[Samba] try 2: group setting doesn't work

2008-11-11 Thread Rene Veerman

Yesterday i had it working, today it breaks.. :(
But at least i've turned on logging and can pass you the relevant 
section of the log ;)


When i try to connect to the share 'web', NT throws an error 'The 
specified group does not exist' and refuses to connect.


I'm using virtually the same smb.conf file;
I've tried it without the first 3 lines in [global], same results.

[global]
security = user
interfaces = 192.168.102.1 127.0.0.1
bind interfaces only = true
directory security mask = 0775
security mask = 0775
create mask = 0775
directory mask = 0775
workgroup = nlstr
server string = %h server
panic action = /usr/share/samba/panic-action %d
encrypt passwords = true
passdb backend = tdbsam
obey pam restrictions = yes
invalid users = root
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\sUNIX\spassword:* %n\n 
*Retype\snew\sUNIX\spassword:* %n\n *password\supdated\ssuccessfully* .

socket options = TCP_NODELAY
writable = no
users = %S
debug level = 10

[web]
group = www-data
path = /data/web
writeable = yes



Relevant section of the log, noting that it finds a user 'www-data' and 
gets confused..

Extra newlines at the hotspot;

[2008/11/11 09:07:20, 5] lib/username.c:Get_Pwnam_internals(108)
 Get_Pwnam_internals did find user [rene]!
[2008/11/11 09:07:20, 10] passdb/lookup_sid.c:lookup_name(64)
 lookup_name: EAGLE\www-data = EAGLE (domain), www-data (name)
[2008/11/11 09:07:20, 3] smbd/sec_ctx.c:push_sec_ctx(208)
 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2008/11/11 09:07:20, 3] smbd/uid.c:push_conn_ctx(353)
 push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2008/11/11 09:07:20, 3] smbd/sec_ctx.c:set_sec_ctx(241)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/11/11 09:07:20, 5] auth/auth_util.c:debug_nt_user_token(448)
 NT user token: (NULL)
[2008/11/11 09:07:20, 5] auth/auth_util.c:debug_unix_user_token(474)
 UNIX token of user 0
 Primary group is 0 and contains 0 supplementary groups
[2008/11/11 09:07:20, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/11/11 09:07:20, 10] passdb/lookup_sid.c:lookup_name(64)
 lookup_name: Unix Group\www-data = Unix Group (domain), www-data (name)


[2008/11/11 09:07:20, 10] smbd/service.c:find_forced_group(460)
 www-data is a User, not a group
[2008/11/11 09:07:20, 3] smbd/error.c:error_packet(146)
 error packet at smbd/reply.c(676) cmd=117 (SMBtconX) 
NT_STATUS_NO_SUCH_GROUP

[2008/11/11 09:07:20, 5] lib/util.c:show_msg(485)
[2008/11/11 09:07:20, 5] lib/util.c:show_msg(495)
 size=35
 smb_com=0x75
 smb_rcls=102
 smb_reh=0
 smb_err=49152
 smb_flg=136
 smb_flg2=51201
 smb_tid=0
 smb_pid=65279
 smb_uid=101
 smb_mid=256
 smt_wct=0
 smb_bcc=0
[2008/11/11 09:07:20, 10] smbd/process.c:setup_select_timeout(1285)
 change_notify_timeout: -1

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] OPLOCK break timeout

2008-11-11 Thread Sudheer Kurichiyath
Hi,

Please let me know  the timeout value for  samba and Windows servers if a 
client does not respond to a oplock break request.  Is this something that can 
be configured?

Thanks and Regards

Sudheer


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] OPLOCK break timeout

2008-11-11 Thread Volker Lendecke
On Tue, Nov 11, 2008 at 12:25:16AM -0800, Sudheer Kurichiyath wrote:
 Please let me know  the timeout value for  samba and
 Windows servers if a client does not respond to a oplock
 break request.  Is this something that can be configured?

Samba has it at 30 seconds fixed, not configurable. I would
guess this is modeled after Windows. In Samba, it's the
constant OPLOCK_BREAK_TIMEOUT in local.h.

Volker


pgpqW7rYsKUCs.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Fwd: NT_STATUS_NO_LOGON_SERVERS

2008-11-11 Thread Urs Golla
Ok. it seems i am not the only one with this problem:
http://www.mail-archive.com/samba@lists.samba.org/msg88996.html

I did a net ads lookup and net ads info before and after the Problem
occurred. The output (DC etc..) was exactly the same. I dont know much about
our Microsoft ADS environment, but i know that the windows servers in that
domain do not have this problem. I also have the impression that it happend
much more often on our 64bit RHEL servers (with 64bit samba installed).

**any help would be greatly appreciated!

-- Forwarded message --
From: Urs Golla [EMAIL PROTECTED]
Date: Thu, Nov 6, 2008 at 11:26 AM
Subject: NT_STATUS_NO_LOGON_SERVERS
To: samba@lists.samba.org


Every few weeks users are not able to logon anymore until i restart the
winbind daemon. The message in winbind.log is NT_STATUS_NO_LOGON_SERVERS.
after that PAM (system-auth -- pam_succeed_if.so) is not able to resolve
the active directory groups anymore. The quick fix is to create a new
situation in our monitoring tool to restart the daemon if this message
appears in the log. Is this a known problem?

regards
urs
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba/Cups Default Printer Settings

2008-11-11 Thread Martin Zielinski

Hi,

the default printer settings are part of the entries in ntprinters.tdb


[EMAIL PROTECTED] schrieb:

Hi

I've a question about Samba, Cups and the Windows clients default printer
settings.
Where are the these settings saved? Is there a special file or is it saved
somewhere in the $print share?

thanks for your help

Pascal



Bye,
Martin

--
Martin Zielinski[EMAIL PROTECTED]   
Softwareentwicklung T +49 (0)521 94226 76   

SEH Computertechnik GmbHwww.seh.de

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Fwd: NT_STATUS_NO_LOGON_SERVERS

2008-11-11 Thread Charles Marcus
On 11/11/2008 4:16 AM, Urs Golla wrote:
 Ok. it seems i am not the only one with this problem:
 http://www.mail-archive.com/samba@lists.samba.org/msg88996.html
 
 I did a net ads lookup and net ads info before and after the Problem
 occurred. The output (DC etc..) was exactly the same. I dont know much about
 our Microsoft ADS environment, but i know that the windows servers in that
 domain do not have this problem. I also have the impression that it happend
 much more often on our 64bit RHEL servers (with 64bit samba installed).
 
 **any help would be greatly appreciated!

Is it asking too much for some basic evironemnet details? Like, maybe,
Samba version?

It really surprises me sometimes how many people seem to think list
members are mind readers.

-- 

Best regards,

Charles
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] 3.2.4 ACL inheritance trouble

2008-11-11 Thread Saddi, Chandra
Hi Jeremy,

I am just checking in to see if you had a chance to look at this
problem. Let us know as soon as you figure out a solution.

Thank you very much,
Chandra

-Original Message-
From: Saddi, Chandra 
Sent: Thursday, November 06, 2008 5:12 PM
To: 'Jeremy Allison'
Cc: David Eisner; samba
Subject: RE: [Samba] 3.2.4 ACL inheritance trouble

No problem Jeremy, have a safe trip back home. I'll look forward to your
solution next week.

Thank you,
Chandra

-Original Message-
From: Jeremy Allison [mailto:[EMAIL PROTECTED] 
Sent: Thursday, November 06, 2008 5:07 PM
To: Saddi, Chandra
Cc: Jeremy Allison; David Eisner; samba
Subject: Re: [Samba] 3.2.4 ACL inheritance trouble

On Thu, Nov 06, 2008 at 10:37:46AM -0500, Saddi, Chandra wrote:
 Jeremy,
 
 I tried with version 3.0.28a, as per other user's suggestion I've
copied
 posix_acls.c from 3.0.25 to 3.0.28a and compiled it, now it is working
 very well. I know it is not a good idea to copy the file from lower
 version but I just want to give you some idea on where the problem
might
 be. I hope this helps.

Not really :-). The 3.0.25 version of that code breaks Excel
spreadsheets (as you'll find out if you use it) and doesn't
work with Vista. I'll be able to do more once I'm back in
the USA and access to my testing environment.

Jeremy.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Users can create, but not delete files.

2008-11-11 Thread Nathan Sinton
Oops, I meant to send this to the samba list.

On Tue, Nov 11, 2008 at 11:06 AM, Nathan Sinton [EMAIL PROTECTED] wrote:
 I got excited for a second because I hadn't tried this, but it didn't
 work unfortunately.

 Another thing that I forgot to mention is that when viewing the
 permissions of a file from a windows box  Everyone has read access
 and there is a null SID (S-1-0-0) that has full control.  There are no
 other users listed regardless of the user and group ownership of the
 file.  Is this normal?


 On Tue, Nov 11, 2008 at 10:28 AM, Dale Schroeder
  wrote:
 Nathan

 Adding
 dos filemode = Yes
 to the share should allow this.

 Dale

 From SWAT:

 dos filemode (S)

 The default behavior in Samba is to provide UNIX-like behavior where only
 the owner of a file/directory is able to change the permissions on it.
 However, this behavior is often confusing to DOS/Windows users. Enabling
 this parameter allows a user who has write access to the file (by whatever
 means, including an ACL permission) to modify the permissions (including
 ACL) on it. Note that a user belonging to the group owning the file will not
 be allowed to change permissions if the group is only granted read access.
 Ownership of the file/directory may also be changed.

 Default: dos filemode = no

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Fwd: RE: [Samba] Trying to get uid and gid to match and getent to work

2008-11-11 Thread phwashington
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] 3.2.4 ACL inheritance trouble

2008-11-11 Thread Jeremy Allison
On Wed, Nov 05, 2008 at 05:40:36PM -0500, Saddi, Chandra wrote:
 Hi Jeremy,
 
 I've checked with version 3.2.2, here I found another problem. The check
 box for Inherit from parent the permission entries that apply to child
 objects. Include these with entries with explicitly defined here keeps
 appearing (checked) again after I select Copy option and then hit the
 apply button. I couldn't test further because of this issue.

Can't reproduce this with current samba-3-2-test git code. Can you
give me *exact* steps to reproduce please ?

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Fwd: NT_STATUS_NO_LOGON_SERVERS

2008-11-11 Thread Urs Golla
RPMS:
samba3-winbind-3.0.28-35
samba3-utils-3.0.28-35
samba3-3.0.28-35

OS: Red Hat Enterprise Linux ES release 4 (Nahant Update 6)
kernel: 2.6.9-67.0.1.ELsmp
ADS: Microsoft Active Directory (Windows 2003 SP2, 32 and 64 bit), Domain
Functional Level: Windows Server 2003, Forrest Functional Level: Windows
Server 2003


The last 3 times it happened when the server was connected to our PDC. We
have 22 domain controllers and I am almost sure it was always the PDC. Is it
possible to blacklist a bad DC?

On Tue, Nov 11, 2008 at 2:11 PM, Charles Marcus
[EMAIL PROTECTED]wrote:

 On 11/11/2008 4:16 AM, Urs Golla wrote:
  Ok. it seems i am not the only one with this problem:
  http://www.mail-archive.com/samba@lists.samba.org/msg88996.html
 
  I did a net ads lookup and net ads info before and after the Problem
  occurred. The output (DC etc..) was exactly the same. I dont know much
 about
  our Microsoft ADS environment, but i know that the windows servers in
 that
  domain do not have this problem. I also have the impression that it
 happend
  much more often on our 64bit RHEL servers (with 64bit samba installed).
 
  **any help would be greatly appreciated!

 Is it asking too much for some basic evironemnet details? Like, maybe,
 Samba version?

 It really surprises me sometimes how many people seem to think list
 members are mind readers.

 --

 Best regards,

 Charles
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] klist versus kadmin

2008-11-11 Thread degbert degbert
2008/11/10 Gerald (Jerry) Carter [EMAIL PROTECTED]:
 You can only get a TGT using either the UPN or the
 sAMAccountName.  Machine accounts have no UPN by default.
 My guess is that this is the root of your troubles.

Hello Jerry,

I think I already have a TGT, klist says that I have a TGT named
krbtgt/[EMAIL PROTECTED]:

Valid starting ExpiresService principal
11/11/08 10:14:07  11/11/08 20:13:52  krbtgt/[EMAIL PROTECTED]

and kutil: rkt /etc/krb5.keytab says I have nine principals:
3 x host/[EMAIL PROTECTED]
3 x host/[EMAIL PROTECTED]
3 x [EMAIL PROTECTED]

(In Active directory I see a sAMAccountName of hostname$, not HOSTNAME$.)

Hopefully I am nearly there :)

What you say I need to get a TGT using either the UPN or the
sAMAccountName, what should I be doing differently?

Thanks, Degbert
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] I'm Sure I'm Missing Something Simple and Stupid, But...

2008-11-11 Thread Robinson, Eric

Problem: When I try to open a samba share from a Windows 2003 R2
computer, I get a login challenge.
 
When winbind and smb start up, the logs look clean except for the
following:
 
smbd.log

[2008/11/11 04:42:16, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-1-0]
[2008/11/11 04:42:16, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-5-2]
[2008/11/11 04:42:16, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-5-11]
 
But when I attempt to open a samba share from the Windows computer, I
get a login challenge and the following log is generated:
 
192.168.10.73.log
-
[2008/11/11 04:55:58, 3] smbd/oplock.c:init_oplocks(863)
  init_oplocks: initializing messages.
[2008/11/11 04:55:58, 3]
smbd/oplock_linux.c:linux_init_kernel_oplocks(276)
  Linux kernel oplocks enabled
[2008/11/11 04:55:58, 3] lib/access.c:check_access(312)
  check_access: no hostnames in host allow/deny list.
[2008/11/11 04:55:58, 2] lib/access.c:check_access(323)
  Allowed connection from  (192.168.10.73)
[2008/11/11 04:55:58, 3] smbd/process.c:process_smb(1069)
  Transaction 0 of length 137
[2008/11/11 04:55:58, 3] smbd/process.c:switch_message(927)
  switch message SMBnegprot (pid 22078) conn 0x0
[2008/11/11 04:55:58, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/11/11 04:55:58, 3] smbd/negprot.c:reply_negprot(505)
  Requested protocol [PC NETWORK PROGRAM 1.0]
[2008/11/11 04:55:58, 3] smbd/negprot.c:reply_negprot(505)
  Requested protocol [LANMAN1.0]
[2008/11/11 04:55:58, 3] smbd/negprot.c:reply_negprot(505)
  Requested protocol [Windows for Workgroups 3.1a]
[2008/11/11 04:55:58, 3] smbd/negprot.c:reply_negprot(505)
  Requested protocol [LM1.2X002]
[2008/11/11 04:55:58, 3] smbd/negprot.c:reply_negprot(505)
  Requested protocol [LANMAN2.1]
[2008/11/11 04:55:58, 3] smbd/negprot.c:reply_negprot(505)
  Requested protocol [NT LM 0.12]
[2008/11/11 04:55:58, 3] smbd/negprot.c:reply_nt1(364)
  using SPNEGO
[2008/11/11 04:55:58, 3] smbd/negprot.c:reply_negprot(606)
  Selected protocol NT LM 0.12
[2008/11/11 04:55:58, 3] smbd/process.c:process_smb(1069)
  Transaction 1 of length 1444
[2008/11/11 04:55:58, 3] smbd/process.c:switch_message(927)
  switch message SMBsesssetupX (pid 22078) conn 0x0
[2008/11/11 04:55:58, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/11/11 04:55:58, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1253)
  wct=12 flg2=0xc807
[2008/11/11 04:55:58, 2] smbd/sesssetup.c:setup_new_vc_session(1209)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close
all old resources.
[2008/11/11 04:55:58, 3]
smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1038)
  Doing spnego session setup
[2008/11/11 04:55:58, 3]
smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1069)
  NativeOS=[Windows Server 2003 R2 3790 Service Pack 2] NativeLanMan=[]
PrimaryDomain=[Windows Server 2003 R2 5.2]
[2008/11/11 04:55:58, 3] smbd/sesssetup.c:reply_spnego_negotiate(697)
[2008/11/11 04:55:58, 3] smbd/sesssetup.c:reply_spnego_negotiate(697)
  reply_spnego_negotiate: Got secblob of size 1171
[2008/11/11 04:55:58, 3] smbd/sesssetup.c:reply_spnego_kerberos(321)
  Ticket name is [EMAIL PROTECTED]
[2008/11/11 04:55:58, 3] passdb/lookup_sid.c:store_gid_sid_cache(1133)
  store_gid_sid_cache: gid 1516 in cache -
S-1-5-21-1387643762-3613047648-360800158-516
[2008/11/11 04:55:58, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2008/11/11 04:55:58, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2008/11/11 04:55:58, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/11/11 04:55:58, 3] groupdb/mapping.c:pdb_create_builtin_alias(723)
  pdb_create_builtin_alias: Could not get a gid out of winbind
[2008/11/11 04:55:58, 0]
auth/auth_util.c:create_builtin_administrators(792)
  create_builtin_administrators: Failed to create Administrators
[2008/11/11 04:55:58, 2] auth/auth_util.c:create_local_nt_token(914)
  create_local_nt_token: Failed to create BUILTIN\Administrators group!
[2008/11/11 04:55:58, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/11/11 04:55:58, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2008/11/11 04:55:58, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2008/11/11 04:55:58, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/11/11 04:55:58, 3] groupdb/mapping.c:pdb_create_builtin_alias(723)
  pdb_create_builtin_alias: Could not get a gid out of winbind
[2008/11/11 04:55:58, 0] auth/auth_util.c:create_builtin_users(758)
  create_builtin_users: Failed to create Users
[2008/11/11 04:55:58, 2] auth/auth_util.c:create_local_nt_token(941)
  create_local_nt_token: Failed to 

RE: [Samba] Trying to get uid and gid to match and getent to work

2008-11-11 Thread phwashington
Thanks, I'm working on the solution.  You are probably not the only one who 
hasn't tested this out.  So far I have gotten the other ldap server up.  And 
was 
also successful in shutting down 2 file servers which have been operational for 
2 years.  All I did was set the the ldap log level to 8 on the Samba-ldap PDC.  
I'll keep working on it, but I'm not convinced that an LDAP backend is all that 
efficient now.  Especially considering we only have 200 entities in the 
database( Users, Computers, Groups). 
 

 Johan Hendriks [EMAIL PROTECTED] wrote: 
 
 
 
  [EMAIL PROTECTED] wrote: 
  I am using the following in my smb.conf on samba-3.0.28-0.el5.8
  
  . snip .
 
 Okay, I was able to get getent to work.
 had to go back to ldconfig to get the library files to load the variants of 
 libnss_winbind.
 
 So now am trying to get it to allow domain users to login and get the uid's 
 and gid's to match across servers.
 
 
 The way to do this is to use an ldap backend on the file servers
 On one Member server the ldap is the master, and on all the others the ldap 
 servers are slave's
 I have not tested this (my network is not that large).
 
 but this is also mentioned in the following doc
 http://us3.samba.org/samba/docs/man/Samba-Guide/
 
 Then in chapter 7 at the end there is the following:
  
 What are the benefits of using LDAP for my domain member servers?
   
 The key benefit of using LDAP is that the UID of all users and the GID of all 
 groups are globally consistent on domain controllers as well as on domain 
 member servers. This means that it is possible to copy/replicate files across 
 servers without loss of identity.
 
 When use is made of account identity resolution via winbind, even when an 
 IDMAP backend is stored in LDAP, the UID/GID on domain member servers is 
 consistent, but differs from the ID that the user/group has on domain 
 controllers. The winbind allocated UID/GID that is stored in LDAP (or 
 locally) will be in the numeric range specified in the idmap uid/gid in the 
 smb.conf file. On domain controllers, the UID/GID is that of the POSIX value 
 assigned in the LDAP directory as part of the POSIX account information. 
 
 
 One more thing if you use the guide in chapter 7 and you come to the part of 
 editing the nsswitch.conf file, do not use ldap there but winbind
 The guide tells you to do this.
  Edit the NSS control file /etc/nsswitch.conf so it has the following entries:
 
 ...
 passwd: files ldap
 shadow: files ldap
 group:  files ldap
 ...
 hosts:  files wins
 
 Use this instead.
 
  Edit the NSS control file /etc/nsswitch.conf so it has the following entries:
 
 ...
 passwd: files winbind
 shadow: files winbind
 group:  files winbind
 ...
 hosts:  files wins
 
 I hope this helps..
 
 regards,
 Johan Hendriks
 Double L Automatisering


Thanks, I'm working on the solution.  You are probably not the only one who 
hasn't tested this out.  So far I have gotten the other ldap server up.  And 
was 
also successful in shutting down 2 file servers which have been operational for 
2 years.  All I did was set the the ldap log level to 8 on the Samba-ldap PDC.  
I'll keep working on it, but I'm not convinced that an LDAP backend is all that 
efficient now.  Especially considering we only have 200 entities in the 
database( Users, Computers, Groups). 
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Users can create, but not delete files.

2008-11-11 Thread Nathan Sinton
I have an ubuntu 8.10 server that is authenticating against active
directory (Win2k3) and acting as a fileserver.  I used likewise open
to setup the AD authentication.  If a user creates a file in a
directory that he doesn't own, he can modify the contents of the file,
but not delete or rename it.  The group permissions should allow the
user to do this.  If the user owns the directory, (including a
user-created directory inside the problem directory.) they can
delete/rename files.  Windows throws an error about the disk being
full or write protected or the file is is use etc...  I can log on
locally as a user and am able to manipulate files as expected.

I've come across a few other people having a similar issue during my
search and no one seems to have an answer.  Help?



Kernel: 2.6.27-7-server
Samba: 3.2.3

Smb.conf:

[global]
workgroup = WORKGROUP
  realm = WORKGROUP
  preferred master = no
  server string = Linux Test Machine
  security = ADS
  encrypt passwords = yes
  log level = 3
  log file = /var/log/samba/%m
  max log size = 50
  socket options = TCP_NODELAY
  winbind enum users = Yes
  winbind enum groups = Yes
  winbind use default domain = Yes
  winbind nested groups = Yes
  idmap backend = lwopen
  idmap uid = 2000-2
  idmap gid = 2000-2
  directory security mask =0775
  security mask = 0775
  create mask = 0775
  directory mask = 0775
  map acl inherit = yes
  client use spnego = yes

[test]
comment = testing stuff
path= /shared/test
valid users = @WORKGROUP\Domain Users
writable=yes
browseable=yes
create mask = 775
#

The samba log when trying to delete a file:
#
[2008/11/11 08:27:40,  3] smbd/process.c:process_smb(1549)
 Transaction 153 of length 53 (0 toread)
[2008/11/11 08:27:40,  3] smbd/process.c:switch_message(1361)
 switch message SMBecho (pid 23286) conn 0x0
[2008/11/11 08:27:40,  3] smbd/sec_ctx.c:set_sec_ctx(324)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/11/11 08:27:40,  3] smbd/reply.c:reply_echo(4580)
 echo 1 times
[2008/11/11 08:27:40,  3] smbd/sec_ctx.c:set_sec_ctx(324)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/11/11 08:27:51,  3] smbd/process.c:process_smb(1549)
 Transaction 154 of length 80 (0 toread)
[2008/11/11 08:27:51,  3] smbd/process.c:switch_message(1361)
 switch message SMBtrans2 (pid 23286) conn 0xb9195f38
[2008/11/11 08:27:51,  3] smbd/sec_ctx.c:set_sec_ctx(324)
 setting sec ctx (846727731, 846725633) - sec_ctx_stack_ndx = 0
[2008/11/11 08:27:51,  3] smbd/trans2.c:call_trans2qfilepathinfo(3932)
 call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 1004
[2008/11/11 08:27:51,  3] smbd/trans2.c:call_trans2qfilepathinfo(4006)
 call_trans2qfilepathinfo . (fnum = -1) level=1004 call=5 total_data=0
[2008/11/11 08:27:51,  3] smbd/process.c:process_smb(1549)
 Transaction 155 of length 130 (0 toread)
[2008/11/11 08:27:51,  3] smbd/process.c:switch_message(1361)
 switch message SMBtrans2 (pid 23286) conn 0xb9195f38
[2008/11/11 08:27:51,  3] smbd/trans2.c:call_trans2findfirst(1918)
 call_trans2findfirst: dirtype = 16, maxentries = 1366,
close_after_first=1, close_if_end = 1 requires_resume_key = 1 level =
0x104, max_data_bytes = 16384
[2008/11/11 08:27:51,  3] smbd/dir.c:dptr_create(520)
 creating new dirptr 256 for path ./, expect_close = 1
[2008/11/11 08:27:51,  3] locking/locking.c:fetch_share_mode_unlocked(857)
 fill_share_mode_lock failed
[2008/11/11 08:27:51,  3] smbd/process.c:process_smb(1549)
 Transaction 156 of length 130 (0 toread)
[2008/11/11 08:27:51,  3] smbd/process.c:switch_message(1361)
 switch message SMBtrans2 (pid 23286) conn 0xb9195f38
[2008/11/11 08:27:51,  3] smbd/trans2.c:call_trans2findfirst(1918)
 call_trans2findfirst: dirtype = 16, maxentries = 1366,
close_after_first=1, close_if_end = 1 requires_resume_key = 1 level =
0x104, max_data_bytes = 16384
[2008/11/11 08:27:51,  3] smbd/dir.c:dptr_create(520)
 creating new dirptr 256 for path ./, expect_close = 1
[2008/11/11 08:27:51,  3] locking/locking.c:fetch_share_mode_unlocked(857)
 fill_share_mode_lock failed
[2008/11/11 08:27:52,  3] smbd/process.c:process_smb(1549)
 Transaction 157 of length 134 (0 toread)
[2008/11/11 08:27:52,  3] smbd/process.c:switch_message(1361)
 switch message SMBntcreateX (pid 23286) conn 0xb9195f38
[2008/11/11 08:27:52,  3] lib/util_seaccess.c:se_access_check(249)
[2008/11/11 08:27:52,  3] lib/util_seaccess.c:se_access_check(252)
 se_access_check: user sid is S-1-5-21-3647005163-2223630916-80292403-2611
 se_access_check: also S-1-5-21-3647005163-2223630916-80292403-513
 se_access_check: also S-1-1-0
 se_access_check: also S-1-5-2
 se_access_check: also S-1-5-11
 se_access_check: also S-1-5-21-3647005163-2223630916-80292403-1175
 se_access_check: also S-1-5-21-3647005163-2223630916-80292403-1171
 se_access_check: also S-1-5-21-3647005163-2223630916-80292403-1625
 se_access_check: also S-1-5-21-3647005163-2223630916-80292403-512
 se_access_check: also S-1-5-21-3647005163-2223630916-80292403-1176
 

RE: [Samba] 3.2.4 ACL inheritance trouble

2008-11-11 Thread Saddi, Chandra
Jeremy,

I am using samba 3.2.4 on CentOS 5.2, configured as a domain member of
windows 2000 active directory and the client is windows XP.

My problem is I am not able to remove any inherited ACL's on the folders
and files from windows XP client. I unchecked Inherit from parent the
permission entries that apply to child objects. Include these with
entries with explicitly defined here and selected Copy option in the
next dialog box and then I hit apply, it is successful so far and I get
not inherited in inherited from column. Now when I delete an
inherited ACL entry, it comes back again after I hit apply.  

Linux permissions on the share are 777.

Here is my smb.conf:

workgroup = EXAMPLE
realm = EXAMPLE.COM
server string = %h server  (Samba %v)
password server = RIVER
enable privileges = Yes
use spnego = yes
client use spnego = yes
name resolve order = host wins bcast
winbind use default domain = yes
netbios name = samba-test

security = ADS
encrypt passwords = yes
socket options  = TCP_NODELAY
map to guest = nobody
idmap uid = 16777217-33554431
idmap gid = 16777217-33554431
winbind enum users = yes
winbind enum groups = yes
template shell = /bin/bash

# Share Definitions =#
[Test]
comment = Share Data
path = /data/test
read only = No
create mask = 0770
directory mask = 0770
browsable = Yes
public = No
writeable = Yes
force create mode = 0770
force directory mode = 0770
force group = domain admins
guest ok = no
inherit permissions = yes
inherit acls = yes
nt acl support = yes
map acl inherit = yes



Thank you and I hope this helps.

--Chandra





-Original Message-
From: Jeremy Allison [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, November 11, 2008 3:30 PM
To: Saddi, Chandra
Cc: Peter Rindfuss; Jeremy Allison; samba
Subject: Re: [Samba] 3.2.4 ACL inheritance trouble

On Wed, Nov 05, 2008 at 05:40:36PM -0500, Saddi, Chandra wrote:
 Hi Jeremy,
 
 I've checked with version 3.2.2, here I found another problem. The
check
 box for Inherit from parent the permission entries that apply to
child
 objects. Include these with entries with explicitly defined here
keeps
 appearing (checked) again after I select Copy option and then hit
the
 apply button. I couldn't test further because of this issue.

Can't reproduce this with current samba-3-2-test git code. Can you
give me *exact* steps to reproduce please ?

Jeremy.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] how to access my Windows Vista user folder from GNU Linux

2008-11-11 Thread Seb
Hi,

I have no problems whatsoever accessing and using my GNU Linux user
directory from Windows Vista, but the reverse is not true.  My
/etc/samba/smb.conf has this (via testparm -s):

--cut here---start-
~$ testparm -s /etc/samba/smb.conf
Load smb config files from /etc/samba/smb.conf
Processing section [homes]
Processing section [printers]
Processing section [print$]
Loaded services file OK.
Server role: ROLE_DOMAIN_PDC
[global]
server string = %h server
obey pam restrictions = Yes
passdb backend = tdbsam
pam password change = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\s*\spassword:* %n\n 
*Retype\snew\s*\spassword:* %n\n *p 
  assword\supdated\ssuccessfully* .
unix password sync = Yes
syslog = 0
log file = /var/log/samba/log.%m
max log size = 1000
domain logons = Yes
dns proxy = No
panic action = /usr/share/samba/panic-action %d

[homes]
comment = Home Directories
valid users = %S
read only = No
create mask = 0700
directory mask = 0700
browseable = No

[printers]
comment = All Printers
path = /var/spool/samba
create mask = 0700
guest ok = Yes
printable = Yes
browseable = No

[print$]
comment = Printer Drivers
path = /var/lib/samba/printers
--cut here---end---

I'm a KDE user, so I go to Network folders, click on the machine running
Windows.  A folder C$ shows up, and then clicking on it tells me that
The file or folder smb://machine/C$ does not exist.  However, it asks
me for a user name and password at other times, so the behaviour is not
consistent.  Any advice on what needs to be done would be appreciated.
Thanks.


Cheers,

-- 
Seb

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Configuring idmap for a Samba 3.2.4 AD member server

2008-11-11 Thread David Eisner
On Mon, Nov 10, 2008 at 3:42 PM, David Eisner [EMAIL PROTECTED] wrote:
 None of it mentions using idmap config.  I may be mistaken, but I
 don't see anything in the HOWTO about using  idmap config:


 http://www.google.com/search?hl=enq=inurl:Samba-HOWTO-Collection+idmap+config;

 Where should I look for definitive, up-to-date instructions for
 configuring this with Samba 3.2.4?


While I wait for an answer, an update on two discoveries:

1. High CPU for winbindd process

This appears to have happened because I had winbind cache time = 0
in smb.conf. I set this to zero at some point to debug a previous
problem.  What happens with the cache time set to zero is that when
winbindd's main() calls process_loop() in an infinite loop (which is
normal), process_loop() in turn calls rescan_trusted_domains() many
times per second.  Normally this would just return without doing
anything until the cache had expired, but with the cache time
parameter set to zero, it queries the server, pegging the CPU and
generating much network traffic.

I don't recall this setting causing a problem in the past.  Perhaps a
redesign of the process loop at some point is responsible.  I think
there should be a warning in the smb.conf man page cautioning against
setting the winbind cache time to zero.


2. When I do a getent passwd, I see this in the winbindd log file:

[2008/11/11 13:24:26,  0] winbindd/winbindd.c:(633)
  request_len_recv: Invalid request size received: 2088 (expected 2096)
[2008/11/11 13:24:26,  0] winbindd/winbindd.c:(633)
  request_len_recv: Invalid request size received: 2088 (expected 2096)
[2008/11/11 13:24:26,  0] winbindd/winbindd.c:(633)
  request_len_recv: Invalid request size received: 2088 (expected 2096)

Is this normal?

Thanks again.

-David

-- 
David Eisner http://cradle.brokenglass.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] OpenLDAP integration

2008-11-11 Thread Iarly Selbir
There are any user/group stored on the ldap??

if yes, try the command to read all users stored on Passwd and on the ldap:

#gentent  passwd

and the command

# gentent group

to check the groups stored on the ldap and unix system.

Reggards,

--
Iarly Selbir ( Ski0s )



On Tue, Nov 11, 2008 at 7:07 AM, Brad Nielsen [EMAIL PROTECTED]wrote:

 I've followed the OpenLDAP + SAMBA Domain Controller tutorial
 step-by-step: http://ubuntuforums.org/showthread.php?t=640760

 And after long hours, and enless googling, I've yet to find a solution.

 LDAP works great
 SAMBA works great.

 But the intergration between them don't work.

 Here is the samba log:
 root:/etc# tail /var/log/samba/log.smbd
  smbd version 3.0.28a started.
  Copyright Andrew Tridgell and the Samba Team 1992-2008
 [2008/11/10 22:11:32, 0]
 auth/auth_util.c:create_builtin_administrators(792)
  create_builtin_administrators: Failed to create Administrators
 [2008/11/10 22:11:32, 0] auth/auth_util.c:create_builtin_users(758)
  create_builtin_users: Failed to create Users
 [2008/11/10 22:11:47, 0]
 auth/auth_util.c:create_builtin_administrators(792)
  create_builtin_administrators: Failed to create Administrators
 [2008/11/10 22:11:47, 0] auth/auth_util.c:create_builtin_users(758)
  create_builtin_users: Failed to create Users

 I've tried to net groupmap the group's, but they've already been
 mapped, and still no luck.

 I'm running Ubuntu 8.04, samba version 3.0.28a-1ubuntu4.5

 When i try to access the share from the local machine with smbclient, I
 get:
 root:/etc# smbclient //hostname/Storage -U ricky
 Password:
 session setup failed: NT_STATUS_LOGON_FAILURE

 (Note: I renamed hostname with the original hostname, i don't want
 to post any internal info.)

 And if I do a ldapsearch, it brings up all of the right information.

 My LDAP configuration in the smb.conf looks like this:

passdb backend = ldapsam:ldap://localhost/

ldap admin dn = cn=admin,dc=domain,dc=com
ldap user suffix = ou=Users
ldap suffix = dc=domain,dc=com
ldap idmap suffix = ou=Users
ldap passwd sync = Yes
ldap delete dn = Yes
ldap machine suffix = ou=Computers
ldap group suffix = ou=Groups

 (Note: I renamed domain com with the original domain, I don't want
 to post any internal info.)

 I've double, triple, quad triple, and had someone else look at it, and
 we are not seeing what could be going wrong.

 If there is anyone who can shine some light on this, it'd be greatly
 appreciated!

 Thanks!

 - Bradley
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] autodesk / autocad write problems

2008-11-11 Thread Tom Vier
Anyone else have problems using autodesk products to save files to a 
samba share?


It's saying there's no write permission, but there is. Copying files in 
explorer works fine. I've tried max mux = 1 and oplocks=no in 
smb.conf, but neither helped. I found a reference to a similar bug for 
an old version of autocad, but supposedly it was fixed.


--
Tom Vier [EMAIL PROTECTED]
Sysadmin - Support Technician
Triad Systems Engineering, Inc.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] windows server authentication problem

2008-11-11 Thread walter
When I connect from windows machine (machine A) to a samba share at machine
B with authenticate server being machine A itself, it failed with :
 auth/auth_server.c:check_smbserver_security(363) password server win2k3svr
rejected the password

what does it mean by the ‘password reject’ message ? it only happens when
the authentication server and the client is the same machine. 

here is my setup :
Machine A : windows 2003 server
Machine B : CentOS 4.4 kernel 2.6.9-42
Samba version : 3.0.10

smb.conf :
    security = SERVER
    password server = win2k3svr

however, if I connect from another windows machine (machine C) to the same
samba share at machine B with authenticate server being machine A, it
succeeded with :
 smbd/service.c:make_connection_snum(648)  svr1 connect to service test
initially as user peter (uid=503, gid=503) (pid 5589)

So, I am not able to figure out the password reject error, because I am
using the same user and the same authentication server in both cases.



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Bizarre - How did windows user setfacl for a file??

2008-11-11 Thread David C. Rankin
Listmates,

In 8 years, since 2.02 (I think), I have never seen this behavior out of
samba. I run a stand-alone server with WinXP clients. Somehow a legal assistant
created (not intentionally mind you) files and directories with ACL attributes 
set:

-rwxrwx---+ 1 cyndy ochiltree 21504 2008-10-28 16:48 AUTHORIZATION -
employment.doc*
-rwxrwx---+ 1 cyndy ochiltree 12804 2008-10-28 16:48 AUTHORIZATION -
employment.pdf*
drwxrwx---+ 2 cyndy ochiltree  4096 2008-10-29 16:56 Gregg, Joy/
-rwxrwx---+ 1 cyndy ochiltree 44544 2008-10-28 16:32 POA - BG Contingency 
New.doc*
-rwxrwx---+ 1 cyndy ochiltree 48309 2008-10-28 16:31 POA - BG Contingency 
New.pdf*
drwxrwx---+ 2 cyndy ochiltree  4096 2008-10-29 16:51 Roper, Buddy/

What in the heck? I found the setfacl --remove-all
command that gets rid of this, but I'm still left wondering WTF happened in the
first place? Moreover, how do I configure samba to make sure this never happens
again? My config is:

[global]
  use sendfile = No
  workgroup = rb_law
  server string = Samba Server %v
  printcap name = cups
  load printers = yes
  printing = cups
  show add printer wizard = No
  disable spoolss = yes
  log file = /var/log/samba/log.%m
  max log size = 500
  smb ports = 139
  log level = 1
  time server = yes
  hosts allow = 192.168.7. 192.168.8. 127. 66.76.63.120
  map to guest = bad user
  security = user
  encrypt passwords = yes
  smb passwd file = /etc/samba/smbpasswd
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   local master = yes
  os level = 80
  domain master = yes
  preferred master = yes
  name resolve order = wins lmhosts bcast
  wins support = yes
   dns proxy = no
[samba]
comment = Base Samba Share
path = /home/samba
valid users = @ochiltree
force group = ochiltree
admin users = david
browseable = Yes
writeable = Yes
force create mode = 0770
force directory mode = 0770

What do I need to change? Thanks for any help you can give.


-- 
David C. Rankin, J.D., P.E.
Rankin Law Firm, PLLC
510 Ochiltree Street
Nacogdoches, Texas 75961
Telephone: (936) 715-9333
Facsimile: (936) 715-9339
www.rankinlawfirm.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[SCM] Samba Shared Repository - branch master updated - dee2c61ce0a5ff2485f4a0704c9d7288ca75cb52

2008-11-11 Thread Michael Adam
The branch, master has been updated
   via  dee2c61ce0a5ff2485f4a0704c9d7288ca75cb52 (commit)
  from  d6be0ba672c5543ed9e7aa2d11dd1e26a3494649 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit dee2c61ce0a5ff2485f4a0704c9d7288ca75cb52
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Nov 11 10:28:40 2008 +0100

[s3]vfs_acl_tdb: fix the build.

ndr_push_struct_blob has a different signature in master as well.

Michael

---

Summary of changes:
 source3/modules/vfs_acl_tdb.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/vfs_acl_tdb.c b/source3/modules/vfs_acl_tdb.c
index 6deebf0..202c1a8 100644
--- a/source3/modules/vfs_acl_tdb.c
+++ b/source3/modules/vfs_acl_tdb.c
@@ -222,7 +222,7 @@ static NTSTATUS create_acl_blob(const struct 
security_descriptor *psd, DATA_BLOB
timestring(ctx, curr.tv_sec) ));
 
ndr_err = ndr_push_struct_blob(
-   pblob, ctx, xacl,
+   pblob, ctx, NULL, xacl,
(ndr_push_flags_fn_t)ndr_push_xattr_NTACL);
 
if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - 634c87dd7718aaea9c6f2dbcb8992e0a82bd159a

2008-11-11 Thread Jelmer Vernooij
The branch, master has been updated
   via  634c87dd7718aaea9c6f2dbcb8992e0a82bd159a (commit)
   via  2f438b4cdeaacf55b0832bf71b2ef15b30cdd758 (commit)
   via  676f3c1c5cc8c2790462ec618f821c31e34165c7 (commit)
   via  8f23dff45ee5e1d5af8593dfce649b64ca4abd9f (commit)
   via  09998ab89d5b1675b3ab150b00dfc2f9093b5b26 (commit)
   via  15e011564ad2c5975aee8066296d6c662be93c26 (commit)
   via  0548642e5b0ba8eecf3a742b92e23d1fe9f4e68d (commit)
   via  99c2fac6b200b8371033ee3f1ff2d94b53689abc (commit)
   via  1ea97d76ede445b32908ab45e6f172108019b5bb (commit)
   via  d4d9a73ad1e5561a7a19e0c226936d1b21de60cb (commit)
   via  bb1d7684d2d2b0ebf11acb267de1885f79d05a5e (commit)
   via  61391d0ade10f79fb4d2a245b942ee93fa11a6d2 (commit)
   via  2efec54b8d8ae37b57747459ac7aa3c7a69cb6cc (commit)
   via  aaca059a35fd0b53ea3b726a073f8270f4bf1c01 (commit)
   via  3a9b42fa7545b9b3e312c92d0b070892c4e1dc2e (commit)
   via  bab255f09b1f20a4bbb0ec6806af4551a187b4a1 (commit)
   via  68a2ca11dc6b99d9127e964642e7d018acac0881 (commit)
   via  f20dd953ef902e3dcd2131df9f1cfaaa4436e857 (commit)
   via  f7dfea32fcaede24af545fb2e2b1701ccc676be5 (commit)
   via  9774927947039e3819827c52fc078cca3a323e6d (commit)
   via  a2a26da89981792ae0141d02ae40e598163c6b4d (commit)
   via  88ff1be03671376d88aa8b019313979244a9bdb7 (commit)
   via  8f1559c35032320a9a5e3f665ddfbfa41ab1a7d8 (commit)
   via  f42f1ae5a8e914790a9ac8fefe7cee3ec8988508 (commit)
   via  94b7db1fb49e1811af002163f9818706e1ea7f7a (commit)
   via  5ce30d0f4db94e61ae469155b863b124587495a4 (commit)
   via  93c6129c991dfb94496c0f7a9177a89fb275866d (commit)
   via  47d0c89302af6d84cb35bd1b735dd715105d9630 (commit)
   via  41776e1091d0b0bb71b94737a63db65a1fc53e8d (commit)
   via  5ae9ec3d4b0e8c272256994241ad3c82f3f88c31 (commit)
   via  e0a6e3b23be2be33a18938e4a3fe58157711e805 (commit)
   via  27021fe4005aa98f6bcd5d1170b453b7e4eb005e (commit)
   via  6ccd31b39386a3d5ea509320e33810445ad957e7 (commit)
   via  b26433da9849789248176afaf447f4d9a6e68dd9 (commit)
   via  afba859be003e6afa69c83aab934b11f2227192f (commit)
   via  6548c88ba70a1a3d1231ae5883a82ba083aa3e86 (commit)
   via  7f58bba558394fb3bade56b3bafa875963ef9764 (commit)
   via  244dee6275c9fa72a5a736d5d3f5b94cd17f34d4 (commit)
   via  9888ed1d9ba127d4964ec2b04b506d9d026c3683 (commit)
   via  1f846f6e617dfd10324004cf7fa76174a468bb16 (commit)
   via  a4c24b4d3069698ae17bb57dc131f85b25a0c03d (commit)
   via  843135c8411662ecdad65d613fb7855628ab94d8 (commit)
   via  fdc28cf8a57f652c2ff897f1624b43bb96e5b8cd (commit)
   via  e004307000d40fbe235827bc71229f4a5757c313 (commit)
   via  c8a8c2388b32977a54daf854f14c278a18824594 (commit)
   via  e78379be0b829da3d41971182f468892a623dd7e (commit)
   via  0474c8665d47ca6f89e483ff20f6401698095b55 (commit)
  from  dee2c61ce0a5ff2485f4a0704c9d7288ca75cb52 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 634c87dd7718aaea9c6f2dbcb8992e0a82bd159a
Merge: 2f438b4cdeaacf55b0832bf71b2ef15b30cdd758 
dee2c61ce0a5ff2485f4a0704c9d7288ca75cb52
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Nov 11 17:11:57 2008 +0100

Merge branch 'master' of ssh://git.samba.org/data/git/samba

commit 2f438b4cdeaacf55b0832bf71b2ef15b30cdd758
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Nov 11 17:10:24 2008 +0100

Remove unused variable, fix return.

commit 676f3c1c5cc8c2790462ec618f821c31e34165c7
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Mon Nov 10 16:08:43 2008 +0100

s3-build: re-run make samba3-idl (rid2sid).

Guenther

commit 8f23dff45ee5e1d5af8593dfce649b64ca4abd9f
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Mon Nov 10 15:55:09 2008 +0100

s3-samr: remove old samr.idl file.

Guenther

commit 09998ab89d5b1675b3ab150b00dfc2f9093b5b26
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Mon Nov 10 14:42:27 2008 +0100

s4-samr: merge samr_QueryUserInfo{2} from s3 idl. (fixme: python)

Guenther

commit 15e011564ad2c5975aee8066296d6c662be93c26
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Mon Nov 10 14:15:33 2008 +0100

s4-samr: merge samr_QueryGroupInfo from s3 idl. (fixme python)

Guenther

commit 0548642e5b0ba8eecf3a742b92e23d1fe9f4e68d
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Mon Nov 10 14:09:06 2008 +0100

s4-samr: merge samr_QueryAliasInfo from s3 idl. (fixme: python)

Guenther

commit 99c2fac6b200b8371033ee3f1ff2d94b53689abc
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Fri Nov 7 14:51:21 2008 +0100

s4-samr: merge samr_EnumDomainGroups from s3 idl. (fixme: python)

Guenther

commit 1ea97d76ede445b32908ab45e6f172108019b5bb
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Fri Nov 7 11:25:01 2008 +0100

 

[SCM] Samba Shared Repository - branch master updated - 2e6bf03e519e180a1ee672dc9c9171d9e0cd114f

2008-11-11 Thread Jelmer Vernooij
The branch, master has been updated
   via  2e6bf03e519e180a1ee672dc9c9171d9e0cd114f (commit)
  from  634c87dd7718aaea9c6f2dbcb8992e0a82bd159a (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2e6bf03e519e180a1ee672dc9c9171d9e0cd114f
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Nov 11 17:22:16 2008 +0100

Regenerate SWIG output.

---

Summary of changes:
 source4/lib/ldb/ldb_wrap.c |1 -
 1 files changed, 0 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/lib/ldb/ldb_wrap.c b/source4/lib/ldb/ldb_wrap.c
index bc9266a..3cf5ec6 100644
--- a/source4/lib/ldb/ldb_wrap.c
+++ b/source4/lib/ldb/ldb_wrap.c
@@ -2732,7 +2732,6 @@ SWIGINTERN char const *ldb_dn_canonical_ex_str(ldb_dn 
*self){
 SWIGINTERN char *ldb_dn___repr__(ldb_dn *self){
 char *dn = ldb_dn_get_linearized(self), *ret;
 asprintf(ret, Dn('%s'), dn);
-talloc_free(dn);
 return ret;
 }
 SWIGINTERN ldb_dn *ldb_dn___add__(ldb_dn *self,ldb_dn *other){


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3136-g5a58a4f

2008-11-11 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  5a58a4f2b689571c52c90d04c969fe3c56551c5c (commit)
  from  058d1e2d0a4985825a62d2adc336a48d91ae4771 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 5a58a4f2b689571c52c90d04c969fe3c56551c5c
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Tue Nov 11 14:20:53 2008 -0800

Fix bug  5889. delete veto files = no seems to break.
Jeremy.

---

Summary of changes:
 source/smbd/reply.c |   15 +++
 1 files changed, 11 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/reply.c b/source/smbd/reply.c
index 2d271ab..7aeefea 100644
--- a/source/smbd/reply.c
+++ b/source/smbd/reply.c
@@ -5046,8 +5046,16 @@ NTSTATUS rmdir_internals(TALLOC_CTX *ctx,
}
}
 
-   /* We only have veto files/directories. Recursive delete. */
+   /* We only have veto files/directories.
+* Are we allowed to delete them ? */
 
+   if(!lp_recursive_veto_delete(SNUM(conn))) {
+   TALLOC_FREE(dir_hnd);
+   errno = ENOTEMPTY;
+   goto err;
+   }
+
+   /* Do a recursive delete. */
RewindDir(dir_hnd,dirpos);
while ((dname = ReadDirName(dir_hnd,dirpos))) {
char *fullname = NULL;
@@ -5073,9 +5081,8 @@ NTSTATUS rmdir_internals(TALLOC_CTX *ctx,
break;
}
if(st.st_mode  S_IFDIR) {
-   if(lp_recursive_veto_delete(SNUM(conn))) {
-   if(!recursive_rmdir(ctx, conn, 
fullname))
-   break;
+   if(!recursive_rmdir(ctx, conn, fullname)) {
+   break;
}
if(SMB_VFS_RMDIR(conn,fullname) != 0) {
break;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - 0baca66589d72acf7b3d6edf7c7d21fa17f98915

2008-11-11 Thread Jeremy Allison
The branch, master has been updated
   via  0baca66589d72acf7b3d6edf7c7d21fa17f98915 (commit)
   via  4f2635b729e636e123afacb0970c3d49343b3e90 (commit)
   via  8cb23a6b2950d7419767845b6097470f76f348a7 (commit)
  from  2e6bf03e519e180a1ee672dc9c9171d9e0cd114f (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 0baca66589d72acf7b3d6edf7c7d21fa17f98915
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Tue Nov 11 14:21:09 2008 -0800

Fix bug  5889. delete veto files = no seems to break.
Jeremy.

commit 4f2635b729e636e123afacb0970c3d49343b3e90
Merge: 8cb23a6b2950d7419767845b6097470f76f348a7 
2e6bf03e519e180a1ee672dc9c9171d9e0cd114f
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Tue Nov 11 10:20:24 2008 -0800

Merge branch 'master' of ssh://[EMAIL PROTECTED]/data/git/samba

commit 8cb23a6b2950d7419767845b6097470f76f348a7
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Fri Oct 31 16:54:22 2008 -0700

Remove unused variable.
Jeremy.

---

Summary of changes:
 source3/smbd/reply.c |   15 +++
 1 files changed, 11 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/reply.c b/source3/smbd/reply.c
index be39fd4..c363ed5 100644
--- a/source3/smbd/reply.c
+++ b/source3/smbd/reply.c
@@ -4989,8 +4989,16 @@ NTSTATUS rmdir_internals(TALLOC_CTX *ctx,
}
}
 
-   /* We only have veto files/directories. Recursive delete. */
+   /* We only have veto files/directories.
+* Are we allowed to delete them ? */
 
+   if(!lp_recursive_veto_delete(SNUM(conn))) {
+   TALLOC_FREE(dir_hnd);
+   errno = ENOTEMPTY;
+   goto err;
+   }
+
+   /* Do a recursive delete. */
RewindDir(dir_hnd,dirpos);
while ((dname = ReadDirName(dir_hnd,dirpos))) {
char *fullname = NULL;
@@ -5016,9 +5024,8 @@ NTSTATUS rmdir_internals(TALLOC_CTX *ctx,
break;
}
if(st.st_mode  S_IFDIR) {
-   if(lp_recursive_veto_delete(SNUM(conn))) {
-   if(!recursive_rmdir(ctx, conn, 
fullname))
-   break;
+   if(!recursive_rmdir(ctx, conn, fullname)) {
+   break;
}
if(SMB_VFS_RMDIR(conn,fullname) != 0) {
break;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4358-gad034aa

2008-11-11 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  ad034aa4601a784519fa83fef0eabba52811b314 (commit)
   via  1a8c825b5436de5812e71e323203fd414d37bc04 (commit)
   via  22c3a457bfddf234e3525c17d210408c864128e5 (commit)
   via  8e33a6bda1f026225cc8c05be9c0429744855b86 (commit)
  from  10d07c79dea075e62f4e9fdec3abd63996fec08c (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit ad034aa4601a784519fa83fef0eabba52811b314
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Tue Nov 11 14:20:32 2008 -0800

Fix bug  5889. delete veto files = no seems to break.
Jeremy.

commit 1a8c825b5436de5812e71e323203fd414d37bc04
Merge: 22c3a457bfddf234e3525c17d210408c864128e5 
10d07c79dea075e62f4e9fdec3abd63996fec08c
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Tue Nov 11 10:24:41 2008 -0800

Merge branch 'v3-3-test' of ssh://[EMAIL PROTECTED]/data/git/samba into 
v3-3-test

commit 22c3a457bfddf234e3525c17d210408c864128e5
Merge: 8e33a6bda1f026225cc8c05be9c0429744855b86 
c16bfb0efcbe693616763d3f0d70b49e8e612fd1
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Fri Oct 31 16:55:49 2008 -0700

Merge branch 'v3-3-test' of ssh://[EMAIL PROTECTED]/data/git/samba into 
v3-3-test

commit 8e33a6bda1f026225cc8c05be9c0429744855b86
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Fri Oct 31 16:53:32 2008 -0700

Remove unused variable.
Jeremy.

---

Summary of changes:
 source/smbd/reply.c |   15 +++
 1 files changed, 11 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/reply.c b/source/smbd/reply.c
index b109ee6..f9e5e31 100644
--- a/source/smbd/reply.c
+++ b/source/smbd/reply.c
@@ -5072,8 +5072,16 @@ NTSTATUS rmdir_internals(TALLOC_CTX *ctx,
}
}
 
-   /* We only have veto files/directories. Recursive delete. */
+   /* We only have veto files/directories.
+* Are we allowed to delete them ? */
 
+   if(!lp_recursive_veto_delete(SNUM(conn))) {
+   TALLOC_FREE(dir_hnd);
+   errno = ENOTEMPTY;
+   goto err;
+   }
+
+   /* Do a recursive delete. */
RewindDir(dir_hnd,dirpos);
while ((dname = ReadDirName(dir_hnd,dirpos))) {
char *fullname = NULL;
@@ -5099,9 +5107,8 @@ NTSTATUS rmdir_internals(TALLOC_CTX *ctx,
break;
}
if(st.st_mode  S_IFDIR) {
-   if(lp_recursive_veto_delete(SNUM(conn))) {
-   if(!recursive_rmdir(ctx, conn, 
fullname))
-   break;
+   if(!recursive_rmdir(ctx, conn, fullname)) {
+   break;
}
if(SMB_VFS_RMDIR(conn,fullname) != 0) {
break;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3137-gd546241

2008-11-11 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  d54624159adc91f82f46e0635d59fc7d858db48f (commit)
  from  5a58a4f2b689571c52c90d04c969fe3c56551c5c (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit d54624159adc91f82f46e0635d59fc7d858db48f
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Tue Nov 11 14:38:36 2008 -0800

Fix bug 5891] : smbd crashed when viewing the eventlog exported by 
eventlog list
Don't mix TALLOC and SAFE_FREE().
Jeremy.

---

Summary of changes:
 source/rpc_server/srv_eventlog_nt.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_server/srv_eventlog_nt.c 
b/source/rpc_server/srv_eventlog_nt.c
index 0e2bcf4..22c836d 100644
--- a/source/rpc_server/srv_eventlog_nt.c
+++ b/source/rpc_server/srv_eventlog_nt.c
@@ -80,7 +80,7 @@ static bool elog_check_access( EVENTLOG_INFO *info, 
NT_USER_TOKEN *token )
/* get the security descriptor for the file */

sec_desc = get_nt_acl_no_snum( info, tdbname );
-   SAFE_FREE( tdbname );
+   TALLOC_FREE( tdbname );

if ( !sec_desc ) {
DEBUG(5,(elog_check_access: Unable to get NT ACL for %s\n, 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-4359-g76ff38c

2008-11-11 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  76ff38c5ec05b5267ed085df7296a46e3dfc76e5 (commit)
  from  ad034aa4601a784519fa83fef0eabba52811b314 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 76ff38c5ec05b5267ed085df7296a46e3dfc76e5
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Tue Nov 11 14:38:00 2008 -0800

Fix bug 5891] : smbd crashed when viewing the eventlog exported by 
eventlog list
Don't mix TALLOC and SAFE_FREE().
Jeremy.

---

Summary of changes:
 source/rpc_server/srv_eventlog_nt.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_server/srv_eventlog_nt.c 
b/source/rpc_server/srv_eventlog_nt.c
index e56a2e9..89a8ebc 100644
--- a/source/rpc_server/srv_eventlog_nt.c
+++ b/source/rpc_server/srv_eventlog_nt.c
@@ -79,7 +79,7 @@ static bool elog_check_access( EVENTLOG_INFO *info, 
NT_USER_TOKEN *token )
/* get the security descriptor for the file */

sec_desc = get_nt_acl_no_snum( info, tdbname );
-   SAFE_FREE( tdbname );
+   TALLOC_FREE( tdbname );

if ( !sec_desc ) {
DEBUG(5,(elog_check_access: Unable to get NT ACL for %s\n, 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - c62427c7fc7fd9c2c33faa25e931d4583bea905a

2008-11-11 Thread Jeremy Allison
The branch, master has been updated
   via  c62427c7fc7fd9c2c33faa25e931d4583bea905a (commit)
  from  0baca66589d72acf7b3d6edf7c7d21fa17f98915 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c62427c7fc7fd9c2c33faa25e931d4583bea905a
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Tue Nov 11 14:38:59 2008 -0800

Fix bug 5891] : smbd crashed when viewing the eventlog exported by 
eventlog list
Don't mix TALLOC and SAFE_FREE().
Jeremy.

---

Summary of changes:
 source3/rpc_server/srv_eventlog_nt.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_server/srv_eventlog_nt.c 
b/source3/rpc_server/srv_eventlog_nt.c
index 3c7469f..eec5b1d 100644
--- a/source3/rpc_server/srv_eventlog_nt.c
+++ b/source3/rpc_server/srv_eventlog_nt.c
@@ -79,7 +79,7 @@ static bool elog_check_access( EVENTLOG_INFO *info, 
NT_USER_TOKEN *token )
/* get the security descriptor for the file */

sec_desc = get_nt_acl_no_snum( info, tdbname );
-   SAFE_FREE( tdbname );
+   TALLOC_FREE( tdbname );

if ( !sec_desc ) {
DEBUG(5,(elog_check_access: Unable to get NT ACL for %s\n, 


-- 
Samba Shared Repository


Build status as of Wed Nov 12 00:00:02 2008

2008-11-11 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2008-11-11 
00:00:08.0 +
+++ /home/build/master/cache/broken_results.txt 2008-11-12 00:00:29.0 
+
@@ -1,4 +1,4 @@
-Build status as of Tue Nov 11 00:00:01 2008
+Build status as of Wed Nov 12 00:00:02 2008
 
 Build counts:
 Tree Total  Broken Panic 
@@ -7,16 +7,16 @@
 ctdb 0  0  0 
 distcc   1  0  0 
 ldb  32 31 0 
-libreplace   31 12 0 
-lorikeet-heimdal 28 20 0 
+libreplace   30 12 0 
+lorikeet-heimdal 27 20 0 
 pidl 18 2  0 
 ppp  12 12 0 
-rsync31 11 0 
+rsync32 11 0 
 samba-docs   0  0  0 
 samba-gtk5  5  0 
-samba_3_X_devel 28 19 1 
+samba_3_X_devel 28 21 1 
 samba_3_X_test 28 17 0 
-samba_4_0_test 30 27 1 
+samba_4_0_test 30 28 2 
 smb-build30 6  0 
 talloc   32 31 0 
 tdb  32 12 0 


[SCM] Samba Shared Repository - branch master updated - e6f8fd994567f85efd88b56e438816ee337f4f6e

2008-11-11 Thread Tim Prouty
The branch, master has been updated
   via  e6f8fd994567f85efd88b56e438816ee337f4f6e (commit)
  from  c62427c7fc7fd9c2c33faa25e931d4583bea905a (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit e6f8fd994567f85efd88b56e438816ee337f4f6e
Author: Tim Prouty [EMAIL PROTECTED]
Date:   Tue Nov 11 18:46:21 2008 -0800

s3: Add support for make test to use a share dir outside of the prefix dir

Some systems need to have the tdbs (and other files required for samba
to run) on a different filesystem than the share directory that samba
is exporting.

This patch:
- Adds an optional shrdir argument to selftest.sh
  - If shrdir is specified it will be used, otherwise the default
will be used: prefix/tmp
- Adds a new configure option: --with-selftest-shrdir
- Plumbs shrdir through Makefile.in and configure.in

---

Summary of changes:
 source3/Makefile.in  |3 ++-
 source3/m4/check_path.m4 |   16 
 source3/script/tests/selftest.sh |   28 +---
 3 files changed, 39 insertions(+), 8 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index c048e19..6e40ba4 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -17,6 +17,7 @@ [EMAIL PROTECTED]@
 [EMAIL PROTECTED]@
 
 [EMAIL PROTECTED]@
[EMAIL PROTECTED]@
 [EMAIL PROTECTED]@
 
 [EMAIL PROTECTED]@
@@ -2846,7 +2847,7 @@ test_pam_modules:: pam_modules
 ##
 test:: all torture timelimit
@echo Running Test suite
-   @LIB_PATH_VAR=$(LIB_PATH_VAR) PERL=$(PERL) 
$(srcdir)/script/tests/selftest.sh ${selftest_prefix} all ${smbtorture4_path}
+   @LIB_PATH_VAR=$(LIB_PATH_VAR) PERL=$(PERL) 
$(srcdir)/script/tests/selftest.sh ${selftest_prefix} all ${smbtorture4_path} 
${selftest_shrdir}
 
 valgrindtest:: all torture timelimit
@echo Running Test suite with valgrind
diff --git a/source3/m4/check_path.m4 b/source3/m4/check_path.m4
index 9c99468..0cff397 100644
--- a/source3/m4/check_path.m4
+++ b/source3/m4/check_path.m4
@@ -276,6 +276,22 @@ AC_ARG_WITH(selftest-prefix,
 ])
 
 #
+# set shrdir for 'make test'
+selftest_shrdir=
+AC_SUBST(selftest_shrdir)
+AC_ARG_WITH(selftest-shrdir,
+[AS_HELP_STRING([--with-selftest-shrdir=DIR], [The share directory that make 
test will be run against ($selftest_shrdir)])],
+[ case $withval in
+  yes|no)
+AC_MSG_WARN([--with-selftest-shrdir called without argument - will use 
default])
+  ;;
+  * )
+selftest_shrdir=$withval
+;;
+  esac
+])
+
+#
 # set path of samba4's smbtorture
 smbtorture4_path=
 AC_SUBST(smbtorture4_path)
diff --git a/source3/script/tests/selftest.sh b/source3/script/tests/selftest.sh
index 0894b25..d41d0f3 100755
--- a/source3/script/tests/selftest.sh
+++ b/source3/script/tests/selftest.sh
@@ -1,7 +1,7 @@
 #!/bin/sh
 
-if [ $# != 3 ]; then
-   echo $0 directory all | quick smbtorture4
+if [ $# != 3 -a $# != 4 ]; then
+   echo $0 directory all | quick smbtorture4 [shrdir]
exit 1
 fi
 
@@ -38,7 +38,6 @@ PASSWORD=test
 SRCDIR=`dirname $0`/../..
 BINDIR=`pwd`/bin
 SCRIPTDIR=$SRCDIR/script/tests
-SHRDIR=$PREFIX_ABS/tmp
 LIBDIR=$PREFIX_ABS/lib
 PIDDIR=$PREFIX_ABS/pid
 CONFFILE=$LIBDIR/client.conf
@@ -113,8 +112,23 @@ mkdir -p $PRIVATEDIR $LIBDIR $PIDDIR $LOCKDIR $LOGDIR
 mkdir -p $SOCKET_WRAPPER_DIR
 mkdir -p $WINBINDD_SOCKET_DIR
 chmod 755 $WINBINDD_SOCKET_DIR
-mkdir -p $PREFIX_ABS/tmp
-chmod 777 $PREFIX_ABS/tmp
+
+##
+## Create an alternate shrdir if one was specified.
+##
+if [ $# = 4 ]; then
+ALT_SHRDIR=`echo $4 | sed s+//+/+`
+mkdir -p $ALT_SHRDIR || exit $?
+OLD_PWD=`pwd`
+cd $ALT_SHRDIR || exit $?
+SHRDIR=`pwd`
+cd $OLD_PWD
+/bin/rm -rf $SHRDIR/*
+else
+SHRDIR=$PREFIX_ABS/tmp
+mkdir -p $SHRDIR
+fi
+chmod 777 $SHRDIR
 
 ##
 ## Create the common config include file with the basic settings
@@ -184,7 +198,7 @@ cat $SERVERCONFFILEEOF
 #  min receivefile size = 4000
 
 [tmp]
-   path = $PREFIX_ABS/tmp
+   path = $SHRDIR
read only = no
smbd:sharedelay = 10
smbd:writetimeupdatedelay = 50
@@ -262,7 +276,7 @@ export SOCKET_WRAPPER_DEFAULT_IFACE
 TORTURE4_OPTIONS=$SAMBA4CONFIGURATION
 TORTURE4_OPTIONS=$TORTURE4_OPTIONS --maximum-runtime=$TORTURE_MAXTIME
 TORTURE4_OPTIONS=$TORTURE4_OPTIONS --target=samba3
-TORTURE4_OPTIONS=$TORTURE4_OPTIONS --option=torture:localdir=$PREFIX_ABS/tmp
+TORTURE4_OPTIONS=$TORTURE4_OPTIONS --option=torture:localdir=$SHRDIR
 export TORTURE4_OPTIONS
 
 if [ x$RUN_FROM_BUILD_FARM = xyes ];then


-- 
Samba Shared Repository