Re: [Samba] samba 3.4.0: point'n'print does not work

2009-07-28 Thread Blindauer Emmanuel
Le mardi 28 juillet 2009 07:03:29, Ryan Suarez a écrit :
 Greetings,

 I upgraded my samba v3.2.4 to v3.4.0.

 Now point'n'print does not work.  I get the error 'Windows cannot
 connect to the printer. Operation could not be completed (error
 0x06f7)' when I try to connect to any printer share from a vista
 32bit client.

For me 3.4.0 has solved a lot of problem for click'and'print
The only new thing was that I needed a share named prnproc$ which has the 
same definition than print$. At least  can I upload all these drivers from HP 
which couldn't be added correctly before

Emmanuel
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Information about password complexity for users

2009-07-28 Thread Radek
Hello,

 

I want to use crackcheck to check password complexity, but users (when
password change failed) gets only information about valid password length,
password history. I think that may be a problem for users. 

How can I (or Can I?) give them information about expected complexity.
Crackcheck exits with error -4, and writes information to stderr, maybe can
I use that and send it somehow to the client or force Windows XP to display
standard message about password complexity?

 

Regards and many thanks.

Radek

 

 

 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Winbind issue connecting to trusted domain controllers

2009-07-28 Thread jrmailgate-samba
Hi

I'm following up my original message with more information, but unfortunately 
no real progress. 

I've updated to Samba 3.4.0 and winbindd -V now reports: Version 
3.4.0-SerNet-RedHat

I've also tried setting password server = 10.1.10.120 which is the IP address 
of one of my local domain controllers. However, following the logs, I'm still 
watching Winbind cycle through the list of all trusted domains and the domain 
controllers within those domains (as detailed below), even when my Samba server 
is unable to connect to those servers.

I can't believe we are the only organisation to want to use Samba in a site 
with links to other, trusted domains, but my Google skills are failing me. Is 
this a configuration problem with the Samba server, or a configuration problem 
with Active Directory itself?

I'm now stuck and don't know how to progress this, so would really appreciate 
some input from the gurus on this list.

Many thanks in anticipation.

Julian





From: jrmailgate-sa...@yahoo.co.uk jrmailgate-sa...@yahoo.co.uk
To: samba@lists.samba.org
Sent: Thursday, 23 July, 2009 13:12:37
Subject: [Samba] Winbind issue connecting to trusted domain controllers

Hi.

The quick question: Is there a way of forcing a Samba server that is an Active 
Directory member server to limit lookups to it's local domain only and not all 
trusted domains?

The question in more detail:

I have a Samba server that is joined to my local AD domain 
(css.ad.example.com). There are other domains under ad.example.com such as 
lps.ad.example.com and mat.ad.example.com within the same forest, and 
additional trusts setup to external domains. The problem I have is that 
authentication works some of the time and then fails for seemingly random 
amounts of time before working again. I've managed to reproduce this behaviour 
through running wbinfo numerous times in succession and monitoring the output.

Running wbinfo -t returns the following:
checking the trust secret via RPC calls succeeded

However, running wbinfo -u returns:
Error looking up domain users

Having done some debugging with the Samba debug level set to 10, and performing 
packet captures with tcpdump/wireshark, I believe the following is happening:

Winbind is obtaining a list of of trusted domains and is adding them to a list 
using add_trusted_domain.

[2009/07/23 12:09:28, 2] nsswitch/winbindd_util.c:add_trusted_domain(172)
  Added domain CSS CSS.AD.EXAMPLE.COM 
S-1-5-21-2722945677-2571981173-1559263515
[2009/07/23 12:09:28, 2] nsswitch/winbindd_util.c:add_trusted_domain(172)
  Added domain CENTRAL central.ad.example.com 
S-1-5-21-1546731521-1604605983-311576647
[2009/07/23 12:09:28, 2] nsswitch/winbindd_util.c:add_trusted_domain(172)
  Added domain GRP grp.ad.example.com 
S-1-5-21-4165802252-723863699-2563104143
[2009/07/23 12:09:28, 2] nsswitch/winbindd_util.c:add_trusted_domain(172)
  Added domain MMSC mmsc-example.com 
S-1-5-21-3925889671-1378681824-3250279791
[2009/07/23 12:09:28, 2] nsswitch/winbindd_util.c:add_trusted_domain(172)
  Added domain LPS lps.ad.example.com 
S-1-5-21-3593956825-942678665-1239839976
[2009/07/23 12:09:28, 2] nsswitch/winbindd_util.c:add_trusted_domain(172)
  Added domain MAT mat.ad.example.com 
S-1-5-21-227787951-1760200910-3128242332

The last added entry MAT mat.ad.example.com is then set as the domain(?):

[2009/07/23 12:09:41, 4] libsmb/namequery_dc.c:ads_dc_name(73)
  ads_dc_name: domain=MAT

Winbind then attempts to get a list of all the domain controllers:

[2009/07/23 12:09:41, 3] libsmb/namequery.c:get_dc_list(1495)
  get_dc_list: preferred server list: , *

Winbind attempts to locate the LDAP server in the MAT domain, but fails:

[2009/07/23 12:10:01, 3] libads/dns.c:dns_send_req(303)
  ads_dns_lookup_srv: Failed to resolve 
_ldap._tcp.dc._msdcs.mat.ad.example.com (Connection timed out)
[2009/07/23 12:10:01, 3] libads/dns.c:ads_dns_lookup_srv(363)
  ads_dns_lookup_srv: Failed to send DNS query (NT_STATUS_IO_TIMEOUT)
[2009/07/23 12:10:01, 4] libsmb/namequery.c:get_dc_list(1522)
  get_dc_list: no servers found

Having failed to obtain the LDAP address by DNS, Winbind then tries to resolve 
the address using lmhosts and WINS. Both fail because although the trusts are 
in place, the Samba server does not have network access to the MAT domain. 
After Winbind exhausts the various options of resolving the MAT domain, it then 
attempts the same with the LPS domain. LPS was the entry added immediately 
before MAT so it appears to be traversing the list of trusted :

[2009/07/23 12:10:24, 4] libsmb/namequery_dc.c:ads_dc_name(73)
  ads_dc_name: domain=LPS
[2009/07/23 12:10:24, 3] libsmb/namequery.c:get_dc_list(1495)
  get_dc_list: preferred server list: , *
[2009/07/23 12:10:24, 4] libsmb/namequery.c:get_dc_list(1605)
  get_dc_list: returning 21 ip addresses in an ordered list

Re: [Samba] wbinfo returns no domain users

2009-07-28 Thread Herbert G. Fischer

Hi David,

I'm not 100% shure about my answer but I think it's a Windows 2003  
Server SP2 working as AD.


On 27/julho/2009, at 20:54, David Markey wrote:


What is the domain controller, Samba, AD, or an NT domain?



On Mon, 27 Jul 2009 17:51:45 -0300, Herbert G. Fischer
herbert.fisc...@locaweb.com.br wrote:

Hi,

I've spent two days trying to figure out how to solve this,
researching on the web, etc, and found no answer... :S

I've setup a Ubuntu 9.04 with Samba and Winbind, joined the domain
(using RPC) and when I try to list users and groups using wbinfo I  
got

nothing.

I already tryed deleting tdb files from /var/lib/samba and restarting
samba and winbind, joined the domain again, etc, and nothing changed
this behavior. Any idea on where may be the problem and how to  
solve it?


# wbinfo -t
checking the trust secret via RPC calls succeeded

# wbinfo -u
# wbinfo -g

 smb.conf 
[global]
server string = %h
workgroup = WEB-NET
realm = web-net..com.br
domain master = no
password server = xm850..com.br
wins server = xm850..com.br
security = domain
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
interfaces = eth0
bind interfaces only = yes
log level = 5
log file = /var/log/samba/log.%m
max log size = 1000
syslog = 0
# disable printers
load printers = no
printing = bsd
printcap name = /dev/null
disable spoolss = yes
encrypt passwords = true
idmap backend = tdb
idmap uid = 5-55000
idmap gid = 5-55000
template shell = /bin/bash
template homedir = /home/web-net/%U
winbind use default domain = yes
winbind separator = \\
winbind enum users = yes
winbind enum groups = yes
winbind cache time = 15


=== log.winbind 
[2009/07/27 17:43:31,  3] winbindd/
winbindd_misc.c:winbindd_interface_version(754)
  [12377]: request interface version
[2009/07/27 17:43:31,  3] winbindd/
winbindd_misc.c:winbindd_priv_pipe_dir(787)
  [12377]: request location of privileged pipe
[2009/07/27 17:43:31,  2] winbindd/winbindd.c:remove_client(744)
  final write to client failed: Broken pipe
[2009/07/27 17:43:31,  3] winbindd/
winbindd_misc.c:winbindd_list_ent(127)
  [12377]: list users
[2009/07/27 17:43:31,  5] winbindd/winbindd_misc.c:listent_recv(203)
  listent_recv: XM2012 returned no users.
[2009/07/27 17:43:31,  5] winbindd/winbindd_misc.c:listent_recv(203)
  listent_recv: BUILTIN returned no users.
[2009/07/27 17:43:31,  1] winbindd/winbindd_util.c:trustdom_recv(303)
  Could not receive trustdoms
[2009/07/27 17:43:32,  5] winbindd/winbindd_async.c:listent_recv(465)
  list_ent() failed!
[2009/07/27 17:43:32,  5] winbindd/winbindd_misc.c:listent_recv(203)
  listent_recv: WEB-NET returned no users.
[2009/07/27 17:43:32,  2] winbindd/winbindd.c:remove_client(744)
  final write to client failed: Broken pipe
===
best regards,



Herbert G. Fischer


Herbert G. Fischer
Locaweb
Eleita pela INFO Exame 2008 o melhor Data Center do Brasil.
Geral: + 55 11 3544-0444 R568


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] tdbsam.

2009-07-28 Thread Linux Addict
On Sat, Jul 25, 2009 at 12:10 PM, Volker Lendecke volker.lende...@sernet.de
 wrote:

 On Sat, Jul 25, 2009 at 09:49:55AM -0400, Charles Marcus wrote:
  On 7/24/2009, John H Terpstra - Samba Team (j...@samba.org) wrote:
   As an FYI, I am using Samba-3.2.4, idmap_rid with tdbsam as backend
 for
   about 3 years with 2000 users on member server configuration
 authenticating
   AD 2003. Occasionally I had db corrupt issues, but restarting winbind
   resolved most of the times.
 
   No argument with that statement - agreed.
 
  Is it common to have occasional db corruption? And is simply restarting
  winbind the proper way to fix it? What if it doesn't?

 What kind of db corruption do you have? This is certainly
 not common, and restarting winbind is a very unusual way to
 fix that.

 Volker

 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.9 (GNU/Linux)

 iEYEARECAAYFAkprLnUACgkQbsgDfmnSbrZYXQCgh8uuAA5O4T3BzTwyxgD9dQlg
 Tt4AniqNeA0StVxwaloxyVv/CCt4584Z
 =mv0E
 -END PGP SIGNATURE-

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba



I dont know about other distros, but it certainly happens on Redhat
Enterprise and their KB says its a known problem.

So I far I am able to live up with occasional winbind restarts, but
eventually I wanted to move to ldap backend. When I implemenetd samba years
back(3.0.x), ldap backend would not support id mapping for trusted domains.


http://kbase.redhat.com/faq/docs/DOC-4842

TDB file corruption is a known problem with Samba, which is difficult or
impossible to prevent from occuring. 

When winbind's TDB files become corrupted, it is often necessary to stop
the winbind service, delete winbind-specific TDB files in /var/cache/samba,
and start the winbind service back up to re-generate a new idmap.

Let me know what you think.

~LA
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba 3.4.0: point'n'print does not work

2009-07-28 Thread Ryan Suarez



Greetings,

I upgraded my samba v3.2.4 to v3.4.0.

Now point'n'print does not work.  I get the error 'Windows cannot
connect to the printer. Operation could not be completed (error
0x06f7)' when I try to connect to any printer share from a vista
32bit client.



For me 3.4.0 has solved a lot of problem for click'and'print
The only new thing was that I needed a share named prnproc$ which has the 
same definition than print$. At least  can I upload all these drivers from HP 
which couldn't be added correctly before


Emmanuel
  


Thanks for the reply.

hmm, haven't heard of a prnproc$ definition before.  Where did you come 
across this?


Couldn't find a reference to it on their site:
http://us1.samba.org/samba/docs/man/manpages-3/smb.conf.5.html
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] No responses, not a one?

2009-07-28 Thread Wikked one







Good Morning List,
After an upgrade to 3.3.6 on my CentOS 5.3 system I now 
cannot access the share at all. I get the following console error message :
[2009/07/26 08:35:52,  0] lib/smbldap.c:smb_ldap_start_tls(656)
  Failed to issue the StartTLS instruction: Connect error

I looked for this parameter in the smb.conf file (Start TLS) but I think it's 
an LDAP config file
(slapd.conf ?) If some can save me the trouble ,at any rate I can't access this 
system with any client(hopefully it's related to the TLS option?)
Thanks



_
Windows Live™ SkyDrive™: Store, access, and share your photos. See how.
http://windowslive.com/Online/SkyDrive?ocid=TXT_TAGLM_WL_CS_SD_photos_072009
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] No responses, not a one?

2009-07-28 Thread John Drescher
On Tue, Jul 28, 2009 at 11:14 AM, Wikked onewikk...@hotmail.com wrote:







 Good Morning List,
                    After an upgrade to 3.3.6 on my CentOS 5.3 system I now 
 cannot access the share at all. I get the following console error message :
 [2009/07/26 08:35:52,  0] lib/smbldap.c:smb_ldap_start_tls(656)
  Failed to issue the StartTLS instruction: Connect error

 I looked for this parameter in the smb.conf file (Start TLS) but I think it's 
 an LDAP config file
 (slapd.conf ?) If some can save me the trouble ,at any rate I can't access 
 this system with any client(hopefully it's related to the TLS option?)
 Thanks


It should be. I mean if samba can not talk to ldap your shares should
not work. Do your other systems use SSL to connect to the ldap
servers? If not then


  ldap ssl = off

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] tdbsam.

2009-07-28 Thread Volker Lendecke
On Tue, Jul 28, 2009 at 10:18:43AM -0400, Linux Addict wrote:
 I dont know about other distros, but it certainly happens on Redhat
 Enterprise and their KB says its a known problem.

With the next version Samba 99% of these problems should go
away. At least the idmap cache problems are fixed, see for
example Samba bug 5105, the idmap cache moved to
gencache.tdb, and this is now protected by transactions. If
you need it, contact RedHat to port the relevant patches
back to a version supported by them.

What I still don't get though is how a winbind restart would
help with a corrupt passdb.tdb.

Volker


signature.asc
Description: Digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] No responses, not a one?

2009-07-28 Thread Wikked one







Presently we are not using SSL and this parameter once again restored access to
the shares. 
However when I make an attempt to access another Samba server I get the 
following error on the PDC.
[2009/07/28 11:42:02, 0] passdb/passdb.c:pdb_increment_bad_password_count(1477)
  pdb_increment_bad_password_count: pdb_get_account_policy failed.




 Date: Tue, 28 Jul 2009 11:19:07 -0400
 Subject: Re: [Samba] No responses, not a one?
 From: dresche...@gmail.com
 To: wikk...@hotmail.com
 CC: samba@lists.samba.org
 
 On Tue, Jul 28, 2009 at 11:14 AM, Wikked onewikk...@hotmail.com wrote:
 
 
 
 
 
 
 
  Good Morning List,
 After an upgrade to 3.3.6 on my CentOS 5.3 system I now 
  cannot access the share at all. I get the following console error message :
  [2009/07/26 08:35:52,  0] lib/smbldap.c:smb_ldap_start_tls(656)
   Failed to issue the StartTLS instruction: Connect error
 
  I looked for this parameter in the smb.conf file (Start TLS) but I think 
  it's an LDAP config file
  (slapd.conf ?) If some can save me the trouble ,at any rate I can't access 
  this system with any client(hopefully it's related to the TLS option?)
  Thanks
 
 
 It should be. I mean if samba can not talk to ldap your shares should
 not work. Do your other systems use SSL to connect to the ldap
 servers? If not then
 
 
   ldap ssl = off
 
 John

_
NEW mobile Hotmail. Optimized for YOUR phone.  Click here.
http://windowslive.com/Mobile?ocid=TXT_TAGLM_WL_CS_MB_new_hotmail_072009
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] tdbsam.

2009-07-28 Thread Charles Marcus
On 7/25/2009 12:10 PM, Volker Lendecke wrote:
 As an FYI, I am using Samba-3.2.4, idmap_rid with tdbsam as backend for
 about 3 years with 2000 users on member server configuration authenticating
 AD 2003. Occasionally I had db corrupt issues, but restarting winbind
 resolved most of the times.

 No argument with that statement - agreed.

 Is it common to have occasional db corruption? And is simply restarting
 winbind the proper way to fix it? What if it doesn't?

 What kind of db corruption do you have? This is certainly
 not common, and restarting winbind is a very unusual way to
 fix that.

I'm not... I was responding to Johns response to the OP about having
occasional corrupt db issues - Johns said 'No argument - agreed'...

-- 

Best regards,

Charles
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba 3.4.0: point'n'print does not work

2009-07-28 Thread Blindauer Emmanuel
Le mardi 28 juillet 2009 16:55:08, vous avez écrit :
  Greetings,
 
  I upgraded my samba v3.2.4 to v3.4.0.
 
  Now point'n'print does not work.  I get the error 'Windows cannot
  connect to the printer. Operation could not be completed (error
  0x06f7)' when I try to connect to any printer share from a vista
  32bit client.
 
  For me 3.4.0 has solved a lot of problem for click'and'print
  The only new thing was that I needed a share named prnproc$ which has
  the same definition than print$. At least  can I upload all these
  drivers from HP which couldn't be added correctly before
 
  Emmanuel

 Thanks for the reply.

 hmm, haven't heard of a prnproc$ definition before.  Where did you come
 across this?

 Couldn't find a reference to it on their site:
 http://us1.samba.org/samba/docs/man/manpages-3/smb.conf.5.html

Yes nowhere in smb.conf and related I saw that.
But logs from server during the first try to upload driver were referencing 
this share.
googling around this , I saw some references related to print server, with the 
same directory structure
After creating this share all went fine

Emmanuel
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] No responses, not a one?

2009-07-28 Thread Wikked one

Additionally here's an error from the target system when I make an attempt to 
mount CIFS from another system.
To refresh I am currently mounting a share with the mount -t smbfs.in order 
to
backup to it, I have been unable to mount the share with either command.
As I look at the error message I notice CIFS_LINUX_DOMAIN...should this 
have my actual domain name ?
[2009/07/26 09:10:49,  0] auth/auth_domain.c:domain_client_validate(326)
  domain_client_validate: unable to validate password for user 'administrator' 
in domain CIFS_LINUX_DOM to Domain controller AMPERE. Error was 
NT_STATUS_NO_SUCH_USER.

Thanks



_
Windows Live™ Hotmail®: Celebrate the moment with your favorite sports pics. 
Check it out.
http://www.windowslive.com/Online/Hotmail/Campaign/QuickAdd?ocid=TXT_TAGLM_WL_QA_HM_sports_photos_072009cat=sports
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] No responses, not a one?

2009-07-28 Thread Linux Addict
On Tue, Jul 28, 2009 at 11:45 AM, Wikked one wikk...@hotmail.com wrote:








 Presently we are not using SSL and this parameter once again restored
 access to
 the shares.
 However when I make an attempt to access another Samba server I get the
 following error on the PDC.
 [2009/07/28 11:42:02, 0]
 passdb/passdb.c:pdb_increment_bad_password_count(1477)
   pdb_increment_bad_password_count: pdb_get_account_policy failed.




  Date: Tue, 28 Jul 2009 11:19:07 -0400
  Subject: Re: [Samba] No responses, not a one?
  From: dresche...@gmail.com
  To: wikk...@hotmail.com
  CC: samba@lists.samba.org
 
  On Tue, Jul 28, 2009 at 11:14 AM, Wikked onewikk...@hotmail.com wrote:
  
  
  
  
  
  
  
   Good Morning List,
  After an upgrade to 3.3.6 on my CentOS 5.3 system I
 now cannot access the share at all. I get the following console error
 message :
   [2009/07/26 08:35:52,  0] lib/smbldap.c:smb_ldap_start_tls(656)
Failed to issue the StartTLS instruction: Connect error
  
   I looked for this parameter in the smb.conf file (Start TLS) but I
 think it's an LDAP config file
   (slapd.conf ?) If some can save me the trouble ,at any rate I can't
 access this system with any client(hopefully it's related to the TLS
 option?)
   Thanks
  
 
  It should be. I mean if samba can not talk to ldap your shares should
  not work. Do your other systems use SSL to connect to the ldap
  servers? If not then
 
 
ldap ssl = off
 
  John

 _
 NEW mobile Hotmail. Optimized for YOUR phone.  Click here.
 http://windowslive.com/Mobile?ocid=TXT_TAGLM_WL_CS_MB_new_hotmail_072009
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba



*pdb_increment_bad_password_count*: pdb_get_account_policy failed. 

Obviously this has something to do with password policies. Did you make any
changes recently.

Set the log level to 10 and try accessing share. It will give you enough
information to see what is going on.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Fwd: Samba-3.0.34 can ADS join but not non-ADS join.

2009-07-28 Thread Jeremiah Martell
I haven't had any responses to this yet.

Is there any other information that would help diagnose the problem?

To recap:
Using the same network, the same computer, and the same smb.conf (with
the exception of an added interefaces line for Samba-3.0.34) I am able
to non-ADS join with Samba-3.0.14a but not Samba-3.0.34.
Samba-3.0.34 first complained about an interfaces line in my smb.conf.
But after adding the interfaces line joining still fails with cannot
join as standalone machine.

Any suggestions? Any other information I need to provide?

Thanks,
 - Jeremiah


-- Forwarded message --
From: Jeremiah Martell inlovewith...@gmail.com
Date: Mon, Jul 27, 2009 at 9:04 AM
Subject: Samba-3.0.34 can ADS join but not non-ADS join.
To: samba@lists.samba.org


I was using Samba-3.0.14a perfectly fine.
Now, I'm trying to use Samba-3.0.34.

I can do an ADS join fine with Samba-3.0.34, but I cannot do my old
non-ADS join anymore. Winbindd starts and stays running fine, but when
I run net to do the non-ADS join I'm running into a strange interfaces issue.

It now wants an interfaces line in the smb.conf file when I attempt
to join a domain (using all the same old smb.conf settings I was with
Samba-3.0.14a).

So I give an interfaces = eth0 in my smb.conf file, but it does not
join. It fails with a cannot join as standalone machine.

Running net with debug level 3 during this gives two interesting things:

It cannot load ANSI_X3.4-1968.so

And this...

[2009/07/24 14:27:57, 3] source/lib/util.c:interpret_addr(1310)
 sys_gethostbyname: Unknown host. eth0
[2009/07/24 14:27:57, 2] source/lib/interface.c:interpret_interface(130)
 can't determine netmask for eth0
[2009/07/24 14:27:57, 0] source/lib/interface.c:load_interfaces(229)
 WARNING: no network interfaces found
[2009/07/24 14:27:57, 3] source/libsmb/namequery.c:get_dc_list(1557)
 get_dc_list: preferred server list: , abc.example.com
[2009/07/24 14:27:57, 1] source/libads/cldap.c:recv_cldap_netlogon(247)
 Failed to parse cldap reply
[2009/07/24 14:27:57, 3] source/libads/ldap.c:ads_try_connect(194)
 ads_try_connect: CLDAP request 123.456.789.0 failed.
cannot join as standalone machine
[2009/07/24 14:27:57, 2] source/utils/net.c:main(1088)
 return code = -1

Using Wireshark shows multiple DNS lookups for eth0.example.com, and a single
CLDAP search, (((DnsDomain=06:00:00:00)(Host=ABCABC))(NtVer=06:00:00:00)),
that was successful but with no results.

I ruled out any network issues because I can still non-ADS join on
the same machine on the same network with my old Samba-3.0.14a code.

I looked at the latest Samba-3.4.0 and noticed that the interface.c
and interfaces.c are pretty different from Samba-3.0.34. Is this a known bug
that was fixed in revisions post-Samba-3.0.34? Am I not understanding the
interfaces line in my smb.conf file correctly?

I'm not sure what the CLDAP request failed and cannot join as
standalone machine would suggest.

Any other questions/suggestions?

Thanks,

--
- Jeremiah Martell
http://inlovewithGod.com



-- 
- Jeremiah Martell
http://inlovewithGod.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] No responses, not a one?

2009-07-28 Thread Wikked one

Log level 10
Created a lot more noise still not able to isolate the problem
Here's some highlights of the huge log fileThis is also where I begin 
to question the error messages...

[2009/07/26 10:33:58,  0] auth/auth_domain.c:domain_client_validate(326)
  domain_client_validate: unable to validate password for user administrator' 
in domain 'MYDomain to Domain controller AMPERE. Error was 
NT_STATUS_NO_SUCH_USER.

I'm quite able to log into the domain with the account from numerous client 
systems,including the notoriously fussy NT4 boxes. I've cherry picked the log 
because it's quite extensive.
No password changes,no policy changes, I'd post the entire log except it's 
extensive and I'm not sure anyone wants to view it.




[2009/07/26 10:33:58,  5] auth/auth.c:check_ntlm_password(272)
  check_ntlm_password: winbind authentication for user [administrator'] FAILED 
with error NT_STATUS_NO_SUCH_USER
[2009/07/26 10:33:58,  2] auth/auth.c:check_ntlm_password(318)
  check_ntlm_password:  Authentication for user [administrator'] - 
[administrator'] FAILED with error NT_STATUS_NO_SUCH_USER
[2009/07/26 10:33:58,  5] auth/auth_util.c:free_user_info(2103)
  attempting to free (and zero) a user_info structure
[2009/07/26 10:33:58, 10] auth/auth_util.c:free_user_info(2107)
  structure was created for administrator'
[2009/07/26 10:33:58,  3] smbd/error.c:error_packet_set(61)
  error packet at smbd/sesssetup.c(1728) cmd=115 (SMBsesssetupX) 
NT_STATUS_LOGON_FAILURE
[2009/07/26 10:33:58,  5] lib/util.c:show_msg(645)
[2009/07/26 10:33:58,  5] lib/util.c:show_msg(655)
  size=35
  smb_com=0x73
  smb_rcls=109
  smb_reh=0
  smb_err=49152
  smb_flg=128
  smb_flg2=49153
  smb_tid=0
  smb_pid=11008
  smb_uid=0
  smb_mid=2
  smt_wct=0
  smb_bcc=0
[2009/07/26 10:33:58,  5] lib/util_sock.c:read_socket_with_timeout(928)
  read_socket_with_timeout: blocking read. EOF from client.
[2009/07/26 10:33:58, 10] smbd/process.c:receive_smb_raw_talloc(280)
  receive_smb_raw: NT_STATUS_END_OF_FILE
[2009/07/26 10:33:58,  3] smbd/process.c:smbd_process(1930)
  receive_message_or_smb failed: NT_STATUS_END_OF_FILE, exiting
[2009/07/26 10:33:58,  5] lib/gencache.c:gencache_shutdown(93)
  Closing cache file
[2009/07/26 10:33:58,  5] libsmb/namecache.c:namecache_shutdown(81)
  namecache_shutdown: netbios namecache closed successfully.
[2009/07/26 10:33:58,  3] smbd/sec_ctx.c:set_sec_ctx(324)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2009/07/26 10:33:58,  5] auth/token_util.c:debug_nt_user_token(522)
  NT user token: (NULL)
[2009/07/26 10:33:58,  5] auth/token_util.c:debug_unix_user_token(548)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2009/07/26 10:33:58,  5] smbd/uid.c:change_to_root_user(370)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2009/07/26 10:33:58,  3] smbd/connection.c:yield_connection(31)
  Yielding connection to 
[2009/07/26 10:33:58, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100)
  Locking key 5C18
[2009/07/26 10:33:58, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129)
  Allocated locked data 0x0x97b8050
[2009/07/26 10:33:58, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42)
  Unlocking key 5C18
[2009/07/26 10:33:58,  3] smbd/server.c:exit_server_common(967)
  Server exit (normal exit)





_
Windows Live™ Hotmail®: Celebrate the moment with your favorite sports pics. 
Check it out.
http://www.windowslive.com/Online/Hotmail/Campaign/QuickAdd?ocid=TXT_TAGLM_WL_QA_HM_sports_photos_072009cat=sports
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] No responses, not a one?

2009-07-28 Thread John Drescher
On Tue, Jul 28, 2009 at 2:37 PM, Wikked onewikk...@hotmail.com wrote:

 Log level 10
 Created a lot more noise still not able to isolate the problem
 Here's some highlights of the huge log fileThis is also where I begin
 to question the error messages...

 [2009/07/26 10:33:58,  0] auth/auth_domain.c:domain_client_validate(326)
  domain_client_validate: unable to validate password for user administrator' 
 in domain 'MYDomain to Domain controller AMPERE. Error was 
 NT_STATUS_NO_SUCH_USER.

 I'm quite able to log into the domain with the account from numerous client 
 systems,including the notoriously fussy NT4 boxes. I've cherry picked the log 
 because it's quite extensive.
 No password changes,no policy changes, I'd post the entire log except it's 
 extensive and I'm not sure anyone wants to view it.


administrator'

is puzzling to me.


John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] No responses, not a one?

2009-07-28 Thread Linux Addict
On Tue, Jul 28, 2009 at 2:41 PM, John Drescher dresche...@gmail.com wrote:

 On Tue, Jul 28, 2009 at 2:37 PM, Wikked onewikk...@hotmail.com wrote:
 
  Log level 10
  Created a lot more noise still not able to isolate the problem
  Here's some highlights of the huge log fileThis is also where I begin
  to question the error messages...
 
  [2009/07/26 10:33:58,  0] auth/auth_domain.c:domain_client_validate(326)
   domain_client_validate: unable to validate password for user
 administrator' in domain 'MYDomain to Domain controller AMPERE. Error was
 NT_STATUS_NO_SUCH_USER.
 
  I'm quite able to log into the domain with the account from numerous
 client systems,including the notoriously fussy NT4 boxes. I've cherry picked
 the log because it's quite extensive.
  No password changes,no policy changes, I'd post the entire log except
 it's extensive and I'm not sure anyone wants to view it.
 

 administrator'

 is puzzling to me.


 John
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba


I know you are typing administrator password, but if you look at the error
message, it says the user name administrator doesn't exist at all.

Do you see a user administrator on wbinfo -u output?

If yes, can you test winbind auth using wbinfo -K
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] No responses, not a one?

2009-07-28 Thread John Drescher
On Tue, Jul 28, 2009 at 2:45 PM, Linux Addictlinuxaddi...@gmail.com wrote:


 On Tue, Jul 28, 2009 at 2:41 PM, John Drescher dresche...@gmail.com wrote:

 On Tue, Jul 28, 2009 at 2:37 PM, Wikked onewikk...@hotmail.com wrote:
 
  Log level 10
  Created a lot more noise still not able to isolate the problem
  Here's some highlights of the huge log fileThis is also where I begin
  to question the error messages...
 
  [2009/07/26 10:33:58,  0] auth/auth_domain.c:domain_client_validate(326)
   domain_client_validate: unable to validate password for user
  administrator' in domain 'MYDomain to Domain controller AMPERE. Error was
  NT_STATUS_NO_SUCH_USER.
 
  I'm quite able to log into the domain with the account from numerous
  client systems,including the notoriously fussy NT4 boxes. I've cherry 
  picked
  the log because it's quite extensive.
  No password changes,no policy changes, I'd post the entire log except
  it's extensive and I'm not sure anyone wants to view it.
 

 administrator'

 is puzzling to me.


 John
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

 I know you are typing administrator password, but if you look at the error
 message, it says the user name administrator doesn't exist at all.
 Do you see a user administrator on wbinfo -u output?
 If yes, can you test winbind auth using wbinfo -K


Wouldn't it be complaining about administrator instead of administrator'

then?

John

-- 
John M. Drescher
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Fwd: Samba-3.0.34 can ADS join but not non-ADS join.

2009-07-28 Thread Linux Addict
On Tue, Jul 28, 2009 at 1:07 PM, Jeremiah Martell
inlovewith...@gmail.comwrote:

 I haven't had any responses to this yet.

 Is there any other information that would help diagnose the problem?

 To recap:
 Using the same network, the same computer, and the same smb.conf (with
 the exception of an added interefaces line for Samba-3.0.34) I am able
 to non-ADS join with Samba-3.0.14a but not Samba-3.0.34.
 Samba-3.0.34 first complained about an interfaces line in my smb.conf.
 But after adding the interfaces line joining still fails with cannot
 join as standalone machine.

 Any suggestions? Any other information I need to provide?

 Thanks,
  - Jeremiah


 -- Forwarded message --
 From: Jeremiah Martell inlovewith...@gmail.com
 Date: Mon, Jul 27, 2009 at 9:04 AM
 Subject: Samba-3.0.34 can ADS join but not non-ADS join.
 To: samba@lists.samba.org


 I was using Samba-3.0.14a perfectly fine.
 Now, I'm trying to use Samba-3.0.34.

 I can do an ADS join fine with Samba-3.0.34, but I cannot do my old
 non-ADS join anymore. Winbindd starts and stays running fine, but when
 I run net to do the non-ADS join I'm running into a strange interfaces
 issue.

 It now wants an interfaces line in the smb.conf file when I attempt
 to join a domain (using all the same old smb.conf settings I was with
 Samba-3.0.14a).

 So I give an interfaces = eth0 in my smb.conf file, but it does not
 join. It fails with a cannot join as standalone machine.

 Running net with debug level 3 during this gives two interesting things:

 It cannot load ANSI_X3.4-1968.so

 And this...

 [2009/07/24 14:27:57, 3] source/lib/util.c:interpret_addr(1310)
  sys_gethostbyname: Unknown host. eth0
 [2009/07/24 14:27:57, 2] source/lib/interface.c:interpret_interface(130)
  can't determine netmask for eth0
 [2009/07/24 14:27:57, 0] source/lib/interface.c:load_interfaces(229)
  WARNING: no network interfaces found
 [2009/07/24 14:27:57, 3] source/libsmb/namequery.c:get_dc_list(1557)
  get_dc_list: preferred server list: , abc.example.com
 [2009/07/24 14:27:57, 1] source/libads/cldap.c:recv_cldap_netlogon(247)
  Failed to parse cldap reply
 [2009/07/24 14:27:57, 3] source/libads/ldap.c:ads_try_connect(194)
  ads_try_connect: CLDAP request 123.456.789.0 failed.
 cannot join as standalone machine
 [2009/07/24 14:27:57, 2] source/utils/net.c:main(1088)
  return code = -1

 Using Wireshark shows multiple DNS lookups for eth0.example.com, and a
 single
 CLDAP search,
 (((DnsDomain=06:00:00:00)(Host=ABCABC))(NtVer=06:00:00:00)),
 that was successful but with no results.

 I ruled out any network issues because I can still non-ADS join on
 the same machine on the same network with my old Samba-3.0.14a code.

 I looked at the latest Samba-3.4.0 and noticed that the interface.c
 and interfaces.c are pretty different from Samba-3.0.34. Is this a known
 bug
 that was fixed in revisions post-Samba-3.0.34? Am I not understanding the
 interfaces line in my smb.conf file correctly?

 I'm not sure what the CLDAP request failed and cannot join as
 standalone machine would suggest.

 Any other questions/suggestions?

 Thanks,

 --
 - Jeremiah Martell
 http://inlovewithGod.com



Can you post your ifconfig eth0 output?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] wbinfo returns no domain users

2009-07-28 Thread Linux Addict
On Tue, Jul 28, 2009 at 9:16 AM, Herbert G. Fischer 
herbert.fisc...@locaweb.com.br wrote:

 Hi David,

 I'm not 100% shure about my answer but I think it's a Windows 2003 Server
 SP2 working as AD.


 On 27/julho/2009, at 20:54, David Markey wrote:

  What is the domain controller, Samba, AD, or an NT domain?



 On Mon, 27 Jul 2009 17:51:45 -0300, Herbert G. Fischer
 herbert.fisc...@locaweb.com.br wrote:

 Hi,

 I've spent two days trying to figure out how to solve this,
 researching on the web, etc, and found no answer... :S

 I've setup a Ubuntu 9.04 with Samba and Winbind, joined the domain
 (using RPC) and when I try to list users and groups using wbinfo I got
 nothing.

 I already tryed deleting tdb files from /var/lib/samba and restarting
 samba and winbind, joined the domain again, etc, and nothing changed
 this behavior. Any idea on where may be the problem and how to solve it?

 # wbinfo -t
 checking the trust secret via RPC calls succeeded

 # wbinfo -u
 # wbinfo -g

  smb.conf 
 [global]
server string = %h
workgroup = WEB-NET
realm = web-net..com.br
domain master = no
password server = xm850..com.br
wins server = xm850..com.br
security = domain
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
interfaces = eth0
bind interfaces only = yes
log level = 5
log file = /var/log/samba/log.%m
max log size = 1000
syslog = 0
# disable printers
load printers = no
printing = bsd
printcap name = /dev/null
disable spoolss = yes
encrypt passwords = true
idmap backend = tdb
idmap uid = 5-55000
idmap gid = 5-55000
template shell = /bin/bash
template homedir = /home/web-net/%U
winbind use default domain = yes
winbind separator = \\
winbind enum users = yes
winbind enum groups = yes
winbind cache time = 15
 

 === log.winbind 
 [2009/07/27 17:43:31,  3] winbindd/
 winbindd_misc.c:winbindd_interface_version(754)
  [12377]: request interface version
 [2009/07/27 17:43:31,  3] winbindd/
 winbindd_misc.c:winbindd_priv_pipe_dir(787)
  [12377]: request location of privileged pipe
 [2009/07/27 17:43:31,  2] winbindd/winbindd.c:remove_client(744)
  final write to client failed: Broken pipe
 [2009/07/27 17:43:31,  3] winbindd/
 winbindd_misc.c:winbindd_list_ent(127)
  [12377]: list users
 [2009/07/27 17:43:31,  5] winbindd/winbindd_misc.c:listent_recv(203)
  listent_recv: XM2012 returned no users.
 [2009/07/27 17:43:31,  5] winbindd/winbindd_misc.c:listent_recv(203)
  listent_recv: BUILTIN returned no users.
 [2009/07/27 17:43:31,  1] winbindd/winbindd_util.c:trustdom_recv(303)
  Could not receive trustdoms
 [2009/07/27 17:43:32,  5] winbindd/winbindd_async.c:listent_recv(465)
  list_ent() failed!
 [2009/07/27 17:43:32,  5] winbindd/winbindd_misc.c:listent_recv(203)
  listent_recv: WEB-NET returned no users.
 [2009/07/27 17:43:32,  2] winbindd/winbindd.c:remove_client(744)
  final write to client failed: Broken pipe
 ===
 best regards,



 Herbert G. Fischer


 Herbert G. Fischer
 Locaweb
 Eleita pela INFO Exame 2008 o melhor Data Center do Brasil.
 Geral: + 55 11 3544-0444 R568




Try this

rm -rf /var/lib/samba/*
/etc/init.d/winbind restart
wbinfo -t
wbinfo -g
wbinfo -u
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] No responses, not a one?

2009-07-28 Thread Wikked one

Even though I have joined the domain with a net rpc join command
I can getent passwd just fine
wbinfo fails

using webmin to attempt to bind to the domain but it fails 

Now I am truly confused!


I know you are typing administrator password, but if you look at the error 
message, it says the user name administrator doesn't exist at all.
Do you see a user administrator on wbinfo -u output?

If yes, can you test winbind auth using wbinfo -K


_
NEW mobile Hotmail. Optimized for YOUR phone.  Click here.
http://windowslive.com/Mobile?ocid=TXT_TAGLM_WL_CS_MB_new_hotmail_072009
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] How to use local profiles in samba PDC?

2009-07-28 Thread Kyle Schmitt
How do you enable local profile creation on machines connected to a samba PDC?

I thought it would be automatic, but it doesn't seem to be.  If there
isn't a roving profile, windows complains it can't find your profile
on the server, then instead of creating a local one, it throws up this
message:

Windows cannot find the local profile and is logging you on with a
temporary profile. Changes you make to this profile will be lost when
you log off.


I thought perhaps it needed a Default User profile served over the
network, but adding such a profile to my config didn't help anything.

I wouldn't think it was something to do in my smb.conf, but it's
below, just in case it helps.

Thanks
--Kyle

[global]
workgroup = DEVDOMAIN
passdb backend = ldapsam
log level = 1
name resolve order = wins lmhosts hosts bcast
logon script = logon.bat
#This is used for roaming profiles
logon path = \\dvpdc01.testcompany.com\profiles\%U
logon drive = U:
logon home = \\dvpdc01.testcompany.com\%U
domain logons = Yes
os level = 64
preferred master = Yes
domain master = Yes
wins support = Yes
ldap admin dn = cn=admin,dc=devdomain,dc=com
ldap delete dn = Yes
ldap group suffix = ou=groups
ldap idmap suffix = ou=idmap
ldap machine suffix = ou=computers
ldap suffix = dc=devdomain,dc=com
ldap user suffix = ou=users
ldap password sync = yes
idmap domains = DEVDOMAIN
idmap backend = ldap:ldap://localhost
idmap alloc backend = ldap
winbind use default domain = Yes
idmap alloc config:range = 5-50
idmap alloc config:ldap_url = ldap://localhost
idmap alloc config:ldap_user_dn = cn=admin,dc=devdomain,dc=com
idmap alloc config:ldap_base_dn = ou=idmap,dc= devdomain,dc=com
idmap config DEVDOMAIN:range = 5-50
idmap config DEVDOMAIN:ldap_url = ldap://localhost
idmap config DEVDOMAIN:ldap_user_dn = cn=admin,dc= devdomain,dc=com
idmap config DEVDOMAIN:ldap_base_dn = ou=idmap,dc= devdomain,dc=com
idmap config DEVDOMAIN:default = yes
idmap config DEVDOMAIN:readonly = no
idmap config DEVDOMAIN:backend = ldap
ldapsam:editposix = yes
ldapsam:trusted = yes
#Templates
template homedir = /home/%U
template shell = /bin/false

[homes]
comment = Home Directories
valid users = %S
read only = No
create mask = 0640
directory mask = 0750
browseable = No

[IT]
path = /home/IT
comment= IT stuff
valid users = @IT
read only = no
create mask = 0660
directory mask = 0770
browseable = yes

[netlogon]
path = /var/lib/samba/netlogon
browseable = no
write list = @wheel @domadmins

[profiles]
path = /var/lib/samba/profiles
writeable = yes
create mask = 0700
directory mask = 0700
browsable = no
valid users = @wheel @domusers @domadmins
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] No responses, not a one?

2009-07-28 Thread Linux Addict
On Tue, Jul 28, 2009 at 4:03 PM, Wikked one wikk...@hotmail.com wrote:

  Even though I have joined the domain with a net rpc join command
 I can getent passwd just fine
 wbinfo fails

 using webmin to attempt to bind to the domain but it fails

 Now I am truly confused!



If the wbinfo -t fails, then the host is not joined to the domain.

I am not familiar with webmin.

Login to the shell as root, and run the below command and post the
output. Substitute accordingly.

net join -d 2 -w DOMAIN -S FQDN of DC -U Domain Admin Level User








 I know you are typing administrator password, but if you look at the error
 message, it says the user name administrator doesn't exist at all.

 Do you see a user administrator on wbinfo -u output?

 If yes, can you test winbind auth using wbinfo -K



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Winbind issue connecting to trusted domain controllers

2009-07-28 Thread Linux Addict


 So, is there a way I can specify that winbind only uses the CSS domain and
 does not try and connect to the other trusted domains?



allow trusted domains = no




 I'm running CentOS 5.3 with Samba 3.0.33-3.7.el5 with the following
 smb.conf:

 [global]
workgroup = CSS
realm = CSS.AD.EXAMPLE.COM
server string = Samba Server Version %v
security = ADS
passdb backend = tdbsam
preferred master = No
winbind use default domain = Yes

 Any help much appreciated!!!

 Thanks

 Julian

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] No responses, not a one?

2009-07-28 Thread Wikked one

[r...@vmsamba ~]# net rpc join -D MyDomain -Uadministrator%adminpasswd
Joined domain MyDomain.

Webmin is yet another admin tool but the command line returns domain joining 
success.
The system shows up as a domain member in all of my Admin toolsI can access 
the account database information (users and groups) from the LDAP db residing 
on the PDC.wbinfo however is not returning information. I was of the 
understanding that winbind was not neccesary when utilizing an LDAP account 
database,has that changed?



_
Windows Live™ Hotmail®: Search, add, and share the web’s latest sports videos. 
Check it out.
http://www.windowslive.com/Online/Hotmail/Campaign/QuickAdd?ocid=TXT_TAGLM_WL_QA_HM_sports_videos_072009cat=sports
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] How to use local profiles in samba PDC?

2009-07-28 Thread Miguel Medalha



How do you enable local profile creation on machines connected to a samba PDC?
  


In smb.conf:

logon path = [meaning nothing after the = sign]

Samba HOWTO Collection
Desktop Profile Management
http://us1.samba.org/samba/docs/man/Samba-HOWTO-Collection/ProfileMgmt.html


Samba 3 by Example:
Windows Client Configuration
http://us1.samba.org/samba/docs/man/Samba-Guide/happy.html#id2581407

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] How to use local profiles in samba PDC?

2009-07-28 Thread Kyle Schmitt
On Tue, Jul 28, 2009 at 3:56 PM, Miguel Medalhamiguelmeda...@sapo.pt wrote:

 How do you enable local profile creation on machines connected to a samba
 PDC?


 In smb.conf:

 logon path = [meaning nothing after the = sign]

Ah. I thought that the stanza would just disable roaming profiles.
logon path =

Do I take it that there is no good way to have a mix of local 
roaming profiles?
IE: where if the user has a profile on the server they get it,
otherwise they use a local?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Reverse Veto Files - let's try again!

2009-07-28 Thread Illtud Daniel

Since the list responsiveness seems to be at a high, le me
take the opportunity to repost a message that got no
answers in March:


I've searched the list, and I can't find reference to this being
implemented:

reverse veto files - a list of files *allowed* rather than
the current list of files *denied*. Possibly implemented by
just allowing a ! in the veto files directive.

eg:

veto files = /!*.png/!*.gif/

= only allow pngs and gifs to be read or written through that
share.

(though that's probably not the best syntax)

I still think it's a good idea that I would find really
valuable.

Was this discussed further? Has it been implemented under
another directive that I've missed? Has my google-foo let
me down?

--
Illtud Daniel illtud.dan...@llgc.org.uk
Prif Swyddog Technoleg  Chief Technical Officer
Llyfrgell Genedlaethol Cymru  National Library of Wales
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] How to use local profiles in samba PDC?

2009-07-28 Thread Hoover, Tony
logon path = 
will disable automatic roaming profile settings.  You can still define
roaming (or mandatory) profiles on a per user basis using user manager
from the NT admin tools. 




Tony Hoover, Network Administrator
KSU - Salina, College of Technology and Aviation
(785) 826-2660

Don't Blend in...

 
-Original Message-
From: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org]
On Behalf Of Kyle Schmitt
Sent: Tuesday, July 28, 2009 4:17 PM
Cc: samba
Subject: Re: [Samba] How to use local profiles in samba PDC?

On Tue, Jul 28, 2009 at 3:56 PM, Miguel Medalhamiguelmeda...@sapo.pt
wrote:

 How do you enable local profile creation on machines connected to a samba
 PDC?


 In smb.conf:

 logon path = [meaning nothing after the = sign]

Ah. I thought that the stanza would just disable roaming profiles.
logon path =

Do I take it that there is no good way to have a mix of local 
roaming profiles?
IE: where if the user has a profile on the server they get it,
otherwise they use a local?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Reverse Veto Files - let's try again!

2009-07-28 Thread Jeremy Allison
On Tue, Jul 28, 2009 at 09:43:37PM +0100, Illtud Daniel wrote:
 Since the list responsiveness seems to be at a high, le me
 take the opportunity to repost a message that got no
 answers in March:


 I've searched the list, and I can't find reference to this being
 implemented:

 reverse veto files - a list of files *allowed* rather than
 the current list of files *denied*. Possibly implemented by
 just allowing a ! in the veto files directive.

 eg:

 veto files = /!*.png/!*.gif/

 = only allow pngs and gifs to be read or written through that
 share.

 (though that's probably not the best syntax)

 I still think it's a good idea that I would find really
 valuable.

It's doable, but I wouldn't use that syntax. I'd
use an allowed files = /XXX/ style.

 Was this discussed further? Has it been implemented under
 another directive that I've missed? Has my google-foo let
 me down?

Not been implemented yet Patch welcome :-).

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] How to use local profiles in samba PDC?

2009-07-28 Thread Miguel Medalha



Ah. I thought that the stanza would just disable roaming profiles.
logon path =

  


I misunderstood your question because your subject line says How to use 
local profiles in samba PDC.


Well, you must have a netlogon share containing a Default User 
profile. The process is described in the Samba documents I pointed you to.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] How to use local profiles in samba PDC?

2009-07-28 Thread Miguel Medalha



Do I take it that there is no good way to have a mix of local 
roaming profiles?
IE: where if the user has a profile on the server they get it,
otherwise they use a local?
  


You will benefit a lot by reading the section about redirected profile 
folders. I suppose it will do what you want.


I sometimes use local profiles for my users except for the My 
Documents, Desktop, Favorites, Application Settings, etc. which 
are redirected and reside on the PDC.


Besides some particular cases, the use of full roaming profiles is just 
not convenient these days because users keep gigabytes of files in their 
folders. The workstation would take a eternity to login to the domain. 
Redirected folders solve this problem since the files never leave the 
server and are available to all workstations from which the user logs in.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Build status as of Tue Jul 28 06:00:01 2009

2009-07-28 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2009-07-27 
00:00:20.0 -0600
+++ /home/build/master/cache/broken_results.txt 2009-07-28 00:00:12.0 
-0600
@@ -1,22 +1,22 @@
-Build status as of Mon Jul 27 06:00:01 2009
+Build status as of Tue Jul 28 06:00:01 2009
 
 Build counts:
 Tree Total  Broken Panic 
 build_farm   0  0  0 
 ccache   2  1  0 
 distcc   0  0  0 
-ldb  33 33 0 
-libreplace   2  2  0 
+ldb  3  3  0 
+libreplace   1  1  0 
 lorikeet 0  0  0 
-pidl 2  0  0 
+pidl 22 3  0 
 ppp  1  0  0 
 rsync1  1  0 
 samba-docs   0  0  0 
 samba-web0  0  0 
-samba_3_current 0  0  0 
-samba_3_master 31 27 6 
-samba_3_next 2  2  0 
-samba_4_0_test 33 13 0 
-talloc   4  4  0 
-tdb  4  4  0 
+samba_3_current 29 20 0 
+samba_3_master 32 27 6 
+samba_3_next 31 29 0 
+samba_4_0_test 33 27 3 
+talloc   1  1  0 
+tdb  2  2  0 
 


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-634-g058cd95

2009-07-28 Thread Andrew Bartlett
The branch, master has been updated
   via  058cd95c88f693a42bb1c4f620b62346a3f0f08d (commit)
   via  bfda910a20cb93e3db458456c75feb9d4cad2607 (commit)
   via  8ff1f50b0c47f7ff92d557ef4caf64a44b387ab4 (commit)
  from  47a7a2e442c7e006eca8188c6a01707d85c4e61c (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 058cd95c88f693a42bb1c4f620b62346a3f0f08d
Author: Andrew Bartlett abart...@samba.org
Date:   Tue Jul 28 16:01:31 2009 +1000

s4:libnet Add in a 'credentials' parameter for python libnet_Join

commit bfda910a20cb93e3db458456c75feb9d4cad2607
Author: Andrew Bartlett abart...@samba.org
Date:   Tue Jul 28 10:55:28 2009 +1000

s4:tls Enable GnuTLS back to version 1.4 (an into the future)

We think we have the bug fixed.

Andrew Bartlett

commit 8ff1f50b0c47f7ff92d557ef4caf64a44b387ab4
Author: Andrew Bartlett abart...@samba.org
Date:   Tue Jul 28 14:05:19 2009 +1000

s4:kerberos Add support for user principal names in certificates

This extends the PKINIT code in Heimdal to ask the HDB layer if the
User Principal Name name in the certificate is an alias (perhaps just
by case change) of the name given in the AS-REQ.  (This was a TODO in
the Heimdal KDC)

The testsuite is extended to test this behaviour, and the other PKINIT
certficate (using the standard method to specify a principal name in a
certificate) is updated to use a Administrator (not administrator).
(This fixes the kinit test).

Andrew Bartlett

---

Summary of changes:
 selftest/target/Samba4.pm|   42 +---
 source4/auth/ntlm/auth_sam.c |2 +-
 source4/auth/sam.c   |6 ++-
 source4/heimdal/kdc/kerberos5.c  |1 +
 source4/heimdal/kdc/pkinit.c |   38 +++---
 source4/heimdal/lib/hdb/hdb.h|7 ++-
 source4/kdc/hdb-samba4.c |  103 +
 source4/lib/tls/config.m4|2 +-
 source4/libnet/py_net.c  |   27 +++---
 testprogs/blackbox/test_kinit.sh |4 +-
 10 files changed, 182 insertions(+), 50 deletions(-)


Changeset truncated at 500 lines:

diff --git a/selftest/target/Samba4.pm b/selftest/target/Samba4.pm
index 7833bf4..d2c11e4 100644
--- a/selftest/target/Samba4.pm
+++ b/selftest/target/Samba4.pm
@@ -295,6 +295,7 @@ sub mk_keyblobs($$)
my $adminkeyfile = $tlsdir/adminkey.pem;
my $reqadmin = $tlsdir/req-admin.der;
my $admincertfile = $tlsdir/admincert.pem;
+   my $admincertupnfile = $tlsdir/admincertupn.pem;
 
mkdir($tlsdir, 0777);
 
@@ -442,24 +443,51 @@ EOF
open(ADMINCERTFILE, $admincertfile);
print ADMINCERTFILE EOF;
 -BEGIN CERTIFICATE-
-MIIDHTCCAoagAwIBAgIUC0W5dW/N9kE+NgD0mKK34YgyqQ0wCwYJKoZIhvcNAQEFMFIxEzAR
+MIIDHTCCAoagAwIBAgIUUggzW4lLRkMKe1DAR2NKatkMDYwwCwYJKoZIhvcNAQELMFIxEzAR
 BgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxlMRUwEwYKCZImiZPy
-LGQBGQwFc2FtYmExCzAJBgNVBAMMAkNBMCIYDzIwMDgwMzAxMTMyMzAwWhgPMjAzMzAyMjQx
-MzIzMDBaMG0xEzARBgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxl
+LGQBGQwFc2FtYmExCzAJBgNVBAMMAkNBMCIYDzIwMDkwNzI3MDMzMjE1WhgPMjAzNDA3MjIw
+MzMyMTVaMG0xEzARBgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxl
 MRUwEwYKCZImiZPyLGQBGQwFc2FtYmExDjAMBgNVBAMMBXVzZXJzMRYwFAYDVQQDDA1BZG1p
 bmlzdHJhdG9yMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQD0+OL7TQBj0RejbIH1+g5G
 eRaWaM9xF43uE5y7jUHEsi5owhZF5iIoHZeeL6cpDF5y1BZRs0JlA1VqMry1jjKlzFYVEMMF
 xB6esnXhl0Jpip1JkUMMXLOP1m/0dqayuHBWozj9f/cdyCJr0wJIX1Z8Pr+EjYRGPn/MF0xd
 l3JRlwIDAQABo4HSMIHPMA4GA1UdDwEB/wQEAwIFoDAoBgNVHSUEITAfBgcrBgEFAgMEBggr
 BgEFBQcDAgYKKwYBBAGCNxQCAjBIBgNVHREEQTA/oD0GBisGAQUCAqAzMDGgExsRU0FNQkEu
-RVhBTVBMRS5DT02hGjAYoAMCAQGhETAPGw1hZG1pbmlzdHJhdG9yMB8GA1UdIwQYMBaAFMLZ
+RVhBTVBMRS5DT02hGjAYoAMCAQGhETAPGw1BZG1pbmlzdHJhdG9yMB8GA1UdIwQYMBaAFMLZ
 ufegDKLZs0VOyFXYK1L6M8oyMB0GA1UdDgQWBBQg81bLyfCA88C2B/BDjXlGuaFaxjAJBgNV
-HRMEAjAAMA0GCSqGSIb3DQEBBQUAA4GBAHsqSqul0hZCXn4t8Kfp3v/JLMiUMJihR1XOgzoa
-ufLOQ1HNzFUHKuo1JEQ1+i5gHT/arLu/ZBF4BfQol7vW27gKIEt0fkRV8EvoPxXvSokHq0Ku
-HCuPOhYNEP3wYiwB3g93NMCinWVlz0mh5aijEU7y/XrjlZxBKFFrTE+BJi1o
+HRMEAjAAMA0GCSqGSIb3DQEBCwUAA4GBAEf/OSHUDJaGdtWGNuJeqcVYVMwrfBAc0OSwVhz1
+7/xqKHWo8wIMPkYRtaRHKLNDsF8GkhQPCpVsa6mX/Nt7YQnNvwd+1SBP5E8GvwWw9ZzLJvma
+nk2n89emuayLpVtp00PymrDLRBcNaRjFReQU8f0o509kiVPHduAp3jOiy13l
 -END CERTIFICATE-
 EOF
close(ADMINCERTFILE);
+
+   # hxtool issue-certificate --ca-certificate=FILE:$CAFILE,$KEYFILE \
+   # --type=pkinit-client \
+   # --ms-upn=administra...@samba.example.com \
+   # --req=PKCS10:$ADMINREQFILE --certificate=FILE:$ADMINCERTUPNFILE \
+   # --lifetime=25 years
+   
+   open(ADMINCERTUPNFILE, $admincertupnfile);
+   print ADMINCERTUPNFILE EOF;
+-BEGIN CERTIFICATE-

[SCM] Samba Shared Repository - branch v3-3-stable updated - release-3-3-6-24-g95786c3

2009-07-28 Thread Karolin Seeger
The branch, v3-3-stable has been updated
   via  95786c35c5191cd74de27cdd16c97def7ac375d7 (commit)
   via  7bab698e5fc6d3de7f60996e580a39f56f993f87 (commit)
  from  1066c9970e3d37b9437eaf1851df976775d331b9 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-stable


- Log -
commit 95786c35c5191cd74de27cdd16c97def7ac375d7
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jul 27 16:21:16 2009 +0200

WHATSNEW: Start WHATSNEW for 3.3.7.

Karolin
(cherry picked from commit b280a2fee579fe1a999617c8e01b079e5e989c9d)

commit 7bab698e5fc6d3de7f60996e580a39f56f993f87
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Jul 27 15:56:02 2009 +0200

VERSION: Raise version number up to 3.3.7.

Karolin
(cherry picked from commit fe911ee58b5c0b0c6c9c23bee8d10bbf53f5a90b)

---

Summary of changes:
 WHATSNEW.txt   |   84 ++-
 source/VERSION |2 +-
 2 files changed, 83 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 58bb038..81631ce 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,4 +1,85 @@
=
+   Release Notes for Samba 3.3.7
+ July, 29  2009
+   =
+
+
+This is the latest bugfix release of the Samba 3.3 series.
+
+Major enhancements in Samba 3.3.7 include:
+
+   o
+
+
+##
+Changes
+###
+
+
+Changes since 3.3.6:
+
+
+
+o   Jeremy Allison j...@samba.org
+* BUG 6421: Fix POSIX read-only open on read-only shares.
+* BUG 6476: Fix smbd zombies in memory when using [x]inetd.
+* BUG 6487: Add missing DFS call in trans2 mkdir call.
+* BUG 6520: Fix time stamps when unix extensions = yes.
+
+
+o   Günther Deschner g...@samba.org
+* BUG 6253: Use correct value for password expiry calculation in
+  pam_winbind.
+* BUG 6340: Fix segfault when cleartext trustdom pwd could not be 
retrieved.
+* BUG 6451: Use right access bits in net/libnetapi user rename.
+* BUG 6484: Fix _lsa_LookupNames2() server implementation which always
+  returned a NULL sid_array.
+
+
+o   Björn Jacke b...@sernet.de
+* BUG 6497: Fix configure error.
+
+
+o   Volker Lendecke v...@samba.org
+* BUG 6498: Add workaround for MS KB932762.
+
+
+o   Jim McDonough j...@samba.org
+* BUG 6481: Don't require Modify property perms to unjoin.
+
+
+o   Stefan Metzmacher me...@samba.org
+* BUG 6526: Let parent_dirname() correctly return toplevel filenames.
+
+
+o   Bo Yang boy...@samba.org
+* BUG 6560: Fix handling of UPN.
+
+
+##
+Reporting bugs  Development Discussion
+###
+
+Please discuss this release on the samba-technical mailing list or by
+joining the #samba-technical IRC channel on irc.freenode.net.
+
+If you do report problems then please try to send high quality
+feedback. If you don't provide vital information to help us track down
+the problem then you will probably be ignored.  All bug reports should
+be filed under the Samba 3.3 product in the project's Bugzilla
+database (https://bugzilla.samba.org/).
+
+
+==
+== Our Code, Our Bugs, Our Responsibility.
+== The Samba Team
+==
+
+
+Release notes for older releases follow:
+
+
+   =
Release Notes for Samba 3.3.6
  June, 23  2009
=
@@ -45,8 +126,7 @@ database (https://bugzilla.samba.org/).
 ==
 
 
-Release notes for older releases follow:
-
+--
 
 
=
diff --git a/source/VERSION b/source/VERSION
index 7c5eaab..ae78b74 100644
--- a/source/VERSION
+++ b/source/VERSION
@@ -25,7 +25,7 @@
 
 SAMBA_VERSION_MAJOR=3
 SAMBA_VERSION_MINOR=3
-SAMBA_VERSION_RELEASE=6
+SAMBA_VERSION_RELEASE=7
 
 
 # Bug fix releases use a letter for the patch revision #


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-1192-g92bb659

2009-07-28 Thread Karolin Seeger
The branch, v3-4-test has been updated
   via  92bb659e4340f22f855400e02e2a67474d2a048b (commit)
  from  d278a43d0626894f45dcc6e6dbe429565188d6fb (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 92bb659e4340f22f855400e02e2a67474d2a048b
Author: Jeremy Allison j...@samba.org
Date:   Thu Jun 25 12:57:15 2009 -0700

Fix bug #6506 - SMBD server doesn't set EAs when a file is overwritten in 
NT_TRANSACT_CREATE.
Reported and verified by Long Li lon...@microsoft.com
Jeremy.
(cherry picked from commit 9c48f5bf2dcc12e6eb6170ab3a2af5ca119cf008)

---

Summary of changes:
 source3/smbd/open.c |3 ++-
 1 files changed, 2 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/open.c b/source3/smbd/open.c
index a721c58..16cad8a 100644
--- a/source3/smbd/open.c
+++ b/source3/smbd/open.c
@@ -3163,7 +3163,8 @@ static NTSTATUS create_file_unixpath(connection_struct 
*conn,
}
}
 
-   if ((ea_list != NULL)  (info == FILE_WAS_CREATED)) {
+   if ((ea_list != NULL) 
+   ((info == FILE_WAS_CREATED) || (info == 
FILE_WAS_OVERWRITTEN))) {
status = set_ea(conn, fsp, fname, ea_list);
if (!NT_STATUS_IS_OK(status)) {
goto fail;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-635-g4e049b0

2009-07-28 Thread Andrew Bartlett
The branch, master has been updated
   via  4e049b0a1c95d896280944588df130a5f5e7563f (commit)
  from  058cd95c88f693a42bb1c4f620b62346a3f0f08d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 4e049b0a1c95d896280944588df130a5f5e7563f
Author: Andrew Bartlett abart...@samba.org
Date:   Tue Jul 28 18:00:13 2009 +1000

Fix compile of py_net.c

---

Summary of changes:
 source4/libnet/py_net.c |4 +++-
 1 files changed, 3 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/libnet/py_net.c b/source4/libnet/py_net.c
index d9dc8d4..5136fc5 100644
--- a/source4/libnet/py_net.c
+++ b/source4/libnet/py_net.c
@@ -20,6 +20,7 @@
 #include includes.h
 #include Python.h
 #include libnet.h
+#include auth/credentials/pycredentials.h
 #include libcli/security/security.h
 #include lib/events/events.h
 #include param/param.h
@@ -35,7 +36,8 @@ static struct libnet_context *py_net_ctx(PyObject *obj, 
struct tevent_context *e
if (!libnet) {
return NULL;
}
-   libnet-credentials = creds;
+   libnet-cred = creds;
+   return libnet;
 }
 
 static PyObject *py_net_join(PyObject *cls, PyObject *args, PyObject *kwargs)


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5334-g7ac712f

2009-07-28 Thread Karolin Seeger
The branch, v3-3-test has been updated
   via  7ac712fc96c2557a8ca51d5bf67957eb6861a21c (commit)
  from  b280a2fee579fe1a999617c8e01b079e5e989c9d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 7ac712fc96c2557a8ca51d5bf67957eb6861a21c
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Jul 28 10:26:59 2009 +0200

WHATSNEW: Remove major enhancements.

There are not that much bugs that have been fixed for that release and it's 
a
bit difficult to determine major ones...

Karolin

---

Summary of changes:
 WHATSNEW.txt |4 
 1 files changed, 0 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 81631ce..faf8f75 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -6,10 +6,6 @@
 
 This is the latest bugfix release of the Samba 3.3 series.
 
-Major enhancements in Samba 3.3.7 include:
-
-   o
-
 
 ##
 Changes


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-stable updated - release-3-3-6-25-g55abe9f

2009-07-28 Thread Karolin Seeger
The branch, v3-3-stable has been updated
   via  55abe9f10abc97ad16e6c0c2fcf5303f5a700abd (commit)
  from  95786c35c5191cd74de27cdd16c97def7ac375d7 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-stable


- Log -
commit 55abe9f10abc97ad16e6c0c2fcf5303f5a700abd
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Jul 28 10:26:59 2009 +0200

WHATSNEW: Remove major enhancements.

There are not that much bugs that have been fixed for that release and it's 
a
bit difficult to determine major ones...

Karolin
(cherry picked from commit 7ac712fc96c2557a8ca51d5bf67957eb6861a21c)

---

Summary of changes:
 WHATSNEW.txt |4 
 1 files changed, 0 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 81631ce..faf8f75 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -6,10 +6,6 @@
 
 This is the latest bugfix release of the Samba 3.3 series.
 
-Major enhancements in Samba 3.3.7 include:
-
-   o
-
 
 ##
 Changes


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-637-gc6d7f3b

2009-07-28 Thread Stefan Metzmacher
The branch, master has been updated
   via  c6d7f3bdb541eaa2734723d644edae9fae89e1da (commit)
   via  7204ea422bcffa0a7d26eb34c7adf9fc3a7e714c (commit)
  from  4e049b0a1c95d896280944588df130a5f5e7563f (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c6d7f3bdb541eaa2734723d644edae9fae89e1da
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Tue Jul 28 18:24:27 2009 +1000

pidl: import a patch to pidl made in the wireshark reporitory.

Original commit message in wireshark SVN (rev 28961):

From Kovarththanan Rajaratnam:
More Cleanup header_field_info definitions


Signed-off-by: Ronnie Sahlberg ronniesahlb...@gmail.com
Signed-off-by: Stefan Metzmacher me...@samba.org

commit 7204ea422bcffa0a7d26eb34c7adf9fc3a7e714c
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Jul 28 08:17:25 2009 +0200

s4:gensec/spnego: only generate the mechListMic when the server expects it

This fixes the ntvfs.cifs tests.

metze

---

Summary of changes:
 pidl/lib/Parse/Pidl/Wireshark/NDR.pm |   24 +++-
 source4/auth/gensec/spnego.c |3 ++-
 2 files changed, 21 insertions(+), 6 deletions(-)


Changeset truncated at 500 lines:

diff --git a/pidl/lib/Parse/Pidl/Wireshark/NDR.pm 
b/pidl/lib/Parse/Pidl/Wireshark/NDR.pm
index 8846b74..a9ad555 100644
--- a/pidl/lib/Parse/Pidl/Wireshark/NDR.pm
+++ b/pidl/lib/Parse/Pidl/Wireshark/NDR.pm
@@ -380,7 +380,7 @@ sub Element($$$)
MASK = 0,
VALSSTRING = NULL,
FT_TYPE = FT_NONE,
-   BASE_TYPE = BASE_HEX
+   BASE_TYPE = BASE_NONE
};
}
 
@@ -389,7 +389,7 @@ sub Element($$$)
MASK = 0,
VALSSTRING = NULL,
FT_TYPE = FT_STRING,
-   BASE_TYPE = BASE_DEC
+   BASE_TYPE = BASE_NONE
};
}
 
@@ -874,7 +874,7 @@ sub Initialize($$)
$self-register_type(policy_handle, offset = 
PIDL_dissect_policy_hnd(tvb, offset, pinfo, tree, drep, \...@hf\@, 
\...@param\@);,FT_BYTES, BASE_NONE, 0, NULL, 4);
$self-register_type(NTTIME, offset = dissect_ndr_nt_NTTIME(tvb, 
offset, pinfo, tree, drep, \...@hf\@);,FT_ABSOLUTE_TIME, BASE_NONE, 0, 
NULL, 4);
$self-register_type(NTTIME_hyper, offset = 
dissect_ndr_nt_NTTIME(tvb, offset, pinfo, tree, drep, 
\...@hf\@);,FT_ABSOLUTE_TIME, BASE_NONE, 0, NULL, 4);
-   $self-register_type(time_t, offset = dissect_ndr_time_t(tvb, 
offset, pinfo,tree, drep, \...@hf\@, NULL);,FT_ABSOLUTE_TIME, BASE_DEC, 0, 
NULL, 4);
+   $self-register_type(time_t, offset = dissect_ndr_time_t(tvb, 
offset, pinfo,tree, drep, \...@hf\@, NULL);,FT_ABSOLUTE_TIME, BASE_NONE, 
0, NULL, 4);
$self-register_type(NTTIME_1sec, offset = 
dissect_ndr_nt_NTTIME(tvb, offset, pinfo, tree, drep, \...@hf\@);, 
FT_ABSOLUTE_TIME, BASE_NONE, 0, NULL, 4);
$self-register_type(SID, 
dcerpc_info *di = (dcerpc_info *)pinfo-private_data;
@@ -882,7 +882,7 @@ sub Initialize($$)
di-hf_index = \...@hf\@;
 
offset = dissect_ndr_nt_SID_with_options(tvb, offset, pinfo, 
tree, drep, param);
-   ,FT_STRING, BASE_DEC, 0, NULL, 4);
+   ,FT_STRING, BASE_NONE, 0, NULL, 4);
$self-register_type(WERROR, 
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, drep, 
\...@hf\@, \...@param\@);,FT_UINT32, BASE_DEC, 0, VALS(WERR_errors), 4);
$self-register_type(NTSTATUS, 
@@ -1055,6 +1055,20 @@ sub DumpHfDeclaration($)
return $res\n;
 }
 
+sub make_str_or_null($)
+{
+  my $str = shift;
+  if (substr($str, 0, 1) eq \) {
+  $str = substr($str, 1, length($str)-2);
+  }
+  $str =~ s/^\s*//;
+  $str =~ s/\s*$//;
+  if ($str eq ) {
+  return NULL;
+  }
+  return make_str($str);
+}
+
 sub DumpHfList($)
 {
my ($self) = @_;
@@ -1063,7 +1077,7 @@ sub DumpHfList($)
foreach (values %{$self-{conformance}-{header_fields}}) 
{
$res .= \t{ $_-{INDEX}, 
- { .make_str($_-{NAME})., .make_str($_-{FILTER})., 
$_-{FT_TYPE}, $_-{BASE_TYPE}, $_-{VALSSTRING}, $_-{MASK}, 
.make_str($_-{BLURB})., HFILL }},
+ { .make_str($_-{NAME})., .make_str($_-{FILTER})., 
$_-{FT_TYPE}, $_-{BASE_TYPE}, $_-{VALSSTRING}, $_-{MASK}, 
.make_str_or_null($_-{BLURB})., HFILL }},
 ;
}
 
diff --git a/source4/auth/gensec/spnego.c b/source4/auth/gensec/spnego.c
index 331d033..b356720 100644
--- a/source4/auth/gensec/spnego.c
+++ b/source4/auth/gensec/spnego.c
@@ -1029,7 +1029,8 @@ static NTSTATUS gensec_spnego_update(struct 
gensec_security *gensec_security, TA

[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-638-g571f20c

2009-07-28 Thread Karolin Seeger
The branch, master has been updated
   via  571f20cd4db48c8d510e10b7188678d585abb2d1 (commit)
  from  c6d7f3bdb541eaa2734723d644edae9fae89e1da (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 571f20cd4db48c8d510e10b7188678d585abb2d1
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Jul 28 13:22:35 2009 +0200

release-scripts: Remove RFCs in source4/.

Remove RFCs as they are non-free content (with a strict interpretation of
the DFSG). Addresse Debian bug #538034.

Karolin

---

Summary of changes:
 release-scripts/create-tarball |8 
 1 files changed, 8 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/release-scripts/create-tarball b/release-scripts/create-tarball
index 3e80cd1..5c9df90 100755
--- a/release-scripts/create-tarball
+++ b/release-scripts/create-tarball
@@ -197,6 +197,14 @@ function main
 
 pushd ../samba-${version}
 
+# Remove RFCs as they are non-free content (with a strict interpretation of
+# the DFSG)
+
+if [ -d source4 ]; then
+   echo Removing RFCs
+   find source4/ -name rfc*.txt -exec rm -f {} \;
+fi
+
 packaging/bin/update-pkginfo ${version} 1 
 
 buildDocs


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-1193-g9d7b8b2

2009-07-28 Thread Karolin Seeger
The branch, v3-4-test has been updated
   via  9d7b8b29854beafed4ec70b2db1d26dc3786cc71 (commit)
  from  92bb659e4340f22f855400e02e2a67474d2a048b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 9d7b8b29854beafed4ec70b2db1d26dc3786cc71
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Jul 28 13:22:35 2009 +0200

release-scripts: Remove RFCs in source4/.

Remove RFCs as they are non-free content (with a strict interpretation of
the DFSG). Addresse Debian bug #538034.

Karolin
(cherry picked from commit 571f20cd4db48c8d510e10b7188678d585abb2d1)

---

Summary of changes:
 release-scripts/create-tarball |8 
 1 files changed, 8 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/release-scripts/create-tarball b/release-scripts/create-tarball
index 3e80cd1..5c9df90 100755
--- a/release-scripts/create-tarball
+++ b/release-scripts/create-tarball
@@ -197,6 +197,14 @@ function main
 
 pushd ../samba-${version}
 
+# Remove RFCs as they are non-free content (with a strict interpretation of
+# the DFSG)
+
+if [ -d source4 ]; then
+   echo Removing RFCs
+   find source4/ -name rfc*.txt -exec rm -f {} \;
+fi
+
 packaging/bin/update-pkginfo ${version} 1 
 
 buildDocs


-- 
Samba Shared Repository


[SCM] SAMBA-CTDB repository - branch v3-4-ctdb updated - f5b246a6e2adf01455f681c00b76cdceb3579f1a

2009-07-28 Thread Michael Adam
The branch, v3-4-ctdb has been updated
   via  f5b246a6e2adf01455f681c00b76cdceb3579f1a (commit)
  from  224188a5e1388d70049ecc2c30b8b26f1acb84dc (commit)

http://gitweb.samba.org/?p=obnox/samba-ctdb.git;a=shortlog;h=v3-4-ctdb


- Log -
commit f5b246a6e2adf01455f681c00b76cdceb3579f1a
Author: Christian Ambach christian.amb...@de.ibm.com
Date:   Tue Jul 21 13:56:17 2009 +0200

do not log chdir with level 0 if reason is access denied

this changes the level of logs caused by users trying to access shares
or subdirectories for which they do not have access to in the ACL

this can fill up the samba log even with log level 0 and is more an
expected kind of logs that IMHO should not be logged with such a high
level.

All other errors while chdir() will still be logged with level 0

Signed-off-by: Christian Ambach christian.amb...@de.ibm.com
Signed-off-by: Michael Adam ob...@samba.org

---

Summary of changes:
 source3/smbd/service.c |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/service.c b/source3/smbd/service.c
index 0674aa3..9f18886 100644
--- a/source3/smbd/service.c
+++ b/source3/smbd/service.c
@@ -182,8 +182,8 @@ bool set_current_service(connection_struct *conn, uint16 
flags, bool do_chdir)
if (do_chdir 
vfs_ChDir(conn,conn-connectpath) != 0 
vfs_ChDir(conn,conn-origpath) != 0) {
-   DEBUG(0,(chdir (%s) failed\n,
-conn-connectpath));
+DEBUG(((errno!=EACCES)?0:3),(chdir (%s) failed, reason: %s\n,
+ conn-connectpath, strerror(errno)));
return(False);
}
 


-- 
SAMBA-CTDB repository


[SCM] SAMBA-CTDB repository - branch v3-2-ctdb updated - build_3.2.11_ctdb.61-6-g754c9a5

2009-07-28 Thread Michael Adam
The branch, v3-2-ctdb has been updated
   via  754c9a56d1908ccd445c9451e0fc4dab37843edd (commit)
  from  61e9d5fbed30460dd0b014f5874d4a50eb5c2799 (commit)

http://gitweb.samba.org/?p=obnox/samba-ctdb.git;a=shortlog;h=v3-2-ctdb


- Log -
commit 754c9a56d1908ccd445c9451e0fc4dab37843edd
Author: Christian Ambach christian.amb...@de.ibm.com
Date:   Tue Jul 21 13:56:17 2009 +0200

do not log chdir with level 0 if reason is access denied

this changes the level of logs caused by users trying to access shares
or subdirectories for which they do not have access to in the ACL

this can fill up the samba log even with log level 0 and is more an
expected kind of logs that IMHO should not be logged with such a high
level.

All other errors while chdir() will still be logged with level 0

Signed-off-by: Christian Ambach christian.amb...@de.ibm.com
Signed-off-by: Michael Adam ob...@samba.org

---

Summary of changes:
 source/smbd/service.c |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/service.c b/source/smbd/service.c
index f463e45..ac49f25 100644
--- a/source/smbd/service.c
+++ b/source/smbd/service.c
@@ -183,8 +183,8 @@ bool set_current_service(connection_struct *conn, uint16 
flags, bool do_chdir)
if (do_chdir 
vfs_ChDir(conn,conn-connectpath) != 0 
vfs_ChDir(conn,conn-origpath) != 0) {
-   DEBUG(0,(chdir (%s) failed\n,
-conn-connectpath));
+DEBUG(((errno!=EACCES)?0:3),(chdir (%s) failed, reason: %s\n,
+ conn-connectpath, strerror(errno)));
return(False);
}
 


-- 
SAMBA-CTDB repository


[SCM] SAMBA-CTDB repository - branch v3-2-ctdb updated - build_3.2.11_ctdb.61-7-gde78566

2009-07-28 Thread Michael Adam
The branch, v3-2-ctdb has been updated
   via  de78566957518ef4327f7fede6337808655d437f (commit)
  from  754c9a56d1908ccd445c9451e0fc4dab37843edd (commit)

http://gitweb.samba.org/?p=obnox/samba-ctdb.git;a=shortlog;h=v3-2-ctdb


- Log -
commit de78566957518ef4327f7fede6337808655d437f
Author: Volker Lendecke v...@samba.org
Date:   Tue Jun 30 14:26:32 2009 +0200

shadow_copy2: The system getrealfilename() can't deal with a 0-length fname

This fixes viewing the content of snapshots in the share root directory. We
have to treat the filename that *just* consists of 
@GMT-.MM.DD-HH.MM.SS
like the share root, which is the current working directory.

---

Summary of changes:
 source/modules/vfs_shadow_copy2.c |4 
 1 files changed, 4 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/modules/vfs_shadow_copy2.c 
b/source/modules/vfs_shadow_copy2.c
index 584336c..a2b1a3f 100644
--- a/source/modules/vfs_shadow_copy2.c
+++ b/source/modules/vfs_shadow_copy2.c
@@ -431,6 +431,10 @@ static char *shadow_copy2_realpath(vfs_handle_struct 
*handle,
 * as here all paths start with /, not with @
 */
if (shadow_copy2_match_name(fname)) {
+   if (fname[GMT_NAME_LEN] == '\0') {
+   return SMB_VFS_NEXT_REALPATH(handle, .,
+resolved_path);
+   }
fname += GMT_NAME_LEN+1;
}
return SMB_VFS_NEXT_REALPATH(handle, fname, resolved_path);


-- 
SAMBA-CTDB repository


[SCM] SAMBA-CTDB repository - branch v3-2-ctdb updated - build_3.2.11_ctdb.61-8-g460168e

2009-07-28 Thread Michael Adam
The branch, v3-2-ctdb has been updated
   via  460168e6ca73b91dac7771e615551c4e798f31a3 (commit)
  from  de78566957518ef4327f7fede6337808655d437f (commit)

http://gitweb.samba.org/?p=obnox/samba-ctdb.git;a=shortlog;h=v3-2-ctdb


- Log -
commit 460168e6ca73b91dac7771e615551c4e798f31a3
Author: Christian Ambach christian.amb...@de.ibm.com
Date:   Thu Jul 9 14:45:23 2009 +0200

reject ACLs with DESC_DACL_PROTECTED on GPFS

as GPFS does not support the ACE4_FLAG_NO_PROPAGATE NFSv4 flag (which would 
be the mapping for the DESC_DACL_PROTECTED flag), the status of this flag is 
currently silently ignored by Samba. That means that if you deselect the Allow 
inheritable permissions... checkbox in Windows' ACL dialog and then apply the 
ACL, the flag will be back immediately.

To make sure that automatic migration with e.g. robocopy does not lead to 
ACLs silently (and unintentionally) changed, this patch adds an explicit check 
for this flag and if set, it will return NT_STATUS_NOT_SUPPORTED so errors are 
shown up on the Windows side and the Administrator is aware of the ACLs not 
being settable like intended

Signed-off-by: Christian Ambach christian.amb...@de.ibm.com

---

Summary of changes:
 source/modules/vfs_gpfs.c |5 +
 1 files changed, 5 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/modules/vfs_gpfs.c b/source/modules/vfs_gpfs.c
index 7c49c84..6d1441c 100644
--- a/source/modules/vfs_gpfs.c
+++ b/source/modules/vfs_gpfs.c
@@ -445,6 +445,11 @@ static NTSTATUS gpfsacl_set_nt_acl_internal(files_struct 
*fsp, uint32 security_i
 
if (acl-acl_versionGPFS_ACL_VERSION_NFS4)
{
+   if ((psd-typeSEC_DESC_DACL_PROTECTED)) {
+   DEBUG(2, (Rejecting unsupported ACL with 
DACL_PROTECTED bit set\n));
+   return NT_STATUS_NOT_SUPPORTED;
+   }
+
result = smb_set_nt_acl_nfs4(
fsp, security_info_sent, psd,
gpfsacl_process_smbacl);


-- 
SAMBA-CTDB repository


[SCM] SAMBA-CTDB repository - branch v3-4-ctdb updated - 7e8e52e6ae1138ae7633f7fc7bcf967d8d47424c

2009-07-28 Thread Michael Adam
The branch, v3-4-ctdb has been updated
   via  7e8e52e6ae1138ae7633f7fc7bcf967d8d47424c (commit)
  from  f5b246a6e2adf01455f681c00b76cdceb3579f1a (commit)

http://gitweb.samba.org/?p=obnox/samba-ctdb.git;a=shortlog;h=v3-4-ctdb


- Log -
commit 7e8e52e6ae1138ae7633f7fc7bcf967d8d47424c
Author: Christian Ambach christian.amb...@de.ibm.com
Date:   Thu Jul 9 14:45:23 2009 +0200

reject ACLs with DESC_DACL_PROTECTED on GPFS

as GPFS does not support the ACE4_FLAG_NO_PROPAGATE NFSv4 flag (which would 
be the mapping for the DESC_DACL_PROTECTED flag), the status of this flag is 
currently silently ignored by Samba. That means that if you deselect the Allow 
inheritable permissions... checkbox in Windows' ACL dialog and then apply the 
ACL, the flag will be back immediately.

To make sure that automatic migration with e.g. robocopy does not lead to 
ACLs silently (and unintentionally) changed, this patch adds an explicit check 
for this flag and if set, it will return NT_STATUS_NOT_SUPPORTED so errors are 
shown up on the Windows side and the Administrator is aware of the ACLs not 
being settable like intended

Signed-off-by: Christian Ambach christian.amb...@de.ibm.com

---

Summary of changes:
 source3/modules/vfs_gpfs.c |5 +
 1 files changed, 5 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/vfs_gpfs.c b/source3/modules/vfs_gpfs.c
index 26f9688..3e13d45 100644
--- a/source3/modules/vfs_gpfs.c
+++ b/source3/modules/vfs_gpfs.c
@@ -445,6 +445,11 @@ static NTSTATUS gpfsacl_set_nt_acl_internal(files_struct 
*fsp, uint32 security_i
 
if (acl-acl_versionGPFS_ACL_VERSION_NFS4)
{
+   if ((psd-typeSEC_DESC_DACL_PROTECTED)) {
+   DEBUG(2, (Rejecting unsupported ACL with 
DACL_PROTECTED bit set\n));
+   return NT_STATUS_NOT_SUPPORTED;
+   }
+
result = smb_set_nt_acl_nfs4(
fsp, security_info_sent, psd,
gpfsacl_process_smbacl);


-- 
SAMBA-CTDB repository


[SCM] SAMBA-CTDB repository - branch v3-2-ctdb updated - build_3.2.11_ctdb.61-9-gd00bc38

2009-07-28 Thread Michael Adam
The branch, v3-2-ctdb has been updated
   via  d00bc38588e9138c8948843f07b7a101ce6e8b23 (commit)
  from  460168e6ca73b91dac7771e615551c4e798f31a3 (commit)

http://gitweb.samba.org/?p=obnox/samba-ctdb.git;a=shortlog;h=v3-2-ctdb


- Log -
commit d00bc38588e9138c8948843f07b7a101ce6e8b23
Author: Volker Lendecke v...@samba.org
Date:   Mon May 4 14:39:56 2009 +0200

Do not crash in ctdbd_traverse if ctdbd is not around

Signed-off-by: Michael Adam ob...@samba.org

---

Summary of changes:
 source/lib/ctdbd_conn.c |5 +
 1 files changed, 5 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/ctdbd_conn.c b/source/lib/ctdbd_conn.c
index e857753..33a69f6 100644
--- a/source/lib/ctdbd_conn.c
+++ b/source/lib/ctdbd_conn.c
@@ -1095,6 +1095,11 @@ NTSTATUS ctdbd_traverse(uint32 db_id,
struct ctdbd_traverse_state state;
 
status = ctdbd_init_connection(NULL, conn);
+   if (!NT_STATUS_IS_OK(status)) {
+   DEBUG(0, (ctdbd_init_connection failed: %s\n,
+ nt_errstr(status)));
+   return status;
+   }
 
t.db_id = db_id;
t.srvid = conn-rand_srvid;


-- 
SAMBA-CTDB repository


[SCM] SAMBA-CTDB repository - branch v3-2-ctdb updated - build_3.2.11_ctdb.61-12-gc500507

2009-07-28 Thread Michael Adam
The branch, v3-2-ctdb has been updated
   via  c500507e5e558c11d354f807a7031c675b8a977c (commit)
   via  66f0303708ab953185368b936cd0b160154cd9a4 (commit)
   via  c216d1e64298f6013e9f1f542d0289883c0cbffd (commit)
  from  d00bc38588e9138c8948843f07b7a101ce6e8b23 (commit)

http://gitweb.samba.org/?p=obnox/samba-ctdb.git;a=shortlog;h=v3-2-ctdb


- Log -
commit c500507e5e558c11d354f807a7031c675b8a977c
Author: Volker Lendecke v...@samba.org
Date:   Tue Apr 14 20:39:14 2009 +0200

Add notify_onelevel.tdb

This optimizes non-recursive notifys. For non-recursive notifies we can use 
a
per-directory file-id indexed notify record. This matters for the Windows
Explorer and IIS cases which do not use recursive notifies. In these cases, 
we
do not have to shuffle around the whole notify record on every change.

For the cluster case, this improves correctness of the notifies, ctdb only
distributes the tdb seqnum once a second, so we can lose notifies.

commit 66f0303708ab953185368b936cd0b160154cd9a4
Author: Volker Lendecke v...@samba.org
Date:   Tue Apr 14 14:56:35 2009 +0200

Rename notify_context-db to db_recursive

commit c216d1e64298f6013e9f1f542d0289883c0cbffd
Author: Steven Danneman steven.danne...@isilon.com
Date:   Fri Feb 20 13:23:53 2009 -0800

s3: Modifications to generic notify structures to allow implementation of 
OneFS notify.

The OneFS kernel based change notify system takes an fd of the directory
to watch in it's initialization syscall.  Since we already have this
directory open, this commit plumbs that fd down to the VFS layer via the
notify_entry struct.

We also need to know if the watch is taken out on a snapshot directory.
The full file_id struct is also passed down to make this determination.
The file_id marshalling wrappers are hand written here, but should
eventually be auto-generated by moving the struct file_id into the idl.

---

Summary of changes:
 source/librpc/gen_ndr/ndr_notify.c |   71 +
 source/librpc/gen_ndr/ndr_notify.h |3 +
 source/librpc/gen_ndr/notify.h |7 +
 source/librpc/idl/notify.idl   |7 +
 source/librpc/ndr/ndr_basic.c  |   35 
 source/smbd/files.c|4 +
 source/smbd/notify.c   |   13 ++
 source/smbd/notify_internal.c  |  307 ++-
 8 files changed, 438 insertions(+), 9 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/librpc/gen_ndr/ndr_notify.c 
b/source/librpc/gen_ndr/ndr_notify.c
index 00ba8bc..844c278 100644
--- a/source/librpc/gen_ndr/ndr_notify.c
+++ b/source/librpc/gen_ndr/ndr_notify.c
@@ -10,6 +10,8 @@ _PUBLIC_ enum ndr_err_code ndr_push_notify_entry(struct 
ndr_push *ndr, int ndr_f
NDR_CHECK(ndr_push_server_id(ndr, NDR_SCALARS, r-server));
NDR_CHECK(ndr_push_uint32(ndr, NDR_SCALARS, r-filter));
NDR_CHECK(ndr_push_uint32(ndr, NDR_SCALARS, r-subdir_filter));
+   NDR_CHECK(ndr_push_uint32(ndr, NDR_SCALARS, r-dir_fd));
+   NDR_CHECK(ndr_push_file_id(ndr, NDR_SCALARS, r-dir_id));
{
uint32_t _flags_save_string = ndr-flags;
ndr_set_flags(ndr-flags, 
LIBNDR_FLAG_STR_UTF8|LIBNDR_FLAG_STR_NULLTERM);
@@ -21,6 +23,7 @@ _PUBLIC_ enum ndr_err_code ndr_push_notify_entry(struct 
ndr_push *ndr, int ndr_f
}
if (ndr_flags  NDR_BUFFERS) {
NDR_CHECK(ndr_push_server_id(ndr, NDR_BUFFERS, r-server));
+   NDR_CHECK(ndr_push_file_id(ndr, NDR_BUFFERS, r-dir_id));
}
return NDR_ERR_SUCCESS;
 }
@@ -32,6 +35,8 @@ _PUBLIC_ enum ndr_err_code ndr_pull_notify_entry(struct 
ndr_pull *ndr, int ndr_f
NDR_CHECK(ndr_pull_server_id(ndr, NDR_SCALARS, r-server));
NDR_CHECK(ndr_pull_uint32(ndr, NDR_SCALARS, r-filter));
NDR_CHECK(ndr_pull_uint32(ndr, NDR_SCALARS, r-subdir_filter));
+   NDR_CHECK(ndr_pull_uint32(ndr, NDR_SCALARS, r-dir_fd));
+   NDR_CHECK(ndr_pull_file_id(ndr, NDR_SCALARS, r-dir_id));
{
uint32_t _flags_save_string = ndr-flags;
ndr_set_flags(ndr-flags, 
LIBNDR_FLAG_STR_UTF8|LIBNDR_FLAG_STR_NULLTERM);
@@ -43,6 +48,7 @@ _PUBLIC_ enum ndr_err_code ndr_pull_notify_entry(struct 
ndr_pull *ndr, int ndr_f
}
if (ndr_flags  NDR_BUFFERS) {
NDR_CHECK(ndr_pull_server_id(ndr, NDR_BUFFERS, r-server));
+   NDR_CHECK(ndr_pull_file_id(ndr, NDR_BUFFERS, r-dir_id));
}
return NDR_ERR_SUCCESS;
 }
@@ -54,12 +60,77 @@ _PUBLIC_ void ndr_print_notify_entry(struct ndr_print *ndr, 
const char *name, co
ndr_print_server_id(ndr, server, r-server);
ndr_print_uint32(ndr, 

[SCM] SAMBA-CTDB repository - branch v3-4-ctdb updated - 8d022f0e7439202cb84dd3e3666d143bb33d13c5

2009-07-28 Thread Michael Adam
The branch, v3-4-ctdb has been updated
   via  8d022f0e7439202cb84dd3e3666d143bb33d13c5 (commit)
   via  a7af2b601696edf68051e80b4aafab6d220919ce (commit)
   via  cfc6641b04210b3adeaa9a176f3061622d60567f (commit)
  from  7e8e52e6ae1138ae7633f7fc7bcf967d8d47424c (commit)

http://gitweb.samba.org/?p=obnox/samba-ctdb.git;a=shortlog;h=v3-4-ctdb


- Log -
commit 8d022f0e7439202cb84dd3e3666d143bb33d13c5
Author: Volker Lendecke v...@samba.org
Date:   Thu Apr 30 12:24:51 2009 +0200

Fix notify_onelevel: notify is not necessarily enabled

Thanks to Günther Deschner!

Volker

Signed-off-by: Michael Adam ob...@samba.org

commit a7af2b601696edf68051e80b4aafab6d220919ce
Author: Volker Lendecke v...@samba.org
Date:   Tue Apr 14 20:39:14 2009 +0200

Add notify_onelevel.tdb

This optimizes non-recursive notifys. For non-recursive notifies we can use 
a
per-directory file-id indexed notify record. This matters for the Windows
Explorer and IIS cases which do not use recursive notifies. In these cases, 
we
do not have to shuffle around the whole notify record on every change.

For the cluster case, this improves correctness of the notifies, ctdb only
distributes the tdb seqnum once a second, so we can lose notifies.

Signed-off-by: Michael Adam ob...@samba.org

commit cfc6641b04210b3adeaa9a176f3061622d60567f
Author: Volker Lendecke v...@samba.org
Date:   Tue Apr 14 14:56:35 2009 +0200

Rename notify_context-db to db_recursive

Signed-off-by: Michael Adam ob...@samba.org

---

Summary of changes:
 source3/include/proto.h |5 +
 source3/librpc/gen_ndr/ndr_notify.c |   63 +++
 source3/librpc/gen_ndr/ndr_notify.h |3 +
 source3/librpc/gen_ndr/notify.h |7 +
 source3/librpc/idl/notify.idl   |5 +
 source3/smbd/files.c|4 +
 source3/smbd/notify.c   |   10 +
 source3/smbd/notify_internal.c  |  311 ++-
 8 files changed, 399 insertions(+), 9 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/proto.h b/source3/include/proto.h
index 60f2513..b171072 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -6530,6 +6530,11 @@ NTSTATUS notify_add(struct notify_context *notify, 
struct notify_entry *e0,
void (*callback)(void *, const struct notify_event *), 
void *private_data);
 NTSTATUS notify_remove(struct notify_context *notify, void *private_data);
+NTSTATUS notify_remove_onelevel(struct notify_context *notify,
+   const struct file_id *fid,
+   void *private_data);
+void notify_onelevel(struct notify_context *notify, uint32_t action,
+uint32_t filter, struct file_id fid, const char *name);
 void notify_trigger(struct notify_context *notify,
uint32_t action, uint32_t filter, const char *path);
 
diff --git a/source3/librpc/gen_ndr/ndr_notify.c 
b/source3/librpc/gen_ndr/ndr_notify.c
index d4ac42e..844c278 100644
--- a/source3/librpc/gen_ndr/ndr_notify.c
+++ b/source3/librpc/gen_ndr/ndr_notify.c
@@ -68,6 +68,69 @@ _PUBLIC_ void ndr_print_notify_entry(struct ndr_print *ndr, 
const char *name, co
ndr-depth--;
 }
 
+_PUBLIC_ enum ndr_err_code ndr_push_notify_entry_array(struct ndr_push *ndr, 
int ndr_flags, const struct notify_entry_array *r)
+{
+   uint32_t cntr_entries_0;
+   if (ndr_flags  NDR_SCALARS) {
+   NDR_CHECK(ndr_push_align(ndr, 8));
+   NDR_CHECK(ndr_push_uint32(ndr, NDR_SCALARS, r-num_entries));
+   for (cntr_entries_0 = 0; cntr_entries_0  r-num_entries; 
cntr_entries_0++) {
+   NDR_CHECK(ndr_push_notify_entry(ndr, NDR_SCALARS, 
r-entries[cntr_entries_0]));
+   }
+   }
+   if (ndr_flags  NDR_BUFFERS) {
+   for (cntr_entries_0 = 0; cntr_entries_0  r-num_entries; 
cntr_entries_0++) {
+   NDR_CHECK(ndr_push_notify_entry(ndr, NDR_BUFFERS, 
r-entries[cntr_entries_0]));
+   }
+   }
+   return NDR_ERR_SUCCESS;
+}
+
+_PUBLIC_ enum ndr_err_code ndr_pull_notify_entry_array(struct ndr_pull *ndr, 
int ndr_flags, struct notify_entry_array *r)
+{
+   uint32_t cntr_entries_0;
+   TALLOC_CTX *_mem_save_entries_0;
+   if (ndr_flags  NDR_SCALARS) {
+   NDR_CHECK(ndr_pull_align(ndr, 8));
+   NDR_CHECK(ndr_pull_uint32(ndr, NDR_SCALARS, r-num_entries));
+   NDR_PULL_ALLOC_N(ndr, r-entries, r-num_entries);
+   _mem_save_entries_0 = NDR_PULL_GET_MEM_CTX(ndr);
+   NDR_PULL_SET_MEM_CTX(ndr, r-entries, 0);
+   for (cntr_entries_0 = 0; cntr_entries_0  r-num_entries; 
cntr_entries_0++) {
+   

[SCM] SAMBA-CTDB repository - branch v3-2-ctdb updated - build_3.2.11_ctdb.61-13-g33d12f6

2009-07-28 Thread Michael Adam
The branch, v3-2-ctdb has been updated
   via  33d12f632e840be3865fb9602cf3aa01bffb413c (commit)
  from  c500507e5e558c11d354f807a7031c675b8a977c (commit)

http://gitweb.samba.org/?p=obnox/samba-ctdb.git;a=shortlog;h=v3-2-ctdb


- Log -
commit 33d12f632e840be3865fb9602cf3aa01bffb413c
Author: Volker Lendecke v...@samba.org
Date:   Thu Apr 30 12:24:51 2009 +0200

Fix notify_onelevel: notify is not necessarily enabled

Thanks to Günther Deschner!

Volker

Signed-off-by: Michael Adam ob...@samba.org

---

Summary of changes:
 source/smbd/notify_internal.c |4 
 1 files changed, 4 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/notify_internal.c b/source/smbd/notify_internal.c
index b28e345..6bb9d63 100644
--- a/source/smbd/notify_internal.c
+++ b/source/smbd/notify_internal.c
@@ -786,6 +786,10 @@ void notify_onelevel(struct notify_context *notify, 
uint32_t action,
bool have_dead_entries = false;
int i;
 
+   if (notify == NULL) {
+   return;
+   }
+
array = talloc_zero(talloc_tos(), struct notify_entry_array);
if (array == NULL) {
return;


-- 
SAMBA-CTDB repository


[SCM] SAMBA-CTDB repository - branch v3-2-ctdb updated - build_3.2.11_ctdb.61-14-g6ce95ce

2009-07-28 Thread Michael Adam
The branch, v3-2-ctdb has been updated
   via  6ce95ce265202fa94b71af1ec41a01f5554bee36 (commit)
  from  33d12f632e840be3865fb9602cf3aa01bffb413c (commit)

http://gitweb.samba.org/?p=obnox/samba-ctdb.git;a=shortlog;h=v3-2-ctdb


- Log -
commit 6ce95ce265202fa94b71af1ec41a01f5554bee36
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Jun 30 16:03:11 2009 +0200

s3:util: let parent_dirname() correctly return toplevel filenames

metze

---

Summary of changes:
 source/lib/util.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/util.c b/source/lib/util.c
index b913775..9591b73 100644
--- a/source/lib/util.c
+++ b/source/lib/util.c
@@ -2669,7 +2669,7 @@ bool parent_dirname_talloc(TALLOC_CTX *mem_ctx, const 
char *dir,
return False;
}
if (name) {
-   *name = ;
+   *name = dir;
}
return True;
}


-- 
SAMBA-CTDB repository


[SCM] SAMBA-CTDB repository - branch v3-2-ctdb updated - build_3.2.11_ctdb.61-15-g967c044

2009-07-28 Thread Michael Adam
The branch, v3-2-ctdb has been updated
   via  967c0444973554e742c2c3b919a45c16aa03270d (commit)
  from  6ce95ce265202fa94b71af1ec41a01f5554bee36 (commit)

http://gitweb.samba.org/?p=obnox/samba-ctdb.git;a=shortlog;h=v3-2-ctdb


- Log -
commit 967c0444973554e742c2c3b919a45c16aa03270d
Author: Volker Lendecke v...@samba.org
Date:   Thu Jul 2 14:01:57 2009 +0200

For a non-existing stream, we have to return NAME_NOT_FOUND

Signed-off-by: Michael Adam ob...@samba.org

---

Summary of changes:
 source/smbd/open.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/open.c b/source/smbd/open.c
index 535abcc..28aaa16 100644
--- a/source/smbd/open.c
+++ b/source/smbd/open.c
@@ -3200,7 +3200,7 @@ NTSTATUS create_file(connection_struct *conn,
}
 
if (!(conn-fs_capabilities  FILE_NAMED_STREAMS)) {
-   status = NT_STATUS_OBJECT_PATH_NOT_FOUND;
+   status = NT_STATUS_OBJECT_NAME_NOT_FOUND;
goto fail;
}
}


-- 
SAMBA-CTDB repository


[SCM] SAMBA-CTDB repository - branch v3-2-ctdb updated - build_3.2.11_ctdb.61-16-g2298ac9

2009-07-28 Thread Michael Adam
The branch, v3-2-ctdb has been updated
   via  2298ac9776d9f60858a82c242826a596cc8557c3 (commit)
  from  967c0444973554e742c2c3b919a45c16aa03270d (commit)

http://gitweb.samba.org/?p=obnox/samba-ctdb.git;a=shortlog;h=v3-2-ctdb


- Log -
commit 2298ac9776d9f60858a82c242826a596cc8557c3
Author: Volker Lendecke v...@samba.org
Date:   Fri Jul 3 13:28:01 2009 +0200

Align nttrans replies the same way Windows does it

Signed-off-by: Michael Adam ob...@samba.org

---

Summary of changes:
 source/smbd/nttrans.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/nttrans.c b/source/smbd/nttrans.c
index 920b0ec..da39986 100644
--- a/source/smbd/nttrans.c
+++ b/source/smbd/nttrans.c
@@ -77,7 +77,7 @@ void send_nt_replies(connection_struct *conn,
char *pp = params;
char *pd = pdata;
int params_sent_thistime, data_sent_thistime, total_sent_thistime;
-   int alignment_offset = 3;
+   int alignment_offset = 1;
int data_alignment_offset = 0;
 
/*


-- 
SAMBA-CTDB repository


[SCM] SAMBA-CTDB repository - branch v3-4-ctdb updated - 7e0cdb8161a1d8d9187f8d5a5baf83002ea0bd77

2009-07-28 Thread Michael Adam
The branch, v3-4-ctdb has been updated
   via  7e0cdb8161a1d8d9187f8d5a5baf83002ea0bd77 (commit)
   via  3b747bbc3f6eced28f4ad12a0dc489bff4336d42 (commit)
  from  8d022f0e7439202cb84dd3e3666d143bb33d13c5 (commit)

http://gitweb.samba.org/?p=obnox/samba-ctdb.git;a=shortlog;h=v3-4-ctdb


- Log -
commit 7e0cdb8161a1d8d9187f8d5a5baf83002ea0bd77
Author: Volker Lendecke v...@samba.org
Date:   Fri Jul 3 13:28:01 2009 +0200

Align nttrans replies the same way Windows does it

Signed-off-by: Michael Adam ob...@samba.org

commit 3b747bbc3f6eced28f4ad12a0dc489bff4336d42
Author: Volker Lendecke v...@samba.org
Date:   Fri Jul 3 22:36:11 2009 +0200

For non-existent streams we have to return OBJECT_NAME_NOT_FOUND

See the STREAMERROR s3 torture test.

Jeremy, Tim, please check!

Signed-off-by: Michael Adam ob...@samba.org

---

Summary of changes:
 source3/script/tests/test_smbtorture_s3.sh |2 +-
 source3/smbd/nttrans.c |2 +-
 source3/smbd/open.c|2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/script/tests/test_smbtorture_s3.sh 
b/source3/script/tests/test_smbtorture_s3.sh
index fee9260..f82b3db 100755
--- a/source3/script/tests/test_smbtorture_s3.sh
+++ b/source3/script/tests/test_smbtorture_s3.sh
@@ -24,7 +24,7 @@ incdir=`dirname $0`
 tests=FDPASS LOCK1 LOCK2 LOCK3 LOCK4 LOCK5 LOCK6 LOCK7
 #tests=$tests UNLINK BROWSE ATTR TRANS2 MAXFID TORTURE 
 tests=$tests UNLINK BROWSE ATTR TRANS2 TORTURE 
-tests=$tests OPLOCK1 OPLOCK2 OPLOCK3
+tests=$tests OPLOCK1 OPLOCK2 OPLOCK3 STREAMERROR
 tests=$tests DIR DIR1 TCON TCONDEV RW1 RW2 RW3
 tests=$tests OPEN XCOPY RENAME DELETE PROPERTIES W2K
 tests=$tests TCON2 IOCTL CHKPATH FDSESS LOCAL-SUBSTITUTE CHAIN1
diff --git a/source3/smbd/nttrans.c b/source3/smbd/nttrans.c
index 97cf9e1..788c817 100644
--- a/source3/smbd/nttrans.c
+++ b/source3/smbd/nttrans.c
@@ -56,7 +56,7 @@ void send_nt_replies(connection_struct *conn,
char *pp = params;
char *pd = pdata;
int params_sent_thistime, data_sent_thistime, total_sent_thistime;
-   int alignment_offset = 3;
+   int alignment_offset = 1;
int data_alignment_offset = 0;
 
/*
diff --git a/source3/smbd/open.c b/source3/smbd/open.c
index 58f285c..7d37785 100644
--- a/source3/smbd/open.c
+++ b/source3/smbd/open.c
@@ -3437,7 +3437,7 @@ NTSTATUS create_file_default(connection_struct *conn,
}
 
if (!(conn-fs_capabilities  FILE_NAMED_STREAMS)) {
-   status = NT_STATUS_OBJECT_PATH_NOT_FOUND;
+   status = NT_STATUS_OBJECT_NAME_NOT_FOUND;
goto fail;
}
}


-- 
SAMBA-CTDB repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-639-g5d05d22

2009-07-28 Thread Jeremy Allison
The branch, master has been updated
   via  5d05d2299983b5d34615cd269b04806bba173c0d (commit)
  from  571f20cd4db48c8d510e10b7188678d585abb2d1 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 5d05d2299983b5d34615cd269b04806bba173c0d
Author: Jeremy Allison j...@samba.org
Date:   Tue Jul 28 11:51:58 2009 -0700

Added prefer_ipv4 bool parameter to resolve_name().
W2K3 DC's can have IPv6 addresses but won't serve
krb5/ldap or cldap on those addresses. Make sure when
we're asking for DC's we prefer IPv4.
If you have an IPv6-only network this prioritizing code
will be a no-op. And if you have a mixed network then you
need to prioritize IPv4 due to W2K3 DC's.
Jeremy.

---

Summary of changes:
 source3/auth/auth_server.c  |2 +-
 source3/include/proto.h |3 +-
 source3/libads/ldap.c   |   37 ++---
 source3/libsmb/libsmb_dir.c |6 ++--
 source3/libsmb/namequery.c  |   63 ---
 source3/libsmb/passchange.c |2 +-
 source3/rpc_client/cli_pipe.c   |2 +-
 source3/rpc_server/srv_spoolss_nt.c |2 +-
 source3/smbd/reply.c|2 +-
 source3/torture/torture.c   |2 +-
 source3/utils/net_ads.c |2 +-
 source3/utils/net_lookup.c  |4 +-
 source3/utils/net_util.c|8 ++--
 source3/utils/smbfilter.c   |2 +-
 source3/winbindd/winbindd_cm.c  |4 +-
 15 files changed, 104 insertions(+), 37 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/auth/auth_server.c b/source3/auth/auth_server.c
index 466c4bf..287b50b 100644
--- a/source3/auth/auth_server.c
+++ b/source3/auth/auth_server.c
@@ -60,7 +60,7 @@ static struct cli_state *server_cryptkey(TALLOC_CTX *mem_ctx)
}
strupper_m(desthost);
 
-   if(!resolve_name( desthost, dest_ss, 0x20)) {
+   if(!resolve_name( desthost, dest_ss, 0x20, false)) {
DEBUG(1,(server_cryptkey: Can't resolve address for 
%s\n,desthost));
continue;
}
diff --git a/source3/include/proto.h b/source3/include/proto.h
index f7fedc7..fc00914 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -3132,7 +3132,8 @@ NTSTATUS internal_resolve_name(const char *name,
const char *resolve_order);
 bool resolve_name(const char *name,
struct sockaddr_storage *return_ss,
-   int name_type);
+   int name_type,
+   bool prefer_ipv4);
 NTSTATUS resolve_name_list(TALLOC_CTX *ctx,
const char *name,
int name_type,
diff --git a/source3/libads/ldap.c b/source3/libads/ldap.c
index 102fc83..bb8d43c 100644
--- a/source3/libads/ldap.c
+++ b/source3/libads/ldap.c
@@ -192,29 +192,42 @@ static bool ads_try_connect(ADS_STRUCT *ads, const char 
*server, bool gc)
 {
char *srv;
struct NETLOGON_SAM_LOGON_RESPONSE_EX cldap_reply;
-   TALLOC_CTX *mem_ctx = NULL;
+   TALLOC_CTX *frame = talloc_stackframe();
bool ret = false;
 
if (!server || !*server) {
+   TALLOC_FREE(frame);
return False;
}
 
-   DEBUG(5,(ads_try_connect: sending CLDAP request to %s (realm: %s)\n, 
-   server, ads-server.realm));
+   if (!is_ipaddress(server)) {
+   struct sockaddr_storage ss;
+   char addr[INET6_ADDRSTRLEN];
 
-   mem_ctx = talloc_init(ads_try_connect);
-   if (!mem_ctx) {
-   DEBUG(0,(out of memory\n));
-   return false;
+   if (!resolve_name(server, ss, 0x20, true)) {
+   DEBUG(5,(ads_try_connect: unable to resolve name %s\n,
+   server ));
+   TALLOC_FREE(frame);
+   return false;
+   }
+   print_sockaddr(addr, sizeof(addr), ss);
+   srv = talloc_strdup(frame, addr);
+   } else {
+   /* this copes with inet_ntoa brokenness */
+   srv = talloc_strdup(frame, server);
}
 
-   /* this copes with inet_ntoa brokenness */
+   if (!srv) {
+   TALLOC_FREE(frame);
+   return false;
+   }
 
-   srv = SMB_STRDUP(server);
+   DEBUG(5,(ads_try_connect: sending CLDAP request to %s (realm: %s)\n, 
+   srv, ads-server.realm));
 
ZERO_STRUCT( cldap_reply );
 
-   if ( !ads_cldap_netlogon_5(mem_ctx, srv, ads-server.realm, 
cldap_reply ) ) {
+   if ( !ads_cldap_netlogon_5(frame, srv, ads-server.realm, cldap_reply 
) ) {
DEBUG(3,(ads_try_connect: CLDAP request %s failed.\n, srv));
ret 

[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-640-gd793bee

2009-07-28 Thread Volker Lendecke
The branch, master has been updated
   via  d793beed56823f3bbcef6bdea2c455e3171af870 (commit)
  from  5d05d2299983b5d34615cd269b04806bba173c0d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit d793beed56823f3bbcef6bdea2c455e3171af870
Author: Volker Lendecke v...@samba.org
Date:   Tue Jul 28 17:17:07 2009 -0400

Remove a duplicate prototype

---

Summary of changes:
 source3/winbindd/winbindd_dual.c |1 -
 1 files changed, 0 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/winbindd/winbindd_dual.c b/source3/winbindd/winbindd_dual.c
index ab07c97..4709c17 100644
--- a/source3/winbindd/winbindd_dual.c
+++ b/source3/winbindd/winbindd_dual.c
@@ -386,7 +386,6 @@ struct winbindd_async_request {
void *private_data;
 };
 
-static bool fork_domain_child(struct winbindd_child *child);
 static void async_request_done(struct tevent_req *req);
 
 void async_request(TALLOC_CTX *mem_ctx, struct winbindd_child *child,


-- 
Samba Shared Repository


[SCM] CTDB repository - branch master updated - ctdb-1.0.87-7-g20e82e0

2009-07-28 Thread Ronnie Sahlberg
The branch, master has been updated
   via  20e82e0c48e07d1012549f5277f1f5a3f4bd10d1 (commit)
  from  1d7d7dd515e7ef62cacf2a712a2f4c4d62a38fa5 (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=master


- Log -
commit 20e82e0c48e07d1012549f5277f1f5a3f4bd10d1
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Wed Jul 29 09:58:40 2009 +1000

When processing the stop node control reply in the client code we should
also check the returned status code in case the _stop() command failed
due to the eventscripts failing.

If this happens, make ctdb stop log an error to the console and try
the operation again.

---

Summary of changes:
 client/ctdb_client.c |5 +++--
 tools/ctdb.c |3 +--
 2 files changed, 4 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/client/ctdb_client.c b/client/ctdb_client.c
index 7062fa7..3889356 100644
--- a/client/ctdb_client.c
+++ b/client/ctdb_client.c
@@ -3714,10 +3714,11 @@ int ctdb_ctrl_setreclock(struct ctdb_context *ctdb, 
struct timeval timeout, uint
 int ctdb_ctrl_stop_node(struct ctdb_context *ctdb, struct timeval timeout, 
uint32_t destnode)
 {
int ret;
+   int32_t res;
 
ret = ctdb_control(ctdb, destnode, 0, CTDB_CONTROL_STOP_NODE, 0, 
tdb_null, 
-  ctdb, NULL, NULL, timeout, NULL);
-   if (ret != 0) {
+  ctdb, NULL, res, timeout, NULL);
+   if (ret != 0 || res != 0) {
DEBUG(DEBUG_ERR,(Failed to stop node\n));
return -1;
}
diff --git a/tools/ctdb.c b/tools/ctdb.c
index 4c74da7..d576fd4 100644
--- a/tools/ctdb.c
+++ b/tools/ctdb.c
@@ -1679,8 +1679,7 @@ static int control_stop(struct ctdb_context *ctdb, int 
argc, const char **argv)
do {
ret = ctdb_ctrl_stop_node(ctdb, TIMELIMIT(), options.pnn);
if (ret != 0) {
-   DEBUG(DEBUG_ERR, (Unable to stop node %u\n, 
options.pnn));
-   return ret;
+   DEBUG(DEBUG_ERR, (Unable to stop node %u   try 
again\n, options.pnn));
}

sleep(1);


-- 
CTDB repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-642-g285edf6

2009-07-28 Thread Andrew Bartlett
The branch, master has been updated
   via  285edf6a5986eb3a1f831f4b260afda0bb14c51e (commit)
   via  113621d96dbd2e558146e0cc4db4ce0c2067fd58 (commit)
  from  d793beed56823f3bbcef6bdea2c455e3171af870 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 285edf6a5986eb3a1f831f4b260afda0bb14c51e
Author: Andrew Bartlett abart...@samba.org
Date:   Wed Jul 29 09:29:50 2009 +1000

s4:samba3sam Remove extra newlines that broke samba3sam test

The python ldif parser was changed to be stricter (perhaps too
strict), and the extra newlines broke it.

The problem was masked earlier because errors parsing the LDIF were
considered to be 'end of file', and so no error was raised.

Andrew Bartlett

commit 113621d96dbd2e558146e0cc4db4ce0c2067fd58
Author: Andrew Bartlett abart...@samba.org
Date:   Wed Jul 29 09:07:49 2009 +1000

s4:provision We no longer add krbtgt or kpasswd account into secrets.ldb

---

Summary of changes:
 source4/scripting/python/samba/tests/provision.py |2 +-
 testdata/samba3/provision_samba3sam.ldif  |1 -
 testdata/samba3/samba3.ldif   |1 -
 3 files changed, 1 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/scripting/python/samba/tests/provision.py 
b/source4/scripting/python/samba/tests/provision.py
index fdac9d4..7a259f7 100644
--- a/source4/scripting/python/samba/tests/provision.py
+++ b/source4/scripting/python/samba/tests/provision.py
@@ -54,7 +54,7 @@ class ProvisionTestCase(samba.tests.TestCaseInTempDir):
samdb_url=ldap://url/;, 
dns_keytab_path=dns.keytab, dnspass=bla, 
machinepass=machinepass, dnsdomain=example.com)
-self.assertEquals(1, 
+self.assertEquals(0, 
 
len(secrets_ldb.search(samAccountName=krbtgt,flatname=EXAMPLE,CN=Principals)))
 self.assertEquals(keytab.path,
 secrets_ldb.searchone(basedn=flatname=EXAMPLE,CN=primary 
domains, 
diff --git a/testdata/samba3/provision_samba3sam.ldif 
b/testdata/samba3/provision_samba3sam.ldif
index 9d13f8a..ddcb093 100644
--- a/testdata/samba3/provision_samba3sam.ldif
+++ b/testdata/samba3/provision_samba3sam.ldif
@@ -75,4 +75,3 @@ isSynchronized: TRUE
 vendorName: Samba Team (http://samba.org)
 vendorVersion: ${VERSION}
 
-
diff --git a/testdata/samba3/samba3.ldif b/testdata/samba3/samba3.ldif
index 479df24..76792d0 100644
--- a/testdata/samba3/samba3.ldif
+++ b/testdata/samba3/samba3.ldif
@@ -204,4 +204,3 @@ sambaSID: S-1-5-21-4231626423-2410014848-2360679739-2996
 loginShell: /bin/false
 gecos: Netbios Domain Administrator
 
-


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-643-g2d0cd3e

2009-07-28 Thread Jeremy Allison
The branch, master has been updated
   via  2d0cd3e53ad59f3fe4a42a3158fc85f37e6d6560 (commit)
  from  285edf6a5986eb3a1f831f4b260afda0bb14c51e (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2d0cd3e53ad59f3fe4a42a3158fc85f37e6d6560
Author: Jeremy Allison j...@samba.org
Date:   Tue Jul 28 18:02:10 2009 -0700

(Hopefully) fix the problem Kai reported with
net ads leave and IPv6. Ensure all DC lookups
prefer IPv4.
Jeremy.

---

Summary of changes:
 source3/include/proto.h  |3 ++
 source3/lib/util_sock.c  |   58 ++---
 source3/libads/cldap.c   |2 +-
 source3/libsmb/dsgetdcname.c |5 ++-
 4 files changed, 60 insertions(+), 8 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/proto.h b/source3/include/proto.h
index fc00914..697051c 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -1333,6 +1333,9 @@ bool is_broadcast_addr(const struct sockaddr *pss);
 bool interpret_string_addr(struct sockaddr_storage *pss,
const char *str,
int flags);
+bool interpret_string_addr_prefer_ipv4(struct sockaddr_storage *pss,
+   const char *str,
+   int flags);
 bool is_loopback_ip_v4(struct in_addr ip);
 bool is_loopback_addr(const struct sockaddr *pss);
 bool is_zero_addr(const struct sockaddr *pss);
diff --git a/source3/lib/util_sock.c b/source3/lib/util_sock.c
index af64f37..ec88b60 100644
--- a/source3/lib/util_sock.c
+++ b/source3/lib/util_sock.c
@@ -23,12 +23,14 @@
 
 /***
  Map a text hostname or IP address (IPv4 or IPv6) into a
- struct sockaddr_storage.
+ struct sockaddr_storage. Takes a flag which allows it to
+ prefer an IPv4 address (needed for DC's).
 **/
 
-bool interpret_string_addr(struct sockaddr_storage *pss,
+static bool interpret_string_addr_pref(struct sockaddr_storage *pss,
const char *str,
-   int flags)
+   int flags,
+   bool prefer_ipv4)
 {
struct addrinfo *res = NULL;
 #if defined(HAVE_IPV6)
@@ -60,8 +62,24 @@ bool interpret_string_addr(struct sockaddr_storage *pss,
if (!res) {
return false;
}
-   /* Copy the first sockaddr. */
-   memcpy(pss, res-ai_addr, res-ai_addrlen);
+
+   if (prefer_ipv4) {
+   struct addrinfo *p;
+
+   for (p = res; p; p = p-ai_next) {
+   if (p-ai_family == AF_INET) {
+   memcpy(pss, p-ai_addr, p-ai_addrlen);
+   break;
+   }
+   }
+   if (p == NULL) {
+   /* Copy the first sockaddr. */
+   memcpy(pss, res-ai_addr, res-ai_addrlen);
+   }
+   } else {
+   /* Copy the first sockaddr. */
+   memcpy(pss, res-ai_addr, res-ai_addrlen);
+   }
 
 #if defined(HAVE_IPV6)
if (pss-ss_family == AF_INET6  scope_id) {
@@ -78,6 +96,36 @@ bool interpret_string_addr(struct sockaddr_storage *pss,
 }
 
 /***
+ Map a text hostname or IP address (IPv4 or IPv6) into a
+ struct sockaddr_storage. Address agnostic version.
+**/
+
+bool interpret_string_addr(struct sockaddr_storage *pss,
+   const char *str,
+   int flags)
+{
+   return interpret_string_addr_pref(pss,
+   str,
+   flags,
+   false);
+}
+
+/***
+ Map a text hostname or IP address (IPv4 or IPv6) into a
+ struct sockaddr_storage. Version that prefers IPv4.
+**/
+
+bool interpret_string_addr_prefer_ipv4(struct sockaddr_storage *pss,
+   const char *str,
+   int flags)
+{
+   return interpret_string_addr_pref(pss,
+   str,
+   flags,
+   true);
+}
+
+/***
  Set an address to INADDR_ANY.
 **/
 
diff --git a/source3/libads/cldap.c b/source3/libads/cldap.c
index 5230207..5cefd6c 100644
--- a/source3/libads/cldap.c
+++ b/source3/libads/cldap.c
@@ -44,7 +44,7 @@ bool ads_cldap_netlogon(TALLOC_CTX *mem_ctx,
int ret;
struct tsocket_address *dest_addr;
 
-   if 

[SCM] CTDB repository - branch master updated - ctdb-1.0.87-12-g4d9a53f

2009-07-28 Thread Ronnie Sahlberg
The branch, master has been updated
   via  4d9a53f142deba6ab578af2fc35bfa99c29c3a99 (commit)
   via  9dea71cf72ef79a9aadf8ee7cf1a1899527459ff (commit)
   via  c07d6d90f7afd19213ad44624c3e2b9c85f4eea8 (commit)
   via  f88103516e5ad723062fb95fcb07a128f1069d69 (commit)
   via  e9194a130327d6b05a8ab90bd976475b0e93b06d (commit)
  from  20e82e0c48e07d1012549f5277f1f5a3f4bd10d1 (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=master


- Log -
commit 4d9a53f142deba6ab578af2fc35bfa99c29c3a99
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Wed Jul 29 11:18:02 2009 +1000

From Michael Adam:

Update the transaction test tool to the new api for transactions

commit 9dea71cf72ef79a9aadf8ee7cf1a1899527459ff
Author: Michael Adam ob...@samba.org
Date:   Mon Jul 20 16:34:56 2009 +0200

client: refuse to do record_store() on a persistent tdb.

Only allow stores wrapped in transactions on persistent dbs.

Michael

commit c07d6d90f7afd19213ad44624c3e2b9c85f4eea8
Author: Michael Adam ob...@samba.org
Date:   Mon Jul 20 16:33:53 2009 +0200

ctdbd: refuse PERSISTENT_STORE if transaction is running.

Michael

commit f88103516e5ad723062fb95fcb07a128f1069d69
Author: Michael Adam ob...@samba.org
Date:   Tue Jul 21 11:30:38 2009 +0200

Fix persistent transaction commit race condition.

In ctdb_client.c:ctdb_transaction_commit(), after a failed
TRANS2_COMMIT control call (for instance due to the 1-second
being exceeded waiting for a busy node's reply), there is a
1-second gap between the transaction_cancel() and
replay_transaction() calls in which there is no lock on the
persistent db. And due to the lack of global state
indicating that a transaction is in progress in ctdbd, other nodes
may succeed to start transactions on the db in this gap and
even worse work on top of the possibly already pushed changes.
So the data diverges on the several nodes.

This change fixes this by introducing global state for a transaction
commit being active in the ctdb_db_context struct and in a db_id field
in the client so that a client keeps track of _which_ tdb it as
transaction commit running on. These data are set by ctdb upon
entering the trans2_commit control and they are cleared in the
trans2_error or trans2_finished controls. This makes it impossible
to start a nother transaction or migrate a record to a different
node while a transaction is active on a persistent tdb, including
the retry loop.

This approach is dead lock free and still allows recovery process
to be started in the retry-gap between cancel and replay.
Also note, that this solution does not require any change in the
client side.

This was debugged and developed together with
Stefan Metzmacher me...@samba.org - thanks!

Michael

commit e9194a130327d6b05a8ab90bd976475b0e93b06d
Author: Michael Adam ob...@samba.org
Date:   Thu Jul 16 22:00:10 2009 +0200

client: set dmaster in ctdb_transaction_store() also when updating an 
existing record

Michael

---

Summary of changes:
 client/ctdb_client.c |   42 +
 include/ctdb_private.h   |2 +
 server/ctdb_call.c   |   18 --
 server/ctdb_daemon.c |9 +++
 server/ctdb_persistent.c |   76 -
 tests/src/ctdb_transaction.c |  129 +++---
 6 files changed, 197 insertions(+), 79 deletions(-)


Changeset truncated at 500 lines:

diff --git a/client/ctdb_client.c b/client/ctdb_client.c
index 3889356..f6dbc73 100644
--- a/client/ctdb_client.c
+++ b/client/ctdb_client.c
@@ -644,46 +644,12 @@ again:
 */
 int ctdb_record_store(struct ctdb_record_handle *h, TDB_DATA data)
 {
-   int ret;
-   int32_t status;
-   struct ctdb_rec_data *rec;
-   TDB_DATA recdata;
-
if (h-ctdb_db-persistent) {
-   h-header.rsn++;
-   }
-
-   ret = ctdb_ltdb_store(h-ctdb_db, h-key, h-header, data);
-   if (ret != 0) {
-   return ret;
-   }
-
-   /* don't need the persistent_store control for non-persistent databases 
*/
-   if (!h-ctdb_db-persistent) {
-   return 0;
-   }
-
-   rec = ctdb_marshall_record(h, h-ctdb_db-db_id, h-key, h-header, 
data);
-   if (rec == NULL) {
-   DEBUG(DEBUG_ERR,(Unable to marshall record in 
ctdb_record_store\n));
-   return -1;
-   }
-
-   recdata.dptr = (uint8_t *)rec;
-   recdata.dsize = rec-length;
-
-   ret = ctdb_control(h-ctdb_db-ctdb, CTDB_CURRENT_NODE, 0, 
-  CTDB_CONTROL_PERSISTENT_STORE, 0,
-  recdata, NULL, NULL, status, NULL, NULL);
-
-   talloc_free(rec);
-
-   if (ret != 0