Re: [Samba] problem joining WinXP machine to samba PDC+LDAP environment

2011-02-24 Thread Mike Brady

Quoting Daniel Müller muel...@tropenklinik.de:


I had a test system running with the same rpms. Did the setup as described
and could not change user passwords and sync things the
way it should to my ldap slave. In the end I recognized I had to run winbind
on the pdc!?
And after all I was missing a real step by step setup. So I returned to
smba/ldap smbldaptools setting up my system in an hour(Master - Master
Repication).
If you can post your editposix setup to me I would try a second time :-)

---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---

-Ursprüngliche Nachricht-
Von: Mike Brady [mailto:mike.br...@devnull.net.nz]
Gesendet: Mittwoch, 23. Februar 2011 19:18
An: muel...@tropenklinik.de
Cc: 'Jon Detert'; samba@lists.samba.org
Betreff: Re: AW: [Samba] problem joining WinXP machine to samba PDC+LDAP
environment

Quoting Daniel Müller muel...@tropenklinik.de:


 ldapsam:editposix-Is as I can tell not a good solution whenever I tried
this it did not
Work right. And there is nowhere a good and new howto about this feature.

No

description goes into the depth.

---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---
-Ursprüngliche Nachricht-
Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org]

Im

Auftrag von Mike Brady
Gesendet: Mittwoch, 23. Februar 2011 09:17
An: Jon Detert
Cc: samba@lists.samba.org
Betreff: Re: [Samba] problem joining WinXP machine to samba PDC+LDAP
environment

Quoting Jon Detert jdet...@infinityhealthcare.com:


On Mon, Feb 21, 2011 at 4:15 PM, Mike Brady
mike.br...@devnull.net.nz wrote:

Quoting Jon Detert jdet...@infinityhealthcare.com:


Hello,

I can't join a winxp box to my samba domain.  I just have one samba
server, meant to act as a PDC for domain='CHI'.
Any ideas how to troubleshoot and/or remedy?

Thanks,

Jon

Context:

samba v3.3.8 on CentOS v5.5, using ldapsam backend.  Domainname ='CHI'.
smbldap-tools v0.9.6.
I 'populated' the ldap with 'smbldap-populate'.

I try to join the winxp box, authenticating to the domain as user
'jdetert', which is a member of the 'Administrators' group:
# smbldap-groupshow Administrators
dn: cn=Administrators,ou=Groups,dc=infinityhealthcare,dc=com
objectClass: top,posixGroup,sambaGroupMapping
gidNumber: 544
cn: Administrators
description: Netbios Domain Members can fully administer the
computer/sambaDomainName
sambaSID: S-1-5-32-544
sambaGroupType: 5
displayName: Administrators
memberUid: jdetert,root

What happens:
--
a failure dialog window pops up on the winxp box with this message:
'The following error occurred attempting to join the domain CHI:
The user name could not be found.'


-- snip --


I am working through a similar setup at the moment.

Looking at the smbldap-useradd source, status 9 is user must not exist

in

LDAP, so I assume from that that the workstation userid already exists?



Turns out you are correct.  So, I deleted the 'user'=testfsclient$
from the ou=Computers, and retried, but it failed with the same error,
and it re-created the user object.

Any ideas how/why joining the domain is not fully working?

Thanks,

Jon


Jon

A couple more things:
1) smbldap-populate initializes the sambaGroupType for all the
S-1-5-32-* SIDs to 5.  This is incorrect.  It should be 4, but this
probably isn't causing this issue.
2) I think that root needs to be in the Domain Admins group in order
to join a machine to the domain, not the Administrators group which is
a local group.  At least that is how I am set up.
3) Depending on the details of your implementation you may not need to
use smbldap-tools at all.  Have a look at the ldapsam:editposix and
ldapsam:trusted on the smb.conf man page.  Note that using
ldapsam:editposix is one case where winbind is required on a Samba PDC.

Mike



This message was sent using IMP, the Internet Messaging Program.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba




Daniel

Exactly how did ldapsam:editposix not work right?

I thought that the smb.conf man page described things well enough.

I have converted my test set up from using smbldap-tools to using
ldapsam:posixedit and so far it is doing everything that I was using
smbldap-tools for correctly.  I am using the SerNet 3.5.6 RPMs.

Mike


This message was sent using IMP, the 

Re: [Samba] making BDC samba + ldap server

2011-02-24 Thread marcos gonzalez
Hi

Im not sure if it's in this list but configuring ldap Im with a doubt.I
would like to distribute openldap conexions between mail server and samba
server. Which's the better form, master-master or master-slave? I
understand  using PDC and BDC the relationship is master-slave, but between
mail and samba?

Thanks  Best Regards

2011/2/21 marcos gonzalez marcos.gonzalez.c...@gmail.com

 Ok in my server the ldap config is inside /etc/ and this file nss_ldap it's
 inside /etc/ldap/. i didn't understand why pass this but now I understand
 all

 Thanks




 Hi

 Ok, and how I config nss_ldap? When I copy all database is included?

 Well, the easiest way, for Samba use, is to simply cp your ldap.conf file
 for the ldap client application to nss_ldap.conf--cp ldap.conf nss_ldap.conf
 (this can be a bit confusing, as openldap uses a file called ldap.conf for
 configuring the ldap client as well as a file called ldap.conf for
 configuring basic ldap server process.  The server file is generally
 contained in the directory where configuration files are kept in a
 subdirectory called openldap along with files like slapd.conf and is
 generally a small file witch looks something like this:

 #
 # LDAP Defaults
 #

 # See ldap.conf(5) for details
 # This file should be world readable but not world writable.

 BASEdc=mydomain,dc=com
 URI ldapi://%2fvar%2frun%2fopenldap%2fldapi ldap://192.168.64.2:389
 # TLS_CACERT /usr/local/etc/openldap/cacert.pem

 #SIZELIMIT  12
 #TIMELIMIT  15
 #DEREF  never

 whereas the ldap.conf for the client is rather lengthy and contains quite
 a bit of information for contacting the ldap server, how the dit should be
 searched, etc.)

 And, no, nss_ldap.conf has nothing to do with the ldap server.
 nss_ldap.conf can be used to contact an external ldap server, just as the
 ldap.conf for the ldap client application can/

 Sorry for the newbie questions, If any time comes to barcelona contact me,
 you has a beer paid (Daniel too)  :-)

 Well, now that's quite a generous offer. Much appreciated.



 Thanks and Best Regards

 2011/2/20 t...@tms3.com



 Hi

 Thanks, this howto for me its better. I have other doubt, syncrepl needs
 to be installed or comes integrated with slapd daemon?

 It is all part of the openldap suite.



 And to transfer all shared samba folders and profile content, when it's
 the better moment? I understand when samba is down or when is up?

 Depends on the permissions. However, so long as ALL the files to be
 transferred belong to users in LDAP then, with nss_ldap properly configured,
 any copy that preserves permissions should be fine.



 Thanks and Best Regards

 2011/2/20 t...@tms3.com



 Now you are on to copy your slapd.conf and ldap.conf to your new
 machine:
 Ex: scp slapd.conf root@2machine:/etc/openldap

 ---HOw I can make this If slurpd is deprecated?
 The guide


 http://blog.suretecsystems.com/archives/129-Replacing-Slurpd-using-OpenLDAP-2.4.html

 not's easy to understand, not exist other howto more simple?

 Here is another guide. The first link is quite comprehensive.
 http://www.zytrax.com/books/ldap/ch7/

 The entire online manual is a good read. I highly recommend it.



 Now important I do the trick with slurpd. There are many other ways
 but this
 is easy.
 Slurpd should be installed on your Master an only there.
 So go in to the slapd.conf on your master and put a few lines in it
 at the
 end.
 Be carefull all tabs must fit exact as this example:

 replica uri=ldap://IPOFYOUR2MACHINE:389
 binddn=cn=youradmin,dc=your,dc=ldap
  suffix=dc=yourc,dc=ldap
  bindmethod=simple
  credentials=securepassword

 I understand the part of backup slapd only works with the service
 stopped?

 Well Im grateful for all your time :-)

 Thanks and Best Regards



 2011/2/18 t...@tms3.com



 In my hint I think your samba PDC/Ldap is cuurently working well!
 First of all install a second machine with the samba and ldap.
 Do not start samba, do not start ldap.
 The ldap database should be nearly empty ex:/var/lib/ldap

 Now copy your smb.conf to your new machine ex: scp root@2machine
 :/etc/samba
 Edit the smb.conf to your needs and adjust it to be a bdc:
 domain master=NO
 domain logons=YES
 Make a testparm it should succed like this:
 testparm
 Load smb config files from /etc/samba/smb.conf
 Processing section [netlogon]
 WARNING: The share modes option is deprecated
 Processing section [sysvol]
 WARNING: The share modes option is deprecated
 Processing section [homes]
 Processing section [profiles]
 Processing section [alles]
 Processing section [printers]
 Processing section [print$]
 Loaded services file OK.
 Server role: ROLE_DOMAIN_BDC you are a BDC
 Press enter to see a dump of your service definitions

 Yes very nice!



 Now you are on to copy your slapd.conf and ldap.conf to your new
 machine:
 Ex: scp slapd.conf root@2machine:/etc/openldap

 Now important I do the trick with slurpd.

 

[Samba] Printing trouble with Windows XP clients; Windows 7 and Mac client work fine

2011-02-24 Thread Kevin Broderick
I'm trying to switch our network from IP-based printing (directly to the 
printers) to using Samba printing via our existing server, both for 
Point-and-Print functionality and to be able to log print usage.  I've followed 
the directions in the HOWTO and also the policy information in the WIKI (at 
http://wiki.samba.org/index.php/Implementing_System_Policies_with_Samba) to 
remove point-and-print restrictions.

I've loaded the drivers on the server, apparently with success, via a Windows 
XP machine's Server Properties box (while logged in as a user with admin 
privileges on the domain).  The drivers show up on the server and are 
automatically downloaded when I attempt to connect to a printer, whether on XP 
or Windows 7.  (I may have tested a non-domain Vista machine, not sure, but 
definitely have tested several non-domain Windows 7 machines).

Printing works fine from Windows 7 and Mac clients (although the latter are 
obviously not doing Point and Print).

Printing does not work from XP clients, whether domain members or not.  I have 
tried bumping the log level on a per-machine basis on one Windows 7 box and one 
Windows XP box, and the only difference that looks out of place is the Windows 
XP box apparently looking for shell32.dll on the server and not finding it.  I 
can post the log files somewhere, but I'm not sure if there's something in 
particular (beyond an error condition) that I should be looking for—I've tried 
both log level 3 and log level 20, so I have a ton of information currently 
logging.  I can see the printer drivers being found, printer settings being 
seen, etc.

On the client, I've been trying the Print a test page button from the printer 
dialog box.  The error I get is The test page failed to print.  Would you like 
to view the print troubleshooter for assistance?  Nothing useful (or even 
apparently related) appears in the System or Application logs on the client.


Kevin T. Broderick
IT  Communications Coordinator
KILLINGTON MOUNTAIN SCHOOL
E: kbroder...@killingtonmountainschool.org
P: 802-422-5671
F: 802-422-5678





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba with multiple domains with LDAP backend

2011-02-24 Thread Lorenzo Milesi
Hi.
I need to setup a single Samba server with multiple domains.
I did more than one setup with single domain, but I'm having troubles finding 
info about multiple domain, especially with LDAP.

Can anyone point me to a link, possibly with examples, on how to configure such 
a setup?

many thanks
-- 
Lorenzo Milesi - lorenzo.mil...@yetopen.it

YetOpen S.r.l. - http://www.yetopen.it/
Via Carlo Torri Tarelli 19 - 23900 Lecco - ITALY -
Tel 0341 220 205 - Fax 178 6070 222

GPG/PGP Key-Id: 0xE704E230 - http://keyserver.linux.it

 D.Lgs. 196/2003 

Si avverte che tutte le informazioni contenute in questo messaggio sono
riservate ed a uso esclusivo del destinatario. Nel caso in cui questo
messaggio Le fosse pervenuto per errore, La invitiamo ad eliminarlo
senza copiarlo, a non inoltrarlo a terzi e ad avvertirci non appena
possibile.
Grazie.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Settings ACLS from Windows via member server

2011-02-24 Thread Gaiseric Vandal
Once upon a time I had only samba 3.0.x servers.   They were in a samba
domain (with a samba PDC) and had a trust relationship with a windows 2003
AD domain. I had to use Winbind + idmap + nsswitch.conf so that users
from the trusted Windows AD domain could be allocated unix uid's and gid's.
I also used winbind so that member samba servers in the samba domain could
allocate unix uid's and gid's to the users from the samba PDC.  Within the
samba domain I found it simplest to move all the servers to an LDAP backend
for samba and unix accounts so that I could enforce a consistent UID-to-SID
mapping across all domain members.  As other users have noticed, it ended up
being simpler to promote key member servers to BDC's and remove any need for
winbind/idmap with in the samba domain.


However, I still (to the best of my knowledge) needed winbind and idmap to
allocate unix uid's and gid's to the domain.  In the smb.conf of the PDC  I
had  the following:
 
idmap config TRUSTEDDOMAIN:backend = ldap
idmap config TRUSTEDDOMAIN:readonly = no
idmap config TRUSTEDDOMAIN:default=no
idmap config TRUSTEDDOMAIN:ldap_base_dn =
ou=trusteddomain,ou=idmap,o=mydomain.com
idmap config TRUSTEDDOMAIN:ldap_user_dn = cn=Admin
idmap config TRUSTEDDOMAIN:ldap_url = ldap://ldap1.mydomain.com
idmap config TRUSTEDDOMAIN:range = 3-3

BDC's are similarily configured, except for the following line:

idmap config TRUSTEDDOMAIN:readonly=yes

With samba 3.0.x, idmap allocation worked somewhat-  id's were allocated but
would fail after the cache period expired.   With samba 3.4, idmap cache
issue was fixed but idmap did not allocate new uid's or gid's .


Based on your information, having upgrade to Samba 3.4,  I could have used
idmap_ad as the backend for the trusted Windows domain.Although I
believe I still need winbind and nsswitch.conf so that the Unix system can
use the uid's and gid's allocated to the trusted users?

Have I understood correctly?

PS.  I truly appreciate all the effort that the samba community puts into
samba.  And yes, I know it is free.However, man pages our good for
resolving specific implementation issues but they are not always ideal for
putting together a big picture of how all the parts are supposed to go
together.Updated Samba HowTo would really be appreciated.  To be fair,
MS Server-  even with all its documentation-  also has some serious gaps in
documentation and users often have to resort to user forum support as well.


Thanks.








-Original Message-
From: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org]
On Behalf Of John H Terpstra
Sent: Tuesday, February 22, 2011 4:28 PM
To: samba@lists.samba.org
Subject: Re: [Samba] Settings ACLS from Windows via member server

On 02/23/2011 07:26 AM, John Drescher wrote:
 While subscribers keep explaining what they believe, and keep giving
 advice based on their belief system, rather than on well reasoned fact,
 confusion will continue to exist and complaints regarding Samba
 documentation will continue also.

 Are you willing to take a brave step to explain your reasoning?

 This was acquired by several weeks of testing on some version of samba
 with test PDC/BDC and a few windows clients. I am not sure of the
 exact version. It was probably 3.0.X. The clients were mostly 32 bit
 windows XP with a few 64 bit XP machines. Outside of this test domain
 we have used samba for around 10 years and we are still using the
 original domain which has grown from a single samba PDC to a PDC with
 several BDCs, multiple LDAP servers and at least 1/2 dozen domain
 member servers since the PDC and BDCs do not act as fileservers. I do
 not have the test setup to try again with more recent samba but I
 guess I could easily create servers under Virtual Machines.
 
 John

John,

The role of winbindd has morphed considerably since the time the HOWTO
document was written.  The most recent version of Samba covered by the
HOWTO is 3.0.20.  The HOWTO has languished since that time.

Winbind has been significantly rewritten in 3.2.x, and gain in 3.3.x,
and in 3.4.x.  It is no surprise that there is confusion regarding its
role, when it is needed, and how to configure it.

The best place to start (always) is the man pages that ship with the
version of Samba you are using.  The man pages that should be consulted
includes:
man winbindd
man idmap_nss
man idmap_ad
man idmap_hash
man idmap_rid
man idmap_adex

The man page for winbindd for samba-3.5.4 says:

quote
winbindd is a daemon that provides a number of services to the Name
service Switch capability found in most modern C libraries, to arbitrary
applications via PAM and ntlm_auth and to Samba itself.

Even if winbind is not used for nsswitch, it still provides a service to
smbd, ntlm_auth and the pam_winbind.so PAM module, by managing
connections to domain controllers. In this configuraiton the idmap uid
and idmap gid parameters are not 

Re: [Samba] Samba with multiple domains with LDAP backend

2011-02-24 Thread Gaiseric Vandal
You should create a distinct smb.conf for each domain.  You will want to
allocate a unique IP on your server for each domain.  You will want to
allocate a unique ldap toplevel container for each domain.  You will need to
run separate instances of smbd (and nmbd and winbindd ) for each domain-
you can specify the config file that you want.


You will also need to have separate shares and local unix user and groups
for each samba domain.

It may be easier, depending on what you are doing, to create separate
virtual machines (e.g. with Vmware ESX)  for each domain and truly isolate
each samba domain.




-Original Message-
From: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org]
On Behalf Of Lorenzo Milesi
Sent: Thursday, February 24, 2011 4:15 PM
To: Samba Listing
Subject: [Samba] Samba with multiple domains with LDAP backend

Hi.
I need to setup a single Samba server with multiple domains.
I did more than one setup with single domain, but I'm having troubles
finding info about multiple domain, especially with LDAP.

Can anyone point me to a link, possibly with examples, on how to configure
such a setup?

many thanks
-- 
Lorenzo Milesi - lorenzo.mil...@yetopen.it

YetOpen S.r.l. - http://www.yetopen.it/
Via Carlo Torri Tarelli 19 - 23900 Lecco - ITALY -
Tel 0341 220 205 - Fax 178 6070 222

GPG/PGP Key-Id: 0xE704E230 - http://keyserver.linux.it

 D.Lgs. 196/2003 

Si avverte che tutte le informazioni contenute in questo messaggio sono
riservate ed a uso esclusivo del destinatario. Nel caso in cui questo
messaggio Le fosse pervenuto per errore, La invitiamo ad eliminarlo
senza copiarlo, a non inoltrarlo a terzi e ad avvertirci non appena
possibile.
Grazie.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba with multiple domains with LDAP backend

2011-02-24 Thread Lorenzo Milesi
 You should create a distinct smb.conf for each domain.  You will want
 to
 allocate a unique IP on your server for each domain.  You will want
 to
 allocate a unique ldap toplevel container for each domain.  You will
 need to
 run separate instances of smbd (and nmbd and winbindd ) for each
 domain-
 you can specify the config file that you want.

I found a couple of documents, including the following [1], which describe the 
setup with multiple smb.conf file, but it won't mention the multiple IP need.
it looked strange to me that multiple instances of smbd could bind to the same 
port... so I see why some other docs exposed the request you did.

[1] 
http://www.linuxforums.org/articles/setting-up-samba-pdc-for-multiple-domains_329.html

 It may be easier, depending on what you are doing, to create separate
 virtual machines (e.g. with Vmware ESX)  for each domain and truly
 isolate each samba domain.

It was the first idea we got, but I'd rather not pursue it if I can, because 
that would mean administer [security updates, and so on] three different 
servers.

Thanks

-- 
Lorenzo Milesi - lorenzo.mil...@yetopen.it

YetOpen S.r.l. - http://www.yetopen.it/
Via Carlo Torri Tarelli 19 - 23900 Lecco - ITALY -
Tel 0341 220 205 - Fax 178 6070 222

GPG/PGP Key-Id: 0xE704E230 - http://keyserver.linux.it

 D.Lgs. 196/2003 

Si avverte che tutte le informazioni contenute in questo messaggio sono
riservate ed a uso esclusivo del destinatario. Nel caso in cui questo
messaggio Le fosse pervenuto per errore, La invitiamo ad eliminarlo
senza copiarlo, a non inoltrarlo a terzi e ad avvertirci non appena
possibile.
Grazie.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Trouble Using Samba 3.5.6 in ADS Domain

2011-02-24 Thread Greg Byshenk
On Thu, Feb 24, 2011 at 01:00:36AM +0100, Robert Einsle wrote:

[...]
 
 nsswitch.conf:
 --- cut ---
 passwd: compat winbind
 group:  compat winbind
 shadow: compat winbind
 --- cut ---
 
 But a getent passwd dont shows me users from the ADS.
 
 Is anything missing?
 
 I've done it with this article:
 http://www.enterprisenetworkingplanet.com/netos/article.php/3487081/Join-Samba-3-to-Your--Active-Directory-Domain.htm
 
 Any hints?


That article doesn't want to load for me at the moment, so I can't see what
it says, but your 'nsswitch.conf' looks wrong.

If you are using 'compat', then it needs to be the only entry for the database;
you can't use 'compat' + something. 

I think you want either:
 
passwd: winbind
group:  winbind
shadow: winbind

or:
 
passwd: compat
passwd_compat:  winbind
group:  compat
group_compat:   winbind
shadow: compat
shadow_compat:  winbind


-- 
greg byshenk  -  gbysh...@byshenk.net  -  Leiden, NL
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated

2011-02-24 Thread Stefan Metzmacher
The branch, master has been updated
   via  e253281 s4:dynconfig: fix segfault in the set_dyn_*() functions
   via  9bf1032 s4:dynconfig: add prototypes for *dyn_LOCALEDIR
  from  1f13d51 s3:rpc_client: we need to pass a non-blocking socket to 
tstream_bsd_existing_socket()

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit e2532816400f005574c7452e5c4e30a3a8067771
Author: Stefan Metzmacher me...@samba.org
Date:   Thu Feb 24 11:15:06 2011 +0100

s4:dynconfig: fix segfault in the set_dyn_*() functions

We should not try to call free on a const string (the default one).
Now we make sure that the dyn_* variable is never NULL
and only allocated if it's not the default value.

metze

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Thu Feb 24 12:29:56 CET 2011 on sn-devel-104

commit 9bf1032cb773a3eda90d0c6d379c5938690209e8
Author: Stefan Metzmacher me...@samba.org
Date:   Thu Feb 24 11:13:53 2011 +0100

s4:dynconfig: add prototypes for *dyn_LOCALEDIR

metze

---

Summary of changes:
 source4/dynconfig/dynconfig.c |   37 +
 source4/dynconfig/dynconfig.h |1 +
 2 files changed, 26 insertions(+), 12 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/dynconfig/dynconfig.c b/source4/dynconfig/dynconfig.c
index 45b7b73..65e57e0 100644
--- a/source4/dynconfig/dynconfig.c
+++ b/source4/dynconfig/dynconfig.c
@@ -45,25 +45,38 @@
 #define DEFINE_DYN_CONFIG_PARAM(name) \
 const char *dyn_##name = name; \
 \
- const char *get_dyn_##name(void) \
+bool is_default_dyn_##name(void) \
 {\
-   if (dyn_##name == NULL) {\
-   return name;\
-   }\
-   return dyn_##name;\
+   if (strcmp(name, dyn_##name) == 0) { \
+   return true; \
+   } \
+   return false; \
 }\
 \
- const char *set_dyn_##name(const char *newpath) \
+const char *get_dyn_##name(void) \
 {\
-   if (dyn_##name) {\
-   free(discard_const(dyn_##name));\
-   }\
-   dyn_##name = strdup(newpath);\
return dyn_##name;\
 }\
- bool is_default_dyn_##name(void) \
+\
+const char *set_dyn_##name(const char *newpath) \
 {\
-   return (dyn_##name == NULL);\
+   if (newpath == NULL) { \
+   return NULL; \
+   } \
+   if (strcmp(name, newpath) == 0) { \
+   return dyn_##name; \
+   } \
+   newpath = strdup(newpath);\
+   if (newpath == NULL) { \
+   return NULL; \
+   } \
+   if (is_default_dyn_##name()) { \
+   /* do not free a static string */ \
+   } else if (dyn_##name) {\
+   free(discard_const(dyn_##name)); \
+   }\
+   dyn_##name = newpath; \
+   return dyn_##name;\
 }
 
 /* these are in common with s3 */
diff --git a/source4/dynconfig/dynconfig.h b/source4/dynconfig/dynconfig.h
index 64d3991..ee710f3 100644
--- a/source4/dynconfig/dynconfig.h
+++ b/source4/dynconfig/dynconfig.h
@@ -48,6 +48,7 @@ DEFINE_DYN_CONFIG_PROTO(PIDDIR)
 DEFINE_DYN_CONFIG_PROTO(NCALRPCDIR)
 DEFINE_DYN_CONFIG_PROTO(SMB_PASSWD_FILE)
 DEFINE_DYN_CONFIG_PROTO(PRIVATE_DIR)
+DEFINE_DYN_CONFIG_PROTO(LOCALEDIR)
 DEFINE_DYN_CONFIG_PROTO(NMBDSOCKETDIR)
 
 /* these are not in s3 */


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2011-02-24 Thread Jeremy Allison
The branch, v3-6-test has been updated
   via  6a7d42f Batch oplocks conflict with exclusive as well as 
themselves. (cherry picked from commit b3c74eceb0c871e9f782b88ad1678573ca38b3b8)
  from  54b81eb s3:rpc_client: we need to pass a non-blocking socket to 
tstream_bsd_existing_socket()

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 6a7d42f5fc93fcb0f059d4b642bbb691d75dada2
Author: Jeremy Allison j...@samba.org
Date:   Thu Feb 24 11:59:35 2011 -0800

Batch oplocks conflict with exclusive as well as themselves.
(cherry picked from commit b3c74eceb0c871e9f782b88ad1678573ca38b3b8)

---

Summary of changes:
 source3/smbd/open.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/open.c b/source3/smbd/open.c
index 0c8886d..2ebcb50 100644
--- a/source3/smbd/open.c
+++ b/source3/smbd/open.c
@@ -946,7 +946,7 @@ static void find_oplock_types(struct share_mode_lock *lck,
 
if (BATCH_OPLOCK_TYPE(lck-share_modes[i].op_type)) {
/* batch - can only be one. */
-   if (*pp_batch || *got_level2 || *got_no_oplock) {
+   if (*pp_ex_or_batch || *pp_batch || *got_level2 || 
*got_no_oplock) {
smb_panic(Bad batch oplock entry.);
}
*pp_batch = lck-share_modes[i];


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-02-24 Thread Jeremy Allison
The branch, master has been updated
   via  2d0727b Batch oplocks conflict with exclusive as well as themselves.
  from  e253281 s4:dynconfig: fix segfault in the set_dyn_*() functions

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2d0727bc4953254562637ef9630476342d76d3d0
Author: Jeremy Allison j...@samba.org
Date:   Thu Feb 24 11:59:35 2011 -0800

Batch oplocks conflict with exclusive as well as themselves.

Autobuild-User: Jeremy Allison j...@samba.org
Autobuild-Date: Thu Feb 24 21:44:50 CET 2011 on sn-devel-104

---

Summary of changes:
 source3/smbd/open.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/open.c b/source3/smbd/open.c
index cd3fb06..d66f9ba 100644
--- a/source3/smbd/open.c
+++ b/source3/smbd/open.c
@@ -946,7 +946,7 @@ static void find_oplock_types(struct share_mode_lock *lck,
 
if (BATCH_OPLOCK_TYPE(lck-share_modes[i].op_type)) {
/* batch - can only be one. */
-   if (*pp_batch || *got_level2 || *got_no_oplock) {
+   if (*pp_ex_or_batch || *pp_batch || *got_level2 || 
*got_no_oplock) {
smb_panic(Bad batch oplock entry.);
}
*pp_batch = lck-share_modes[i];


-- 
Samba Shared Repository


[SCM] CTDB repository - branch 1.2 updated - ctdb-1.9.1-328-g486ec95

2011-02-24 Thread Ronnie Sahlberg
The branch, 1.2 has been updated
   via  486ec95ae5852979d5f5a67f19e5d126136cc299 (commit)
   via  e4567b85b6f03af9a022681d8a4baac6b92b5198 (commit)
   via  d35f63369d0124ed295de6a7a287b425176f2333 (commit)
   via  8656023f4153a6b5c4bf512c8b8dbd640fd9aa55 (commit)
   via  bbcfb7e468f5b3d0e71e95393675fdb55831aaca (commit)
   via  c74a75eb7b2f2de9da32b9c8d6fa9e3a89abedd7 (commit)
   via  903a0904617cccb852aa07bd4d765e1407a3c883 (commit)
   via  a1cb6cff0f8196ccbba36cd9342cf2e36c5c38a8 (commit)
   via  e82e25abf2ca62e994fd445af86dff851ec8782e (commit)
   via  e7d4571cbf2ec2e571634a5ce8d11b803dd31fe9 (commit)
   via  66add4d45c5fc295e2cdce13aa957e3bf5ba9646 (commit)
   via  1306312e80453a64fd27ad762d5898f00bdd4000 (commit)
   via  922d787a469fbb6cb5108919a9059ce905d217b5 (commit)
   via  39f40257a4b7b3acc7fdec230dc0859c455ccaf5 (commit)
   via  43ca24fa0f449b605ea0d95f82a4f234a378e741 (commit)
  from  5ef6a403bf99f9b805b9a996bd64d406b0cf893f (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=1.2


- Log -
commit 486ec95ae5852979d5f5a67f19e5d126136cc299
Author: Michael Adam ob...@samba.org
Date:   Mon Feb 21 15:55:16 2011 +1100

New version 1.2.22.

commit e4567b85b6f03af9a022681d8a4baac6b92b5198
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 17:39:57 2011 +0100

recover: finish pending trans3 commits when a recovery is finished.

When the end_recovery control is received, pending trans3 commits are
finished. During the recovery, all the actions like persistent_callback
and persistent_store_timeout had been disabled to let the recovery do
its job. After the recover is completed, send the reply to the waiting
clients.

commit d35f63369d0124ed295de6a7a287b425176f2333
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 17:38:40 2011 +0100

persistent: add ctdb_persistent_finish_trans3_commits().

This function walks all databases and checks for running trans3 commits.
It sends replies to all of them (with error code) and ends them.
To be called when a recovery finishes.

commit 8656023f4153a6b5c4bf512c8b8dbd640fd9aa55
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 17:37:42 2011 +0100

daemon: correctly end a running trans3_commit if the client disconnects.

commit bbcfb7e468f5b3d0e71e95393675fdb55831aaca
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 17:35:27 2011 +0100

persistent: add a client context to the persistent_stat and track the db_id

The db_id is tracked in the client context as an indication that a
transaction commit is in progress. This is cleared in the persistent_state
talloc destructor.

This is in order to properly treat running trans3_commits if the client
disconnects.

commit c74a75eb7b2f2de9da32b9c8d6fa9e3a89abedd7
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 00:03:07 2011 +0100

persistent: reject trans3_control when a commit is already active.

This should actually never happen.

commit 903a0904617cccb852aa07bd4d765e1407a3c883
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 00:01:13 2011 +0100

persistent: allocate the persistent state in the ctdb_db struct in 
trans3_commit

Make sure that ctdb_db-persistent_state is correctly NULL-ed when
the state is freed. This way, we can use ctdb_db-persistent_state
as an indication for whether a transaction commit is currently
running.

commit a1cb6cff0f8196ccbba36cd9342cf2e36c5c38a8
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 00:23:18 2011 +0100

persistent: add a ctdb_db context to the ctdb_persistent_state struct.

commit e82e25abf2ca62e994fd445af86dff851ec8782e
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 00:00:04 2011 +0100

persistent: add a ctdb_persistent_state member to the ctdb_db context.

To be used for tracking running transaction commits through recoveries.

commit e7d4571cbf2ec2e571634a5ce8d11b803dd31fe9
Author: Michael Adam ob...@samba.org
Date:   Tue Feb 22 22:49:52 2011 +0100

persistent_callback: print no error message given instead of (null)

commit 66add4d45c5fc295e2cdce13aa957e3bf5ba9646
Author: Michael Adam ob...@samba.org
Date:   Tue Feb 22 22:47:30 2011 +0100

persistent: reduce indentation for the finishing moves in 
ctdb_persistent_callback

commit 1306312e80453a64fd27ad762d5898f00bdd4000
Author: Michael Adam ob...@samba.org
Date:   Tue Feb 22 22:44:16 2011 +0100

persistent: if a node failed to update_record, trigger a recovery

and stop processing of the update_record replies in order to let
the recovery finish the trans3_commit control.

commit 922d787a469fbb6cb5108919a9059ce905d217b5
Author: Michael Adam ob...@samba.org
Date:   Tue Feb 22 22:24:50 2011 +0100

persistent_store_timout: do not really time out the trans3_commit control 
in 

[SCM] CTDB repository - branch 1.3 updated - ctdb-1.9.1-333-ga7da266

2011-02-24 Thread Ronnie Sahlberg
The branch, 1.3 has been updated
   via  a7da26616137615958a01ac67f622272ea49b255 (commit)
   via  b4acf5474705c3841f6dfe214de2fcebc451b3b5 (commit)
   via  c562874b9d5caff40f79b2857db8e9a5eb196627 (commit)
   via  8483dcfcbb0b6700ebec51ac0f6ba5c09e24007b (commit)
   via  4c01d6738532696cb83fc2074849ca771029e960 (commit)
   via  af19cb7c0fdfbee813e73943f9436f1d244626c1 (commit)
   via  b0d39618b88f0c4938dd3df669bd08e871cc0f05 (commit)
   via  cc855a616b0d9ce69d7d7b9deacb5665381e9825 (commit)
   via  df192eb3188ac0e7c83f00210b33cc398dee3820 (commit)
   via  d674158a16ab45f3b2cab2486daf0c6357b2ae34 (commit)
   via  c596633c74a8b6ca370f069184a3ab02ee87fba1 (commit)
   via  fe6831f6d2625081324a9f1cbf2af39c3864bcf0 (commit)
   via  1279b66342d31bdbc45d58222fcc9029f3e920b1 (commit)
  from  ef6cd76866bfaff3f462ef71f9dba028fac4f3ae (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=1.3


- Log -
commit a7da26616137615958a01ac67f622272ea49b255
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 17:39:57 2011 +0100

recover: finish pending trans3 commits when a recovery is finished.

When the end_recovery control is received, pending trans3 commits are
finished. During the recovery, all the actions like persistent_callback
and persistent_store_timeout had been disabled to let the recovery do
its job. After the recover is completed, send the reply to the waiting
clients.

commit b4acf5474705c3841f6dfe214de2fcebc451b3b5
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 17:38:40 2011 +0100

persistent: add ctdb_persistent_finish_trans3_commits().

This function walks all databases and checks for running trans3 commits.
It sends replies to all of them (with error code) and ends them.
To be called when a recovery finishes.

commit c562874b9d5caff40f79b2857db8e9a5eb196627
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 17:37:42 2011 +0100

daemon: correctly end a running trans3_commit if the client disconnects.

commit 8483dcfcbb0b6700ebec51ac0f6ba5c09e24007b
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 17:35:27 2011 +0100

persistent: add a client context to the persistent_stat and track the db_id

The db_id is tracked in the client context as an indication that a
transaction commit is in progress. This is cleared in the persistent_state
talloc destructor.

This is in order to properly treat running trans3_commits if the client
disconnects.

commit 4c01d6738532696cb83fc2074849ca771029e960
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 00:03:07 2011 +0100

persistent: reject trans3_control when a commit is already active.

This should actually never happen.

commit af19cb7c0fdfbee813e73943f9436f1d244626c1
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 00:01:13 2011 +0100

persistent: allocate the persistent state in the ctdb_db struct in 
trans3_commit

Make sure that ctdb_db-persistent_state is correctly NULL-ed when
the state is freed. This way, we can use ctdb_db-persistent_state
as an indication for whether a transaction commit is currently
running.

commit b0d39618b88f0c4938dd3df669bd08e871cc0f05
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 00:23:18 2011 +0100

persistent: add a ctdb_db context to the ctdb_persistent_state struct.

commit cc855a616b0d9ce69d7d7b9deacb5665381e9825
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 00:00:04 2011 +0100

persistent: add a ctdb_persistent_state member to the ctdb_db context.

To be used for tracking running transaction commits through recoveries.

commit df192eb3188ac0e7c83f00210b33cc398dee3820
Author: Michael Adam ob...@samba.org
Date:   Tue Feb 22 22:49:52 2011 +0100

persistent_callback: print no error message given instead of (null)

commit d674158a16ab45f3b2cab2486daf0c6357b2ae34
Author: Michael Adam ob...@samba.org
Date:   Tue Feb 22 22:47:30 2011 +0100

persistent: reduce indentation for the finishing moves in 
ctdb_persistent_callback

commit c596633c74a8b6ca370f069184a3ab02ee87fba1
Author: Michael Adam ob...@samba.org
Date:   Tue Feb 22 22:44:16 2011 +0100

persistent: if a node failed to update_record, trigger a recovery

and stop processing of the update_record replies in order to let
the recovery finish the trans3_commit control.

commit fe6831f6d2625081324a9f1cbf2af39c3864bcf0
Author: Michael Adam ob...@samba.org
Date:   Tue Feb 22 22:24:50 2011 +0100

persistent_store_timout: do not really time out the trans3_commit control 
in recovery

If a recovery was started, then all further processing of the update_record
controls sent by the trans3_commit control and timing them out is disabled.
The recovery should trigger sending the reply for the update record control
when finished.


[SCM] CTDB repository - branch master updated - ctdb-1.10-103-g81663b8

2011-02-24 Thread Ronnie Sahlberg
The branch, master has been updated
   via  81663b81687c0ba681500cca6aa8174bb9587ad2 (commit)
   via  f7dfeb7143f574c2434f7dd16917380dfd1f4f64 (commit)
   via  70ba153b532528bdccea70c5ea28972257f384c1 (commit)
   via  9e0898db6df52d9bc799dd87bfea8c72d5f70ba0 (commit)
   via  e886ff24f4e3e250944289db95916b948893d26c (commit)
   via  f416e76838fe2adf629d4356d1cc87054b1af164 (commit)
   via  761cb235193564a0f337d0308f0a9e6de0ef2710 (commit)
   via  a14917c983c3b9bbbf38f5ddeecdbbe5bde32364 (commit)
   via  1237e15df4af58a3d220eea42a4b75e21e65029f (commit)
   via  d871a38978219e004833608c11aae98fe47614b9 (commit)
   via  2c2d1646eb753ea9561f085bcb101153267b052b (commit)
   via  cab95570dc1eefb08abbac5ae411c29f699b51cc (commit)
   via  983c1ca2e18ecd60fca69bfe9e116125cc695857 (commit)
   via  12cf0619255b12230843cd8bb49cbfdea376ca2f (commit)
  from  62b7fe853db37c0a90e48a0332a3426a8dcb4ed8 (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=master


- Log -
commit 81663b81687c0ba681500cca6aa8174bb9587ad2
Author: Michael Adam ob...@samba.org
Date:   Wed Nov 24 08:01:01 2010 +0100

server: add a comment explaining the call redirect logic in 
ctdb_call_send_redirect().

commit f7dfeb7143f574c2434f7dd16917380dfd1f4f64
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 17:39:57 2011 +0100

recover: finish pending trans3 commits when a recovery is finished.

When the end_recovery control is received, pending trans3 commits are
finished. During the recovery, all the actions like persistent_callback
and persistent_store_timeout had been disabled to let the recovery do
its job. After the recover is completed, send the reply to the waiting
clients.

commit 70ba153b532528bdccea70c5ea28972257f384c1
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 17:38:40 2011 +0100

persistent: add ctdb_persistent_finish_trans3_commits().

This function walks all databases and checks for running trans3 commits.
It sends replies to all of them (with error code) and ends them.
To be called when a recovery finishes.

commit 9e0898db6df52d9bc799dd87bfea8c72d5f70ba0
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 17:37:42 2011 +0100

daemon: correctly end a running trans3_commit if the client disconnects.

commit e886ff24f4e3e250944289db95916b948893d26c
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 17:35:27 2011 +0100

persistent: add a client context to the persistent_stat and track the db_id

The db_id is tracked in the client context as an indication that a
transaction commit is in progress. This is cleared in the persistent_state
talloc destructor.

This is in order to properly treat running trans3_commits if the client
disconnects.

commit f416e76838fe2adf629d4356d1cc87054b1af164
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 00:03:07 2011 +0100

persistent: reject trans3_control when a commit is already active.

This should actually never happen.

commit 761cb235193564a0f337d0308f0a9e6de0ef2710
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 00:01:13 2011 +0100

persistent: allocate the persistent state in the ctdb_db struct in 
trans3_commit

Make sure that ctdb_db-persistent_state is correctly NULL-ed when
the state is freed. This way, we can use ctdb_db-persistent_state
as an indication for whether a transaction commit is currently
running.

commit a14917c983c3b9bbbf38f5ddeecdbbe5bde32364
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 00:23:18 2011 +0100

persistent: add a ctdb_db context to the ctdb_persistent_state struct.

commit 1237e15df4af58a3d220eea42a4b75e21e65029f
Author: Michael Adam ob...@samba.org
Date:   Wed Feb 23 00:00:04 2011 +0100

persistent: add a ctdb_persistent_state member to the ctdb_db context.

To be used for tracking running transaction commits through recoveries.

commit d871a38978219e004833608c11aae98fe47614b9
Author: Michael Adam ob...@samba.org
Date:   Tue Feb 22 22:49:52 2011 +0100

persistent_callback: print no error message given instead of (null)

commit 2c2d1646eb753ea9561f085bcb101153267b052b
Author: Michael Adam ob...@samba.org
Date:   Tue Feb 22 22:47:30 2011 +0100

persistent: reduce indentation for the finishing moves in 
ctdb_persistent_callback

commit cab95570dc1eefb08abbac5ae411c29f699b51cc
Author: Michael Adam ob...@samba.org
Date:   Tue Feb 22 22:44:16 2011 +0100

persistent: if a node failed to update_record, trigger a recovery

and stop processing of the update_record replies in order to let
the recovery finish the trans3_commit control.

commit 983c1ca2e18ecd60fca69bfe9e116125cc695857
Author: Michael Adam ob...@samba.org
Date:   Tue Feb 22 22:24:50 2011 +0100

persistent_store_timout: do not really time out the trans3_commit 

[SCM] CTDB repository - branch 1.3 updated - ctdb-1.9.1-334-gb629b11

2011-02-24 Thread Ronnie Sahlberg
The branch, 1.3 has been updated
   via  b629b1146543c397cb10cb0339720daa0fbee0e0 (commit)
  from  a7da26616137615958a01ac67f622272ea49b255 (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=1.3


- Log -
commit b629b1146543c397cb10cb0339720daa0fbee0e0
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Fri Feb 25 08:57:07 2011 +1100

new version 1.3.2

---

Summary of changes:
 packaging/RPM/ctdb.spec.in |5 -
 1 files changed, 4 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/packaging/RPM/ctdb.spec.in b/packaging/RPM/ctdb.spec.in
index 41a0712..06ca44b 100644
--- a/packaging/RPM/ctdb.spec.in
+++ b/packaging/RPM/ctdb.spec.in
@@ -3,7 +3,7 @@ Name: ctdb
 Summary: Clustered TDB
 Vendor: Samba Team
 Packager: Samba Team sa...@samba.org
-Version: 1.3.1
+Version: 1.3.2
 Release: 1GITHASH
 Epoch: 0
 License: GNU GPL version 3
@@ -143,6 +143,9 @@ development libraries for ctdb
 %{_libdir}/libctdb.a
 
 %changelog
+* Fri Feb 25 2011 : Version 1.3.2
+ - Fix for split brain during early startup
+ - fix for TRANS3 causing transactions to fail
 * Mon Feb 21 2011 : Version 1.3.1
  - Trigger recovery instead of ctdb_fatal() when we get an invalid dmaster. CQ 
1022004
  - Ping winbindd on all ip reallocations, not just natgw related ones. CQ 
1021636


-- 
CTDB repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2011-02-24 Thread Jeremy Allison
The branch, v3-6-test has been updated
   via  2e19148 Implement the SMB2 close flag 
SMB2_CLOSE_FLAGS_FULL_INFORMATION (and move definition to correct place).
  from  6a7d42f Batch oplocks conflict with exclusive as well as 
themselves. (cherry picked from commit b3c74eceb0c871e9f782b88ad1678573ca38b3b8)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 2e191484b1f6e0c5c59fb321b2599c37a6e320e1
Author: Jeremy Allison j...@samba.org
Date:   Thu Feb 24 14:52:58 2011 -0800

Implement the SMB2 close flag SMB2_CLOSE_FLAGS_FULL_INFORMATION (and move 
definition to correct place).

Thanks to Nick Meier @ Microsoft for finding this @ Connectathon.

Jeremy.
(cherry picked from commit c0171feb2c6b912916c780679b1c21f28fab6bb4)

---

Summary of changes:
 libcli/smb/smb2_constants.h |2 +
 source3/smbd/smb2_close.c   |   95 ++
 source4/libcli/raw/interfaces.h |1 -
 3 files changed, 77 insertions(+), 21 deletions(-)


Changeset truncated at 500 lines:

diff --git a/libcli/smb/smb2_constants.h b/libcli/smb/smb2_constants.h
index 6d29d6e..7ab496d 100644
--- a/libcli/smb/smb2_constants.h
+++ b/libcli/smb/smb2_constants.h
@@ -184,4 +184,6 @@
 #define SMB2_GETINFO_SECURITY   0x03
 #define SMB2_GETINFO_QUOTA  0x04
 
+#define SMB2_CLOSE_FLAGS_FULL_INFORMATION (0x01)
+
 #endif
diff --git a/source3/smbd/smb2_close.c b/source3/smbd/smb2_close.c
index 56e3167..8ef9dfa 100644
--- a/source3/smbd/smb2_close.c
+++ b/source3/smbd/smb2_close.c
@@ -24,7 +24,8 @@
 
 static NTSTATUS smbd_smb2_close(struct smbd_smb2_request *req,
uint16_t in_flags,
-   uint64_t in_file_id_volatile);
+   uint64_t in_file_id_volatile,
+   DATA_BLOB *outbody);
 
 NTSTATUS smbd_smb2_request_process_close(struct smbd_smb2_request *req)
 {
@@ -52,6 +53,11 @@ NTSTATUS smbd_smb2_request_process_close(struct 
smbd_smb2_request *req)
return smbd_smb2_request_error(req, 
NT_STATUS_INVALID_PARAMETER);
}
 
+   outbody = data_blob_talloc(req-out.vector, NULL, 0x3C);
+   if (outbody.data == NULL) {
+   return smbd_smb2_request_error(req, NT_STATUS_NO_MEMORY);
+   }
+
in_flags= SVAL(inbody, 0x02);
in_file_id_persistent   = BVAL(inbody, 0x08);
in_file_id_volatile = BVAL(inbody, 0x10);
@@ -64,40 +70,37 @@ NTSTATUS smbd_smb2_request_process_close(struct 
smbd_smb2_request *req)
 
status = smbd_smb2_close(req,
in_flags,
-   in_file_id_volatile);
+   in_file_id_volatile,
+   outbody);
if (!NT_STATUS_IS_OK(status)) {
return smbd_smb2_request_error(req, status);
}
 
outhdr = (uint8_t *)req-out.vector[i].iov_base;
-
-   outbody = data_blob_talloc(req-out.vector, NULL, 0x3C);
-   if (outbody.data == NULL) {
-   return smbd_smb2_request_error(req, NT_STATUS_NO_MEMORY);
-   }
-
-   SSVAL(outbody.data, 0x00, 0x3C);/* struct size */
-   SSVAL(outbody.data, 0x02, 0);   /* flags */
-   SIVAL(outbody.data, 0x04, 0);   /* reserved */
-   SBVAL(outbody.data, 0x08, 0);   /* creation time */
-   SBVAL(outbody.data, 0x10, 0);   /* last access time */
-   SBVAL(outbody.data, 0x18, 0);   /* last write time */
-   SBVAL(outbody.data, 0x20, 0);   /* change time */
-   SBVAL(outbody.data, 0x28, 0);   /* allocation size */
-   SBVAL(outbody.data, 0x30, 0);   /* end of size */
-   SIVAL(outbody.data, 0x38, 0);   /* file attributes */
-
return smbd_smb2_request_done(req, outbody, NULL);
 }
 
 static NTSTATUS smbd_smb2_close(struct smbd_smb2_request *req,
uint16_t in_flags,
-   uint64_t in_file_id_volatile)
+   uint64_t in_file_id_volatile,
+   DATA_BLOB *outbody)
 {
NTSTATUS status;
struct smb_request *smbreq;
connection_struct *conn = req-tcon-compat_conn;
files_struct *fsp;
+   struct smb_filename *smb_fname = NULL;
+   struct timespec mdate_ts, adate_ts, cdate_ts, create_date_ts;
+   uint64_t allocation_size = 0;
+   uint64_t file_size = 0;
+   uint32_t dos_attrs = 0;
+   uint16_t out_flags = 0;
+   bool posix_open = false;
+
+   ZERO_STRUCT(create_date_ts);
+   ZERO_STRUCT(adate_ts);
+   ZERO_STRUCT(mdate_ts);
+   ZERO_STRUCT(cdate_ts);
 
DEBUG(10,(smbd_smb2_close: file_id[0x%016llX]\n,
  (unsigned long 

[SCM] Samba Shared Repository - branch master updated

2011-02-24 Thread Jeremy Allison
The branch, master has been updated
   via  ed3ae87 Implement the SMB2 close flag 
SMB2_CLOSE_FLAGS_FULL_INFORMATION (and move definition to correct place).
  from  2d0727b Batch oplocks conflict with exclusive as well as themselves.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit ed3ae87830616503da0348c0c8cde7c624b2322d
Author: Jeremy Allison j...@samba.org
Date:   Thu Feb 24 14:52:58 2011 -0800

Implement the SMB2 close flag SMB2_CLOSE_FLAGS_FULL_INFORMATION (and move 
definition to correct place).

Thanks to Nick Meier @ Microsoft for finding this @ Connectathon.

Jeremy.

Autobuild-User: Jeremy Allison j...@samba.org
Autobuild-Date: Fri Feb 25 00:40:52 CET 2011 on sn-devel-104

---

Summary of changes:
 libcli/smb/smb2_constants.h |2 +
 source3/smbd/smb2_close.c   |   95 ++
 source4/libcli/raw/interfaces.h |1 -
 3 files changed, 77 insertions(+), 21 deletions(-)


Changeset truncated at 500 lines:

diff --git a/libcli/smb/smb2_constants.h b/libcli/smb/smb2_constants.h
index 6d29d6e..7ab496d 100644
--- a/libcli/smb/smb2_constants.h
+++ b/libcli/smb/smb2_constants.h
@@ -184,4 +184,6 @@
 #define SMB2_GETINFO_SECURITY   0x03
 #define SMB2_GETINFO_QUOTA  0x04
 
+#define SMB2_CLOSE_FLAGS_FULL_INFORMATION (0x01)
+
 #endif
diff --git a/source3/smbd/smb2_close.c b/source3/smbd/smb2_close.c
index 56e3167..8ef9dfa 100644
--- a/source3/smbd/smb2_close.c
+++ b/source3/smbd/smb2_close.c
@@ -24,7 +24,8 @@
 
 static NTSTATUS smbd_smb2_close(struct smbd_smb2_request *req,
uint16_t in_flags,
-   uint64_t in_file_id_volatile);
+   uint64_t in_file_id_volatile,
+   DATA_BLOB *outbody);
 
 NTSTATUS smbd_smb2_request_process_close(struct smbd_smb2_request *req)
 {
@@ -52,6 +53,11 @@ NTSTATUS smbd_smb2_request_process_close(struct 
smbd_smb2_request *req)
return smbd_smb2_request_error(req, 
NT_STATUS_INVALID_PARAMETER);
}
 
+   outbody = data_blob_talloc(req-out.vector, NULL, 0x3C);
+   if (outbody.data == NULL) {
+   return smbd_smb2_request_error(req, NT_STATUS_NO_MEMORY);
+   }
+
in_flags= SVAL(inbody, 0x02);
in_file_id_persistent   = BVAL(inbody, 0x08);
in_file_id_volatile = BVAL(inbody, 0x10);
@@ -64,40 +70,37 @@ NTSTATUS smbd_smb2_request_process_close(struct 
smbd_smb2_request *req)
 
status = smbd_smb2_close(req,
in_flags,
-   in_file_id_volatile);
+   in_file_id_volatile,
+   outbody);
if (!NT_STATUS_IS_OK(status)) {
return smbd_smb2_request_error(req, status);
}
 
outhdr = (uint8_t *)req-out.vector[i].iov_base;
-
-   outbody = data_blob_talloc(req-out.vector, NULL, 0x3C);
-   if (outbody.data == NULL) {
-   return smbd_smb2_request_error(req, NT_STATUS_NO_MEMORY);
-   }
-
-   SSVAL(outbody.data, 0x00, 0x3C);/* struct size */
-   SSVAL(outbody.data, 0x02, 0);   /* flags */
-   SIVAL(outbody.data, 0x04, 0);   /* reserved */
-   SBVAL(outbody.data, 0x08, 0);   /* creation time */
-   SBVAL(outbody.data, 0x10, 0);   /* last access time */
-   SBVAL(outbody.data, 0x18, 0);   /* last write time */
-   SBVAL(outbody.data, 0x20, 0);   /* change time */
-   SBVAL(outbody.data, 0x28, 0);   /* allocation size */
-   SBVAL(outbody.data, 0x30, 0);   /* end of size */
-   SIVAL(outbody.data, 0x38, 0);   /* file attributes */
-
return smbd_smb2_request_done(req, outbody, NULL);
 }
 
 static NTSTATUS smbd_smb2_close(struct smbd_smb2_request *req,
uint16_t in_flags,
-   uint64_t in_file_id_volatile)
+   uint64_t in_file_id_volatile,
+   DATA_BLOB *outbody)
 {
NTSTATUS status;
struct smb_request *smbreq;
connection_struct *conn = req-tcon-compat_conn;
files_struct *fsp;
+   struct smb_filename *smb_fname = NULL;
+   struct timespec mdate_ts, adate_ts, cdate_ts, create_date_ts;
+   uint64_t allocation_size = 0;
+   uint64_t file_size = 0;
+   uint32_t dos_attrs = 0;
+   uint16_t out_flags = 0;
+   bool posix_open = false;
+
+   ZERO_STRUCT(create_date_ts);
+   ZERO_STRUCT(adate_ts);
+   ZERO_STRUCT(mdate_ts);
+   ZERO_STRUCT(cdate_ts);
 
DEBUG(10,(smbd_smb2_close: file_id[0x%016llX]\n,
  (unsigned long long)in_file_id_volatile));
@@ -118,6 

[SCM] Samba Shared Repository - branch v3-6-test updated

2011-02-24 Thread Jeremy Allison
The branch, v3-6-test has been updated
   via  8bfbdf5 Ensure we don't return an incorrect access mask.
  from  2e19148 Implement the SMB2 close flag 
SMB2_CLOSE_FLAGS_FULL_INFORMATION (and move definition to correct place).

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 8bfbdf54153246689783f90472128f1b4666e86f
Author: Jeremy Allison j...@samba.org
Date:   Thu Feb 24 16:04:09 2011 -0800

Ensure we don't return an incorrect access mask.

From the Microsoft test suite @ Connectathon:

Test Case: TestSuite_ScenarioNo009GrantedAccessTestS0
File created with access = 0x7 (Read, Write, Delete)
Query Info on file returns 0x87 (Read, Write, Delete, Read Attributes)

Jeremy.
(cherry picked from commit 1f2433c719b3a64353a730b963a9b0ff7a8357cb)

---

Summary of changes:
 source3/smbd/open.c |3 ++-
 1 files changed, 2 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/open.c b/source3/smbd/open.c
index 2ebcb50..14d15e7 100644
--- a/source3/smbd/open.c
+++ b/source3/smbd/open.c
@@ -2261,8 +2261,9 @@ static NTSTATUS open_file_ntcreate(connection_struct 
*conn,
 
/*
 * According to Samba4, SEC_FILE_READ_ATTRIBUTE is always granted,
+* but we don't have to store this - just ignore it on access check.
 */
-   fsp-access_mask = access_mask | FILE_READ_ATTRIBUTES;
+   fsp-access_mask = access_mask;
 
if (file_existed) {
/* stat opens on existing files don't get oplocks. */


-- 
Samba Shared Repository


[SCM] CTDB repository - branch 1.2 updated - ctdb-1.9.1-330-g8dd4273

2011-02-24 Thread Ronnie Sahlberg
The branch, 1.2 has been updated
   via  8dd4273235538fc127bac4cc5a26595ba873649e (commit)
   via  1bb16681d8b6a356a1981c3de663e6dc23772d4b (commit)
  from  486ec95ae5852979d5f5a67f19e5d126136cc299 (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=1.2


- Log -
commit 8dd4273235538fc127bac4cc5a26595ba873649e
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Fri Feb 25 10:46:16 2011 +1100

new version 1.2.23

commit 1bb16681d8b6a356a1981c3de663e6dc23772d4b
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Fri Feb 25 10:33:12 2011 +1100

ATTACH_DB: simplify the code slightly and change the semantics to only
refuse a db attach during recovery IF we can associate the request from a
genuine real client instead of deciding this on whether client_id is zero or

This will suppress/avoid messages like these :
DB Attach to database %s refused. Can not match clientid...

---

Summary of changes:
 packaging/RPM/ctdb.spec.in |5 -
 server/ctdb_ltdb_server.c  |   11 ---
 2 files changed, 8 insertions(+), 8 deletions(-)


Changeset truncated at 500 lines:

diff --git a/packaging/RPM/ctdb.spec.in b/packaging/RPM/ctdb.spec.in
index 4841844..ebf0fdd 100644
--- a/packaging/RPM/ctdb.spec.in
+++ b/packaging/RPM/ctdb.spec.in
@@ -3,7 +3,7 @@ Name: ctdb
 Summary: Clustered TDB
 Vendor: Samba Team
 Packager: Samba Team sa...@samba.org
-Version: 1.2.22
+Version: 1.2.23
 Release: 1GITHASH
 Epoch: 0
 License: GNU GPL version 3
@@ -143,6 +143,9 @@ development libraries for ctdb
 %{_libdir}/libctdb.a
 
 %changelog
+* Fri Feb 25 2011 : Version 1.2.23
+ - Fix for DB Attach to database %s refused. Can not match clientid..
+   that was introduced in 1.2.22
 * Wed Feb 23 2011 : Version 1.2.22
  - Fix transaction errors that especially happened during startup.
 * Mon Feb 21 2011 : Version 1.2.21
diff --git a/server/ctdb_ltdb_server.c b/server/ctdb_ltdb_server.c
index 3e90b2d..ad9b30f 100644
--- a/server/ctdb_ltdb_server.c
+++ b/server/ctdb_ltdb_server.c
@@ -805,6 +805,7 @@ int32_t ctdb_control_db_attach(struct ctdb_context *ctdb, 
TDB_DATA indata,
const char *db_name = (const char *)indata.dptr;
struct ctdb_db_context *db;
struct ctdb_node *node = ctdb-nodes[ctdb-pnn];
+   struct ctdb_client *client = NULL;
 
/* dont allow any local clients to attach while we are in recovery mode
 * except for the recovery daemon.
@@ -812,13 +813,9 @@ int32_t ctdb_control_db_attach(struct ctdb_context *ctdb, 
TDB_DATA indata,
 * recovery daemons.
 */
if (client_id != 0) {
-   struct ctdb_client *client = ctdb_reqid_find(ctdb, client_id, 
struct ctdb_client);
-
-   if (client == NULL) {
-   DEBUG(DEBUG_ERR,(DB Attach to database %s refused. Can 
not match clientid:%d to a client structure.\n, db_name, client_id));
-   return -1;
-   }
-
+   client = ctdb_reqid_find(ctdb, client_id, struct ctdb_client);
+   }
+   if (client != NULL) {
/* If the node is inactive it is not part of the cluster
   and we should not allow clients to attach to any
   databases


-- 
CTDB repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2011-02-24 Thread Jeremy Allison
The branch, v3-6-test has been updated
   via  59cddbd Detect Mac OS X as a separate client type. (cherry picked 
from commit 8dcdebe6ea5a1f2074a60ead803379fcd22df549)
  from  8bfbdf5 Ensure we don't return an incorrect access mask.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 59cddbd468fec3da20b73cc229ccbf1f681ff7d4
Author: Justin Maggard justin.magg...@netgear.com
Date:   Thu Feb 24 16:25:30 2011 -0800

Detect Mac OS X as a separate client type.
(cherry picked from commit 8dcdebe6ea5a1f2074a60ead803379fcd22df549)

---

Summary of changes:
 docs-xml/manpages-3/smb.conf.5.xml |1 +
 source3/include/smb.h  |2 +-
 source3/lib/util.c |3 +++
 source3/smbd/sesssetup.c   |4 
 4 files changed, 9 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/manpages-3/smb.conf.5.xml 
b/docs-xml/manpages-3/smb.conf.5.xml
index 7423fc4..a9aa32f 100644
--- a/docs-xml/manpages-3/smb.conf.5.xml
+++ b/docs-xml/manpages-3/smb.conf.5.xml
@@ -488,6 +488,7 @@ chmod 1770 /usr/local/samba/lib/usershares
The architecture of the remote
machine.  It currently recognizes Samba 
(constantSamba/constant), 
the Linux CIFS file system (constantCIFSFS/constant), 
OS/2, (constantOS2/constant),
+   Mac OS X (constantOSX/constant),
Windows for Workgroups (constantWfWg/constant), Windows 
9x/ME 
(constantWin95/constant), Windows NT 
(constantWinNT/constant),
Windows 2000 (constantWin2K/constant),
diff --git a/source3/include/smb.h b/source3/include/smb.h
index 6d0af8e..e982661 100644
--- a/source3/include/smb.h
+++ b/source3/include/smb.h
@@ -1500,7 +1500,7 @@ enum ldap_passwd_sync_types {LDAP_PASSWD_SYNC_ON, 
LDAP_PASSWD_SYNC_OFF, LDAP_PAS
 /* Remote architectures we know about. */
 enum remote_arch_types {RA_UNKNOWN, RA_WFWG, RA_OS2, RA_WIN95, RA_WINNT,
RA_WIN2K, RA_WINXP, RA_WIN2K3, RA_VISTA,
-   RA_SAMBA, RA_CIFSFS, RA_WINXP64};
+   RA_SAMBA, RA_CIFSFS, RA_WINXP64, RA_OSX};
 
 /* case handling */
 enum case_handling {CASE_LOWER,CASE_UPPER};
diff --git a/source3/lib/util.c b/source3/lib/util.c
index 08a24ec..3eb9d17 100644
--- a/source3/lib/util.c
+++ b/source3/lib/util.c
@@ -1858,6 +1858,9 @@ void set_remote_arch(enum remote_arch_types type)
case RA_CIFSFS:
remote_arch_str = CIFSFS;
break;
+   case RA_OSX:
+   remote_arch_str = OSX;
+   break;
default:
ra_type = RA_UNKNOWN;
remote_arch_str = UNKNOWN;
diff --git a/source3/smbd/sesssetup.c b/source3/smbd/sesssetup.c
index 12d0460..903666c 100644
--- a/source3/smbd/sesssetup.c
+++ b/source3/smbd/sesssetup.c
@@ -1095,6 +1095,10 @@ static void reply_sesssetup_and_X_spnego(struct 
smb_request *req)
} else {
ra_lanman_string( native_lanman );
}
+   } else if ( ra_type == RA_VISTA ) {
+   if ( strncmp(native_os, Mac OS X, 8) == 0 ) {
+   set_remote_arch(RA_OSX);
+   }
}
 
/* Did we get a valid vuid ? */


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-02-24 Thread Günther Deschner
The branch, master has been updated
   via  bc13123 s3-libads: make ndr_print_ads_auth_flags() static.
   via  59e45a9 s3-vfs: make syncops_connect in modules/vfs_syncops.c 
static.
   via  313db81 s3-errormap: move (unused) map_nt_error_from_wbcErr out of 
errormap.
   via  de8b373 s3-printing: move more printing defines out of includes.h
  from  ed3ae87 Implement the SMB2 close flag 
SMB2_CLOSE_FLAGS_FULL_INFORMATION (and move definition to correct place).

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit bc1312303dd2de401f3c6bd93a705ab1bfe07b56
Author: Günther Deschner g...@samba.org
Date:   Thu Feb 24 23:38:18 2011 +0100

s3-libads: make ndr_print_ads_auth_flags() static.

Guenther

Autobuild-User: Günther Deschner g...@samba.org
Autobuild-Date: Fri Feb 25 01:55:26 CET 2011 on sn-devel-104

commit 59e45a979ca49b485bc5a88d79d1ce83b80d5bee
Author: Günther Deschner g...@samba.org
Date:   Thu Feb 24 23:04:40 2011 +0100

s3-vfs: make syncops_connect in modules/vfs_syncops.c static.

Guenther

commit 313db81ad3de6cf7759d6a0fc21ee32419b2e62b
Author: Günther Deschner g...@samba.org
Date:   Thu Feb 24 22:29:16 2011 +0100

s3-errormap: move (unused) map_nt_error_from_wbcErr out of errormap.

Guenther

commit de8b373329931c921d95bf4f622d5713675288d9
Author: Günther Deschner g...@samba.org
Date:   Thu Feb 24 12:03:19 2011 +0100

s3-printing: move more printing defines out of includes.h

Guenther

---

Summary of changes:
 source3/include/includes.h|   30 ---
 source3/include/printing.h|   30 +++
 source3/include/proto.h   |1 -
 source3/libads/ads_proto.h|2 +-
 source3/libads/ndr.c  |2 +-
 source3/libsmb/errormap.c |   39 -
 source3/libsmb/errormap_wbc.c |   63 +
 source3/libsmb/errormap_wbc.h |3 ++
 source3/modules/vfs_syncops.c |4 +-
 9 files changed, 100 insertions(+), 74 deletions(-)
 create mode 100644 source3/libsmb/errormap_wbc.c
 create mode 100644 source3/libsmb/errormap_wbc.h


Changeset truncated at 500 lines:

diff --git a/source3/include/includes.h b/source3/include/includes.h
index 348dda1..2d6e1e7 100644
--- a/source3/include/includes.h
+++ b/source3/include/includes.h
@@ -53,19 +53,6 @@
 
 #include local.h
 
-#ifdef AIX
-#define DEFAULT_PRINTING PRINT_AIX
-#define PRINTCAP_NAME /etc/qconfig
-#endif
-
-#ifdef HPUX
-#define DEFAULT_PRINTING PRINT_HPUX
-#endif
-
-#ifdef QNX
-#define DEFAULT_PRINTING PRINT_QNX
-#endif
-
 #ifdef SUNOS4
 /* on SUNOS4 termios.h conflicts with sys/ioctl.h */
 #undef HAVE_TERMIOS_H
@@ -705,23 +692,6 @@ enum flush_reason_enum {
 /* prototypes from lib/util_transfer_file.c */
 #include transfer_file.h
 
-#ifndef DEFAULT_PRINTING
-#ifdef HAVE_CUPS
-#define DEFAULT_PRINTING PRINT_CUPS
-#define PRINTCAP_NAME cups
-#elif defined(SYSV)
-#define DEFAULT_PRINTING PRINT_SYSV
-#define PRINTCAP_NAME lpstat
-#else
-#define DEFAULT_PRINTING PRINT_BSD
-#define PRINTCAP_NAME /etc/printcap
-#endif
-#endif
-
-#ifndef PRINTCAP_NAME
-#define PRINTCAP_NAME /etc/printcap
-#endif
-
 #ifndef SIGCLD
 #define SIGCLD SIGCHLD
 #endif
diff --git a/source3/include/printing.h b/source3/include/printing.h
index 72c9cef..3752b9c 100644
--- a/source3/include/printing.h
+++ b/source3/include/printing.h
@@ -125,6 +125,36 @@ extern struct printif  iprint_printif;
 #endif
 #define PRINT_DATABASE_VERSION 7
 
+#ifdef AIX
+#define DEFAULT_PRINTING PRINT_AIX
+#define PRINTCAP_NAME /etc/qconfig
+#endif
+
+#ifdef HPUX
+#define DEFAULT_PRINTING PRINT_HPUX
+#endif
+
+#ifdef QNX
+#define DEFAULT_PRINTING PRINT_QNX
+#endif
+
+#ifndef DEFAULT_PRINTING
+#ifdef HAVE_CUPS
+#define DEFAULT_PRINTING PRINT_CUPS
+#define PRINTCAP_NAME cups
+#elif defined(SYSV)
+#define DEFAULT_PRINTING PRINT_SYSV
+#define PRINTCAP_NAME lpstat
+#else
+#define DEFAULT_PRINTING PRINT_BSD
+#define PRINTCAP_NAME /etc/printcap
+#endif
+#endif
+
+#ifndef PRINTCAP_NAME
+#define PRINTCAP_NAME /etc/printcap
+#endif
+
 /* There can be this many printing tdb's open, plus any locked ones. */
 #define MAX_PRINT_DBS_OPEN 1
 
diff --git a/source3/include/proto.h b/source3/include/proto.h
index fe4a2c1..ae048af 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -2602,7 +2602,6 @@ NTSTATUS dos_to_ntstatus(uint8 eclass, uint32 ecode);
 void ntstatus_to_dos(NTSTATUS ntstatus, uint8 *eclass, uint32 *ecode);
 NTSTATUS werror_to_ntstatus(WERROR error);
 WERROR ntstatus_to_werror(NTSTATUS error);
-NTSTATUS map_nt_error_from_wbcErr(wbcErr wbc_err);
 NTSTATUS map_nt_error_from_gss(uint32 gss_maj, uint32 minor);
 
 /* The following definitions come from libsmb/namecache.c  */
diff --git a/source3/libads/ads_proto.h b/source3/libads/ads_proto.h
index 040825e..ed702de 

[SCM] Samba Shared Repository - branch master updated

2011-02-24 Thread Jeremy Allison
The branch, master has been updated
   via  98052db Gratuitous change to get around transient autobuild failure 
:-(.
   via  6141b6a Detect Mac OS X as a separate client type.
   via  f92fad1 Ensure we don't return an incorrect access mask.
  from  bc13123 s3-libads: make ndr_print_ads_auth_flags() static.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 98052db487c4b9f8375e101883cde4ac814b7885
Author: Jeremy Allison j...@samba.org
Date:   Thu Feb 24 16:56:49 2011 -0800

Gratuitous change to get around transient autobuild failure :-(.

Jeremy.

Autobuild-User: Jeremy Allison j...@samba.org
Autobuild-Date: Fri Feb 25 02:41:15 CET 2011 on sn-devel-104

commit 6141b6a49f18b88b01bb101bea22d2cc10235602
Author: Justin Maggard justin.magg...@netgear.com
Date:   Thu Feb 24 16:25:30 2011 -0800

Detect Mac OS X as a separate client type.

commit f92fad101a755cdf0845dd8abf9431312ba82094
Author: Jeremy Allison j...@samba.org
Date:   Thu Feb 24 16:04:09 2011 -0800

Ensure we don't return an incorrect access mask.

From the Microsoft test suite @ Connectathon:

Test Case: TestSuite_ScenarioNo009GrantedAccessTestS0
File created with access = 0x7 (Read, Write, Delete)
Query Info on file returns 0x87 (Read, Write, Delete, Read Attributes)

Jeremy.

---

Summary of changes:
 docs-xml/manpages-3/smb.conf.5.xml |2 +-
 source3/include/smb.h  |2 +-
 source3/lib/util.c |3 +++
 source3/smbd/open.c|3 ++-
 source3/smbd/sesssetup.c   |4 
 5 files changed, 11 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/manpages-3/smb.conf.5.xml 
b/docs-xml/manpages-3/smb.conf.5.xml
index 7423fc4..2b93065 100644
--- a/docs-xml/manpages-3/smb.conf.5.xml
+++ b/docs-xml/manpages-3/smb.conf.5.xml
@@ -488,7 +488,7 @@ chmod 1770 /usr/local/samba/lib/usershares
The architecture of the remote
machine.  It currently recognizes Samba 
(constantSamba/constant), 
the Linux CIFS file system (constantCIFSFS/constant), 
OS/2, (constantOS2/constant),
-   Windows for Workgroups (constantWfWg/constant), Windows 
9x/ME 
+   Mac OS X (constantOSX/constant), Windows for Workgroups 
(constantWfWg/constant), Windows 9x/ME 
(constantWin95/constant), Windows NT 
(constantWinNT/constant),
Windows 2000 (constantWin2K/constant),
Windows XP (constantWinXP/constant),
diff --git a/source3/include/smb.h b/source3/include/smb.h
index d3fa3f2..49c653e 100644
--- a/source3/include/smb.h
+++ b/source3/include/smb.h
@@ -1456,7 +1456,7 @@ enum ldap_passwd_sync_types {LDAP_PASSWD_SYNC_ON, 
LDAP_PASSWD_SYNC_OFF, LDAP_PAS
 /* Remote architectures we know about. */
 enum remote_arch_types {RA_UNKNOWN, RA_WFWG, RA_OS2, RA_WIN95, RA_WINNT,
RA_WIN2K, RA_WINXP, RA_WIN2K3, RA_VISTA,
-   RA_SAMBA, RA_CIFSFS, RA_WINXP64};
+   RA_SAMBA, RA_CIFSFS, RA_WINXP64, RA_OSX};
 
 /* case handling */
 enum case_handling {CASE_LOWER,CASE_UPPER};
diff --git a/source3/lib/util.c b/source3/lib/util.c
index e70dd6a..99c4200 100644
--- a/source3/lib/util.c
+++ b/source3/lib/util.c
@@ -1858,6 +1858,9 @@ void set_remote_arch(enum remote_arch_types type)
case RA_CIFSFS:
remote_arch_str = CIFSFS;
break;
+   case RA_OSX:
+   remote_arch_str = OSX;
+   break;
default:
ra_type = RA_UNKNOWN;
remote_arch_str = UNKNOWN;
diff --git a/source3/smbd/open.c b/source3/smbd/open.c
index d66f9ba..7735301 100644
--- a/source3/smbd/open.c
+++ b/source3/smbd/open.c
@@ -2261,8 +2261,9 @@ static NTSTATUS open_file_ntcreate(connection_struct 
*conn,
 
/*
 * According to Samba4, SEC_FILE_READ_ATTRIBUTE is always granted,
+* but we don't have to store this - just ignore it on access check.
 */
-   fsp-access_mask = access_mask | FILE_READ_ATTRIBUTES;
+   fsp-access_mask = access_mask;
 
if (file_existed) {
/* stat opens on existing files don't get oplocks. */
diff --git a/source3/smbd/sesssetup.c b/source3/smbd/sesssetup.c
index d933350..3cb07be 100644
--- a/source3/smbd/sesssetup.c
+++ b/source3/smbd/sesssetup.c
@@ -1095,6 +1095,10 @@ static void reply_sesssetup_and_X_spnego(struct 
smb_request *req)
} else {
ra_lanman_string( native_lanman );
}
+   } else if ( ra_type == RA_VISTA ) {
+   if ( strncmp(native_os, Mac OS X, 8) == 0 ) {
+   set_remote_arch(RA_OSX);
+   }
}
 
/* Did 

[SCM] Samba Shared Repository - branch v3-6-test updated

2011-02-24 Thread Jeremy Allison
The branch, v3-6-test has been updated
   via  7b047e3 s3-param: Make rlimit_max below minimum Windows limit 
notification less scary
  from  59cddbd Detect Mac OS X as a separate client type. (cherry picked 
from commit 8dcdebe6ea5a1f2074a60ead803379fcd22df549)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 7b047e3f0d27771996df0ad1435816405c38b80d
Author: Jonathan Nieder jrnie...@gmail.com
Date:   Sun Jan 2 02:40:09 2011 -0600

s3-param: Make rlimit_max below minimum Windows limit notification less 
scary

The fix to bug #6837 results in messages from testparm that look
like a misconfiguration even though they aren't:

 rlimit_max: rlimit_max (8192) below minimum Windows limit (16384)

Apply a slight change in wording (increasing rlimit_max to minimum
Windows limit) to make it clearer that the user has done nothing
wrong.  (Similarly for sysctl_max.)

Reported-by: Miguel Medalha miguelmeda...@sapo.pt
Signed-off-by: Jonathan Nieder jrnie...@gmail.com

---

Summary of changes:
 source3/param/loadparm.c |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/param/loadparm.c b/source3/param/loadparm.c
index 8a3d867..284f40a 100644
--- a/source3/param/loadparm.c
+++ b/source3/param/loadparm.c
@@ -4908,7 +4908,7 @@ static int max_open_files(void)
 #endif
 
if (sysctl_max  MIN_OPEN_FILES_WINDOWS) {
-   DEBUG(2,(max_open_files: sysctl_max (%d) below 
+   DEBUG(2,(max_open_files: increasing sysctl_max (%d) to 
minimum Windows limit (%d)\n,
sysctl_max,
MIN_OPEN_FILES_WINDOWS));
@@ -4916,7 +4916,7 @@ static int max_open_files(void)
}
 
if (rlimit_max  MIN_OPEN_FILES_WINDOWS) {
-   DEBUG(2,(rlimit_max: rlimit_max (%d) below 
+   DEBUG(2,(rlimit_max: increasing rlimit_max (%d) to 
minimum Windows limit (%d)\n,
rlimit_max,
MIN_OPEN_FILES_WINDOWS));


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-02-24 Thread Jeremy Allison
The branch, master has been updated
   via  1fbb3f2 s3-param: Make rlimit_max below minimum Windows limit 
notification less scary
  from  98052db Gratuitous change to get around transient autobuild failure 
:-(.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 1fbb3f25e972f81aa8322ca69371956789572aea
Author: Jonathan Nieder jrnie...@gmail.com
Date:   Sun Jan 2 02:40:09 2011 -0600

s3-param: Make rlimit_max below minimum Windows limit notification less 
scary

The fix to bug #6837 results in messages from testparm that look
like a misconfiguration even though they aren't:

 rlimit_max: rlimit_max (8192) below minimum Windows limit (16384)

Apply a slight change in wording (increasing rlimit_max to minimum
Windows limit) to make it clearer that the user has done nothing
wrong.  (Similarly for sysctl_max.)

Reported-by: Miguel Medalha miguelmeda...@sapo.pt
Signed-off-by: Jonathan Nieder jrnie...@gmail.com

Autobuild-User: Jeremy Allison j...@samba.org
Autobuild-Date: Fri Feb 25 03:56:40 CET 2011 on sn-devel-104

---

Summary of changes:
 source3/param/loadparm.c |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/param/loadparm.c b/source3/param/loadparm.c
index 8a3d867..284f40a 100644
--- a/source3/param/loadparm.c
+++ b/source3/param/loadparm.c
@@ -4908,7 +4908,7 @@ static int max_open_files(void)
 #endif
 
if (sysctl_max  MIN_OPEN_FILES_WINDOWS) {
-   DEBUG(2,(max_open_files: sysctl_max (%d) below 
+   DEBUG(2,(max_open_files: increasing sysctl_max (%d) to 
minimum Windows limit (%d)\n,
sysctl_max,
MIN_OPEN_FILES_WINDOWS));
@@ -4916,7 +4916,7 @@ static int max_open_files(void)
}
 
if (rlimit_max  MIN_OPEN_FILES_WINDOWS) {
-   DEBUG(2,(rlimit_max: rlimit_max (%d) below 
+   DEBUG(2,(rlimit_max: increasing rlimit_max (%d) to 
minimum Windows limit (%d)\n,
rlimit_max,
MIN_OPEN_FILES_WINDOWS));


-- 
Samba Shared Repository