Re: [Samba] Question on : Winbindd dumps core in find_builtin_domain () at nsswitch/winbindd_util.c:673

2008-08-25 Thread Volker Lendecke
On Sat, Aug 23, 2008 at 02:49:25AM -0600, Tukaram Laxmeshwar wrote:
 We code changes to fix this issue and verified that it is not dumping any 
 more. 
 Following is the patch , 
 --- nsswitch/winbindd_cm.c.old   2008-05-15 13:22:13.0 +0530 
 +++ nsswitch/winbindd_cm.c   2008-05-15 13:21:55.0 +0530 
 @@ -1691,6 +1691,10 @@ 
 return; 
 } 
 
 +   if (sid_equal(domain-sid, global_sid_Builtin)) { 
 +   domain-active_directory = False; 
 +   goto done; 
 +   } 
 result = rpccli_lsa_open_policy2(cli, mem_ctx, True, 
  SEC_RIGHTS_MAXIMUM_ALLOWED, pol); 
 
 Can anybody tell me if this has been fixed in any of the recent patches ? 

No, very likely that is not changed.

Your patch might fix it, but to me it seems the wrong place
to fix. For S-1-5-32 we should *never* end up in that
routine. How does winbind get there? For internal domains we
should never connect to the network.

Volker


pgpVCSVR6NvT8.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Add winbind user to local unix group?

2008-08-25 Thread Sledz, Steffen
I wan't to add some winbind authorized domain users to the local unix
group uucp to give them access to some test equipment connected to
serial ports (e.g. using minicom). I tried to add their UIDs
(1...) to the uucp item in /etc/group, but this does not seem to
work. id -G reports just the group memberships from the domain.
What's the right way to configure this?

The local machine is running openSUSE 11.0, is not a DC and does not
run a local samba server.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Re: ldapsearch and getent passd/group with nss winbind differs

2008-08-25 Thread Doug VanLeuven

Andreas Ladanyi wrote:

There is one UNIX attribute tab and one Members Of tab.
During some tests we discover the following facts
=
In UNIX attribute tab:

winbind is only interested in the UID field -
in ldap tree the attribute uidnumber.
If you're talking SFU, it doesn't use uidnumber.  It uses attribute 
msSFU30UidNumber and displays UID on the Unix Attributes tab.
I don't have a Windows 2003 R2 for comparison.  Are you really using 
SFU (Services For Unix 3.0) or do you have the newer 2003 R2?


I use 2003 R2 and did install the Unix plugin for AD schemata 
extension from Windows component setup.

OK.  You probably have the rfc2307 attributes.


From rfc2307:

2.2. Attributes

  The attributes and classes defined in this document are summarized
  below.

  The following attributes are defined in this document:

  uidNumber
  gidNumber
  gecos
  homeDirectory
  loginShell
  ...(more attributes)...
This isn't winbind nss info = sfu template, it's nss info = rfc2307 template
SFU is strictly for MS (c) Services for Unix which added alien attribute names 
to the tree.
SFU attributes are named thus:
 msSFU30UidNumber
 msSFU30GidNumber
 msSFU30Gecos
 msSFU30HomeDirectory
 msSFU30LoginShell

If I remember the idmap_ad code correctly, idmap_ad queries for each style 
attribute
and remembers what it finds.  For basic samba functionality, you don't
need to know your windows schema extension.  The winbind nss plugin will care 
though.

Winbind will pick up the uidNumber for users and the gidNumber for groups
but group membership will be determined by the windows group membership.
The gid numbers of the windows groups will come from your unix tab.
Put another way, winbind will lookup the SIDs of your windows group membership
and lookup the gidNumber attribute for those SIDs.
You only have to synchronize the unix tab group membership if you are using
the windows NFS server.  Windows will use those numbers when it exports NFS
shares and sets NFS acls.
I used perl LDAP scripting to check the synchronization, because I needed
NFS shares in windows and wanted the acl permissions consistent.



The other attributes from UNIX attribute tab are written to ldap 
tree, but not used by winbind on linux side.

For example we set the following parameter in smb.conf:
winbind nss info = sfu
Of course we could define our own template bash/home with the 
template home and template shell parameter, but its better the 
sfu will work, so we would configure this parameter by the tab.
Winbind only uses this parameter when it creates a Unix account.  
Which shouldn't happen for your AD domain members if your AD is 
mapped correctly.
winbind uses this parameter only if it creates a unix account ? In 
case if i create a unix account with adduser on terminal ?
The mapping seems to be correctly if i have a look at getent passwd + 
getent group


The primary Group is written to the ldap tree but not used by 
winbind on the unix side.

I meant the primary Group text field from:
UNIX attribute tab
seems to be NOT used by winbind.

The primary group which you can set:
by clicking the button primary group in Members Of tab
IS USED by winbind perfectly.
Iam sorry if my explanation wasnt clear at my last posting.

# net ads testjoin
Join is OK

# wbinfo -i forest\\jdoe
FOREST\jdoe:*:525:100:John Doe:/home/jdoe:/bin/bash
# getent passwd|grep jdoe
FOREST\jdoe:*:525:100:John Doe:/home/jdoe:/bin/bash

# getent group|grep 100
FOREST\domain users:x:100:

You can set the value msSFU30Gecos and winbind will report it, 
otherwise Display Name is used.



In Members Of tab:

In this tab you can choose a group from a list and there is a button 
you could set a Unix primary group by klicking. This will be read by 
winbind only. But this have no force to the primary group ID on the 
UNIX attribute tab.


What do you say ? Did we configure something wrong ? Is this the 
normal function ?

I needed to use the idmap config values:
   idmap domains = FOREST
   idmap config FOREST:readonly = yes
   idmap config FOREST:backend = ad
   idmap config FOREST:range = 0 - 2
   idmap config FOREST:schema_mode = sfu

   idmap alloc backend = tdb
   idmap alloc config:range = 5-50999

and of course in nsswitch.conf:
passwd: compat winbind
group:  compat winbind

some people like to use files instead of compat, but that's about 
NIS semantics and doesn't matter to winbind.



 winbind separator = /
 winbind enum users = yes
 winbind enum groups = yes
 winbind cache time = 60
 idmap backend = ad
 idmap uid = 6000-27000
 idmap gid = 600-7000
 template shell = /bin/bash
 template homedir = /home/%U
 winbind use default domain = yes
 winbind refresh tickets = yes
 allow trusted domains = yes
 winbind nss info =  sfu  template

Should probably be winbind nss info =  rfc2307  template
FYI, you've specified 

Re: [Samba] Different print preference dialog between windows local printer and samba shared printer

2008-08-25 Thread LiuYan 刘研

Does anyone share samba printers to windows clients?


LiuYan 刘研 wrote:
 
 
 OS: CentOS 5.2
 Samba: 3.0.28-1.el5_2.1
 CUPS: 1.2.4-11.18.el5_2.1
 Printer: HP LaserJet P2105n
 
 I setup a linux print server for windows clients.
 
 First I downloaded the printer drivers for windows from HP website (both
 the Universal Printer Driver PCL6 and the PCL6 driver for P2105 series),
 and installed them on my windows client, it created a local printer on my
 windows client.
 
 Then I installed the printer drivers to samba/linux via my windows client.
 and connected to the remote printer on samba/linux after remote printer
 driver is installed.
 
 When I opened the print preference dialog of the windows local printer
 and remote one, I found that they are something different: The dialog of
 remote printer on samba lost 2 tab sheets(Effect and Service tab) and some
 options, such as it has no print shortcuts listitems in the print
 shortcuts listbox, and so i can't tweak the pages per paper parameter
 which belongs to a print shortcut. (see the screenshot attachment)
 
 
 http://www.nabble.com/file/p18583819/HPLaserJetP2105SeriesPCL6-printer-preference.png
  
 
 Why they are different? How to make them same? Should I re-create the
 ntprinters.tdb database?
 Does it caused by CUPS or Samba?
 
 Thanks!
 

-- 
View this message in context: 
http://www.nabble.com/Different-%22print-preference-dialog%22-between-windows-local-printer-and-samba-shared-printer-tp18583819p19140536.html
Sent from the Samba - General mailing list archive at Nabble.com.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] How to do a simple directory listing

2008-08-25 Thread Jeremy M

I'm working on an embedded system that will communicate with a Samba server, 
and I'm wondering if there's a way to do a simple directory listing.  I used 
Wireshark to see what my Win2K computer does, and I see it's using FIND_FIRST2. 
 This is fine, probably acceptable, but Samba returns a lot of information I do 
not need, such as file creation/access times.  I just need filenames, and will 
only be reading from Samba.  It ends up being more data to store in limited RAM 
and parse.  

Can NT_CREATE_ANDX be used to obtain a directory listing?  The CIFS Technical 
Reference states This command is used to create or open a file or directory.  
I thought I could specify a directory then use READ_ANDX, but I'm not surprised 
that didn't do what I had hoped.  

_
Be the filmmaker you always wanted to be—learn how to burn a DVD with Windows®.
http://clk.atdmt.com/MRT/go/108588797/direct/01/--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbclient: tdb_fetch_uint32 failed

2008-08-25 Thread Massimo Maiurana

Massimo Maiurana, il 22/08/2008 18:59, scrisse:


bug in the fedora package? in this version of samba? in me :)?



some more console output from today's session:
[EMAIL PROTECTED] samba]# pdbedit -Lv
---
Unix username:barbara
NT username:
Account Flags:[U  ]
User SID: S-1-5-21-4006416855-825432111-2697360864-2000
Primary Group SID:S-1-5-21-4006416855-825432111-2697360864-513
Full Name:Barbara
Home Directory:   \\barbara\barbara
HomeDir Drive:
Logon Script:
Profile Path: \\barbara\barbara\profile
Domain:   BARBARA
Account desc:
Workstations:
Munged dial:
Logon time:   0
Logoff time:  never
Kickoff time: never
Password last set:gio, 21 ago 2008 09:40:36 CEST
Password can change:  gio, 21 ago 2008 09:40:36 CEST
Password must change: never
Last bad password   : 0
Bad password count  : 0
Logon hours : FF

[EMAIL PROTECTED] samba]# chmod g+w,g+s,o+w /home/barbara/Documenti -R
[EMAIL PROTECTED] samba]# smbclient //barbara/ufficio -U barbara
Enter barbara's password:
session setup failed: NT_STATUS_LOGON_FAILURE
[EMAIL PROTECTED] samba]# smbclient //barbara/ufficio
Enter barbara's password:
Anonymous login successful
Domain=[GRECOELEVATORI] OS=[Unix] Server=[Samba 3.2.0-17.fc9]
tree connect failed: NT_STATUS_BAD_NETWORK_NAME

[EMAIL PROTECTED] samba]# ls -l /var/lib/samba
totale 424
-rw--- 1 root root   16384 20 ago 14:12 account_policy.tdb
-rw-r--r-- 1 root root   40200 25 ago 11:04 brlock.tdb
-rw-r--r-- 1 root root 170 25 ago 11:10 browse.dat
-rw-r--r-- 1 root root   90112 25 ago 11:23 connections.tdb
-rw-r--r-- 1 root root8192 25 ago 11:22 gencache.tdb
-rw-rw-rw- 1 root root   77824 20 ago 14:10 group_mapping.ldb
-rw-r--r-- 1 root root   40200 25 ago 11:04 locking.tdb
-rw--- 1 root root 696 25 ago 11:04 messages.tdb
-rw-r--r-- 1 root root 696 25 ago 11:23 notify.tdb
-rw--- 1 root root8192 20 ago 14:10 ntdrivers.tdb
-rw--- 1 root root 696 20 ago 14:10 ntforms.tdb
-rw--- 1 root root   20480 25 ago 11:04 ntprinters.tdb
drwxr-xr-x 2 root root4096 18 ago 15:37 perfmon
drwxr-xr-x 2 root root4096 20 ago 15:52 printing
drwx-- 2 root root4096 20 ago 15:48 private
-rw--- 1 root root   36864 25 ago 11:04 registry.tdb
drwxr-xr-x 2 root root4096  1 lug 18:25 scripts
-rw-r--r-- 1 root root 696 25 ago 11:04 sessionid.tdb
-rw--- 1 root root   16384 20 ago 14:13 share_info.tdb
-rw-r--r-- 1 root root   28672 21 ago 09:57 unexpected.tdb
drwxr-x--- 2 root wbpriv  4096  1 lug 18:25 winbindd_privileged

any idea?

--
  Massimo Maiurana massimoatragusa.linux.it
  http://massimo.solira.org   GPG keyID #7044D601

Articolo 33 - [...]Enti e privati hanno il diritto di istituire
scuole ed istituti di educazione, senza oneri per lo Stato.[...]
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Add winbind user to local unix group?

2008-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Sledz, Steffen wrote:
 I wan't to add some winbind authorized domain users to the local unix
 group uucp to give them access to some test equipment connected to
 serial ports (e.g. using minicom). I tried to add their UIDs
 (1...) to the uucp item in /etc/group, but this does not seem to
 work. id -G reports just the group memberships from the domain.
 What's the right way to configure this?
 
 The local machine is running openSUSE 11.0, is not a DC and does not
 run a local samba server.

Just add DOMAIN\user to /etc/group.




cheers, jerry
- --
=
Samba--- http://www.samba.org
Likewise Software  -  http://www.likewisesoftware.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIsqpmIR7qMdg1EfYRAiMqAKC4omYOmbq2w1oNFc7UzC79NlOunACdGJJw
1L49Ck04NnnFMMfPLvJn/6k=
=jJ7n
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] wbinfo works fine, getent only works for builtin groups

2008-08-25 Thread Robert Fraser
Hi

I am having a lot of trouble getting users from a trusted domain to access
shares and files.  getent passwd / get group doesn't retrieve domain users
or groups, so I can't set permissions for the users or groups from the
trusted domain

The domain having problems is:
Ubuntu 6.06 Server
Samba Version 3.0.22

The trusted domain is:
Ubuntu 8.04 Server
Samba Version 3.0.28a


wbinfo -u and wbinfo -g work fine and bring up a list of the trusted domain
users and groups

wbinfo --sid-to-name=SID, --authenticate=user%password, -t,
--trusted-domains  all work fine for the local domain and the trusted domain

When I do a getent passwd, I only get the local /etc/passwd users

When I do a getent group, I get the local /etc/group groups, and the
BUILTIN\administrators and BUILTIN\users

After a getent, log.winbind is full of entries like this:



[2008/08/26 00:29:10, 10] nsswitch/winbindd_group.c:winbindd_getgrent(1006)
  SID S-1-5-21-2824201121-3407686785-855272569-3033 not in idmap
[2008/08/26 00:29:10, 1] nsswitch/winbindd_group.c:winbindd_getgrent(1011)
  could not look up gid for group CADUsers
[2008/08/26 00:29:10, 10] nsswitch/winbindd_group.c:winbindd_getgrent(961)
  entry_index = 3, num_entries = 8
[2008/08/26 00:29:10, 10]
nsswitch/idmap_cache.c:idmap_cache_set_negative_sid(258)
  Adding cache entry with key =
IDMAP/SID/S-1-5-21-2824201121-3407686785-855272569-3039; value =
1219667470/IDMAP/NEGATIVE and timeout = Tue Aug 26 00:31:10 200
8 (120 seconds ahead)
[2008/08/26 00:29:10, 10] nsswitch/winbindd_group.c:winbindd_getgrent(1006)
  SID S-1-5-21-2824201121-3407686785-855272569-3039 not in idmap
[2008/08/26 00:29:10, 1] nsswitch/winbindd_group.c:winbindd_getgrent(1011)
  could not look up gid for group dundirectors
[2008/08/26 00:29:10, 10] nsswitch/winbindd_group.c:winbindd_getgrent(961)
  entry_index = 4, num_entries = 8
[2008/08/26 00:29:10, 10]
nsswitch/idmap_cache.c:idmap_cache_set_negative_sid(258)
  Adding cache entry with key =
IDMAP/SID/S-1-5-21-2824201121-3407686785-855272569-513; value =
1219667470/IDMAP/NEGATIVE and timeout = Tue Aug 26 00:31:10 2008
   (120 seconds ahead)
[2008/08/26 00:29:10, 10] nsswitch/winbindd_group.c:winbindd_getgrent(1006)
  SID S-1-5-21-2824201121-3407686785-855272569-513 not in idmap
[2008/08/26 00:29:10, 1] nsswitch/winbindd_group.c:winbindd_getgrent(1011)
  could not look up gid for group Domain Users
[2008/08/26 00:29:10, 10] nsswitch/winbindd_group.c:winbindd_getgrent(961)
  entry_index = 5, num_entries = 8
[2008/08/26 00:29:10, 10]
nsswitch/idmap_cache.c:idmap_cache_set_negative_sid(258)
  Adding cache entry with key =
IDMAP/SID/S-1-5-21-2824201121-3407686785-855272569-3029; value =
1219667470/IDMAP/NEGATIVE and timeout = Tue Aug 26 00:31:10 200
8 (120 seconds ahead)

Can anyone suggest what I can do to fix this?

Thanks for any help
Rob
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] net rpc group addmem returns NT_STATUS_ACCESS_DENIED

2008-08-25 Thread Duncan Brannen


Hi All,
 I'm trying to add a user to a group using

/usr/local/samba/bin/net rpc group addmem room11 dunk -Uroot%password

The user is added to the group as far as I can tell but the command 
returns NT_STATUS_ACCESS_DENIED


This is on Solaris 10 (Sparc) and Samba 3.2.1, OS and Samba are both 
configured to lookup users and groups in LDAP.


/usr/local/samba/bin/net rpc group members room11 -Uroot%password
CROOMTEST\dunk

Trying to remove the user from the group returns 
NT_STATUS_MEMBER_NOT_IN_GROUP and the user
is not removed from the group in LDAP (running smbldap-groupmod manually 
removes the user from LDAP)


In smb.conf, I have
add user to group script = /usr/local/sbin/smbldap-groupmod -m %u %g
delete user from group script = /usr/local/sbin/smbldap-groupmod -x %u 
%g


With log level set to 10 I see the following for the add that may or may 
not be relevant.


Should the access check granted and required values be equal?

[2008/08/25 12:59:48,  4] rpc_server/srv_pipe.c:api_rpcTNP(2297)
 api_rpcTNP: samr op 0x16 - api_rpcTNP: rpc command: SAMR_ADDGROUPMEMBER
[2008/08/25 12:59:48,  6] rpc_server/srv_pipe.c:api_rpcTNP(2323)
 api_rpc_cmds[22].fn == 200be4
 samr_AddGroupMember: struct samr_AddGroupMember
 in: struct samr_AddGroupMember
 group_handle : *
 group_handle: struct policy_handle
 handle_type  : 0x (0)
 uuid : 
0500---b248-b49e9051

 rid  : 0x0bb8 (3000)
 flags: 0x0005 (5)
[2008/08/25 12:59:48,  4] 
rpc_server/srv_lsa_hnd.c:find_policy_by_hnd_internal(168)
 Found policy hnd[0] [000] 00 00 00 00 05 00 00 00  00 00 00 00 B2 48 
B4 9E   .H..

 [010] 90 51 00 00   .Q..
[2008/08/25 12:59:48,  5] 
rpc_server/srv_samr_nt.c:access_check_samr_function(227)
 _samr_AddGroupMember: access check ((granted: 0f001f;  required: 
04)
[2008/08/25 12:59:48, 10] 
rpc_server/srv_samr_nt.c:_samr_AddGroupMember(4651)

 sid is S-1-5-21-440367617-1876916578-3462541782-3003
[2008/08/25 12:59:48, 10] groupdb/mapping.c:get_domain_group_from_sid(132)
 get_domain_group_from_sid

...

[2008/08/25 12:59:50,  3] groupdb/mapping.c:smb_add_user_group(352)
 smb_add_user_group: Running the command 
`/usr/local/sbin/smbldap-groupmod -m dunk room11' gave 0

[2008/08/25 12:59:50, 10] lib/system_smbd.c:sys_getgrouplist(122)
 sys_getgrouplist: user [dunk]
[2008/08/25 12:59:50,  3] smbd/sec_ctx.c:push_sec_ctx(224)
 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
...
[2008/08/25 12:59:50, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170)
 LEGACY: gid 512 - sid S-1-5-21-440367617-1876916578-3462541782-512
 samr_AddGroupMember: struct samr_AddGroupMember
 out: struct samr_AddGroupMember
 result   : NT_STATUS_ACCESS_DENIED

For delmem I again get the same access check granted value
 _samr_DeleteGroupMember: access check ((granted: 0f001f;  
required: 08)

then
 Get_Pwnam_internals did find user [dunk]!
[2008/08/25 14:41:10,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/08/25 14:41:10, 10] passdb/lookup_sid.c:legacy_sid_to_uid(1213)
 LEGACY: sid S-1-5-21-440367617-1876916578-3462541782-3000 - uid 1000
 samr_DeleteGroupMember: struct samr_DeleteGroupMember
 out: struct samr_DeleteGroupMember
 result   : NT_STATUS_MEMBER_NOT_IN_GROUP


Any thoughts or pointers as to where I should be looking?

Thanks,
 Duncan



--
The University of St Andrews is a charity registered in Scotland : No SC013532

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba Groups questions

2008-08-25 Thread Duncan Brannen


Hi,
 When Samba is running as a PDC and a workstation is joined to the 
Domain, should the user
logged into the workstation be able to see all the groups they are a 
member of using `ifmember /list`?
Is the below output as expected?  I'm I correct thinking that as all my 
groups originate
in the Unix world, I don't need winbind to allow the Workstations to see 
them?


For what it's worth, Solaris 10 (Sparc) Samba 3.2.1 and OpenLDAP, 
everything bar
the Samba version should be irrelevant as it's hidden behind nsswitch 
and passdb backend?


It's a clean OS / Ldap install with the smbldap tools used to populate 
the directory and create

the user, then 'net rpc' used to create groups and add members.

Thanks,
Duncan

-
On the PDC
/usr/local/samba/bin/net rpc group members room11 -Uroot%password
CROOMTEST\dunk

/usr/local/samba/bin/net groupmap list
Domain Admins (S-1-5-21-440367617-1876916578-3462541782-512) - Domain 
Admins

Domain Users (S-1-5-21-440367617-1876916578-3462541782-513) - Domain Users
Domain Guests (S-1-5-21-440367617-1876916578-3462541782-514) - Domain 
Guests
Domain Computers (S-1-5-21-440367617-1876916578-3462541782-515) - 
Domain Computers

Administrators (S-1-5-32-544) - Administrators
Account Operators (S-1-5-32-548) - Account Operators
Print Operators (S-1-5-32-550) - Print Operators
Backup Operators (S-1-5-32-551) - Backup Operators
Replicators (S-1-5-32-552) - Replicators
room11 (S-1-5-21-440367617-1876916578-3462541782-3003) - room11
room9 (S-1-5-21-440367617-1876916578-3462541782-3005) - room9

getent group
...
room11::1001:dunk

getent passwd
...
dunk:x:1000:512:System User:/home/dunk:/bin/bash

-
On the workstation

net group /domain room11

returns dunk as a member

net group /domain

returns a list of all the groups mapped on the pdc that start S-1-5-21-

ifmember /list

returns the primary group CROOMTEST\Domain Admins
\Everyone
BUILTIN\Administrators
BUILTIN\Users
\Local
NT Authority\INTERACTIVE
NT Authority\Authneticated Users



--
The University of St Andrews is a charity registered in Scotland : No SC013532

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] net rpc group addmem returns NT_STATUS_ACCESS_DENIED

2008-08-25 Thread John H Terpstra
On Monday 25 August 2008 08:56:23 Duncan Brannen wrote:
 Hi All,
   I'm trying to add a user to a group using

 /usr/local/samba/bin/net rpc group addmem room11 dunk -Uroot%password

 The user is added to the group as far as I can tell but the command
 returns NT_STATUS_ACCESS_DENIED

 This is on Solaris 10 (Sparc) and Samba 3.2.1, OS and Samba are both
 configured to lookup users and groups in LDAP.

 /usr/local/samba/bin/net rpc group members room11 -Uroot%password
 CROOMTEST\dunk

 Trying to remove the user from the group returns
 NT_STATUS_MEMBER_NOT_IN_GROUP and the user
 is not removed from the group in LDAP (running smbldap-groupmod manually
 removes the user from LDAP)

 In smb.conf, I have
 add user to group script = /usr/local/sbin/smbldap-groupmod -m %u %g
 delete user from group script = /usr/local/sbin/smbldap-groupmod -x %u
 %g

 With log level set to 10 I see the following for the add that may or may
 not be relevant.

 Should the access check granted and required values be equal?

 [2008/08/25 12:59:48,  4] rpc_server/srv_pipe.c:api_rpcTNP(2297)
   api_rpcTNP: samr op 0x16 - api_rpcTNP: rpc command: SAMR_ADDGROUPMEMBER
 [2008/08/25 12:59:48,  6] rpc_server/srv_pipe.c:api_rpcTNP(2323)
   api_rpc_cmds[22].fn == 200be4
   samr_AddGroupMember: struct samr_AddGroupMember
   in: struct samr_AddGroupMember
   group_handle : *
   group_handle: struct policy_handle
   handle_type  : 0x (0)
   uuid :
 0500---b248-b49e9051
   rid  : 0x0bb8 (3000)
   flags: 0x0005 (5)
 [2008/08/25 12:59:48,  4]
 rpc_server/srv_lsa_hnd.c:find_policy_by_hnd_internal(168)
   Found policy hnd[0] [000] 00 00 00 00 05 00 00 00  00 00 00 00 B2 48
 B4 9E   .H..
   [010] 90 51 00 00   .Q..
 [2008/08/25 12:59:48,  5]
 rpc_server/srv_samr_nt.c:access_check_samr_function(227)
   _samr_AddGroupMember: access check ((granted: 0f001f;  required:
 04)
 [2008/08/25 12:59:48, 10]
 rpc_server/srv_samr_nt.c:_samr_AddGroupMember(4651)
   sid is S-1-5-21-440367617-1876916578-3462541782-3003
 [2008/08/25 12:59:48, 10] groupdb/mapping.c:get_domain_group_from_sid(132)
   get_domain_group_from_sid

 ...

 [2008/08/25 12:59:50,  3] groupdb/mapping.c:smb_add_user_group(352)
   smb_add_user_group: Running the command
 `/usr/local/sbin/smbldap-groupmod -m dunk room11' gave 0
 [2008/08/25 12:59:50, 10] lib/system_smbd.c:sys_getgrouplist(122)
   sys_getgrouplist: user [dunk]
 [2008/08/25 12:59:50,  3] smbd/sec_ctx.c:push_sec_ctx(224)
   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
 ...
 [2008/08/25 12:59:50, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170)
   LEGACY: gid 512 - sid S-1-5-21-440367617-1876916578-3462541782-512
   samr_AddGroupMember: struct samr_AddGroupMember
   out: struct samr_AddGroupMember
   result   : NT_STATUS_ACCESS_DENIED

 For delmem I again get the same access check granted value
   _samr_DeleteGroupMember: access check ((granted: 0f001f;
 required: 08)
 then
   Get_Pwnam_internals did find user [dunk]!
 [2008/08/25 14:41:10,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
 [2008/08/25 14:41:10, 10] passdb/lookup_sid.c:legacy_sid_to_uid(1213)
   LEGACY: sid S-1-5-21-440367617-1876916578-3462541782-3000 - uid 1000
   samr_DeleteGroupMember: struct samr_DeleteGroupMember
   out: struct samr_DeleteGroupMember
   result   : NT_STATUS_MEMBER_NOT_IN_GROUP


 Any thoughts or pointers as to where I should be looking?

Have you tried to execute this script manually?

Example:
smbldap-useradd -G new_group user_name

If that works, check that you gave Samba permission to update the LDAP 
directory.  Did you execute the following?:
smbpasswd -w LDAP_Secret_Password

also, check that the user you are using to do this, and/or the group that user 
belongs to,  has the rights and privileges needed to do this:
net rpc rights list accounts -Uroot%password

- John T.
-- 
John H Terpstra

Don't do as I do; Show me better! - Anonymous.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] smbclient AD v NT4

2008-08-25 Thread Kristian Davies
I have two domains, one being NT4 and one being AD.  I have an XP
workstation connected to each (called xp_nt and xp_ad). I have a
CentOS4.4 workstation (called linux01) which needs to connect to the
shares on each XP workstation without using local xp accounts.  I have
a network account in both the AD and NT4 domain with the same password
as on the linux machine.

Samba is installed on Linux01 but not configured or running
(samba-3.0.10-1.4E.9), just for the tools. I can run smbclient -L
xp_nt which then asks for a password, then lists the shares.  However
It doesn't work for the AD connected XP machine.

Is it possible to mount a machine connected to an AD domain without
running winbindd etc...?


Cheers,
Kristian
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problems with migration from SuSE 10.0 to debian etch

2008-08-25 Thread Dr. Harry Knitter
Hello,

after a total crash of hardware, we had to reconstruct our Samba PDC from 
tape.

Since the old installation was already pretty old (SuSE 10.0) we moved to 
Debian etch.

I did the following.

I migrated the machines from the old passwd and shadow files to the new ones.
Then I copied all data and the whole directory /etc/samba to the new machine.
Then I set the permissions of the data to those of the unix and smbusers 
respectively. The uids in /etc/passwd and those in smbpasswd for machines and 
users are the same as they where in the old system.

Now to the problems:

(1)
If I change the password of a user the user cannot log in anymore. The same is 
if I create a new Samba user.

(2)
Some times, however not allways, the user profiles cannot be loaded from the 
server.

On the other hand all users can access their data from the shares as they 
could on the old system.

Does anyone have any hint for me to solve the two problems above?

Thanks


Harry
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Add winbind user to local unix group?

2008-08-25 Thread Sledz, Steffen
 Just add DOMAIN\user to /etc/group.

It was a bit tricky but now it works. Because we use

  winbind use default domain = Yes

it was necessary to add just user (not DOMAIN\user) to /etc/group.

Thnx
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: smbclient AD v NT4

2008-08-25 Thread Kristian Davies
On Mon, Aug 25, 2008 at 3:26 PM, Kristian Davies
[EMAIL PROTECTED] wrote:
 I have two domains, one being NT4 and one being AD.  I have an XP
 workstation connected to each (called xp_nt and xp_ad). I have a
 CentOS4.4 workstation (called linux01) which needs to connect to the
 shares on each XP workstation without using local xp accounts.  I have
 a network account in both the AD and NT4 domain with the same password
 as on the linux machine.

 Samba is installed on Linux01 but not configured or running
 (samba-3.0.10-1.4E.9), just for the tools. I can run smbclient -L
 xp_nt which then asks for a password, then lists the shares.  However
 It doesn't work for the AD connected XP machine.

 Is it possible to mount a machine connected to an AD domain without
 running winbindd etc...?

erm...

smbclient -W MYDOMAIN -L xp_ad

Always the obvious ones

-Kristian
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] winbindd_idmap.tdb

2008-08-25 Thread Chris Smith
Two member servers of an NT4 PDC have different uid maps. I'm replacing 
one of the servers and it would be nice to have their maps be 
identical.

If I copy the winbindd_idmap.tdb from the server that will remain to the 
new server will this mapping be retained (and therefore identical)?

What other tdb's besides passdb.tdb and secrets.tdb (only acting as a 
member server, sharing files, no printer use) are needed to be able to 
retain the server's identity (act as a plugin replacement)?

Thank you.
-- 
Chris
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Group mapping question

2008-08-25 Thread Michael Dunne

Greetings,

I am hopeful that someone can assist me with what I am certain is a 
simple misconfiguration. I am running a smb server on RHEL5.2, the 
version of samba is 3.2.1. I am having a heck of a time getting group 
maps to work.


The problem is as followed: Share called office need to be accessible 
to a group of windows users. The share shows filesystem permissions of 
drwxrwx--x   50 user  office. I have mapped the unix group office to a 
domain group called staff assistants.


net groupmap list
staff assistants (S-1-5-21-3185994284-2127990412-3136590628-1007) - office

Yet, I am still unable to access any files in the share from windows. I 
receive a permission denied error.


Output of testparm is below.

Thanks in advance for any assistance!

Mike

[global]
   workgroup = OFFICE
   realm = OFFICE.MATH.PSU.EDU
   server string = MathNet Samba Server %v
   security = ADS
   password server = dogwood.math.psu.edu
   passdb backend = tdbsam:/etc/samba/passdb.tdb
   username map = /etc/samba/users.map
   log level = 3
   printcap name = cups
   ldap ssl = no
   idmap backend = ad
   idmap uid = 1-2
   idmap gid = 1-2
   winbind enum users = Yes
   winbind enum groups = Yes
   winbind use default domain = Yes
   winbind nss info = rfc2307
   hosts allow = 146.186.130., 146.186.132., 146.186.134.29, localhost

[homes]
   read only = No
   browseable = No
   posix locking = No

[printers]
   comment = All Printers
   path = /var/spool/samba
   printable = Yes
   browseable = No

[print$]
   comment = Windows Print Drivers
   path = /etc/samba/drivers
   write list = root

[julieandmary]
   comment = Share for Julie and Mary
   path = /home/fourier2/office/JulieandMary
   valid users = @officeexams
   read only = No
   create mask = 00
   force create mode = 0660
   force directory mode = 0770
   posix locking = No

[office]
   path = /home/fourier2/office
   write list = @office
   acl group control = Yes
   inherit permissions = Yes
   inherit acls = Yes
   posix locking = No

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: [ANNOUNCE] Samba 3.2.2 Available for Download

2008-08-25 Thread George R . Kasica
Still no joy on the libraries being in the right places here after a 

cd source 
./configure --with-ldap=no
make
make install

[source]# /usr/local/samba/sbin/smbd -D
/usr/local/samba/sbin/smbd: error while loading shared libraries:
libtalloc.so.1: cannot open shared object file: No such file or
directory
[ource]# /usr/local/samba/sbin/nmbd -D
/usr/local/samba/sbin/nmbd: error while loading shared libraries:
libtalloc.so.1: cannot open shared object file: No such file or
directory

What can I provide you with to help troubleshoot this issue??

George

On Tue, 19 Aug 2008 12:44:48 +0200, you wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

==
 Life is trying things to see if they work.
 Ray Bradbury
==

Release Announcements
=

This is a bug fix release of the Samba 3.2 series.

Major bug fixes included in Samba 3.2.2 are:

  o Fix removal of dead records in tdb files. This can lead to very large
tdb files and to overflowing partitions as a consequence on systems
running an nmbd daemon.
  o Fix force group in setups using Winbind.
  o Fix freezing Windows Explorer on WinXP while browsing Samba shares.
This one led to timeouts during printing as well.
  o Fix assigning of primary group memberships when authenticating via
Winbind.
  o Fix creation and installation of shared libraries.


##
Changes
###

Changes since 3.2.1
- ---


o   Michael Adam [EMAIL PROTECTED]
* BUG 5592: Fix creation and installation of shared libraries.
* Fix replacement of random seed generator.
* Fix a race condition in idmap_tdb2_allocate_id().
* Fix unix_convert() for * after changing map_nt_error_from_unix().
* Make sure to always set errno on error path in OpenDir.


o   Jeremy Allison [EMAIL PROTECTED]
* BUG 5675: Fix smbspool program assuming Kerberos authentication by
  mistake.
* BUG 5686: Fix segfaults in libsmbclient.
* BUG 5692: Fix coredump in full_audit.so.
* BUG 5696: Fix force group in setups using Winbind.
* Rename cifs.spnego to cifs.upcall.
* Fix segfault in cifs.upcall when it is called without any arguments.
* Fix coverity ID 594 (resource leak on error path).
* Fix assigning of primary group memberships when authenticating via
  Winbind.
* Several build fixes.


o   Bartosz Antosik [EMAIL PROTECTED]
* BUG #5617: Fix freezing Windows Explorer on WinXP while browsing
  Samba shares.


o   Andrew Bartlett [EMAIL PROTECTED]
* Include stdlib.h to get a prototype for free().


o   Yannick Bergeron [EMAIL PROTECTED]
* Solve an IBM XL C/C++ compiler error encountered in get_exit_code()
  auth_errors array initialization in client/smbspool.c.
* Use NGROUPS_MAX instead of 32 for the max group value in
  rep_initgroups().


o   Günther Deschner [EMAIL PROTECTED]
* Fix build warning.
* Add add c++ guard to netapi.


o   Steve French [EMAIL PROTECTED]
* Fix compile warning in cifs.upcall.
* Add dns_resolver key type to cifs.upcall.


o   SATOH Fumiyasu [EMAIL PROTECTED]
* BUG 5688: Fix orphaned LPQ processes if socket address is invalid.


o   Volker Lendecke [EMAIL PROTECTED]
* BUG 5684: Fix removal of dead records in tdb files.
* Fix coverity IDs 595, 596.
* Fix smb_len calculation for chained requests.


o   Herb Lewis [EMAIL PROTECTED]
* Fix output of test status.


o   Jim McDonough [EMAIL PROTECTED]
* Fix smbclient connections to older servers.


o   Andrew Tridgell [EMAIL PROTECTED]
* Fix a fd leak when trying to regain contact to a domain controller
  in Winbind.
* Fix permissions on ctdb databases.
* Fix passing back success when a function had in fact failed in two
  places.



Download Details


The uncompressed tarballs and patch files have been signed
using GnuPG (ID 6568B7EA).  The source code can be downloaded
from:

http://download.samba.org/samba/ftp/

The release notes are available online at:

http://www.samba.org/samba/ftp/history/samba-3.2.2.html

Binary packages will be made available on a volunteer basis from

http://download.samba.org/samba/ftp/Binary_Packages/

Our Code, Our Bugs, Our Responsibility.
(https://bugzilla.samba.org/)

--Enjoy
The Samba Team


-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.4-svn0 (GNU/Linux)

iD8DBQFIqncxKGi9fisXk1ERAmmoAJ0TbQd+HwfWEc/ylJC4HDxyJcu/NgCfdGok
lfKpab2DfKDDUfjlYS1MBNg=
=12s+
-END PGP SIGNATURE-
-- 
===[George R. Kasica]===+1 262 677 0766
President   +1 206 374 6482 FAX 
Netwrx Consulting Inc.  Jackson, WI USA 
http://www.netwrx1.com
[EMAIL PROTECTED]
ICQ 

Re: [Samba] Re: [ANNOUNCE] Samba 3.2.2 Available for Download

2008-08-25 Thread Dennis Clarke

 Still no joy on the libraries being in the right places here after a


works fine for me :-)

Sun Microsystems Inc.   SunOS 5.8   Generic February 2000
#
# /etc/init.d/cswsamba start
[SAMBA] Removing stale nmbd.pid.
[SAMBA] Removing stale smbd.pid.
Starting samba...
#
# ldd /opt/csw/sbin/smbd
libthread.so.1 =/usr/lib/libthread.so.1
libldap-2.3.so.0 =  /opt/csw/lib/pentium/libldap-2.3.so.0
liblber-2.3.so.0 =  /opt/csw/lib/pentium/liblber-2.3.so.0
libpam.so.1 =   /usr/lib/libpam.so.1
libsec.so.1 =   /usr/lib/libsec.so.1
libsendfile.so.1 =  /usr/lib/libsendfile.so.1
libresolv.so.2 =/usr/lib/libresolv.so.2
libdl.so.1 =/usr/lib/libdl.so.1
libnsl.so.1 =   /usr/lib/libnsl.so.1
libsocket.so.1 =/usr/lib/libsocket.so.1
libiconv.so.2 = /opt/csw/lib/i386/libiconv.so.2
libpopt.so.0 =  /opt/csw/lib/i386/libpopt.so.0
libtalloc.so.1 =/opt/csw/lib/i386/libtalloc.so.1
libtdb.so.1 =   /opt/csw/lib/i386/libtdb.so.1
libwbclient.so.0 =  /opt/csw/lib/i386/libwbclient.so.0
libc.so.1 = /usr/lib/libc.so.1
libgen.so.1 =   /usr/lib/libgen.so.1
libnet.so = /opt/csw/lib/i386/libnet.so
libsasl2.so.2 = /opt/csw/lib/i386/libsasl2.so.2
libssl.so.0.9.8 =   /opt/csw/lib/pentium_pro/libssl.so.0.9.8
libcrypto.so.0.9.8 =/opt/csw/lib/pentium_pro/libcrypto.so.0.9.8
libcmd.so.1 =   /usr/lib/libcmd.so.1
libmp.so.2 =/usr/lib/libmp.so.2
libintl.so.3 =  /opt/csw/lib/libintl.so.3

# /opt/csw/bin/smbstatus

Samba version 3.2.2
PID Username  Group Machine
---
9583  smbtest   samba athlon   (192.168.35.212)

Service  pid machine   Connected at
---
IPC$ 9583   athlonMon Aug 25 13:19:16 2008
share042 9583   athlonMon Aug 25 13:19:16 2008

No locked files

# /opt/csw/bin/smbstatus

Samba version 3.2.2
PID Username  Group Machine
---
9583  smbtest   samba athlon   (192.168.35.212)

Service  pid machine   Connected at
---
share042 9583   athlonMon Aug 25 13:19:16 2008

Locked files:
Pid  UidDenyMode   Access  R/WOplock  
SharePath   Name   Time
--
9583 12345  DENY_WRITE 0x20089 RDONLY EXCLUSIVE+BATCH 
/export/nfs/samba/share_042   music/ripped/Ray Charles - music that
matters to him/Quincy Jones - Moanin'.mp3   Mon Aug 25 13:19:39 2008
9583 12345  DENY_WRITE 0x20089 RDONLY EXCLUSIVE+BATCH 
/export/nfs/samba/share_042   music/ripped/Ray Charles - music that
matters to him/Ella Fitzgerald - Mack The Knife.mp3   Mon Aug 25 13:19:40
2008
9583 12345  DENY_WRITE 0x20089 RDONLY EXCLUSIVE+BATCH 
/export/nfs/samba/share_042   music/ripped/Ray Charles - music that
matters to him/Miles Davis - My Funny Valentine.mp3   Mon Aug 25 13:19:39
2008
9583 12345  DENY_NONE  0x20089 RDONLY LEVEL_II
/export/nfs/samba/share_042   music/ripped/Ray Charles - music that
matters to him/Swan Silvertones - Mary Don't You Weep.mp3   Mon Aug 25
13:19:42 2008
9583 12345  DENY_WRITE 0x20089 RDONLY EXCLUSIVE+BATCH 
/export/nfs/samba/share_042   music/ripped/Ray Charles - music that
matters to him/Charles Brown - Driftin' Blues.mp3   Mon Aug 25 13:19:40
2008
9583 12345  DENY_WRITE 0x20089 RDONLY EXCLUSIVE+BATCH 
/export/nfs/samba/share_042   music/ripped/Ray Charles - music that
matters to him/Oscar Peterson - Brotherhood of Man.mp3   Mon Aug 25
13:19:39 2008
9583 12345  DENY_NONE  0x11RDONLY NONE
/export/nfs/samba/share_042   music/ripped/Ray Charles - music that
matters to him   Mon Aug 25 13:19:39 2008
9583 12345  DENY_WRITE 0x20089 RDONLY EXCLUSIVE+BATCH 
/export/nfs/samba/share_042   music/ripped/Ray Charles - music that
matters to him/Harry James and The Boogie Woogie Trio - Boo Woo.mp3   Mon
Aug 25 13:19:40 2008
9583 12345  DENY_WRITE 0x20089 RDONLY EXCLUSIVE+BATCH 
/export/nfs/samba/share_042   music/ripped/Ray Charles - music that
matters to him/Duke Ellington - Solitude.mp3   Mon Aug 25 13:19:40 2008
9583 12345  DENY_WRITE 0x20089 RDONLY EXCLUSIVE+BATCH 
/export/nfs/samba/share_042   music/ripped/Ray Charles - music that
matters to him/Artie Shaw - Stardust.mp3   Mon Aug 25 13:19:40 2008
9583 12345  DENY_WRITE 0x20089 RDONLY EXCLUSIVE+BATCH 
/export/nfs/samba/share_042   

Re: [Samba] How to Join Samba Client to a Samba PDC Domain with ldap?

2008-08-25 Thread Alberto Moreno
On Fri, Aug 22, 2008 at 6:06 PM, David Collins [EMAIL PROTECTED] wrote:
 Manu,

 You have 2 choices - your call ...

 1. Have the Centos box act like a Windows PC, by installing Winbind, and
 then join the Samba domain.  The Samba Howto has information about that.
 In this case, it is irrelevant that the Samba database is LDAP.

 2. Since you are using smbldap-tools, I presume the LDAP database holds
 posix information about each Samba user?
 If so, you can set up your Centos box to use LDAP for authentication, so
 that anyone listed in LDAP can log onto the Centos box.
 If you need to access Samba shared files, then you will also need to
 install smbclient.  Also, pyNeighbourhood is a nice GUI for accessing
 Samba shares from Linux.

 Regards,
 David Collins


 On Fri, 2008-08-22 at 04:52 +0200, manu Baylac wrote:

 Alberto Moreno a écrit :
Hi People.
 
 I have a domain running samba 3.0.28 with Gentoo+ LDAP+smbldap-tools.
 
 Is running very well, I have about 15 WinXP clients + 1 Win2K3 server.
 
 Is easy to add a win machine to the domain, but now I need to add a
  linux box running Centos 5.2, But I have my doubts:
 
Do I need to edit in my client the openldap settings?
I just need samba?
How my samba client is going to read the users from the LDAP server?
  What I have to do...
 
 See libnss-ldap and  libpam-ldap.

Could someone pint me some links where exist this info? I will
  appreciated a lot, thanks for your time people.
 
 Sorry, only in french...


 Manu



 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba


  Hi David.

   Thanks for your info, this server is just CLI, no GUI or X stuff,
right now I can see my server in my domain, plus I can reach the
domain users+groups without winbind, right now I'm configuring the
roaming profiles + redirection some folders from my windows clients to
the server.

   Looks like everything is working very well.

Just 1 doubt came to my mind, the official how or the samba by
example, didn't mention about if samba need to be already running
before you start joining the client or after that, in my case, I start
samba after I finish the process.

Right now is the only doubt I have.

Thanks all again for your help!!!

-- 
LIving the dream...
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] How to do a simple directory listing

2008-08-25 Thread Jeremy Allison
On Mon, Aug 25, 2008 at 07:47:10AM -0400, Jeremy M wrote:
 
 I'm working on an embedded system that will communicate with a Samba server, 
 and I'm wondering if there's a way to do a simple directory listing.  I used 
 Wireshark to see what my Win2K computer does, and I see it's using 
 FIND_FIRST2.  This is fine, probably acceptable, but Samba returns a lot of 
 information I do not need, such as file creation/access times.  I just need 
 filenames, and will only be reading from Samba.  It ends up being more data 
 to store in limited RAM and parse.  

Chose the right info level to ask for. To get just the name ask for
SMB_FIND_FILE_NAMES_INFO (0x103).

 Can NT_CREATE_ANDX be used to obtain a directory listing?  The CIFS Technical 
 Reference states This command is used to create or open a file or 
 directory.  I thought I could specify a directory then use READ_ANDX, but 
 I'm not surprised that didn't do what I had hoped.  

No, for the same reason you can't do this (open() then read() on a UNIX
directory).

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Slow and unpredictable Samba performance?

2008-08-25 Thread Jakov Sosic
Hi!

I've installed Solaris 10 x86 (Core2Duo - x64) server, with Samba over ZFS 
RAID-Z. Samba is a part of Active Directory Domain. I've managed to join it 
to domain, to get the users and groups from A.D. and to translate them to 
Unix IDs. Everything works really good. Samba is installed from the packages 
from Solaris 10 DVD.

Only problem I have is the performance :( It's disastrous!
On 100Mbit Realtek NIC, Samba can manage around 4 MB/s if log level is set to 
very high (10). If I lower it to 0, then transfer rates go up to 7.5-8.5MB/s 
and they fluctuate in that interval.

On the same network, there is a Debian Samba server, and transfer rates go 
high as 10.5-11.0MB/s.

Next test I did was switching to Gbit interface. That increased transfer rates 
up to 25 MB/s, but that is still 5 times slower than the theoretical limit.

So, next thing I've tried was to switch to Blastwave (CSW) Samba instead of 
SUNW Samba My transfer rates went back to normal immediately! It was a 
bit of shock for me... I could transfer about 10MB/s on 100Mbit interface, 
and around 45MB/s on 1Gbit interface. 45MB/s is theoretically limit of the 
workstation hard drive I was doing transfers from.

Sun packaged (SUNW) Samba is 3.0.28 patched today to the latest patchlevel, 
and CSW uses 3.0.23. I used CSW Samba with the exact same smb.conf file. Only 
problem is - I never managed to connect CSW samba to ADS on my network :( So 
I gave up on that, and I'm facing a dilemma. Managers request full speed of 
the Samba server (comparable to Linux/Windows shares), but I just can't 
connect to Domain with CSW package.

So I'm asking you guys - any ideas what could be the problem with SUNW Samba 
and performance? Is it just the 3.0.28 vs 3.0.23 issue, or what? Why is there 
so big difference in transfer rates? :( I'm puzzled...




-- 
|Jakov Sosic|ICQ: 28410271|   PGP: 0x965CAE2D   |
=
| start fighting cancer - http://www.worldcommunitygrid.org/   |


signature.asc
Description: This is a digitally signed message part.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Slow and unpredictable Samba performance?

2008-08-25 Thread Dennis Clarke

 Hi!

 I've installed Solaris 10 x86 (Core2Duo - x64) server, with Samba over ZFS
 RAID-Z. Samba is a part of Active Directory Domain. I've managed to join
 it
 to domain, to get the users and groups from A.D. and to translate them to
 Unix IDs. Everything works really good. Samba is installed from the
 packages
 from Solaris 10 DVD.

Remove all the old CSWsamba packages.

Go get Samba 3.0.31 at
http://www.blastwave.org/testing/samba-3.0.31,REV=2008.08.22-SunOS5.8-i386-CSW.pkg.bz2

Or try Samba 3.2.2 :

http://www.blastwave.org/testing/samba-3.2.2,REV=2008.08.22-SunOS5.8-i386-CSW.pkg.gz

Pick one .. only one.

Install it.

You need to create your own /etc/init.d/cswsamba .. but I suggest
something like this :

http://www.blastwave.org/dclarke/stuff/samba/samba_3x_cswsamba.txt

then create your smb.conf in /opt/csw/etc/samba

Let me know how it goes.


Dennis Clarke

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.32 Maintenance Release Available

2008-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

==
Do you realize how hard it is to fake your
 own death? Only one person has pulled it off,
 Elvis. - Fox Mulder
==
Release Announcements
=

This is a bug fix release of the Samba 3.0 production series
and is the version that servers should be run for all current
Samba 3.0 bug fixes.

User visible bug fixes in this release include:

o Prevent crash bug in Winbind caused by a race condition
  when a child process becomes unresponsive.
o Fix interactive password prompting in the net command.
o Documentation clarifications and typographical fixes.


=
End-of-Life Announced
=

With the release of Samba 3.2.0 on July 1, the clock has been
started to End-Of-Life the Samba 3.0 series on July 1, 2009.
Moving forward, any 3.0.x releases will be on a as needed basis
for critical bug fixes or security issues only.



Download Details


The uncompressed tarballs and patch files have been signed
using GnuPG (ID 6568B7EA).  The source code can be downloaded
from:

http://download.samba.org/samba/ftp/

The release notes are available online at:

http://www.samba.org/samba/history/samba-3.0.32.html

Binary packages will be made available on a volunteer basis at

http://download.samba.org/samba/ftp/Binary_Packages/

Our Code, Our Bugs, Our Responsibility.
(https://bugzilla.samba.org/)

--Enjoy
The Samba Team


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIszvNIR7qMdg1EfYRAjUTAJ99LqGY5Ia/n3qz/liOWGksKWtSjQCffsdU
kaCBXcKlzCy3fST+rIJLfhE=
=wc3D
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.2x Wbinfo -t ShowslJoined, but -u and -g fail to retrieve anything

2008-08-25 Thread mark
Folks,

I'm working on troubleshooting an installation where Samba 3.0.2x is joined to 
the domain.  If I issue the command wbinfo -t it shows the secret is correct. 
 If issues wbinfo -u or wbinfo -g they give an error about being unable to 
retrieve any users or groups.

Just to test whether I could authenticate against the domain, I tried using 
ntlm_auth with the following commands and was unable to authenticate: 

 /etc/raddb # ntlm_auth --debuglevel 10 --username=correct name here 
 --domain=correct domain here --password 'correct password here'
[2008/08/25 17:16:49, 5] lib/debug.c:debug_dump_status(391)
 INFO: Current debug levels:
   all: True/10
   tdb: False/0
   printdrivers: False/0
   lanman: False/0
   smb: False/0
   rpc_parse: False/0
   rpc_srv: False/0
   rpc_cli: False/0
   passdb: False/0
   sam: False/0
   auth: False/0
   winbind: False/0
   vfs: False/0
   idmap: False/0
   quota: False/0
   acls: False/0
   locking: False/0
   msdfs: False/0
   dmapi: False/0
[2008/08/25 17:16:49, 10] intl/lang_tdb.c:lang_tdb_init(138)
 lang_tdb_init: /usr/lib/samba/en_US.msg: No such file or directory
NT_STATUS_NO_LOGON_SERVERS: No logon servers (0xc05e)


I'm not working on my own AD network, so I'm not familier with all the settings 
or configuration for the domain.  What domain settings or configurations might 
allow Samba to join, but prevent the listing of users and groups? 

Does anyone have any suggestions about what might be causing these errors?

Thanks in advance for your help.

Regards,

Mark Gannon

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Inherited ACLs can not be removed on Solaris10 sparc

2008-08-25 Thread Eli Kleinman

Hi,

I have a problem with the removal of inheritance ACLs of subdirectories. 
It almost sounds like only adding ACLs work but removals of inheritance 
ACL's not.


By default the access rights (including ACLs) should be inherited, but 
it should also be possible to remove the access rights from any 
subdirectory.
This is what I am trying to do, I have a share called media with some 
users / groups, all permissions from the media share (folder) is in 
inherited to any folder created below which works (below), The problem 
is when I try to remove access rights using windows XP right click 
security tab the remove doesn't work.


[EMAIL PROTECTED] # getfacl /data1/shared/media

# file: /data1/shared/media
# owner: usera
# group: root
user::rwx
user:userb:rwx   #effective:rwx
user:userc:rwx #effective:rwx
group::rwx  #effective:rwx
mask:rwx
other:rwx
-
[EMAIL PROTECTED] /data1/shared/media # getfacl New\ Folder

# file: New Folder
# owner: usera
# group: groupa
user::rwx
user:userb:rwx   #effective:rwx
user:userb:rwx #effective:rwx
group::rwx  #effective:rwx
group:root:rwx  #effective:rwx
mask:rwx
other:rwx
-
This is what I tried and didn't work, Right click on a folder as usera 
click Properties -tab Security - select an inheritance user click 
remove button, the following will happen the entry disappear as 
expected. then clicking the apply button the entry is back in the list, 
It looks like something is disallowing the remove of the the inherited 
access rights, I have tried the same thing with commend line using 
setfacl -d u:userb::rwx New\ Folder and it works without a problem, so 
I am not sure what I am doing wrong? My smb.conf is below.


Any help is greatly appreciated.
-Eli

---
Samba version: 3.0.28 (included with Solaris10 5/08)
Using UFS file system
cat smb.conf
---
[global]
  workgroup = organization
  netbios name = hosta
  realm = DOMAIN.LOCAL
  server string = Samba domain (%h)
  use kerberos keytab = true

  local master = no
  domain master = no
  guest account = guestacc

  security = ADS
  host msdfs = yes

  log level = 3
  max log size = 500

;;; LDAP Section ;;;
  ;enable privileges = yes
  ldap admin dn = cn=samba,ou=profile,dc=bnh,dc=com
  ldap suffix = o=domain.com,dc=domain,dc=com
  passdb backend = ldapsam:ldap://ldap1.bnh.com:389;
  ldap user suffix = ou=People
  ldap group suffix = ou=Group
  ldap machine suffix = ou=Hosts
  ldap ssl = no
;;; Printing Section ;;;
  printing = bsd
  show add printer wizard = yes
  printcap name = /etc/printers.conf
  lpq cache time = 30
  client use spnego = yes
  deadtime = 30

[media]
 comment = Media Share
 path = /data1/shared/media
 writable = yes
 create mask = 0777
 force create mode = 0777
 directory mask = 0777
 inherit permissions = Yes
 inherit acls = Yes
 inherit owner = yes

--
Eli Kleinman
BH Photo Video, Inc.
420 9TH Avenue
New York, NY 10001 USA
Phone: 212-239-7500 Ext.2154
Email: [EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.2 and MS Client 3.11 for DOS

2008-08-25 Thread imacat
It is working.  Thank you again. ^_*'

On Fri, 22 Aug 2008 17:02:48 +0200
Francois Legal [EMAIL PROTECTED] wrote:
 support lanman). Checking smb.conf manual... the 'lanman auth' parameter
 now defaults to no, and that may cause your problem.
 On Fri, 22 Aug 2008 22:39:02 +0800, imacat [EMAIL PROTECTED]
  Sorry that this question might seem to be stupid.  Can MS Client
  3.11 for DOS connect to Samba 3.2, and connect the network drive? It
  worked before, but not now.

--
Best regards,
imacat ^_*' [EMAIL PROTECTED]
PGP Key: http://www.imacat.idv.tw/me/pgpkey.asc

Woman's Voice News: http://www.wov.idv.tw/
Tavern IMACAT's: http://www.imacat.idv.tw/
TLUG List Manager: http://lists.linux.org.tw/cgi-bin/mailman/listinfo/tlug


pgp6YjxoS3YpS.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-3812-g14caf92

2008-08-25 Thread Karolin Seeger
The branch, v3-3-test has been updated
   via  14caf928ebcc3e7beff507eb77961e6642e1713a (commit)
  from  653c9a6abc88dffe786941c4e99fd125f53e3b86 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 14caf928ebcc3e7beff507eb77961e6642e1713a
Author: Karolin Seeger [EMAIL PROTECTED]
Date:   Mon Aug 25 10:34:01 2008 +0200

WHATSNEW: Add some feature descriptions.

Karolin

---

Summary of changes:
 WHATSNEW.txt |   22 +++---
 1 files changed, 19 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index a3979b0..4515cdc 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,6 +1,6 @@
=
Release Notes for Samba 3.3.0pre1
-August 19, 2008
+August 26, 2008
=
 
 This is the first preview release of Samba 3.3.0.  This is *not*
@@ -24,7 +24,16 @@ Major enhancements in Samba 3.3.0 include:
  Administrative tools:
  o The destination all of smbcontrol does now affect all running
daemons including nmbd and winbindd.
- o New 'net rpc vampire keytab' command.
+ o New 'net rpc vampire keytab' and  'net rpc vampire ldif' commands.
+
+
+Configure changes
+=
+
+The configure option --with-libdir has been removed. The library
+directory can still be specified by using the existing --libdir option.
+A new option --with-modulesdir has been added to allow the specification
+of a separate driectory for the shared modules.
 
 
 Winbind idmap backend changes
@@ -50,6 +59,14 @@ being set with the old parameters idmap uid and idmap 
gid.
 The idmap domains parameter has been removed.
 
 
+winbind reconnect delay
+===
+
+This is a new parameter which specifies the number of seconds the Winbind
+daemon will wait between attempts to contact a Domain controller for a domain
+that is determined to be down or not contactable.
+
+
 ##
 Changes
 ###
@@ -59,7 +76,6 @@ smb.conf changes
 
 Parameter Name  Description Default
 --  --- ---
-idmap backend  Changed Default tdb
 idmap domains  Removed
 init logon delayed hosts   New 
 init logon delay   New 100


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-stable updated - release-3-2-0pre2-3812-g07dece8

2008-08-25 Thread Karolin Seeger
The branch, v3-3-stable has been updated
   via  07dece84fbff76de2278605e254089b6f7a18163 (commit)
   via  b4e47c1b29d7538c36f698208a6cc3020929a2ec (commit)
   via  d0414ea0c20a726fc6edb6ee901b99d170ae86c6 (commit)
   via  9c970acfddb9cfda016857f0076f91aedd06d24e (commit)
  from  af4ad677812763ea9bde8a767ed873918e184123 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-stable


- Log -
commit 07dece84fbff76de2278605e254089b6f7a18163
Author: Karolin Seeger [EMAIL PROTECTED]
Date:   Mon Aug 25 10:34:01 2008 +0200

WHATSNEW: Add some feature descriptions.

Karolin
(cherry picked from commit 14caf928ebcc3e7beff507eb77961e6642e1713a)

commit b4e47c1b29d7538c36f698208a6cc3020929a2ec
Author: Jeff Layton [EMAIL PROTECTED]
Date:   Fri Aug 22 17:29:16 2008 -0400

cifs.upcall: bump SPNEGO msg version number and don't reject old versions

When we added the ability for the kernel to send sec=mskrb5 to the
upcall, we subtly broke old cifs.upcall versions that don't understand
it. Bump the spnego message version to 2 to make this clear. Also,
change cifs.upcall to not reject requests with a version that's lower
than the current one, and to send the reply with the same version that
the request sent. The idea is to try and keep cifs.upcall backward
compatible with old kernels.

Signed-off-by: Jeff Layton [EMAIL PROTECTED]
(cherry picked from commit 653c9a6abc88dffe786941c4e99fd125f53e3b86)

commit d0414ea0c20a726fc6edb6ee901b99d170ae86c6
Author: Karolin Seeger [EMAIL PROTECTED]
Date:   Fri Aug 22 23:05:43 2008 +0200

WHATSNEW: Add winbind reconnect delay.

Karolin
(cherry picked from commit 59f52b3d9885c33569eba4f3afed50367a10ba9f)

commit 9c970acfddb9cfda016857f0076f91aedd06d24e
Author: Gerald (Jerry) Carter [EMAIL PROTECTED]
Date:   Fri Aug 22 14:54:50 2008 -0500

idmap_gid_to_sid: Fix a cut-a-npaste error.

The call was looking up a uid and not gid in the cache.
(cherry picked from commit 0efe7e5e95497def1b75ceb8ba84b45d118e7746)

---

Summary of changes:
 WHATSNEW.txt |   23 ---
 source/client/cifs.upcall.c  |4 ++--
 source/client/cifs_spnego.h  |2 +-
 source/winbindd/idmap_util.c |2 +-
 4 files changed, 24 insertions(+), 7 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 87cb180..4515cdc 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,6 +1,6 @@
=
Release Notes for Samba 3.3.0pre1
-August 19, 2008
+August 26, 2008
=
 
 This is the first preview release of Samba 3.3.0.  This is *not*
@@ -24,7 +24,16 @@ Major enhancements in Samba 3.3.0 include:
  Administrative tools:
  o The destination all of smbcontrol does now affect all running
daemons including nmbd and winbindd.
- o New 'net rpc vampire keytab' command.
+ o New 'net rpc vampire keytab' and  'net rpc vampire ldif' commands.
+
+
+Configure changes
+=
+
+The configure option --with-libdir has been removed. The library
+directory can still be specified by using the existing --libdir option.
+A new option --with-modulesdir has been added to allow the specification
+of a separate driectory for the shared modules.
 
 
 Winbind idmap backend changes
@@ -50,6 +59,14 @@ being set with the old parameters idmap uid and idmap 
gid.
 The idmap domains parameter has been removed.
 
 
+winbind reconnect delay
+===
+
+This is a new parameter which specifies the number of seconds the Winbind
+daemon will wait between attempts to contact a Domain controller for a domain
+that is determined to be down or not contactable.
+
+
 ##
 Changes
 ###
@@ -59,10 +76,10 @@ smb.conf changes
 
 Parameter Name  Description Default
 --  --- ---
-idmap backend  Changed Default tdb
 idmap domains  Removed
 init logon delayed hosts   New 
 init logon delay   New 100
+winbind reconnect delayNew 30
 
 
 ##
diff --git a/source/client/cifs.upcall.c b/source/client/cifs.upcall.c
index cf5f1c3..7cb5166 100644
--- a/source/client/cifs.upcall.c
+++ b/source/client/cifs.upcall.c
@@ -284,7 +284,7 @@ int main(const int argc, char *const argv[])
}
SAFE_FREE(buf);
 
-   if (kernel_upcall_version != CIFS_SPNEGO_UPCALL_VERSION) {
+   if (kernel_upcall_version  

[SCM] Samba Shared Repository - branch v3-devel updated - release-3-2-0pre2-3818-g543dfdc

2008-08-25 Thread Günther Deschner
The branch, v3-devel has been updated
   via  543dfdc1cf6baf60bffc23c6aebc542fd58d2d2e (commit)
   via  4661ef625a6522d6f859b83e3e3702f01d0b952f (commit)
  from  010c7101e59477f0d5f3bf11c17f474ec6f79cc1 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-devel


- Log -
commit 543dfdc1cf6baf60bffc23c6aebc542fd58d2d2e
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Mon Aug 25 11:37:57 2008 +0200

winbindd: only create machine pwd change event when in primary domain child.

Guenther

commit 4661ef625a6522d6f859b83e3e3702f01d0b952f
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Mon Aug 25 11:36:56 2008 +0200

auth: Fix build warning.

Guenther

---

Summary of changes:
 source/auth/pampass.c   |5 +++--
 source/winbindd/winbindd_dual.c |2 +-
 2 files changed, 4 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/auth/pampass.c b/source/auth/pampass.c
index 58921bd..9345eed 100644
--- a/source/auth/pampass.c
+++ b/source/auth/pampass.c
@@ -63,6 +63,7 @@ typedef int (*smb_pam_conv_fn)(int, const struct pam_message 
**, struct pam_resp
  *  Macros to help make life easy
  */
 #define COPY_STRING(s) (s) ? SMB_STRDUP(s) : NULL
+#define COPY_FSTRING(s) (s[0]) ? SMB_STRDUP(s) : NULL
 
 /***
  PAM error handler.
@@ -327,7 +328,7 @@ static int smb_pam_passchange_conv(int num_msg,
DEBUG(100,(smb_pam_passchange_conv: 
PAM_PROMPT_ECHO_ON: We actualy sent: %s\n, current_reply));
 #endif
reply[replies].resp_retcode = 
PAM_SUCCESS;
-   reply[replies].resp = 
COPY_STRING(current_reply);
+   reply[replies].resp = 
COPY_FSTRING(current_reply);
found = True;
break;
}
@@ -355,7 +356,7 @@ static int smb_pam_passchange_conv(int num_msg,
DEBUG(10,(smb_pam_passchange_conv: 
PAM_PROMPT_ECHO_OFF: We sent: %s\n, current_reply));
pwd_sub(current_reply, 
udp-PAM_username, udp-PAM_password, udp-PAM_newpassword);
reply[replies].resp_retcode = 
PAM_SUCCESS;
-   reply[replies].resp = 
COPY_STRING(current_reply);
+   reply[replies].resp = 
COPY_FSTRING(current_reply);
 #ifdef DEBUG_PASSWORD
DEBUG(100,(smb_pam_passchange_conv: 
PAM_PROMPT_ECHO_OFF: We actualy sent: %s\n, current_reply));
 #endif
diff --git a/source/winbindd/winbindd_dual.c b/source/winbindd/winbindd_dual.c
index d958ed0..916e8c0 100644
--- a/source/winbindd/winbindd_dual.c
+++ b/source/winbindd/winbindd_dual.c
@@ -1243,7 +1243,7 @@ static bool fork_domain_child(struct winbindd_child 
*child)
child);
}
 
-   if (child-domain  !(child-domain-internal) 
+   if (child-domain  child-domain-primary 
lp_server_role() == ROLE_DOMAIN_MEMBER) {
 
struct timeval next_change;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-3814-g60649a7

2008-08-25 Thread Günther Deschner
The branch, v3-3-test has been updated
   via  60649a74cdf2594bc89c301025f86d23caba91c2 (commit)
   via  14e022b95140441850f7ef4bded8ee82deae2d6f (commit)
  from  14caf928ebcc3e7beff507eb77961e6642e1713a (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 60649a74cdf2594bc89c301025f86d23caba91c2
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Mon Aug 25 11:36:56 2008 +0200

auth: Fix build warning.

Guenther
(cherry picked from commit 4661ef625a6522d6f859b83e3e3702f01d0b952f)

commit 14e022b95140441850f7ef4bded8ee82deae2d6f
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Fri Aug 22 00:20:46 2008 +0200

rpc_server: make it a little more obvious what flags we send to a client.

Guenther
(cherry picked from commit f3791e03ab09cadb1f54e32e67f4dfb3cf42e708)

---

Summary of changes:
 source/auth/pampass.c |5 +++--
 source/rpc_server/srv_netlog_nt.c |   11 ++-
 2 files changed, 13 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/auth/pampass.c b/source/auth/pampass.c
index 58921bd..9345eed 100644
--- a/source/auth/pampass.c
+++ b/source/auth/pampass.c
@@ -63,6 +63,7 @@ typedef int (*smb_pam_conv_fn)(int, const struct pam_message 
**, struct pam_resp
  *  Macros to help make life easy
  */
 #define COPY_STRING(s) (s) ? SMB_STRDUP(s) : NULL
+#define COPY_FSTRING(s) (s[0]) ? SMB_STRDUP(s) : NULL
 
 /***
  PAM error handler.
@@ -327,7 +328,7 @@ static int smb_pam_passchange_conv(int num_msg,
DEBUG(100,(smb_pam_passchange_conv: 
PAM_PROMPT_ECHO_ON: We actualy sent: %s\n, current_reply));
 #endif
reply[replies].resp_retcode = 
PAM_SUCCESS;
-   reply[replies].resp = 
COPY_STRING(current_reply);
+   reply[replies].resp = 
COPY_FSTRING(current_reply);
found = True;
break;
}
@@ -355,7 +356,7 @@ static int smb_pam_passchange_conv(int num_msg,
DEBUG(10,(smb_pam_passchange_conv: 
PAM_PROMPT_ECHO_OFF: We sent: %s\n, current_reply));
pwd_sub(current_reply, 
udp-PAM_username, udp-PAM_password, udp-PAM_newpassword);
reply[replies].resp_retcode = 
PAM_SUCCESS;
-   reply[replies].resp = 
COPY_STRING(current_reply);
+   reply[replies].resp = 
COPY_FSTRING(current_reply);
 #ifdef DEBUG_PASSWORD
DEBUG(100,(smb_pam_passchange_conv: 
PAM_PROMPT_ECHO_OFF: We actualy sent: %s\n, current_reply));
 #endif
diff --git a/source/rpc_server/srv_netlog_nt.c 
b/source/rpc_server/srv_netlog_nt.c
index 7ece482..4e211cf 100644
--- a/source/rpc_server/srv_netlog_nt.c
+++ b/source/rpc_server/srv_netlog_nt.c
@@ -521,7 +521,16 @@ NTSTATUS _netr_ServerAuthenticate2(pipes_struct *p,
return NT_STATUS_ACCESS_DENIED;
}
 
-   srv_flgs = 0x01ff;
+   /* 0x01ff */
+   srv_flgs = NETLOGON_NEG_ACCOUNT_LOCKOUT |
+  NETLOGON_NEG_PERSISTENT_SAMREPL |
+  NETLOGON_NEG_ARCFOUR |
+  NETLOGON_NEG_PROMOTION_COUNT |
+  NETLOGON_NEG_CHANGELOG_BDC |
+  NETLOGON_NEG_FULL_SYNC_REPL |
+  NETLOGON_NEG_MULTIPLE_SIDS |
+  NETLOGON_NEG_REDO |
+  NETLOGON_NEG_PASSWORD_CHANGE_REFUSAL;
 
if (lp_server_schannel() != false) {
srv_flgs |= NETLOGON_NEG_SCHANNEL;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-devel updated - release-3-2-0pre2-3820-gbb9c59e

2008-08-25 Thread Günther Deschner
The branch, v3-devel has been updated
   via  bb9c59e892cc9d3047bde89a15cc341e2bd21bc5 (commit)
   via  ae3fa60c4546c7420722d8f422c22bbfd623ff5b (commit)
  from  543dfdc1cf6baf60bffc23c6aebc542fd58d2d2e (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-devel


- Log -
commit bb9c59e892cc9d3047bde89a15cc341e2bd21bc5
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Mon Aug 25 13:03:15 2008 +0200

winbindd: use set_auth_errors() in winbindd_dual_check_machine_acct as well.

Guenther

commit ae3fa60c4546c7420722d8f422c22bbfd623ff5b
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Mon Aug 25 13:15:41 2008 +0200

winbindd: move set_auth_errors to util functions.

Guenther

---

Summary of changes:
 source/winbindd/winbindd_misc.c  |5 +
 source/winbindd/winbindd_pam.c   |   12 
 source/winbindd/winbindd_proto.h |1 +
 source/winbindd/winbindd_util.c  |   12 
 4 files changed, 14 insertions(+), 16 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/winbindd_misc.c b/source/winbindd/winbindd_misc.c
index 01a4054..50936c0 100644
--- a/source/winbindd/winbindd_misc.c
+++ b/source/winbindd/winbindd_misc.c
@@ -86,10 +86,7 @@ enum winbindd_result winbindd_dual_check_machine_acct(struct 
winbindd_domain *do
   good : bad));
 
  done:
-   state-response.data.auth.nt_status = NT_STATUS_V(result);
-   fstrcpy(state-response.data.auth.nt_status_string, nt_errstr(result));
-   fstrcpy(state-response.data.auth.error_string, nt_errstr(result));
-   state-response.data.auth.pam_error = nt_status_to_pam(result);
+   set_auth_errors(state-response, result);
 
DEBUG(NT_STATUS_IS_OK(result) ? 5 : 2, (Checking the trust account 
password returned %s\n, 

state-response.data.auth.nt_status_string));
diff --git a/source/winbindd/winbindd_pam.c b/source/winbindd/winbindd_pam.c
index 4beef85..a7911f6 100644
--- a/source/winbindd/winbindd_pam.c
+++ b/source/winbindd/winbindd_pam.c
@@ -381,18 +381,6 @@ struct winbindd_domain *find_auth_domain(struct 
winbindd_cli_state *state,
return find_our_domain();
 }
 
-static void set_auth_errors(struct winbindd_response *resp, NTSTATUS result)
-{
-   resp-data.auth.nt_status = NT_STATUS_V(result);
-   fstrcpy(resp-data.auth.nt_status_string, nt_errstr(result));
-
-   /* we might have given a more useful error above */
-   if (*resp-data.auth.error_string == '\0')
-   fstrcpy(resp-data.auth.error_string,
-   get_friendly_nt_error_msg(result));
-   resp-data.auth.pam_error = nt_status_to_pam(result);
-}
-
 static void fill_in_password_policy(struct winbindd_response *r,
const struct samr_DomInfo1 *p)
 {
diff --git a/source/winbindd/winbindd_proto.h b/source/winbindd/winbindd_proto.h
index 0e0db3e..c5b7b07 100644
--- a/source/winbindd/winbindd_proto.h
+++ b/source/winbindd/winbindd_proto.h
@@ -590,6 +590,7 @@ void winbindd_set_locator_kdc_envs(const struct 
winbindd_domain *domain);
 void winbindd_unset_locator_kdc_env(const struct winbindd_domain *domain);
 void winbindd_set_locator_kdc_envs(const struct winbindd_domain *domain);
 void winbindd_unset_locator_kdc_env(const struct winbindd_domain *domain);
+void set_auth_errors(struct winbindd_response *resp, NTSTATUS result);
 
 /* The following definitions come from winbindd/winbindd_wins.c  */
 
diff --git a/source/winbindd/winbindd_util.c b/source/winbindd/winbindd_util.c
index 4668d37..83c5053 100644
--- a/source/winbindd/winbindd_util.c
+++ b/source/winbindd/winbindd_util.c
@@ -1544,3 +1544,15 @@ void winbindd_unset_locator_kdc_env(const struct 
winbindd_domain *domain)
 }
 
 #endif /* HAVE_KRB5_LOCATE_PLUGIN_H */
+
+void set_auth_errors(struct winbindd_response *resp, NTSTATUS result)
+{
+   resp-data.auth.nt_status = NT_STATUS_V(result);
+   fstrcpy(resp-data.auth.nt_status_string, nt_errstr(result));
+
+   /* we might have given a more useful error above */
+   if (*resp-data.auth.error_string == '\0')
+   fstrcpy(resp-data.auth.error_string,
+   get_friendly_nt_error_msg(result));
+   resp-data.auth.pam_error = nt_status_to_pam(result);
+}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-3816-gfba93f9

2008-08-25 Thread Günther Deschner
The branch, v3-3-test has been updated
   via  fba93f94761203163b3e3811fc3fcbeec576d30b (commit)
   via  84215f1c0ebfc1e613f4255ce9bdf941ae688adb (commit)
  from  60649a74cdf2594bc89c301025f86d23caba91c2 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit fba93f94761203163b3e3811fc3fcbeec576d30b
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Mon Aug 25 13:03:15 2008 +0200

winbindd: use set_auth_errors() in winbindd_dual_check_machine_acct as well.

Guenther
(cherry picked from commit bb9c59e892cc9d3047bde89a15cc341e2bd21bc5)

commit 84215f1c0ebfc1e613f4255ce9bdf941ae688adb
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Mon Aug 25 13:15:41 2008 +0200

winbindd: move set_auth_errors to util functions.

Guenther
(cherry picked from commit ae3fa60c4546c7420722d8f422c22bbfd623ff5b)

---

Summary of changes:
 source/winbindd/winbindd_misc.c  |5 +
 source/winbindd/winbindd_pam.c   |   12 
 source/winbindd/winbindd_proto.h |1 +
 source/winbindd/winbindd_util.c  |   12 
 4 files changed, 14 insertions(+), 16 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/winbindd_misc.c b/source/winbindd/winbindd_misc.c
index 01a4054..50936c0 100644
--- a/source/winbindd/winbindd_misc.c
+++ b/source/winbindd/winbindd_misc.c
@@ -86,10 +86,7 @@ enum winbindd_result winbindd_dual_check_machine_acct(struct 
winbindd_domain *do
   good : bad));
 
  done:
-   state-response.data.auth.nt_status = NT_STATUS_V(result);
-   fstrcpy(state-response.data.auth.nt_status_string, nt_errstr(result));
-   fstrcpy(state-response.data.auth.error_string, nt_errstr(result));
-   state-response.data.auth.pam_error = nt_status_to_pam(result);
+   set_auth_errors(state-response, result);
 
DEBUG(NT_STATUS_IS_OK(result) ? 5 : 2, (Checking the trust account 
password returned %s\n, 

state-response.data.auth.nt_status_string));
diff --git a/source/winbindd/winbindd_pam.c b/source/winbindd/winbindd_pam.c
index 4beef85..a7911f6 100644
--- a/source/winbindd/winbindd_pam.c
+++ b/source/winbindd/winbindd_pam.c
@@ -381,18 +381,6 @@ struct winbindd_domain *find_auth_domain(struct 
winbindd_cli_state *state,
return find_our_domain();
 }
 
-static void set_auth_errors(struct winbindd_response *resp, NTSTATUS result)
-{
-   resp-data.auth.nt_status = NT_STATUS_V(result);
-   fstrcpy(resp-data.auth.nt_status_string, nt_errstr(result));
-
-   /* we might have given a more useful error above */
-   if (*resp-data.auth.error_string == '\0')
-   fstrcpy(resp-data.auth.error_string,
-   get_friendly_nt_error_msg(result));
-   resp-data.auth.pam_error = nt_status_to_pam(result);
-}
-
 static void fill_in_password_policy(struct winbindd_response *r,
const struct samr_DomInfo1 *p)
 {
diff --git a/source/winbindd/winbindd_proto.h b/source/winbindd/winbindd_proto.h
index 0e0db3e..c5b7b07 100644
--- a/source/winbindd/winbindd_proto.h
+++ b/source/winbindd/winbindd_proto.h
@@ -590,6 +590,7 @@ void winbindd_set_locator_kdc_envs(const struct 
winbindd_domain *domain);
 void winbindd_unset_locator_kdc_env(const struct winbindd_domain *domain);
 void winbindd_set_locator_kdc_envs(const struct winbindd_domain *domain);
 void winbindd_unset_locator_kdc_env(const struct winbindd_domain *domain);
+void set_auth_errors(struct winbindd_response *resp, NTSTATUS result);
 
 /* The following definitions come from winbindd/winbindd_wins.c  */
 
diff --git a/source/winbindd/winbindd_util.c b/source/winbindd/winbindd_util.c
index 4668d37..83c5053 100644
--- a/source/winbindd/winbindd_util.c
+++ b/source/winbindd/winbindd_util.c
@@ -1544,3 +1544,15 @@ void winbindd_unset_locator_kdc_env(const struct 
winbindd_domain *domain)
 }
 
 #endif /* HAVE_KRB5_LOCATE_PLUGIN_H */
+
+void set_auth_errors(struct winbindd_response *resp, NTSTATUS result)
+{
+   resp-data.auth.nt_status = NT_STATUS_V(result);
+   fstrcpy(resp-data.auth.nt_status_string, nt_errstr(result));
+
+   /* we might have given a more useful error above */
+   if (*resp-data.auth.error_string == '\0')
+   fstrcpy(resp-data.auth.error_string,
+   get_friendly_nt_error_msg(result));
+   resp-data.auth.pam_error = nt_status_to_pam(result);
+}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-stable updated - release-3-2-0pre2-3816-gdd1357c

2008-08-25 Thread Karolin Seeger
The branch, v3-3-stable has been updated
   via  dd1357cb2ab3957da4be1c7429b604b7d68840a2 (commit)
   via  f6b5a6e819e8f2b21aebe1eedddfac8b03a5ee4a (commit)
   via  457afede50b4a039e1afcfeffbebca20a0f4f4d5 (commit)
   via  39e375d606790f246745b4795a2dbcf8617fbc38 (commit)
  from  07dece84fbff76de2278605e254089b6f7a18163 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-stable


- Log -
commit dd1357cb2ab3957da4be1c7429b604b7d68840a2
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Mon Aug 25 13:03:15 2008 +0200

winbindd: use set_auth_errors() in winbindd_dual_check_machine_acct as well.

Guenther
(cherry picked from commit bb9c59e892cc9d3047bde89a15cc341e2bd21bc5)
(cherry picked from commit fba93f94761203163b3e3811fc3fcbeec576d30b)

commit f6b5a6e819e8f2b21aebe1eedddfac8b03a5ee4a
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Mon Aug 25 13:15:41 2008 +0200

winbindd: move set_auth_errors to util functions.

Guenther
(cherry picked from commit ae3fa60c4546c7420722d8f422c22bbfd623ff5b)
(cherry picked from commit 84215f1c0ebfc1e613f4255ce9bdf941ae688adb)

commit 457afede50b4a039e1afcfeffbebca20a0f4f4d5
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Mon Aug 25 11:36:56 2008 +0200

auth: Fix build warning.

Guenther
(cherry picked from commit 4661ef625a6522d6f859b83e3e3702f01d0b952f)
(cherry picked from commit 60649a74cdf2594bc89c301025f86d23caba91c2)

commit 39e375d606790f246745b4795a2dbcf8617fbc38
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Fri Aug 22 00:20:46 2008 +0200

rpc_server: make it a little more obvious what flags we send to a client.

Guenther
(cherry picked from commit f3791e03ab09cadb1f54e32e67f4dfb3cf42e708)
(cherry picked from commit 14e022b95140441850f7ef4bded8ee82deae2d6f)

---

Summary of changes:
 source/auth/pampass.c |5 +++--
 source/rpc_server/srv_netlog_nt.c |   11 ++-
 source/winbindd/winbindd_misc.c   |5 +
 source/winbindd/winbindd_pam.c|   12 
 source/winbindd/winbindd_proto.h  |1 +
 source/winbindd/winbindd_util.c   |   12 
 6 files changed, 27 insertions(+), 19 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/auth/pampass.c b/source/auth/pampass.c
index 58921bd..9345eed 100644
--- a/source/auth/pampass.c
+++ b/source/auth/pampass.c
@@ -63,6 +63,7 @@ typedef int (*smb_pam_conv_fn)(int, const struct pam_message 
**, struct pam_resp
  *  Macros to help make life easy
  */
 #define COPY_STRING(s) (s) ? SMB_STRDUP(s) : NULL
+#define COPY_FSTRING(s) (s[0]) ? SMB_STRDUP(s) : NULL
 
 /***
  PAM error handler.
@@ -327,7 +328,7 @@ static int smb_pam_passchange_conv(int num_msg,
DEBUG(100,(smb_pam_passchange_conv: 
PAM_PROMPT_ECHO_ON: We actualy sent: %s\n, current_reply));
 #endif
reply[replies].resp_retcode = 
PAM_SUCCESS;
-   reply[replies].resp = 
COPY_STRING(current_reply);
+   reply[replies].resp = 
COPY_FSTRING(current_reply);
found = True;
break;
}
@@ -355,7 +356,7 @@ static int smb_pam_passchange_conv(int num_msg,
DEBUG(10,(smb_pam_passchange_conv: 
PAM_PROMPT_ECHO_OFF: We sent: %s\n, current_reply));
pwd_sub(current_reply, 
udp-PAM_username, udp-PAM_password, udp-PAM_newpassword);
reply[replies].resp_retcode = 
PAM_SUCCESS;
-   reply[replies].resp = 
COPY_STRING(current_reply);
+   reply[replies].resp = 
COPY_FSTRING(current_reply);
 #ifdef DEBUG_PASSWORD
DEBUG(100,(smb_pam_passchange_conv: 
PAM_PROMPT_ECHO_OFF: We actualy sent: %s\n, current_reply));
 #endif
diff --git a/source/rpc_server/srv_netlog_nt.c 
b/source/rpc_server/srv_netlog_nt.c
index 7ece482..4e211cf 100644
--- a/source/rpc_server/srv_netlog_nt.c
+++ b/source/rpc_server/srv_netlog_nt.c
@@ -521,7 +521,16 @@ NTSTATUS _netr_ServerAuthenticate2(pipes_struct *p,
return NT_STATUS_ACCESS_DENIED;
}
 
-   srv_flgs = 0x01ff;
+   /* 0x01ff */
+   srv_flgs = NETLOGON_NEG_ACCOUNT_LOCKOUT |
+  NETLOGON_NEG_PERSISTENT_SAMREPL |
+  NETLOGON_NEG_ARCFOUR |
+  NETLOGON_NEG_PROMOTION_COUNT |
+  NETLOGON_NEG_CHANGELOG_BDC |
+  NETLOGON_NEG_FULL_SYNC_REPL |
+  NETLOGON_NEG_MULTIPLE_SIDS |
+ 

[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-3817-g3880d3e

2008-08-25 Thread Michael Adam
The branch, v3-3-test has been updated
   via  3880d3e4cd827d7bd148398f7c432cd28ff3a080 (commit)
  from  fba93f94761203163b3e3811fc3fcbeec576d30b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 3880d3e4cd827d7bd148398f7c432cd28ff3a080
Author: Michael Adam [EMAIL PROTECTED]
Date:   Mon Aug 25 22:40:48 2008 +0200

WHATSNEW: fix typo

Michael

---

Summary of changes:
 WHATSNEW.txt |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 4515cdc..bda05a4 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -33,7 +33,7 @@ Configure changes
 The configure option --with-libdir has been removed. The library
 directory can still be specified by using the existing --libdir option.
 A new option --with-modulesdir has been added to allow the specification
-of a separate driectory for the shared modules.
+of a separate directory for the shared modules.
 
 
 Winbind idmap backend changes


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-31-14-g32ebe0d

2008-08-25 Thread Gerald Carter
The branch, v3-0-test has been updated
   via  32ebe0dcdcbc86c7f8dcf78669b7407773c0906d (commit)
   via  79a7401b9089fa458e1927126b01e2ad2848a7cc (commit)
  from  04767e3b7c9abbc4c39fc2ff2a7fa7d54786f642 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit 32ebe0dcdcbc86c7f8dcf78669b7407773c0906d
Author: Gerald (Jerry) Carter [EMAIL PROTECTED]
Date:   Mon Aug 25 16:07:08 2008 -0500

Updating release notes for 3.0.32.

commit 79a7401b9089fa458e1927126b01e2ad2848a7cc
Author: Gerald (Jerry) Carter [EMAIL PROTECTED]
Date:   Mon Aug 25 16:05:12 2008 -0500

Set version to 3.0.32.

---

Summary of changes:
 WHATSNEW.txt   |   73 ---
 source/VERSION |2 +-
 2 files changed, 70 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index a35d6b6..acc9b41 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,4 +1,72 @@
===
+   Release Notes for Samba 3.0.32
+ Aug 25, 2008
+   ===
+
+This is a bug fix release of the Samba 3.0 production series
+and is the version that servers should be run for all current
+Samba 3.0 bug fixes.
+
+User visible bug fixes in this release include:
+
+o Prevent crash bug in Winbind caused by a race condition
+  when a child process becomes unresponsive.
+o Fix interactive password prompting in the net command.
+o Documentation clarifications and typographical fixes.
+
+
+##
+Changes
+###
+
+Changes since 3.0.31
+
+
+o   Michael Adam [EMAIL PROTECTED]
+* Docs fix for password server parameter.
+* Fix IPC connections with interactive password prompt.
+
+
+o   Jeremy Allison [EMAIL PROTECTED]
+* BUG 5697: nmbd spins in reload_interfaces when only loopback
+  exists.
+* Don't re-initialize a token when we already have one.
+
+
+o   Gerald (Jerry) Carter [EMAIL PROTECTED]
+* When returning NSS_UNAVAIL from libnss_winbind, squash errno
+  to ENOENT.
+
+
+o   Volker Lendecke [EMAIL PROTECTED]
+* Fix a race condition in winbind leading to a crash.
+
+
+o   Jim McDonough [EMAIL PROTECTED]
+* Correct interaction between Winbind log files and the 
+  log file smb.conf parameter upon a reload.
+
+
+o   Karolin Seeger [EMAIL PROTECTED]
+* Fix scope description of the printcap name parameter in 
+  smb.conf(5).
+* Fix typos in smbclient man page.
+
+
+o   Bo Yang [EMAIL PROTECTED]
+* Allow %u parameters for print job username.
+
+
+o   Christoph Zauner [EMAIL PROTECTED]
+* Corrections to various man pages.
+
+
+
+
+Release notes for older releases follow:
+
+  --
+   ===
Release Notes for Samba 3.0.31
  July 10, 2008
===
@@ -9,7 +77,7 @@ Samba 3.0 bug fixes.
 
 User visible bug fixes in this release include:
 
-o Correct issues with running Winbind runing on a Samba PDC.
+o Correct issues with running Winbind running on a Samba PDC.
 o Problems with trusted Windows 2008 domains.
 o Difficulty joining an NT4 or Windows 2000 AD domain.
 
@@ -120,9 +188,6 @@ o   Chere Zhou [EMAIL PROTECTED]
 * Memory leak fixes.
 
 
-
-Release notes for older releases follow:
-
   --
===
Release Notes for Samba 3.0.30
diff --git a/source/VERSION b/source/VERSION
index 1c95ea8..b5938ee 100644
--- a/source/VERSION
+++ b/source/VERSION
@@ -25,7 +25,7 @@
 
 SAMBA_VERSION_MAJOR=3
 SAMBA_VERSION_MINOR=0
-SAMBA_VERSION_RELEASE=31
+SAMBA_VERSION_RELEASE=32
 
 
 # Bug fix releases use a letter for the patch revision #


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-31-15-gd4f5b52

2008-08-25 Thread Gerald Carter
The branch, v3-0-test has been updated
   via  d4f5b5255f9b95050ddd9d67bd3958402be77918 (commit)
  from  32ebe0dcdcbc86c7f8dcf78669b7407773c0906d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit d4f5b5255f9b95050ddd9d67bd3958402be77918
Author: Gerald (Jerry) Carter [EMAIL PROTECTED]
Date:   Mon Aug 25 16:08:28 2008 -0500

Add workaround for docs build and dependency on parameters.all.xml

---

Summary of changes:
 release-scripts/build-docs |7 +--
 1 files changed, 5 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/release-scripts/build-docs b/release-scripts/build-docs
index 529a1c0..fa38d8d 100755
--- a/release-scripts/build-docs
+++ b/release-scripts/build-docs
@@ -5,7 +5,10 @@ DOCSRCDIR=`dirname $0`/../docs-xml
 cd $DOCSRCDIR || exit 1
 
 git-clean -d -x -f
-autoconf  ./configure --with-papersize=letter  make release
+autoconf  \
+   ./configure --with-papersize=letter  \
+   make smbdotconf/parameters.all.xml  \
+   make release
 
 if [ $? != 0 ]; then
 echo Docs build failed!
@@ -22,4 +25,4 @@ cd ../docs || exit 1
 mv manpages-3 manpages
 mv htmldocs/manpages-3 htmldocs/manpages
 
-exit
\ No newline at end of file
+exit


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-31-17-gbd93b03

2008-08-25 Thread Jeremy Allison
The branch, v3-0-test has been updated
   via  bd93b038099197787c733a8660ced59852c3f1b5 (commit)
   via  e05cf6e9337f949d369c915d8eec20dc58aa614e (commit)
  from  d4f5b5255f9b95050ddd9d67bd3958402be77918 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit bd93b038099197787c733a8660ced59852c3f1b5
Merge: e05cf6e9337f949d369c915d8eec20dc58aa614e 
d4f5b5255f9b95050ddd9d67bd3958402be77918
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Mon Aug 25 15:15:25 2008 -0700

Merge branch 'v3-0-test' of ssh://[EMAIL PROTECTED]/data/git/samba into 
v3-0-test

commit e05cf6e9337f949d369c915d8eec20dc58aa614e
Author: David Leonard [EMAIL PROTECTED]
Date:   Mon Aug 25 15:14:41 2008 -0700

Fix bug 4516, no IPv6 on Solaris 2.6.

---

Summary of changes:
 source/nsswitch/winbind_nss_solaris.c |   25 ++---
 1 files changed, 22 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/nsswitch/winbind_nss_solaris.c 
b/source/nsswitch/winbind_nss_solaris.c
index 3b069d3..108dcfa 100644
--- a/source/nsswitch/winbind_nss_solaris.c
+++ b/source/nsswitch/winbind_nss_solaris.c
@@ -360,7 +360,9 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
int addrcount = 0;
int len = 0;
struct in_addr *addrp;
+#if defined(AF_INET6)
struct in6_addr *addrp6;
+#endif
int i;
 
/* response is tab separated list of ip addresses with hostname
@@ -392,7 +394,9 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
addrp -= addrcount;
he-h_addr_list = (char **)ROUND_DOWN(addrp, sizeof (char*));
he-h_addr_list -= addrcount+1;
-   } else {
+   }
+#if defined(AF_INET6)
+else {
he-h_length = sizeof(struct in6_addr);
addrp6 = (struct in6_addr *)ROUND_DOWN(buffer + buflen,
sizeof(struct in6_addr));
@@ -400,6 +404,7 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
he-h_addr_list = (char **)ROUND_DOWN(addrp6, sizeof (char*));
he-h_addr_list -= addrcount+1;
}
+#endif
 
/* buffer too small?! */
if((char *)he-h_addr_list  buffer ) {
@@ -419,7 +424,9 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
argp-erange = 1;
return NSS_STR_PARSE_ERANGE;
  }
-   } else {
+   }
+#if defined(AF_INET6)
+else {
  he-h_addr_list[i] = (char *)addrp6[i];
  if (strchr(data, ':') != 0) {
if (inet_pton(AF_INET6, data, addrp6[i]) != 1) {
@@ -435,6 +442,7 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
IN6_INADDR_TO_V4MAPPED(in4, addrp6[i]);
  }
}
+#endif
data = p+1;
}
 
@@ -482,6 +490,7 @@ _nss_winbind_ipnodes_getbyname(nss_backend_t* be, void 
*args)
   AF_INET or for AF_INET6 and AI_ALL|AI_V4MAPPED we have to map
   IPv4 to IPv6.
 */
+#if defined(AF_INET6)
 #ifdef HAVE_NSS_XBYY_KEY_IPNODE
af = argp-key.ipnode.af_family;
if(af == AF_INET6  argp-key.ipnode.flags == 0) {
@@ -492,6 +501,7 @@ _nss_winbind_ipnodes_getbyname(nss_backend_t* be, void 
*args)
/* I'm not that sure if this is correct, but... */
af = AF_INET6;
 #endif
+#endif
 
strncpy(request.data.winsreq, argp-key.name, 
sizeof(request.data.winsreq) - 1);
request.data.winsreq[sizeof(request.data.winsreq) - 1] = '\0';
@@ -540,6 +550,7 @@ _nss_winbind_hosts_getbyaddr(nss_backend_t* be, void *args)
ZERO_STRUCT(response);
ZERO_STRUCT(request);
 
+#if defined(AF_INET6)
/* winbindd currently does not resolve IPv6 */
if(argp-key.hostaddr.type == AF_INET6) {
argp-h_errno = NO_DATA;
@@ -547,7 +558,15 @@ _nss_winbind_hosts_getbyaddr(nss_backend_t* be, void *args)
}
 
p = inet_ntop(argp-key.hostaddr.type, argp-key.hostaddr.addr,
-   request.data.winsreq, INET6_ADDRSTRLEN);
+   request.data.winsreq, sizeof request.data.winsreq);
+#else
+snprintf(request.data.winsreq, sizeof request.data.winsreq,
+%u.%u.%u.%u, 
+((unsigned char *)argp-key.hostaddr.addr)[0],
+((unsigned char *)argp-key.hostaddr.addr)[1],
+((unsigned char *)argp-key.hostaddr.addr)[2],
+((unsigned char *)argp-key.hostaddr.addr)[3]);
+#endif
 
ret = winbindd_request_response(WINBINDD_WINS_BYIP, request, 
response);
 


-- 
Samba Shared 

[SCM] Samba Shared Repository - branch v3-devel updated - release-3-2-0pre2-3821-gb5d0f75

2008-08-25 Thread Jeremy Allison
The branch, v3-devel has been updated
   via  b5d0f751e4bf19c2ad306ebb3baeb5e9e83e49ee (commit)
  from  bb9c59e892cc9d3047bde89a15cc341e2bd21bc5 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-devel


- Log -
commit b5d0f751e4bf19c2ad306ebb3baeb5e9e83e49ee
Author: David Leonard [EMAIL PROTECTED]
Date:   Mon Aug 25 15:17:53 2008 -0700

Fix bug 4516, no IPv6 on Solaris 2.6.

---

Summary of changes:
 source/nsswitch/winbind_nss_solaris.c |   25 ++---
 1 files changed, 22 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/nsswitch/winbind_nss_solaris.c 
b/source/nsswitch/winbind_nss_solaris.c
index 5a72393..865b6eb 100644
--- a/source/nsswitch/winbind_nss_solaris.c
+++ b/source/nsswitch/winbind_nss_solaris.c
@@ -359,7 +359,9 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
int addrcount = 0;
int len = 0;
struct in_addr *addrp;
+#if defined(AF_INET6)
struct in6_addr *addrp6;
+#endif
int i;
 
/* response is tab separated list of ip addresses with hostname
@@ -391,7 +393,9 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
addrp -= addrcount;
he-h_addr_list = (char **)ROUND_DOWN(addrp, sizeof (char*));
he-h_addr_list -= addrcount+1;
-   } else {
+   }
+#if defined(AF_INET6)
+else {
he-h_length = sizeof(struct in6_addr);
addrp6 = (struct in6_addr *)ROUND_DOWN(buffer + buflen,
sizeof(struct in6_addr));
@@ -399,6 +403,7 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
he-h_addr_list = (char **)ROUND_DOWN(addrp6, sizeof (char*));
he-h_addr_list -= addrcount+1;
}
+#endif
 
/* buffer too small?! */
if((char *)he-h_addr_list  buffer ) {
@@ -418,7 +423,9 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
argp-erange = 1;
return NSS_STR_PARSE_ERANGE;
  }
-   } else {
+   }
+#if defined(AF_INET6)
+else {
  he-h_addr_list[i] = (char *)addrp6[i];
  if (strchr(data, ':') != 0) {
if (inet_pton(AF_INET6, data, addrp6[i]) != 1) {
@@ -434,6 +441,7 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
IN6_INADDR_TO_V4MAPPED(in4, addrp6[i]);
  }
}
+#endif
data = p+1;
}
 
@@ -481,6 +489,7 @@ _nss_winbind_ipnodes_getbyname(nss_backend_t* be, void 
*args)
   AF_INET or for AF_INET6 and AI_ALL|AI_V4MAPPED we have to map
   IPv4 to IPv6.
 */
+#if defined(AF_INET6)
 #ifdef HAVE_NSS_XBYY_KEY_IPNODE
af = argp-key.ipnode.af_family;
if(af == AF_INET6  argp-key.ipnode.flags == 0) {
@@ -491,6 +500,7 @@ _nss_winbind_ipnodes_getbyname(nss_backend_t* be, void 
*args)
/* I'm not that sure if this is correct, but... */
af = AF_INET6;
 #endif
+#endif
 
strncpy(request.data.winsreq, argp-key.name, 
sizeof(request.data.winsreq) - 1);
request.data.winsreq[sizeof(request.data.winsreq) - 1] = '\0';
@@ -539,6 +549,7 @@ _nss_winbind_hosts_getbyaddr(nss_backend_t* be, void *args)
ZERO_STRUCT(response);
ZERO_STRUCT(request);
 
+#if defined(AF_INET6)
/* winbindd currently does not resolve IPv6 */
if(argp-key.hostaddr.type == AF_INET6) {
argp-h_errno = NO_DATA;
@@ -546,7 +557,15 @@ _nss_winbind_hosts_getbyaddr(nss_backend_t* be, void *args)
}
 
p = inet_ntop(argp-key.hostaddr.type, argp-key.hostaddr.addr,
-   request.data.winsreq, INET6_ADDRSTRLEN);
+   request.data.winsreq, sizeof request.data.winsreq);
+#else
+snprintf(request.data.winsreq, sizeof request.data.winsreq,
+%u.%u.%u.%u, 
+((unsigned char *)argp-key.hostaddr.addr)[0],
+((unsigned char *)argp-key.hostaddr.addr)[1],
+((unsigned char *)argp-key.hostaddr.addr)[2],
+((unsigned char *)argp-key.hostaddr.addr)[3]);
+#endif
 
ret = winbindd_request_response(WINBINDD_WINS_BYIP, request, 
response);
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-2954-gec17859

2008-08-25 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  ec178599d37d6633697650c54c3588afedea9b7e (commit)
  from  2744bcbf3f22102911b5a3c4676e7d2f970a86eb (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit ec178599d37d6633697650c54c3588afedea9b7e
Author: David Leonard [EMAIL PROTECTED]
Date:   Mon Aug 25 15:15:35 2008 -0700

Fix bug 4516, no IPv6 on Solaris 2.6.

---

Summary of changes:
 source/nsswitch/winbind_nss_solaris.c |   25 ++---
 1 files changed, 22 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/nsswitch/winbind_nss_solaris.c 
b/source/nsswitch/winbind_nss_solaris.c
index 5a72393..865b6eb 100644
--- a/source/nsswitch/winbind_nss_solaris.c
+++ b/source/nsswitch/winbind_nss_solaris.c
@@ -359,7 +359,9 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
int addrcount = 0;
int len = 0;
struct in_addr *addrp;
+#if defined(AF_INET6)
struct in6_addr *addrp6;
+#endif
int i;
 
/* response is tab separated list of ip addresses with hostname
@@ -391,7 +393,9 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
addrp -= addrcount;
he-h_addr_list = (char **)ROUND_DOWN(addrp, sizeof (char*));
he-h_addr_list -= addrcount+1;
-   } else {
+   }
+#if defined(AF_INET6)
+else {
he-h_length = sizeof(struct in6_addr);
addrp6 = (struct in6_addr *)ROUND_DOWN(buffer + buflen,
sizeof(struct in6_addr));
@@ -399,6 +403,7 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
he-h_addr_list = (char **)ROUND_DOWN(addrp6, sizeof (char*));
he-h_addr_list -= addrcount+1;
}
+#endif
 
/* buffer too small?! */
if((char *)he-h_addr_list  buffer ) {
@@ -418,7 +423,9 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
argp-erange = 1;
return NSS_STR_PARSE_ERANGE;
  }
-   } else {
+   }
+#if defined(AF_INET6)
+else {
  he-h_addr_list[i] = (char *)addrp6[i];
  if (strchr(data, ':') != 0) {
if (inet_pton(AF_INET6, data, addrp6[i]) != 1) {
@@ -434,6 +441,7 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
IN6_INADDR_TO_V4MAPPED(in4, addrp6[i]);
  }
}
+#endif
data = p+1;
}
 
@@ -481,6 +489,7 @@ _nss_winbind_ipnodes_getbyname(nss_backend_t* be, void 
*args)
   AF_INET or for AF_INET6 and AI_ALL|AI_V4MAPPED we have to map
   IPv4 to IPv6.
 */
+#if defined(AF_INET6)
 #ifdef HAVE_NSS_XBYY_KEY_IPNODE
af = argp-key.ipnode.af_family;
if(af == AF_INET6  argp-key.ipnode.flags == 0) {
@@ -491,6 +500,7 @@ _nss_winbind_ipnodes_getbyname(nss_backend_t* be, void 
*args)
/* I'm not that sure if this is correct, but... */
af = AF_INET6;
 #endif
+#endif
 
strncpy(request.data.winsreq, argp-key.name, 
sizeof(request.data.winsreq) - 1);
request.data.winsreq[sizeof(request.data.winsreq) - 1] = '\0';
@@ -539,6 +549,7 @@ _nss_winbind_hosts_getbyaddr(nss_backend_t* be, void *args)
ZERO_STRUCT(response);
ZERO_STRUCT(request);
 
+#if defined(AF_INET6)
/* winbindd currently does not resolve IPv6 */
if(argp-key.hostaddr.type == AF_INET6) {
argp-h_errno = NO_DATA;
@@ -546,7 +557,15 @@ _nss_winbind_hosts_getbyaddr(nss_backend_t* be, void *args)
}
 
p = inet_ntop(argp-key.hostaddr.type, argp-key.hostaddr.addr,
-   request.data.winsreq, INET6_ADDRSTRLEN);
+   request.data.winsreq, sizeof request.data.winsreq);
+#else
+snprintf(request.data.winsreq, sizeof request.data.winsreq,
+%u.%u.%u.%u, 
+((unsigned char *)argp-key.hostaddr.addr)[0],
+((unsigned char *)argp-key.hostaddr.addr)[1],
+((unsigned char *)argp-key.hostaddr.addr)[2],
+((unsigned char *)argp-key.hostaddr.addr)[3]);
+#endif
 
ret = winbindd_request_response(WINBINDD_WINS_BYIP, request, 
response);
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-3819-gbafcabe

2008-08-25 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  bafcabea909fe29f3b71291ef340d75153250a74 (commit)
   via  6121414b842882358326122cafe1f04ea0efa53d (commit)
  from  3880d3e4cd827d7bd148398f7c432cd28ff3a080 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit bafcabea909fe29f3b71291ef340d75153250a74
Merge: 6121414b842882358326122cafe1f04ea0efa53d 
3880d3e4cd827d7bd148398f7c432cd28ff3a080
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Mon Aug 25 15:20:24 2008 -0700

Merge branch 'v3-3-test' of ssh://[EMAIL PROTECTED]/data/git/samba into 
v3-3-test

commit 6121414b842882358326122cafe1f04ea0efa53d
Author: David Leonard [EMAIL PROTECTED]
Date:   Mon Aug 25 15:18:14 2008 -0700

Fix bug 4516, no IPv6 on Solaris 2.6.

---

Summary of changes:
 source/nsswitch/winbind_nss_solaris.c |   25 ++---
 1 files changed, 22 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/nsswitch/winbind_nss_solaris.c 
b/source/nsswitch/winbind_nss_solaris.c
index 5a72393..865b6eb 100644
--- a/source/nsswitch/winbind_nss_solaris.c
+++ b/source/nsswitch/winbind_nss_solaris.c
@@ -359,7 +359,9 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
int addrcount = 0;
int len = 0;
struct in_addr *addrp;
+#if defined(AF_INET6)
struct in6_addr *addrp6;
+#endif
int i;
 
/* response is tab separated list of ip addresses with hostname
@@ -391,7 +393,9 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
addrp -= addrcount;
he-h_addr_list = (char **)ROUND_DOWN(addrp, sizeof (char*));
he-h_addr_list -= addrcount+1;
-   } else {
+   }
+#if defined(AF_INET6)
+else {
he-h_length = sizeof(struct in6_addr);
addrp6 = (struct in6_addr *)ROUND_DOWN(buffer + buflen,
sizeof(struct in6_addr));
@@ -399,6 +403,7 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
he-h_addr_list = (char **)ROUND_DOWN(addrp6, sizeof (char*));
he-h_addr_list -= addrcount+1;
}
+#endif
 
/* buffer too small?! */
if((char *)he-h_addr_list  buffer ) {
@@ -418,7 +423,9 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
argp-erange = 1;
return NSS_STR_PARSE_ERANGE;
  }
-   } else {
+   }
+#if defined(AF_INET6)
+else {
  he-h_addr_list[i] = (char *)addrp6[i];
  if (strchr(data, ':') != 0) {
if (inet_pton(AF_INET6, data, addrp6[i]) != 1) {
@@ -434,6 +441,7 @@ parse_response(int af, nss_XbyY_args_t* argp, struct 
winbindd_response *response
IN6_INADDR_TO_V4MAPPED(in4, addrp6[i]);
  }
}
+#endif
data = p+1;
}
 
@@ -481,6 +489,7 @@ _nss_winbind_ipnodes_getbyname(nss_backend_t* be, void 
*args)
   AF_INET or for AF_INET6 and AI_ALL|AI_V4MAPPED we have to map
   IPv4 to IPv6.
 */
+#if defined(AF_INET6)
 #ifdef HAVE_NSS_XBYY_KEY_IPNODE
af = argp-key.ipnode.af_family;
if(af == AF_INET6  argp-key.ipnode.flags == 0) {
@@ -491,6 +500,7 @@ _nss_winbind_ipnodes_getbyname(nss_backend_t* be, void 
*args)
/* I'm not that sure if this is correct, but... */
af = AF_INET6;
 #endif
+#endif
 
strncpy(request.data.winsreq, argp-key.name, 
sizeof(request.data.winsreq) - 1);
request.data.winsreq[sizeof(request.data.winsreq) - 1] = '\0';
@@ -539,6 +549,7 @@ _nss_winbind_hosts_getbyaddr(nss_backend_t* be, void *args)
ZERO_STRUCT(response);
ZERO_STRUCT(request);
 
+#if defined(AF_INET6)
/* winbindd currently does not resolve IPv6 */
if(argp-key.hostaddr.type == AF_INET6) {
argp-h_errno = NO_DATA;
@@ -546,7 +557,15 @@ _nss_winbind_hosts_getbyaddr(nss_backend_t* be, void *args)
}
 
p = inet_ntop(argp-key.hostaddr.type, argp-key.hostaddr.addr,
-   request.data.winsreq, INET6_ADDRSTRLEN);
+   request.data.winsreq, sizeof request.data.winsreq);
+#else
+snprintf(request.data.winsreq, sizeof request.data.winsreq,
+%u.%u.%u.%u, 
+((unsigned char *)argp-key.hostaddr.addr)[0],
+((unsigned char *)argp-key.hostaddr.addr)[1],
+((unsigned char *)argp-key.hostaddr.addr)[2],
+((unsigned char *)argp-key.hostaddr.addr)[3]);
+#endif
 
ret = winbindd_request_response(WINBINDD_WINS_BYIP, request, 
response);
 


-- 
Samba Shared 

svn commit: samba-web r1222 - in trunk: . history

2008-08-25 Thread jerry
Author: jerry
Date: 2008-08-25 22:33:29 + (Mon, 25 Aug 2008)
New Revision: 1222

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1222

Log:
Announcing 3.0.32
Added:
   trunk/history/samba-3.0.32.html
Modified:
   trunk/header_columns.html
   trunk/history/header_history.html
   trunk/index.html


Changeset:
Modified: trunk/header_columns.html
===
--- trunk/header_columns.html   2008-08-22 18:04:20 UTC (rev 1221)
+++ trunk/header_columns.html   2008-08-25 22:33:29 UTC (rev 1222)
@@ -137,9 +137,9 @@
 
 h4Historical/h4
 ul
-lia href=/samba/ftp/stable/samba-3.0.31.tar.gzSamba 3.0.31 
(gzipped)/a/li
-lia href=/samba/history/samba-3.0.31.htmlRelease Notes/a/li
-lia href=/samba/ftp/stable/samba-3.0.31.tar.ascSignature/a/li
+lia href=/samba/ftp/stable/samba-3.0.31.tar.gzSamba 3.0.32 
(gzipped)/a/li
+lia href=/samba/history/samba-3.0.32.htmlRelease Notes/a/li
+lia href=/samba/ftp/stable/samba-3.0.32.tar.ascSignature/a/li
 /ul

 h4Maintenance/h4

Modified: trunk/history/header_history.html
===
--- trunk/history/header_history.html   2008-08-22 18:04:20 UTC (rev 1221)
+++ trunk/history/header_history.html   2008-08-25 22:33:29 UTC (rev 1222)
@@ -80,6 +80,7 @@
 lia href=samba-3.2.2.htmlsamba-3.2.2/a/li
 lia href=samba-3.2.1.htmlsamba-3.2.1/a/li
 lia href=samba-3.2.0.htmlsamba-3.2.0/a/li
+lia href=samba-3.0.32.htmlsamba-3.0.32/a/li
 lia href=samba-3.0.31.htmlsamba-3.0.31/a/li
 lia href=samba-3.0.30.htmlsamba-3.0.30/a/li
 lia href=samba-3.0.29.htmlsamba-3.0.29/a/li

Added: trunk/history/samba-3.0.32.html
===
--- trunk/history/samba-3.0.32.html 2008-08-22 18:04:20 UTC (rev 1221)
+++ trunk/history/samba-3.0.32.html 2008-08-25 22:33:29 UTC (rev 1222)
@@ -0,0 +1,83 @@
+!DOCTYPE html PUBLIC -//W3C//DTD XHTML 1.0 Transitional//EN
+http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd;
+html xmlns=http://www.w3.org/1999/xhtml;
+
+head
+titleSamba - Release Notes Archive/title
+/head
+
+body
+
+   H2Samba 3.0.32 Available for Download/H2
+
+p
+pre
+   ===
+   Release Notes for Samba 3.0.32
+ Aug 25, 2008
+   ===
+
+This is a bug fix release of the Samba 3.0 production series
+and is the version that servers should be run for all current
+Samba 3.0 bug fixes.
+
+User visible bug fixes in this release include:
+
+o Prevent crash bug in Winbind caused by a race condition
+  when a child process becomes unresponsive.
+o Fix interactive password prompting in the net command.
+o Documentation clarifications and typographical fixes.
+
+
+##
+Changes
+###
+
+Changes since 3.0.31
+
+
+o   Michael Adam [EMAIL PROTECTED]
+* Docs fix for password server parameter.
+* Fix IPC connections with interactive password prompt.
+
+
+o   Jeremy Allison [EMAIL PROTECTED]
+* BUG 5697: nmbd spins in reload_interfaces when only loopback
+  exists.
+* Don't re-initialize a token when we already have one.
+
+
+o   Gerald (Jerry) Carter [EMAIL PROTECTED]
+* When returning NSS_UNAVAIL from libnss_winbind, squash errno
+  to ENOENT.
+
+
+o   Volker Lendecke [EMAIL PROTECTED]
+* Fix a race condition in winbind leading to a crash.
+
+
+o   Jim McDonough [EMAIL PROTECTED]
+* Correct interaction between Winbind log files and the 
+  log file smb.conf parameter upon a reload.
+
+
+o   Karolin Seeger [EMAIL PROTECTED]
+* Fix scope description of the printcap name parameter in 
+  smb.conf(5).
+* Fix typos in smbclient man page.
+
+
+o   Bo Yang [EMAIL PROTECTED]
+* Allow %u parameters for print job username.
+
+
+o   Christoph Zauner [EMAIL PROTECTED]
+* Corrections to various man pages.
+/pre
+
+pPlease refer to the original a 
href=/samba/history/samba-3.0.31.htmlSamba
+3.0.31 Release Notes/a for more details regarding changes in
+previous releases./p
+/body
+/html
+


Property changes on: trunk/history/samba-3.0.32.html
___
Name: svn:executable
   + *

Modified: trunk/index.html
===
--- trunk/index.html2008-08-22 18:04:20 UTC (rev 1221)
+++ trunk/index.html2008-08-25 22:33:29 UTC (rev 1222)
@@ -19,6 +19,19 @@
 
 h2Current Release/h2
 
+h4a name=stable25 Aug 2008/a/h4
+p class=headlineSamba 3.0.31 Available for Download/p
+
+pThis is the latest bug fix release for Samba 3.0 and is the
+version recommended for all production Samba servers running
+this release series.  The uncompressed tarballs 

svn commit: samba-web r1223 - in trunk: .

2008-08-25 Thread jerry
Author: jerry
Date: 2008-08-25 22:37:59 + (Mon, 25 Aug 2008)
New Revision: 1223

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1223

Log:
Clarifying that this is a maintenace release only.

Modified:
   trunk/index.html


Changeset:
Modified: trunk/index.html
===
--- trunk/index.html2008-08-25 22:33:29 UTC (rev 1222)
+++ trunk/index.html2008-08-25 22:37:59 UTC (rev 1223)
@@ -20,7 +20,7 @@
 h2Current Release/h2
 
 h4a name=stable25 Aug 2008/a/h4
-p class=headlineSamba 3.0.31 Available for Download/p
+p class=headlineSamba 3.0.32 Maintenance Release Available/p
 
 pThis is the latest bug fix release for Samba 3.0 and is the
 version recommended for all production Samba servers running



[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-31-18-g1e1449a

2008-08-25 Thread Gerald Carter
The branch, v3-0-test has been updated
   via  1e1449afba5d37fcfd26e0ca7edde05715bc48f7 (commit)
  from  bd93b038099197787c733a8660ced59852c3f1b5 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test


- Log -
commit 1e1449afba5d37fcfd26e0ca7edde05715bc48f7
Author: Gerald (Jerry) Carter [EMAIL PROTECTED]
Date:   Mon Aug 25 17:41:42 2008 -0500

Set version to 3.0.33-GIT

---

Summary of changes:
 source/VERSION |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/VERSION b/source/VERSION
index b5938ee..9639cb8 100644
--- a/source/VERSION
+++ b/source/VERSION
@@ -25,7 +25,7 @@
 
 SAMBA_VERSION_MAJOR=3
 SAMBA_VERSION_MINOR=0
-SAMBA_VERSION_RELEASE=32
+SAMBA_VERSION_RELEASE=33
 
 
 # Bug fix releases use a letter for the patch revision #
@@ -68,7 +68,7 @@ SAMBA_VERSION_RC_RELEASE=
 # e.g. SAMBA_VERSION_IS_SVN_SNAPSHOT=yes   #
 #  -  3.0.0-SVN-build-199   #
 
-SAMBA_VERSION_IS_GIT_SNAPSHOT=
+SAMBA_VERSION_IS_GIT_SNAPSHOT=yes
 
 
 # This can be set by vendors if they want...   #


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - annotated tag release-3-0-32 created - release-3-0-32

2008-08-25 Thread Gerald Carter
The annotated tag, release-3-0-32 has been created
at  7e4b30a3f6ebd9f398c17551426909f85ee8256f (tag)
   tagging  d4f5b5255f9b95050ddd9d67bd3958402be77918 (commit)
  replaces  release-3-0-31
 tagged by  Gerald (Jerry) Carter
on  Mon Aug 25 17:40:55 2008 -0500

- Log -
Tagging the Samba 3.0.32 release.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQBIszUFIR7qMdg1EfYRApXtAJ9R6nTY3KkPCn/mHePbQlh7zfbvrwCfXe02
bH4QM5VKFURp3dlfT1+sCXI=
=K8wL
-END PGP SIGNATURE-

Alexander Bokovoy (1):
  Fix link for Using Samba

Bo Yang (1):
  Allow %u parameters for print job username - use advanced sub

Christoph Zauner (1):
  man pages: Fix typos and add improvements.

Gerald (Jerry) Carter (4):
  nss_winbind: When returning NSS_UNAVAIL, squash errno to ENOENT
  Set version to 3.0.32.
  Updating release notes for 3.0.32.
  Add workaround for docs build and dependency on parameters.all.xml

Jeremy Allison (3):
  Back-port of Volkers fix.
  Fix bug 5697 nmbd spins in reload_interfaces when only loopback exists.
  Don't re-initialize a token when we already have one. This fixes the 
build farm failures when winbindd connects as guest.

Jim McDonough (1):
  In the log file =  case, don't overwrite the

Karolin Seeger (2):
  man pages: printcap name is a global parameter, not a share specific 
one.
  man pages: Fix typos in man smbclient.

Michael Adam (2):
  docs: fix the specified default of password server - it is *, not .
  net: Fix IPC connections with interactive password prompt.

---


-- 
Samba Shared Repository


Build status as of Tue Aug 26 00:00:03 2008

2008-08-25 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2008-08-25 
00:00:38.0 +
+++ /home/build/master/cache/broken_results.txt 2008-08-26 00:00:53.0 
+
@@ -1,23 +1,23 @@
-Build status as of Mon Aug 25 00:00:03 2008
+Build status as of Tue Aug 26 00:00:03 2008
 
 Build counts:
 Tree Total  Broken Panic 
 build_farm   0  0  0 
-ccache   28 8  0 
+ccache   29 8  0 
 ctdb 0  0  0 
 distcc   1  0  0 
-ldb  28 27 0 
-libreplace   27 11 0 
-lorikeet-heimdal 25 20 0 
-pidl 16 8  0 
-ppp  9  0  0 
-rsync29 9  0 
+ldb  29 28 0 
+libreplace   29 11 0 
+lorikeet-heimdal 26 20 0 
+pidl 17 8  0 
+ppp  10 0  0 
+rsync30 9  0 
 samba-docs   0  0  0 
-samba-gtk6  6  0 
-samba_3_X_devel 24 12 0 
-samba_3_X_test 24 14 0 
-samba_4_0_test 27 22 1 
-smb-build27 4  0 
-talloc   27 3  0 
-tdb  28 10 0 
+samba-gtk7  7  0 
+samba_3_X_devel 25 13 0 
+samba_3_X_test 26 14 0 
+samba_4_0_test 28 22 1 
+smb-build28 4  0 
+talloc   28 3  0 
+tdb  29 10 0 
 


[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha5-392-gd94c7bb

2008-08-25 Thread Andrew Bartlett
The branch, v4-0-test has been updated
   via  d94c7bbcd6eee6d975eac32a1d172f4164c97137 (commit)
   via  914e1865aa9fba417f74a3abdd8b4b2659feb001 (commit)
   via  da200ac64485fd9531b1aa048570c682b680b012 (commit)
   via  1f12c368b2566b378a6c521c389b8b1bafbcf916 (commit)
   via  2c7195429411d68bc66f4100659c622df4f5a20a (commit)
   via  a17cb558c23142e522de3ed56d65c7694477395f (commit)
   via  a555334db67527b57bc6172e3d08f65caf1e6760 (commit)
   via  a6146cc14ba950b1911094b1525c7d06b50ecec6 (commit)
   via  3e9f5c28165e66d78c020d10b97b9dc4a0038cd8 (commit)
   via  3731f7eaea6e5ed89d24e383dae0531cb58d77dc (commit)
   via  b337369d5c86b37d93ee1c62880068e14d6c09f6 (commit)
   via  0a8080d0f245ddf0177195dd8e7fb3e1cdc0785f (commit)
   via  b5dbe815e5dd3f865c7735bc76e02017a869f09b (commit)
   via  0819922a0c7f48c2517d3572f98cd1359749c4ae (commit)
   via  ce7b1424c711949e6feb0181d3759133b77391ff (commit)
   via  c87d732b23ad7de8dc2f824bf11c9310fb4184e1 (commit)
   via  931890e028da8da756b7c7c62e2552a9fc04f7bc (commit)
   via  8aba7c36231e58a91fbc6b4fc24c5693353aeef9 (commit)
  from  3441ea5df5b750442d17b90de73d392d2d802ab1 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v4-0-test


- Log -
commit d94c7bbcd6eee6d975eac32a1d172f4164c97137
Author: Andrew Bartlett [EMAIL PROTECTED]
Date:   Tue Aug 26 12:18:26 2008 +1000

More LSA server and testuite work.

 - Implement QueryDomainInformationPolicy in Samba4

 - Allow RPC-LSA to pass against Windows 2008 (which does not allow
   the Audit privilage to be removed)

Andrew Bartlett

commit 914e1865aa9fba417f74a3abdd8b4b2659feb001
Author: Andrew Bartlett [EMAIL PROTECTED]
Date:   Tue Aug 26 10:56:16 2008 +1000

Make RPC-LSA test deterministic with an msleep(200).

commit da200ac64485fd9531b1aa048570c682b680b012
Author: Andrew Bartlett [EMAIL PROTECTED]
Date:   Tue Aug 26 10:33:41 2008 +1000

Implement matching logic to Windows 2008 on handling of secrets.

This is enforced by the new RPC-LSA test.

Andrew Bartlett

commit 1f12c368b2566b378a6c521c389b8b1bafbcf916
Author: Andrew Bartlett [EMAIL PROTECTED]
Date:   Tue Aug 26 10:32:49 2008 +1000

Fix LSA server to pass more of RPC-LSA and match Windows 2008

This fixes some info levels in the QueryTrustedDomainInfo call, and
changes from implementing lsa_Delete to lsa_DeleteObject (which has an
explicit close and reutrns a NULL handle).

Andrew Bartlett

commit 2c7195429411d68bc66f4100659c622df4f5a20a
Author: Andrew Bartlett [EMAIL PROTECTED]
Date:   Tue Aug 26 10:27:00 2008 +1000

Only allow the trust in the correct direction (per the flags).

commit a17cb558c23142e522de3ed56d65c7694477395f
Author: Andrew Bartlett [EMAIL PROTECTED]
Date:   Tue Aug 26 09:49:54 2008 +1000

Update RPC-LSA to (almost) pass against Windows 2008.

commit a555334db67527b57bc6172e3d08f65caf1e6760
Merge: a6146cc14ba950b1911094b1525c7d06b50ecec6 
3441ea5df5b750442d17b90de73d392d2d802ab1
Author: Andrew Bartlett [EMAIL PROTECTED]
Date:   Mon Aug 25 08:27:06 2008 +1000

Merge branch 'v4-0-test' of ssh://git.samba.org/data/git/samba into 
4-0-local

commit a6146cc14ba950b1911094b1525c7d06b50ecec6
Merge: 3e9f5c28165e66d78c020d10b97b9dc4a0038cd8 
fc6b4f03ebba015a13a6ab93221b0bc3ef8ef2ed
Author: Andrew Bartlett [EMAIL PROTECTED]
Date:   Tue Aug 19 14:54:30 2008 +1000

Merge branch 'v4-0-test' of ssh://git.samba.org/data/git/samba into 
4-0-local

commit 3e9f5c28165e66d78c020d10b97b9dc4a0038cd8
Author: Andrew Bartlett [EMAIL PROTECTED]
Date:   Fri Aug 15 21:16:20 2008 +1000

Trusted domains implementation for the KDC.

At this stage, only arcfour-hmac-md5 trusts are used, and all trusts
are presumed bi-directional.  Much more work still to be done.

Andrew Bartlett

commit 3731f7eaea6e5ed89d24e383dae0531cb58d77dc
Merge: b337369d5c86b37d93ee1c62880068e14d6c09f6 
b4b14b748e6babc93faee23fe8f5c03ec2d25cbb
Author: Andrew Bartlett [EMAIL PROTECTED]
Date:   Fri Aug 15 20:47:52 2008 +1000

Merge branch 'v4-0-test' of ssh://git.samba.org/data/git/samba into 
4-0-local

commit b337369d5c86b37d93ee1c62880068e14d6c09f6
Merge: 0a8080d0f245ddf0177195dd8e7fb3e1cdc0785f 
d548f5dee5980eae0aea25f1314238eb4f963568
Author: Andrew Bartlett [EMAIL PROTECTED]
Date:   Fri Aug 15 07:58:03 2008 +1000

Merge branch 'v4-0-test' of ssh://git.samba.org/data/git/samba into 
4-0-local

commit 0a8080d0f245ddf0177195dd8e7fb3e1cdc0785f
Author: Andrew Bartlett [EMAIL PROTECTED]
Date:   Thu Aug 14 11:54:19 2008 +1000

Assert on failure to join domain in NBT-DGRAM

commit b5dbe815e5dd3f865c7735bc76e02017a869f09b
Author: Andrew Bartlett [EMAIL PROTECTED]
Date:   Wed Aug 13 16:16:59 2008 +1000

Rework the trustAuthInOutBlob with the help of a hand parser.

This produces a C structure that is sane, while