[Samba] Implementing Samba4

2010-09-01 Thread Juan Asensio Sánchez
Hi

I am trying to install Samba 4 on a Ubuntu 10.04 Server machine. I have
downloaded the sources, compiled it and installed. Now I have to do the
provision step. I want to use an existing LDAP server (389 Directory Server)
installed in other machine (well, really a lot of machines, yet configured
for replication). Also, the servers only accept SSL connections. But all the
examples I have seen in the Samba Wiki use ldapi. I have tried a lot of
commands to configure the provisioning, but I don't understand what this
step does:

- Create any special user in the LDAP server?
- Create any branches in the LDAP server?
- Add any schema?

What should be the command to make Samba work with my LDAP servers, with
SSL? The LDAP servers also have yet user and group data (also Samba3 domain,
but it is not being used).

After the provisioning, I have seen that is needed to start the LDAP server
using start-slapd of the Samba package. What? What is this for?

And one last question, is it possible to create interdomain trust with the
current version of Samba4?

Regards and thanks in advance.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Implementing Samba4

2010-09-01 Thread Daniel Müller
On Wed, 1 Sep 2010 09:42:45 +0200, Juan Asensio Sánchez oke...@gmail.com
wrote:
 Hi
 
 I am trying to install Samba 4 on a Ubuntu 10.04 Server machine. I have
 downloaded the sources, compiled it and installed. Now I have to do the
 provision step. I want to use an existing LDAP server (389 Directory
 Server)
 installed in other machine (well, really a lot of machines, yet
configured
 for replication). Also, the servers only accept SSL connections. But all
 the
Why do not just use the samba 4 internal ldap-server?? And just net rpc
vampire the users and groups from
the sanba3/Ldap?? I think with samba 4 the old way samba3/ldap just makes
no sense at all. What should be the advantage of
the old way??
Greetings Daniel



 examples I have seen in the Samba Wiki use ldapi. I have tried a lot of
 commands to configure the provisioning, but I don't understand what this
 step does:
 
 - Create any special user in the LDAP server?
 - Create any branches in the LDAP server?
 - Add any schema?
 
 What should be the command to make Samba work with my LDAP servers, with
 SSL? The LDAP servers also have yet user and group data (also Samba3
 domain,
 but it is not being used).
 
 After the provisioning, I have seen that is needed to start the LDAP
server
 using start-slapd of the Samba package. What? What is this for?
 
 And one last question, is it possible to create interdomain trust with
the
 current version of Samba4?
 
 Regards and thanks in advance.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] MSDFS feature not working in samba 3.3.12

2010-09-01 Thread Chandan Dewangan
Hi

I downloaded samba 3.3.12 and installed it in Aix6l with following
configuration option:
./configure  --without-libaddns--without-libsmbsharemodes
--with-acl-support  --without-ldap --without-utmp --with-libiconv=/usr
--with-winbind.

Now When I am trying to set host msdfs = yes ,and want to use MSDFS feature
It doesn't show me any message but also it does not work.
My conf file is like
[global]
security = user
host msdfs = yes
[t2]
path = /t2
msdfs root = yes
public = yes
[samba]
path = /samba

and in /t2 I made a link by following command :
ln -s msdfs:machine2\\share dir.

Can any one tell me where I am doing wrong and provide me solution to set
msdfs feature on in samba 3.3.12.

However when I tried same process with samba 3.2.0 It works fine.

Thanks
T
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Implementing Samba4

2010-09-01 Thread Juan Asensio Sánchez
El 1 de septiembre de 2010 09:54, Daniel Müller
muel...@tropenklinik.deescribió:

 On Wed, 1 Sep 2010 09:42:45 +0200, Juan Asensio Sánchez oke...@gmail.com
 wrote:
  Hi
 
  I am trying to install Samba 4 on a Ubuntu 10.04 Server machine. I have
  downloaded the sources, compiled it and installed. Now I have to do the
  provision step. I want to use an existing LDAP server (389 Directory
  Server)
  installed in other machine (well, really a lot of machines, yet
 configured
  for replication). Also, the servers only accept SSL connections. But all
  the
 Why do not just use the samba 4 internal ldap-server?? And just net rpc
 vampire the users and groups from
 the sanba3/Ldap?? I think with samba 4 the old way samba3/ldap just makes
 no sense at all. What should be the advantage of
 the old way??
 Greetings Daniel


We have more than 60 LDAP servers already workin, with custom schemas, and
lot of users and groups, so I think the migration is not trivial. Also, our
LDAP servers are not used only for Samba, and I think 389 DS is more
appropiate for high load environments.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Problem in setting MSDFS feature in samba 3.3.12

2010-09-01 Thread Chandan Dewangan
Hi

I downloaded samba 3.3.12 and installed it in Aix6l with following
configuration option:
./configure  --without-libaddns--without-libsmbsharemodes
--with-acl-support  --without-ldap --without-utmp --with-libiconv=/usr
--with-winbind.

Now When I am trying to set host msdfs = yes ,and want to use MSDFS feature
It doesn't show me any message but also it does not work.
My conf file is like
[global]
security = user
host msdfs = yes
[t2]
path = /t2
msdfs root = yes
public = yes
[samba]
path = /samba

and in /t2 I made a link by following command :
ln -s msdfs:machine2\\share dir.

Can any one tell me where I am doing wrong and provide me solution to set
msdfs feature on in samba 3.3.12.

However when I tried same process with samba 3.2.0 It works fine.

Thanks
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] failed to set machine spn: Operations error

2010-09-01 Thread Michael Wood
On 31 August 2010 18:15, rajat swarup raj...@gmail.com wrote:
 On Mon, Aug 30, 2010 at 7:21 PM, rajat swarup raj...@gmail.com wrote:
 I have samba, winbind, kerberos installed on an ubuntu server.  I have
 a windows server 2003 based domain.  when i try to execute the
 following command:
 net ads join -U user

net ads join is valid for Samba 3, but not Samba 4 (which I see you
have installed).

In future you should mention the version of Samba and Ubuntu etc. that
you are using and it's normally a good idea to include your smb.conf
file too.

 I get the following error:
 Failed to join domain: failed to set machine spn: Operations error

 Kerberos authentication works fine and I can get the kerberos ticket
 just fine. This setup was working fine earlier.  I was able to
 authenticate to the windows server
 This started happening when I upgraded the samba version using aptitude.

 Also I get the following error when I restart the samba daemon
 (/etc/init.d/samba4 start)
^^^

Uninstall Samba 4 and install Samba 3 instead.

Samba4 is still alpha.  There's an old, experimental version in Ubuntu
10.04, but I don't think it's what you want.

 Unknown enumerated value 'ads' for 'security'

This is an option that is valid for Samba 3, but not for Samba 4.

-- 
Michael Wood esiot...@gmail.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Implementing Samba4

2010-09-01 Thread Michael Wood
Hi

2010/9/1 Juan Asensio Sánchez oke...@gmail.com:
 El 1 de septiembre de 2010 09:54, Daniel Müller
 muel...@tropenklinik.deescribió:

 On Wed, 1 Sep 2010 09:42:45 +0200, Juan Asensio Sánchez oke...@gmail.com
 wrote:
  Hi
 
  I am trying to install Samba 4 on a Ubuntu 10.04 Server machine. I have
  downloaded the sources, compiled it and installed. Now I have to do the
  provision step. I want to use an existing LDAP server (389 Directory
  Server)

I believe Samba4 currently does not work correctly with an external LDAP server.

  installed in other machine (well, really a lot of machines, yet
 configured
  for replication). Also, the servers only accept SSL connections. But all
  the
 Why do not just use the samba 4 internal ldap-server?? And just net rpc
 vampire the users and groups from

I doubt net rpc vampire will do anything except give you an error
message :)  I believe the rpc vs. ads etc. options are considered
to have been a mistake, so are not supported by Samba4's net command.
Also, there is no support currently for vampiring from Samba3 to
Samba4.  Someone is working on a migration script, though.  Check the
samba-technical archives.

 the sanba3/Ldap?? I think with samba 4 the old way samba3/ldap just makes
 no sense at all. What should be the advantage of
 the old way??
 Greetings Daniel

 We have more than 60 LDAP servers already workin, with custom schemas, and
 lot of users and groups, so I think the migration is not trivial. Also, our
 LDAP servers are not used only for Samba, and I think 389 DS is more
 appropiate for high load environments.

I've Cc'd the samba-technical list, someone there might have useful comments.

-- 
Michael Wood esiot...@gmail.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Examples for smbldap

2010-09-01 Thread Christopher Springer
 Check the Samba-HOWTO that comes with the samba-doc package.  It has 
several good examples that should get you pointed in the right direction.


Chris

On 08/31/2010 03:16 PM, John McMonagle wrote:

What is a good reference samba pdc with smbldap?

Originally used Samba-3 by Example but do not know if that is still current.
My current samba domain controllers that were set up about 5 years ago are
still broken after doing a lot of fixes.  Looks like there have been some
changes since I first set up and like to compare what I have to reference.
In case it's matters running debian lenny
samba 3.2.5-4
smbldap 0.9.4-1
slapd  2.4.11-1

John


--
Christopher Springer
IS/IT Systems Administrator
BRC Rubber  Plastics, Inc
Office: 260-693-2171 x389
Cell: 260-750-2929
csprin...@brcrp.com

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] permissions question

2010-09-01 Thread alexr

On Tue Aug 31 2010 22:54:17 GMT+0200 Han Solo gforums2...@gmail.com wrote:

I have a samba share that has the following permissions:

 create mask = 0775
 force create mode = 0664
 directory create mask = 0775
 force directory mode = 0764

5.) I have a basic .txt file I created on my windows desktop by
right-clickingnewtext document. I copy that file over to the share in
question  it gets the following permission: -rwxr--r-- where is it getting
that permission from as I'm expecting it to have 0775 or 0664 permisions
neither is coming over.


I'm experiencing a similar problem (see my post at 
http://lists.samba.org/archive/samba/2010-August/157775.html). Could you 
please try the following:


- set your create mask and force create mode both to 664; this 
should result in 664 for all new files (the first removes all bits that 
are not in 664, and the latter adds all bits still missing to 664)
- create a text file on your share; according to your statement the 
permissions should be different from 664
- in windows, open the security settings for that file and change 
something, e.g. give the group full access; if it's the same issue as 
mine, it shouldn't really matter what you change

- confirm and close the security settings
- now look at the permissions on your linux machine; do they fit your 
presets now?


With best regards,
Alex




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] permissions question

2010-09-01 Thread alexr
On Tue Aug 31 2010 23:02:26 GMT+0200 Nicolas Jungers 
nico...@jungers.net wrote:


a mask is a removal of bit in the permission, so you get that a bit
wrong :-)

say you have permissions of 777 which in binary is 111-111-111 and a
mask of 022 which is 000-010-010 you have to do the following to get the
final permissions:
111-111-111
- 000-010-010
= 111-101-101

which is 755

N.



According to the manual your example is not right. The create mask 
will be logically ANDed with the current/default permissions and the 
force create mode will be ORed. For your example that means:


111-111-111
AND 000-010-010
  = 000-010-010

It is right that the create mask removes bits, but not the way you 
showed it. The manual says about create mask:
Any bit not set here will be removed from the modes set on a file when 
it is created.


Because the force create mode will be ORed, it adds bits. These bits 
are guaranteed to be set on the file. Extended example with force 
create mode of 110-100-100:


111-111-111
AND 000-010-010 (create mask)
  = 000-010-010
 OR 110-100-100 (force create mode)
  = 110-110-110

With best regards,
Alex




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] samba-3.5.4: compilation fails on RHAS5U5

2010-09-01 Thread Werner Maes
hello

I tried to compile samba on Redhat AS5U5 but it fails with this message: 
Install: cannot stat `source3/bin/umount.cifs': No such file or directory.

Any solution?

kind regards

werner maes

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] user permissions

2010-09-01 Thread Murat Can Tuna

Hello,

I have a problem about reaching my share folder when the permission is 
750 but whenever I change it to 755 I can see the content of the folder.


for 750 I get this result:
smbclient //serverip/sharename -U username

smb: \ ls
NT_STATUS_NETWORK_ACCESS_DENIED listing \*

0 blocks of size 0. 9 blocks available
smb: \

but for 755 everything is fine but of course I don't get any write 
permission. Doesn't it mean that my samba user is seem as other? if yes 
what could be the reason? It comes to me, something goes terribly wrong.


Thanks in advance

Murat Can Tuna
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] permissions question

2010-09-01 Thread Nicolas Jungers

On 2010-09-01 15:00, alexr wrote:

On Tue Aug 31 2010 23:02:26 GMT+0200 Nicolas Jungers
nico...@jungers.net wrote:


a mask is a removal of bit in the permission, so you get that a bit
wrong :-)

say you have permissions of 777 which in binary is 111-111-111 and a
mask of 022 which is 000-010-010 you have to do the following to get the
final permissions:
111-111-111
- 000-010-010
= 111-101-101

which is 755

N.



According to the manual your example is not right. The create mask
will be logically ANDed with the current/default permissions and the
force create mode will be ORed. For your example that means:

111-111-111
AND 000-010-010
= 000-010-010

It is right that the create mask removes bits, but not the way you
showed it. The manual says about create mask:
Any bit not set here will be removed from the modes set on a file when
it is created.

Because the force create mode will be ORed, it adds bits. These bits
are guaranteed to be set on the file. Extended example with force
create mode of 110-100-100:

111-111-111
AND 000-010-010 (create mask)
= 000-010-010
OR 110-100-100 (force create mode)
= 110-110-110


You're right. I've confused create mask and umask.

N.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] failed to set machine spn: Operations error

2010-09-01 Thread rajat swarup
On Wed, Sep 1, 2010 at 5:50 AM, Michael Wood esiot...@gmail.com wrote:

 Uninstall Samba 4 and install Samba 3 instead.


I uninstalled samba4 and installed samba3.  The samba daemon now
starts without the error I was getting before (Unknown enumerated
value 'ads' for 'security').  Thanks!

But I still get the following error when I try to execute net ads join.
Failed to join domain: failed to set machine spn: Operations error

net rpc join works perfectly  (Message: Joined domain DOMAINNAME) but
net ads join gives me the above error.

Thanks,
-- 
Rajat Swarup
www.rajatswarup.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] failed to set machine spn: Operations error

2010-09-01 Thread rajat swarup
On Wed, Sep 1, 2010 at 11:18 AM, rajat swarup raj...@gmail.com wrote:
 On Wed, Sep 1, 2010 at 5:50 AM, Michael Wood esiot...@gmail.com wrote:

 Uninstall Samba 4 and install Samba 3 instead.


I uninstalled samba4 and installed samba3.  The samba daemon now
starts without the error I was getting before (Unknown enumerated
value 'ads' for 'security').  Thanks!

But I still get the following error when I try to execute net ads join.
Failed to join domain: failed to set machine spn: Operations error

net rpc join works perfectly  (Message: Joined domain DOMAINNAME) but
net ads join gives me the above error.

Thanks,
--
Rajat Swarup
www.rajatswarup.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Transparent File Caching

2010-09-01 Thread Ryan Whelan
This is not really a samba question, but if anyone would know that answer,
it would be this group. :)  Are there any Open Source projects that offer
network file caching for SMB/CIFS? Something like what Squid does for HTTP.

If not, do you think it would be difficult to position Samba into such a
role?  We are going to use Cisco WAAS for branch locations, but I think the
cache in the devices may not be enough for some locations.

Food for thought if nothing else :)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Implementing Samba4

2010-09-01 Thread Daniel Müller
On Wed, 1 Sep 2010 12:00:29 +0200, Michael Wood esiot...@gmail.com
wrote:
 Hi
 
 2010/9/1 Juan Asensio Sánchez oke...@gmail.com:
 El 1 de septiembre de 2010 09:54, Daniel Müller
 muel...@tropenklinik.deescribió:

 On Wed, 1 Sep 2010 09:42:45 +0200, Juan Asensio Sánchez
 oke...@gmail.com
 wrote:
  Hi
 
  I am trying to install Samba 4 on a Ubuntu 10.04 Server machine. I
  have
  downloaded the sources, compiled it and installed. Now I have to do
  the
  provision step. I want to use an existing LDAP server (389 Directory
  Server)
 
 I believe Samba4 currently does not work correctly with an external LDAP
 server.
 
  installed in other machine (well, really a lot of machines, yet
 configured
  for replication). Also, the servers only accept SSL connections. But
  all
  the
 Why do not just use the samba 4 internal ldap-server?? And just net
rpc
 vampire the users and groups from
 
 I doubt net rpc vampire will do anything except give you an error
 message :)  I believe the rpc vs. ads etc. options are considered
 to have been a mistake, so are not supported by Samba4's net command.
 Also, there is no support currently for vampiring from Samba3 to
 Samba4.  Someone is working on a migration script, though.  Check the
How about: 2 Samba4-DCs with OpenLDAP 2.4.8 in Multi-Master-Replication
at: http://lists.samba.org/archive/samba-technical/2008-April/058567.html



 samba-technical archives.
 
 the sanba3/Ldap?? I think with samba 4 the old way samba3/ldap just
 makes
 no sense at all. What should be the advantage of
 the old way??
 Greetings Daniel

 We have more than 60 LDAP servers already workin, with custom schemas,
 and
 lot of users and groups, so I think the migration is not trivial. Also,
 our
 LDAP servers are not used only for Samba, and I think 389 DS is more
 appropiate for high load environments.
 
 I've Cc'd the samba-technical list, someone there might have useful
 comments.
 
 -- 
 Michael Wood esiot...@gmail.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Set ACLs on Samba share from Windows

2010-09-01 Thread Dadoo

Okay, let's try this again.

I have a Samba server, joined to my Windows Active Directory domain, and 
I'm having a problem setting ACLs on a share from Windows. On Windows, I 
get the error message Unable to save permission changes on folder. The 
parameter is incorrect. and when I look in my Samba log, I see the 
message ACL is invalid for set (Invalid argument).

I'm using Fedora 13 with the stock Samba, version 3.5.4. Everything works 
(joining the domain, accessing files, etc.), except setting ACLs from 
Windows.

getent passwd and getent group return both local and AD users and 
groups, respectively. Setting up user mappings doesn't solve the problem.

My underlying filesystem supports extended attributes, as you can see by 
looking at the attached section, getfacl output.

Currently, I'm trying to get more information, by compiling Samba from 
source and adding debug statements, but I'm having some trouble, so I 
won't be able to post any information from that effort, yet. (My compiled 
version won't join the domain, even though I'm using the same 
configuration file.)

I've also dug into some of the Samba source and discovered the error is 
coming from a function named acl_valid, which is called from 
smb_acl_to_posix, in the file vfs_posixacl.c. I'll admit I'm no 
expert on POSIX ACLs, but I have to wonder if there's a bug in the Linux 
ACL functions, since smb_acl_to_posix uses *only* ACL functions to 
manipulate the ACL, and someone else in this group said that very same 
function works on Solaris. Does this work for anyone out there, using a 
Linux system?

Thanks

= getfacl output

# owner: My domain\134user1
# group: My domain\134mis
user::rwx
user:My domain\134me:rwx
user:My domain\134administrator:rwx
user:My domain\134user2:rwx
user:My domain\134user3:rwx
group::rwx
group:My domain\134accounting:rwx
mask::rwx
other::rwx
default:user::rwx
default:user:My domain\134user1:rwx
default:user:My domain\134administrator:rwx
default:user:My domain\134user2:rwx
default:user:My domain\134user3:rwx
default:group::---
default:mask::rwx
default:other::---

= testparm -sv output

Load smb config files from /etc/samba/smb.conf
rlimit_max: rlimit_max (1024) below minimum Windows limit (16384)
Processing section [homes]
Processing section [printers]
Processing section [paperport]
Loaded services file OK.
Server role: ROLE_DOMAIN_MEMBER
[global]
dos charset = CP850
unix charset = UTF-8
display charset = LOCALE
workgroup = My domain
realm = My domain.LOCAL
netbios name = PPTEST
netbios aliases = 
netbios scope = 
server string = Samba Server Version %v
interfaces = 
bind interfaces only = No
security = ADS
auth methods = 
encrypt passwords = Yes
update encrypted = No
client schannel = Auto
server schannel = Auto
allow trusted domains = Yes
map to guest = Never
null passwords = No
obey pam restrictions = No
password server = *
smb passwd file = /var/lib/samba/private/smbpasswd
private dir = /var/lib/samba/private
passdb backend = tdbsam
algorithmic rid base = 1000
root directory = 
guest account = nobody
enable privileges = Yes
pam password change = No
passwd program = 
passwd chat = *new*password* %n\n *new*password* %n\n *changed*
passwd chat debug = No
passwd chat timeout = 2
check password script = 
username map = /etc/samba/smbusers
password level = 0
username level = 0
unix password sync = No
restrict anonymous = 0
lanman auth = No
ntlm auth = Yes
client NTLMv2 auth = No
client lanman auth = No
client plaintext auth = No
preload modules = 
dedicated keytab file = 
kerberos method = default
map untrusted to domain = No
log level = 3 winbind:3 acls:3 idmap:10
syslog = 1
syslog only = No
log file = /var/log/samba/log.%m
max log size = 50
debug timestamp = Yes
debug prefix timestamp = No
debug hires timestamp = Yes
debug pid = No
debug uid = No
debug class = No
enable core files = Yes
smb ports = 445 139
large readwrite = Yes
max protocol = NT1
min protocol = CORE
min receivefile size = 0
read raw = Yes
write raw = Yes
disable netbios = No
reset on zero vc = No
acl compatibility = auto
defer sharing violations = Yes
nt pipe support = Yes
nt status support = Yes
announce version = 4.9
announce as = NT
max mux = 50
max xmit = 16644
name resolve order = lmhosts wins host bcast
max ttl = 259200
  

Re: [Samba] failed to set machine spn: Operations error

2010-09-01 Thread Michael Wood
On 1 September 2010 17:18, rajat swarup raj...@gmail.com wrote:
 On Wed, Sep 1, 2010 at 5:50 AM, Michael Wood esiot...@gmail.com wrote:

 Uninstall Samba 4 and install Samba 3 instead.

 I uninstalled samba4 and installed samba3.  The samba daemon now
 starts without the error I was getting before (Unknown enumerated
 value 'ads' for 'security').  Thanks!

No problem :)

 But I still get the following error when I try to execute net ads join.
 Failed to join domain: failed to set machine spn: Operations error

 net rpc join works perfectly  (Message: Joined domain DOMAINNAME) but
 net ads join gives me the above error.

Sorry, I can't help you with that.  I have never used net ads join.
Perhaps someone else can help.

A quick search on google for that error turns up lots of hits, but I
have not looked at any to see if there were solutions.

-- 
Michael Wood esiot...@gmail.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Implementing Samba4

2010-09-01 Thread Michael Wood
2010/9/1 Daniel Müller muel...@tropenklinik.de:
 On Wed, 1 Sep 2010 12:00:29 +0200, Michael Wood esiot...@gmail.com
 wrote:
 Hi

 2010/9/1 Juan Asensio Sánchez oke...@gmail.com:
 El 1 de septiembre de 2010 09:54, Daniel Müller
 muel...@tropenklinik.deescribió:
[...]
 Why do not just use the samba 4 internal ldap-server?? And just net
 rpc
 vampire the users and groups from

 I doubt net rpc vampire will do anything except give you an error
 message :)  I believe the rpc vs. ads etc. options are considered
 to have been a mistake, so are not supported by Samba4's net command.
 Also, there is no support currently for vampiring from Samba3 to
 Samba4.  Someone is working on a migration script, though.  Check the

 How about: 2 Samba4-DCs with OpenLDAP 2.4.8 in Multi-Master-Replication
 at: http://lists.samba.org/archive/samba-technical/2008-April/058567.html

I think perhaps Samba4 worked better with OpenLDAP in the past and it
should also be fixed to work with it again in future, but at the
moment it won't work:

http://lists.samba.org/archive/samba-technical/2010-July/072445.html
For various reasons, the OpenLDAP backend for Samba4 is not functional
at this time.

Here's the message where Lukasz Zalewski says he's working on the
Samba 3 to Samba 4 migration script:
http://lists.samba.org/archive/samba-technical/2010-August/072683.html

 samba-technical archives.

-- 
Michael Wood esiot...@gmail.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Set ACLs on Samba share from Windows

2010-09-01 Thread Dadoo

On Wed, 01 Sep 2010 20:24:47 +, Dadoo wrote:
 I've also dug into some of the Samba source and discovered the error is
 coming from a function named acl_valid, which is called from
 smb_acl_to_posix, in the file vfs_posixacl.c. I'll admit I'm no
 expert on POSIX ACLs, but I have to wonder if there's a bug in the Linux
 ACL functions, since smb_acl_to_posix uses *only* ACL functions to
 manipulate the ACL, and someone else in this group said that very same
 function works on Solaris. Does this work for anyone out there, using a
 Linux system?

Okay, now I'm getting somewhere. I finally got my source-compiled version 
of Samba (mostly) working, and put in a DEBUG statement that calls 
acl_to_text, right before the call to acl_valid. This is what I got:

user::rwx
user::rwx
user:2001:rwx
user:2003:rwx
user:2004:rwx
user:2005:rwx
user:2006:rwx
group::---
mask::rwx
other::---

Again, I'm not an ACL expert. Can anyone verify whether or not this is a 
valid ACL?

Thanks

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Set ACLs on Samba share from Windows

2010-09-01 Thread Dadoo

On Wed, 01 Sep 2010 23:19:25 +, Dadoo wrote:

 On Wed, 01 Sep 2010 20:24:47 +, Dadoo wrote:
 I've also dug into some of the Samba source and discovered the error is
 coming from a function named acl_valid, which is called from
 smb_acl_to_posix, in the file vfs_posixacl.c. I'll admit I'm no
 expert on POSIX ACLs, but I have to wonder if there's a bug in the
 Linux ACL functions, since smb_acl_to_posix uses *only* ACL functions
 to manipulate the ACL, and someone else in this group said that very
 same function works on Solaris. Does this work for anyone out there,
 using a Linux system?
 
 Okay, now I'm getting somewhere. I finally got my source-compiled
 version of Samba (mostly) working, and put in a DEBUG statement that
 calls acl_to_text, right before the call to acl_valid. This is what
 I got:
 
 user::rwx
 user::rwx
 user:2001:rwx
 user:2003:rwx
 user:2004:rwx
 user:2005:rwx
 user:2006:rwx
 group::---
 mask::rwx
 other::---
 
 Again, I'm not an ACL expert. Can anyone verify whether or not this is a
 valid ACL?
 
 Thanks

Well, it's not a bug in the Linux POSIX ACL libraries. According to the 
man page, it's the occurrence of two user::rwx (ACL_USER_OBJ) strings. 
In my log output, taken from the for loop in smb_acl_to_posix, you 
can see that Samba attaches two ACL_USER_OBJ entries to the ACL, even 
though the POSIX rules require exactly one.

Where do I go from here?


= Log output

Initial ACL is:
Iteration 0: ACL type is USER
Iteration 0: ACL uid is 2001.
ACL after iteration 0 is:
user:2001:rwx

Iteration 1: ACL type is USER_OBJ
ACL after iteration 1 is:
user::rwx
user:2001:rwx

Iteration 2: ACL type is USER
Iteration 2: ACL uid is 2003.
ACL after iteration 2 is:
user::rwx
user:2001:rwx
user:2003:rwx

Iteration 3: ACL type is USER
Iteration 3: ACL uid is 2004.
ACL after iteration 3 is:
user::rwx
user:2001:rwx
user:2003:rwx
user:2004:rwx

Iteration 4: ACL type is USER
Iteration 4: ACL uid is 2005.
ACL after iteration 4 is:
user::rwx
user:2001:rwx
user:2003:rwx
user:2004:rwx
user:2005:rwx

Iteration 5: ACL type is USER
Iteration 5: ACL uid is 2006.
ACL after iteration 5 is:
user::rwx
user:2001:rwx
user:2003:rwx
user:2004:rwx
user:2005:rwx
user:2006:rwx

Iteration 6: ACL type is GROUP_OBJ
ACL after iteration 6 is:
user::rwx
user:2001:rwx
user:2003:rwx
user:2004:rwx
user:2005:rwx
user:2006:rwx
group::---

Iteration 7: ACL type is USER_OBJ
ACL after iteration 7 is:
user::rwx
user::rwx
user:2001:rwx
user:2003:rwx
user:2004:rwx
user:2005:rwx
user:2006:rwx
group::---

Iteration 8: ACL type is OTHER
ACL after iteration 8 is:
user::rwx
user::rwx
user:2001:rwx
user:2003:rwx
user:2004:rwx
user:2005:rwx
user:2006:rwx
group::---
other::---

Iteration 9: ACL type is MASK
ACL after iteration 9 is:
user::rwx
user::rwx
user:2001:rwx
user:2003:rwx
user:2004:rwx
user:2005:rwx
user:2006:rwx
group::---
mask::rwx
other::---

Final ACL is:
user::rwx
user::rwx
user:2001:rwx
user:2003:rwx
user:2004:rwx
user:2005:rwx
user:2006:rwx
group::---
mask::rwx
other::---

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Build status as of Wed Sep 1 06:00:02 2010

2010-09-01 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2010-08-31 
00:00:15.0 -0600
+++ /home/build/master/cache/broken_results.txt 2010-09-01 00:00:18.0 
-0600
@@ -1,11 +1,11 @@
-Build status as of Tue Aug 31 06:00:02 2010
+Build status as of Wed Sep  1 06:00:02 2010
 
 Build counts:
 Tree Total  Broken Panic 
 build_farm   0  0  0 
 ccache   32 2  0 
 ccache-maint 30 2  0 
-ldb  32 10 0 
+ldb  32 30 0 
 libreplace   32 11 0 
 lorikeet 0  0  0 
 pidl 18 18 0 
@@ -14,7 +14,7 @@
 samba-docs   0  0  0 
 samba-web0  0  0 
 samba_3_current 32 32 4 
-samba_3_master 32 31 1 
+samba_3_master 32 31 0 
 samba_3_next 32 32 5 
 samba_4_0_waf 36 33 0 
 talloc   32 8  0 


[SCM] Samba Shared Repository - branch master updated

2010-09-01 Thread Günther Deschner
The branch, master has been updated
   via  7afa667 s3-auth: fix uninitialized error code in get_guest_info3().
  from  e5c7ec6 winreg: add winreg_RestoreKeyFlags to IDL.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 7afa6675ee4bdc7ed914635807c3aef5bec1ae3a
Author: Günther Deschner g...@samba.org
Date:   Wed Sep 1 10:51:13 2010 +0200

s3-auth: fix uninitialized error code in get_guest_info3().

Guenther

---

Summary of changes:
 source3/auth/auth_util.c |3 +--
 1 files changed, 1 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/auth/auth_util.c b/source3/auth/auth_util.c
index 3b07bad..1b4a284 100644
--- a/source3/auth/auth_util.c
+++ b/source3/auth/auth_util.c
@@ -639,7 +639,6 @@ static NTSTATUS get_guest_info3(TALLOC_CTX *mem_ctx,
struct dom_sid domain_sid;
struct passwd *pwd;
const char *tmp;
-   NTSTATUS status;
 
pwd = getpwnam_alloc(mem_ctx, guest_account);
if (pwd == NULL) {
@@ -677,7 +676,7 @@ static NTSTATUS get_guest_info3(TALLOC_CTX *mem_ctx,
info3-base.primary_gid = BUILTIN_RID_GUESTS;
 
TALLOC_FREE(pwd);
-   return status;
+   return NT_STATUS_OK;
 }
 
 /***


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-09-01 Thread Günther Deschner
The branch, master has been updated
   via  5568ced s3-ctdb: ctdbd_init_connection() is static to this file.
  from  7afa667 s3-auth: fix uninitialized error code in get_guest_info3().

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 5568ceda47905657b79f7971a3a5eca1ba0cedc1
Author: Günther Deschner g...@samba.org
Date:   Wed Sep 1 10:56:17 2010 +0200

s3-ctdb: ctdbd_init_connection() is static to this file.

Guenther

---

Summary of changes:
 source3/lib/ctdbd_conn.c |8 
 1 files changed, 0 insertions(+), 8 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/lib/ctdbd_conn.c b/source3/lib/ctdbd_conn.c
index afc13f2..ff28614 100644
--- a/source3/lib/ctdbd_conn.c
+++ b/source3/lib/ctdbd_conn.c
@@ -1379,12 +1379,4 @@ NTSTATUS ctdb_unwatch(struct ctdbd_connection *conn)
return status;
 }
 
-#else
-
-NTSTATUS ctdbd_init_connection(TALLOC_CTX *mem_ctx,
-  struct ctdbd_connection **pconn)
-{
-   return NT_STATUS_NOT_IMPLEMENTED;
-}
-
 #endif


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-09-01 Thread Björn Jacke
The branch, master has been updated
   via  d45f901 s4/ldb: fix standalone build
  from  5568ced s3-ctdb: ctdbd_init_connection() is static to this file.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit d45f901b9304977f7125fefcfc889076471442b4
Author: Björn Jacke b...@sernet.de
Date:   Wed Sep 1 11:22:09 2010 +0200

s4/ldb: fix standalone build

---

Summary of changes:
 source4/lib/ldb/tools/ldbtest.c |8 ++--
 1 files changed, 6 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/lib/ldb/tools/ldbtest.c b/source4/lib/ldb/tools/ldbtest.c
index a885b80..94dd2c6 100644
--- a/source4/lib/ldb/tools/ldbtest.c
+++ b/source4/lib/ldb/tools/ldbtest.c
@@ -45,12 +45,16 @@ static struct ldb_cmdline *options;
 
 static void _start_timer(void)
 {
-   clock_gettime_mono(tp1);
+   if (clock_gettime(CUSTOM_CLOCK_MONOTONIC, tp1) != 0) {
+   clock_gettime(CLOCK_REALTIME, tp1);
+   }
 }
 
 static double _end_timer(void)
 {
-   clock_gettime_mono(tp2);
+   if (clock_gettime(CUSTOM_CLOCK_MONOTONIC, tp2) != 0) {
+   clock_gettime(CLOCK_REALTIME, tp2);
+   }
return((tp2.tv_sec - tp1.tv_sec) + 
   (tp2.tv_nsec - tp1.tv_nsec)*1.0e-9);
 }


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-09-01 Thread Volker Lendecke
The branch, master has been updated
   via  5b875a8 s3: Print the IP of the server that stopped responding
  from  d45f901 s4/ldb: fix standalone build

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 5b875a83a9c641f9e016bd4e83051170f7bd50d0
Author: Volker Lendecke v...@samba.org
Date:   Wed Sep 1 12:55:18 2010 +0200

s3: Print the IP of the server that stopped responding

---

Summary of changes:
 source3/libsmb/clientgen.c |6 +-
 1 files changed, 5 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/libsmb/clientgen.c b/source3/libsmb/clientgen.c
index 5c6c86d..cdf51c7 100644
--- a/source3/libsmb/clientgen.c
+++ b/source3/libsmb/clientgen.c
@@ -247,7 +247,11 @@ bool cli_receive_smb(struct cli_state *cli)
 
/* If the server is not responding, note that now */
if (len  0) {
-DEBUG(0, (Receiving SMB: Server stopped responding\n));
+   char addr[INET6_ADDRSTRLEN];
+
+   print_sockaddr(addr, sizeof(addr), cli-dest_ss);
+DEBUG(0, (Receiving SMB: Server %s stopped responding\n,
+ addr));
close(cli-fd);
cli-fd = -1;
return false;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2010-09-01 Thread Volker Lendecke
The branch, v3-6-test has been updated
   via  b374345 s3: Print the IP of the server that stopped responding
  from  958fb53 s3: messaging_ctdbd_connection() was only called with 
procid_self()

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit b374345ef66393a391ca6019da78f7952a29c37e
Author: Volker Lendecke v...@samba.org
Date:   Wed Sep 1 12:55:18 2010 +0200

s3: Print the IP of the server that stopped responding

---

Summary of changes:
 source3/libsmb/clientgen.c |6 +-
 1 files changed, 5 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/libsmb/clientgen.c b/source3/libsmb/clientgen.c
index c530c14..11f4672 100644
--- a/source3/libsmb/clientgen.c
+++ b/source3/libsmb/clientgen.c
@@ -246,7 +246,11 @@ bool cli_receive_smb(struct cli_state *cli)
 
/* If the server is not responding, note that now */
if (len  0) {
-DEBUG(0, (Receiving SMB: Server stopped responding\n));
+   char addr[INET6_ADDRSTRLEN];
+
+   print_sockaddr(addr, sizeof(addr), cli-dest_ss);
+DEBUG(0, (Receiving SMB: Server %s stopped responding\n,
+ addr));
close(cli-fd);
cli-fd = -1;
return false;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2010-09-01 Thread Stefan Metzmacher
The branch, v3-6-test has been updated
   via  8e60fa5 docs-xml/vfs_gpfs: document 'gpfs:refuse_dacl_protected'
   via  af01597 docs-xml/vfs_gpfs: document 'gpfs:merge_writeappend'
   via  6318e44 docs-xml/vfs_gpfs: document 'gpfs:winattr'
   via  a359814 docs-xml/vfs_gpfs: document 'gpfs:getrealfilename'
   via  398e182 docs-xml/vfs_gpfs: document 'gpfs:leases'
   via  af4fd6d docs-xml/vfs_gpfs: document 'gpfs:sharemodes'
   via  34d3d21 librpc/ndr: correctly implement ndr_charset_length()
   via  f87296d pidl:Samba4/NDR/Client: support argument based stubs for 
[in,out,string]
   via  81759e7 pidl:NDR: [in,out,string] doesn't need to pointers
   via  4ecfee7 pidl:Samba4/NDR/Client: correctly copy [out,charset()] 
buffers
   via  bf451c7 pidl:Samba4/NDR/Client: fix skip reason for unsized arrays
   via  9e91798 selftest/Subunit.pm: fix perl warnings
   via  d8ed2f9 subunit: Make sure ] in failure reason ends up on its own 
line, so the next subunit parser in the line parses it correctly. (cherry 
picked from commit 3c7a7bbb9a6258744523f41935f3967e48056787)
   via  d0e42d6 lib/util: remove implicit discard_const_p() from SAFE_FREE()
   via  0a084ea pidl:Samba3/ClientNDR: remove unused ParseOutputArgument 
function
   via  17df5f2 s3:librpc: make dcerpc_read_ncacn_packet_send/recv() 
available
   via  822b7b3 librpc/rpc: move dcerpc_read_ncacn_packet_send/recv() to 
dcerpc_util.c
   via  8528509 librpc/rpc: call do_ndr_print hook in 
dcerpc_binding_handle_call*()
   via  a8267b4 s3:winbindd: remove rpc_pipe_client references from 
winbind_dual_ndr code
   via  72ab6d2 s3:winbindd: use dcerpc_wbint_* functions instead of 
rpccli_wbint_*
   via  ba97d56 s3:winbindd: add binding_handle to struct winbindd_child
   via  2ee2f05 s3:include: remove unused dispatch* fn pointers from 
rpc_pipe_client
   via  328bf4c s3:winbindd: remove unused wb_ndr_dispatch* functions
   via  2d77e5b s3:rpc_server: remove unused rpc_pipe_internal_dispatch()
   via  049dee1 s3:rpc_client: remove unused cli_do_rpc_ndr* functions
   via  bf7f01f s3:rpc_client: remove unused rpc_pipe_open_local()
   via  db69fe9 pidl:Samba4/NDR/Client.pm: correctly copy fixed size out 
arrays
   via  14d052a pidl:Samba3/ClientNDR: implement rpccli_ stubs on top of 
dcerpc_ stubs
   via  1f5cd0d s3:Makefile: link in dcerpc client stubs
   via  46e6919 s3:winbindd: add wbint dcerpc_binding_handle backend
   via  48754ee s3:rpc_server: add rpc_pipe_open_internal 
dcerpc_binding_handle backend
   via  e603042 s3:rpc_client: add dcerpc_binding_handle backend
   via  091d129 s4:librpc/rpc: make struct dcerpc_binding_handle private
   via  059c063 pidl:Samba4/NDR/Client: add sync dcerpc_pipe based stubs as 
compat for OpenChange
   via  81c07cb pidl:Samba4/NDR/Client: add non struct base 
dcerpc_binding_handle client stubs
   via  be77caa pidl:Samba4/NDR/Client: convert code to $self-pidl()
   via  9f87c1c pidl:Samba4/NDR/Client: s/interface/if/
   via  279a56b pidl:Samba4/NDR/Client: make use of the new 
dcerpc_binding_handle_call() infrastructure
   via  cd19ff5 pidl:Samba4/NDR/Client: remove old dcerpc_pipe based sync 
stubs
   via  c1aa7ae s4:librpc/rpc: add dcerpc_binding_handle dcerpc_pipe backend
   via  cc85d8b librpc/rpc: add dcerpc_binding_handle abstration
   via  33edddf s4:librpc/rpc: fix dcerpc_log_packet() prototype
   via  0b61752 s4:librpc/rpc: autodetect the need of async call logic
   via  9d63234 s4:RPC-SPOOLSS-NOTIFY: skip test_RFFPCNEx() for now, as the 
test is broken
   via  6495cf0 s4:librpc/rpc: avoid using DCERPC_NDR_REF_ALLOC for 
epm_Map()
   via  823989f s4:torture/libnet: avoid dereferencing 
dcerpc_binding_handle internals
   via  a0369fe s4:blackbox/newuser: use test specific user names
   via  81bbacb s4:selftest: skip samba4.blackbox.ktpass for now as it's 
not portable
   via  de18d37 s4:blackblock/ktpass: use test specific user name
   via  cac7f19 s4:librpc/rpc: use the correct ndr flags in 
dcerpc_ndr_validate_in()
  from  b374345 s3: Print the IP of the server that stopped responding

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 8e60fa5fe848b1a8a44cf88e2866134e1f503108
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Aug 30 10:45:52 2010 +0200

docs-xml/vfs_gpfs: document 'gpfs:refuse_dacl_protected'

metze
(cherry picked from commit fc79f358eb6a1dd7ed2e5f5b1e31fb664a182595)

commit af015976e4d56419cb1d01c89ce6985e3a539ba2
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Aug 30 10:31:38 2010 +0200

docs-xml/vfs_gpfs: document 'gpfs:merge_writeappend'

metze
(cherry picked from commit 4d76c18f78742ba92b4772037ac306b567351ca1)

commit 6318e44349a8895ddf20e2e7ae372cbcca84ee7e
Author: 

[SCM] Samba Shared Repository - branch master updated

2010-09-01 Thread Kamen Mazdrashki
The branch, master has been updated
   via  97246f7 s4-test-dssync: Print the reason for skipping FetchNT4Data 
test
  from  5b875a8 s3: Print the IP of the server that stopped responding

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 97246f7bbd4f1df1002b606051bfb2dde4977e4a
Author: Kamen Mazdrashki kame...@samba.org
Date:   Wed Sep 1 01:42:56 2010 +0300

s4-test-dssync: Print the reason for skipping FetchNT4Data test

---

Summary of changes:
 source4/torture/drs/rpc/dssync.c |9 ++---
 1 files changed, 6 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/torture/drs/rpc/dssync.c b/source4/torture/drs/rpc/dssync.c
index 2285dfc..c7b6708 100644
--- a/source4/torture/drs/rpc/dssync.c
+++ b/source4/torture/drs/rpc/dssync.c
@@ -954,17 +954,20 @@ static bool test_FetchNT4Data(struct torture_context 
*tctx,
 
status = 
dcerpc_drsuapi_DsGetNT4ChangeLog_r(ctx-new_dc.drsuapi.drs_handle, ctx, r);
if (NT_STATUS_EQUAL(status, NT_STATUS_NOT_IMPLEMENTED)) {
-   torture_skip(tctx, DsGetNT4ChangeLog not supported by 
target server);
+   torture_skip(tctx,
+DsGetNT4ChangeLog not supported: 
NT_STATUS_NOT_IMPLEMENTED);
} else if (!NT_STATUS_IS_OK(status)) {
const char *errstr = nt_errstr(status);
if (NT_STATUS_EQUAL(status, 
NT_STATUS_RPC_PROCNUM_OUT_OF_RANGE)) {
-   torture_skip(tctx, DsGetNT4ChangeLog not 
supported by target server);
+   torture_skip(tctx,
+DsGetNT4ChangeLog not supported: 
NT_STATUS_RPC_PROCNUM_OUT_OF_RANGE);
}
torture_fail(tctx,
 talloc_asprintf(tctx, 
dcerpc_drsuapi_DsGetNT4ChangeLog failed - %s\n,
 errstr));
} else if (W_ERROR_EQUAL(r.out.result, 
WERR_INVALID_DOMAIN_ROLE)) {
-   torture_skip(tctx, DsGetNT4ChangeLog not supported by 
target server);
+   torture_skip(tctx,
+DsGetNT4ChangeLog not supported: 
WERR_INVALID_DOMAIN_ROLE);
} else if (!W_ERROR_IS_OK(r.out.result)) {
torture_fail(tctx,
 talloc_asprintf(tctx, DsGetNT4ChangeLog 
failed - %s\n,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-09-01 Thread Andrew Bartlett
The branch, master has been updated
   via  768475d s4:dsdb Fix attribute being searched for in dereference 
against Fedora DS
   via  68c61df s4:dsdb Make the dereference control critical if input is 
critical
   via  379d073 s4:dsdb Don't reload the schema against OpenLDAP backend
   via  896553a s4:provision Allow OpenLDAP backend to provision again
   via  9aae504 s4:provision Improved error handling in provisionbackend
  from  97246f7 s4-test-dssync: Print the reason for skipping FetchNT4Data 
test

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 768475d5716faaf3e730404d44d68f7a3250d861
Author: Andrew Bartlett abart...@samba.org
Date:   Sun Jul 11 23:11:09 2010 +1000

s4:dsdb Fix attribute being searched for in dereference against Fedora DS

The problem here is that these attributes are not mapped in the
simple_ldap_map, and they were changed a while back.

Andrew Bartlett

commit 68c61dfa3fa925c63247bef83f10dfa2efa458e6
Author: Andrew Bartlett abart...@samba.org
Date:   Sun Jul 11 23:08:46 2010 +1000

s4:dsdb Make the dereference control critical if input is critical

This helps us ensure that the backend knows about and respects the
dereference control if our caller has asked that the extended DN control
be considered critical.

Andrew Bartlett

commit 379d073444f7acafb6e5761dd667073ad7371771
Author: Andrew Bartlett abart...@samba.org
Date:   Sun Jul 11 23:07:06 2010 +1000

s4:dsdb Don't reload the schema against OpenLDAP backend

The schema should be considered read-only when we are using the OL
backend, as we can't update the backend schema in real time anyway.

Andrew Bartlett

commit 896553a1a85f541f72ab6b45e71d89d00e727791
Author: Andrew Bartlett abart...@samba.org
Date:   Thu Jul 8 11:44:13 2010 +1000

s4:provision Allow OpenLDAP backend to provision again

OpenLDAP does not have any post-setup requirements at the moment.

Andrew Bartlett

commit 9aae50443df5471b91e4d829c0ca0285adeb71bb
Author: Zahari Zahariev zahari.zahar...@postpath.com
Date:   Sat Jul 3 21:43:42 2010 +0300

s4:provision Improved error handling in provisionbackend

When using OpenLDAP as a backend with Samba4 we get failure during
provision and this patch will help better determining the real error.

Signed-off-by: Andrew Bartlett abart...@samba.org

---

Summary of changes:
 source4/dsdb/samdb/ldb_modules/extended_dn_out.c   |6 --
 source4/dsdb/samdb/ldb_modules/samba_dsdb.c|4 
 source4/dsdb/samdb/ldb_modules/schema_load.c   |   12 +---
 source4/scripting/python/samba/provisionbackend.py |7 +--
 4 files changed, 22 insertions(+), 7 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/dsdb/samdb/ldb_modules/extended_dn_out.c 
b/source4/dsdb/samdb/ldb_modules/extended_dn_out.c
index ba4054a..07c0bff 100644
--- a/source4/dsdb/samdb/ldb_modules/extended_dn_out.c
+++ b/source4/dsdb/samdb/ldb_modules/extended_dn_out.c
@@ -549,6 +549,7 @@ static int extended_dn_out_search(struct ldb_module 
*module, struct ldb_request
const char * const *const_attrs;
struct ldb_context *ldb = ldb_module_get_ctx(module);
int ret;
+   bool critical;
 
struct extended_dn_out_private *p = 
talloc_get_type(ldb_module_get_private(module), struct extended_dn_out_private);
 
@@ -646,6 +647,7 @@ static int extended_dn_out_search(struct ldb_module 
*module, struct ldb_request
 
/* mark extended DN and storage format controls as done */
if (control) {
+   critical = control-critical;
control-critical = 0;
}
 
@@ -659,7 +661,7 @@ static int extended_dn_out_search(struct ldb_module 
*module, struct ldb_request
if (control  p  p-dereference  p-dereference_control) {
ret = ldb_request_add_control(down_req,
  DSDB_OPENLDAP_DEREFERENCE_CONTROL,
- false, p-dereference_control);
+ critical, p-dereference_control);
if (ret != LDB_SUCCESS) {
return ret;
}
@@ -824,7 +826,7 @@ static int extended_dn_out_fds_init(struct ldb_module 
*module)
 {
static const char *attrs[] = {
nsUniqueId,
-   objectSID,
+   sambaSID,
NULL
};
 
diff --git a/source4/dsdb/samdb/ldb_modules/samba_dsdb.c 
b/source4/dsdb/samdb/ldb_modules/samba_dsdb.c
index 82f5ec3..cdfc8d7 100644
--- a/source4/dsdb/samdb/ldb_modules/samba_dsdb.c
+++ b/source4/dsdb/samdb/ldb_modules/samba_dsdb.c
@@ -260,6 +260,10 @@ static int samba_dsdb_init(struct ldb_module *module)
  

[SCM] Samba Shared Repository - branch master updated

2010-09-01 Thread Andrew Tridgell
The branch, master has been updated
   via  4ca9683 s3-param: added lp_set_cmdline() and --option= parameter
   via  f6a631b s4-resolve: added resolve_name_ex_send()
   via  cecc58e s4-auth: make the disabled acct messages a bit less verbose
   via  b7060c7 s4-selftest: try DNS before bcast in selftest
   via  efbc702 s4-resolve: add a default domain for unqualified names in 
file backend
   via  39599e9 s4-pidl: added a test for all generated rpc interfaces
   via  71f2ebc pidl: cope with dom_sid28 in python generator
   via  eccb22c doc: patched bind9 is no longer needed
   via  e2fdcf1 pynet: fixed ref count error on Py_None
   via  58d92ce pidl-python: cope with NULL pointers in more places
   via  e7e3958 pytalloc: treat a NULL ptr as Py_None
   via  9f5dcb2 s4-net: use CommandError() in net rodc
  from  768475d s4:dsdb Fix attribute being searched for in dereference 
against Fedora DS

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 4ca96834f3b77757d1e03fbc5290677b6724b785
Author: Andrew Tridgell tri...@samba.org
Date:   Wed Aug 11 13:35:14 2010 +1000

s3-param: added lp_set_cmdline() and --option= parameter

Pair-Programmed-With: Andrew Bartlett abart...@samba.org

commit f6a631bdec3ec2aba8a923136b66edf36273d9f2
Author: Andrew Tridgell tri...@samba.org
Date:   Tue Aug 31 14:00:37 2010 +1000

s4-resolve: added resolve_name_ex_send()

this allows access to the flags that control name resolution

Pair-Programmed-With: Andrew Bartlett abart...@samba.org

commit cecc58e0582a8574f239a26e354c00a6d570c3d5
Author: Andrew Tridgell tri...@samba.org
Date:   Tue Aug 31 12:28:55 2010 +1000

s4-auth: make the disabled acct messages a bit less verbose

raise the debug level

Pair-Programmed-With: Andrew Bartlett abart...@samba.org

commit b7060c7c5c78d7a7416707c6217fe163c1183e2d
Author: Andrew Tridgell tri...@samba.org
Date:   Tue Aug 31 12:07:40 2010 +1000

s4-selftest: try DNS before bcast in selftest

this better reflects real usage

commit efbc702b1eac7c35b0d64d45a8043db3642361a0
Author: Andrew Tridgell tri...@samba.org
Date:   Tue Aug 31 12:07:07 2010 +1000

s4-resolve: add a default domain for unqualified names in file backend

this better emulates what happens with real DNS

commit 39599e949b9231fa5d88b1a6830b442c1faba1d9
Author: Andrew Tridgell tri...@samba.org
Date:   Mon Aug 30 15:41:22 2010 +1000

s4-pidl: added a test for all generated rpc interfaces

this tries to instantiate all types in all generated python RPC
interfaces, then checks that all attributes can be read, written and
compared.

commit 71f2ebcae09a3581cb27966b44387a10ea89236d
Author: Andrew Tridgell tri...@samba.org
Date:   Mon Aug 30 15:37:11 2010 +1000

pidl: cope with dom_sid28 in python generator

treated the same as dom_sid2

commit eccb22c9fb21f6b439dd6ced03e946f84dccd455
Author: Andrew Tridgell tri...@samba.org
Date:   Mon Aug 30 15:29:26 2010 +1000

doc: patched bind9 is no longer needed

bind9.7.2rc1 contains all the patches needed to work with Samba4 krb5
DNS updates with w2k8r2.

commit e2fdcf1a7a977d6984abae71d24b9dbdac19bbce
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Aug 28 22:18:00 2010 +1000

pynet: fixed ref count error on Py_None

ensure we don't run out of None ...

Pair-Programmed-With: Jelmer Vernooij jel...@samba.org

commit 58d92cefe266e423f05dec3a2fef91ebc870c350
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Aug 28 22:00:21 2010 +1000

pidl-python: cope with NULL pointers in more places

NULL is converted to Py_None

commit e7e39584a9dcfd7d98dc10b88baa53019a77e652
Author: Andrew Tridgell tri...@samba.org
Date:   Sat Aug 28 21:53:27 2010 +1000

pytalloc: treat a NULL ptr as Py_None

commit 9f5dcb2235b42177bc325a48930917b5d68308e4
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Aug 27 12:08:49 2010 +1000

s4-net: use CommandError() in net rodc

this integrates better with the net command

Pair-Programmed-With: Jelmer Vernooij jel...@samba.org

---

Summary of changes:
 examples/bind9-patches/README  |6 +
 lib/talloc/pytalloc.c  |   28 -
 lib/talloc/pytalloc.h  |4 +
 pidl/lib/Parse/Pidl/Samba4/Python.pm   |   16 +-
 selftest/target/Samba4.pm  |2 +-
 source3/include/proto.h|2 +
 source3/include/smb.h  |1 +
 source3/lib/popt_common.c  |   10 ++
 source3/param/loadparm.c   |  156 +++-
 source4/auth/sam.c |   12 +-