[Samba] test

2006-03-05 Thread Robert Schetterer

test
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] REPOST net rpc user ADD flags unknown?

2006-03-05 Thread Henrik Zagerholm

Hi list,

I have a couple of questions regarding the NET command:

1) What flags are available with the net rpc user add command?
 I says in the man pages that you can specify user flags with  
the -F parameter but not which flags.


2) If I add a user with the net command it is automatically  
disabled and I have to change password at next logon.

How can I avoid this?

Regards,
Henrik
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] test

2006-03-05 Thread Michael George


--
-Michael George
 Ideal Solutions, LLC
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: REPOST net rpc user ADD flags unknown?

2006-03-05 Thread Jeremy Allison
On Mon, Mar 06, 2006 at 12:23:51AM +0100, Henrik Zagerholm wrote:
 Hi list,
 
 I have a couple of questions regarding the NET command:
 
 1) What flags are available with the net rpc user add command?
  I says in the man pages that you can specify user flags with  
 the -F parameter but not which flags.

Looking in the source code I don't see the user flags being
handled in this case. I might be missing something though...

 2) If I add a user with the net command it is automatically  
 disabled and I have to change password at next logon.
   How can I avoid this?

Is this to a Windows or Samba DC ? You can always set the
flags using the 'net rpc user edit' command afterwards.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Domain Security and Mapping as More than One User

2006-03-05 Thread Steve Waltner
I have Samba 3.0.21c installed on Fedora Core 3 and would finally  
like to get rid of the cleartext passwords on our server. The current  
smb.conf file


[global]
  workgroup = WORKGROUP
  wins server = 10.0.0.1
  security = share
  encrypt passwords = No
[homes]
   comment = Home Directories
   read only = no
   guest ok = no
   preserve case = yes
   short preserve case = yes

This is working fine, but requires users to make registry changes to  
allow cleartext passwords. I don't want to deal with yet another  
password database on the network, so I don't want to use the private  
smbpasswd file. I switched the server over to use domain  
authentication by updating the smb.conf file to


[global]
  workgroup = DOMAIN
  wins server = 10.0.0.1
  security = domain
[homes]
   comment = Home Directories
   read only = no
   guest ok = no
   preserve case = yes
   short preserve case = yes

and running net rpc join  on the Samba server. This works in  
that the users are able to map a drive to the Samba server using  
their domain account. Unfortunately, we have several users that  
currently attach to the server with multiple login names, which is  
why I have the security = share config option set. By setting this  
to domain, we lose this ability and users get the error stating:


Multiple connections to a server or shared resource by the same user,  
using more than one user name, are not allowed. Disconnect all  
previous connections to the server or shared resource and try again..


It sounds like there is no way to authenticate using our Active  
Directory domain to avoid the cleartext passwords and still allow the  
users to connect to the Samba server as multiple users.


One kludgy workaround is to run VMware on this system or switch to  
Solaris 10 and use their zones feature to start multiple instances of  
Samba (ie: samba1, samba2, samba3, samba4) to allow multiple  
connections to the same physical computer although each connection  
would be going to a different virtual computer. Hopefully this hack  
won't be required.


Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3 and RH9

2006-03-05 Thread Wendell Dingus
I realize RH9 binary RPMs are regularly made available by the Samba
team, but.. I can't seem to get printing to work in conjunction with
them, specifically to shared printers on Windows PCs. Has anyone got a
solution for this, other than upgrade RH9 to something else. I've got
a lot of RH9 boxes and it would be difficult to move them forward and
they're doing the job just fine.. I'd like the ability of using net
and some of the other things Samba3 offers though.

Trying to add a printer of type smb fails as does printing to printers
pre-configured this way. I've tried 3.0.21a and 21b so far.

Thanks.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba + cups = raw postscript output

2006-03-05 Thread Dave Smith

Hi, I think this is a samba problem but I'm not 100% sure :)

When I am printing with the Cups 6 driver from windows to samba, to
cups to my printer, only the postscript commands are coming out, raw.

The cups log file says it's seeing application/vnd.cups-raw, and I had
a look at a tcp dump of packets going to port 631, and indeed they do
confirm that the IPP port is being told this.

So, is samba passing the incorrect type to cups? Or could someone tell
me the process that data travels from hitting samba to get to cups?
I've looked a the cups source code but I didn't spot the API that samba
uses to communicate with it.

I have cups 1.1.22 and samba 3.0.10 on Redhat ES4.

What should I be looking for? I see that the data being passed around
appears to be valid postscript, as it starts with %!PS-Adobe-3.0

Please cc me in any replies.

Thanks,
Dave Smith

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] NMDB not bound to 127.0.0.1

2006-03-05 Thread Jörg Nissen
After updating Samba from 3.0.20 to 3.0.21c NMDB is only bound to my NIC's 
IP but no longer to 127.0.0.1 though my smb.conf parameters are

interfaces = 127.0.0.1, 192.168.x.x/255.255.255.0
bind interfaces only = yes


As a result SWAT does not show the status of NMDB any longer. Any idea which 
parameters are different to 3.0.20 or is this a bug in 3.0.21c?
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problem Accessing Samba Server from Windows

2006-03-05 Thread Administrator
Hi,

 

I'm having a problem accessing my samba server from Windows. The problem
occurs every time I try to browse to it on either XP or 2003 Server. The
error message I get is: \\Zeus is not accessible. You might not have
permission to use this network resource. Contact the administrator of
this server to find out if you have access permissions. The account is
not authorized to log in from this station.

 

There are no errors in the event logs on the Windows 2003 SP1 Enterprise
server, which is the PDC. The samba server is running Mandriva 2006
PowerPack. It's running Samba 3.020 with krb 1.4.2.

 

For setting up the Samba server I followed the steps on the Samba
website to join the domain. The join went flawlessly and I can list the
users properly using wbinfo and getent.

 

The PDC is named Paradise, the XP client is Tama, and the samba
server is Zeus.

 

Here's my config files:

 

# Samba config file

 

[global]

  log file = /var/log/samba/%m.log

  ldap ssl = no

  idmap gid = 1-2

  wins server = 192.168.0.5

  null passwords = yes

  domain master = no

  username map = /etc/samba/smbusers

  encrypt passwords = yes

  winbind trusted domains only = no

  realm = CHU.PARADISENT.COM

  public = yes

  template shell = /bin/tcsh

  dns proxy = no

  netbios name = zeus

  netbios aliases = ZEUS Zeus

  server string = Samba Server

  printing = cups

  password server = 192.168.0.5

  idmap uid = 1-2

  local master = no

  workgroup = CHU

  os level = 20

  printcap name = CUPS

  security = ads

  preferred master = no

  winbind separator = |

  max log size = 50

 

[shared]

  comment = Shared Folder

  path = /shared

  ;valid users = CHU|administrator, CHU|annie, CHU|jacob,
@CHU|Household

  read only = No

 

[jacob]

  comment = Jacob's Home Dir

  path = /home/jacob

  ;valid users = CHU|jacob

  read only = No

 

[root]

  comment = Root's Home Dir

  path = /root

  ;valid users = CHU|administrator, CHU|annie, CHU|jacob,
@BUILTIN|Administrators, @CHU|Domain Admins, @CHU|Enterprise Admins

  read only = No

 

[annie]

  comment = Annie's Home Dir

  path = /home/annie

  ;valid users = CHU|annie

  read only = No

 

[website]

  comment = Main Website

  path = /var/www/html

  ;valid users = CHU|administrator, CHU|annie, CHU|jacob,
@CHU|Household

  read only = No

 

 

#

# /etc/nsswitch.conf

 

passwd:   files winbind

shadow:   files winbind

group:files winbind

 

#hosts: db files nisplus nis dns

hosts:  files dns winbind

 

bootparams: nisplus [NOTFOUND=return] files

 

ethers: files

netmasks:   files

networks:   files dns

protocols:  files winbind

rpc:files

services:   files winbind

 

netgroup:   files winbind

 

publickey:  nisplus

 

automount:  files winbind

aliases:files nisplus

 

 

krb5.conf

 

[logging]

 default = FILE:/var/log/krb5libs.log

 kdc = FILE:/var/log/krb5kdc.log

 admin_server = FILE:/var/log/kadmind.log

 

[libdefaults]

 ticket_lifetime = 24000

 default_realm = CHU.PARADISENT.COM

 

[realms]

 CHU.PARADISENT.COM = {

  kdc = paradise.paradisent.com

  admin_server = paradise.paradisent.com

  default_domain = chu.paradisent.com

 }

 

[domain_realm]

 .kerberos.server = CHU.PARADISENT.COM

 .chu.paradisent.com = CHU.PARADISENT.COM

 chu.paradisent.com = CHU.PARADISENT.COM

 

[appdefaults]

 pam = {

   debug = false

   ticket_lifetime = 36000

   renew_lifetime = 36000

   forwardable = true

   krb4_convert = false

 }

 

 

Here is what I found in my samba server logs:

 

/var/log/messages

 

Mar  5 10:24:57 zeus smbd[5099]: [2006/03/05 10:24:57, 0]
lib/util_sock.c:get_peer_addr(1222) 

Mar  5 10:24:57 zeus smbd[5099]:   getpeername failed. Error was
Transport endpoint is not connected 

Mar  5 10:24:57 zeus smbd[19273]: [2006/03/05 10:24:57, 0]
lib/util_sock.c:get_peer_addr(1222) 

Mar  5 10:24:57 zeus smbd[19273]:   getpeername failed. Error was
Transport endpoint is not connected 

Mar  5 10:24:57 zeus smbd[19273]: [2006/03/05 10:24:57, 0]
lib/util_sock.c:write_data(554) 

Mar  5 10:24:57 zeus smbd[19273]:   write_data: write failure in writing
to client 0.0.0.0. Error Connection reset by peer 

Mar  5 10:24:57 zeus smbd[19273]: [2006/03/05 10:24:57, 0]
lib/util_sock.c:send_smb(762) 

Mar  5 10:24:57 zeus smbd[19273]:   Error writing 4 bytes to client. -1.
(Connection reset by peer) 

Mar  5 10:24:57 zeus smbd[5099]: [2006/03/05 10:24:57, 0]
lib/util_sock.c:get_peer_addr(1222) 

Mar  5 10:24:57 zeus smbd[5099]:   getpeername failed. Error was
Transport endpoint is not connected 

Mar  5 10:24:57 zeus smbd[19276]: [2006/03/05 10:24:57, 0]
lib/util_sock.c:get_peer_addr(1222) 

Mar  5 10:24:57 zeus smbd[19276]:   getpeername failed. Error was
Transport endpoint is not 

[Samba] hi

2006-03-05 Thread parveen antil
hello

my problem is that i am using SAMBA as a PDC. i want to apply some policies
to my domain. spacially i want that my domain users password should expired
after 10 days . i have tried it by using pdbedit command .


root#  pdbedit -P min password length -C 8
account policy value for min password length was 5
account policy value for min password length is now 8
root#  pdbedit -P password history -C 4
account policy value for password history was 0
account policy value for password history is now 4
root#  pdbedit -P maximum password age -C 10
account policy value for maximum password age was 4294967295
account policy value for maximum password age is now 90
root#  pdbedit -P minimum password age -C 7
account policy value for minimum password age was 0
account policy value for minimum password age is now 7
root#  pdbedit -P bad lockout attempt -C 8
account policy value for bad lockout attempt was 0
account policy value for bad lockout attempt is now 8
root#  pdbedit -P lockout duration -C -1
account policy value for lockout duration was 30
account policy value for lockout duration is now 4294967295

but none of above is working. plz tell me is it a bug or i am doing
something wrong. plz tell me quickly . i am waiting for your response.

thanks
 regards
parveen kumar
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba + cups = raw postscript output

2006-03-05 Thread Craig White
On Sat, 2006-03-04 at 08:13 +, Dave Smith wrote:
 Hi, I think this is a samba problem but I'm not 100% sure :)
 
 When I am printing with the Cups 6 driver from windows to samba, to
 cups to my printer, only the postscript commands are coming out, raw.
 
 The cups log file says it's seeing application/vnd.cups-raw, and I had
 a look at a tcp dump of packets going to port 631, and indeed they do
 confirm that the IPP port is being told this.
 
 So, is samba passing the incorrect type to cups? Or could someone tell
 me the process that data travels from hitting samba to get to cups?
 I've looked a the cups source code but I didn't spot the API that samba
 uses to communicate with it.
 
 I have cups 1.1.22 and samba 3.0.10 on Redhat ES4.
 
 What should I be looking for? I see that the data being passed around
 appears to be valid postscript, as it starts with %!PS-Adobe-3.0
 
 Please cc me in any replies.

Not sure of what exactly you are referring to with cups driver...are you
using Adobe Postscript printer driver and cups generated PPD and
printing to \\samba_server\printer_share ?

if so, you don't want to have the 'raw' option enabled on the cups
printer at all (comment out the 'raw' lines in /etc/cups/mime.types
and /etc/cups/mime.convs and restart cups).

If you are referring to printing directly from Windows to port 631 on
the RHEL ES4 system, this has nothing to do with Samba at all

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NMDB not bound to 127.0.0.1

2006-03-05 Thread Craig White
On Sat, 2006-03-04 at 18:40 +0100, Jörg Nissen wrote:
 After updating Samba from 3.0.20 to 3.0.21c NMDB is only bound to my NIC's 
 IP but no longer to 127.0.0.1 though my smb.conf parameters are
 
 interfaces = 127.0.0.1, 192.168.x.x/255.255.255.0
 bind interfaces only = yes
 
 
 As a result SWAT does not show the status of NMDB any longer. Any idea which 
 parameters are different to 3.0.20 or is this a bug in 3.0.21c?

you should confirm that 'cat /etc/hosts' still has 
127.0.0.1 localhost.localdomain localhost

as the first line

just my initial thought...

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] hi

2006-03-05 Thread Craig White
On Sat, 2006-03-04 at 13:41 +0530, parveen antil wrote:
 hello
 
 my problem is that i am using SAMBA as a PDC. i want to apply some policies
 to my domain. spacially i want that my domain users password should expired
 after 10 days . i have tried it by using pdbedit command .
 
 
 root#  pdbedit -P min password length -C 8
 account policy value for min password length was 5
 account policy value for min password length is now 8
 root#  pdbedit -P password history -C 4
 account policy value for password history was 0
 account policy value for password history is now 4
 root#  pdbedit -P maximum password age -C 10
 account policy value for maximum password age was 4294967295
 account policy value for maximum password age is now 90
 root#  pdbedit -P minimum password age -C 7
 account policy value for minimum password age was 0
 account policy value for minimum password age is now 7
 root#  pdbedit -P bad lockout attempt -C 8
 account policy value for bad lockout attempt was 0
 account policy value for bad lockout attempt is now 8
 root#  pdbedit -P lockout duration -C -1
 account policy value for lockout duration was 30
 account policy value for lockout duration is now 4294967295
 
 but none of above is working. plz tell me is it a bug or i am doing
 something wrong. plz tell me quickly . i am waiting for your response.
 

samba version?

passdb type?

what commands/responses make you think it is not working?

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Domain logon problem

2006-03-05 Thread Pavan

Hi All,

   We are running Samba as a PDC on SUSE 9.3 and everything was 
running fine since we started it. All of a sudden I have started to have 
problems with the domain logon, nothing has changed since friday when I 
know it was working fine without any problems. The users are just unable 
to logon to the domain and getting an error message The domain 
controller is down or computer account is not found.I am able to add 
the new computers to the domain today and also the authentication is 
also working fine. Its only that the users cannot logon from the Domain 
from any Win clients.


Thanks in advance.
Pavan.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Domain Logon Problem

2006-03-05 Thread Pavan

Hi All,

We are running Samba as a PDC on SUSE 9.3 and everything was 
running fine since we started it. All of a sudden I have started to have 
problems with the domain logon, nothing has changed since friday when I 
know it was working fine without any problems. The users are just unable 
to logon to the domain and getting an error message The domain 
controller is down or computer account is not found.I am able to add 
the new computers to the domain today and also the authentication is 
also working fine. Its only that the users cannot logon from the Domain 
from any Win clients.


Thanks in advance.
Pavan.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Domain Logon Problem

2006-03-05 Thread Pavan

Hi,

  This is the only error message that I can find in the log 
*yield_connection: tdb_delete for name failed with error Record does 
not exist*. Everything else is working normally. The weird thing is 
that it just started over the weekend.



Pavan wrote:

Hi All,

We are running Samba as a PDC on SUSE 9.3 and everything was 
running fine since we started it. All of a sudden I have started to 
have problems with the domain logon, nothing has changed since friday 
when I know it was working fine without any problems. The users are 
just unable to logon to the domain and getting an error message *The 
domain controller is down or computer account is not found*.I am able 
to add the new computers to the domain today and also the 
authentication is also working fine. Its only that the users cannot 
logon from the Domain from any Win clients.


Thanks in advance.
Pavan.



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


svn commit: samba r13839 - in branches/SAMBA_4_0/source: lib/ldb lib/ldb/common lib/ldb/include lib/ldb/ldb_ildap lib/ldb/ldb_ldap lib/ldb/ldb_sqlite3 lib/ldb/ldb_tdb torture

2006-03-05 Thread jelmer
Author: jelmer
Date: 2006-03-05 16:05:26 + (Sun, 05 Mar 2006)
New Revision: 13839

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13839

Log:
Use registration mechanism for backends as well (in the same sense
my previous patch added it for modules). This is the next step towards 
LDB backends and modules as run-time loadable .so files.

Modified:
   branches/SAMBA_4_0/source/lib/ldb/common/ldb.c
   branches/SAMBA_4_0/source/lib/ldb/common/ldb_modules.c
   branches/SAMBA_4_0/source/lib/ldb/config.mk
   branches/SAMBA_4_0/source/lib/ldb/include/ldb_private.h
   branches/SAMBA_4_0/source/lib/ldb/ldb_ildap/ldb_ildap.c
   branches/SAMBA_4_0/source/lib/ldb/ldb_ldap/ldb_ldap.c
   branches/SAMBA_4_0/source/lib/ldb/ldb_sqlite3/ldb_sqlite3.c
   branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_tdb.c
   branches/SAMBA_4_0/source/torture/torture.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/common/ldb.c
===
--- branches/SAMBA_4_0/source/lib/ldb/common/ldb.c  2006-03-05 07:41:19 UTC 
(rev 13838)
+++ branches/SAMBA_4_0/source/lib/ldb/common/ldb.c  2006-03-05 16:05:26 UTC 
(rev 13839)
@@ -55,6 +55,40 @@
return ldb;
 }
 
+static struct ldb_backend {
+   const char *name;
+   ldb_connect_fn connect_fn;
+   struct ldb_backend *prev, *next;
+} *ldb_backends = NULL;
+/*
+ register a new ldb backend
+*/
+int ldb_register_backend(const char *url_prefix, ldb_connect_fn connectfn)
+{
+   struct ldb_backend *backend = talloc(talloc_autofree_context(), struct 
ldb_backend);
+
+   /* Maybe check for duplicity here later on? */
+
+   backend-name = talloc_strdup(backend, url_prefix);
+   backend-connect_fn = connectfn;
+   DLIST_ADD(ldb_backends, backend);
+
+   return LDB_SUCCESS;
+}
+
+static ldb_connect_fn ldb_find_backend(const char *url)
+{
+   struct ldb_backend *backend;
+
+   for (backend = ldb_backends; backend; backend = backend-next) {
+   if (strncmp(backend-name, url, strlen(backend-name)) == 0) {
+   return backend-connect_fn;
+   }
+   }
+
+   return NULL;
+}
+
 /* 
  connect to a database. The URL can either be one of the following forms
ldb://path
@@ -68,31 +102,22 @@
 int ldb_connect(struct ldb_context *ldb, const char *url, unsigned int flags, 
const char *options[])
 {
int ret;
+   ldb_connect_fn fn;
 
-   if (strncmp(url, tdb:, 4) == 0 ||
-   strchr(url, ':') == NULL) {
-   ret = ltdb_connect(ldb, url, flags, options);
+   if (strchr(url, ':') != NULL) {
+   fn = ldb_find_backend(url);
+   } else {
+   /* Default to tdb */
+   fn = ldb_find_backend(tdb:);
}
 
-#if HAVE_ILDAP
-   else if (strncmp(url, ldap, 4) == 0) {
-   ret = ildb_connect(ldb, url, flags, options);
-   }
-#elif HAVE_LDAP
-   else if (strncmp(url, ldap, 4) == 0) {
-   ret = lldb_connect(ldb, url, flags, options);
-   }
-#endif
-#if HAVE_SQLITE3
-   else if (strncmp(url, sqlite:, 7) == 0) {
-ret = lsqlite3_connect(ldb, url, flags, options);
-   }
-#endif
-   else {
+   if (fn == NULL) {
ldb_debug(ldb, LDB_DEBUG_FATAL, Unable to find backend for 
'%s'\n, url);
return LDB_ERR_OTHER;
}
 
+   ret = fn(ldb, url, flags, options);
+
if (ret != LDB_SUCCESS) {
ldb_debug(ldb, LDB_DEBUG_ERROR, Failed to connect to '%s'\n, 
url);
return ret;

Modified: branches/SAMBA_4_0/source/lib/ldb/common/ldb_modules.c
===
--- branches/SAMBA_4_0/source/lib/ldb/common/ldb_modules.c  2006-03-05 
07:41:19 UTC (rev 13838)
+++ branches/SAMBA_4_0/source/lib/ldb/common/ldb_modules.c  2006-03-05 
16:05:26 UTC (rev 13839)
@@ -126,10 +126,24 @@
return NULL;
 }
 
-   
+#ifdef HAVE_LDAP
+#define LDAP_INIT ldb_ldap_init,
+#else
+#define LDAP_INIT
+#endif
+
+#ifdef HAVE_SQLITE3
+#define SQLITE3_INIT ldb_sqlite3_init,
+#else
+#define SQLITE3_INIT
+#endif
+
 #ifndef STATIC_LIBLDB_MODULES
 #define STATIC_LIBLDB_MODULES \
{   \
+   LDAP_INIT \
+   SQLITE3_INIT \
+   ldb_tdb_init,   \
ldb_schema_init,\
ldb_operational_init,   \
ldb_rdn_name_init,  \

Modified: branches/SAMBA_4_0/source/lib/ldb/config.mk
===
--- branches/SAMBA_4_0/source/lib/ldb/config.mk 2006-03-05 07:41:19 UTC (rev 
13838)
+++ branches/SAMBA_4_0/source/lib/ldb/config.mk 2006-03-05 16:05:26 UTC (rev 
13839)
@@ -80,6 +80,7 @@
 [MODULE::libldb_ildap]
 SUBSYSTEM = LIBLDB
 OUTPUT_TYPE = MERGEDOBJ
+INIT_FUNCTION = ldb_ildap_init
 OBJ_FILES = \
ldb_ildap/ldb_ildap.o
 REQUIRED_SUBSYSTEMS = \
@@ -112,6 

svn commit: samba r13840 - in branches/SAMBA_4_0/source: auth/gensec dsdb/samdb/ldb_modules lib/crypto lib/ldb lib/registry lib/socket_wrapper lib/util libcli/composite libcli/nbt librpc/ndr

2006-03-05 Thread jelmer
Author: jelmer
Date: 2006-03-05 17:15:19 + (Sun, 05 Mar 2006)
New Revision: 13840

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13840

Log:
Mark some functions as public. 

Modified:
   branches/SAMBA_4_0/source/auth/gensec/gensec.c
   branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/config.mk
   branches/SAMBA_4_0/source/lib/crypto/md5.c
   branches/SAMBA_4_0/source/lib/ldb/config.mk
   branches/SAMBA_4_0/source/lib/registry/patchfile.c
   branches/SAMBA_4_0/source/lib/registry/reg_backend_rpc.c
   branches/SAMBA_4_0/source/lib/registry/reg_samba.c
   branches/SAMBA_4_0/source/lib/socket_wrapper/socket_wrapper.c
   branches/SAMBA_4_0/source/lib/util/capability.c
   branches/SAMBA_4_0/source/lib/util/data_blob.c
   branches/SAMBA_4_0/source/lib/util/debug.c
   branches/SAMBA_4_0/source/lib/util/fault.c
   branches/SAMBA_4_0/source/lib/util/fsusage.c
   branches/SAMBA_4_0/source/lib/util/genrand.c
   branches/SAMBA_4_0/source/lib/util/idtree.c
   branches/SAMBA_4_0/source/lib/util/module.c
   branches/SAMBA_4_0/source/lib/util/mutex.c
   branches/SAMBA_4_0/source/lib/util/pidfile.c
   branches/SAMBA_4_0/source/lib/util/time.c
   branches/SAMBA_4_0/source/lib/util/util.c
   branches/SAMBA_4_0/source/lib/util/util_file.c
   branches/SAMBA_4_0/source/lib/util/util_sock.c
   branches/SAMBA_4_0/source/lib/util/util_str.c
   branches/SAMBA_4_0/source/lib/util/util_strlist.c
   branches/SAMBA_4_0/source/libcli/composite/composite.c
   branches/SAMBA_4_0/source/libcli/nbt/nbtname.c
   branches/SAMBA_4_0/source/librpc/ndr/ndr.c
   branches/SAMBA_4_0/source/librpc/ndr/ndr_basic.c


Changeset:
Sorry, the patch is too large (3611 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13840


svn commit: samba r13841 - in branches/SAMBA_3_0/source/rpc_parse: .

2006-03-05 Thread vlendec
Author: vlendec
Date: 2006-03-05 17:39:21 + (Sun, 05 Mar 2006)
New Revision: 13841

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13841

Log:
Fix an uninitialized variable warning.

Jerry, this just fixes the warning. This routine does not seem to cope well
with !UNMARSHALLING. You might want to look...

Volker

Modified:
   branches/SAMBA_3_0/source/rpc_parse/parse_spoolss.c


Changeset:
Modified: branches/SAMBA_3_0/source/rpc_parse/parse_spoolss.c
===
--- branches/SAMBA_3_0/source/rpc_parse/parse_spoolss.c 2006-03-05 17:15:19 UTC 
(rev 13840)
+++ branches/SAMBA_3_0/source/rpc_parse/parse_spoolss.c 2006-03-05 17:39:21 UTC 
(rev 13841)
@@ -7495,7 +7495,7 @@
 static BOOL smb_io_port_data_1( const char *desc, RPC_BUFFER *buf, int depth, 
SPOOL_PORT_DATA_1 *p1 )
 {
prs_struct *ps = buf-prs;
-   uint8 *fodder;
+   uint8 *fodder = NULL;
 
prs_debug(ps, depth, desc, smb_io_port_data_1);
depth++;



svn commit: samba r13842 - in branches/SAMBA_4_0/source: auth/kerberos lib/charset lib/crypto lib/events lib/netif lib/util libcli/nbt librpc/ndr pidl/lib/Parse/Pidl/Samba4/NDR

2006-03-05 Thread jelmer
Author: jelmer
Date: 2006-03-05 17:44:16 + (Sun, 05 Mar 2006)
New Revision: 13842

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13842

Log:
Make some more functions public.

Modified:
   branches/SAMBA_4_0/source/auth/kerberos/krb5_init_context.c
   branches/SAMBA_4_0/source/lib/charset/charcnv.c
   branches/SAMBA_4_0/source/lib/crypto/hmacmd5.c
   branches/SAMBA_4_0/source/lib/crypto/md4.c
   branches/SAMBA_4_0/source/lib/events/events.c
   branches/SAMBA_4_0/source/lib/netif/interface.c
   branches/SAMBA_4_0/source/lib/util/substitute.c
   branches/SAMBA_4_0/source/lib/util/system.c
   branches/SAMBA_4_0/source/libcli/nbt/namequery.c
   branches/SAMBA_4_0/source/librpc/ndr/ndr_misc.c
   branches/SAMBA_4_0/source/librpc/ndr/ndr_string.c
   branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Samba4/NDR/Parser.pm


Changeset:
Sorry, the patch is too large (847 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13842


svn commit: samba r13843 - in branches/SAMBA_3_0/source: passdb utils

2006-03-05 Thread idra
Author: idra
Date: 2006-03-05 17:49:30 + (Sun, 05 Mar 2006)
New Revision: 13843

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13843

Log:

Merge in net sam provision and some pdb_ldap fixes


Modified:
   branches/SAMBA_3_0/source/passdb/pdb_ldap.c
   branches/SAMBA_3_0/source/utils/net_sam.c


Changeset:
Sorry, the patch is too large (834 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13843


svn commit: samba r13844 - in branches/SAMBA_4_0/source/auth/kerberos: .

2006-03-05 Thread jelmer
Author: jelmer
Date: 2006-03-05 17:50:47 + (Sun, 05 Mar 2006)
New Revision: 13844

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13844

Log:
Remove _PUBLIC_ for now as the proto script seems to make false assumptions 
about the data type being known.

Modified:
   branches/SAMBA_4_0/source/auth/kerberos/krb5_init_context.c


Changeset:
Modified: branches/SAMBA_4_0/source/auth/kerberos/krb5_init_context.c
===
--- branches/SAMBA_4_0/source/auth/kerberos/krb5_init_context.c 2006-03-05 
17:49:30 UTC (rev 13843)
+++ branches/SAMBA_4_0/source/auth/kerberos/krb5_init_context.c 2006-03-05 
17:50:47 UTC (rev 13844)
@@ -371,7 +371,7 @@
 }
 
 
-_PUBLIC_  krb5_error_code smb_krb5_init_context(void *parent_ctx, 
+krb5_error_code smb_krb5_init_context(void *parent_ctx, 
   struct smb_krb5_context 
**smb_krb5_context) 
 {
krb5_error_code ret;



svn commit: samba r13845 - in trunk/source/utils: .

2006-03-05 Thread idra
Author: idra
Date: 2006-03-05 18:24:34 + (Sun, 05 Mar 2006)
New Revision: 13845

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13845

Log:

Check if we have LDAP libraries


Modified:
   trunk/source/utils/net_sam.c


Changeset:
Modified: trunk/source/utils/net_sam.c
===
--- trunk/source/utils/net_sam.c2006-03-05 17:50:47 UTC (rev 13844)
+++ trunk/source/utils/net_sam.c2006-03-05 18:24:34 UTC (rev 13845)
@@ -747,6 +747,8 @@
return 0;
 }
 
+#ifdef HAVE_LDAP
+
 /*
  * Init an LDAP tree with default users and Groups
  * if ldapsam:editposix is enabled
@@ -1131,6 +1133,8 @@
return -1;
 }
 
+#endif
+
 /***
  migrated functionality from smbgroupedit
  **/
@@ -1153,8 +1157,10 @@
  Show details of a SAM entry },
{ set, net_sam_set,
  Set details of a SAM account },
+#ifdef HAVE_LDAP
{ provision, net_sam_provision,
  Provision a clean User Database },
+#endif
{ NULL, NULL, NULL }
};
 



svn commit: samba r13846 - in branches/SAMBA_3_0/source/utils: .

2006-03-05 Thread idra
Author: idra
Date: 2006-03-05 18:25:46 + (Sun, 05 Mar 2006)
New Revision: 13846

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13846

Log:

Take care of system that do not have LDAP libraries


Modified:
   branches/SAMBA_3_0/source/utils/net_sam.c


Changeset:
Modified: branches/SAMBA_3_0/source/utils/net_sam.c
===
--- branches/SAMBA_3_0/source/utils/net_sam.c   2006-03-05 18:24:34 UTC (rev 
13845)
+++ branches/SAMBA_3_0/source/utils/net_sam.c   2006-03-05 18:25:46 UTC (rev 
13846)
@@ -747,6 +747,8 @@
return 0;
 }
 
+#ifdef HAVE_LDAP
+
 /*
  * Init an LDAP tree with default users and Groups
  * if ldapsam:editposix is enabled
@@ -1130,6 +1132,7 @@
talloc_free(tc);
return -1;
 }
+#endif
 
 /***
  migrated functionality from smbgroupedit
@@ -1153,8 +1156,10 @@
  Show details of a SAM entry },
{ set, net_sam_set,
  Set details of a SAM account },
+#ifdef HAVE_LDAP
{ provision, net_sam_provision,
  Provision a clean User Database },
+#endif
{ NULL, NULL, NULL }
};
 



svn commit: samba r13847 - in branches/SAMBA_4_0/source: build/m4 include

2006-03-05 Thread jelmer
Author: jelmer
Date: 2006-03-05 18:28:33 + (Sun, 05 Mar 2006)
New Revision: 13847

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13847

Log:
Fix some portability issues with the visibility attribute.

Modified:
   branches/SAMBA_4_0/source/build/m4/check_cc.m4
   branches/SAMBA_4_0/source/include/includes.h


Changeset:
Modified: branches/SAMBA_4_0/source/build/m4/check_cc.m4
===
--- branches/SAMBA_4_0/source/build/m4/check_cc.m4  2006-03-05 18:25:46 UTC 
(rev 13846)
+++ branches/SAMBA_4_0/source/build/m4/check_cc.m4  2006-03-05 18:28:33 UTC 
(rev 13847)
@@ -124,14 +124,16 @@
 fi
 if test -n $VISIBILITY_CFLAGS; then
OLD_CFLAGS=${CFLAGS}
-   CFLAGS=${CFLAGS} ${VISIBILITY_CFLAGS} 
-D_PUBLIC_=__attribute__((visibility(\default\)))
-   VISIBILITY_CFLAGS=${VISIBILITY_CFLAGS} 
-D_PUBLIC_=\__attribute__((visibility(\\\default\\\)))\
-   AC_MSG_CHECKING([that the C compiler can use the VISIBILITY_CFLAGS])
+   CFLAGS=${CFLAGS} ${VISIBILITY_CFLAGS}
+   AC_MSG_CHECKING([whether the C compiler supports the visibility 
attribute])
AC_TRY_RUN([
-   _PUBLIC_ void vis_foo1(void) {}
-   __attribute__((visibility(default))) void vis_foo2(void) {}
-   #include ${srcdir-.}/build/tests/trivial.c
-   ], AC_MSG_RESULT(yes), [AC_MSG_RESULT(no);VISIBILITY_CFLAGS=])
+#pragma GCC visibility push(hidden)
+void vis_foo1(void) {}
+__attribute__((visibility(default))) void vis_foo2(void) {}
+#include ${srcdir-.}/build/tests/trivial.c
+], [AC_MSG_RESULT(yes);
+AC_DEFINE(HAVE_VISIBILITY_ATTR,1,[Whether the C compiler supports the 
visibility attribute])], 
+[AC_MSG_RESULT(no);VISIBILITY_CFLAGS=])
CFLAGS=${OLD_CFLAGS}
 fi
 

Modified: branches/SAMBA_4_0/source/include/includes.h
===
--- branches/SAMBA_4_0/source/include/includes.h2006-03-05 18:25:46 UTC 
(rev 13846)
+++ branches/SAMBA_4_0/source/include/includes.h2006-03-05 18:28:33 UTC 
(rev 13847)
@@ -36,6 +36,12 @@
 /** Feel free to add definitions for other compilers here. */
 #endif
 
+#ifdef HAVE_VISIBILITY_ATTR
+#  define _PUBLIC_ __attribute__((visibility(default)))
+#else
+#  define _PUBLIC_
+#endif
+
 #ifndef PRINTF_ATTRIBUTE
 #if !defined(NO_PRINTF_ATTRIBUTE)  (__GNUC__ = 3)
 /** Use gcc attribute to check printf fns.  a1 is the 1-based index of
@@ -158,8 +164,4 @@
 #define discard_const(ptr) ((void *)((intptr_t)(ptr)))
 #define discard_const_p(type, ptr) ((type *)discard_const(ptr))
 
-#ifndef _PUBLIC_
-#define _PUBLIC_
-#endif
-
 #endif /* _INCLUDES_H */



svn commit: samba r13848 - in trunk: examples/VFS source/include source/lib source/locking source/modules source/smbd

2006-03-05 Thread jra
Author: jra
Date: 2006-03-05 20:34:50 + (Sun, 05 Mar 2006)
New Revision: 13848

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13848

Log:
Rev the vfs to add the getlock call. We need this
for POSIX F_GETLK returns. Tidy up some of the
fcntl_lock code.
Jeremy.

Modified:
   trunk/examples/VFS/Makefile.in
   trunk/examples/VFS/skel_opaque.c
   trunk/examples/VFS/skel_transparent.c
   trunk/source/include/vfs.h
   trunk/source/include/vfs_macros.h
   trunk/source/lib/util.c
   trunk/source/locking/posix.c
   trunk/source/modules/vfs_full_audit.c
   trunk/source/smbd/vfs-wrap.c
   trunk/source/smbd/vfs.c


Changeset:
Modified: trunk/examples/VFS/Makefile.in
===
--- trunk/examples/VFS/Makefile.in  2006-03-05 18:28:33 UTC (rev 13847)
+++ trunk/examples/VFS/Makefile.in  2006-03-05 20:34:50 UTC (rev 13848)
@@ -7,7 +7,7 @@
 SAMBA_SOURCE   = @SAMBA_SOURCE@
 SHLIBEXT   = @SHLIBEXT@
 OBJEXT = @OBJEXT@ 
-FLAGS  =  $(CFLAGS) -Iinclude -I$(SAMBA_SOURCE)/include 
-I$(SAMBA_SOURCE)/popt -I$(SAMBA_SOURCE)/ubiqx -I$(SAMBA_SOURCE)/smbwrapper  
-I. $(CPPFLAGS) -I$(SAMBA_SOURCE) -fPIC
+FLAGS  =  $(CFLAGS) -Iinclude -I$(SAMBA_SOURCE)/include 
-I$(SAMBA_SOURCE)/popt -I$(SAMBA_SOURCE)/smbwrapper  -I. $(CPPFLAGS) 
-I$(SAMBA_SOURCE) -fPIC
 
 
 prefix = @prefix@

Modified: trunk/examples/VFS/skel_opaque.c
===
--- trunk/examples/VFS/skel_opaque.c2006-03-05 18:28:33 UTC (rev 13847)
+++ trunk/examples/VFS/skel_opaque.c2006-03-05 20:34:50 UTC (rev 13848)
@@ -226,6 +226,11 @@
return vfswrap_lock(NULL, fsp, fd, op, offset, count, type);
 }
 
+static BOOL skel_getlock(vfs_handle_struct *handle, files_struct *fsp, int fd, 
SMB_OFF_T *poffset, SMB_OFF_T *pcount, int *ptype, pid_t *ppid)
+{
+   return vfswrap_getlock(NULL, fsp, fd, poffset, pcount, ptype, ppid);
+}
+
 static int skel_symlink(vfs_handle_struct *handle, connection_struct *conn, 
const char *oldpath, const char *newpath)
 {
return vfswrap_symlink(NULL, conn, oldpath, newpath);
@@ -576,6 +581,7 @@
{SMB_VFS_OP(skel_utime),SMB_VFS_OP_UTIME,   
SMB_VFS_LAYER_OPAQUE},
{SMB_VFS_OP(skel_ftruncate),SMB_VFS_OP_FTRUNCATE,   
SMB_VFS_LAYER_OPAQUE},
{SMB_VFS_OP(skel_lock), SMB_VFS_OP_LOCK,
SMB_VFS_LAYER_OPAQUE},
+   {SMB_VFS_OP(skel_getlock),  SMB_VFS_OP_GETLOCK, 
SMB_VFS_LAYER_OPAQUE},
{SMB_VFS_OP(skel_symlink),  SMB_VFS_OP_SYMLINK, 
SMB_VFS_LAYER_OPAQUE},
{SMB_VFS_OP(skel_readlink), SMB_VFS_OP_READLINK,
SMB_VFS_LAYER_OPAQUE},
{SMB_VFS_OP(skel_link), SMB_VFS_OP_LINK,
SMB_VFS_LAYER_OPAQUE},

Modified: trunk/examples/VFS/skel_transparent.c
===
--- trunk/examples/VFS/skel_transparent.c   2006-03-05 18:28:33 UTC (rev 
13847)
+++ trunk/examples/VFS/skel_transparent.c   2006-03-05 20:34:50 UTC (rev 
13848)
@@ -225,6 +225,11 @@
return SMB_VFS_NEXT_LOCK(handle, fsp, fd, op, offset, count, type);
 }
 
+static BOOL skel_getlock(vfs_handle_struct *handle, files_struct *fsp, int fd, 
SMB_OFF_T *poffset, SMB_OFF_T *pcount, int *ptype, pid_t *ppid)
+{
+   return SMB_VFS_NEXT_GETLOCK(handle, fsp, fd, poffset, pcount, ptype, 
ppid);
+}
+
 static int skel_symlink(vfs_handle_struct *handle, connection_struct *conn, 
const char *oldpath, const char *newpath)
 {
return SMB_VFS_NEXT_SYMLINK(handle, conn, oldpath, newpath);
@@ -543,6 +548,7 @@
{SMB_VFS_OP(skel_utime),SMB_VFS_OP_UTIME,   
SMB_VFS_LAYER_TRANSPARENT},
{SMB_VFS_OP(skel_ftruncate),SMB_VFS_OP_FTRUNCATE,   
SMB_VFS_LAYER_TRANSPARENT},
{SMB_VFS_OP(skel_lock), SMB_VFS_OP_LOCK,
SMB_VFS_LAYER_TRANSPARENT},
+   {SMB_VFS_OP(skel_getlock),  SMB_VFS_OP_GETLOCK, 
SMB_VFS_LAYER_TRANSPARENT},
{SMB_VFS_OP(skel_symlink),  SMB_VFS_OP_SYMLINK, 
SMB_VFS_LAYER_TRANSPARENT},
{SMB_VFS_OP(skel_readlink), SMB_VFS_OP_READLINK,
SMB_VFS_LAYER_TRANSPARENT},
{SMB_VFS_OP(skel_link), SMB_VFS_OP_LINK,
SMB_VFS_LAYER_TRANSPARENT},

Modified: trunk/source/include/vfs.h
===
--- trunk/source/include/vfs.h  2006-03-05 18:28:33 UTC (rev 13847)
+++ trunk/source/include/vfs.h  2006-03-05 20:34:50 UTC (rev 13848)
@@ -59,9 +59,10 @@
 /* Changed to version 12 to add mask and attributes to opendir(). JRA 
Also include aio calls. JRA. 

svn commit: samba r13849 - in branches/SAMBA_4_0/source: include lib/util

2006-03-05 Thread jelmer
Author: jelmer
Date: 2006-03-05 20:45:18 + (Sun, 05 Mar 2006)
New Revision: 13849

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13849

Log:
More improvements to the libutil docs.

Added:
   branches/SAMBA_4_0/source/lib/util/mainpage.dox
Removed:
   branches/SAMBA_4_0/source/lib/util/README
Modified:
   branches/SAMBA_4_0/source/include/includes.h
   branches/SAMBA_4_0/source/lib/util/util.h


Changeset:
Modified: branches/SAMBA_4_0/source/include/includes.h
===
--- branches/SAMBA_4_0/source/include/includes.h2006-03-05 20:34:50 UTC 
(rev 13848)
+++ branches/SAMBA_4_0/source/include/includes.h2006-03-05 20:45:18 UTC 
(rev 13849)
@@ -132,36 +132,9 @@
 
 #include util/safe_string.h
 
-extern int DEBUGLEVEL;
-
-#if defined(VALGRIND)
-#define strlen(x) valgrind_strlen(x)
-#endif
-
 #if 0
 /* darn, we can't do this now that we don't link the ldb tools to all the smb 
libs */
 #define TALLOC_ABORT(reason) smb_panic(reason)
 #endif
 
-/*
-  this is a warning hack. The idea is to use this everywhere that we
-  get the discarding const warning from gcc. That doesn't actually
-  fix the problem of course, but it means that when we do get to
-  cleaning them up we can do it by searching the code for
-  discard_const.
-
-  It also means that other error types aren't as swamped by the noise
-  of hundreds of const warnings, so we are more likely to notice when
-  we get new errors.
-
-  Please only add more uses of this macro when you find it
-  _really_ hard to fix const warnings. Our aim is to eventually use
-  this function in only a very few places.
-
-  Also, please call this via the discard_const_p() macro interface, as that
-  makes the return type safe.
-*/
-#define discard_const(ptr) ((void *)((intptr_t)(ptr)))
-#define discard_const_p(type, ptr) ((type *)discard_const(ptr))
-
 #endif /* _INCLUDES_H */

Deleted: branches/SAMBA_4_0/source/lib/util/README
===
--- branches/SAMBA_4_0/source/lib/util/README   2006-03-05 20:34:50 UTC (rev 
13848)
+++ branches/SAMBA_4_0/source/lib/util/README   2006-03-05 20:45:18 UTC (rev 
13849)
@@ -1,296 +0,0 @@
-This directory contains convenience functions that are used heavily 
-throughout Samba.  None of these functions are SMB or Samba-specific.
-It's a bit to Samba what GLib is to the GNOME folks.
-
-(This file should be migrated to doxygen sometime.. )
-
-Also TODO: Remove dependency on loadparm
-
-XFILE wrapper functions
-===
-The XFILE implementation contains a clone of the standard UNIX stdio 
-functions 
-
-Debug functions
-===
-DEBUG()
-
-Crash handlers
-==
-void smb_panic(const char *why);
-
-Signal handling
-
-void BlockSignals(BOOL block,int signum);
-void (*CatchSignal(int signum,void (*handler)(int )))(int);
-void CatchChild(void);
-void CatchChildLeaveStatus(void);
-
-Wrappers
-
-struct hostent *sys_gethostbyname(const char *name);
-const char *sys_inet_ntoa(struct ipv4_addr in);
-struct ipv4_addr sys_inet_makeaddr(int net, int host);
-void sys_select_signal(void);
-int sys_select(int maxfd, fd_set *readfds, fd_set *writefds, fd_set *errorfds, 
struct timeval *tval);
-int sys_select_intr(int maxfd, fd_set *readfds, fd_set *writefds, fd_set 
*errorfds, struct timeval *tval);
-
-Time datastructures
-===
-time_t get_time_t_max(void);
-void GetTimeOfDay(struct timeval *tval);
-time_t nt_time_to_unix(NTTIME nt);
-void unix_to_nt_time(NTTIME *nt, time_t t);
-BOOL null_time(time_t t);
-BOOL null_nttime(NTTIME t);
-void push_dos_date(uint8_t *buf, int offset, time_t unixdate, int zone_offset);
-void push_dos_date2(uint8_t *buf,int offset,time_t unixdate, int zone_offset);
-void push_dos_date3(uint8_t *buf,int offset,time_t unixdate, int zone_offset);
-time_t pull_dos_date(const uint8_t *date_ptr, int zone_offset);
-time_t pull_dos_date2(const uint8_t *date_ptr, int zone_offset);
-time_t pull_dos_date3(const uint8_t *date_ptr, int zone_offset);
-char *http_timestring(TALLOC_CTX *mem_ctx, time_t t);
-char *timestring(TALLOC_CTX *mem_ctx, time_t t);
-const char *nt_time_string(TALLOC_CTX *mem_ctx, NTTIME nt);
-void push_nttime(uint8_t *base, uint16_t offset, NTTIME t);
-NTTIME pull_nttime(uint8_t *base, uint16_t offset);
-NTTIME nttime_from_string(const char *s);
-int64_t usec_time_diff(struct timeval *tv1, struct timeval *tv2);
-struct timeval timeval_zero(void);
-BOOL timeval_is_zero(const struct timeval *tv);
-struct timeval timeval_current(void);
-struct timeval timeval_set(uint32_t secs, uint32_t usecs);
-struct timeval timeval_add(const struct timeval *tv,
-  uint32_t secs, uint32_t usecs);
-struct timeval timeval_sum(const struct timeval *tv1,
-  const struct timeval *tv2);
-struct timeval timeval_current_ofs(uint32_t secs, uint32_t usecs);
-int 

svn commit: samba r13850 - in branches/SAMBA_4_0/source: libcli/smb_composite script/tests

2006-03-05 Thread abartlet
Author: abartlet
Date: 2006-03-05 23:06:37 + (Sun, 05 Mar 2006)
New Revision: 13850

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13850

Log:
Test (and fix) not using SPNEGO at all, but instead using raw NTLMSSP.  

The switch to turn off SPNEGO in the client is a bit messy, but it works.

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/source/libcli/smb_composite/sesssetup.c
   branches/SAMBA_4_0/source/script/tests/test_session_key.sh


Changeset:
Modified: branches/SAMBA_4_0/source/libcli/smb_composite/sesssetup.c
===
--- branches/SAMBA_4_0/source/libcli/smb_composite/sesssetup.c  2006-03-05 
20:45:18 UTC (rev 13849)
+++ branches/SAMBA_4_0/source/libcli/smb_composite/sesssetup.c  2006-03-05 
23:06:37 UTC (rev 13850)
@@ -317,27 +317,39 @@
 
if (session-transport-negotiate.secblob.length) {
chosen_oid = GENSEC_OID_SPNEGO;
+   status = gensec_start_mech_by_oid(session-gensec, chosen_oid);
+   if (!NT_STATUS_IS_OK(status)) {
+   DEBUG(1, (Failed to start set GENSEC client mechanism 
%s: %s\n,
+ gensec_get_name_by_oid(chosen_oid), 
nt_errstr(status)));
+   chosen_oid = GENSEC_OID_NTLMSSP;
+   status = gensec_start_mech_by_oid(session-gensec, 
chosen_oid);
+   if (!NT_STATUS_IS_OK(status)) {
+   DEBUG(1, (Failed to start set (fallback) 
GENSEC client mechanism %s: %s\n,
+ gensec_get_name_by_oid(chosen_oid), 
nt_errstr(status)));
+   return status;
+   }
+   }
} else {
/* without a sec blob, means raw NTLMSSP */
chosen_oid = GENSEC_OID_NTLMSSP;
-   }
-
-   status = gensec_start_mech_by_oid(session-gensec, chosen_oid);
-   if (!NT_STATUS_IS_OK(status)) {
-   DEBUG(1, (Failed to start set GENSEC client mechanism %s: 
%s\n,
- gensec_get_name_by_oid(chosen_oid), 
nt_errstr(status)));
-   chosen_oid = GENSEC_OID_NTLMSSP;
status = gensec_start_mech_by_oid(session-gensec, chosen_oid);
if (!NT_STATUS_IS_OK(status)) {
-   DEBUG(1, (Failed to start set (fallback) GENSEC client 
mechanism %s: %s\n,
+   DEBUG(1, (Failed to start set GENSEC client mechanism 
%s: %s\n,
  gensec_get_name_by_oid(chosen_oid), 
nt_errstr(status)));
-   return status;
}
}
-   
-   status = gensec_update(session-gensec, state,
-  session-transport-negotiate.secblob,
-  state-setup.spnego.in.secblob);
+
+   if (chosen_oid == GENSEC_OID_SPNEGO) {
+   status = gensec_update(session-gensec, state,
+  session-transport-negotiate.secblob,
+  state-setup.spnego.in.secblob);
+   } else {
+   status = gensec_update(session-gensec, state,
+  data_blob(NULL, 0),
+  state-setup.spnego.in.secblob);
+
+   }
+
if (!NT_STATUS_EQUAL(status, NT_STATUS_MORE_PROCESSING_REQUIRED)  
!NT_STATUS_IS_OK(status)) {
DEBUG(1, (Failed initial gensec_update with mechanism %s: 
%s\n,

Modified: branches/SAMBA_4_0/source/script/tests/test_session_key.sh
===
--- branches/SAMBA_4_0/source/script/tests/test_session_key.sh  2006-03-05 
20:45:18 UTC (rev 13849)
+++ branches/SAMBA_4_0/source/script/tests/test_session_key.sh  2006-03-05 
23:06:37 UTC (rev 13850)
@@ -32,6 +32,7 @@
 -k no --option=usespnego=yes --option=clientntlmv2auth=yes 
--option=ntlmssp_client:128bit=no \
 -k no --option=usespnego=yes --option=clientntlmv2auth=yes 
--option=ntlmssp_client:128bit=no --option=ntlmssp_client:56bit=yes \
 -k no --option=usespnego=no --option=clientntlmv2auth=yes \
+-k no --option=gensec:spnego=no --option=clientntlmv2auth=yes \
 -k no --option=usespnego=no \
 ; do
name=RPC-SECRETS on $transport:$server[$bindoptions] with NTLM2:$ntlm2 
KEYEX:$keyexchange LM_KEY:$lm_key $ntlmoptions



Build status as of Mon Mar 6 00:00:02 2006

2006-03-05 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2006-03-05 
00:00:04.0 +
+++ /home/build/master/cache/broken_results.txt 2006-03-06 00:00:04.0 
+
@@ -1,4 +1,4 @@
-Build status as of Sun Mar  5 00:00:02 2006
+Build status as of Mon Mar  6 00:00:02 2006
 
 Build counts:
 Tree Total  Broken Panic 
@@ -6,12 +6,12 @@
 distcc   34 4  0 
 lorikeet-heimdal 30 30 0 
 ppp  17 0  0 
-rsync34 2  0 
+rsync33 2  0 
 samba4  0  0 
 samba-docs   0  0  0 
-samba4   36 20 2 
-samba_3_035 7  0 
+samba4   35 18 2 
+samba_3_034 6  0 
 smb-build27 5  0 
 talloc   32 13 0 
-tdb  33 3  0 
+tdb  32 3  0 
 


svn commit: samba r13851 - in branches/SAMBA_4_0/source: auth lib/util

2006-03-05 Thread jelmer
Author: jelmer
Date: 2006-03-06 00:24:51 + (Mon, 06 Mar 2006)
New Revision: 13851

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13851

Log:
More doc improvements.

Modified:
   branches/SAMBA_4_0/source/auth/auth_util.c
   branches/SAMBA_4_0/source/lib/util/capability.c
   branches/SAMBA_4_0/source/lib/util/data_blob.c
   branches/SAMBA_4_0/source/lib/util/debug.c
   branches/SAMBA_4_0/source/lib/util/debug.h
   branches/SAMBA_4_0/source/lib/util/genrand.c
   branches/SAMBA_4_0/source/lib/util/mutex.h
   branches/SAMBA_4_0/source/lib/util/unix_privs.c
   branches/SAMBA_4_0/source/lib/util/util.c
   branches/SAMBA_4_0/source/lib/util/util.h
   branches/SAMBA_4_0/source/lib/util/util_str.c
   branches/SAMBA_4_0/source/lib/util/xfile.c


Changeset:
Sorry, the patch is too large (503 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13851


svn commit: samba r13852 - in branches/SAMBA_4_0/source/lib: . tdr

2006-03-05 Thread jelmer
Author: jelmer
Date: 2006-03-06 01:11:27 + (Mon, 06 Mar 2006)
New Revision: 13852

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13852

Log:
Split up

Added:
   branches/SAMBA_4_0/source/lib/tdr/config.mk
Modified:
   branches/SAMBA_4_0/source/lib/basic.mk


Changeset:
Modified: branches/SAMBA_4_0/source/lib/basic.mk
===
--- branches/SAMBA_4_0/source/lib/basic.mk  2006-03-06 00:24:51 UTC (rev 
13851)
+++ branches/SAMBA_4_0/source/lib/basic.mk  2006-03-06 01:11:27 UTC (rev 
13852)
@@ -17,6 +17,7 @@
 include replace/config.mk
 include stream/config.mk
 include util/config.mk
+include tdr/config.mk
 
 ##
 # Start SUBSYSTEM LIBNETIF
@@ -27,15 +28,6 @@
 # End SUBSYSTEM LIBNETIF
 ##
 
-[LIBRARY::TDR]
-PUBLIC_HEADERS = tdr/tdr.h
-MAJOR_VERSION = 0
-MINOR_VERSION = 0
-RELEASE_VERSION = 1
-DESCRIPTION = Simple marshall/unmarshall library
-PRIVATE_PROTO_HEADER = tdr/tdr_proto.h
-OBJ_FILES = tdr/tdr.o
-
 ##
 # Start SUBSYSTEM LIBCRYPTO
 [SUBSYSTEM::LIBCRYPTO]

Added: branches/SAMBA_4_0/source/lib/tdr/config.mk
===
--- branches/SAMBA_4_0/source/lib/tdr/config.mk 2006-03-06 00:24:51 UTC (rev 
13851)
+++ branches/SAMBA_4_0/source/lib/tdr/config.mk 2006-03-06 01:11:27 UTC (rev 
13852)
@@ -0,0 +1,8 @@
+[LIBRARY::TDR]
+PUBLIC_HEADERS = tdr.h
+MAJOR_VERSION = 0
+MINOR_VERSION = 0
+RELEASE_VERSION = 1
+DESCRIPTION = Simple marshall/unmarshall library
+PRIVATE_PROTO_HEADER = tdr_proto.h
+OBJ_FILES = tdr.o



svn commit: samba r13853 - in branches/SAMBA_4_0/source/torture: .

2006-03-05 Thread tridge
Author: tridge
Date: 2006-03-06 05:16:00 + (Mon, 06 Mar 2006)
New Revision: 13853

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13853

Log:

fixed the BASE-NEGNOWAIT test to not fail with a sigpipe if the server
drops the connection on multiple negprots


Modified:
   branches/SAMBA_4_0/source/torture/torture.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/torture.c
===
--- branches/SAMBA_4_0/source/torture/torture.c 2006-03-06 01:11:27 UTC (rev 
13852)
+++ branches/SAMBA_4_0/source/torture/torture.c 2006-03-06 05:16:00 UTC (rev 
13853)
@@ -28,6 +28,7 @@
 #include libcli/libcli.h
 #include lib/ldb/include/ldb.h
 #include librpc/rpc/dcerpc_table.h
+#include lib/events/events.h
 
 #include torture/basic/proto.h
 #include torture/raw/proto.h
@@ -910,10 +911,10 @@
 
printf(Filling send buffer\n);
 
-   for (i=0;i1000;i++) {
+   for (i=0;i100;i++) {
struct smbcli_request *req;
req = smb_raw_negotiate_send(cli-transport, PROTOCOL_NT1);
-   smbcli_transport_process(cli-transport);
+   event_loop_once(cli-transport-socket-event.ctx);
if (req-state == SMBCLI_REQUEST_ERROR) {
printf(Failed to fill pipe - %s\n, 
nt_errstr(req-status));
torture_close_connection(cli);



svn commit: samba r13854 - in branches/SAMBA_4_0/source/script/tests: .

2006-03-05 Thread tridge
Author: tridge
Date: 2006-03-06 05:16:39 + (Mon, 06 Mar 2006)
New Revision: 13854

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13854

Log:

we now pass BASE-NEGNOWAIT

Modified:
   branches/SAMBA_4_0/source/script/tests/test_posix.sh


Changeset:
Modified: branches/SAMBA_4_0/source/script/tests/test_posix.sh
===
--- branches/SAMBA_4_0/source/script/tests/test_posix.sh2006-03-06 
05:16:00 UTC (rev 13853)
+++ branches/SAMBA_4_0/source/script/tests/test_posix.sh2006-03-06 
05:16:39 UTC (rev 13854)
@@ -26,14 +26,14 @@
 tests=$tests BASE-DENY1 BASE-DENY2 BASE-TCON BASE-TCONDEV BASE-RW1
 tests=$tests BASE-DENY3 BASE-XCOPY BASE-OPEN BASE-DENYDOS
 tests=$tests BASE-PROPERTIES BASE-MANGLE BASE-DELETE
-tests=$tests BASE-CHKPATH BASE-SECLEAK BASE-TRANS2
+tests=$tests BASE-CHKPATH BASE-SECLEAK BASE-TRANS2 BASE-NEGNOWAIT
 tests=$tests BASE-NTDENY1 BASE-NTDENY2  BASE-RENAME BASE-OPENATTR 
BASE-DISCONNECT
 tests=$tests RAW-QFSINFO RAW-QFILEINFO RAW-SFILEINFO-BUG RAW-SFILEINFO
 tests=$tests RAW-LOCK RAW-MKDIR RAW-SEEK RAW-CONTEXT RAW-MUX RAW-OPEN 
RAW-WRITE
 tests=$tests RAW-UNLINK RAW-READ RAW-CLOSE RAW-IOCTL RAW-SEARCH RAW-CHKPATH 
RAW-RENAME
 tests=$tests RAW-EAS RAW-STREAMS RAW-ACLS
 
-soon=BASE-CHARSET RAW-OPLOCK RAW-NOTIFY BASE-DELAYWRITE BASE-NEGNOWAIT
+soon=BASE-CHARSET RAW-OPLOCK RAW-NOTIFY BASE-DELAYWRITE
 
 echo WARNING: Skipping tests $soon