[Samba] Cups, Samba, Windows without login

2007-04-26 Thread Tobias Großmann
Hello,

for some new printers in our company we want to set up a samba server with 
cups. We use w2k and wxp as clients.
Because we want to make some of those printers public for open rooms we have 
some problems:

We use novell for some rooms and for other rooms an active directory. The 
Novell-clients use a local user account for login.
Every client should use the printers without insert a password, so we need to 
use the guest account.
I had set up the printers in cups and see them in the samba share. At next I 
have to login on the samba share from windows to install the server-saved 
drivers for windows. And this doesn't works...
Every time I insert \\ip-adress in windows I become access as guest. Then I 
have tried to connect with net use z: \\ip-adress\printers, where you can 
insert a different login name for the share. But he doesn't accept this user... 
He asks for the guest password again and again and don't give an error.
So I don't know how I can make this work and so I want to ask for some help 
here. Does anyone use this set up and can give me some advise or how-tos.
As Unix-System we use debian etch.
Here is the configuration I already have:

[global]

   workgroup = my_workgroup
   server string = %h server
;   wins support = no
;   wins server = w.x.y.z
   dns proxy = no
;   name resolve order = lmhosts host wins bcast
;   bind interfaces only = true
   log file = /var/log/samba/log.%m
   max log size = 1000
;   syslog only = no
   syslog = 0
   panic action = /usr/share/samba/panic-action %d

   security = user
   encrypt passwords = true
   passdb backend = tdbsam

   obey pam restrictions = yes

   guest account = nobody
   invalid users = root
   map to guest = bad user
;   unix password sync = no
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\sUNIX\spassword:* %n\n 
*Retype\snew\sUNIX\spassword:* %n\n *password\supdated\ssuccessfully* .

;   pam password change = no
;   domain logons = yes
;   logon path = \\%N\profiles\%U
;   logon path = \\%N\%U\profile

;   logon drive = H:
;   logon home = \\%N\%U

;   logon script = logon.cmd

; add user script = /usr/sbin/adduser --quiet --disabled-password --gecos  %u

   load printers = yes

;   printing = bsd
;   printcap name = /etc/printcap

   printing = cups
   printcap name = cups

;   printer admin = @ntadmin


;   include = /home/samba/etc/smb.conf.%m
   socket options = TCP_NODELAY

;   message command = /bin/sh -c '/usr/bin/linpopup %f %m %s; rm %s' 

;   domain master = auto

;   idmap uid = 1-2
;   idmap gid = 1-2
;   template shell = /bin/bash
;
;
;   winbind enum groups = yes
;   winbind enum users = yes

#=== Share Definitions ===

#[homes]
#   comment = Home Directories
#   browseable = no

#  writable = no

#   create mask = 0700

#   directory mask = 0700

#   valid users = %S

;[netlogon]
;   comment = Network Logon Service
;   path = /home/samba/netlogon
;   guest ok = yes
;   writable = no
;   share modes = no

# Un-comment the following and create the profiles directory to store
# users profiles (see the logon path option above)
# (you need to configure Samba to act as a domain controller too.)
# The path below should be writable by all users so that their
# profile directory may be created the first time they log on
;[profiles]
;   comment = Users profiles
;   path = /home/samba/profiles
;   guest ok = no
;   browseable = no
;   create mask = 0600
;   directory mask = 0700

[printers]
   comment = All Printers
   browseable = no
   path = /var/spool/samba
   printable = yes
   public = yes
   guest ok = no
   writable = no
   create mode = 0700

# Windows clients look for this share name as a source of downloadable
# printer drivers
[print$]
   comment = Printer Drivers
   path = /var/lib/samba/printers
   browseable = yes
   read only = yes
   guest ok = yes
   write list = root, administrator


Thanks for your help...
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problems with winbindd installation

2007-04-26 Thread Andreas Grupp

Hello

On a server I have installed Samba (3.0.23) - this works fine. Now I
have to be able to use ntlm_auth on the same machine against the own
users - this means the users of the Samba-server on localhost, not a
Samba-server in the network! I can't find any hints how to do this and
assume this is pretty simple :-(.

- smbd, nmbd and winbindd are running
- 'wbinfo -t' - NT_STATUS_CANT_ACCESS_DOMAIN_INFO,
 Could not check secret
- 'wbinfo -u' - Error looking up domain users

Is anyone also using this setup? Is there a solution? What am I doing wrong?

Andreas

-- 
_
Dipl.-Ing. Andreas Grupp   Elektronikschule Tettnang
Fachberater am Regierungspräsidium Tübingen / Schule und Bildung
Oberhofer Str. 25  Fon: +49 (0)7542 9372-0 bzw. -7608
88069 Tettnang Fax: +49 (0)7542 9372-40
http://www.elektronikschule.de/~grupp
GPG-Keys 2048R/9CB268A1, 1024D/7BA77A21 available
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba with Kerberos on Active Directory: explorer hang

2007-04-26 Thread Sébastien Estève

I have just added this setting.

I'll give some feedback in a couple of hours.

Thank you,

Sébastien

2007/4/26, Scott Braiding [EMAIL PROTECTED]:


See if you have a deadtime setting in smb.conf.

deadtime = 0

Should keep clients connected.

-Original Message-
From: [EMAIL PROTECTED] [mailto:
[EMAIL PROTECTED] On Behalf Of
[-Jarod-]
Sent: Tuesday, 24 April 2007 10:10 PM
To: samba@lists.samba.org
Subject: [Samba] Samba with Kerberos on Active Directory: explorer hang

Hello everybody,

Apologizes for my english, I'm french :-)

I have set up several samba file servers in my company. Authentification
using kerberos works well with the Windows 2000 Active Directory server.
Everything is fine, windows clients use them and we are really happy with
them.

The point is I have a strange behaviour/phenomemon for which I am totally
unable to find a rational explanation.

After a few times (about 1 hour), windows clients (explorer) hang / are
freezing when they try to access samba shares. They are no longer able to
reach samba servers using the smb protocol.

It is really strange because when they log out and in again within their
windows session (without rebooting the computer), everything work well
again...until the next time !

It is a big issue for us because users are exaspered when it happen during
their work, and such a problem is never encountered with windows servers.

I have absolutely no ideas of what could be the guilty thing. Do somebody
have ever experienced such a behaviour?

I really would like to avoid going back to Windows for the file servers...

Regards,

Sébastien from France
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] default devmode

2007-04-26 Thread Martin Zielinski

Hi!

Obviously the default devmode is enabled by default.
See param/loadparm.c for this.
The manpage is wrong at this point.

Bye,

~ Martin

Lutieri G. schrieb:

Hi.

Recently i created a print server with cups 1.2.8 and smbd Version
3.0.24-1.fc5 under a fedora 5 box.

I've installed some printer like as HP laserjet 2820, Konica Minolta
di2510, konica minolta 2430dl, hp laserjet 2600.

Drivers were uploaded with sucess. But i was getting a problem when
try to create a device mode for HP laserjet 2600. All others work
fine. In clientes with windows 2k, sometimes, when the client try to
change printer preferences explorer.exe crash or when trying to access
the properties page of the printer from Windows, the following error
message appears:
Function address 0x caused a protection fault (exception code
0xc005). Some or all property page(s) may not be displayed.

i've followed this instructions
http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/classicalprinting.html#prt-modeset 



but nothing work.

In man smb.conf i found informations about defaul devmode option.
The default valeu for default devmode' option is' no'. However when
declared in [printers] section all works fine. Errors disappear. The
device mode were created correctly.

Some issues: If the default value for this is option is NO why i need
to declare it?! I don't undestood. Can anyone to explain ?!

Bye!!




--
Martin Zielinski [EMAIL PROTECTED]
Software Development
SEH Computertechnik GmbH www.seh.de

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] BindDN and password for Active Directory

2007-04-26 Thread Stellwag, Philippe
Hello @ll,

I have a general question to Active Directory (AD), not directly
concerning samba, but I think the experts of this list know the answer.

At my scope: I'm using a Windows XP PC which is logged on using
Microsoft AD domain and Kerberos (normal procedure). I want to find out
the BindDN and - if possible the appropriate password - for using it for
a query with the Linux tool ldapsearch. The problem is that I haven't
an admin-access to AD-server.

(1) Where are BindDN (and password) saved (e.g. Windows registry)?
(2) Which encryption (e.g. none, SSL, TLS) is used by microsoft for the
AD-queries (standard Windows login over an AD-domain)?
(3) Can I use Ethereal for grep this information? If the answer is
YES, what to do, to force Windows execute an login situation (e.g.
program - execute as ...)?

Much thanks in advance.

Best regards

Philippe Stellwag

-- 
Siemens AG
AD MC RD3
Frauenauracher Str. 80
91056 Erlangen
Tel.: +49 (9131) 98-3972

Siemens Aktiengesellschaft: Chairman of the Supervisory Board: Heinrich
v. Pierer; 
Managing Board: Klaus Kleinfeld, Chairman, President and Chief Executive
Officer;
Johannes Feldmayer, Joe Kaeser, Rudi Lamprecht, Eduardo Montes, Juergen
Radomski,
Erich R. Reinhardt, Hermann Requardt, Uriel J. Sharef, Klaus Wucherer
Registered offices: Berlin and Munich
Commercial registries: Berlin Charlottenburg, HRB 12300, Munich, HRB
6684
WEEE Reg. No. DE 23691322
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Winbind: limiting groups that can log-in

2007-04-26 Thread Gabriel Tabares-Barreiro
Hi,

I am currently trying to configure AD (Windows 2003) + Linux (CentOS
4.4) to allow user logins for certain users, namely, developers.

The winbind authentication part of it is working correctly, but every
user in AD can login to the servers via ssh.

I have tried to limit users by adding 

valid_users = @domain+developers (+ is the separator) 

on /etc/samba/smb.conf, but this does not seem to work for
authentication.

As a workaround, I can limit access to groups by adding 

account required pam_listfile.so file=/etc/samba/allowed_groups
item=group sense=allow onerr=fail

to pam.d/sshd (/etc/samba/allowed_groups contains developers), but it
does not seem to get the group from AD, so no remote users can login.

Is there any way to map windows groups to unix groups without
installing SFU? I only want to map one group, so getting the data
directly from AD shouldn't be a problem.

Thanks

Gabriel


This e-mail and its attachments are confidential. If you are not the intended 
recipient of this e-mail message, please telephone or e-mail us immediately, 
delete this message from your system and do not read, copy, distribute, 
disclose or otherwise use this e-mail message and any attachments. 

Although RI3K believes this e-mail and any attachments to be free of any virus 
or other defect which may affect your computer, it is the responsibility of the 
recipient to ensure that it is virus free and RI3K does not accept any 
responsibility for any loss or damage in any way from its use.

RI3K Limited is a company registered in England no: 3909745.  Registered office 
10, Ely Place, London, EC1N 6RY.   VAT registration no: 769 0192 07

RI3K Asia Pte Ltd is a company registered in Singapore no. 200100326R.
Registered address 50, Raffles Place, #24-05 Singapore Land Tower, Singapore 
048623
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] nsswitch wins reverse lookup

2007-04-26 Thread Peter Eser
I don't get reverse lookups (gethostbyaddr) over winbind wins to work.
Normal lookups work and also wbinfo -I gives back a netbios name for an IP.

my entry in nsswitch.conf is  hosts:  files dns wins
(dns reverse lookups ar ok)

The wins server is also samba and runs on another server.

Many thanks for any help...


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Automatic printer download

2007-04-26 Thread bsnottum
Hallo!

I am running samba-3.0.10-1.4E.11 on centOS. I want to enable the
automatic printer download feature, but are running into problems.

I have tried to work it out from samba by example, but since the automatic
driver download is bundeled togehter with ldap (which I am not using),
this does not get me anywhere.

Can anyone direct me to a good howto on this - one that will make things
work! I have found many howtos - but they are too incomplete and
fragmented.

Thanks!

Sincerly,
Bjorn


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] (Fwd) mapping drive from sanba machine requesting password fai

2007-04-26 Thread fharrington

--- Forwarded message follows ---
From:   Self [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject:mapping drive from sanba machine requesting 
password fails
Date sent:  Thu, 26 Apr 2007 08:47:47 -0400

Hello,

I have done the following:
configured  the samba server with  webmin 
made the share not require passwords 
made the passwords on the samba server and windows the same
synchronized unix and samba users
made unix users samba users  

Windows users are still prompted for a password which fails.

I was trying to make the samba server also a PDC so it resides in a different 
domain. We are not trying to use it that way now. Perhaps changing it to the 
same domain would help.

I changed the domain to be the same as the PC machines - still no luck.

This is the definition of the share from the smb.conf.

[public]
comment = new file share on centos
writeable = yes
path = /public
write list = @ocln

I can mount it and so can my boss. Everyone else in the office cannot.

My question is : what diagnostic programs can help me determine why a 
windows user is getting prompted for a password or cannot mount a share ?

Thanks.

Frank

Frank Harrington
Systems Manager
Old Colony Library Network
220 Forbes Road
Braintree, MA 02184
(781)794-2513 ext 3
[EMAIL PROTECTED]
--- End of forwarded message ---
Frank Harrington
Systems Manager
Old Colony Library Network
220 Forbes Road
Braintree, MA 02184
(781)794-2513 ext 3
[EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] winbindd PID name resolution mis-behaviour with Linux (openSuse 10.1)

2007-04-26 Thread Kristopher . Lalletti
Hi All,

I'm running Samba quite well on my OpenSuse 10.1 PPC using samba 
3.0.22-13.27-1162-SUSE-CODE10 integrated with winbindd and idmap_rid 
support to a Windows 2003 AD. 

However, I've encountered two issues:

1. username resolution of PID UID's stay numeric, the operating system is 
not resolving the UID of the process and leaving it numric.
2. in another deployment (with exact smb.conf, however this time using a 
Windows 2000 domain), I encounter the same issue as #1, but this time, the 
operating-system is trying to resolve the UID's and taking significant 
time per process that is owned by a winbind-provided UID.

Yet, when I do a getent passwd, or getent group, everything is listed 
properly. When I list files on my filesystem owned by winbind-provided 
UID's, the names and groups resolve, everything works, except for process 
UID name resolution.

How is the operating system hooked into winbind to resolve external 
usernames?  The first scenario of the problem where names simply not 
resolving instantaneously isn't much of a problem, since I can execute 
programs like a ps -ef without having to wait, however, on my 2nd system 
when I do the same command, I have to wait about 10-15 seconds for each 
line having a PID owned by a winbind provided UID.

Any hints?  Workarounds?  It seems to apply on Suse 10, since Suse 9 works 
flawlessly.

Cheers
Kris


My /etc/samba/smb.conf 

[global]
workgroup = MYWORKGROUP
map to guest = Bad User
template homedir = /srv/fs/home/%U
template shell = /srv/fs/scripts/smbshwrapper
winbind nss info = template
idmap backend = rid:MYWORKGROUP=1000-1000
idmap gid = 1000-1000
idmap uid = 1000-1000
allow trusted domains = Yes
realm = MYWORKGROUP.local
security = ADS

winbind refresh tickets = true
winbind offline logon = true

winbind enum users = true
winbind enum groups = true

winbind use default domain = yes

winbind nested groups = no

name resolve order = wins host bcast

wins server = 172.23.23.250 172.23.23.251
wins support = no

unix charset = UTF8 

load printers = no
printcap name = /dev/null 
disable spoolss = no

nt acl support = yes
guest only = no 
guest ok = no 

hide dot files = yes

log level = 2
log file = /var/log/samba/log.%m

admin users = administrator
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Pdbedit -L: strange error looking up RID 513 by key RID_00000201

2007-04-26 Thread Ricardo Chamorro
Samba 3.0.24 on Debian Etch 4 - PDC security=user
When I execute pdbedit -L then leaves a strange error. I stick underneath a 
copy here:

Linux:~# pdbedit -L
INFO: Current debug levels:
  all: True/5
  tdb: False/0
  printdrivers: False/0
  lanman: False/0
  smb: False/0
  rpc_parse: False/0
  rpc_srv: False/0
  rpc_cli: False/0
  passdb: False/0
  sam: False/0
  auth: False/0
  winbind: False/0
  vfs: False/0
  idmap: False/0
  quota: False/0
  acls: False/0
  locking: False/0
  msdfs: False/0
  dmapi: False/0
doing parameter log file = /var/log/samba/log.%m
doing parameter max log size = 100
doing parameter syslog only = no
doing parameter syslog = 0
doing parameter panic action = /usr/share/samba/panic-action %d
doing parameter security = user
doing parameter encrypt passwords = yes
doing parameter passdb backend = tdbsam
doing parameter obey pam restrictions = yes
doing parameter unix password sync = yes
doing parameter passwd program = /usr/bin/passwd %u
doing parameter passwd chat = *Enter\snew\sUNIX\spassword:* %n\n 
*Retype\snew\sUNIX\spassword:* %n\n *password\supdated\ssuccessfully* .
doing parameter domain logons = yes
doing parameter logon path = \\%N\profiles\%U
doing parameter logon script = logon.cmd
doing parameter socket options = TCP_NODELAY
doing parameter domain master = auto
pm_process() returned Yes
Attempting to register new charset UCS-2LE
Registered charset UCS-2LE
Attempting to register new charset UTF-16LE
Registered charset UTF-16LE
Attempting to register new charset UCS-2BE
Registered charset UCS-2BE
Attempting to register new charset UTF-16BE
Registered charset UTF-16BE
Attempting to register new charset UTF8
Registered charset UTF8
Attempting to register new charset UTF-8
Registered charset UTF-8
Attempting to register new charset ASCII
Registered charset ASCII
Attempting to register new charset 646
Registered charset 646
Attempting to register new charset ISO-8859-1
Registered charset ISO-8859-1
Attempting to register new charset UCS2-HEX
Registered charset UCS2-HEX
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Attempting to register passdb backend ldapsam
Successfully added passdb backend 'ldapsam'
Attempting to register passdb backend ldapsam_compat
Successfully added passdb backend 'ldapsam_compat'
Attempting to register passdb backend NDS_ldapsam
Successfully added passdb backend 'NDS_ldapsam'
Attempting to register passdb backend NDS_ldapsam_compat
Successfully added passdb backend 'NDS_ldapsam_compat'
Attempting to register passdb backend smbpasswd
Successfully added passdb backend 'smbpasswd'
Attempting to register passdb backend tdbsam
Successfully added passdb backend 'tdbsam'
Attempting to find an passdb backend to match tdbsam (tdbsam)
Found pdb backend tdbsam
pdb backend tdbsam has a valid init
Netbios name list:-
my_netbios_names[0]=LINUX
Attempting to find an passdb backend to match tdbsam (tdbsam)
Found pdb backend tdbsam
pdb backend tdbsam has a valid init
tdbsam_open: successfully opened /var/lib/samba/passdb.tdb
Home server: linux
Home server: linux
lookup_global_sam_rid: looking up RID 513.
pdb_getsampwrid (TDB): error looking up RID 513 by key RID_0201.
 Error: Record does not exist
store_gid_sid_cache: gid 1005 in cache - 
S-1-5-21-275117359-2948478385-1723927003-513
nobody:65534:nobody
Home server: linux
Home server: linux
fetch gid from cache 1005 - S-1-5-21-275117359-2948478385-1723927003-513
proxy:13:proxy
Home server: linux
Home server: linux
fetch gid from cache 1005 - S-1-5-21-275117359-2948478385-1723927003-513
Ricardo$:1004:Pc de Ricardo
Home server: linux
Home server: linux
fetch gid from cache 1005 - S-1-5-21-275117359-2948478385-1723927003-513
riki:1000:RA,,,
Home server: linux
Home server: linux
fetch gid from cache 1005 - S-1-5-21-275117359-2948478385-1723927003-513
ameliae:1002:,,,
Home server: linux
Home server: linux
fetch gid from cache 1005 - S-1-5-21-275117359-2948478385-1723927003-513
www-data:33:www-data
Home server: linux
Home server: linux
fetch gid from cache 1005 - S-1-5-21-275117359-2948478385-1723927003-513
root:0:root
Home server: linux
Home server: linux
fetch gid from cache 1005 - S-1-5-21-275117359-2948478385-1723927003-513
news:9:news
Home server: linux
Home server: linux

[Samba] 3.0.24 What commands must be executed by root verses ntgroup=Domain Admins?

2007-04-26 Thread Michael Lueck

I found the solution, or at least a work around, for my posting: Can not grant 
SeMachineAccountPrivilege on Debian Etch

I ended up:
1) ssh to Debian Etch as root
2) smbpasswd -a root
3) issue the net rpc rights grant ... command
SUCCESS!!!

So, that raises the question that what MUST be executed as user root verses a member of 
ntgroup=Domain Admins?

I suspect that since Samba does not prompt for a password when I execute the net groupmap add ... command, that Samba does not take seriously that I wish to have users of a group be just like the 
root user.


Also, if I had configured Debian Etch not to use the root account, but sudo instead (Like the Ubuntu project) then how would that affect this condition? As far as I know, I would think that Samba 
would not be tricked into letting the user ID that is not literally root execute this command.


I usually do not have user root set up in smbpasswd as there has not been 
need for the account to exist as far as Samba is concerned.

Thanks!

--
Michael Lueck
Lueck Data Systems
http://www.lueckdatasystems.com/

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] AD and Samba

2007-04-26 Thread Akinola . Oke
I am new to samba and we have few earlier versions of ver_3 installed on
some old *nix system. I need W2K3-AD domain user to be able to access files
on this systems. I 've read in many documentations that version 3 and above
can easily be intergrated into AD domain, but is there anyway I could
provide file-access to older version. I am not partaining to intregrating
these old system into the AD-domain, so I do not if a WINS-server would be a
solution.

Any Ideas?

Thanks,
topokin

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba CUPS: only banner-page gets printed

2007-04-26 Thread Johannes Eckhardt
In my setup I'm running Samba 3.0.23d-19.2 and CUPS  1.2.7-12.1. 
Printing from a windows-client works fine, until I instruct CUPS to add 
a banner-page. The banner-page then is the only thing that gets printed. 
Doing the same from Linux everything works fine. I get my job including 
a banner-page.


The Windows-printjob is passed raw from Samba to CUPS...

Anyone has an idea?

Best,

Johannes

--
Ing. Johannes Eckhardt
System- and Networkadministration, Support

Institute for Advanced Studies (IHS)
Dept. of Information Technology

Stumpergasse 56, 1060 Vienna, Austria

Phone:  +43 1 59991-266
Fax:+43 1 59991-555
e-mail: [EMAIL PROTECTED]
WWW:http://www.ihs.ac.at

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] BindDN and password for Active Directory

2007-04-26 Thread Andrew Morgan

On Thu, 26 Apr 2007, Stellwag, Philippe wrote:


Hello @ll,

I have a general question to Active Directory (AD), not directly
concerning samba, but I think the experts of this list know the answer.

At my scope: I'm using a Windows XP PC which is logged on using
Microsoft AD domain and Kerberos (normal procedure). I want to find out
the BindDN and - if possible the appropriate password - for using it for
a query with the Linux tool ldapsearch. The problem is that I haven't
an admin-access to AD-server.

(1) Where are BindDN (and password) saved (e.g. Windows registry)?


If you can view your AD domain using the Active Directory Users and 
Computers MMC snap-in (you don't need admin access for this), then you can 
determine the DN of a user.  Find the user and the container (OU) it is 
located in.  The DN will be of the form:


cn=username,ou=some_container,dc=domain,dc=example,dc=com


(2) Which encryption (e.g. none, SSL, TLS) is used by microsoft for the
AD-queries (standard Windows login over an AD-domain)?


AD domain controllers listen on the standard LDAPS port (636) and will 
only accept binds on that port.  You cannot bind as a user on port 389.  I 
don't think they support TLS on port 389, but I have no tried in a long 
time.



(3) Can I use Ethereal for grep this information? If the answer is
YES, what to do, to force Windows execute an login situation (e.g.
program - execute as ...)?


Windows AD clients will use Kerberos to authenticate, not LDAP, so you 
won't be able to capture the information you need that way.


Andy
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba kerberos more time sensitive that Windows?

2007-04-26 Thread Danilo Almeida

quote from=Gerald (Jerry) Carter
Jason Haar wrote:
 Hi there
 
 We just had a problem where a user couldn't connect to a Samba server
 that is a full ADS member. The same user could successfully connect to
 Windows2K3 servers.
 
 The problem was obvious - their clock was 5 hours out, and Samba
 rejected their connections with a Failed to verify incoming ticket.
 Correcting the time fixed the fault. However, it remains that Samba
 rejected them when Windows servers didn't.
 
 Is that an option that can be enabled? Anything that makes Samba look
 more like Windows is a Good Thing (even if it violates the entire point
 of Kerberos! ;-)

Windows client apparently adjust their clocks based on the
CLOCK_SKEW error returned in the negprot response.  It's hard
for us in this cases since we are not the OS.
/quote

Not quite. 

Basically, in the krb5 error, the Windows server sends back a server time to 
the client.  The client uses this time to re-issue the krb5 auth request with a 
new authenticator generated using the server time.  This is not subject to 
man-in-the-middle.

So, IIRC, the fundamental issue is that the Samba server's krb5 response does 
not include its time information.

This came up on the list last September:
http://lists.samba.org/archive/samba/2006-September/125610.html

Which pointed to a response on the kerberos list:
http://mailman.mit.edu/pipermail/kerberos/2006-September/010482.html

- Danilo

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Samba 3.x and PCNetLink domain trusts

2007-04-26 Thread Damian Lock (SSCI)
I am trying to establish a domain trust between a Samba 3.024 domain and
a PC Netlink 2.0 domain.

Currently, we are using PC Netlink as our primary Windows file server
and NT4 domain controller.  (Lets say that the domain is called LEGACY
and the domain controller LX1)  Windows 2003 servers are unable to
join a PC Netlink domain (even with the SignOrSeal option disabled.)
For this, and other reasons the eventual goal is to drop PC Netlink in
favor of Samba.In the interim, I would like to make resources on
Windows 2003 machines available to users without a duplicate set of
accounts being required.

To this end, I configured a Samba 3.024 domain SAMBA with a machine
called SMB1.  I can add Windows 2003 servers to this domain.  I then
tried to establish  trusts.  (Actually, I only need the SAMBA domain to
trust the LEGACY domain.)


LEGACY DOMAIN TO TRUST SAMBA DOMAIN

I tried the following to have the LEGACY domain trust the SAMBA domain:
On SMB1:
#useradd legacy$
#smbpasswd -a -i legacy 

On a Windows 2000 server in the LEGACY domain, I used the NT4 User
Manager for Domains tool to add the SAMBA domain as a trusted domain.
Which seemed to work.  I then added my SAMBA user account to the local
users group of the Windows 2000 machine.   However, when I try to log in
as that user, I get the following message

the system cannot log you on now because the domain e2k is not
available.

The event log on the PC Netlink server shows

no domain controller is available for E2K for the following reason:
There are currently no logon servers available to service the logon
request 


SAMBA DOMAIN TO TRUST LEGACY DOMAIN


I have also tried to have the SAMBA domain trust the LEGACY domain.

 
On the Windows 2000 server in the LEGACY domain, with the User Manager
for Domains tool, I listed SAMBA as a trusting domain.  The, on SMB1:

smb1# net rpc trustdom establish legacy
Could not connect to server LX1
Trust to domain LEGACY established


On the Windows 2003 server in the SAMBA domain, I attempt to add users
from the LEGACY domain to the local users group.  I go to the CompMgt
console-users-add - select the domain.  When prompted, enter the
LEGACY\Administrator name and password.  When I attempt to list
accounts, or explicitly add a name, from from the LEGACY domain, I get
the message
the following error occurred while using the user name and password you
entered.  The remote procedure call failed and did not execute.



Any thoughts?  

thanks for your help.
  

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Excessive winbindd logging at log level 0 ????

2007-04-26 Thread Rob Tanner
Hi,

I am running Samba v3.0.14a-2 with winbindd on Fedora Core.

smb.conf:
auth methods = winbind
winbind nested groups = Yes

nsswitch.conf:
passwd: files winbind ldap
shadow: files ldap
group:  files winbind ldap

The excessive logging started happening as soon as Service Pack 2 was
installed on the win 2003 servers that are the domain controllers. 
Prior to the upgrade, the win 2003 servers were at Service Pack 1 with
all hotfixes installed.

Here is a random sample of the winbindd log:

 libads/ads_ldap.c:ads_sid_to_dn(222)  ads sid_to_dn mapped 
CN=bschwar,OU=Students,OU=People,DC=catnet,DC=wfo,DC=linfield,DC=edu : 3 Time(s)
 libads/ads_ldap.c:ads_sid_to_dn(222)  ads sid_to_dn mapped 
CN=bsmedle,OU=Students,OU=People,DC=catnet,DC=wfo,DC=linfield,DC=edu : 3 Time(s)
 libads/ads_ldap.c:ads_sid_to_dn(222)  ads sid_to_dn mapped 
CN=chofmei,OU=Students,OU=People,DC=catnet,DC=wfo,DC=linfield,DC=edu : 2 
Time(s) 
 nsswitch/winbindd_ads.c:lookup_usergroups(632)  ads lookup_usergroups for 
sid=S-1-5-21-487535032-342659857-1939201933-10480 : 1 Time(s)
 nsswitch/winbindd_ads.c:lookup_usergroups(632)  ads lookup_usergroups for 
sid=S-1-5-21-487535032-342659857-1939201933-10549 : 1 Time(s)
 nsswitch/winbindd_ads.c:lookup_usergroups(632)  ads lookup_usergroups for 
sid=S-1-5-21-487535032-342659857-1939201933-11197 : 1 Time(s)
 nsswitch/winbindd_ads.c:lookup_usergroups(632)  ads lookup_usergroups for 
sid=S-1-5-21-487535032-342659857-1939201933-11198 : 3 Time(s)
 nsswitch/winbindd_ads.c:query_user(437)  ads query_user gave mamason : 2 
Time(s)
 nsswitch/winbindd_ads.c:query_user(437)  ads query_user gave mcooper : 1 
Time(s)
 nsswitch/winbindd_ads.c:query_user(437)  ads query_user gave mmaebor : 2 
Time(s)
 nsswitch/winbindd_group.c:winbindd_getgroups(1008)  [27513]: getgroups 
CATNET\jolds : 3 Time(s)
 nsswitch/winbindd_group.c:winbindd_getgroups(1008)  [27513]: getgroups 
CATNET\mcooper : 2 Time(s)
 nsswitch/winbindd_group.c:winbindd_getgroups(1008)  [27513]: getgroups 
CATNET\mfa5165$ : 2 Time(s)


None of the above entries look like an error that one would expect to
see reported at log level 0.

Any ideas?

Thanks,
Rob

-- 
Rob Tanner
UNIX Services Manager
Linfield College, McMinnville OR

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] ntlm_auth to AD with only ntlmv2 enabled failing

2007-04-26 Thread Mary Stevens
:52, 5] lib/debug.c:debug_dump_status(391)
  INFO: Current debug levels:
all: True/10
tdb: False/0
printdrivers: False/0
lanman: False/0
smb: False/0
rpc_parse: False/0
rpc_srv: False/0
rpc_cli: False/0
passdb: False/0
sam: False/0
auth: False/0
winbind: False/0
vfs: False/0
idmap: False/0
quota: False/0
acls: False/0
locking: False/0
msdfs: False/0
dmapi: False/0
Exec-Program output: NT_KEY: 55766444E6C4E3016575DE3819ABDED0
Exec-Program-Wait: plaintext: NT_KEY: 55766444E6C4E3016575DE3819ABDED0
Exec-Program: returned: 0
rlm_mschap: adding MS-CHAPv2 MPPE keys
  modcall[authenticate]: module mschap returns ok for request 1
modcall: leaving group MS-CHAP (returns ok) for request 1
Login OK: [stevens3] (from client nortelnew port 63)
  Processing the post-auth section of radiusd.conf
modcall: entering group post-auth for request 1
radius_xlat:
'/services/ct-radius/run/var/log/radius/radacct/192.17.144.2/reply
-detail-20070426'
rlm_detail:
/services/ct-radius/run/var/log/radius/radacct/%{Client-IP-Address}/
reply-detail-%Y%m%d expands to
/services/ct-radius/run/var/log/radius/radacct/19
2.17.144.2/reply-detail-20070426
  modcall[post-auth]: module reply_log returns ok for request 1
modcall: leaving group post-auth (returns ok) for request 1
Sending Access-Accept of id 39 to 192.17.144.2 port 3925
MS-CHAP2-Success =
0x02533d443734324339383338444541434146303141354346334
13437363433363142464138313937314638
MS-MPPE-Recv-Key = 0xdc756f09359a7d521ae376189c6c4449
MS-MPPE-Send-Key = 0x237c89f4e9decfb9031e36f073218ba2
MS-MPPE-Encryption-Policy = 0x0002
MS-MPPE-Encryption-Types = 0x0004
Finished request 1



Any clues which might get this working would be appreciated.  From the
docs it seems like this should be working.

Thanks
mary stevens

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Slow Samba

2007-04-26 Thread Josh Andrews

I am running a Snap 4200 fileserver, which is a network appliance that
uses Samba to share files on a windows network.

I've been experiencing slow performance on the Snap. The issue started
suddenly 5 to 6 weeks ago, so I don't think it's a performance-related
problem. I SSHed into the unit and noticed some odd errors in the samba
event logs. They look something like this:

[2007/04/10 17:29:38, 0] smbd/posix_acls.c:has_pai_get_perm(474)
  has_pai_get_perm: unknown tag type in ACL
[2007/04/10 18:36:15, 0] smbd/service.c:make_connection(844)
  192.168.5.103 (192.168.5.103) couldn't find service furnitur
[2007/04/11 03:04:05, 0] lib/util_sock.c:read_socket_data(342)
  read_socket_data: recv failure for 4. Error = Connection reset by peer
[2007/04/11 07:28:13, 0] smbd/service.c:set_current_service(56)
  chdir (/shares/Meralta) failed
[2007/04/11 07:28:13, 0] smbd/service.c:set_current_service(56)
  chdir (/shares/Meralta) failed
[2007/04/11 07:28:13, 0] smbd/service.c:set_current_service(56)
  chdir (/shares/Meralta) failed
[2007/04/11 07:28:23, 0] smbd/service.c:set_current_service(56)
  chdir (/shares/TEMPLATE) failed
[2007/04/11 07:28:23, 0] smbd/service.c:set_current_service(56)
  chdir (/shares/TEMPLATE) failed
[2007/04/11 07:28:23, 0] smbd/service.c:set_current_service(56)
  chdir (/shares/TEMPLATE) failed
[2007/04/11 07:55:16, 0] smbd/service.c:set_current_service(56)
  chdir (/shares/Drawings) failed
[2007/04/11 07:55:16, 0] smbd/service.c:set_current_service(56)
  chdir (/shares/Drawings) failed
[2007/04/11 08:27:11, 0] lib/module.c:smb_load_module(40)
log.smbd [readonly] 3228L, 166021C

Odd errors about enumerating shares... So I did a directory listing of
the shares, and lo and behold, some odd permissions showed themselves:

drwxrwxrwx8 DOMAIN\ DOMAIN\  103 Oct  1  2005 Archive
drwxrwx---   17 DOMAIN\ DOMAIN\ 4096 Apr  5 11:40 Cad
drwxrwx---   89 adminadmingrp 4096 Apr 17 15:25 Design
drwxrwxrwx6 DOMAIN\ DOMAIN\  112 Oct  2  2005 DesignData
drwxrwxrwx   13 DOMAIN\ DOMAIN\ 4096 Feb 12 11:30 Finance
drwxrwxrwx2 adminadmingrp6 Oct  2  2005 Financeapps
drwxrwxrwx   29 adminadmingrp 4096 Apr 18 09:04 Furniture
drwxrwx---  1629 DOMAIN\ DOMAIN\81920 Apr 19 15:53 In_Progress
drwxrwx---   34 DOMAIN\ DOMAIN\ 4096 Apr 10 17:21 Marketing
drwxrwx---   15 adminadmingrp 4096 Apr 19 10:43 Meralta
drwxrwxrwx2 DOMAIN\ DOMAIN\   78 Mar 31 18:27 NAN_bu_Month-End
drwxrwxrwx2 DOMAIN\ DOMAIN\   43 Jun  3  2006 OllieBU_MonthEnd
drwxrwx---  223 adminadmingrp16384 Apr 17 14:15 Purge-atory
drwxrwx---2 DOMAIN\ admingrp  135 Apr 14 20:10 RESTORED
-rwxrwx---1 DOMAIN\ DOMAIN\   89 Apr  6 21:05 SPOT_top_log.txt
-rwxrwxrwx1 DOMAIN\ DOMAIN\  548 Nov  6  2005 Shortcut to
NetVault7_Administrators_Guide.pdf.lnk
drwxrwx---   84 adminadmingrp 4096 Apr 16 13:16 Transfer
drwxrwxrwx   35 DOMAIN\ DOMAIN\ 4096 Feb  2 15:28 cab

The errors in the samba event logs correlate only to the directories
that have permissions of admin and admingrp. Before I wipe the
problem out by brute force with chmod and chgrp, has anybody ever seen
errors like this before, and how did the permissions get changed from
DOMAIN|? Would they cause slow response time?

I've also noticed odd permissions scattered down through the directories
at various locations, and in some cases the owner of a file is set to a
5-digit number like 20160, etc.

Any ideas?

Josh


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba CUPS: only banner-page gets printed

2007-04-26 Thread Gary Dale

This doesn't sound like a Samba problem. It's more likely CUPS related.

Which printer are you using, what distribution, which CUPS driver, etc.. 
Sounds like the printer is getting confused when you print a banner with 
a RAW printjob.



Johannes Eckhardt wrote:
In my setup I'm running Samba 3.0.23d-19.2 and CUPS  1.2.7-12.1. 
Printing from a windows-client works fine, until I instruct CUPS to 
add a banner-page. The banner-page then is the only thing that gets 
printed. Doing the same from Linux everything works fine. I get my job 
including a banner-page.


The Windows-printjob is passed raw from Samba to CUPS...

Anyone has an idea?

Best,

Johannes



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba CUPS: only banner-page gets printed

2007-04-26 Thread Chris Smith
On Thursday 26 April 2007, Johannes Eckhardt wrote:
 Anyone has an idea?

Print directly to CUPS via IPP instead of putting Samba in the middle (at 
least to assist in troubleshooting).

Chris
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Joining Samba 3.24 to 2003 ADS

2007-04-26 Thread Jeff Thurston
I'm hoping someone can give me a clue what I am doing wrong here,

Running Debian Etch AMD64, I followed the samba wiki at:
http://wiki.samba.org/index.php/Samba_
http://wiki.samba.org/index.php/Samba__Active_Directory#Prerequisites
_Active_Directory#Prerequisites.

I get mostly good results, except when I try to run 'getent passwd' or
'getent group' only local users/groups are listed.

 

I was able to join the domain: net ads join -U admin_user

The system shows up in AD under computers on the PDC.

Afterwards if I do wbinfo -u, wbinfo -g, wbinfo -p, wbinfo -t, wbinfo -a
ad_user%password

All of those appear to work correctly. 

 

This however seems somewhat fishy, it says Active Directory: No:

 

'wbinfo -D domain.com'

Name  : DOMAIN

Alt_Name  : DOMAIN.COM

SID   : S-XX

Active Directory  : No

Native: No

Primary   : Yes

Sequence  : 2008

 

My nsswitch.conf looks correct:

passwd: files winbind

shadow: files winbind

group: files winbind

hosts: files dns wins

 

 

-Jeff

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba CUPS: only banner-page gets printed

2007-04-26 Thread Jeff Thurston
First, I apologize if this gets posted twice, it is not intentional,
after sending it the first time and not seeing it after half an hour I am
trying again...

I'm hoping someone can give me a clue what I am doing wrong here,
Running Debian Etch AMD64, I followed the samba wiki at:
http://wiki.samba.org/index.php/Samba__Active_Directory#Prerequisites.

I get mostly good results, except when I try to run 'getent passwd' or
'getent group' only local users/groups are listed.

I was able to join the domain: net ads join -U admin_user
The system shows up in AD under computers on the PDC.

Afterwards if I do wbinfo -u, wbinfo -g, wbinfo -p, wbinfo -t, wbinfo -a
ad_user%password 

All of those appear to work correctly. 

However this seems somewhat fishy, it says Active Directory: No:

'wbinfo -D domain.com'
Name  : DOMAIN
Alt_Name  : DOMAIN.COM
SID   : S-XX
Active Directory  : No
Native: No
Primary   : Yes
Sequence  : 2008

My nsswitch.conf looks correct:
passwd: files winbind
shadow: files winbind
group: files winbind
hosts: files dns wins


-Jeff

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] question re multiple backends and the 'guest' backend

2007-04-26 Thread J Xu
 
 We also removed the support foir multiple passdb
backends in latest
 versions of samba IIRC, so passdb backend should
never list more than 1
 backend.

 Does this means it's not possible anymore to have
most users coming 
 from an LDAP server, and to have additional local
users (because 
 they can't be added to the LDAP server which is
managed by other 
 people, for example) ? 

 If this is not possible anymore this sucks.

I am exactly in the situation as Jerome described. I
keep most of samba users in an ldap database while
still maintain a few users locally. This gave me the
flexibility that those users do not depend on ldap.

I checked the release notes, the support for multiple
backends in a chained configuration was dropped since
v3.0.23. This is really bad as we planned to upgrade
to Debian etch which has v3.0.24 (I tested and can
confirm that mixing multiple backends together is not
supported).

Just wonder if there is any sound reason why this
feature is dropped, other than maybe making adding
users/groups/machines comlicated for a PDC
configuration? Is there any plan to re-enable this
feature sometime later?

Thanks,

J


  ___ 
Yahoo! Mail is the world's favourite email. Don't settle for less, sign up for
your free account today 
http://uk.rd.yahoo.com/evt=44106/*http://uk.docs.yahoo.com/mail/winter07.html 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] test share works, but homes returns with network name cannot be found

2007-04-26 Thread Dan Roberts


Just built a new server based on CentOS 5.0 which included Samba 
3.0232.  I also added Webmin as the server is in the closet without a 
monitor currently.


When I went thorugh the generla tutorial with Webmin Samba worked, but 
showed all root directories, except for /home.  That was not as expected 
and certainly not very helpful.


So, I went back and tried again baseed on what I had used in the past on 
the old server. 

I have set up the test share directory and can connect to it without 
problem from either my desktop Win2000 system or my MacBook Pro.  I 
don't have a printer on this server, having switched over to a jetdirect 
card, but I do see the Printers icon in the list at least on the Windows.


My home directory is another matter - I can see it and it has the proper 
comment attached, but any attempt to connect from Win2000 results in a 
popup window.  I get rejected from the Mac too, but of course don't get 
the Windows popup window. 

As the Windows popup window actually says something, here it is - top 
line is the banner

--
\\Trailrunner
\\Trailrunner\dan is not accessable.
The network name cannot be found.
---
Googeling on this has lead me to various old postings but nothing 
directly on point, and the bid difference I seem to have is that I can 
indeed get to the test share, copy in files etc... without problem.


What follows are the core entries of my smb.conf file, the notations 
from the log file and the results of what seem to be key tests.


Truly hope someone can help me get this sorted out.

smb.conf
#=== Global Settings 
=

[global]
   log file = /var/log/samba/%m.log
   dns proxy = no
;   passwd chat = *Enter\snew\sUNIX:* %n\n *Retype\spassword:* %n\n
   server string = Trailrunner, Samba %v on (%L)
;   unix password sync = yes
   remote announce = 10.20.30.255
   workgroup = DJ14847
   os level = 20
   encrypt passwords = Yes
   security = user
;   passwd program = /usr/bin/passwd %u
   max log size = 50
   allow hosts = 10.20.30. 127.0.0.1
   log level = 3
   socket options = TCP_NODELAY IPTOS_LOWDELAY
   wins support = yes
   netbios name = trailrunner



# Share Definitions 
==

[homes]
   comment = %U's Home Directory is %H
   valid users = %S
;   path = %H
   read only = no
   browsable = no
   create mask = 0755
   directory mask = 0755

[test]
   comment = for testing purposes only
   path = /export/test
   read only = no
   public = yes

---

From the /var/log/samba/ tial superspiff.log file
-
[EMAIL PROTECTED] samba]# tail superspiff.log
[2007/04/26 19:11:30, 3] smbd/error.c:error_packet(146)
 error packet at smbd/reply.c(676) cmd=117 (SMBtconX) 
NT_STATUS_BAD_NETWORK_NAME

[2007/04/26 19:11:30, 3] smbd/process.c:process_smb(1110)
 Transaction 27 of length 43
[2007/04/26 19:11:30, 3] smbd/process.c:switch_message(914)
 switch message SMBulogoffX (pid 3764) conn 0x0
[2007/04/26 19:11:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2007/04/26 19:11:30, 3] smbd/reply.c:reply_ulogoffX(1618)
 ulogoffX vuid=105
-

Testing locally wiht smbclient

[EMAIL PROTECTED] samba]# smbclient -L localhost -U%
Domain=[DJ14847] OS=[Unix] Server=[Samba 3.0.23c-2]

   Sharename   Type  Comment
   -     ---
   testDisk  for testing purposes only
   IPC$IPC   IPC Service (Trailrunner, Samba 
3.0.23c-2 on (trailrunner))

Domain=[DJ14847] OS=[Unix] Server=[Samba 3.0.23c-2]

   Server   Comment
   ----
   DANS-MAC Dan's Mac
   SUPERSPIFF  
   TECRA   
   TRAILRUNNER  Trailrunner, Samba 3.0.23c-2 on (trailrunner)


   WorkgroupMaster
   ----
   DJ14847  TRAILRUNNER
   KUTAKDN-ROBERTS-5898
[EMAIL PROTECTED] samba]#
---

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] BLOATED LDAP Traffic from Samba

2007-04-26 Thread Josh Kelley

On 4/24/07, Joseph Williams [EMAIL PROTECTED] wrote:

My Samba PDC is sending tons of traffic my ldapserver(iplanet) and is
causing the ldap server load to   peak consitently over a ridiculous 91%.
Logons come to a crawl because the ldap load is so high.  I don't not have
roaming profiles enabled.


This doesn't directly answer your question, but I'm surprised that an
LDAP server would max CPU usage if indexes and such are set up
properly.  Did you make sure to enable all of the recommended LDAP
indexes (in particular, sambaSID)?  (See chapter 2 of the Samba HOWTO
Collection for a sample OpenLDAP slapd.conf file that lists
recommended indexes.)

Josh Kelley
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] question re multiple backends and the 'guest' backend

2007-04-26 Thread Josh Kelley

On 4/26/07, J Xu [EMAIL PROTECTED] wrote:

Just wonder if there is any sound reason why this
feature is dropped, other than maybe making adding
users/groups/machines comlicated for a PDC
configuration? Is there any plan to re-enable this
feature sometime later?


It was decided that multiple passdb backends overly complicated things
and were hardly ever used:
http://marc.info/?l=sambam=113952596018519w=2

Josh Kelley
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] LiveCD ok, regular install not ok

2007-04-26 Thread Peter
I have a LiveCD accessing Samba shares nicely (after providing
credentials) but upon installation of the OS the system can no
longer access the share (keeps asking for credentials).  I feel that
this is because the domain server set up an identity automatically
during the initial access and that this is now
conflicting with requests from the regular
installation.  At this point, access to the server
machine is essentially null (cannot access configuration nor logs). 
Any idea?  Will sniffing the wire help?


  Be smarter than spam. See how smart SpamGuard is at giving junk email the 
boot with the All-new Yahoo! Mail at http://mrd.mail.yahoo.com/try_beta?.intl=ca

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Accessing files on a domain-controled network

2007-04-26 Thread Steven Woody

hi,

i am new to samba and it seemed that samba documents mainly focus on
how to setup a linux box as a samba server.  but i am now sitting in a
linux box and looking for a easy way to access a shared file folder on
a domain-controled network.  sorry for my no patience to read every
part of the document since i have to let this job done in today.

the shared folder is something like:  \\serverA\share, and if i need
to access it from XP i need to login to our domain ( D ),  using my
user name( U ), and password ( P ).  my task is to, do the same
accessing from my linux box using same information above.  what do i
do?

thanks in advance.

--
woody

then sun rose thinly from the sea and the old man could see the other
boats, low on the water and well in toward the shore, spread out
across the current.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Accessing files on a domain-controled network

2007-04-26 Thread Gary Dale

Steven Woody wrote:

hi,

i am new to samba and it seemed that samba documents mainly focus on
how to setup a linux box as a samba server.  but i am now sitting in a
linux box and looking for a easy way to access a shared file folder on
a domain-controled network.  sorry for my no patience to read every
part of the document since i have to let this job done in today.

the shared folder is something like:  \\serverA\share, and if i need
to access it from XP i need to login to our domain ( D ),  using my
user name( U ), and password ( P ).  my task is to, do the same
accessing from my linux box using same information above.  what do i
do?

thanks in advance.

Here's what I use to access a share. I don't have it mounted 
automatically. Instead I type in mount /home/mnt/aux and I get prompted 
for the password. You can remove the noauto and include a password in 
the /etc/fstab file line for the share but that isn't exactly secure.


Note that the filesystem type is cifs. This is similar to smbfs but cifs 
is maintained.  :)


//hyperzip/aux$ /home/mnt/aux   cifs
noauto,user,rw,user=garydale   0   0


You can also look at authenticating against a domain controller for a 
single sign-on. Check the samba.org howtos and by example documents for 
details on how to do this. It's not supposed to be too tricky. I've just 
never gotten to it.  :)

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Accessing files on a domain-controled network

2007-04-26 Thread Steven Woody

On 4/27/07, Gary Dale [EMAIL PROTECTED] wrote:

Steven Woody wrote:
 hi,

 i am new to samba and it seemed that samba documents mainly focus on
 how to setup a linux box as a samba server.  but i am now sitting in a
 linux box and looking for a easy way to access a shared file folder on
 a domain-controled network.  sorry for my no patience to read every
 part of the document since i have to let this job done in today.

 the shared folder is something like:  \\serverA\share, and if i need
 to access it from XP i need to login to our domain ( D ),  using my
 user name( U ), and password ( P ).  my task is to, do the same
 accessing from my linux box using same information above.  what do i
 do?

 thanks in advance.

Here's what I use to access a share. I don't have it mounted
automatically. Instead I type in mount /home/mnt/aux and I get prompted
for the password. You can remove the noauto and include a password in
the /etc/fstab file line for the share but that isn't exactly secure.

Note that the filesystem type is cifs. This is similar to smbfs but cifs
is maintained.  :)

//hyperzip/aux$ /home/mnt/aux   cifs
noauto,user,rw,user=garydale   0   0

You can also look at authenticating against a domain controller for a
single sign-on. Check the samba.org howtos and by example documents for
details on how to do this. It's not supposed to be too tricky. I've just
never gotten to it.  :)
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba



so, i use the similar setting as yours,

put a line in fstab,

//foohost/backup  /mnt/aux  cifs noauto,user,rw,user=me  0  0


then i do 'mount /mnt/aux', but got following error,

mount error: could not find target server. TCP name foohost/backup not found
No ip address specified and hostname not found

and, smbcliet -L //foohost will report 'Connection to foohost failed.

what's the clue?



--
woody

then sun rose thinly from the sea and the old man could see the other
boats, low on the water and well in toward the shore, spread out
across the current.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba CUPS: only banner-page gets printed

2007-04-26 Thread Tobias Großmann
On Thu, 26 Apr 2007 18:18:21 -0400
Chris Smith [EMAIL PROTECTED] wrote:

 On Thursday 26 April 2007, Johannes Eckhardt wrote:
  Anyone has an idea?
 
 Print directly to CUPS via IPP instead of putting Samba in the middle (at 
 least to assist in troubleshooting).
 
 Chris
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba

We want to use Samba/Cups because you can connect to the public printers 
without installing drivers at the clients. So we can use scripts to connect the 
printers (net use...)
Also we maybe have a problem. Our company has a special font. We know there are 
problems printing on PCL6-Drivers and we know it works with pcl5.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba CUPS: only banner-page gets printed

2007-04-26 Thread Tobias Großmann
On Thu, 26 Apr 2007 18:18:21 -0400
Chris Smith [EMAIL PROTECTED] wrote:

 On Thursday 26 April 2007, Johannes Eckhardt wrote:
  Anyone has an idea?
 
 Print directly to CUPS via IPP instead of putting Samba in the middle (at 
 least to assist in troubleshooting).
 
 Chris
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
oops, wrong post. Please forget my answer to this threat...
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.x and PCNetLink domain trusts

2007-04-26 Thread Volker Lendecke
On Thu, Apr 26, 2007 at 03:00:08PM -0400, Damian Lock (SSCI) wrote:
 I am trying to establish a domain trust between a Samba 3.024 domain and
 a PC Netlink 2.0 domain.

These types of problems are a bit difficult to diagnose,
none of the Samba developers I know has direct access to a
PC Netlink installation. It should be possible to get these
bugs fixed, but I would say that this is not really a high
priority task for us. You might have more success migrating
that domain to NT4, I've seen successful migrations away
from PC Netlink via the NT4 path.

Volker


pgpWbTRSKzzOR.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Rev 186: merge from ronnie in http://samba.org/~tridge/ctdb

2007-04-26 Thread tridge

revno: 186
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Thu 2007-04-26 11:13:49 +0200
message:
  merge from ronnie
modified:
  common/ctdb_call.c ctdb_call.c-20061128065342-to93h6eejj5kon81-1
  common/ctdb_client.c   ctdb_client.c-20070411010216-3kd8v37k61steeya-1
  common/ctdb_daemon.c   ctdb_daemon.c-20070409200331-3el1kqgdb9m4ib0g-1
  common/ctdb_util.c ctdb_util.c-20061128065342-to93h6eejj5kon81-3
  include/ctdb.h ctdb.h-20061117234101-o3qt14umlg9en8z0-11
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
  tests/ctdb_test.c  ctdb_test.c-20061117234101-o3qt14umlg9en8z0-16

revno: 66.1.3.1.21.2.11.1.9
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Tue 2007-04-24 00:06:48 +1000
message:
  add pdu's that the client can use to query the ctdb daemon of the path 
  to the database it created (so the client can open and access the same 
  file)

revno: 66.1.3.1.21.2.11.1.8
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Mon 2007-04-23 18:19:50 +1000
message:
  split the 32bit idr field into two.
  store the idr as the high 16 bits and use a rotating counter for the low 
  16 bits.

revno: 66.1.3.1.21.2.11.1.7
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Mon 2007-04-23 17:05:09 +1000
message:
  add a comment that sometimes sending remote calls straight to the 
  lmaster instead of what the nodes think is the dmaster (which might be 
  stale) improve performance.

revno: 66.1.3.1.21.2.11.1.6
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Mon 2007-04-23 02:35:05 +1000
message:
  merge from tridge

revno: 66.1.3.1.21.2.11.1.5
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Sun 2007-04-22 22:31:11 +1000
message:
  merge from tridge

revno: 66.1.3.1.21.2.11.1.4
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Sun 2007-04-22 20:55:49 +1000
message:
  merge from tridge

revno: 66.1.3.1.21.2.11.1.3
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Sun 2007-04-22 17:03:36 +1000
message:
  merge from tridge

revno: 66.1.3.1.21.2.11.1.2
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Sat 2007-04-21 17:57:50 +1000
message:
  merge from tridges tree

revno: 66.1.3.1.21.2.11.1.1
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-20 07:19:07 +1000
message:
  merge from tridge

Diff too large for email (547, the limit is 200).


svn commit: samba r22523 - in branches/SAMBA_4_0/testprogs/ejs: .

2007-04-26 Thread abartlet
Author: abartlet
Date: 2007-04-26 09:32:26 + (Thu, 26 Apr 2007)
New Revision: 22523

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22523

Log:
Give a hint why this test fails (helped debugging backend issues).

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/testprogs/ejs/ldap.js


Changeset:
Modified: branches/SAMBA_4_0/testprogs/ejs/ldap.js
===
--- branches/SAMBA_4_0/testprogs/ejs/ldap.js2007-04-25 16:36:46 UTC (rev 
22522)
+++ branches/SAMBA_4_0/testprogs/ejs/ldap.js2007-04-26 09:32:26 UTC (rev 
22523)
@@ -428,6 +428,9 @@
var attrs = new Array(cn);
var res = ldb.search(objectClass=crossRef, base_dn, 
ldb.SCOPE_SUBTREE, attrs);
assert(res.error == 0);
+   if (res.msgs.length != 0) {
+   println(Got configuration DN  + res.msgs[0].dn +  which 
should not be able to be seen from main search base);
+   }
assert(res.msgs.length == 0);
 
println(Testing that we can get at the configuration DN from the main 
search base on the LDAP port with the 'phantom root' search_options control);



svn commit: samba r22524 - in branches: SAMBA_3_0/source/printing SAMBA_3_0_25/source/printing

2007-04-26 Thread gd
Author: gd
Date: 2007-04-26 12:09:25 + (Thu, 26 Apr 2007)
New Revision: 22524

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22524

Log:
Fix memleak.

Guenther

Modified:
   branches/SAMBA_3_0/source/printing/nt_printing.c
   branches/SAMBA_3_0_25/source/printing/nt_printing.c


Changeset:
Modified: branches/SAMBA_3_0/source/printing/nt_printing.c
===
--- branches/SAMBA_3_0/source/printing/nt_printing.c2007-04-26 09:32:26 UTC 
(rev 22523)
+++ branches/SAMBA_3_0/source/printing/nt_printing.c2007-04-26 12:09:25 UTC 
(rev 22524)
@@ -3264,6 +3264,7 @@
if (!ADS_ERR_OK(ads_rc)) {
DEBUG(3, (ads_connect failed: %s\n, ads_errstr(ads_rc)));
ads_destroy(ads);
+   ads_kdestroy(MEMORY:prtpub_cache);
return WERR_ACCESS_DENIED;
}
 
@@ -3280,6 +3281,7 @@
}
 
ads_destroy(ads);
+   ads_kdestroy(MEMORY:prtpub_cache);
return WERR_OK;
 }
 

Modified: branches/SAMBA_3_0_25/source/printing/nt_printing.c
===
--- branches/SAMBA_3_0_25/source/printing/nt_printing.c 2007-04-26 09:32:26 UTC 
(rev 22523)
+++ branches/SAMBA_3_0_25/source/printing/nt_printing.c 2007-04-26 12:09:25 UTC 
(rev 22524)
@@ -3274,6 +3274,7 @@
if (!ADS_ERR_OK(ads_rc)) {
DEBUG(3, (ads_connect failed: %s\n, ads_errstr(ads_rc)));
ads_destroy(ads);
+   ads_kdestroy(MEMORY:prtpub_cache);
return WERR_ACCESS_DENIED;
}
 
@@ -3290,6 +3291,7 @@
}
 
ads_destroy(ads);
+   ads_kdestroy(MEMORY:prtpub_cache);
return WERR_OK;
 }
 



Rev 187: added a ctdb control message, and tool in http://samba.org/~tridge/ctdb

2007-04-26 Thread tridge

revno: 187
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Thu 2007-04-26 14:27:49 +0200
message:
  added a ctdb control message, and tool
removed:
  tests/bench1.shbench1.sh-20070405031753-caneu8tv5v8e93ws-1
added:
  common/ctdb_control.c  
ctdb_control.c-20070426122724-j6gkpiofhbwdin63-1
  tools/ctdb_control.c   
ctdb_control.c-20070426122705-9ehj1l5lu2gn9kuj-1
modified:
  Makefile.inmakefile.in-20061117234101-o3qt14umlg9en8z0-1
  common/cmdline.c   cmdline.c-20070416041216-w1zvz91bkdsgjckw-1
  common/ctdb.c  ctdb.c-20061127094323-t50f58d65iaao5of-2
  common/ctdb_client.c   ctdb_client.c-20070411010216-3kd8v37k61steeya-1
  common/ctdb_daemon.c   ctdb_daemon.c-20070409200331-3el1kqgdb9m4ib0g-1
  include/ctdb.h ctdb.h-20061117234101-o3qt14umlg9en8z0-11
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
  tests/bench-ssh.sh benchssh.sh-20070220022243-k2evfudau0j1bwmn-1
  tests/bench.sh bench.sh-20070209014602-vdolpr6esqsa58s7-1
  tests/fetch.sh fetch.sh-20070405031756-lomzqpjyqg3xd1kv-1
  tests/messaging.sh messaging.sh-20070411034158-e1c175kqm9vzasb6-1
  tests/test.sh  test.sh-20061128065333-cla80zaxd9eb4o4a-2
  tools/ctdb_status.cctdb_status.c-20070420100703-w2y116bm9be7hmlv-2

Diff too large for email (1039, the limit is 200).


Rev 188: moved status to ctdb_control in http://samba.org/~tridge/ctdb

2007-04-26 Thread tridge

revno: 188
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Thu 2007-04-26 14:51:41 +0200
message:
  moved status to ctdb_control
removed:
  tools/ctdb_status.cctdb_status.c-20070420100703-w2y116bm9be7hmlv-2
modified:
  Makefile.inmakefile.in-20061117234101-o3qt14umlg9en8z0-1
  common/ctdb_client.c   ctdb_client.c-20070411010216-3kd8v37k61steeya-1
  common/ctdb_control.c  
ctdb_control.c-20070426122724-j6gkpiofhbwdin63-1
  common/ctdb_daemon.c   ctdb_daemon.c-20070409200331-3el1kqgdb9m4ib0g-1
  include/ctdb.h ctdb.h-20061117234101-o3qt14umlg9en8z0-11
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
  tools/ctdb_control.c   
ctdb_control.c-20070426122705-9ehj1l5lu2gn9kuj-1

Diff too large for email (588, the limit is 200).


Rev 189: merge from peter in http://samba.org/~tridge/ctdb

2007-04-26 Thread tridge

revno: 189
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Thu 2007-04-26 15:28:13 +0200
message:
  merge from peter
modified:
  common/ctdb.c  ctdb.c-20061127094323-t50f58d65iaao5of-2
  common/ctdb_daemon.c   ctdb_daemon.c-20070409200331-3el1kqgdb9m4ib0g-1
  ib/ibw_ctdb_init.c 
ibw_ctdb_init.c-20070102171305-cn2z4k7ibx8141d5-1
  ib/ibwrapper.c ibwrapper.c-20061204130028-0125b4f5a72f4b11
  ib/ibwrapper_test.c
ibwrapper_test.c-20061214171730-h11a2z5ed6pt66hj-1
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
  lib/util/debug.c   debug.c-20070417155854-2i3crb0irl716qft-1
  tcp/tcp_init.c tcp_init.c-20061128004937-x70q1cu5xzg5g2tm-2
  tests/ctdb_bench.c ctdb_bench.c-20061219052637-2liagoglohxb6p7s-1

revno: 44.1.38
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Thu 2007-04-26 15:00:24 +0200
message:
  merged tridge's branch

revno: 44.1.37
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Thu 2007-04-26 14:37:06 +0200
message:
  made ofed-1.0 (and 1.1) compatible + fixed warnings

revno: 44.1.36
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Mon 2007-04-23 12:45:14 +0200
message:
  fixed ctdb/ib bug at reject event
  reverted my suggestion in debug.c (based on my false error detection)

revno: 44.1.35
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-20 17:04:00 +0200
message:
  use talloc_vasprintf

revno: 44.1.34
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-20 16:22:57 +0200
message:
  removing my dirt from tridge's code
  (this change wasn't necessary)

revno: 44.1.33
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-20 14:50:10 +0200
message:
  merged tridge's branch

revno: 44.1.32
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-20 14:47:52 +0200
message:
  Simplified code in ctdb_init_transport.

revno: 44.1.31
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-20 14:26:19 +0200
message:
  - ctdb/ib minor bugfixes (error case)
  - make ctdb capable of alternative connection (like ib) again, solved the 
fork problem
  - do_debug memory overwrite bugfix (occured using ibwrapper_test with 
wrong address given)

revno: 44.1.30
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Thu 2007-04-19 15:52:08 +0200
message:
  Merged tridge's ctdb branch.

revno: 44.1.29
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Mon 2007-04-16 16:28:29 +0200
message:
  merged tridge's branch 

revno: 44.1.28
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Thu 2007-03-29 18:46:02 +0200
message:
  ib: test scenario was wrong
  it sent message in both (or all) direction at the same time. Now it 
measures normal pingpong.

Diff too large for email (429, the limit is 200).


Rev 192: ignore generated nodes.txt in http://samba.org/~tridge/ctdb

2007-04-26 Thread tridge

revno: 192
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Thu 2007-04-26 15:40:14 +0200
message:
  ignore generated nodes.txt
modified:
  .bzrignore bzrignore-20061117235536-slq8jlz2b5161dfm-1
=== modified file '.bzrignore'
--- a/.bzrignore2007-04-19 00:03:20 +
+++ b/.bzrignore2007-04-26 13:40:14 +
@@ -14,3 +14,4 @@
 ctdb-1
 ctdb-2
 ctdb-3
+nodes.txt



Rev 191: validate the vnn in http://samba.org/~tridge/ctdb

2007-04-26 Thread tridge

revno: 191
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Thu 2007-04-26 15:38:33 +0200
message:
  validate the vnn
modified:
  common/ctdb.c  ctdb.c-20061127094323-t50f58d65iaao5of-2
=== modified file 'common/ctdb.c'
--- a/common/ctdb.c 2007-04-26 13:28:13 +
+++ b/common/ctdb.c 2007-04-26 13:38:33 +
@@ -394,7 +394,15 @@
 {
struct ctdb_node *node;
ctdb-status.node_packets_sent++;
+
+   if (!ctdb_validate_vnn(ctdb, hdr-destnode)) {
+   DEBUG(0,(__location__  cant send to node %u that does not 
exist\n, 
+hdr-destnode));
+   return;
+   }
+
node = ctdb-nodes[hdr-destnode];
+
if (hdr-destnode == ctdb-vnn  !(ctdb-flags  
CTDB_FLAG_SELF_CONNECT)) {
ctdb_defer_packet(ctdb, hdr);
} else if (ctdb-methods-queue_pkt(node, (uint8_t *)hdr, hdr-length) 
!= 0) {



Rev 190: fixed typo in http://samba.org/~tridge/ctdb

2007-04-26 Thread tridge

revno: 190
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Thu 2007-04-26 15:33:17 +0200
message:
  fixed typo
modified:
  common/ctdb_daemon.c   ctdb_daemon.c-20070409200331-3el1kqgdb9m4ib0g-1
=== modified file 'common/ctdb_daemon.c'
--- a/common/ctdb_daemon.c  2007-04-26 13:28:13 +
+++ b/common/ctdb_daemon.c  2007-04-26 13:33:17 +
@@ -50,7 +50,7 @@
int ctdb_tcp_init(struct ctdb_context *);
ret = ctdb_tcp_init(ctdb);
}
-#ifdef USE_INFINBAND
+#ifdef USE_INFINIBAND
if (strcmp(ctdb-transport, ib) == 0) {
int ctdb_ibw_init(struct ctdb_context *);
ret = ctdb_ibw_init(ctdb);



svn commit: linux-cifs-client r108 - in branches/linux-2.6-cifs-git-devel/fs/cifs: .

2007-04-26 Thread sfrench
Author: sfrench
Date: 2007-04-26 13:39:53 + (Thu, 26 Apr 2007)
New Revision: 108

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=linux-cifs-clientrev=108

Log:
Merge with cifs git tree

Modified:
   branches/linux-2.6-cifs-git-devel/fs/cifs/CHANGES
   branches/linux-2.6-cifs-git-devel/fs/cifs/cifs_unicode.c
   branches/linux-2.6-cifs-git-devel/fs/cifs/cifsfs.c
   branches/linux-2.6-cifs-git-devel/fs/cifs/cifspdu.h
   branches/linux-2.6-cifs-git-devel/fs/cifs/cifsproto.h
   branches/linux-2.6-cifs-git-devel/fs/cifs/cifssmb.c
   branches/linux-2.6-cifs-git-devel/fs/cifs/connect.c
   branches/linux-2.6-cifs-git-devel/fs/cifs/file.c
   branches/linux-2.6-cifs-git-devel/fs/cifs/inode.c
   branches/linux-2.6-cifs-git-devel/fs/cifs/netmisc.c
   branches/linux-2.6-cifs-git-devel/fs/cifs/readdir.c


Changeset:
Sorry, the patch is too large (1276 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=linux-cifs-clientrev=108


svn commit: linux-cifs-client r109 - in branches/linux-converged-for-old-kernels/fs/cifs: .

2007-04-26 Thread sfrench
Author: sfrench
Date: 2007-04-26 14:21:22 + (Thu, 26 Apr 2007)
New Revision: 109

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=linux-cifs-clientrev=109

Log:
Merge with cifs-converged-for-old-kernels git tree on kernel.org

Modified:
   branches/linux-converged-for-old-kernels/fs/cifs/CHANGES
   branches/linux-converged-for-old-kernels/fs/cifs/asn1.c
   branches/linux-converged-for-old-kernels/fs/cifs/cifs_unicode.c
   branches/linux-converged-for-old-kernels/fs/cifs/cifsfs.c
   branches/linux-converged-for-old-kernels/fs/cifs/cifsfs24.c
   branches/linux-converged-for-old-kernels/fs/cifs/cifspdu.h
   branches/linux-converged-for-old-kernels/fs/cifs/cifsproto.h
   branches/linux-converged-for-old-kernels/fs/cifs/cifssmb.c
   branches/linux-converged-for-old-kernels/fs/cifs/connect.c
   branches/linux-converged-for-old-kernels/fs/cifs/inode.c
   branches/linux-converged-for-old-kernels/fs/cifs/netmisc.c
   branches/linux-converged-for-old-kernels/fs/cifs/readdir.c
   branches/linux-converged-for-old-kernels/fs/cifs/sess.c


Changeset:
Sorry, the patch is too large (1010 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=linux-cifs-clientrev=109


svn commit: linux-cifs-client r110 - in branches/linux-converged-for-old-kernels/fs/cifs: .

2007-04-26 Thread sfrench
Author: sfrench
Date: 2007-04-26 14:40:07 + (Thu, 26 Apr 2007)
New Revision: 110

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=linux-cifs-clientrev=110

Log:
Update cifs version to 1.49

Modified:
   branches/linux-converged-for-old-kernels/fs/cifs/TODO
   branches/linux-converged-for-old-kernels/fs/cifs/cifsfs.h


Changeset:
Modified: branches/linux-converged-for-old-kernels/fs/cifs/TODO
===
--- branches/linux-converged-for-old-kernels/fs/cifs/TODO   2007-04-26 
14:21:22 UTC (rev 109)
+++ branches/linux-converged-for-old-kernels/fs/cifs/TODO   2007-04-26 
14:40:07 UTC (rev 110)
@@ -1,4 +1,4 @@
-Version 1.39 November 30, 2005
+Version 1.49 April 26, 2007
 
 A Partial List of Missing Features
 ==
@@ -18,7 +18,7 @@
 
 d) Kerberos/SPNEGO session setup support - (started)
 
-e) NTLMv2 authentication (mostly implemented - double check
+e) More testing of NTLMv2 authentication (mostly implemented - double check
 that NTLMv2 signing works, also need to cleanup now unneeded SessSetup code in
 fs/cifs/connect.c)
 
@@ -27,55 +27,44 @@
 and raw NTLMSSP already. This is important when enabling
 extended security and mounting to Windows 2003 Servers
 
-f) Directory entry caching relies on a 1 second timer, rather than 
+g) Directory entry caching relies on a 1 second timer, rather than 
 using FindNotify or equivalent.  - (started)
 
-g) A few byte range testcases fail due to POSIX vs. Windows/CIFS
-style byte range lock differences.  Save byte range locks so
-reconnect can replay them.  
-
-h) Support unlock all (unlock 0,MAX_OFFSET)
-by unlocking all known byte range locks that we locked on the file.
-
-i) quota support (needs minor kernel change since quota calls
+h) quota support (needs minor kernel change since quota calls
 to make it to network filesystems or deviceless filesystems)
 
-j) investigate sync behavior (including syncpage) and check  
+i) investigate sync behavior (including syncpage) and check  
 for proper behavior of intr/nointr
 
-k) hook lower into the sockets api (as NFS/SunRPC does) to avoid the
+j) hook lower into the sockets api (as NFS/SunRPC does) to avoid the
 extra copy in/out of the socket buffers in some cases.
 
-l) finish support for IPv6.  This is mostly complete but
-needs a simple conversion of ipv6 to sin6_addr from the
-address in string representation.
-
-m) Better optimize open (and pathbased setfilesize) to reduce the
+k) Better optimize open (and pathbased setfilesize) to reduce the
 oplock breaks coming from windows srv.  Piggyback identical file
 opens on top of each other by incrementing reference count rather
 than resending (helps reduce server resource utilization and avoid
 spurious oplock breaks).
 
-o) Improve performance of readpages by sending more than one read
+l) Improve performance of readpages by sending more than one read
 at a time when 8 pages or more are requested. In conjuntion
 add support for async_cifs_readpages.
 
-p) Add support for storing symlink info to Windows servers 
+m) Add support for storing symlink info to Windows servers 
 in the Extended Attribute format their SFU clients would recognize.
 
-q) Finish fcntl D_NOTIFY support so kde and gnome file list windows
+n) Finish fcntl D_NOTIFY support so kde and gnome file list windows
 will autorefresh (partially complete by Asser). Needs minor kernel
 vfs change to support removing D_NOTIFY on a file.   
 
-r) Add GUI tool to configure /proc/fs/cifs settings and for display of
+o) Add GUI tool to configure /proc/fs/cifs settings and for display of
 the CIFS statistics (started)
 
-s) implement support for security and trusted categories of xattrs
+p) implement support for security and trusted categories of xattrs
 (requires minor protocol extension) to enable better support for SELINUX
 
-t) Implement O_DIRECT flag on open (already supported on mount)
+q) Implement O_DIRECT flag on open (already supported on mount)
 
-u) Create UID mapping facility so server UIDs can be mapped on a per
+r) Create UID mapping facility so server UIDs can be mapped on a per
 mount or a per server basis to client UIDs or nobody if no mapping
 exists.  This is helpful when Unix extensions are negotiated to
 allow better permission checking when UIDs differ on the server
@@ -83,19 +72,26 @@
 standard for asking the server for the corresponding name of a
 particular uid.
 
-v) Add support for CIFS Unix and also the newer POSIX extensions to the
+s) Add support for CIFS Unix and also the newer POSIX extensions to the
 server side for Samba 4.
 
-w) Finish up the dos time conversion routines needed to return old server
-time to the client (default time, of now or time 0 is used now for these 
-very old servers)
-
-x) In support for OS/2 (LANMAN 1.2 and LANMAN2.1 based SMB servers) 
+t) In support for OS/2 (LANMAN 1.2 and LANMAN2.1 based SMB servers) 
 need to add ability to set time to server 

svn commit: linux-cifs-client r111 - in branches/linux-converged-for-old-kernels/fs/cifs: .

2007-04-26 Thread sfrench
Author: sfrench
Date: 2007-04-26 14:40:26 + (Thu, 26 Apr 2007)
New Revision: 111

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=linux-cifs-clientrev=111

Log:
Add missing file

Added:
   branches/linux-converged-for-old-kernels/fs/cifs/export.c


Changeset:
Added: branches/linux-converged-for-old-kernels/fs/cifs/export.c
===
--- branches/linux-converged-for-old-kernels/fs/cifs/export.c   2007-04-26 
14:40:07 UTC (rev 110)
+++ branches/linux-converged-for-old-kernels/fs/cifs/export.c   2007-04-26 
14:40:26 UTC (rev 111)
@@ -0,0 +1,52 @@
+/*
+ *   fs/cifs/export.c
+ *
+ *   Copyright (C) International Business Machines  Corp., 2007
+ *   Author(s): Steve French ([EMAIL PROTECTED])
+ *
+ *   Common Internet FileSystem (CIFS) client
+ * 
+ *   Operations related to support for exporting files via NFSD
+ *
+ *   This library is free software; you can redistribute it and/or modify
+ *   it under the terms of the GNU Lesser General Public License as published
+ *   by the Free Software Foundation; either version 2.1 of the License, or
+ *   (at your option) any later version.
+ *
+ *   This library is distributed in the hope that it will be useful,
+ *   but WITHOUT ANY WARRANTY; without even the implied warranty of
+ *   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See
+ *   the GNU Lesser General Public License for more details.
+ *
+ *   You should have received a copy of the GNU Lesser General Public License
+ *   along with this library; if not, write to the Free Software
+ *   Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
+ */
+ 
+ /* 
+  * See Documentation/filesystems/Exporting
+  * and examples in fs/exportfs
+  */
+
+#include linux/fs.h
+ 
+#ifdef CONFIG_CIFS_EXPERIMENTAL
+ 
+static struct dentry *cifs_get_parent(struct dentry *dentry)
+{
+   /* BB need to add code here eventually to enable export via NFSD */
+   return ERR_PTR(-EACCES);
+}
+ 
+struct export_operations cifs_export_ops = {
+   .get_parent = cifs_get_parent,
+/* Following five export operations are unneeded so far and can default */ 

+/* .get_dentry =
+   .get_name =
+   .find_exported_dentry =
+   .decode_fh = 
+   .encode_fs =  */
+ };
+ 
+#endif /* EXPERIMENTAL */
+ 



Rev 85: ctdb/ib: swapped ibwrapper_tets options (-d, -a, -g) in http://samba.org/~tridge/psomogyi/

2007-04-26 Thread psomogyi

revno: 85
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Thu 2007-04-26 17:06:36 +0200
message:
  ctdb/ib: swapped ibwrapper_tets options (-d, -a, -g)
modified:
  ib/ibwrapper_test.c
ibwrapper_test.c-20061214171730-h11a2z5ed6pt66hj-1
=== modified file 'ib/ibwrapper_test.c'
--- a/ib/ibwrapper_test.c   2007-04-26 14:54:24 +
+++ b/ib/ibwrapper_test.c   2007-04-26 15:06:36 +
@@ -531,14 +531,14 @@
printf(\t%s -i id -o {name:value} -d {addr:port} -t nsec -s\n, 
name);
printf(\t-i id is a free text, acting as a server id, max 23 chars 
[mandatory]\n);
printf(\t-o name1:value1,name2:value2,... is a list of (name, value) 
pairs\n);
-   printf(\t-d addr1:port1,addr2:port2,... is a list of destination ip 
addresses\n);
+   printf(\t-a addr1:port1,addr2:port2,... is a list of destination ip 
addresses\n);
printf(\t-t nsec delta time between sends in nanosec [default %d]\n, 
tcx-nsec);
printf(\t\t send message periodically and endless when nsec is 
non-zero\n);
printf(\t-s server mode (you have to give exactly one -d address:port 
in this case)\n);
printf(\t-n number of messages to send [default %d]\n, tcx-nmsg);
printf(\t-l usec time to sleep in the main loop [default %d]\n, 
tcx-sleep_usec);
printf(\t-v max variable msg size in bytes [default %d], 0=don't send 
var. size\n, tcx-maxsize);
-   printf(\t-g LogLevel [default %d]\n, LogLevel);   
+   printf(\t-d LogLevel [default %d]\n, LogLevel);   
printf(Press ctrl+C to stop the program.\n);
 }
 
@@ -572,7 +572,7 @@
tcx-nattrs, op))
goto cleanup;
break;
-   case 'd':
+   case 'a':
if (ibwtest_getdests(tcx, op))
goto cleanup;
break;
@@ -591,7 +591,7 @@
case 'v':
tcx-maxsize = (unsigned int)atoi(optarg);
break;
-   case 'g':
+   case 'd':
LogLevel = atoi(optarg);
break;
default:



Rev 86: fixed prev. ibwrapper_test options in http://samba.org/~tridge/psomogyi/

2007-04-26 Thread psomogyi

revno: 86
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Thu 2007-04-26 17:09:30 +0200
message:
  fixed prev. ibwrapper_test options
modified:
  ib/ibwrapper_test.c
ibwrapper_test.c-20061214171730-h11a2z5ed6pt66hj-1
=== modified file 'ib/ibwrapper_test.c'
--- a/ib/ibwrapper_test.c   2007-04-26 15:06:36 +
+++ b/ib/ibwrapper_test.c   2007-04-26 15:09:30 +
@@ -561,7 +561,7 @@
signal(SIGINT, ibwtest_sigint_handler);
srand((unsigned)time(NULL));
 
-   while ((op=getopt(argc, argv, i:o:d:m:st:n:l:v:g:)) != -1) {
+   while ((op=getopt(argc, argv, i:o:d:m:st:n:l:v:a:)) != -1) {
switch (op) {
case 'i':
tcx-id = talloc_strdup(tcx, optarg);



Rev 193: merge from peter in http://samba.org/~tridge/ctdb

2007-04-26 Thread tridge

revno: 193
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Thu 2007-04-26 17:13:58 +0200
message:
  merge from peter
modified:
  ib/ibw_ctdb.c  ibw_ctdb.c-20070102171255-7krov7858dqza466-1
  ib/ibw_ctdb.h  ibw_ctdb.h-20070102171259-nmuvtzt98aqzg7xp-1
  ib/ibw_ctdb_init.c 
ibw_ctdb_init.c-20070102171305-cn2z4k7ibx8141d5-1
  ib/ibwrapper.c ibwrapper.c-20061204130028-0125b4f5a72f4b11
  ib/ibwrapper_test.c
ibwrapper_test.c-20061214171730-h11a2z5ed6pt66hj-1

revno: 44.1.42
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Thu 2007-04-26 17:09:30 +0200
message:
  fixed prev. ibwrapper_test options

revno: 44.1.41
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Thu 2007-04-26 17:06:36 +0200
message:
  ctdb/ib: swapped ibwrapper_tets options (-d, -a, -g)

revno: 44.1.40
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Thu 2007-04-26 16:54:24 +0200
message:
  ctdb/ib: reduce debug output; allow not only ip

revno: 44.1.39
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Thu 2007-04-26 15:35:03 +0200
message:
  merged tridge's branch

Diff too large for email (205, the limit is 200).


Rev 194: removed some bogus debug lines in http://samba.org/~tridge/ctdb

2007-04-26 Thread tridge

revno: 194
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Thu 2007-04-26 18:31:13 +0200
message:
  removed some bogus debug lines
modified:
  common/ctdb_control.c  
ctdb_control.c-20070426122724-j6gkpiofhbwdin63-1
  common/ctdb_daemon.c   ctdb_daemon.c-20070409200331-3el1kqgdb9m4ib0g-1
=== modified file 'common/ctdb_control.c'
--- a/common/ctdb_control.c 2007-04-26 12:51:41 +
+++ b/common/ctdb_control.c 2007-04-26 16:31:13 +
@@ -124,8 +124,6 @@
data.dptr = c-data[0];
data.dsize = c-datalen;
 
-   DEBUG(0,(data.dsize=%u\n, data.dsize));
-
state-callback(ctdb, c-status, data, state-private_data);
talloc_free(state);
 }

=== modified file 'common/ctdb_daemon.c'
--- a/common/ctdb_daemon.c  2007-04-26 13:33:17 +
+++ b/common/ctdb_daemon.c  2007-04-26 16:31:13 +
@@ -564,12 +564,12 @@
client-ctdb-status.client_packets_recv++;
 
if (cnt  sizeof(*hdr)) {
-   ctdb_set_error(client-ctdb, Bad packet length %d in 
daemon\n, cnt);
+   ctdb_set_error(client-ctdb, Bad packet length %u in 
daemon\n, cnt);
return;
}
hdr = (struct ctdb_req_header *)data;
if (cnt != hdr-length) {
-   ctdb_set_error(client-ctdb, Bad header length %d expected 
%d\n in daemon, 
+   ctdb_set_error(client-ctdb, Bad header length %u expected 
%u\n in daemon, 
   hdr-length, cnt);
return;
}
@@ -773,13 +773,6 @@
struct ctdb_reply_control *r;
size_t len;
 
-   DEBUG(0,(callback: size=%u\n, data.dsize));
-   DEBUG(0,(callback: size=%u\n, data.dsize));
-   DEBUG(0,(callback: size=%u\n, data.dsize));
-   DEBUG(0,(callback: size=%u\n, data.dsize));
-   DEBUG(0,(callback: size=%u\n, data.dsize));
-   DEBUG(0,(callback: size=%u\n, data.dsize));
-
/* construct a message to send to the client containing the data */
len = offsetof(struct ctdb_req_control, data) + data.dsize;
r = ctdbd_allocate_pkt(client, len);



svn commit: samba r22525 - in branches/SAMBA_3_0_25/source/client: .

2007-04-26 Thread sfrench
Author: sfrench
Date: 2007-04-26 17:22:13 + (Thu, 26 Apr 2007)
New Revision: 22525

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22525

Log:
Allow prepath

Modified:
   branches/SAMBA_3_0_25/source/client/mount.cifs.c


Changeset:
Modified: branches/SAMBA_3_0_25/source/client/mount.cifs.c
===
--- branches/SAMBA_3_0_25/source/client/mount.cifs.c2007-04-26 12:09:25 UTC 
(rev 22524)
+++ branches/SAMBA_3_0_25/source/client/mount.cifs.c2007-04-26 17:22:13 UTC 
(rev 22525)
@@ -78,6 +78,7 @@
 static char * user_name = NULL;
 static char * mountpassword = NULL;
 char * domain_name = NULL;
+char * prefixpath = NULL;
 
 
 /* BB finish BB
@@ -804,6 +805,11 @@
host_entry = gethostbyname(unc_name);
}
*(share - 1) = '/'; /* put the slash back */
+   if ((prefixpath = strchr(share, '/'))) {
+   *prefixpath = 0;  /* permanently 
terminate the string */
+   if (!strlen(++prefixpath))
+   prefixpath = NULL; /* this 
needs to be done explicitly */
+   }
if(got_ip) {
if(verboseflag)
printf(ip address specified 
explicitly\n);
@@ -1196,6 +1202,10 @@
strcat(options,,);
strcat(options,orgoptions);
}
+   if(prefixpath) {
+   strncat(options,,prefixpath=,12);
+   strcat(options,prefixpath); /* no need to cat the / */
+   }   
if(verboseflag)
printf(\nmount.cifs kernel mount options %s \n,options);
if(mount(share_name, mountpoint, cifs, flags, options)) {



svn commit: samba r22526 - in branches/SAMBA_3_0/source/client: .

2007-04-26 Thread sfrench
Author: sfrench
Date: 2007-04-26 17:23:33 + (Thu, 26 Apr 2007)
New Revision: 22526

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22526

Log:
Support deep tree mounts after share (instead of having to specify
prepath)

Modified:
   branches/SAMBA_3_0/source/client/mount.cifs.c


Changeset:
Modified: branches/SAMBA_3_0/source/client/mount.cifs.c
===
--- branches/SAMBA_3_0/source/client/mount.cifs.c   2007-04-26 17:22:13 UTC 
(rev 22525)
+++ branches/SAMBA_3_0/source/client/mount.cifs.c   2007-04-26 17:23:33 UTC 
(rev 22526)
@@ -78,6 +78,7 @@
 static char * user_name = NULL;
 static char * mountpassword = NULL;
 char * domain_name = NULL;
+char * prefixpath = NULL;
 
 
 /* BB finish BB
@@ -804,6 +805,11 @@
host_entry = gethostbyname(unc_name);
}
*(share - 1) = '/'; /* put the slash back */
+   if ((prefixpath = strchr(share, '/'))) {
+   *prefixpath = 0;  /* permanently 
terminate the string */
+   if (!strlen(++prefixpath))
+   prefixpath = NULL; /* this 
needs to be done explicitly */
+   }
if(got_ip) {
if(verboseflag)
printf(ip address specified 
explicitly\n);
@@ -1196,6 +1202,10 @@
strcat(options,,);
strcat(options,orgoptions);
}
+   if(prefixpath) {
+   strncat(options,,prefixpath=,12);
+   strcat(options,prefixpath); /* no need to cat the / */
+   }   
if(verboseflag)
printf(\nmount.cifs kernel mount options %s \n,options);
if(mount(share_name, mountpoint, cifs, flags, options)) {



Rev 195: added a ctdb_get_config call in http://samba.org/~tridge/ctdb

2007-04-26 Thread tridge

revno: 195
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Thu 2007-04-26 19:27:07 +0200
message:
  added a ctdb_get_config call
  added a ctdb ping control
modified:
  common/cmdline.c   cmdline.c-20070416041216-w1zvz91bkdsgjckw-1
  common/ctdb_client.c   ctdb_client.c-20070411010216-3kd8v37k61steeya-1
  common/ctdb_control.c  
ctdb_control.c-20070426122724-j6gkpiofhbwdin63-1
  common/ctdb_daemon.c   ctdb_daemon.c-20070409200331-3el1kqgdb9m4ib0g-1
  include/ctdb.h ctdb.h-20061117234101-o3qt14umlg9en8z0-11
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
  tools/ctdb_control.c   
ctdb_control.c-20070426122705-9ehj1l5lu2gn9kuj-1

Diff too large for email (232, the limit is 200).


svn commit: samba r22527 - in branches/SAMBA_3_0/docs: .

2007-04-26 Thread jpeach
Author: jpeach
Date: 2007-04-26 17:36:19 + (Thu, 26 Apr 2007)
New Revision: 22527

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22527

Log:
note the svn location of samba-docs on svnanon.samba.org

Modified:
   branches/SAMBA_3_0/docs/README-NOW


Changeset:
Modified: branches/SAMBA_3_0/docs/README-NOW
===
--- branches/SAMBA_3_0/docs/README-NOW  2007-04-26 17:23:33 UTC (rev 22526)
+++ branches/SAMBA_3_0/docs/README-NOW  2007-04-26 17:36:19 UTC (rev 22527)
@@ -7,3 +7,5 @@
 See http://svn.samba.org/samba/subversion.html
 for details on accessing Samba svn trees.  
 
+For anonymous access to samba-docs, point svn here:
+svn://svnanon.samba.org/samba-docs/trunk



Rev 196: got rid of the getdbpath call in http://samba.org/~tridge/ctdb

2007-04-26 Thread tridge

revno: 196
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Thu 2007-04-26 23:10:35 +0200
message:
  got rid of the getdbpath call
modified:
  common/ctdb_client.c   ctdb_client.c-20070411010216-3kd8v37k61steeya-1
  common/ctdb_control.c  
ctdb_control.c-20070426122724-j6gkpiofhbwdin63-1
  common/ctdb_daemon.c   ctdb_daemon.c-20070409200331-3el1kqgdb9m4ib0g-1
  common/ctdb_ltdb.c ctdb_ltdb.c-20061128065342-to93h6eejj5kon81-2
  include/ctdb.h ctdb.h-20061117234101-o3qt14umlg9en8z0-11
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
  tests/ctdb_test.c  ctdb_test.c-20061117234101-o3qt14umlg9en8z0-16

Diff too large for email (342, the limit is 200).


Rev 197: null terminate a string in http://samba.org/~tridge/ctdb

2007-04-26 Thread tridge

revno: 197
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Thu 2007-04-26 23:29:26 +0200
message:
  null terminate a string
modified:
  common/ctdb_control.c  
ctdb_control.c-20070426122724-j6gkpiofhbwdin63-1
=== modified file 'common/ctdb_control.c'
--- a/common/ctdb_control.c 2007-04-26 21:10:35 +
+++ b/common/ctdb_control.c 2007-04-26 21:29:26 +
@@ -78,7 +78,7 @@
ctdb_db = find_ctdb_db(ctdb, db_id);
if (ctdb_db == NULL) return -1;
outdata-dptr = discard_const(ctdb_db-db_path);
-   outdata-dsize = strlen(ctdb_db-db_path);
+   outdata-dsize = strlen(ctdb_db-db_path)+1;
return 0;
}
 



svn commit: samba-docs r1105 - in trunk/smbdotconf/security: .

2007-04-26 Thread jht
Author: jht
Date: 2007-04-26 23:44:45 + (Thu, 26 Apr 2007)
New Revision: 1105

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=1105

Log:
Fix for Bug#3182.
Modified:
   trunk/smbdotconf/security/security.xml


Changeset:
Modified: trunk/smbdotconf/security/security.xml
===
--- trunk/smbdotconf/security/security.xml  2007-04-25 11:27:12 UTC (rev 
1104)
+++ trunk/smbdotconf/security/security.xml  2007-04-26 23:44:45 UTC (rev 
1105)
@@ -32,7 +32,7 @@
 
 paraThere is a bug in WfWg that has relevance to this 
 setting. When in user or server level security a WfWg client 
-will totally ignore the password you type in the quot;connect 
+will totally ignore the username and password you type in the 
quot;connect 
 drivequot; dialog box. This makes it very difficult (if not impossible) 
 to connect to a Samba service as anyone except the user that 
 you are logged into WfWg as./para



Build status as of Fri Apr 27 00:00:02 2007

2007-04-26 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2007-04-26 
00:01:10.0 +
+++ /home/build/master/cache/broken_results.txt 2007-04-27 00:00:23.0 
+
@@ -1,25 +1,25 @@
-Build status as of Thu Apr 26 00:00:02 2007
+Build status as of Fri Apr 27 00:00:02 2007
 
 Build counts:
 Tree Total  Broken Panic 
 SOC  0  0  0 
 build_farm   0  0  0 
-ccache   36 6  0 
+ccache   35 6  0 
 ctdb 0  0  0 
 distcc   4  0  0 
-ldb  34 4  0 
-libreplace   32 9  0 
-lorikeet-heimdal 30 14 0 
-pidl 20 6  0 
-ppp  15 0  0 
+ldb  33 5  0 
+libreplace   32 11 0 
+lorikeet-heimdal 29 14 0 
+pidl 18 6  0 
+ppp  14 0  0 
 python   0  0  0 
-rsync37 12 0 
+rsync37 18 0 
 samba0  0  0 
 samba-docs   0  0  0 
 samba-gtk3  3  0 
-samba4   38 26 4 
-samba_3_041 22 1 
-smb-build31 30 0 
-talloc   35 1  0 
-tdb  34 2  0 
+samba4   37 26 4 
+samba_3_040 21 1 
+smb-build30 29 0 
+talloc   36 2  0 
+tdb  33 2  0 
 


svn commit: samba r22528 - in branches/SAMBA_4_0/source/librpc/rpc: .

2007-04-26 Thread metze
Author: metze
Date: 2007-04-27 05:45:53 + (Fri, 27 Apr 2007)
New Revision: 22528

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22528

Log:
remember that the connection was marked dead and don't
allow sending packet over the broken connection,
as we would segfault...

metze
Modified:
   branches/SAMBA_4_0/source/librpc/rpc/dcerpc_smb.c
   branches/SAMBA_4_0/source/librpc/rpc/dcerpc_smb2.c


Changeset:
Modified: branches/SAMBA_4_0/source/librpc/rpc/dcerpc_smb.c
===
--- branches/SAMBA_4_0/source/librpc/rpc/dcerpc_smb.c   2007-04-26 17:36:19 UTC 
(rev 22527)
+++ branches/SAMBA_4_0/source/librpc/rpc/dcerpc_smb.c   2007-04-27 05:45:53 UTC 
(rev 22528)
@@ -31,6 +31,7 @@
uint16_t fnum;
struct smbcli_tree *tree;
const char *server_name;
+   bool dead;
 };
 
 
@@ -39,6 +40,14 @@
 */
 static void pipe_dead(struct dcerpc_connection *c, NTSTATUS status)
 {
+   struct smb_private *smb = c-transport.private;
+
+   smb-dead = true;
+
+   if (smb-dead) {
+   return;
+   }
+
if (NT_STATUS_EQUAL(NT_STATUS_UNSUCCESSFUL, status)) {
status = NT_STATUS_UNEXPECTED_NETWORK_ERROR;
}
@@ -189,6 +198,12 @@
 */
 static NTSTATUS send_read_request(struct dcerpc_connection *c)
 {
+   struct smb_private *smb = c-transport.private;
+
+   if (smb-dead) {
+   return NT_STATUS_CONNECTION_DISCONNECTED;
+   }
+
return send_read_request_continue(c, NULL);
 }
 
@@ -302,6 +317,10 @@
union smb_write io;
struct smbcli_request *req;
 
+   if (smb-dead) {
+   return NT_STATUS_CONNECTION_DISCONNECTED;
+   }
+
if (trigger_read) {
return smb_send_trans_request(c, blob);
}
@@ -505,6 +524,8 @@
smb-server_name= strupper_talloc(smb,
  state-tree-session-transport-called.name);
if (composite_nomem(smb-server_name, ctx)) return;
+   smb-dead   = false;
+
c-transport.private = smb;
 
composite_done(ctx);

Modified: branches/SAMBA_4_0/source/librpc/rpc/dcerpc_smb2.c
===
--- branches/SAMBA_4_0/source/librpc/rpc/dcerpc_smb2.c  2007-04-26 17:36:19 UTC 
(rev 22527)
+++ branches/SAMBA_4_0/source/librpc/rpc/dcerpc_smb2.c  2007-04-27 05:45:53 UTC 
(rev 22528)
@@ -33,6 +33,7 @@
struct smb2_handle handle;
struct smb2_tree *tree;
const char *server_name;
+   bool dead;
 };
 
 
@@ -41,6 +42,14 @@
 */
 static void pipe_dead(struct dcerpc_connection *c, NTSTATUS status)
 {
+   struct smb2_private *smb = c-transport.private;
+
+   smb-dead = true;
+
+   if (smb-dead) {
+   return;
+   }
+
if (NT_STATUS_EQUAL(NT_STATUS_UNSUCCESSFUL, status)) {
status = NT_STATUS_UNEXPECTED_NETWORK_ERROR;
}
@@ -183,6 +192,12 @@
 */
 static NTSTATUS send_read_request(struct dcerpc_connection *c)
 {
+   struct smb2_private *smb = c-transport.private;
+
+   if (smb-dead) {
+   return NT_STATUS_CONNECTION_DISCONNECTED;
+   }
+
return send_read_request_continue(c, NULL);
 }
 
@@ -287,6 +302,10 @@
struct smb2_write io;
struct smb2_request *req;
 
+   if (smb-dead) {
+   return NT_STATUS_CONNECTION_DISCONNECTED;
+   }
+
if (trigger_read) {
return smb2_send_trans_request(c, blob);
}
@@ -461,6 +480,7 @@
smb-server_name= strupper_talloc(smb, 
  
tree-session-transport-socket-hostname);
if (composite_nomem(smb-server_name, ctx)) return;
+   smb-dead   = false;
 
c-transport.private = smb;