Samba
3.0.14a) symbolic links located on the share are not followed (they
appear as symbolic links).

smbmount on Mandrake 7.2 and 9.2 stations work normally.
smbclient works normally, with symbolic links resolution.
The Samba client in Nautilus works normally.
Windows clients follow the symbolic links normally.

The Samba server is version 3.0.14a runnning under Mandrake 9.2.

I browsed the web to no avail.
I tried to copile and install variuous Samba versions on my Ubunt 5.04
station to no avail (Samba 3.0.14a, Samba 2.2.12).

Thank you for your help!
Sincerely,
Martin



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Non domain user accessing domain member

2005-08-22 Thread Chris
On Tuesday 23 August 2005 12:33 am, Alex Schaft wrote:
 Any idea as on timeframe? I'd like to go look for it.

See the Samba HOWTO.
Chapter 23, under Handling of Foreign SIDs
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba-vscan 0.3.6 doesn't compile with 3.0.20

2005-08-22 Thread Thomas Bork

Chris wrote:

Looks like something has changed as samba-vscan 0.3.6 (latest as of this 
writing) doesn't compile with 3.0.20.


Replace in global/vscan-fileaccesslog.c in samba_vscan directory all 
occurences of new with new_entry .


http://marc.theaimsgroup.com/?l=sambam=112127118323642w=2

der tom
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


svn commit: lorikeet r434 - in trunk/sangria: . src/LatestDesign/cgi src/LatestDesign/classes/AccountManager src/LatestDesign/classes/GroupManager src/LatestDesign/classes/ServerObjects src/LatestDesi

2005-08-22 Thread amit
Author: amit
Date: 2005-08-22 10:03:03 + (Mon, 22 Aug 2005)
New Revision: 434

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=lorikeetrev=434

Log:
further modifications in the CGI scripts to include drop downs for the section 
parameter changes
Removed:
   trunk/sangria/docs/
Modified:
   trunk/sangria/src/LatestDesign/cgi/cgi_lib.py
   trunk/sangria/src/LatestDesign/cgi/fileshare.cgi
   trunk/sangria/src/LatestDesign/cgi/fileshare_result.cgi
   trunk/sangria/src/LatestDesign/cgi/manager.cgi
   trunk/sangria/src/LatestDesign/cgi/printshare.cgi
   trunk/sangria/src/LatestDesign/cgi/printshare_result.cgi
   trunk/sangria/src/LatestDesign/cgi/serverconfig.cgi
   trunk/sangria/src/LatestDesign/cgi/serverconfig_result.cgi
   
trunk/sangria/src/LatestDesign/classes/AccountManager/New_AccountManagerClass.py
   trunk/sangria/src/LatestDesign/classes/GroupManager/GroupManagerClass.py
   trunk/sangria/src/LatestDesign/classes/ServerObjects/ServerClass.py
   trunk/sangria/src/LatestDesign/classes/UserPrivileges/UserPrivilegesClass.py


Changeset:
Sorry, the patch is too large (431 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=lorikeetrev=434


svn commit: samba r9472 - in branches/SAMBA_4_0/source/lib/samba3: .

2005-08-22 Thread jelmer
Author: jelmer
Date: 2005-08-22 11:37:20 + (Mon, 22 Aug 2005)
New Revision: 9472

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9472

Log:
Add read-only version of Samba3 registry database (doesn't compile yet)

Added:
   branches/SAMBA_4_0/source/lib/samba3/registry.c


Changeset:
Added: branches/SAMBA_4_0/source/lib/samba3/registry.c
===
--- branches/SAMBA_4_0/source/lib/samba3/registry.c 2005-08-22 05:07:39 UTC 
(rev 9471)
+++ branches/SAMBA_4_0/source/lib/samba3/registry.c 2005-08-22 11:37:20 UTC 
(rev 9472)
@@ -0,0 +1,172 @@
+/* 
+ *  Unix SMB/CIFS implementation.
+ *  Virtual Windows Registry Layer
+ *  Copyright (C) Gerald Carter 2002-2005
+ *  Copyright (C) Jelmer Vernooij  2005
+ *
+ *  This program is free software; you can redistribute it and/or modify
+ *  it under the terms of the GNU General Public License as published by
+ *  the Free Software Foundation; either version 2 of the License, or
+ *  (at your option) any later version.
+ *  
+ *  This program is distributed in the hope that it will be useful,
+ *  but WITHOUT ANY WARRANTY; without even the implied warranty of
+ *  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ *  GNU General Public License for more details.
+ *  
+ *  You should have received a copy of the GNU General Public License
+ *  along with this program; if not, write to the Free Software
+ *  Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
+ */
+
+/* Implementation of internal registry database functions. */
+
+#include includes.h
+
+#define VALUE_PREFIX   SAMBA_REGVAL
+#define REGVER_V1  1   /* first db version with write support */
+   
+/***
+ Open the registry database
+ ***/
+ 
+static TDB_CONTEXT *samba3_open_registry ( const char *fn )
+{
+   uint32_t vers_id;
+
+   /* placeholder tdb; reinit upon startup */
+   
+   if ( !(tdb = tdb_open_log(lock_path(registry.tdb), 0, TDB_DEFAULT, 
O_RDONLY, 0600)) )
+   {
+   return NULL;
+   }
+
+   vers_id = tdb_fetch_int32(tdb, INFO/version);
+   
+   if (vers_id  REGVER_V1) 
+   return NULL;
+
+   return True;
+}
+
+/***
+ Retrieve an array of strings containing subkeys.  Memory should be 
+ released by the caller.  
+ ***/
+
+int regdb_fetch_keys( TDB_CONTEXT *tdb, const char* key, REGSUBKEY_CTR *ctr )
+{
+   char *path;
+   uint32_t num_items;
+   TDB_DATA dbuf;
+   char *buf;
+   uint32_t buflen, len;
+   int i;
+   fstring subkeyname;
+
+   DEBUG(11,(regdb_fetch_keys: Enter key = [%s]\n, key ? key : NULL));
+   
+   path = talloc_strdup(key);
+   
+   /* convert to key format */
+   for ( i = 0; path[i]; i++) {
+   if ( path[i] == '\\' )
+   path[i] = '/';
+   }
+   strupper_m( path );
+   
+   dbuf = tdb_fetch_bystring( tdb, path );
+   
+   buf = dbuf.dptr;
+   buflen = dbuf.dsize;
+   
+   if ( !buf ) {
+   DEBUG(5,(regdb_fetch_keys: tdb lookup failed to locate key 
[%s]\n, key));
+   return -1;
+   }
+   
+   len = tdb_unpack( buf, buflen, d, num_items);
+   
+   for (i=0; inum_items; i++) {
+   len += tdb_unpack( buf+len, buflen-len, f, subkeyname );
+   regsubkey_ctr_addkey( ctr, subkeyname );
+   }
+
+   SAFE_FREE( dbuf.dptr );
+   
+   DEBUG(11,(regdb_fetch_keys: Exit [%d] items\n, num_items));
+   
+   return num_items;
+}
+
+/
+ Unpack a list of registry values frem the TDB
+ ***/
+ 
+static int regdb_unpack_values(REGVAL_CTR *values, char *buf, int buflen)
+{
+   int len = 0;
+   uint32_ttype;
+   char*valuename;
+   uint32_tsize;
+   uint8_t *data_p;
+   uint32_tnum_values = 0;
+   int i;
+   
+   /* loop and unpack the rest of the registry values */
+   
+   len += tdb_unpack(buf+len, buflen-len, d, num_values);
+   
+   for ( i=0; inum_values; i++ ) {
+   /* unpack the next regval */
+   
+   type = REG_NONE;
+   size = 0;
+   data_p = NULL;
+   len += tdb_unpack(buf+len, buflen-len, fdB,
+ valuename,
+ type,
+ size,
+ data_p);
+ 

svn commit: samba r9473 - in branches/SAMBA_4_0/source/heimdal_build: .

2005-08-22 Thread metze
Author: metze
Date: 2005-08-22 12:08:14 + (Mon, 22 Aug 2005)
New Revision: 9473

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9473

Log:
- assume the case that happens on most boxes, to remove compiler warnings on 
them

metze
Modified:
   branches/SAMBA_4_0/source/heimdal_build/config.h


Changeset:
Modified: branches/SAMBA_4_0/source/heimdal_build/config.h
===
--- branches/SAMBA_4_0/source/heimdal_build/config.h2005-08-22 11:37:20 UTC 
(rev 9472)
+++ branches/SAMBA_4_0/source/heimdal_build/config.h2005-08-22 12:08:14 UTC 
(rev 9473)
@@ -50,4 +50,9 @@
 #define HAVE_SETEUID 1
 #endif
 
+#define GETHOSTBYADDR_PROTO_COMPATIBLE
+#define GETSERVBYNAME_PROTO_COMPATIBLE
+#define OPENLOG_PROTO_COMPATIBLE
+#define GETSOCKNAME_PROTO_COMPATIBLE
+
 #endif



svn commit: samba-docs r802 - in trunk/smbdotconf/security: .

2005-08-22 Thread jerry
Author: jerry
Date: 2005-08-22 12:25:38 + (Mon, 22 Aug 2005)
New Revision: 802

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=802

Log:
add note about print admin being deprecated
Modified:
   trunk/smbdotconf/security/printeradmin.xml


Changeset:
Modified: trunk/smbdotconf/security/printeradmin.xml
===
--- trunk/smbdotconf/security/printeradmin.xml  2005-08-20 13:11:52 UTC (rev 
801)
+++ trunk/smbdotconf/security/printeradmin.xml  2005-08-22 12:25:38 UTC (rev 
802)
@@ -13,6 +13,13 @@
caution with use in the global stanza as this can
cause side effects.
/para
+
+   para
+   This parameter has been marked deprecated in favor 
+   of using the SePrintOperatorPrivilege and individual
+   print security descriptors.  It will be removed in a future release.
+   /para
+   
 /description
 
 value type=default/value



svn commit: samba r9474 - in trunk/source/smbd: .

2005-08-22 Thread vlendec
Author: vlendec
Date: 2005-08-22 12:53:55 + (Mon, 22 Aug 2005)
New Revision: 9474

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9474

Log:
Cosmetic change: There could also be a third attempt to open the file, so
'second_try' isn't really appropriate as a variable name.

Volker

Modified:
   trunk/source/smbd/open.c


Changeset:
Modified: trunk/source/smbd/open.c
===
--- trunk/source/smbd/open.c2005-08-22 12:08:14 UTC (rev 9473)
+++ trunk/source/smbd/open.c2005-08-22 12:53:55 UTC (rev 9474)
@@ -603,7 +603,7 @@
  * 3) Only level2 around: Grant level2 and do nothing else.
  */
 
-static BOOL delay_for_oplocks(files_struct *fsp, BOOL second_try)
+static BOOL delay_for_oplocks(files_struct *fsp, BOOL first_try)
 {
int i, num_share_modes, num_level2;
share_mode_entry *share_modes;
@@ -664,7 +664,7 @@
if (delay_it) {
DEBUG(10, (Sending break request to PID %d\n,
   (int)exclusive-pid));
-   SMB_ASSERT(!second_try);
+   SMB_ASSERT(first_try);
exclusive-op_mid = get_current_mid();
if (!message_send_pid(exclusive-pid, MSG_SMB_BREAK_REQUEST,
  exclusive, sizeof(*exclusive), True)) {
@@ -1101,7 +1101,7 @@
uint32 existing_dos_attributes = 0;
struct pending_message_list *pml = NULL;
uint16 mid = get_current_mid();
-   BOOL second_try = False;
+   BOOL first_try = True;
NTSTATUS status;
 
if (conn-printer) {
@@ -1139,7 +1139,7 @@
if ((pml = get_open_deferred_message(mid)) != NULL) {
struct dev_inode_bundle dib;
 
-   second_try = True;
+   first_try = False;
 
memcpy(dib, pml-private_data.data, sizeof(dib));
 
@@ -1364,7 +1364,7 @@
 
/* delay_for_oplocks might delete the fsp */
open_time = fsp-open_time;
-   if (delay_for_oplocks(fsp, second_try)) {
+   if (delay_for_oplocks(fsp, first_try)) {
/* Normally the smbd we asked should respond within
 * OPLOCK_BREAK_TIMEOUT seconds regardless of whether
 * the client did, give twice the timeout as a safety
@@ -1452,7 +1452,7 @@
 * cope with the braindead 1 second delay.
 */
 
-   if ((!second_try)  (!internal_only_open)) {
+   if (first_try  (!internal_only_open)) {
get_saved_error_triple(NULL, NULL, status);
if 
(NT_STATUS_EQUAL(status,NT_STATUS_SHARING_VIOLATION) 
lp_defer_sharing_violations()) {



svn commit: samba-docs r803 - in trunk/manpages-3: .

2005-08-22 Thread jerry
Author: jerry
Date: 2005-08-22 13:55:19 + (Mon, 22 Aug 2005)
New Revision: 803

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=803

Log:
remove the printmode documentation since the command itself was previously 
removed
Modified:
   trunk/manpages-3/smbclient.1.xml


Changeset:
Modified: trunk/manpages-3/smbclient.1.xml
===
--- trunk/manpages-3/smbclient.1.xml2005-08-22 12:25:38 UTC (rev 802)
+++ trunk/manpages-3/smbclient.1.xml2005-08-22 13:55:19 UTC (rev 803)
@@ -715,22 +715,12 @@
varlistentry
termprint lt;file namegt;/term
listitemparaPrint the specified file from the local machine 
-   through a printable service on the server. /para
-
-   paraSee also the printmode command./para/listitem
+   through a printable service on the server. /para/listitem
/varlistentry



varlistentry
-   termprintmode lt;graphics or textgt;/term
-   listitemparaSet the print mode to suit either binary data 
-   (such as graphical information) or text. Subsequent print
-   commands will use the currently set print mode. 
/para/listitem
-   /varlistentry
-   
-   
-   varlistentry
termprompt/term
listitemparaToggle prompting for filenames during operation 
of the mget and mput commands. /para



svn commit: samba r9475 - in trunk/source/smbd: .

2005-08-22 Thread vlendec
Author: vlendec
Date: 2005-08-22 14:05:38 + (Mon, 22 Aug 2005)
New Revision: 9475

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9475

Log:
Reformatting
Modified:
   trunk/source/smbd/process.c


Changeset:
Modified: trunk/source/smbd/process.c
===
--- trunk/source/smbd/process.c 2005-08-22 12:53:55 UTC (rev 9474)
+++ trunk/source/smbd/process.c 2005-08-22 14:05:38 UTC (rev 9475)
@@ -230,9 +230,10 @@
tv.tv_sec = tdif / 100;
tv.tv_usec = tdif % 100;

-   DEBUG(10,(push_deferred_open_smb_message: pushing message len %u mid 
%u\
- timeout time [%u.%06u]\n, (unsigned int) smb_len(current_inbuf)+4, (unsigned 
int)mid,
-   (unsigned int)tv.tv_sec, (unsigned int)tv.tv_usec));
+   DEBUG(10,(push_deferred_open_smb_message: pushing message len %u mid 
%u 
+ timeout time [%u.%06u]\n,
+ (unsigned int) smb_len(current_inbuf)+4, (unsigned int)mid,
+ (unsigned int)tv.tv_sec, (unsigned int)tv.tv_usec));
 
return push_queued_message(current_inbuf, smb_len(current_inbuf)+4,
   tv, private_data, priv_len);



svn commit: samba r9476 - in branches/SAMBA_4_0/source/libcli/raw: .

2005-08-22 Thread ab
Author: ab
Date: 2005-08-22 14:07:52 + (Mon, 22 Aug 2005)
New Revision: 9476

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9476

Log:
Make intention to ignore result of receiving excplicit. Fixes warning found by 
Coverity
Modified:
   branches/SAMBA_4_0/source/libcli/raw/rawsearch.c


Changeset:
Modified: branches/SAMBA_4_0/source/libcli/raw/rawsearch.c
===
--- branches/SAMBA_4_0/source/libcli/raw/rawsearch.c2005-08-22 14:05:38 UTC 
(rev 9475)
+++ branches/SAMBA_4_0/source/libcli/raw/rawsearch.c2005-08-22 14:07:52 UTC 
(rev 9476)
@@ -724,7 +724,7 @@
SSVAL(req-out.vwv, VWV(0), io-findclose.in.handle);
 
if (smbcli_request_send(req)) {
-   smbcli_request_receive(req);
+   (void) smbcli_request_receive(req);
}
 
return smbcli_request_destroy(req);



svn commit: samba r9477 - in branches/SAMBA_4_0/source: scripting/bin scripting/ejs setup

2005-08-22 Thread mimir
Author: mimir
Date: 2005-08-22 14:32:58 + (Mon, 22 Aug 2005)
New Revision: 9477

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9477

Log:
Convert popt options to an ejs object. Doesn't seem to break anything
except of popt help (-h) option (unexpected ?).


rafal


Modified:
   branches/SAMBA_4_0/source/scripting/bin/smbstatus
   branches/SAMBA_4_0/source/scripting/ejs/smbcalls_auth.c
   branches/SAMBA_4_0/source/scripting/ejs/smbcalls_creds.c
   branches/SAMBA_4_0/source/scripting/ejs/smbcalls_options.c
   branches/SAMBA_4_0/source/setup/newuser
   branches/SAMBA_4_0/source/setup/provision


Changeset:
Modified: branches/SAMBA_4_0/source/scripting/bin/smbstatus
===
--- branches/SAMBA_4_0/source/scripting/bin/smbstatus   2005-08-22 14:07:52 UTC 
(rev 9476)
+++ branches/SAMBA_4_0/source/scripting/bin/smbstatus   2005-08-22 14:32:58 UTC 
(rev 9477)
@@ -11,12 +11,12 @@
 
 var options = new Object();
 
-ok = GetOptions(ARGV, options,
+options = GetOptions(ARGV,
POPT_AUTOHELP,
POPT_COMMON_SAMBA,
POPT_COMMON_VERSION,
nbt);
-if (ok == false) {
+if (options == undefined) {
println(Failed to parse options:  + options.ERROR);
return -1;
 }

Modified: branches/SAMBA_4_0/source/scripting/ejs/smbcalls_auth.c
===
--- branches/SAMBA_4_0/source/scripting/ejs/smbcalls_auth.c 2005-08-22 
14:07:52 UTC (rev 9476)
+++ branches/SAMBA_4_0/source/scripting/ejs/smbcalls_auth.c 2005-08-22 
14:32:58 UTC (rev 9477)
@@ -105,16 +105,19 @@
const char *password;
const char *domain;
const char *remote_host;
-   struct MprVar auth;
+   struct MprVar auth, *creds_obj;
+   struct cli_credentials *creds;
 
if (argc != 1 || argv[0]-type != MPR_TYPE_OBJECT) {
ejsSetErrorMsg(eid, userAuth invalid arguments, this function 
requires an object.);
return -1;
}
 
-   username = mprToString(mprGetProperty(argv[0], username, NULL));
-   password = mprToString(mprGetProperty(argv[0], password, NULL));
-   domain = mprToString(mprGetProperty(argv[0], domain, NULL));
+   /* get credential values from credentials object */
+   creds = mprGetPtr(argv[0], creds);
+   username= cli_credentials_get_username(creds);
+   password= cli_credentials_get_password(creds);
+   domain  = cli_credentials_get_domain(creds);
remote_host = mprToString(mprGetProperty(argv[0], rhost, NULL));
 
if (username == NULL || password == NULL || domain == NULL) {

Modified: branches/SAMBA_4_0/source/scripting/ejs/smbcalls_creds.c
===
--- branches/SAMBA_4_0/source/scripting/ejs/smbcalls_creds.c2005-08-22 
14:07:52 UTC (rev 9476)
+++ branches/SAMBA_4_0/source/scripting/ejs/smbcalls_creds.c2005-08-22 
14:32:58 UTC (rev 9477)
@@ -23,6 +23,7 @@
 #include includes.h
 #include scripting/ejs/smbcalls.h
 #include lib/appweb/ejs/ejs.h
+#include lib/cmdline/popt_common.h
 
 /*
   helper function to get the local objects credentials ptr
@@ -184,20 +185,10 @@
 /*
   initialise credentials ejs object
 */
-static int ejs_credentials_init(MprVarHandle eid, int argc, struct MprVar 
**argv)
+static int ejs_credentials_obj(MprVarHandle eid, int argc, struct MprVar 
**argv, struct cli_credentials *creds)
 {
struct MprVar *obj = mprInitObject(eid, credentials, argc, argv);
-   struct cli_credentials *creds;
 
-   creds = cli_credentials_init(mprMemCtx());
-   if (creds == NULL) {
-   return -1;
-   }
-
-   cli_credentials_guess(creds);
-   cli_credentials_set_username(creds, , CRED_GUESSED);
-   cli_credentials_set_password(creds, , CRED_GUESSED);
-
mprSetPtrChild(obj, creds, creds);
 
/* setup our object methods */
@@ -217,6 +208,30 @@
 
 
 /*
+  initialise credentials ejs object
+*/
+static int ejs_credentials_init(MprVarHandle eid, int argc, struct MprVar 
**argv)
+{
+   struct cli_credentials *creds;
+
+   creds = cli_credentials_init(mprMemCtx());
+   if (creds == NULL) {
+   return -1;
+   }
+
+   return ejs_credentials_obj(eid, argc, argv, creds);
+}
+
+/*
+  initialise cmdline credentials ejs object
+*/
+int ejs_credentials_cmdline(int eid, int argc, struct MprVar **argv)
+{
+   return ejs_credentials_obj(eid, argc, argv, cmdline_credentials);
+}
+
+
+/*
   setup C functions that be called from ejs
 */
 void smb_setup_ejs_credentials(void)

Modified: branches/SAMBA_4_0/source/scripting/ejs/smbcalls_options.c
===
--- branches/SAMBA_4_0/source/scripting/ejs/smbcalls_options.c  2005-08-22 
14:07:52 UTC (rev 9476)
+++ branches/SAMBA_4_0/source/scripting/ejs/smbcalls_options.c  

svn commit: samba-docs r805 - in trunk/Samba3-ByExample: .

2005-08-22 Thread jht
Author: jht
Date: 2005-08-22 15:49:37 + (Mon, 22 Aug 2005)
New Revision: 805

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=805

Log:
Re-clarification based on feedback.
Modified:
   trunk/Samba3-ByExample/SBE-SecureOfficeServer.xml


Changeset:
Modified: trunk/Samba3-ByExample/SBE-SecureOfficeServer.xml
===
--- trunk/Samba3-ByExample/SBE-SecureOfficeServer.xml   2005-08-22 15:45:40 UTC 
(rev 804)
+++ trunk/Samba3-ByExample/SBE-SecureOfficeServer.xml   2005-08-22 15:49:37 UTC 
(rev 805)
@@ -1786,9 +1786,11 @@
 screen
 hosts:wins
 /screen
-   The next step is to make certain that Samba is running 
using commandps ax | grep mbd/command,
-   and that commandwinbindd/command is running by 
executing commandps ax | grep winbind/command.
-   Having validated that Samba is operational, excute the 
following:
+   The next step is to make certain that Samba is running 
using commandps ax | grep mbd/command.
+   The commandnmbd/command daemon will provide the 
WINS name resolution service when the
+   smmb.conf; file 
smbconfsection[global]/smbconfsection parameter smbconfoption name=wins
+   supportYes/smbconfoption has been specified.  
Having validated that Samba is operational,
+   excute the following:
 screen
 rootprompt; ping diamond
 PING diamond (192.168.1.1) 56(84) bytes of data.



svn commit: samba r9478 - in branches/SAMBA_4_0/source/ntvfs/posix: .

2005-08-22 Thread ab
Author: ab
Date: 2005-08-22 16:01:01 + (Mon, 22 Aug 2005)
New Revision: 9478

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9478

Log:
Fix NTVFS POSIX module to work with EA and blkid after build system changes
Modified:
   branches/SAMBA_4_0/source/ntvfs/posix/config.m4


Changeset:
Modified: branches/SAMBA_4_0/source/ntvfs/posix/config.m4
===
--- branches/SAMBA_4_0/source/ntvfs/posix/config.m4 2005-08-22 14:32:58 UTC 
(rev 9477)
+++ branches/SAMBA_4_0/source/ntvfs/posix/config.m4 2005-08-22 16:01:01 UTC 
(rev 9478)
@@ -28,7 +28,7 @@
 AC_SEARCH_LIBS_EXT(flistxattr, [attr], XATTR_LIBS)
 AC_CHECK_FUNC_EXT(flistxattr, $XATTR_LIBS)
 
SMB_EXT_LIB(XATTR,[${XATTR_LIBS}],[${XATTR_CFLAGS}],[${XATTR_CPPFLAGS}],[${XATTR_LDFLAGS}])
-if test x$ac_cv_func_flistxattr = xyes; then
+if test x$ac_cv_func_ext_flistxattr = xyes; then
AC_DEFINE(HAVE_XATTR_SUPPORT,1,[Whether we have xattr support])
 fi
 
@@ -36,6 +36,6 @@
 AC_SEARCH_LIBS_EXT(blkid_get_cache, [blkid], BLKID_LIBS)
 AC_CHECK_FUNC_EXT(blkid_get_cache, $BLKID_LIBS)
 
SMB_EXT_LIB(BLKID,[${BLKID_LIBS}],[${BLKID_CFLAGS}],[${BLKID_CPPFLAGS}],[${BLKID_LDFLAGS}])
-if test x$ac_cv_func_blkid_get_cache = xyes; then
+if test x$ac_cv_func_ext_blkid_get_cache = xyes; then
AC_DEFINE(HAVE_LIBBLKID,1,[Whether we have blkid support (e2fsprogs)])
 fi



svn commit: samba r9479 - in branches/SAMBA_4_0/source/libcli/raw: .

2005-08-22 Thread ab
Author: ab
Date: 2005-08-22 16:02:11 + (Mon, 22 Aug 2005)
New Revision: 9479

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9479

Log:
More fixes for explicit ignoring of returned result to fix Coverity warnings
Modified:
   branches/SAMBA_4_0/source/libcli/raw/clitree.c
   branches/SAMBA_4_0/source/libcli/raw/rawrequest.c


Changeset:
Modified: branches/SAMBA_4_0/source/libcli/raw/clitree.c
===
--- branches/SAMBA_4_0/source/libcli/raw/clitree.c  2005-08-22 16:01:01 UTC 
(rev 9478)
+++ branches/SAMBA_4_0/source/libcli/raw/clitree.c  2005-08-22 16:02:11 UTC 
(rev 9479)
@@ -153,7 +153,7 @@
req = smbcli_request_setup(tree, SMBtdis, 0, 0);
 
if (smbcli_request_send(req)) {
-   smbcli_request_receive(req);
+   (void) smbcli_request_receive(req);
}
return smbcli_request_destroy(req);
 }

Modified: branches/SAMBA_4_0/source/libcli/raw/rawrequest.c
===
--- branches/SAMBA_4_0/source/libcli/raw/rawrequest.c   2005-08-22 16:01:01 UTC 
(rev 9478)
+++ branches/SAMBA_4_0/source/libcli/raw/rawrequest.c   2005-08-22 16:02:11 UTC 
(rev 9479)
@@ -389,7 +389,7 @@
 */
 NTSTATUS smbcli_request_simple_recv(struct smbcli_request *req)
 {
-   smbcli_request_receive(req);
+   (void) smbcli_request_receive(req);
return smbcli_request_destroy(req);
 }
 



svn commit: samba-docs r804 - in trunk/Samba3-ByExample: .

2005-08-22 Thread jht
Author: jht
Date: 2005-08-22 15:45:40 + (Mon, 22 Aug 2005)
New Revision: 804

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=804

Log:
Clarification based on feedback.
Modified:
   trunk/Samba3-ByExample/SBE-SecureOfficeServer.xml


Changeset:
Modified: trunk/Samba3-ByExample/SBE-SecureOfficeServer.xml
===
--- trunk/Samba3-ByExample/SBE-SecureOfficeServer.xml   2005-08-22 13:55:19 UTC 
(rev 803)
+++ trunk/Samba3-ByExample/SBE-SecureOfficeServer.xml   2005-08-22 15:45:40 UTC 
(rev 804)
@@ -1786,7 +1786,9 @@
 screen
 hosts:wins
 /screen
-   The next step is to make certain that Samba is running 
using commandps ax|grep mbd/command, and then execute the following:
+   The next step is to make certain that Samba is running 
using commandps ax | grep mbd/command,
+   and that commandwinbindd/command is running by 
executing commandps ax | grep winbind/command.
+   Having validated that Samba is operational, excute the 
following:
 screen
 rootprompt; ping diamond
 PING diamond (192.168.1.1) 56(84) bytes of data.



svn commit: samba r9480 - in branches/SAMBA_3_0/source: .

2005-08-22 Thread jra
Author: jra
Date: 2005-08-22 16:18:02 + (Mon, 22 Aug 2005)
New Revision: 9480

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9480

Log:
Added opendir64 and friends. Found by William Jojo [EMAIL PROTECTED]
as part of the AIX bug #3010 investigations.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/configure.in


Changeset:
Modified: branches/SAMBA_3_0/source/configure.in
===
--- branches/SAMBA_3_0/source/configure.in  2005-08-22 16:02:11 UTC (rev 
9479)
+++ branches/SAMBA_3_0/source/configure.in  2005-08-22 16:18:02 UTC (rev 
9480)
@@ -1120,8 +1120,9 @@
 AC_CHECK_FUNCS(strftime sigprocmask sigblock sigaction sigset innetgr 
setnetgrent getnetgrent endnetgrent)
 AC_CHECK_FUNCS(initgroups select poll rdchk getgrnam getgrent pathconf 
realpath)
 AC_CHECK_FUNCS(setpriv setgidx setuidx setgroups sysconf mktime rename 
ftruncate chsize stat64 fstat64)
-AC_CHECK_FUNCS(lstat64 fopen64 atexit grantpt dup2 lseek64 ftruncate64 
readdir64)
+AC_CHECK_FUNCS(lstat64 fopen64 atexit grantpt dup2 lseek64 ftruncate64)
 AC_CHECK_FUNCS(fseek64 fseeko64 ftell64 ftello64 setluid getpwanam setlinebuf)
+AC_CHECK_FUNCS(opendir64 readdir64 seekdir64 telldir64 rewinddir64 closedir64)
 AC_CHECK_FUNCS(srandom random srand rand setenv usleep strcasecmp fcvt fcvtl 
symlink readlink)
 AC_CHECK_FUNCS(syslog vsyslog timegm)
 AC_CHECK_FUNCS(setlocale nl_langinfo)



svn commit: samba r9481 - in trunk/source: .

2005-08-22 Thread jra
Author: jra
Date: 2005-08-22 16:18:05 + (Mon, 22 Aug 2005)
New Revision: 9481

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9481

Log:
Added opendir64 and friends. Found by William Jojo [EMAIL PROTECTED]
as part of the AIX bug #3010 investigations.
Jeremy.

Modified:
   trunk/source/configure.in


Changeset:
Modified: trunk/source/configure.in
===
--- trunk/source/configure.in   2005-08-22 16:18:02 UTC (rev 9480)
+++ trunk/source/configure.in   2005-08-22 16:18:05 UTC (rev 9481)
@@ -1121,8 +1121,9 @@
 AC_CHECK_FUNCS(strftime sigprocmask sigblock sigaction sigset innetgr 
setnetgrent getnetgrent endnetgrent)
 AC_CHECK_FUNCS(initgroups select poll rdchk getgrnam getgrent pathconf 
realpath)
 AC_CHECK_FUNCS(setpriv setgidx setuidx setgroups sysconf mktime rename 
ftruncate chsize stat64 fstat64)
-AC_CHECK_FUNCS(lstat64 fopen64 atexit grantpt dup2 lseek64 ftruncate64 
readdir64)
+AC_CHECK_FUNCS(lstat64 fopen64 atexit grantpt dup2 lseek64 ftruncate64)
 AC_CHECK_FUNCS(fseek64 fseeko64 ftell64 ftello64 setluid getpwanam setlinebuf)
+AC_CHECK_FUNCS(opendir64 readdir64 seekdir64 telldir64 rewinddir64 closedir64)
 AC_CHECK_FUNCS(srandom random srand rand setenv usleep strcasecmp fcvt fcvtl 
symlink readlink)
 AC_CHECK_FUNCS(syslog vsyslog timegm)
 AC_CHECK_FUNCS(setlocale nl_langinfo)



svn commit: samba r9482 - in branches/SAMBA_4_0/source/utils: .

2005-08-22 Thread metze
Author: metze
Date: 2005-08-22 16:21:29 + (Mon, 22 Aug 2005)
New Revision: 9482

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9482

Log:
add --validate and --dump-data options to ndrdump,
this allows us to check the differences in our pull and push code

metze
Modified:
   branches/SAMBA_4_0/source/utils/ndrdump.c


Changeset:
Modified: branches/SAMBA_4_0/source/utils/ndrdump.c
===
--- branches/SAMBA_4_0/source/utils/ndrdump.c   2005-08-22 16:18:05 UTC (rev 
9481)
+++ branches/SAMBA_4_0/source/utils/ndrdump.c   2005-08-22 16:21:29 UTC (rev 
9482)
@@ -105,17 +105,22 @@
uint8_t *data;
size_t size;
DATA_BLOB blob;
-   struct ndr_pull *ndr;
+   struct ndr_pull *ndr_pull;
+   struct ndr_print *ndr_print;
TALLOC_CTX *mem_ctx;
int flags;
poptContext pc;
NTSTATUS status;
void *st;
+   void *v_st;
const char *ctx_filename = NULL;
+   BOOL validate = False;
+   BOOL dumpdata = False;
int opt;
-   struct ndr_print *pr;
struct poptOption long_options[] = {
{context-file, 'c', POPT_ARG_STRING, ctx_filename, 0, 
In-filename to parse first, CTX-FILE },
+   {validate, 0, POPT_ARG_NONE, validate, 0, try to validate 
the data, NULL },
+   {dump-data, 0, POPT_ARG_NONE, dumpdata, 0, dump the hex 
data, NULL },  
POPT_COMMON_SAMBA
POPT_AUTOHELP
POPT_TABLEEND
@@ -182,6 +187,12 @@
exit(1);
}
 
+   v_st = talloc_zero_size(mem_ctx, f-struct_size);
+   if (!v_st) {
+   printf(Unable to allocate %d bytes\n, (int)f-struct_size);
+   exit(1);
+   }
+
if (ctx_filename) {
if (flags == NDR_IN) {
printf(Context file can only be used for \out\ 
packages\n);
@@ -197,19 +208,20 @@
blob.data = data;
blob.length = size;
 
-   ndr = ndr_pull_init_blob(blob, mem_ctx);
-   ndr-flags |= LIBNDR_FLAG_REF_ALLOC;
+   ndr_pull = ndr_pull_init_blob(blob, mem_ctx);
+   ndr_pull-flags |= LIBNDR_FLAG_REF_ALLOC;
 
-   status = f-ndr_pull(ndr, NDR_IN, st);
+   status = f-ndr_pull(ndr_pull, NDR_IN, st);
 
-   if (ndr-offset != ndr-data_size) {
-   printf(WARNING! %d unread bytes while parsing context 
file\n, ndr-data_size - ndr-offset);
+   if (ndr_pull-offset != ndr_pull-data_size) {
+   printf(WARNING! %d unread bytes while parsing context 
file\n, ndr_pull-data_size - ndr_pull-offset);
}
 
if (!NT_STATUS_IS_OK(status)) {
printf(pull for context file returned %s\n, 
nt_errstr(status));
exit(1);
}
+   memcpy(v_st, st, f-struct_size);
} 
 
if (filename)
@@ -228,33 +240,90 @@
blob.data = data;
blob.length = size;
 
-   ndr = ndr_pull_init_blob(blob, mem_ctx);
-   ndr-flags |= LIBNDR_FLAG_REF_ALLOC;
+   ndr_pull = ndr_pull_init_blob(blob, mem_ctx);
+   ndr_pull-flags |= LIBNDR_FLAG_REF_ALLOC;
 
-   status = f-ndr_pull(ndr, flags, st);
+   status = f-ndr_pull(ndr_pull, flags, st);
 
printf(pull returned %s\n, nt_errstr(status));
 
-   if (ndr-offset != ndr-data_size) {
-   printf(WARNING! %d unread bytes\n, ndr-data_size - 
ndr-offset);
-   dump_data(0, ndr-data+ndr-offset, ndr-data_size - 
ndr-offset);
+   if (ndr_pull-offset != ndr_pull-data_size) {
+   printf(WARNING! %d unread bytes\n, ndr_pull-data_size - 
ndr_pull-offset);
+   dump_data(0, ndr_pull-data+ndr_pull-offset, 
ndr_pull-data_size - ndr_pull-offset);
}
 
-   pr = talloc_zero(NULL, struct ndr_print);
-   pr-print = ndr_print_debug_helper;
-   pr-depth = 1;
-   f-ndr_print(pr, function, flags, st);
+   if (dumpdata) {
+   printf(%d bytes consumed\n, ndr_pull-offset);
+   dump_data(0, ndr_pull-data, ndr_pull-offset);
+   }
 
+   ndr_print = talloc_zero(mem_ctx, struct ndr_print);
+   ndr_print-print = ndr_print_debug_helper;
+   ndr_print-depth = 1;
+   f-ndr_print(ndr_print, function, flags, st);
+
if (!NT_STATUS_IS_OK(status) ||
-   ndr-offset != ndr-data_size) {
+   ndr_pull-offset != ndr_pull-data_size) {
printf(dump FAILED\n);
exit(1);
}
 
+   if (validate) {
+   DATA_BLOB v_blob;
+   struct ndr_push *ndr_v_push;
+   struct ndr_pull *ndr_v_pull;
+   struct ndr_print *ndr_v_print;
+
+   ndr_v_push = ndr_push_init_ctx(mem_ctx);
+   
+   status = f-ndr_push(ndr_v_push, flags, 

svn commit: samba r9483 - in branches/SAMBA_3_0: examples/VFS source source/include source/lib source/modules source/script source/smbd

2005-08-22 Thread jra
Author: jra
Date: 2005-08-22 18:03:08 + (Mon, 22 Aug 2005)
New Revision: 9483

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9483

Log:
Changed DIR to SMB_STRUCT_DIR because of the amazing stupidity of a UNIX vendor
not understanding abstract data types :-(.
Jeremy.

Modified:
   branches/SAMBA_3_0/examples/VFS/skel_opaque.c
   branches/SAMBA_3_0/examples/VFS/skel_transparent.c
   branches/SAMBA_3_0/source/configure.in
   branches/SAMBA_3_0/source/include/includes.h
   branches/SAMBA_3_0/source/include/vfs.h
   branches/SAMBA_3_0/source/lib/system.c
   branches/SAMBA_3_0/source/modules/vfs_audit.c
   branches/SAMBA_3_0/source/modules/vfs_cap.c
   branches/SAMBA_3_0/source/modules/vfs_catia.c
   branches/SAMBA_3_0/source/modules/vfs_extd_audit.c
   branches/SAMBA_3_0/source/modules/vfs_full_audit.c
   branches/SAMBA_3_0/source/modules/vfs_netatalk.c
   branches/SAMBA_3_0/source/modules/vfs_shadow_copy.c
   branches/SAMBA_3_0/source/script/mkproto.awk
   branches/SAMBA_3_0/source/smbd/dir.c
   branches/SAMBA_3_0/source/smbd/vfs-wrap.c


Changeset:
Sorry, the patch is too large (626 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9483


svn commit: samba r9484 - in trunk: examples/VFS source source/include source/lib source/modules source/script source/smbd

2005-08-22 Thread jra
Author: jra
Date: 2005-08-22 18:03:10 + (Mon, 22 Aug 2005)
New Revision: 9484

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9484

Log:
Changed DIR to SMB_STRUCT_DIR because of the amazing stupidity of a UNIX vendor
not understanding abstract data types :-(.
Jeremy.

Modified:
   trunk/examples/VFS/skel_opaque.c
   trunk/examples/VFS/skel_transparent.c
   trunk/source/configure.in
   trunk/source/include/includes.h
   trunk/source/include/vfs.h
   trunk/source/lib/system.c
   trunk/source/modules/vfs_audit.c
   trunk/source/modules/vfs_cap.c
   trunk/source/modules/vfs_catia.c
   trunk/source/modules/vfs_extd_audit.c
   trunk/source/modules/vfs_full_audit.c
   trunk/source/modules/vfs_netatalk.c
   trunk/source/modules/vfs_shadow_copy.c
   trunk/source/script/mkproto.awk
   trunk/source/smbd/dir.c
   trunk/source/smbd/vfs-wrap.c


Changeset:
Sorry, the patch is too large (626 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9484


svn commit: samba r9485 - in branches/SOC/SAMBA_3_0/source: include libmsrpc libmsrpc/test libmsrpc/test/sam

2005-08-22 Thread skel
Author: skel
Date: 2005-08-22 19:43:47 + (Mon, 22 Aug 2005)
New Revision: 9485

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9485

Log:
added functions to get/set user info


Added:
   branches/SOC/SAMBA_3_0/source/libmsrpc/test/sam/samuser.c
Modified:
   branches/SOC/SAMBA_3_0/source/include/libmsrpc.h
   branches/SOC/SAMBA_3_0/source/include/libmsrpc_internal.h
   branches/SOC/SAMBA_3_0/source/libmsrpc/cac_samr.c
   branches/SOC/SAMBA_3_0/source/libmsrpc/libmsrpc_internal.c
   branches/SOC/SAMBA_3_0/source/libmsrpc/test/Makefile
   branches/SOC/SAMBA_3_0/source/libmsrpc/test/test_util.c
   branches/SOC/SAMBA_3_0/source/libmsrpc/test/test_util.h


Changeset:
Sorry, the patch is too large (715 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9485


svn commit: samba r9486 - branches/SAMBA_3_0/source/include branches/SAMBA_3_0/source/registry trunk/source/include trunk/source/registry

2005-08-22 Thread jerry
Author: jerry
Date: 2005-08-22 19:47:56 + (Mon, 22 Aug 2005)
New Revision: 9486

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9486

Log:
ensure that the registry hash records are sorted by original subkey name and 
not the 4 character hash key
Modified:
   branches/SAMBA_3_0/source/include/regfio.h
   branches/SAMBA_3_0/source/registry/regfio.c
   trunk/source/include/regfio.h
   trunk/source/registry/regfio.c


Changeset:
Modified: branches/SAMBA_3_0/source/include/regfio.h
===
--- branches/SAMBA_3_0/source/include/regfio.h  2005-08-22 19:43:47 UTC (rev 
9485)
+++ branches/SAMBA_3_0/source/include/regfio.h  2005-08-22 19:47:56 UTC (rev 
9486)
@@ -80,6 +80,7 @@
 typedef struct {
uint32 nk_off;
uint8 keycheck[sizeof(uint32)];
+   char *fullname;
 } REGF_HASH_REC;
 
 typedef struct {

Modified: branches/SAMBA_3_0/source/registry/regfio.c
===
--- branches/SAMBA_3_0/source/registry/regfio.c 2005-08-22 19:43:47 UTC (rev 
9485)
+++ branches/SAMBA_3_0/source/registry/regfio.c 2005-08-22 19:47:56 UTC (rev 
9486)
@@ -1670,7 +1670,7 @@
 
 static int hashrec_cmp( REGF_HASH_REC *h1, REGF_HASH_REC *h2 )
 {
-   return StrnCaseCmp( h1-keycheck, h2-keycheck, sizeof(uint32) );
+   return strcmp( h1-fullname, h2-fullname );
 }
 
 /***
@@ -1722,6 +1722,7 @@
 
hash-nk_off = prs_offset( nk-hbin-ps ) + 
nk-hbin-first_hbin_off - HBIN_HDR_SIZE;
memcpy( hash-keycheck, name, sizeof(uint32) );
+   hash-fullname = talloc_strdup( file-mem_ctx, name );
parent-subkey_index++;
 
/* sort the list by keyname */
@@ -1852,8 +1853,8 @@
nk-max_bytes_valuename = namelen * 2;
 
datalen = regval_size( r );
-   if ( datalen*2  nk-max_bytes_value )
-   nk-max_bytes_value = datalen * 2;
+   if ( datalen  nk-max_bytes_value )
+   nk-max_bytes_value = datalen;
}
}
 

Modified: trunk/source/include/regfio.h
===
--- trunk/source/include/regfio.h   2005-08-22 19:43:47 UTC (rev 9485)
+++ trunk/source/include/regfio.h   2005-08-22 19:47:56 UTC (rev 9486)
@@ -80,6 +80,7 @@
 typedef struct {
uint32 nk_off;
uint8 keycheck[sizeof(uint32)];
+   char *fullname;
 } REGF_HASH_REC;
 
 typedef struct {

Modified: trunk/source/registry/regfio.c
===
--- trunk/source/registry/regfio.c  2005-08-22 19:43:47 UTC (rev 9485)
+++ trunk/source/registry/regfio.c  2005-08-22 19:47:56 UTC (rev 9486)
@@ -1670,7 +1670,7 @@
 
 static int hashrec_cmp( REGF_HASH_REC *h1, REGF_HASH_REC *h2 )
 {
-   return StrnCaseCmp( h1-keycheck, h2-keycheck, sizeof(uint32) );
+   return strcmp( h1-fullname, h2-fullname );
 }
 
 /***
@@ -1722,6 +1722,7 @@
 
hash-nk_off = prs_offset( nk-hbin-ps ) + 
nk-hbin-first_hbin_off - HBIN_HDR_SIZE;
memcpy( hash-keycheck, name, sizeof(uint32) );
+   hash-fullname = talloc_strdup( file-mem_ctx, name );
parent-subkey_index++;
 
/* sort the list by keyname */



svn commit: samba r9487 - in trunk/source: include rpc_parse rpc_server

2005-08-22 Thread jra
Author: jra
Date: 2005-08-22 19:48:20 + (Mon, 22 Aug 2005)
New Revision: 9487

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9487

Log:
Get rid of the auth_flags member for schannel processing.
It was only an abstraction for the rpc auth_level anyway and
isn't needed. Now to separate out the auth_flags into auth_type
and auth_level in the client code.
Jeremy

Modified:
   trunk/source/include/ntdomain.h
   trunk/source/rpc_parse/parse_prs.c
   trunk/source/rpc_server/srv_pipe.c


Changeset:
Modified: trunk/source/include/ntdomain.h
===
--- trunk/source/include/ntdomain.h 2005-08-22 19:47:56 UTC (rev 9486)
+++ trunk/source/include/ntdomain.h 2005-08-22 19:48:20 UTC (rev 9487)
@@ -179,21 +179,8 @@
 struct schannel_auth_struct {
uchar sess_key[16];
uint32 seq_num;
-   int auth_flags;
 };
 
-#if 0
-/* auth state for ntlmssp. */
-struct ntlmssp_auth_struct {
-   uint32 ntlmssp_chal_flags; /* Client challenge flags. */
-   BOOL ntlmssp_auth_requested; /* If the client wanted authenticated rpc. 
*/
-   BOOL ntlmssp_auth_validated; /* If the client *got* authenticated rpc. 
*/
-   unsigned char challenge[8];
-   unsigned char ntlmssp_arc4_state[258];
-   uint32 ntlmssp_seq_num;
-};
-#endif
-
 /* auth state for all bind types. */
 
 struct pipe_auth_data {
@@ -233,19 +220,6 @@
struct pipe_auth_data auth;
enum pipe_auth_level auth_level;
 
-#if 0
-   uint32 ntlmssp_chal_flags; /* Client challenge flags. */
-   BOOL ntlmssp_auth_requested; /* If the client wanted authenticated rpc. 
*/
-   BOOL ntlmssp_auth_validated; /* If the client *got* authenticated rpc. 
*/
-   unsigned char challenge[8];
-   unsigned char ntlmssp_hash[258];
-   uint32 ntlmssp_seq_num;
-
-   /* schannel auth state. */
-   BOOL netsec_auth_validated;
-   struct netsec_auth_struct netsec_auth;
-#endif
-
struct dcinfo dc; /* Keeps the creds data. */
 
/*

Modified: trunk/source/rpc_parse/parse_prs.c
===
--- trunk/source/rpc_parse/parse_prs.c  2005-08-22 19:47:56 UTC (rev 9486)
+++ trunk/source/rpc_parse/parse_prs.c  2005-08-22 19:48:20 UTC (rev 9487)
@@ -1412,7 +1412,7 @@
  /
 
 static void schannel_digest(struct schannel_auth_struct *a,
- int auth_flags,
+ enum pipe_auth_level auth_level,
  RPC_AUTH_SCHANNEL_CHK * verf,
  char *data, size_t data_len,
  uchar digest_final[16]) 
@@ -1427,7 +1427,7 @@
   out of order */
MD5Update(ctx3, zeros, sizeof(zeros));
MD5Update(ctx3, verf-sig, sizeof(verf-sig));
-   if (auth_flags  AUTH_PIPE_SEAL) {
+   if (auth_level == PIPE_AUTH_LEVEL_PRIVACY) {
MD5Update(ctx3, verf-confounder, sizeof(verf-confounder));
}
MD5Update(ctx3, (const unsigned char *)data, data_len);
@@ -1517,7 +1517,7 @@
  quite compatible with what MS does.
  /
 
-void schannel_encode(struct schannel_auth_struct *a, int auth_flags, 
+void schannel_encode(struct schannel_auth_struct *a, enum pipe_auth_level 
auth_level,
   enum schannel_direction direction,
   RPC_AUTH_SCHANNEL_CHK * verf,
   char *data, size_t data_len)
@@ -1533,9 +1533,9 @@
 
DEBUG(10,(SCHANNEL: schannel_encode seq_num=%d data_len=%lu\n, 
a-seq_num, (unsigned long)data_len));

-   if (auth_flags  AUTH_PIPE_SEAL) {
+   if (auth_level == PIPE_AUTH_LEVEL_PRIVACY) {
schannel_sig = schannel_seal_sig;
-   } else if (auth_flags  AUTH_PIPE_SIGN) {
+   } else {
schannel_sig = schannel_sign_sig;
}
 
@@ -1561,10 +1561,10 @@
 seq_num, confounder);

/* produce a digest of the packet to prove it's legit (before we seal 
it) */
-   schannel_digest(a, auth_flags, verf, data, data_len, digest_final);
+   schannel_digest(a, auth_level, verf, data, data_len, digest_final);
memcpy(verf-packet_digest, digest_final, sizeof(verf-packet_digest));
 
-   if (auth_flags  AUTH_PIPE_SEAL) {
+   if (auth_level == PIPE_AUTH_LEVEL_PRIVACY) {
uchar sealing_key[16];
 
/* get the key to encode the data with */
@@ -1596,7 +1596,7 @@
  as well as decode sealed messages
  /
 
-BOOL schannel_decode(struct schannel_auth_struct *a, int auth_flags,
+BOOL schannel_decode(struct schannel_auth_struct *a, enum pipe_auth_level 
auth_level,
   enum schannel_direction direction, 
   

svn commit: samba r9488 - in trunk/source: include rpc_server

2005-08-22 Thread jra
Author: jra
Date: 2005-08-22 20:30:16 + (Mon, 22 Aug 2005)
New Revision: 9488

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9488

Log:
Move the auth_level field into the pipe auth struct. Refactoring similar
to what I'm intending on the client side.
Jeremy.

Modified:
   trunk/source/include/ntdomain.h
   trunk/source/rpc_server/srv_pipe.c
   trunk/source/rpc_server/srv_samr_nt.c


Changeset:
Modified: trunk/source/include/ntdomain.h
===
--- trunk/source/include/ntdomain.h 2005-08-22 19:48:20 UTC (rev 9487)
+++ trunk/source/include/ntdomain.h 2005-08-22 20:30:16 UTC (rev 9488)
@@ -184,7 +184,8 @@
 /* auth state for all bind types. */
 
 struct pipe_auth_data {
-   enum pipe_auth_type auth_type;
+   enum pipe_auth_type auth_type; /* switch for union below. */
+   enum pipe_auth_level auth_level;
union {
struct schannel_auth_struct *schannel_auth;
AUTH_NTLMSSP_STATE *auth_ntlmssp_state;
@@ -218,9 +219,8 @@
TALLOC_CTX *pipe_state_mem_ctx;
 
struct pipe_auth_data auth;
-   enum pipe_auth_level auth_level;
 
-   struct dcinfo dc; /* Keeps the creds data. */
+   struct dcinfo dc; /* Keeps the creds data from netlogon. */
 
/*
 * Windows user info.

Modified: trunk/source/rpc_server/srv_pipe.c
===
--- trunk/source/rpc_server/srv_pipe.c  2005-08-22 19:48:20 UTC (rev 9487)
+++ trunk/source/rpc_server/srv_pipe.c  2005-08-22 20:30:16 UTC (rev 9488)
@@ -200,7 +200,7 @@
} else {
auth_type = RPC_SPNEGO_AUTH_TYPE;
}
-   if (p-auth_level == PIPE_AUTH_LEVEL_PRIVACY) {
+   if (p-auth.auth_level == PIPE_AUTH_LEVEL_PRIVACY) {
auth_level = RPC_AUTH_LEVEL_PRIVACY;
} else {
auth_level = RPC_AUTH_LEVEL_INTEGRITY;
@@ -215,7 +215,7 @@
 
/* Generate the sign blob. */
 
-   switch (p-auth_level) {
+   switch (p-auth.auth_level) {
case PIPE_AUTH_LEVEL_PRIVACY:
/* Data portion is encrypted. */
status = ntlmssp_seal_packet(a-ntlmssp_state,
@@ -417,7 +417,7 @@
 
init_rpc_hdr_auth(auth_info,
RPC_SCHANNEL_AUTH_TYPE,
-   p-auth_level == PIPE_AUTH_LEVEL_PRIVACY ?
+   p-auth.auth_level == PIPE_AUTH_LEVEL_PRIVACY ?
RPC_AUTH_LEVEL_PRIVACY : 
RPC_AUTH_LEVEL_INTEGRITY,
ss_padding_len, 1);
 
@@ -431,7 +431,7 @@
prs_init(rauth, 0, p-mem_ctx, MARSHALL);
 
schannel_encode(p-auth.a_u.schannel_auth, 
- p-auth_level,
+ p-auth.auth_level,
  SENDER_IS_ACCEPTOR,
  verf, data, data_len + ss_padding_len);
 
@@ -581,7 +581,7 @@
 
 BOOL create_next_pdu(pipes_struct *p)
 {
-   switch(p-auth_level) {
+   switch(p-auth.auth_level) {
case PIPE_AUTH_LEVEL_NONE:
case PIPE_AUTH_LEVEL_CONNECT:
/* This is incorrect for auth level connect. Fixme. JRA 
*/
@@ -600,7 +600,7 @@
}
 
DEBUG(0,(create_next_pdu: invalid internal auth level %u / type %u,
-   (unsigned int)p-auth_level,
+   (unsigned int)p-auth.auth_level,
(unsigned int)p-auth.auth_type));
return False;
 }
@@ -821,7 +821,7 @@
if (p-auth.auth_data_free_func) {
(*p-auth.auth_data_free_func)(p-auth);
}
-   p-auth_level = PIPE_AUTH_LEVEL_NONE;
+   p-auth.auth_level = PIPE_AUTH_LEVEL_NONE;
p-auth.auth_type = PIPE_AUTH_TYPE_NONE;
p-pipe_bound = False;
 
@@ -1481,10 +1481,10 @@
/* Work out if we have to sign or seal etc. */
switch (auth_info.auth_level) {
case RPC_AUTH_LEVEL_INTEGRITY:
-   p-auth_level = PIPE_AUTH_LEVEL_INTEGRITY;
+   p-auth.auth_level = PIPE_AUTH_LEVEL_INTEGRITY;
break;
case RPC_AUTH_LEVEL_PRIVACY:
-   p-auth_level = PIPE_AUTH_LEVEL_PRIVACY;
+   p-auth.auth_level = PIPE_AUTH_LEVEL_PRIVACY;
break;
default:
DEBUG(0,(api_pipe_bind_req: unexpected auth 
level (%u).\n,
@@ -1522,7 +1522,7 @@
/* We're finished - no more packets. */
p-auth.auth_type = PIPE_AUTH_TYPE_NONE;
/* We must set the pipe auth_level here also. */
-   p-auth_level = PIPE_AUTH_LEVEL_NONE;
+   

svn commit: samba r9489 - in branches/SOC/SAMBA_3_0/source: include libmsrpc libmsrpc/test libmsrpc/test/sam

2005-08-22 Thread skel
Author: skel
Date: 2005-08-22 22:06:48 + (Mon, 22 Aug 2005)
New Revision: 9489

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9489

Log:
added GetGroupInfo() SetGroupInfo() and RenameGroup()


Modified:
   branches/SOC/SAMBA_3_0/source/include/libmsrpc.h
   branches/SOC/SAMBA_3_0/source/include/libmsrpc_internal.h
   branches/SOC/SAMBA_3_0/source/libmsrpc/cac_samr.c
   branches/SOC/SAMBA_3_0/source/libmsrpc/libmsrpc_internal.c
   branches/SOC/SAMBA_3_0/source/libmsrpc/test/sam/samgroup.c
   branches/SOC/SAMBA_3_0/source/libmsrpc/test/sam/samuser.c
   branches/SOC/SAMBA_3_0/source/libmsrpc/test/test_util.c
   branches/SOC/SAMBA_3_0/source/libmsrpc/test/test_util.h


Changeset:
Sorry, the patch is too large (615 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9489


svn commit: samba r9490 - in branches/SAMBA_4_0/source/rpc_server: .

2005-08-22 Thread abartlet
Author: abartlet
Date: 2005-08-22 22:33:58 + (Mon, 22 Aug 2005)
New Revision: 9490

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9490

Log:
Fix typo

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/source/rpc_server/dcesrv_auth.c


Changeset:
Modified: branches/SAMBA_4_0/source/rpc_server/dcesrv_auth.c
===
--- branches/SAMBA_4_0/source/rpc_server/dcesrv_auth.c  2005-08-22 22:06:48 UTC 
(rev 9489)
+++ branches/SAMBA_4_0/source/rpc_server/dcesrv_auth.c  2005-08-22 22:33:58 UTC 
(rev 9490)
@@ -151,7 +151,7 @@
DEBUG(1, (Failed to establish session_info: %s\n, 
nt_errstr(status)));
return False;
}
-   /* Now that we are authenticated, got back to the generic 
session key... */
+   /* Now that we are authenticated, go back to the generic 
session key... */
dce_conn-auth_state.session_key = dcesrv_generic_session_key;
return True;
} else {



svn commit: samba r9491 - in branches/SAMBA_4_0: source/scripting/bin testprogs/ejs

2005-08-22 Thread tridge
Author: tridge
Date: 2005-08-22 23:31:18 + (Mon, 22 Aug 2005)
New Revision: 9491

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9491

Log:

fixed up a few scripts that need to be updated for the new GetOptions syntax. 
Mimir, its
a good idea to use grep -r to find places that need fixing when you change the 
syntax of 
a call :-)

Modified:
   branches/SAMBA_4_0/source/scripting/bin/winreg
   branches/SAMBA_4_0/testprogs/ejs/argv.js
   branches/SAMBA_4_0/testprogs/ejs/echo.js
   branches/SAMBA_4_0/testprogs/ejs/ldap.js
   branches/SAMBA_4_0/testprogs/ejs/nbtstats
   branches/SAMBA_4_0/testprogs/ejs/samr.js


Changeset:
Modified: branches/SAMBA_4_0/source/scripting/bin/winreg
===
--- branches/SAMBA_4_0/source/scripting/bin/winreg  2005-08-22 22:33:58 UTC 
(rev 9490)
+++ branches/SAMBA_4_0/source/scripting/bin/winreg  2005-08-22 23:31:18 UTC 
(rev 9491)
@@ -9,14 +9,12 @@
 libinclude(base.js);
 libinclude(winreg.js);
 
-var options = new Object();
-
-ok = GetOptions(ARGV, options,
-   POPT_AUTOHELP,
-   POPT_COMMON_SAMBA,
-   POPT_COMMON_CREDENTIALS);
-if (ok == false) {
-   println(Failed to parse options:  + options.ERROR);
+var options = GetOptions(ARGV,
+POPT_AUTOHELP,
+POPT_COMMON_SAMBA,
+POPT_COMMON_CREDENTIALS);
+if (options == undefined) {
+   println(Failed to parse options);
return -1;
 }
 

Modified: branches/SAMBA_4_0/testprogs/ejs/argv.js
===
--- branches/SAMBA_4_0/testprogs/ejs/argv.js2005-08-22 22:33:58 UTC (rev 
9490)
+++ branches/SAMBA_4_0/testprogs/ejs/argv.js2005-08-22 23:31:18 UTC (rev 
9491)
@@ -2,16 +2,12 @@
demonstrate use of GetOptions
 */
 
-var ok;
-var options = new Object();
-
-ok = GetOptions(ARGV, options,
+var options = GetOptions(ARGV, 
POPT_AUTOHELP,
POPT_COMMON_SAMBA,
myopt=s,
intopt=i,
noopt);
-printVars(ok);
 
 println(You called this script with arguments:);
 

Modified: branches/SAMBA_4_0/testprogs/ejs/echo.js
===
--- branches/SAMBA_4_0/testprogs/ejs/echo.js2005-08-22 22:33:58 UTC (rev 
9490)
+++ branches/SAMBA_4_0/testprogs/ejs/echo.js2005-08-22 23:31:18 UTC (rev 
9491)
@@ -3,14 +3,12 @@
test echo pipe calls from ejs
 */ 
 
-var options = new Object();
-
-ok = GetOptions(ARGV, options,
+var options = GetOptions(ARGV, 
POPT_AUTOHELP,
POPT_COMMON_SAMBA,
POPT_COMMON_CREDENTIALS);
-if (ok == false) {
-   println(Failed to parse options:  + options.ERROR);
+if (options == undefined) {
+   println(Failed to parse options);
return -1;
 }
 

Modified: branches/SAMBA_4_0/testprogs/ejs/ldap.js
===
--- branches/SAMBA_4_0/testprogs/ejs/ldap.js2005-08-22 22:33:58 UTC (rev 
9490)
+++ branches/SAMBA_4_0/testprogs/ejs/ldap.js2005-08-22 23:31:18 UTC (rev 
9491)
@@ -6,14 +6,12 @@
 
 var ldb = ldb_init();
 
-var options = new Object();
-
-ok = GetOptions(ARGV, options,
+var options = GetOptions(ARGV, 
POPT_AUTOHELP,
POPT_COMMON_SAMBA,
POPT_COMMON_CREDENTIALS);
-if (ok == false) {
-   println(Failed to parse options:  + options.ERROR);
+if (options == undefined) {
+   println(Failed to parse options);
return -1;
 }
 

Modified: branches/SAMBA_4_0/testprogs/ejs/nbtstats
===
--- branches/SAMBA_4_0/testprogs/ejs/nbtstats   2005-08-22 22:33:58 UTC (rev 
9490)
+++ branches/SAMBA_4_0/testprogs/ejs/nbtstats   2005-08-22 23:31:18 UTC (rev 
9491)
@@ -3,13 +3,11 @@
demonstrate access to irpc calls from ejs
 */ 
 
-var options = new Object();
-
-ok = GetOptions(ARGV, options,
-   POPT_AUTOHELP,
-   POPT_COMMON_SAMBA);
-if (ok == false) {
-   println(Failed to parse options:  + options.ERROR);
+var options = GetOptions(ARGV, 
+POPT_AUTOHELP,
+POPT_COMMON_SAMBA);
+if (options == undefined) {
+   println(Failed to parse options);
return -1;
 }
 

Modified: branches/SAMBA_4_0/testprogs/ejs/samr.js
===
--- branches/SAMBA_4_0/testprogs/ejs/samr.js2005-08-22 22:33:58 UTC (rev 
9490)
+++ branches/SAMBA_4_0/testprogs/ejs/samr.js2005-08-22 23:31:18 UTC (rev 
9491)
@@ -3,14 +3,12 @@
   test samr calls from ejs
 */ 
 
-var options = new Object();
-
-ok = GetOptions(ARGV, options,
-   POPT_AUTOHELP,
-   POPT_COMMON_SAMBA,
-   POPT_COMMON_CREDENTIALS);
-if (ok == false) {
-   println(Failed to parse options:  + 

svn commit: samba r9492 - in branches/SAMBA_4_0/source/scripting/ejs: .

2005-08-22 Thread tridge
Author: tridge
Date: 2005-08-22 23:33:47 + (Mon, 22 Aug 2005)
New Revision: 9492

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9492

Log:
it is more usual to return 'undefined' instead of 'false' on a call failing 
(unless the
call is returning a boolean anyway).

Unfortunately the new GetOptions syntax loses the ability for the caller to 
know why the 
command line arguments were bad. Maybe we would be better always returning an 
object and
having an is_error element?

Modified:
   branches/SAMBA_4_0/source/scripting/ejs/smbcalls_options.c


Changeset:
Modified: branches/SAMBA_4_0/source/scripting/ejs/smbcalls_options.c
===
--- branches/SAMBA_4_0/source/scripting/ejs/smbcalls_options.c  2005-08-22 
23:31:18 UTC (rev 9491)
+++ branches/SAMBA_4_0/source/scripting/ejs/smbcalls_options.c  2005-08-22 
23:33:47 UTC (rev 9492)
@@ -156,7 +156,7 @@
  poptStrerror(opt));
mprSetVar(options, ERROR, mprString(err));
talloc_free(tmp_ctx);
-   mpr_Return(eid, mprCreateBoolVar(0));
+   mpr_Return(eid, mprCreateUndefinedVar());
return 0;
}
opt -= BASE_OPTNUM;



svn commit: samba r9493 - in branches/SAMBA_4_0/source/script/tests: .

2005-08-22 Thread tridge
Author: tridge
Date: 2005-08-22 23:35:01 + (Mon, 22 Aug 2005)
New Revision: 9493

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9493

Log:

our test scripts need to use testok at the end or the errors don't annumulate 
between scripts

this is why the GetOptions bug wasn't caught by 'make test'

Modified:
   branches/SAMBA_4_0/source/script/tests/test_ejs.sh
   branches/SAMBA_4_0/source/script/tests/test_ldap.sh
   branches/SAMBA_4_0/source/script/tests/test_nbt.sh
   branches/SAMBA_4_0/source/script/tests/test_quick.sh
   branches/SAMBA_4_0/source/script/tests/test_session_key.sh


Changeset:
Modified: branches/SAMBA_4_0/source/script/tests/test_ejs.sh
===
--- branches/SAMBA_4_0/source/script/tests/test_ejs.sh  2005-08-22 23:33:47 UTC 
(rev 9492)
+++ branches/SAMBA_4_0/source/script/tests/test_ejs.sh  2005-08-22 23:35:01 UTC 
(rev 9493)
@@ -25,3 +25,5 @@
 done
 
 testit winreg scripting/bin/winreg $CONFIGURATION ncalrpc: 'HKLM' 
-U$USERNAME%$PASSWORD || failed=`expr $failed + 1`
+
+testok $0 $failed

Modified: branches/SAMBA_4_0/source/script/tests/test_ldap.sh
===
--- branches/SAMBA_4_0/source/script/tests/test_ldap.sh 2005-08-22 23:33:47 UTC 
(rev 9492)
+++ branches/SAMBA_4_0/source/script/tests/test_ldap.sh 2005-08-22 23:35:01 UTC 
(rev 9493)
@@ -55,3 +55,5 @@
 SCRIPTDIR=../testprogs/ejs
 
 testit ejs ldap test $SCRIPTDIR/ldap.js $SERVER -U$USERNAME%$PASSWORD || 
failed=`expr $failed + 1`
+
+testok $0 $failed

Modified: branches/SAMBA_4_0/source/script/tests/test_nbt.sh
===
--- branches/SAMBA_4_0/source/script/tests/test_nbt.sh  2005-08-22 23:33:47 UTC 
(rev 9492)
+++ branches/SAMBA_4_0/source/script/tests/test_nbt.sh  2005-08-22 23:35:01 UTC 
(rev 9493)
@@ -21,3 +21,5 @@
 for f in NBT-REGISTER NBT-WINS; do
 testit $f bin/smbtorture $TORTURE_OPTIONS //$SERVER/_none_ $f || 
failed=`expr $failed + 1`
 done
+
+testok $0 $failed

Modified: branches/SAMBA_4_0/source/script/tests/test_quick.sh
===
--- branches/SAMBA_4_0/source/script/tests/test_quick.sh2005-08-22 
23:33:47 UTC (rev 9492)
+++ branches/SAMBA_4_0/source/script/tests/test_quick.sh2005-08-22 
23:35:01 UTC (rev 9493)
@@ -36,4 +36,4 @@
 done
 
 testok $0 $failed
-sleep 1
+

Modified: branches/SAMBA_4_0/source/script/tests/test_session_key.sh
===
--- branches/SAMBA_4_0/source/script/tests/test_session_key.sh  2005-08-22 
23:33:47 UTC (rev 9492)
+++ branches/SAMBA_4_0/source/script/tests/test_session_key.sh  2005-08-22 
23:35:01 UTC (rev 9493)
@@ -35,4 +35,5 @@
name=RPC-SECRETS on $transport with $ntlmoptions
testit $name bin/smbtorture $TORTURE_OPTIONS 
$transport:$server[$bindoptions] $ntlmoptions -U$username%$password -W 
$domain RPC-SECRETS $* || failed=`expr $failed + 1`
   done
+
 testok $0 $failed



Build status as of Tue Aug 23 00:00:02 2005

2005-08-22 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2005-08-22 
00:00:10.0 +
+++ /home/build/master/cache/broken_results.txt 2005-08-23 00:00:08.0 
+
@@ -1,17 +1,17 @@
-Build status as of Mon Aug 22 00:00:02 2005
+Build status as of Tue Aug 23 00:00:02 2005
 
 Build counts:
 Tree Total  Broken Panic 
-ccache   14 3  0 
-distcc   16 2  0 
-lorikeet-heimdal 27 18 0 
-ppp  20 2  0 
-rsync36 3  0 
+ccache   37 6  0 
+distcc   37 5  0 
+lorikeet-heimdal 35 22 0 
+ppp  24 2  0 
+rsync37 3  0 
 samba0  0  0 
 samba-docs   0  0  0 
-samba4   41 19 0 
-samba_3_037 4  0 
-smb-build26 3  0 
-talloc   21 7  0 
-tdb  36 12 0 
+samba4   42 13 0 
+samba_3_038 6  0 
+smb-build33 4  0 
+talloc   36 11 0 
+tdb  36 13 0 
 


svn commit: samba r9494 - in branches/SAMBA_4_0/source: . build/m4

2005-08-22 Thread jpeach
Author: jpeach
Date: 2005-08-23 00:16:13 + (Tue, 23 Aug 2005)
New Revision: 9494

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9494

Log:
Add ac-archive macro for checking GCC options. Use this to add to
developer CFLAGS to handle different versions of GCC.

Added:
   branches/SAMBA_4_0/source/build/m4/ax_cflags_gcc_option.m4
Modified:
   branches/SAMBA_4_0/source/build/m4/check_cc.m4
   branches/SAMBA_4_0/source/build/m4/check_path.m4
   branches/SAMBA_4_0/source/configure.in


Changeset:
Added: branches/SAMBA_4_0/source/build/m4/ax_cflags_gcc_option.m4
===
--- branches/SAMBA_4_0/source/build/m4/ax_cflags_gcc_option.m4  2005-08-22 
23:35:01 UTC (rev 9493)
+++ branches/SAMBA_4_0/source/build/m4/ax_cflags_gcc_option.m4  2005-08-23 
00:16:13 UTC (rev 9494)
@@ -0,0 +1,184 @@
+dnl @synopsis AX_CFLAGS_GCC_OPTION (optionflag [,[shellvar][,[A][,[NA]]])
+dnl
+dnl AX_CFLAGS_GCC_OPTION(-fvomit-frame) would show a message as like
+dnl checking CFLAGS for gcc -fvomit-frame ... yes and adds
+dnl the optionflag to CFLAGS if it is understood. You can override
+dnl the shellvar-default of CFLAGS of course. The order of arguments
+dnl stems from the explicit macros like AX_CFLAGS_WARN_ALL.
+dnl
+dnl The cousin AX_CXXFLAGS_GCC_OPTION would check for an option to add
+dnl to CXXFLAGS - and it uses the autoconf setup for C++ instead of C
+dnl (since it is possible to use different compilers for C and C++).
+dnl
+dnl The macro is a lot simpler than any special AX_CFLAGS_* macro (or
+dnl ac_cxx_rtti.m4 macro) but allows to check for arbitrary options.
+dnl However, if you use this macro in a few places, it would be great
+dnl if you would make up a new function-macro and submit it to the
+dnl ac-archive.
+dnl
+dnl   - $1 option-to-check-for : required (-option as non-value)
+dnl   - $2 shell-variable-to-add-to : CFLAGS (or CXXFLAGS in the other case)
+dnl   - $3 action-if-found : add value to shellvariable
+dnl   - $4 action-if-not-found : nothing
+dnl
+dnl note: in earlier versions, $1-$2 were swapped. We try to detect the
+dnl situation and accept a $2=~/-/ as being the old option-to-check-for.
+dnl
+dnl also: there are other variants that emerged from the original macro
+dnl variant which did just test an option to be possibly added. However,
+dnl some compilers accept an option silently, or possibly for just
+dnl another option that was not intended. Therefore, we have to do a
+dnl generic test for a compiler family. For gcc we check -pedantic
+dnl being accepted which is also understood by compilers who just want
+dnl to be compatible with gcc even when not being made from gcc sources.
+dnl
+dnl see also:
+dnl   AX_CFLAGS_SUN_OPTION   AX_CFLAGS_HPUX_OPTION
+dnl   AX_CFLAGS_AIX_OPTION   AX_CFLAGS_IRIX_OPTION
+dnl
+dnl @, tested, experimental
+dnl @version $Id: ax_cflags_gcc_option.m4,v 1.5 2003/11/29 08:13:25 guidod Exp 
$
+dnl @author Guido Draheim [EMAIL PROTECTED]
+dnl http://ac-archive.sourceforge.net/C_Support/ax_cflags_gcc_option.m4
+dnl
+AC_DEFUN([AX_CFLAGS_GCC_OPTION_OLD], [dnl
+AS_VAR_PUSHDEF([FLAGS],[CFLAGS])dnl
+AS_VAR_PUSHDEF([VAR],[ac_cv_cflags_gcc_option_$2])dnl
+AC_CACHE_CHECK([m4_ifval($1,$1,FLAGS) for gcc m4_ifval($2,$2,-option)],
+VAR,[VAR=no, unknown
+ AC_LANG_SAVE
+ AC_LANG_C
+ ac_save_[]FLAGS=$[]FLAGS
+for ac_arg dnl
+in -pedantic  % m4_ifval($2,$2,-option)  dnl   GCC
+   #
+do FLAGS=$ac_save_[]FLAGS `echo $ac_arg | sed -e 's,%%.*,,' -e 's,%,,'`
+   AC_TRY_COMPILE([],[return 0;],
+   [VAR=`echo $ac_arg | sed -e 's,.*% *,,'` ; break])
+done
+ FLAGS=$ac_save_[]FLAGS
+ AC_LANG_RESTORE
+])
+case .$VAR in
+ .ok|.ok,*) m4_ifvaln($3,$3) ;;
+   .|.no|.no,*) m4_ifvaln($4,$4) ;;
+   *) m4_ifvaln($3,$3,[
+   if echo  $[]m4_ifval($1,$1,FLAGS)  | grep  $VAR  21 /dev/null
+   then AC_RUN_LOG([: m4_ifval($1,$1,FLAGS) does contain $VAR])
+   else AC_RUN_LOG([: m4_ifval($1,$1,FLAGS)=$m4_ifval($1,$1,FLAGS) $VAR])
+  m4_ifval($1,$1,FLAGS)=$m4_ifval($1,$1,FLAGS) $VAR
+   fi ]) ;;
+esac
+AS_VAR_POPDEF([VAR])dnl
+AS_VAR_POPDEF([FLAGS])dnl
+])
+
+
+dnl the only difference - the LANG selection... and the default FLAGS
+
+AC_DEFUN([AX_CXXFLAGS_GCC_OPTION_OLD], [dnl
+AS_VAR_PUSHDEF([FLAGS],[CXXFLAGS])dnl
+AS_VAR_PUSHDEF([VAR],[ac_cv_cxxflags_gcc_option_$2])dnl
+AC_CACHE_CHECK([m4_ifval($1,$1,FLAGS) for gcc m4_ifval($2,$2,-option)],
+VAR,[VAR=no, unknown
+ AC_LANG_SAVE
+ AC_LANG_CXX
+ ac_save_[]FLAGS=$[]FLAGS
+for ac_arg dnl
+in -pedantic  % m4_ifval($2,$2,-option)  dnl   GCC
+   #
+do FLAGS=$ac_save_[]FLAGS `echo $ac_arg | sed -e 's,%%.*,,' -e 's,%,,'`
+   AC_TRY_COMPILE([],[return 0;],
+   [VAR=`echo $ac_arg | sed -e 's,.*% *,,'` ; break])
+done
+ FLAGS=$ac_save_[]FLAGS
+ AC_LANG_RESTORE
+])
+case .$VAR in
+ .ok|.ok,*) m4_ifvaln($3,$3) ;;
+   .|.no|.no,*) m4_ifvaln($4,$4) ;;
+   *) m4_ifvaln($3,$3,[
+   if echo  $[]m4_ifval($1,$1,FLAGS)  | grep  $VAR  21 /dev/null
+   then 

svn commit: samba r9495 - in branches/SAMBA_4_0/source/librpc/idl: .

2005-08-22 Thread tridge
Author: tridge
Date: 2005-08-23 00:41:25 + (Tue, 23 Aug 2005)
New Revision: 9495

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=9495

Log:

- added an enum for winreg key types, making it easier to read the debug logs

- got rid of winreg_Time, as its just a NTTIME 

Modified:
   branches/SAMBA_4_0/source/librpc/idl/winreg.idl


Changeset:
Modified: branches/SAMBA_4_0/source/librpc/idl/winreg.idl
===
--- branches/SAMBA_4_0/source/librpc/idl/winreg.idl 2005-08-23 00:16:13 UTC 
(rev 9494)
+++ branches/SAMBA_4_0/source/librpc/idl/winreg.idl 2005-08-23 00:41:25 UTC 
(rev 9495)
@@ -14,6 +14,21 @@
   depends(lsa,initshutdown)
 ] interface winreg
 {
+   typedef [v1_enum] enum {
+   REG_NONE   = 0,
+   REG_SZ = 1,
+   REG_EXPAND_SZ  = 2,
+   REG_BINARY = 3,
+   REG_DWORD  = 4,
+   REG_DWORD_BIG_ENDIAN   = 5,
+   REG_LINK   = 6,
+   REG_MULTI_SZ   = 7,
+   REG_RESOURCE_LIST  = 8,
+   REG_FULL_RESOURCE_DESCRIPTOR   = 9,
+   REG_RESOURCE_REQUIREMENTS_LIST = 10,
+   REG_QWORD  = 11
+   } winreg_Type;
+
typedef [public,noejs] struct {
[value(strlen_m_term(name)*2)] uint16 name_len;
[value(strlen_m_term(name)*2)] uint16 name_size;
@@ -93,11 +108,6 @@
);
 
typedef struct {
-   uint32 low;
-   uint32 high;
-   } winreg_Time;
-
-   typedef struct {
/* we can't use value(strlen_m(name)*2) here as it
   doesn't propogate to the length_is() property
   below. Jelmer, can this be fixed? */
@@ -121,7 +131,7 @@
[in,ref]policy_handle *handle,
[in]uint32 enum_index,
[in,out,ref]winreg_StringBuf *name,
-   [in,out,unique] uint32 *type,
+   [in,out,unique] winreg_Type *type,
[in,out,unique,size_is(*size),length_is(*length)] uint8 *value,
[in,out,unique] uint32 *size,
[in,out,unique] uint32 *length
@@ -190,7 +200,7 @@
[out] uint32 max_valnamelen,
[out] uint32 max_valbufsize,
[out] uint32 secdescsize,
-   [out] winreg_Time last_changed_time
+   [out] NTTIME last_changed_time
);
 
/**/
@@ -198,7 +208,7 @@
WERROR winreg_QueryValue(
[in,ref] policy_handle *handle,
[in] winreg_String value_name,
-   [in,out] uint32 *type,
+   [in,out] winreg_Type *type,
[in,out,size_is(*size),length_is(*length)] uint8 *data,
[in,out] uint32 *size,
[in,out] uint32 *length
@@ -232,7 +242,7 @@
WERROR winreg_SetValue(
[in,ref]   policy_handle *handle,
[in]   winreg_String name,
-   [in]   uint32 type,
+   [in]   winreg_Type type,
[in,size_is(size),ref] uint8  *data,
[in]   uint32 size
);
@@ -283,7 +293,7 @@
 
typedef struct {
winreg_String *name;
-   uint32 type;
+   winreg_Type type;
uint32 offset;
uint32 length;
} QueryMultipleValue;



  1   2   >