[Samba] Strange error

2011-03-16 Thread Veiko Kukk

Hi,

I'm getting many errors in samba logfiles on file server, which is NT4 
domain member. Centos 5.5, Samba packages from Sernet repo, version 
3.5.6-43.el5.


That error is:
[2011/03/16 09:37:49.057565,  1] smbd/service.c:678(make_connection_snum)
  create_connection_server_info failed: NT_STATUS_ACCESS_DENIED

What does that error mean? Everything is working correctly as far as i 
can tell, but still log files get filled with frequent error messages.


[2011/03/16 09:39:10.254893,  1] smbd/service.c:678(make_connection_snum)
  create_connection_server_info failed: NT_STATUS_ACCESS_DENIED
[2011/03/16 09:39:20.400353,  1] smbd/service.c:678(make_connection_snum)
  create_connection_server_info failed: NT_STATUS_ACCESS_DENIED
[2011/03/16 09:39:30.557324,  1] smbd/service.c:678(make_connection_snum)
  create_connection_server_info failed: NT_STATUS_ACCESS_DENIED
[2011/03/16 09:39:40.706674,  1] smbd/service.c:678(make_connection_snum)
  create_connection_server_info failed: NT_STATUS_ACCESS_DENIED
[2011/03/16 09:39:50.857928,  1] smbd/service.c:678(make_connection_snum)
  create_connection_server_info failed: NT_STATUS_ACCESS_DENIED
[2011/03/16 09:40:00.421819,  1] smbd/service.c:678(make_connection_snum)
  create_connection_server_info failed: NT_STATUS_ACCESS_DENIED
[2011/03/16 09:40:01.011064,  1] smbd/service.c:678(make_connection_snum)
  create_connection_server_info failed: NT_STATUS_ACCESS_DENIED
[2011/03/16 09:40:11.160259,  1] smbd/service.c:678(make_connection_snum)
  create_connection_server_info failed: NT_STATUS_ACCESS_DENIED
[2011/03/16 09:40:21.263571,  1] smbd/service.c:678(make_connection_snum)
  create_connection_server_info failed: NT_STATUS_ACCESS_DENIED

--
with best regards
Veiko
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Issue with samba SID

2011-03-16 Thread Moisés Barba Pérez
Is it possible to configure SIDs genertion for users and computers in the
old style (2*id) + 1000???

2011/3/15 TAKAHASHI Motonobu mo...@monyo.com

 From: Moisés_Barba_Pérez mbarpe...@gmail.com
 Date: Tue, 15 Mar 2011 13:06:03 +0100

 I have a samba PDC with LDAP, samba 3.0.33 and 389DS 1.2.5. I am
 adding
  computer accounts with smbldap-useradd script configured in smb.conf like
  this:
 
  add machine script= /usr/bin/perl -w
  /opt/ldap/smbldap-tools/bin/smbldap-useradd -w -c '%a' -t 10 -J Equipos
 '%u'
 
   My problem is that I get a samba sid I don't understand why samba
 creates
  like that. I thought the users acounts have a samba sid = (2 * userid) +
  1000, and groups accounts have samba sid = (2 * groupid) + 1001. The
  computers accounts have a different samba sid?, Isn't a computer accout
 the
  same as an user account? my question is how samba generates the samba sid
  for the computer account and If I can use the old style of samba sid
  generation for computers accounts.

 If you use smbldap-tools, the SID for users and groups are generated
 by smbldap-tools with the way which you know, (2 * id) + 1000/1001.

 But the SID for computers are generated by Samba itself. Samba
 generates (any) SID in sequentially from 1000.

 If you use ldapsam:editposix, all SIDs for users, groups and computers
 are generated sequenctially from 1000.

 ---
 TAKAHASHI Motonobu mo...@monyo.com


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] wbinfo -u Don't show users from trusted(ing) domain on domain member server

2011-03-16 Thread Wasil
Hi, All!

I Have Samba (3.5.6) domain witch have trust relations with ADS (Named TEST) 
Win2008 (2008 domain mode)
On PDC all working very good.
I have also Domain Member server in my samba Domain.
When i trying type wbinfo -u, or  getent passwd on samba PDC (Named BINKLG) I 
see all, including ADS users.
When I trying do it on Domain Member Server I don't see users from ADS
Is it possible to view thats users (from trusted domain) on DMS (not BDC)?

Samba 3.5.6

after typing wbinfo -u:

suspicious strings in log files 

loglevel 10:
log.wb-TEST
[2011/03/16 10:55:56.466417, 10] 
winbindd/winbindd_util.c:1337(winbindd_can_contact_domain)
  winbindd_can_contact_domain: TEST is an AD domain and we have no inbound 
trust.
[2011/03/16 10:55:56.466470, 10] winbindd/winbindd_rpc.c:55(query_user_list)
  query_user_list: No incoming trust for domain TEST 

loglevel 3:
log.wb-TEST
[2011/03/16 11:07:23.731615,  3] winbindd/winbindd_cm.c:1633(connection_ok)
  connection_ok: Connection to KLG-PDC1 for domain BINKLG is not connected
[2011/03/16 11:07:23.731717,  3] 
winbindd/winbindd_cm.c:1736(set_dc_type_and_flags_trustinfo)
  set_dc_type_and_flags_trustinfo: No connection to our domain!
[2011/03/16 11:07:23.742157,  3] winbindd/winbindd_rpc.c:48(query_user_list)
  rpc: query_user_list 

smb.conf
[global]
workgroup = BINKLG
security = domain
netbios name = DW-DEBIAN
username map = /etc/samba/smbusers
log level= 10
syslog = 0
log file = /var/log/samba/%m
max log size = 0
#smb ports = 139
name resolve order = wins bcast hosts
wins server = xx.xx.xx.xx
idmap uid = 1 - 2
idmap gid = 1 - 2
template shell = /bin/bash
#winbind separator = +
realm = XXX..XXX
encrypt passwords = yes
winbind use default domain = yes
winbind enum users = yes
winbind enum groups = yes
allow trusted domains = yes
winbind nested groups = yes
#client use spnego = no
password server = KLG-PDC1

nsswitch.conf 
passwd: files ldap winbind
group:  files ldap winbind
shadow: files ldap winbind 
hosts:  files wins dns
networks:   files
protocols:  db files
services:   db files
ethers: db files
rpc:db files
publickey:nisplus
netgroup:   files 

libnss_ldap.conf
host xx.xx.xx.xx
base dc=xxx,dc=x,dc=xxx
binddn cn=Administrator,dc=xxx,dc=x,dc=xxx
bindpw xxx
timelimit 50
bind_timelimit 50
bind_policy hard
idle_timelimit 3600
pam_password exop
nss_base_passwd dc=xxx,dc=x,dc=xxx
nss_base_shadow dc=xxx,dc=x,dc=xxx
nss_base_group dc=xxx,dc=x,dc=xxx
ssl off 

Thank you,
Wasil.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread J. Echter

Hi,

i have a Samba PDC (no LDAP) and added add user script to my config.

I can create the user with no problems, login is possible but the 
/home/samba/profile/user dir is not created.


Any hints on that?

script commands i added:

add user script = /usr/sbin/useradd -m '%u' -g ntusers -G ntusers -s 
/bin/false

delete user script = /usr/sbin/userdel -r '%u'
add group script = /usr/sbin/groupadd '%g'
delete group script = /usr/sbin/groupdel '%g'
add user to group script = /usr/sbin/usermod -G '%g' '%u'
add machine script = /usr/sbin/useradd -s /bin/false -d /var/lib/nobody 
'%u' -g machines



this is running on Ubuntu 10.04-LTS server


greetings

Juergen.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread Marco Ciampa
On Wed, Mar 16, 2011 at 11:09:59AM +0100, J. Echter wrote:
 Hi,
 
 i have a Samba PDC (no LDAP) and added add user script to my config.
 
 I can create the user with no problems, login is possible but the
 /home/samba/profile/user dir is not created.
 
 Any hints on that?

IMHO you have to create it with a script.
In that script you will create the user (with useradd) and then the profile 
dir...

-- 


Marco Ciampa

++
| Linux User  #78271 |
| FSFE fellow   #364 |
++
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread Wasil
Hi
You must have something like this:

in smb.conf^
[profiles]
.
root preexec = /usr/local/bin/mkprofile.sh %u %g
 

mkprofile.sh:

#!/bin/sh
PROFILE=/data2/profiles/$1 
if [ ! -e $PROFILE ]; then 
mkdir -pm700 $PROFILE 
chown $1:$2 $PROFILE
fi

Wed, 16 Mar 2011 11:09:59 +0100 письмо от J. Echter 
j.ech...@elektro-mayer-echter.de:

 Hi,
 
 i have a Samba PDC (no LDAP) and added add user script to my config.
 
 I can create the user with no problems, login is possible but the 
 /home/samba/profile/user dir is not created.
 
 Any hints on that?
 
 script commands i added:
 
 add user script = /usr/sbin/useradd -m '%u' -g ntusers -G ntusers -s 
 /bin/false
 delete user script = /usr/sbin/userdel -r '%u'
 add group script = /usr/sbin/groupadd '%g'
 delete group script = /usr/sbin/groupdel '%g'
 add user to group script = /usr/sbin/usermod -G '%g' '%u'
 add machine script = /usr/sbin/useradd -s /bin/false -d /var/lib/nobody 
 '%u' -g machines
 
 
 this is running on Ubuntu 10.04-LTS server
 
 
 greetings
 
 Juergen.
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread J. Echter

Am 16.03.2011 11:21, schrieb Marco Ciampa:

On Wed, Mar 16, 2011 at 11:09:59AM +0100, J. Echter wrote:

Hi,

i have a Samba PDC (no LDAP) and added add user script to my config.

I can create the user with no problems, login is possible but the
/home/samba/profile/user dir is not created.

Any hints on that?

IMHO you have to create it with a script.
In that script you will create the user (with useradd) and then the profile 
dir...


ok, seems i need to figure out how this has to be done...

greetings.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread J. Echter

Am 16.03.2011 11:33, schrieb Wasil:

Hi
You must have something like this:

in smb.conf^
[profiles]
.
root preexec = /usr/local/bin/mkprofile.sh %u %g
  

mkprofile.sh:

#!/bin/sh
PROFILE=/data2/profiles/$1
if [ ! -e $PROFILE ]; then
mkdir -pm700 $PROFILE
chown $1:$2 $PROFILE
fi

Wed, 16 Mar 2011 11:09:59 +0100 письмо от J. 
Echterj.ech...@elektro-mayer-echter.de:


Hi,

i have a Samba PDC (no LDAP) and added add user script to my config.

I can create the user with no problems, login is possible but the
/home/samba/profile/user dir is not created.

Any hints on that?

script commands i added:

add user script = /usr/sbin/useradd -m '%u' -g ntusers -G ntusers -s
/bin/false
delete user script = /usr/sbin/userdel -r '%u'
add group script = /usr/sbin/groupadd '%g'
delete group script = /usr/sbin/groupdel '%g'
add user to group script = /usr/sbin/usermod -G '%g' '%u'
add machine script = /usr/sbin/useradd -s /bin/false -d /var/lib/nobody
'%u' -g machines


this is running on Ubuntu 10.04-LTS server


greetings

Juergen.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Hi, thanks for the hint.

but the profile dir doesn't get created.

i edited the path in the script and gave it chmod u+x (to be sure :) )

still nothing created.

if i run the script by hand it works.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread Bruce Richardson
On Wed, Mar 16, 2011 at 11:09:59AM +0100, J. Echter wrote:
 Hi,
 
 i have a Samba PDC (no LDAP) and added add user script to my config.
 
 I can create the user with no problems, login is possible but the
 /home/samba/profile/user dir is not created.

It'll be created automatically when the user first logs in, if you have
the right permissions on the profile share.  It is possible to set the
permissions/acls such that this doesn't allow users to read or interfere
with each other's profiles.

You only need to create it yourself if you want to preload it with some
data.  Is this what you need to do?

-- 
Bruce

Bitterly it mathinketh me, that I spent mine wholle lyf in the lists
against the ignorant.  -- Roger Bacon, Doctor Mirabilis
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread J. Echter

Am 16.03.2011 11:50, schrieb Bruce Richardson:

On Wed, Mar 16, 2011 at 11:09:59AM +0100, J. Echter wrote:

Hi,

i have a Samba PDC (no LDAP) and added add user script to my config.

I can create the user with no problems, login is possible but the
/home/samba/profile/user dir is not created.

It'll be created automatically when the user first logs in, if you have
the right permissions on the profile share.  It is possible to set the
permissions/acls such that this doesn't allow users to read or interfere
with each other's profiles.

You only need to create it yourself if you want to preload it with some
data.  Is this what you need to do?

no, i want to have a profile dir created when a new created user logs 
in. that's it. :)


in my setup it doesnt get created.

permission:

drwxrwxrwx  4 root   root4096 Feb 12 10:51 samba
drwxrwxrwx 16 root   root   4096 Mar 16 11:50 profile

should be working for automagic creation.

is there an special option on that?
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread J. Echter

Am 16.03.2011 11:50, schrieb Bruce Richardson:

On Wed, Mar 16, 2011 at 11:09:59AM +0100, J. Echter wrote:

Hi,

i have a Samba PDC (no LDAP) and added add user script to my config.

I can create the user with no problems, login is possible but the
/home/samba/profile/user dir is not created.

It'll be created automatically when the user first logs in, if you have
the right permissions on the profile share.  It is possible to set the
permissions/acls such that this doesn't allow users to read or interfere
with each other's profiles.

You only need to create it yourself if you want to preload it with some
data.  Is this what you need to do?


ah maybe this is interesting too

[profile]
   comment = Profildateien
   path = /home/samba/profile
   guest ok = yes
   browseable = no
   create mask = 0600
   directory mask = 0700
   writeable = yes
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread Wasil
You must add  root preexec to the Section [profiles]
my section [profiles]:

comment = Network Profiles Service
#path = %H
path = /data2/profiles
read only = No
store dos attributes = Yes
create mask = 0600
directory mask = 0700
write list = @DomainUsers @root
root preexec = /usr/local/bin/mkprofile.sh %u %g
 


Wed, 16 Mar 2011 12:04:40 +0100 письмо от J. Echter 
j.ech...@elektro-mayer-echter.de:

 Am 16.03.2011 11:33, schrieb Wasil:
  Hi
  You must have something like this:
 
  in smb.conf^
  [profiles]
  .
  root preexec = /usr/local/bin/mkprofile.sh %u %g

 
  mkprofile.sh:
 
  #!/bin/sh
  PROFILE=/data2/profiles/$1
  if [ ! -e $PROFILE ]; then
  mkdir -pm700 $PROFILE
  chown $1:$2 $PROFILE
  fi
 
  Wed, 16 Mar 2011 11:09:59 +0100 письмо от J.
 Echterj.ech...@elektro-mayer-echter.de:
 
  Hi,
 
  i have a Samba PDC (no LDAP) and added add user script to my config.
 
  I can create the user with no problems, login is possible but the
  /home/samba/profile/user dir is not created.
 
  Any hints on that?
 
  script commands i added:
 
  add user script = /usr/sbin/useradd -m '%u' -g ntusers -G ntusers -s
  /bin/false
  delete user script = /usr/sbin/userdel -r '%u'
  add group script = /usr/sbin/groupadd '%g'
  delete group script = /usr/sbin/groupdel '%g'
  add user to group script = /usr/sbin/usermod -G '%g' '%u'
  add machine script = /usr/sbin/useradd -s /bin/false -d /var/lib/nobody
  '%u' -g machines
 
 
  this is running on Ubuntu 10.04-LTS server
 
 
  greetings
 
  Juergen.
  -- 
  To unsubscribe from this list go to the following URL and read the
  instructions:  https://lists.samba.org/mailman/options/samba
 Hi, thanks for the hint.
 
 but the profile dir doesn't get created.
 
 i edited the path in the script and gave it chmod u+x (to be sure :) )
 
 still nothing created.
 
 if i run the script by hand it works.
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions: 
 https://lists.samba.org/mailman/options/samba

--
Мой Мир@Mail.Ru в твоем мобильном!
Просто зайди с телефона на m.mail.ru

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread J. Echter

thats what i did.

maybe there's something else wrong with my profiles definition in this case?

[profile]
   comment = Profildateien
   path = /home/samba/profile
   guest ok = yes
   browseable = no
   create mask = 0600
   directory mask = 0700
   writeable = yes
   root preexec = /usr/local/bin/mkprofiles.sh %u %g


Am 16.03.2011 12:16, schrieb Wasil:

You must add  root preexec to the Section [profiles]
my section [profiles]:

comment = Network Profiles Service
#path = %H
path = /data2/profiles
read only = No
store dos attributes = Yes
create mask = 0600
directory mask = 0700
write list = @DomainUsers @root
root preexec = /usr/local/bin/mkprofile.sh %u %g



Wed, 16 Mar 2011 12:04:40 +0100 письмо от J. 
Echterj.ech...@elektro-mayer-echter.de:


Am 16.03.2011 11:33, schrieb Wasil:

Hi
You must have something like this:

in smb.conf^
[profiles]
.
root preexec = /usr/local/bin/mkprofile.sh %u %g
   

mkprofile.sh:

#!/bin/sh
PROFILE=/data2/profiles/$1
if [ ! -e $PROFILE ]; then
mkdir -pm700 $PROFILE
chown $1:$2 $PROFILE
fi

Wed, 16 Mar 2011 11:09:59 +0100 письмо от J.

Echterj.ech...@elektro-mayer-echter.de:

Hi,

i have a Samba PDC (no LDAP) and added add user script to my config.

I can create the user with no problems, login is possible but the
/home/samba/profile/user dir is not created.

Any hints on that?

script commands i added:

add user script = /usr/sbin/useradd -m '%u' -g ntusers -G ntusers -s
/bin/false
delete user script = /usr/sbin/userdel -r '%u'
add group script = /usr/sbin/groupadd '%g'
delete group script = /usr/sbin/groupdel '%g'
add user to group script = /usr/sbin/usermod -G '%g' '%u'
add machine script = /usr/sbin/useradd -s /bin/false -d /var/lib/nobody
'%u' -g machines


this is running on Ubuntu 10.04-LTS server


greetings

Juergen.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Hi, thanks for the hint.

but the profile dir doesn't get created.

i edited the path in the script and gave it chmod u+x (to be sure :) )

still nothing created.

if i run the script by hand it works.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Strange error

2011-03-16 Thread Veiko Kukk

On 16/03/11 09:41, Veiko Kukk wrote:

That error is:
[2011/03/16 09:37:49.057565, 1] smbd/service.c:678(make_connection_snum)
create_connection_server_info failed: NT_STATUS_ACCESS_DENIED


I'm sorry, found the answer myself.

http://lists.samba.org/archive/samba/2009-May/147995.html

In the smb.conf, log level was set to 1.

Still it's unclear what create_connection_server_info tries to do and 
why it fails.


--
Veiko
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread Bruce Richardson
On Wed, Mar 16, 2011 at 12:16:52PM +0100, J. Echter wrote:
 no, i want to have a profile dir created when a new created user
 logs in. that's it. :)

Well, as long as you have the correct acls on the share and permissons
on the directory, the user's workstation should try to create the
user directory on the profiles share when the user first logs in.  As
far as I can see, your share definition and directory permissions are
sufficient.


What do you have in your logon path setting in smb.conf?

And can you see anything in the logs?

 
 in my setup it doesnt get created.
 
 permission:
 
 drwxrwxrwx  4 root   root4096 Feb 12 10:51 samba

Um, if that's the /home/samba directory from your
/home/samba/profile/%username profile path, then you've set the
permissions there insecurely; ordinary users don't need to be creating
directories in /home/samba, so you shouldn't need any more than 755 (or
even 751) permissions there.

 drwxrwxrwx 16 root   root   4096 Mar 16 11:50 profile

Assuming that is /home/samba/profile, then I would recommend you change
the permissions from 777 to 1777.  It's a minor point and doesn't have
anything to do with your problem.

If you create these directories manually and then a user logs in, does
the user's profile information then appear in their profile directory?

-- 
Bruce

Explota!: miles de lemmings no pueden estar equivocados.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] vfs_gpfs module errors

2011-03-16 Thread Bob Cregan

Hi Christian
Thanks very much for your reply. The bug looks like 
an exact replica of my problem, including the use of robocopy.


3.5.8 seems to incorporate the fix. Having some problems upgrading in a 
ctdb setting at the moment, but will keep you posted.


Bob

Hi Bob,

Bob Cregan bob.cre...@bristol.ac.uk wrote on 03/14/2011 02:48:25 PM:

 [2011/03/14 12:31:16.549084,  1] 
modules/vfs_gpfs.c:1099(vfs_gpfs_ntimes)

vfs_gpfs_ntimes: set GPFS ntimes failed -1

 The copy continues but is slow. All the timestamps seem reasonable for
 the data copied.

This might be fixed with 3.5.7 with the fix for 
https://bugzilla.samba.org/show_bug.cgi?id=7498.

You can try the patch that is attached to the defect and see if it helps.

Regards,
Christian



--
Bob Cregan
Senior Storage Systems Administrator
ACRC
Bristol University
Tel: +44 (0) 117 331 4421
Mobile: +44 (0) 7712388129

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Upgraded to 3.5.8 local users unable to log in AD users can

2011-03-16 Thread Taylor, Jonn


On 03/15/2011 05:32 PM, Alfanoid wrote:
 Daniel Müller mueller at tropenklinik.de writes:

 You system was trying to authenticate with winbind!?
 Did Winbind run is your smb.conf configuration to interact with winbind?

 ---
 EDV Daniel Müller

 Leitung EDV
 Tropenklinik Paul-Lechler-Krankenhaus
 Paul-Lechler-Str. 24
 72076 Tübingen

 Tel.: 07071/206-463, Fax: 07071/206-499
 eMail: mueller at tropenklinik.de
 Internet: www.tropenklinik.de
 ---

 -Ursprüngliche Nachricht-
 Von: samba-bounces at lists.samba.org [mailto:samba-bounces at
 lists.samba.org] Im
 Auftrag von Alfanoid
 Gesendet: Dienstag, 15. März 2011 01:39
 An: samba at lists.samba.org
 Betreff: [Samba] Upgraded to 3.5.8 local users unable to log in AD users can

 Hi all,

 Upgraded Samba on RHEL5 from 3.0.33 to 3.5.8 from an rpm. Have an issue
 where AD
 users can connect to the linux box but local unix accounts cannot.

 We are using PAM not kerberos.

 After much looking and trail and error. I commented out this line in the
 /etc/pam.d/system-auth file and it works. Why???

 account required  pam_unix.so broken_shadow
 account sufficientpam_succeed_if.so uid  500 quiet
 #account [default=bad success=ok user_unknown=ignore] pam_winbind.so
 account required  pam_permit.so

 I'm not really ofay with how the whole authentication works.

 Thanks!!

 Yes to all of the above.

 Upgraded from a working Samba 3.0.33-3.28.el5.

 Here is the pertinent smb.conf section

workgroup = STANWELL
password server = dc2dc01.stanwell.com dc1dc01.stanwell.com
realm = STANWELL.COM
security = ads
idmap uid = 16777216-33554431
idmap gid = 16777216-33554431
template shell = /bin/bash
winbind use default domain = true
winbind offline logon = false




Change these to:

   winbind use default domain = Yes
   winbind offline logon = No

Some of the syntax changed between 3.0 and 3.5. See
/usr/share/doc/samba3/examples/smb.conf.SerNet-RedHat if use SerNet
packages or http://wiki.samba.org/index.php/Samba__Active_Directory .

Jonn
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] (no subject)

2011-03-16 Thread Daniel Müller
Hello To all,

I have a special question: Did someone succeed in running a W2008 failover
Cluster with samba3 as Domain Controller?
Or is it possible to run this cluster with samba4 (ADS) at this time? 

---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread Bruce Richardson
On Wed, Mar 16, 2011 at 11:21:42AM +0100, Marco Ciampa wrote:
 
 IMHO you have to create it with a script.
 In that script you will create the user (with useradd) and then the profile 
 dir...

I think it is probably a bad idea to do this with a script unless you
have some good reason to need it.  The auto-creation of the directory
shows you that profiles are working properly.

-- 
Bruce

I unfortunately do not know how to turn cheese into gold.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread J. Echter

Am 16.03.2011 13:01, schrieb Bruce Richardson:

On Wed, Mar 16, 2011 at 12:16:52PM +0100, J. Echter wrote:

no, i want to have a profile dir created when a new created user
logs in. that's it. :)

Well, as long as you have the correct acls on the share and permissons
on the directory, the user's workstation should try to create the
user directory on the profiles share when the user first logs in.  As
far as I can see, your share definition and directory permissions are
sufficient.


What do you have in your logon path setting in smb.conf?

And can you see anything in the logs?


[netlogon]
   comment = Network Logon Service
   path = /home/samba/netlogon
   guest ok = yes
   writeable = no
   share modes = no

imho nothing belongs to the problem. i increased log level = 12 meanwhile


in my setup it doesnt get created.

permission:

drwxrwxrwx  4 root   root4096 Feb 12 10:51 samba

Um, if that's the /home/samba directory from your
/home/samba/profile/%username profile path, then you've set the
permissions there insecurely; ordinary users don't need to be creating
directories in /home/samba, so you shouldn't need any more than 755 (or
even 751) permissions there.


drwxrwxrwx 16 root   root   4096 Mar 16 11:50 profile

Assuming that is /home/samba/profile, then I would recommend you change
the permissions from 777 to 1777.  It's a minor point and doesn't have
anything to do with your problem.

If you create these directories manually and then a user logs in, does
the user's profile information then appear in their profile directory?


permissions are set :)

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] samba3.5.4 windows 2008 R1 32bit

2011-03-16 Thread Aaron E.
What is the trick to getting a Windows 2008 R1 32bit server to connect 
to a samba print share?


Error = Windows could no connect to printer, Operation could not be 
completed (error 0x6d1)



My configuration is this..
Samba4 PDC
Samba3 print server
windows 2008 TS server

Everything works using a windows XP pc,, I can install the drivers on 
the samba server and point and click works with windows XP.


I've googled and can't seem to come up with a solution or fix..

Thank you
Aaron

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread J. Echter

Am 16.03.2011 13:01, schrieb Bruce Richardson:

On Wed, Mar 16, 2011 at 12:16:52PM +0100, J. Echter wrote:

no, i want to have a profile dir created when a new created user
logs in. that's it. :)


If you create these directories manually and then a user logs in, does
the user's profile information then appear in their profile directory?


sorry didn't mention this, nothing is copied to the manually added dir.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] linux-to-linux share config

2011-03-16 Thread gobo
my apologies if this is a duplicate, i never saw it come across.  i'm
really stuck.

trying to set up a server with linux-linux and linux-windows shares.
i can't seem to get a linux share built where cp -p won't issue the
preserving permissions for ... denied message.  the clients will
have the share mounted system wide (script in rc.d) and all users
to have r/w on the share. got rid of masks, removed the win shares
and went back to simple.

[nas3]
security = user  (this is actually in global)
path = /storage
valid users = nas3 lab
force user = engr
force group = users
read only = No

the use of masks for a linux share don't seem to be needed, but
i must not be fully understanding something.
any suggestions?

server: v3.5.2-i486 (slackware 13.1)
client: v3.5.4-5.3.1-x86_64 (opensuse 11.3)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread Bruce Richardson
On Wed, Mar 16, 2011 at 04:17:05PM +0100, J. Echter wrote:
 Am 16.03.2011 13:01, schrieb Bruce Richardson:
 On Wed, Mar 16, 2011 at 12:16:52PM +0100, J. Echter wrote:
 no, i want to have a profile dir created when a new created user
 logs in. that's it. :)
 
 If you create these directories manually and then a user logs in, does
 the user's profile information then appear in their profile directory?
 
 sorry didn't mention this, nothing is copied to the manually added dir.

Does the manually added dir have the correct ownership?  Has it been
chown-ed to the right user and do they have write access?  If the answer
to those questions yes but nothing is being copied up, then your problem
is that the user workstations are not looking in the correct place.
Either your domain controller is not advertising the correct location,
or it isn't advertising *any* location for profiles.

-- 
Bruce

I see a mouse.  Where?  There, on the stair.  And its clumsy wooden
footwear makes it easy to trap and kill.  -- Harry Hill
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread Bruce Richardson
On Wed, Mar 16, 2011 at 12:01:52PM +, Bruce Richardson wrote:
 
 What do you have in your logon path setting in smb.conf?

You never answered this question.  You don't need to have anything
there, because it defaults to \\%N\%U\profile, but if you do have
something there, what is it?

Are you sure you have actually activated domain logins?  It is possible
that you have simply set up a stand-alone file server.  For the PDC to
be working properly, you need 

security = user
domain master = yes
domain logons = yes

-- 
Bruce

A problem shared brings the consolation that someone else is now
feeling as miserable as you.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] wbinfo -u Don't show users from trusted(ing) domain on domain member server

2011-03-16 Thread Bob Miller
Hi,
Did you join your DMS to the domain?



On Wed, 2011-03-16 at 12:35 +0300, Wasil wrote:
 Hi, All!
 
 I Have Samba (3.5.6) domain witch have trust relations with ADS (Named TEST) 
 Win2008 (2008 domain mode)
 On PDC all working very good.
 I have also Domain Member server in my samba Domain.
 When i trying type wbinfo -u, or  getent passwd on samba PDC (Named BINKLG) I 
 see all, including ADS users.
 When I trying do it on Domain Member Server I don't see users from ADS
 Is it possible to view thats users (from trusted domain) on DMS (not BDC)?
 
 Samba 3.5.6
 
 after typing wbinfo -u:
 
 suspicious strings in log files 
 
 loglevel 10:
 log.wb-TEST
 [2011/03/16 10:55:56.466417, 10] 
 winbindd/winbindd_util.c:1337(winbindd_can_contact_domain)
   winbindd_can_contact_domain: TEST is an AD domain and we have no inbound 
 trust.
 [2011/03/16 10:55:56.466470, 10] winbindd/winbindd_rpc.c:55(query_user_list)
   query_user_list: No incoming trust for domain TEST 
 
 loglevel 3:
 log.wb-TEST
 [2011/03/16 11:07:23.731615,  3] winbindd/winbindd_cm.c:1633(connection_ok)
   connection_ok: Connection to KLG-PDC1 for domain BINKLG is not connected
 [2011/03/16 11:07:23.731717,  3] 
 winbindd/winbindd_cm.c:1736(set_dc_type_and_flags_trustinfo)
   set_dc_type_and_flags_trustinfo: No connection to our domain!
 [2011/03/16 11:07:23.742157,  3] winbindd/winbindd_rpc.c:48(query_user_list)
   rpc: query_user_list 
 
 smb.conf
 [global]
 workgroup = BINKLG
 security = domain
 netbios name = DW-DEBIAN
 username map = /etc/samba/smbusers
 log level= 10
 syslog = 0
 log file = /var/log/samba/%m
 max log size = 0
 #smb ports = 139
 name resolve order = wins bcast hosts
 wins server = xx.xx.xx.xx
 idmap uid = 1 - 2
 idmap gid = 1 - 2
 template shell = /bin/bash
 #winbind separator = +
 realm = XXX..XXX
 encrypt passwords = yes
 winbind use default domain = yes
 winbind enum users = yes
 winbind enum groups = yes
 allow trusted domains = yes
 winbind nested groups = yes
 #client use spnego = no
 password server = KLG-PDC1
 
 nsswitch.conf 
 passwd: files ldap winbind
 group:  files ldap winbind
 shadow: files ldap winbind 
 hosts:  files wins dns
 networks:   files
 protocols:  db files
 services:   db files
 ethers: db files
 rpc:db files
 publickey:nisplus
 netgroup:   files 
 
 libnss_ldap.conf
 host xx.xx.xx.xx
 base dc=xxx,dc=x,dc=xxx
 binddn cn=Administrator,dc=xxx,dc=x,dc=xxx
 bindpw xxx
 timelimit 50
 bind_timelimit 50
 bind_policy hard
 idle_timelimit 3600
 pam_password exop
 nss_base_passwd dc=xxx,dc=x,dc=xxx
 nss_base_shadow dc=xxx,dc=x,dc=xxx
 nss_base_group dc=xxx,dc=x,dc=xxx
 ssl off 
 
 Thank you,
 Wasil.
 

Bob Miller
334-7117/660-5315
http://computerisms.ca
b...@computerisms.ca
Network, Internet, Server,
and Open Source Solutions

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] wbinfo -u Don't show users from trusted(ing) domain on domain member server

2011-03-16 Thread Wasil
Of course.
I can view own samba domain users.


Wed, 16 Mar 2011 08:58:48 -0700 письмо от Bob Miller b...@computerisms.ca:

 Hi,
 Did you join your DMS to the domain?
 
 
 
 On Wed, 2011-03-16 at 12:35 +0300, Wasil wrote:
  Hi, All!
  
  I Have Samba (3.5.6) domain witch have trust relations with ADS (Named TEST)
 Win2008 (2008 domain mode)
  On PDC all working very good.
  I have also Domain Member server in my samba Domain.
  When i trying type wbinfo -u, or  getent passwd on samba PDC (Named BINKLG)
 I see all, including ADS users.
  When I trying do it on Domain Member Server I don't see users from ADS
  Is it possible to view thats users (from trusted domain) on DMS (not BDC)?
  
  Samba 3.5.6
  
  after typing wbinfo -u:
  
  suspicious strings in log files 
  
  loglevel 10:
  log.wb-TEST
  [2011/03/16 10:55:56.466417, 10]
 winbindd/winbindd_util.c:1337(winbindd_can_contact_domain)
winbindd_can_contact_domain: TEST is an AD domain and we have no inbound
 trust.
  [2011/03/16 10:55:56.466470, 10] winbindd/winbindd_rpc.c:55(query_user_list)
query_user_list: No incoming trust for domain TEST 
  
  loglevel 3:
  log.wb-TEST
  [2011/03/16 11:07:23.731615,  3] winbindd/winbindd_cm.c:1633(connection_ok)
connection_ok: Connection to KLG-PDC1 for domain BINKLG is not connected
  [2011/03/16 11:07:23.731717,  3]
 winbindd/winbindd_cm.c:1736(set_dc_type_and_flags_trustinfo)
set_dc_type_and_flags_trustinfo: No connection to our domain!
  [2011/03/16 11:07:23.742157,  3] winbindd/winbindd_rpc.c:48(query_user_list)
rpc: query_user_list 
  
  smb.conf
  [global]
  workgroup = BINKLG
  security = domain
  netbios name = DW-DEBIAN
  username map = /etc/samba/smbusers
  log level= 10
  syslog = 0
  log file = /var/log/samba/%m
  max log size = 0
  #smb ports = 139
  name resolve order = wins bcast hosts
  wins server = xx.xx.xx.xx
  idmap uid = 1 - 2
  idmap gid = 1 - 2
  template shell = /bin/bash
  #winbind separator = +
  realm = XXX..XXX
  encrypt passwords = yes
  winbind use default domain = yes
  winbind enum users = yes
  winbind enum groups = yes
  allow trusted domains = yes
  winbind nested groups = yes
  #client use spnego = no
  password server = KLG-PDC1
  
  nsswitch.conf 
  passwd: files ldap winbind
  group:  files ldap winbind
  shadow: files ldap winbind 
  hosts:  files wins dns
  networks:   files
  protocols:  db files
  services:   db files
  ethers: db files
  rpc:db files
  publickey:nisplus
  netgroup:   files 
  
  libnss_ldap.conf
  host xx.xx.xx.xx
  base dc=xxx,dc=x,dc=xxx
  binddn cn=Administrator,dc=xxx,dc=x,dc=xxx
  bindpw xxx
  timelimit 50
  bind_timelimit 50
  bind_policy hard
  idle_timelimit 3600
  pam_password exop
  nss_base_passwd dc=xxx,dc=x,dc=xxx
  nss_base_shadow dc=xxx,dc=x,dc=xxx
  nss_base_group dc=xxx,dc=x,dc=xxx
  ssl off 
  
  Thank you,
  Wasil.
  
 
 Bob Miller
 334-7117/660-5315
 http://computerisms.ca
 b...@computerisms.ca
 Network, Internet, Server,
 and Open Source Solutions

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread J. Echter

Am 16.03.2011 16:55, schrieb Bruce Richardson:

On Wed, Mar 16, 2011 at 12:01:52PM +, Bruce Richardson wrote:

What do you have in your logon path setting in smb.conf?

You never answered this question.  You don't need to have anything
there, because it defaults to \\%N\%U\profile, but if you do have
something there, what is it?


sorry,

logon path = \\%L\profile\%U

Are you sure you have actually activated domain logins?  It is possible
that you have simply set up a stand-alone file server.  For the PDC to
be working properly, you need

security = user
 domain master = yes
 domain logons = yes


this is all set.

if i add my users manually (adduser, make profile dir), it works.

i also set the permissions to the regarding testuser user profile dir.

drwx--  2 testerroot4096 Mar 16 14:41 tester

greetings.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread TAKAHASHI Motonobu
From: J. Echter j.ech...@elektro-mayer-echter.de
Date: Wed, 16 Mar 2011 11:09:59 +0100

 i have a Samba PDC (no LDAP) and added add user script to my config.
 
 I can create the user with no problems, login is possible but the 
 /home/samba/profile/user dir is not created.
 
 Any hints on that?

You should show us enough information for us to re-produce such as 
all content of smb.conf and related settings:

In my lab, profile dir is successfully created. My env is...

- Debian lenny (hostname is lenny5) + self-compiled Samba 3.5.6
- my smb.conf and shares

---
[global]
  workgroup = SAMBA
  domain logons = yes
  add machine script = useradd %u
  map to guest = bad user

  logon path = \\lenny5\profiles\%U

[homes]
  writeable = yes
  browseable = no

[profiles]
  path = /var/lib/samba/shares/profiles
  guest ok = yes
  browseable = no
  create mask = 0600
  directory mask = 0700
  writeable = yes
---

# ls -lR /var/lib/samba
/var/lib/samba/:
total 4
drwxr-xr-x 6 root root 4096 2011-03-15 20:48 shares

/var/lib/samba/shares:
total 16
drwxrwxrwx 6 root root 4096 2011-03-17 01:07 profiles

- Created a user:

# useradd -d /var/home/test01 test01
# smbpasswd -a test01
# pdbedit -v test01
...
Profile Path: \\lenny5\profiles\test01
...


- When I logon as test01 from Windows XP workstation which is already
  joined to the SAMBA domain and logoff, profiles are created like:

# ls -lR /var/lib/samba
total 4
drwxr-xr-x 6 root root 4096 2011-03-15 20:48 shares

/var/lib/samba/shares:
total 16
drwxrwxrwx 6 root root 4096 2011-03-17 01:07 profiles

/var/lib/samba/shares/profiles:
total 16
drwx-- 13 test01 test01 4096 2011-03-17 01:08 test01

/var/lib/samba/shares/profiles/test01:
total 568
drwx-- 3 test01 test01   4096 2010-10-11 01:10 Start Menu
drwx-- 2 test01 test01   4096 2010-10-11 01:10 Desktop
drwx-- 4 test01 test01   4096 2011-03-17 01:08 Application Data
drwx-- 2 test01 test01   4096 2010-10-11 01:18 Cookies
drwx-- 3 test01 test01   4096 2011-03-17 01:08 Favorites
drwx-- 4 test01 test01   4096 2011-03-17 01:08 My Documents
drwx-- 2 test01 test01   4096 2010-10-11 01:10 NetHood
-rw--- 1 test01 test01 524288 2011-03-17 01:08 NTUSER.DAT
-rw--- 1 test01 test01   1024 2011-03-17 01:08 ntuser.dat.LOG
-rw--- 1 test01 test01270 2011-03-17 01:08 ntuser.ini
...

---
TAKAHASHI Motonobu mo...@monyo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] vfs_gpfs module errors

2011-03-16 Thread Bob Cregan

Christian
Thanks. An upgrade to 3.5.8 indeed fixed the problem.

Bob

Hi Bob,

Bob Cregan bob.cre...@bristol.ac.uk wrote on 03/14/2011 02:48:25 PM:

 [2011/03/14 12:31:16.549084,  1] 
modules/vfs_gpfs.c:1099(vfs_gpfs_ntimes)

vfs_gpfs_ntimes: set GPFS ntimes failed -1

 The copy continues but is slow. All the timestamps seem reasonable for
 the data copied.

This might be fixed with 3.5.7 with the fix for 
https://bugzilla.samba.org/show_bug.cgi?id=7498.

You can try the patch that is attached to the defect and see if it helps.

Regards,
Christian



--
Bob Cregan
Senior Storage Systems Administrator
ACRC
Bristol University
Tel: +44 (0) 117 331 4421
Mobile: +44 (0) 7712388129

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread J. Echter

Am 16.03.2011 17:21, schrieb TAKAHASHI Motonobu:

From: J. Echterj.ech...@elektro-mayer-echter.de
Date: Wed, 16 Mar 2011 11:09:59 +0100


i have a Samba PDC (no LDAP) and added add user script to my config.

I can create the user with no problems, login is possible but the
/home/samba/profile/user dir is not created.

Any hints on that?

You should show us enough information for us to re-produce such as
all content of smb.conf and related settings:

In my lab, profile dir is successfully created. My env is...

- Debian lenny (hostname is lenny5) + self-compiled Samba 3.5.6
- my smb.conf and shares

---
[global]
   workgroup = SAMBA
   domain logons = yes
   add machine script = useradd %u
   map to guest = bad user

   logon path = \\lenny5\profiles\%U

[homes]
   writeable = yes
   browseable = no

[profiles]
   path = /var/lib/samba/shares/profiles
   guest ok = yes
   browseable = no
   create mask = 0600
   directory mask = 0700
   writeable = yes
---

# ls -lR /var/lib/samba
/var/lib/samba/:
total 4
drwxr-xr-x 6 root root 4096 2011-03-15 20:48 shares

/var/lib/samba/shares:
total 16
drwxrwxrwx 6 root root 4096 2011-03-17 01:07 profiles

- Created a user:

# useradd -d /var/home/test01 test01
# smbpasswd -a test01
# pdbedit -v test01
...
Profile Path: \\lenny5\profiles\test01
...


- When I logon as test01 from Windows XP workstation which is already
   joined to the SAMBA domain and logoff, profiles are created like:

# ls -lR /var/lib/samba
total 4
drwxr-xr-x 6 root root 4096 2011-03-15 20:48 shares

/var/lib/samba/shares:
total 16
drwxrwxrwx 6 root root 4096 2011-03-17 01:07 profiles

/var/lib/samba/shares/profiles:
total 16
drwx-- 13 test01 test01 4096 2011-03-17 01:08 test01

/var/lib/samba/shares/profiles/test01:
total 568
drwx-- 3 test01 test01   4096 2010-10-11 01:10 Start Menu
drwx-- 2 test01 test01   4096 2010-10-11 01:10 Desktop
drwx-- 4 test01 test01   4096 2011-03-17 01:08 Application Data
drwx-- 2 test01 test01   4096 2010-10-11 01:18 Cookies
drwx-- 3 test01 test01   4096 2011-03-17 01:08 Favorites
drwx-- 4 test01 test01   4096 2011-03-17 01:08 My Documents
drwx-- 2 test01 test01   4096 2010-10-11 01:10 NetHood
-rw--- 1 test01 test01 524288 2011-03-17 01:08 NTUSER.DAT
-rw--- 1 test01 test01   1024 2011-03-17 01:08 ntuser.dat.LOG
-rw--- 1 test01 test01270 2011-03-17 01:08 ntuser.ini
...

---
TAKAHASHI Motonobumo...@monyo.com

smb.conf

[global]
   printing = bsd
   netbios name = PDC
   server string = PDC (%h)
   workgroup = workgroup
   interfaces = eth0,lo
   security = user
   encrypt passwords = true
   passdb backend = tdbsam
   obey pam restrictions = yes
   unix password sync = yes
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\sUNIX\spassword:* %n\n 
*Retype\snew\sUNIX\spassword:* %n\n .

   local master = yes
   preferred master = yes
   os level = 200
   domain master = yes
   domain logons = yes
   add user script = /usr/sbin/useradd -m '%u' -g ntusers -G ntusers -s 
/bin/false

   delete user script = /usr/sbin/userdel -r '%u'
   add group script = /usr/sbin/groupadd '%g'
   delete group script = /usr/sbin/groupdel '%g'
   delete group script = /usr/sbin/groupdel '%g'
   add user to group script = /usr/sbin/usermod -G '%g' '%u'
   add machine script = /usr/sbin/useradd -s /bin/false -d 
/var/lib/nobody '%u' -g machines

   logon path = \\%L\profile\%U
   logon drive = h:
   logon script = %U.bat
   profile acls = yes
   hide files = /desktop.ini/ntuser.ini/NTUSER.*/Thumbs.db/
   wins support = no
   log file = /var/log/samba/log.%m
   max log size = 1000
   syslog = 0
   log level = 12
   panic action = /usr/share/samba/panic-action %d
   use sendfile = yes

[homes]
   comment = Home Directories
   browseable = no
   valid users = %S
   writeable = yes
   create mode = 0600
   directory mode = 0700

[profile]
   comment = Profildateien
   path = /home/samba/profile
   guest ok = yes
   browseable = no
   create mask = 0600
   directory mask = 0700
   writeable = yes

[netlogon]
   comment = Network Logon Service
   path = /home/samba/netlogon
   guest ok = yes
   writeable = no
   share modes = no


ls -lR /home/samba/profile
/home/samba/profile:
total 60
drwx-- 16 info  root4096 Mar 16 16:48 info
drwx-- 15 root  root4096 Oct 28 11:10 root

all manually added users are logged in fine, and all get their profile 
dir loaded from pdc.



thanks, and greetings.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Issue with samba SID

2011-03-16 Thread TAKAHASHI Motonobu
From: Moisés_Barba_Pérez mbarpe...@gmail.com
Date: Wed, 16 Mar 2011 09:32:19 +0100

  2011/3/15 TAKAHASHI Motonobu mo...@monyo.com
  If you use smbldap-tools, the SID for users and groups are generated
  by smbldap-tools with the way which you know, (2 * id) + 1000/1001.
 
  But the SID for computers are generated by Samba itself. Samba
  generates (any) SID in sequentially from 1000.

 Is it possible to configure SIDs genertion for users and computers in the
 old style (2*id) + 1000???

I do not exactly understand what is your old style.

If your old style means Samba 2.2 style, set passdb backend =
ldapsam_compat and related settings may be what you want.

ldapsam_compat means that Samba uses old LDAP schema same as Samba 2.2. 

If ldapsam_compat (or smbpasswd) is set as passdb backend, it can not
store the next RID and Samba simply generates SID algorithmic rid base +
id * 2 + (+1 if group). That is what you want.

---
TAKAHASHI Motonobu mo...@monyo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread J. Echter

Am 16.03.2011 17:21, schrieb TAKAHASHI Motonobu:


- Created a user:

# useradd -d /var/home/test01 test01
# smbpasswd -a test01
# pdbedit -v test01
...
Profile Path: \\lenny5\profiles\test01
...


- When I logon as test01 from Windows XP workstation which is already
   joined to the SAMBA domain and logoff, profiles are created like:

# ls -lR /var/lib/samba
total 4
drwxr-xr-x 6 root root 4096 2011-03-15 20:48 shares

/var/lib/samba/shares:
total 16
drwxrwxrwx 6 root root 4096 2011-03-17 01:07 profiles

/var/lib/samba/shares/profiles:
total 16
drwx-- 13 test01 test01 4096 2011-03-17 01:08 test01

/var/lib/samba/shares/profiles/test01:
total 568
drwx-- 3 test01 test01   4096 2010-10-11 01:10 Start Menu
drwx-- 2 test01 test01   4096 2010-10-11 01:10 Desktop
drwx-- 4 test01 test01   4096 2011-03-17 01:08 Application Data
drwx-- 2 test01 test01   4096 2010-10-11 01:18 Cookies
drwx-- 3 test01 test01   4096 2011-03-17 01:08 Favorites
drwx-- 4 test01 test01   4096 2011-03-17 01:08 My Documents
drwx-- 2 test01 test01   4096 2010-10-11 01:10 NetHood
-rw--- 1 test01 test01 524288 2011-03-17 01:08 NTUSER.DAT
-rw--- 1 test01 test01   1024 2011-03-17 01:08 ntuser.dat.LOG
-rw--- 1 test01 test01270 2011-03-17 01:08 ntuser.ini
...

---
TAKAHASHI Motonobumo...@monyo.com

sorry again, something missing... i have to handle ringing telephones...

i added a user like you did

pdbedit -v bla

Profile Path: \\pdc\profile\bla

login as this user and logout again, no profile dir is created.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread TAKAHASHI Motonobu
From: J. Echter j.ech...@elektro-mayer-echter.de
Date: Wed, 16 Mar 2011 17:34:35 +0100

  You should show us enough information for us to re-produce such as
  all content of smb.conf and related settings:
 
  In my lab, profile dir is successfully created. My env is...

(snip)

 smb.conf

(snip)

 ls -lR /home/samba/profile

(snip)

At first you had better try a simple settings like me.

To look at your smb.conf, I tried with the smb.conf below:

-
[global]
  workgroup = SAMBA
  domain logons = yes
  add machine script = useradd %u
  map to guest = bad user

  logon path = \\%L\profiles\%U
  hide files = /desktop.ini/ntuser.ini/NTUSER.*/Thumbs.db/

[homes]
  writeable = yes
  browseable = no

[profiles]
  path = /var/lib/samba/shares/profiles
  guest ok = yes
  browseable = no
  create mask = 0600
  directory mask = 0700
  writeable = yes
  profile acls = yes
-

and although still my user can create profile dirs and files...

---
TAKAHASHI Motonobu mo...@monyo.com





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread tms3

You should show us enough information for us to re-produce such as




all content of smb.conf and related settings:

In my lab, profile dir is successfully created. My env is...

- Debian lenny (hostname is lenny5) + self-compiled Samba 3.5.6
- my smb.conf and shares

---
[global]
   workgroup = SAMBA
   domain logons = yes
   add machine script = useradd %u
   map to guest = bad user

   logon path = \\lenny5\profiles\%U

[homes]
   writeable = yes
   browseable = no

[profiles]
   path = /var/lib/samba/shares/profiles
   guest ok = yes
   browseable = no
   create mask = 0600
   directory mask = 0700
   writeable = yes
---

# ls -lR /var/lib/samba
/var/lib/samba/:
total 4
drwxr-xr-x 6 root root 4096 2011-03-15 20:48 shares

/var/lib/samba/shares:
total 16
drwxrwxrwx 6 root root 4096 2011-03-17 01:07 profiles

- Created a user:

# useradd -d /var/home/test01 test01
# smbpasswd -a test01
# pdbedit -v test01
...
Profile Path: \\lenny5\profiles\test01
...


- When I logon as test01 from Windows XP workstation which is already
   joined to the SAMBA domain and logoff, profiles are created 
like:


# ls -lR /var/lib/samba
total 4
drwxr-xr-x 6 root root 4096 2011-03-15 20:48 shares

/var/lib/samba/shares:
total 16
drwxrwxrwx 6 root root 4096 2011-03-17 01:07 profiles

/var/lib/samba/shares/profiles:
total 16
drwx-- 13 test01 test01 4096 2011-03-17 01:08 test01

/var/lib/samba/shares/profiles/test01:
total 568
drwx-- 3 test01 test01   4096 2010-10-11 01:10 Start Menu
drwx-- 2 test01 test01   4096 2010-10-11 01:10 Desktop
drwx-- 4 test01 test01   4096 2011-03-17 01:08 Application Data
drwx-- 2 test01 test01   4096 2010-10-11 01:18 Cookies
drwx-- 3 test01 test01   4096 2011-03-17 01:08 Favorites
drwx-- 4 test01 test01   4096 2011-03-17 01:08 My Documents
drwx-- 2 test01 test01   4096 2010-10-11 01:10 NetHood
-rw--- 1 test01 test01 524288 2011-03-17 01:08 NTUSER.DAT
-rw--- 1 test01 test01   1024 2011-03-17 01:08 ntuser.dat.LOG
-rw--- 1 test01 test01270 2011-03-17 01:08 ntuser.ini
...

---
TAKAHASHI Motonobumo...@monyo.com

smb.conf

[global]
   printing = bsd
   netbios name = PDC
   server string = PDC (%h)
   workgroup = workgroup
   interfaces = eth0,lo
   security = user
   encrypt passwords = true
   passdb backend = tdbsam
   obey pam restrictions = yes
   unix password sync = yes
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
*Retype\snew\sUNIX\spassword:* %n\n .
   local master = yes
   preferred master = yes
   os level = 200
   domain master = yes
   domain logons = yes
   add user script = /usr/sbin/useradd -m '%u' -g ntusers -G 
ntusers -s

/bin/false
   delete user script = /usr/sbin/userdel -r '%u'
   add group script = /usr/sbin/groupadd '%g'
   delete group script = /usr/sbin/groupdel '%g'
   delete group script = /usr/sbin/groupdel '%g'
   add user to group script = /usr/sbin/usermod -G '%g' '%u'
   add machine script = /usr/sbin/useradd -s /bin/false -d
/var/lib/nobody '%u' -g machines
   logon path = \\%L\profile\%U
   logon drive = h:
   logon script = %U.bat
   profile acls = yes
   hide files = /desktop.ini/ntuser.ini/NTUSER.*/Thumbs.db/
   wins support = no
   log file = /var/log/samba/log.%m
   max log size = 1000
   syslog = 0
   log level = 12
   panic action = /usr/share/samba/panic-action %d
   use sendfile = yes


Where is your profile path?

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] WINS Server TIme out registering IP

2011-03-16 Thread TAKAHASHI Motonobu
From: Mike Brady mike.br...@devnull.net.nz
Date: Wed, 16 Mar 2011 06:44:23 +1300

 Quoting TAKAHASHI Motonobu mo...@monyo.com:
 
 bind interfaces only = yes is not set.
 
 iptables has no rules loaded.

(snip)

 # netstat -an | egrep '13[789]|445'

(snip)

Umm...

Anyway I think it seems that you cannot connect to localhost:138/udp
from localhost...

How about SELinux?

Does # setenforce 0 solve the problem?

---
TAKAHASHI Motonobu mo...@monyo.com





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC adding new user, profile dir is not created

2011-03-16 Thread J. Echter
Am 16.03.2011 18:02, schrieb t...@tms3.com:
 You should show us enough information for us to re-produce such as


 all content of smb.conf and related settings:

 In my lab, profile dir is successfully created. My env is...

 - Debian lenny (hostname is lenny5) + self-compiled Samba 3.5.6
 - my smb.conf and shares

 ---
 [global]
workgroup = SAMBA
domain logons = yes
add machine script = useradd %u
map to guest = bad user

logon path = \\lenny5\profiles\%U

 [homes]
writeable = yes
browseable = no

 [profiles]
path = /var/lib/samba/shares/profiles
guest ok = yes
browseable = no
create mask = 0600
directory mask = 0700
writeable = yes
 ---

 # ls -lR /var/lib/samba
 /var/lib/samba/:
 total 4
 drwxr-xr-x 6 root root 4096 2011-03-15 20:48 shares

 /var/lib/samba/shares:
 total 16
 drwxrwxrwx 6 root root 4096 2011-03-17 01:07 profiles

 - Created a user:

 # useradd -d /var/home/test01 test01
 # smbpasswd -a test01
 # pdbedit -v test01
 ...
 Profile Path: \\lenny5\profiles\test01
 ...


 - When I logon as test01 from Windows XP workstation which is already
joined to the SAMBA domain and logoff, profiles are created
 like:

 # ls -lR /var/lib/samba
 total 4
 drwxr-xr-x 6 root root 4096 2011-03-15 20:48 shares

 /var/lib/samba/shares:
 total 16
 drwxrwxrwx 6 root root 4096 2011-03-17 01:07 profiles

 /var/lib/samba/shares/profiles:
 total 16
 drwx-- 13 test01 test01 4096 2011-03-17 01:08 test01

 /var/lib/samba/shares/profiles/test01:
 total 568
 drwx-- 3 test01 test01   4096 2010-10-11 01:10 Start Menu
 drwx-- 2 test01 test01   4096 2010-10-11 01:10 Desktop
 drwx-- 4 test01 test01   4096 2011-03-17 01:08 Application Data
 drwx-- 2 test01 test01   4096 2010-10-11 01:18 Cookies
 drwx-- 3 test01 test01   4096 2011-03-17 01:08 Favorites
 drwx-- 4 test01 test01   4096 2011-03-17 01:08 My Documents
 drwx-- 2 test01 test01   4096 2010-10-11 01:10 NetHood
 -rw--- 1 test01 test01 524288 2011-03-17 01:08 NTUSER.DAT
 -rw--- 1 test01 test01   1024 2011-03-17 01:08 ntuser.dat.LOG
 -rw--- 1 test01 test01270 2011-03-17 01:08 ntuser.ini
 ...

 ---
 TAKAHASHI Motonobumo...@monyo.com
 smb.conf

 [global]
printing = bsd
netbios name = PDC
server string = PDC (%h)
workgroup = workgroup
interfaces = eth0,lo
security = user
encrypt passwords = true
passdb backend = tdbsam
obey pam restrictions = yes
unix password sync = yes
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
 *Retype\snew\sUNIX\spassword:* %n\n .
local master = yes
preferred master = yes
os level = 200
domain master = yes
domain logons = yes
add user script = /usr/sbin/useradd -m '%u' -g ntusers -G
 ntusers -s
 /bin/false
delete user script = /usr/sbin/userdel -r '%u'
add group script = /usr/sbin/groupadd '%g'
delete group script = /usr/sbin/groupdel '%g'
delete group script = /usr/sbin/groupdel '%g'
add user to group script = /usr/sbin/usermod -G '%g' '%u'
add machine script = /usr/sbin/useradd -s /bin/false -d
 /var/lib/nobody '%u' -g machines
logon path = \\%L\profile\%U
logon drive = h:
logon script = %U.bat
profile acls = yes
hide files = /desktop.ini/ntuser.ini/NTUSER.*/Thumbs.db/
wins support = no
log file = /var/log/samba/log.%m
max log size = 1000
syslog = 0
log level = 12
panic action = /usr/share/samba/panic-action %d
use sendfile = yes

 Where is your profile path?


on /files/samba -- symlinked to /home/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [SPAM] Re: WINS Server TIme out registering IP

2011-03-16 Thread Mike Brady

Quoting TAKAHASHI Motonobu mo...@monyo.com:


From: Mike Brady mike.br...@devnull.net.nz
Date: Wed, 16 Mar 2011 06:44:23 +1300


Quoting TAKAHASHI Motonobu mo...@monyo.com:

bind interfaces only = yes is not set.

iptables has no rules loaded.


(snip)


# netstat -an | egrep '13[789]|445'


(snip)

Umm...

Anyway I think it seems that you cannot connect to localhost:138/udp
from localhost...

How about SELinux?

Does # setenforce 0 solve the problem?

---
TAKAHASHI Motonobu mo...@monyo.com








Nope. SELinux us in permissive mode.  The box was kickstarted that way.

# sestatus
SELinux status: enabled
SELinuxfs mount:/selinux
Current mode:   permissive
Mode from config file:  permissive
Policy version: 21
Policy from config file:targeted






--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] large files

2011-03-16 Thread Jeremy Allison
On Tue, Mar 15, 2011 at 08:54:19PM -0400, Ellis Golub wrote:
 Jeremy --
 
 On file open or copy, the progress bar pop-up comes up and and the green bar
 begins to move.  Somewhere between 1/4 and 3/4 done, the bar stops.  If I wait
 long enough, I sometimes get an error message saying that the folder 
 containing
  the file being opened is not available.  After some more time elapses, 
 windows
 explorer closes, or the open file dialog box closes.
 
 File opeations are otherwise completely normal.
 
 The file size which freezes is not absolute.  5mb files mostly copy and open
 normally. A 10 Mb powerpoint file freezes, but a 12 Mb tif image opens.
 
 I upgraded to samba 3.5.8 today in hopes that things would work better, but no
 joy.
 
 Any help would be appreciated.

Re-CC:ing the list so others can help. Please capture a wireshark
trace on port 445, and also log at debug level 10 - the last part
of the log should show what is going wrong.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] idmap allocation does not work Samba 3.4.7 on FC11

2011-03-16 Thread Gaiseric Vandal
I have setup a Samba 3.4.7 on Fedora Core 11 Linux (this is the samba
version installed with yum update.)  This is a domain member server.   The
PDC is a Samba 3.4.9 on Solaris 10.

 

 

Winbind is running 

 

 

I am trying to get idmap allocation working.  The unix accounts for the
samba accounts are in LDAP, so they are actually consistent across all samba
machines. The man pages indicated that if I set 

 

winbind trusted domains only = no

 

in smb.conf, then  samba should just map windows names to the unix names.  I
do have trusts set up with other domains but those trusted domains can be
ignored on this server.  

 

However, the man pages also indicate than idmap_nss is  the new and
preferred way to handle this.  It should map the Windows users to the
existing unix users, and not have to allocate new uid's.

 

 

Therefore I added the following lines to my smb.conf

 idmap config MYDOMAIN : backend  = nss

 idmap config MYDOMAIN: range = 100-99

 

(Unix UID's for network users start at 100.) 


wbinfo -u does show the domain users.  However, getent passwd does not
show the domain users.  idmap MYDOMAIN\\someuser  also does not return a
uid for the user.  /var/lib/samba/winbindd_idmap.tdb does not have any
entries for the domain users.

 

To try to make this even simpler I tried setting up really basic idmap with
tdb backend

 

idmap backend = tdb

idmap uid = 100-200

idmap gid = 100-200

idmap alloc backend = tdb

 

idmap config MYDOMAIN: backend = tdb

idmap config MYDOMAIN: range = 100-200

 

 

I realize that if this works with will allocate uid's for the domain users
that do not match the unix uid's-  but at least that would indicate that
uid's were being allocated by the idmap functionality.  But no luck.

 

I even tried manually allocating a uid-  the tdb file gets updated in the 

 

# wbinfo -n MYDOMAIN\\someuser

S-1-5-21----1121User (1)

 

# wbinfo --allocate-uid

New uid: 101

 

wbinfo --set-uid-mapping=100,S-1-5-21----1121

uid 101 now mapped to sid S-1-5-21- -- -1121

 

# wbinfo -U 101

S-1-5-21----1121

# wbinfo -S S-1-5-21----1121

101

 

 

 

# id MYDOMAIN\\someuser

id: MYDOMAIN\\someuser: No such user

 

#tdbdump /var/lib/samba/winbindd_idmap.tdb

.

key(12) = UID 101\00

data(46) = S-1-5-21----1121\00

.

key(46) = S-1-5-21----1121\00

data(12) = UID 101\00

..

 

 

 

So it seems that Samba (winbind?)  can NOT allocate unix id's to Windows
users

It also seems that if I manually create then Samba (Winbind?) can't read
them.

 

Help is appreciated.

 

Thanks

 

 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated

2011-03-16 Thread Volker Lendecke
The branch, master has been updated
   via  9bc14af s3: Fix a cutpaste error in pdb_ads_connect
  from  831ff45 s3: Use jenkins hash for str_checksum, fix bug 8010

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 9bc14afe960808197ad5c5f90bcd6c13b58990d4
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 07:31:48 2011 +0100

s3: Fix a cutpaste error in pdb_ads_connect

Autobuild-User: Volker Lendecke vlen...@samba.org
Autobuild-Date: Wed Mar 16 08:22:28 CET 2011 on sn-devel-104

---

Summary of changes:
 source3/passdb/pdb_ads.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/passdb/pdb_ads.c b/source3/passdb/pdb_ads.c
index 5afad1c..9960d38 100644
--- a/source3/passdb/pdb_ads.c
+++ b/source3/passdb/pdb_ads.c
@@ -2509,7 +2509,7 @@ static NTSTATUS pdb_ads_connect(struct pdb_ads_state 
*state,
 
state-configdn = tldap_talloc_single_attribute(
rootdse, configurationNamingContext, state);
-   if (state-domaindn == NULL) {
+   if (state-configdn == NULL) {
DEBUG(10, (Could not get configurationNamingContext\n));
status = NT_STATUS_INTERNAL_DB_CORRUPTION;
goto done;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-03-16 Thread Andrew Tridgell
The branch, master has been updated
   via  46384cf headers: cope with non-system popt in test_headers
   via  3cfa821 headers: include Python.h first to avoid warnings
  from  9bc14af s3: Fix a cutpaste error in pdb_ads_connect

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 46384cf60a41ee23927f2f4c26fe9239bdbf154a
Author: Andrew Tridgell tri...@samba.org
Date:   Wed Mar 16 17:42:24 2011 +1100

headers: cope with non-system popt in test_headers

Autobuild-User: Andrew Tridgell tri...@samba.org
Autobuild-Date: Wed Mar 16 09:09:40 CET 2011 on sn-devel-104

commit 3cfa8216b97197694a90833b30aade12586d8a96
Author: Andrew Tridgell tri...@samba.org
Date:   Wed Mar 16 17:42:02 2011 +1100

headers: include Python.h first to avoid warnings

---

Summary of changes:
 testsuite/headers/test_headers.c |2 +-
 testsuite/headers/wscript_build  |5 -
 2 files changed, 5 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/testsuite/headers/test_headers.c b/testsuite/headers/test_headers.c
index c671d73..a36575f 100644
--- a/testsuite/headers/test_headers.c
+++ b/testsuite/headers/test_headers.c
@@ -23,12 +23,12 @@
 
 #define _GNU_SOURCE 1
 
+#include Python.h
 #include stdio.h
 #include unistd.h
 #include stdlib.h
 #include stdint.h
 #include stdbool.h
-#include Python.h
 
 /* pre-include some of the public headers to avoid ordering issues */
 #include core/ntstatus.h
diff --git a/testsuite/headers/wscript_build b/testsuite/headers/wscript_build
index b2b88fe..f83538e 100644
--- a/testsuite/headers/wscript_build
+++ b/testsuite/headers/wscript_build
@@ -24,11 +24,14 @@ bld.SAMBA_GENERATOR('test_headers.h',
 target='test_headers.h')
 
 cflags=''
-for lib in ['talloc', 'tevent', 'tdb', 'ldb' ]:
+for lib in ['talloc', 'tevent', 'tdb', 'ldb', 'popt' ]:
 ename = 'CPPPATH_%s' % lib.upper()
 for p in bld.env[ename]:
 cflags += bld.env.CPPPATH_ST % p + ' '
 
+if not bld.env.USING_SYSTEM_POPT:
+cflags += bld.env.CPPPATH_ST % '../lib/popt'
+
 if bld.env.DEVELOPER_MODE:
 bld.SAMBA_BINARY('test_headers',
  source='test_headers.c',


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-03-16 Thread Stefan Metzmacher
The branch, master has been updated
   via  1d5f3c1 s4:ldb: don't install .pc files when building a private 
library
  from  46384cf headers: cope with non-system popt in test_headers

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 1d5f3c11df95b9a4f846a7122d1aab354a42dd3a
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Mar 14 08:37:31 2011 +0100

s4:ldb: don't install .pc files when building a private library

metze

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Wed Mar 16 09:58:22 CET 2011 on sn-devel-104

---

Summary of changes:
 source4/lib/ldb/wscript |8 ++--
 1 files changed, 6 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/lib/ldb/wscript b/source4/lib/ldb/wscript
index 6bec747..df08f87 100755
--- a/source4/lib/ldb/wscript
+++ b/source4/lib/ldb/wscript
@@ -73,8 +73,12 @@ def build(bld):
 
 if bld.env.standalone_ldb:
 private_library = False
+ldb_pc_files='ldb.pc'
+pyldb_pc_files='pyldb-util.pc'
 else:
 private_library = True
+ldb_pc_files=None
+pyldb_pc_files=None
 
 LDB_MAP_SRC = bld.SUBDIR('ldb_map',
  'ldb_map.c ldb_map_inbound.c ldb_map_outbound.c')
@@ -108,7 +112,7 @@ def build(bld):
   public_headers_install=not private_library,
   vnum=VERSION,
   private_library=private_library,
-  pc_files='pyldb-util.pc',
+  pc_files=pyldb_pc_files,
   pyext=True)
 
 if not bld.CONFIG_SET('USING_SYSTEM_LDB'):
@@ -128,7 +132,7 @@ def build(bld):
   public_headers='include/ldb.h include/ldb_errors.h '\
   'include/ldb_module.h include/ldb_handlers.h',
   public_headers_install=not private_library,
-  pc_files='ldb.pc',
+  pc_files=ldb_pc_files,
   vnum=VERSION,
   private_library=private_library,
   manpages='man/ldb.3',


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-03-16 Thread Günther Deschner
The branch, master has been updated
   via  fad0112 s3-build: stop including ldap and lber headers everywhere 
in the code.
   via  d19ea55 s3-includes: avoid global include of gssapi headers.
   via  6c8d802 s3-libsmb: move smb encryption structs into own header.
   via  e1f8433 libcli/security: move display_sec headers to own header 
file and add to security.h grouping header.
  from  1d5f3c1 s4:ldb: don't install .pc files when building a private 
library

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit fad0112373a9411c2a16eae03239aa0774a5e253
Author: Günther Deschner g...@samba.org
Date:   Thu Feb 24 11:56:08 2011 +0100

s3-build: stop including ldap and lber headers everywhere in the code.

Instead use new header smb_ldap.h where all LDAP API related things are 
handled,
while smbldap.h only deals with our smbldap_X() API.

Guenther

Autobuild-User: Günther Deschner g...@samba.org
Autobuild-Date: Wed Mar 16 10:54:51 CET 2011 on sn-devel-104

commit d19ea55e9e48ccb1ca63bfc0ec97f0ba7b26f7fd
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 2 14:03:30 2011 +0100

s3-includes: avoid global include of gssapi headers.

Guenther

commit 6c8d802391e0aaf375108bcd1270565983d735a8
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 2 14:00:23 2011 +0100

s3-libsmb: move smb encryption structs into own header.

Guenther

commit e1f84330baa544ebaef42492a7ea2d69cb844fea
Author: Günther Deschner g...@samba.org
Date:   Thu Feb 24 10:47:16 2011 +0100

libcli/security: move display_sec headers to own header file and add to
security.h grouping header.

Guenther

---

Summary of changes:
 libcli/security/display_sec.c |1 +
 libcli/security/{sddl.h = display_sec.h} |   24 ++-
 libcli/security/security.h|1 +
 source3/include/ads.h |2 +
 source3/include/client.h  |   27 
 source3/include/includes.h|   52 +---
 source3/include/proto.h   |   12 +-
 source3/include/smb_crypt.h   |   62 +
 source3/include/smb_krb5.h|   12 ++
 source3/include/smb_ldap.h|   58 +++
 source3/include/smbldap.h |   14 +--
 source3/lib/ldap_debug_handler.c  |1 +
 source3/libads/ads_status.c   |1 +
 source3/libsmb/async_smb.c|1 +
 source3/libsmb/clifsinfo.c|1 +
 source3/libsmb/errormap.c |8 
 source3/libsmb/nterr.c|1 +
 source3/libsmb/smb_seal.c |1 +
 source3/rpcclient/cmd_spoolss.c   |1 +
 source3/rpcclient/cmd_srvsvc.c|1 +
 source3/smbd/seal.c   |1 +
 source3/utils/net_registry.c  |1 +
 source3/utils/net_rpc_registry.c  |1 +
 source3/winbindd/winbindd.h   |1 +
 24 files changed, 173 insertions(+), 112 deletions(-)
 copy libcli/security/{sddl.h = display_sec.h} (53%)
 create mode 100644 source3/include/smb_crypt.h
 create mode 100644 source3/include/smb_ldap.h


Changeset truncated at 500 lines:

diff --git a/libcli/security/display_sec.c b/libcli/security/display_sec.c
index 0aa89b4..de8bb8b 100644
--- a/libcli/security/display_sec.c
+++ b/libcli/security/display_sec.c
@@ -21,6 +21,7 @@
 #include includes.h
 #include libcli/security/security.h
 #include librpc/ndr/libndr.h
+#include libcli/security/display_sec.h
 
 /
 convert a security permissions into a string
diff --git a/libcli/security/sddl.h b/libcli/security/display_sec.h
similarity index 53%
copy from libcli/security/sddl.h
copy to libcli/security/display_sec.h
index e8bc25a..336e04c 100644
--- a/libcli/security/sddl.h
+++ b/libcli/security/display_sec.h
@@ -1,8 +1,8 @@
 /*
Unix SMB/CIFS implementation.
Samba utility functions
-
-   Copyright (C) 2009 Jelmer Vernooij jel...@samba.org
+   Copyright (C) Andrew Tridgell 1992-1999
+   Copyright (C) Luke Kenneth Casson Leighton 1996 - 1999
 
This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
@@ -18,15 +18,17 @@
along with this program.  If not, see http://www.gnu.org/licenses/.
 */
 
-#ifndef __SDDL_H__
-#define __SDDL_H__
-
-#include librpc/gen_ndr/security.h
+#ifndef _LIBCLI_SECURITY_DISPLAY_SEC_H
+#define _LIBCLI_SECURITY_DISPLAY_SEC_H
 
-struct security_descriptor *sddl_decode(TALLOC_CTX *mem_ctx, const char *sddl,
-   const struct dom_sid *domain_sid);
-char 

[SCM] Samba Shared Repository - branch master updated

2011-03-16 Thread Günther Deschner
The branch, master has been updated
   via  e084edc s4-smbtorture: use torture_fail and _assert macros in 
torture_netlogon_samba3().
   via  be55bbc s4-smbtorture: remove explicit mem_ctx from 
torture_netlogon_samba3().
   via  8775aee s4-smbtorture: use torture_fail and _skip in raw.write test.
   via  1b055fa s4-smbtorture: remove duplicate if branch in raw.write test.
   via  227c00d s4-smbtorture: use torture_fail/-assert api in 
torture_samba3_hide().
  from  fad0112 s3-build: stop including ldap and lber headers everywhere 
in the code.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit e084edc16ea909d99453ef7663e0f5ada081fe22
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 16 15:00:57 2011 +0100

s4-smbtorture: use torture_fail and _assert macros in 
torture_netlogon_samba3().

Guenther

Autobuild-User: Günther Deschner g...@samba.org
Autobuild-Date: Wed Mar 16 15:51:12 CET 2011 on sn-devel-104

commit be55bbc575ecc0e17bfeac7053050efd4178ead6
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 16 14:56:16 2011 +0100

s4-smbtorture: remove explicit mem_ctx from torture_netlogon_samba3().

Guenther

commit 8775aee0368886d1bfa4660e3bbbdc1999812b72
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 16 14:52:51 2011 +0100

s4-smbtorture: use torture_fail and _skip in raw.write test.

Guenther

commit 1b055fa6c655c9eabfb2b4735f94cebf86e10164
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 16 14:51:30 2011 +0100

s4-smbtorture: remove duplicate if branch in raw.write test.

Guenther

commit 227c00d8bd2d9601e0c5e08df8dc567fe0e92345
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 16 13:27:38 2011 +0100

s4-smbtorture: use torture_fail/-assert api in torture_samba3_hide().

Guenther

---

Summary of changes:
 source4/torture/raw/samba3hide.c |   85 +++-
 source4/torture/raw/write.c  |   89 +-
 source4/torture/rpc/samba3rpc.c  |   61 --
 3 files changed, 75 insertions(+), 160 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/torture/raw/samba3hide.c b/source4/torture/raw/samba3hide.c
index 4f9e2ec..120bd83 100644
--- a/source4/torture/raw/samba3hide.c
+++ b/source4/torture/raw/samba3hide.c
@@ -135,25 +135,16 @@ bool torture_samba3_hide(struct torture_context *torture)
if (!torture_open_connection_share(
torture, cli, torture, torture_setting_string(torture, 
host, NULL),
torture_setting_string(torture, share, NULL), 
torture-ev)) {
-   d_printf(torture_open_connection_share failed\n);
-   return false;
+   torture_fail(torture, torture_open_connection_share failed\n);
}
 
status = torture_second_tcon(torture, cli-session, hideunread,
 hideunread);
-   if (!NT_STATUS_IS_OK(status)) {
-   d_printf(second_tcon(hideunread) failed: %s\n,
-nt_errstr(status));
-   return false;
-   }
+   torture_assert_ntstatus_ok(torture, status, second_tcon(hideunread) 
failed\n);
 
status = torture_second_tcon(torture, cli-session, hideunwrite,
 hideunwrite);
-   if (!NT_STATUS_IS_OK(status)) {
-   d_printf(second_tcon(hideunwrite) failed: %s\n,
-nt_errstr(status));
-   return false;
-   }
+   torture_assert_ntstatus_ok(torture, status, second_tcon(hideunwrite) 
failed\n);
 
status = smbcli_unlink(cli-tree, fname);
if (NT_STATUS_EQUAL(status, NT_STATUS_CANNOT_DELETE)) {
@@ -163,101 +154,77 @@ bool torture_samba3_hide(struct torture_context *torture)
 
fnum = smbcli_open(cli-tree, fname, O_RDWR|O_CREAT, DENY_NONE);
if (fnum == -1) {
-   d_printf(Failed to create %s - %s\n, fname,
-smbcli_errstr(cli-tree));
-   return false;
+   torture_fail(torture,
+   talloc_asprintf(torture, Failed to create %s - %s\n, 
fname, smbcli_errstr(cli-tree)));
}
 
smbcli_close(cli-tree, fnum);
 
if (!smbcli_file_exists(cli-tree, fname)) {
-   d_printf(%s does not exist\n, fname);
-   return false;
+   torture_fail(torture, talloc_asprintf(torture, %s does not 
exist\n, fname));
}
 
/* R/W file should be visible everywhere */
 
status = smbcli_chmod(cli-tree, fname, UNIX_R_USR|UNIX_W_USR);
-   if (!NT_STATUS_IS_OK(status)) {
-   d_printf(smbcli_chmod failed: %s\n, nt_errstr(status));
-   return false;
-   }
+   

[SCM] Samba Shared Repository - branch master updated

2011-03-16 Thread Andreas Schneider
The branch, master has been updated
   via  97cdf15 s3-printing: fix memory leak in print_cups.c
   via  52845c1 s3-printing: remove duplicate cups response processing code
   via  d6cb4fe s3-printing: use printcap IDL for IPC
   via  9ea6027 idl: define printcap IPC message format
  from  e084edc s4-smbtorture: use torture_fail and _assert macros in 
torture_netlogon_samba3().

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 97cdf15f0905039ca76a40093c712db8b0984caa
Author: David Disseldorp dd...@suse.de
Date:   Wed Mar 9 15:18:22 2011 +0100

s3-printing: fix memory leak in print_cups.c

As found by valgrind, tmp_pcap_cache is not freed following printer list
tdb update.

Signed-off-by: Andreas Schneider a...@samba.org

Autobuild-User: Andreas Schneider a...@cryptomilk.org
Autobuild-Date: Wed Mar 16 16:37:58 CET 2011 on sn-devel-104

commit 52845c1054941e697143940b94a0792f4d4e07c5
Author: David Disseldorp dd...@suse.de
Date:   Wed Mar 9 14:05:39 2011 +0100

s3-printing: remove duplicate cups response processing code

There is currently a lot of duplicate code included for processing
responses to CUPS_GET_PRINTERS and CUPS_GET_CLASSES requests. This
change splits this code into a separate function.

Signed-off-by: Andreas Schneider a...@samba.org

commit d6cb4feae1eab22d63b42eb5c480578fb1ee99bf
Author: David Disseldorp dd...@suse.de
Date:   Tue Mar 8 16:36:03 2011 +0100

s3-printing: use printcap IDL for IPC

Use printcap IDL for marshalling and unmarshalling messages between cups
child and parent smbd processes. This simplifies the IPC and ensures
the parent is notified of cups errors encountered by the child.

https://bugzilla.samba.org/show_bug.cgi?id=7994
Signed-off-by: Andreas Schneider a...@samba.org

commit 9ea602741934f4e546147fa238332644e8e9f316
Author: David Disseldorp dd...@suse.de
Date:   Mon Mar 7 15:32:02 2011 +0100

idl: define printcap IPC message format

Signed-off-by: Andreas Schneider a...@samba.org

---

Summary of changes:
 librpc/idl/printcap.idl   |   17 ++
 librpc/idl/wscript_build  |3 +-
 librpc/wscript_build  |5 +
 source3/Makefile.in   |2 +-
 source3/printing/print_cups.c |  442 +
 source3/wscript_build |1 +
 6 files changed, 205 insertions(+), 265 deletions(-)
 create mode 100644 librpc/idl/printcap.idl


Changeset truncated at 500 lines:

diff --git a/librpc/idl/printcap.idl b/librpc/idl/printcap.idl
new file mode 100644
index 000..5ab380c
--- /dev/null
+++ b/librpc/idl/printcap.idl
@@ -0,0 +1,17 @@
+#include idl_types.h
+[
+   pointer_default(unique)
+]
+interface printcap
+{
+   typedef struct {
+   [charset(UTF8),string] uint8 *name;
+   [charset(UTF8),string] uint8 *info;
+   } pcap_printer;
+
+   typedef [public] struct {
+   NTSTATUS status;
+   uint32 count;
+   [size_is(count)] pcap_printer printers[];
+   } pcap_data;
+}
diff --git a/librpc/idl/wscript_build b/librpc/idl/wscript_build
index 33dd4c9..7e1340e 100644
--- a/librpc/idl/wscript_build
+++ b/librpc/idl/wscript_build
@@ -10,7 +10,8 @@ bld.SAMBA_PIDL_LIST('PIDL',
dbgidl.idl dnsserver.idl echo.idl frsrpc.idl lsa.idl 
nbt.idl dns.idl
oxidresolver.idl samr.idl srvsvc.idl winreg.idl 
dcerpc.idl
drsblobs.idl efs.idl frstrans.idl mgmt.idl netlogon.idl
-   policyagent.idl scerpc.idl svcctl.idl wkssvc.idl 
eventlog6.idl backupkey.idl''',
+   policyagent.idl scerpc.idl svcctl.idl wkssvc.idl 
eventlog6.idl backupkey.idl
+   printcap.idl''',
 options='--header --ndr-parser --samba3-ndr-server 
--server --client --python',
 output_dir='../gen_ndr')
 
diff --git a/librpc/wscript_build b/librpc/wscript_build
index e8bc163..ce78cb6 100644
--- a/librpc/wscript_build
+++ b/librpc/wscript_build
@@ -100,6 +100,11 @@ bld.SAMBA_SUBSYSTEM('NDR_SPOOLSS_BUF',
 deps='talloc'
)
 
+bld.SAMBA_SUBSYSTEM('NDR_PRINTCAP',
+   source='gen_ndr/ndr_printcap.c',
+   public_deps='ndr'
+   )
+
 bld.SAMBA_SUBSYSTEM('NDR_EPMAPPER',
source='gen_ndr/ndr_epmapper.c',
public_deps='ndr'
diff --git a/source3/Makefile.in b/source3/Makefile.in
index 5ebf078..6ea91ef 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -937,7 +937,7 @@ PRINTING_OBJ = printing/pcap.o printing/print_svid.o 
printing/print_aix.o \
printing/print_cups.o printing/print_generic.o \
printing/lpq_parse.o printing/load.o \
printing/print_iprint.o 

[SCM] Samba Shared Repository - branch master updated

2011-03-16 Thread Günther Deschner
The branch, master has been updated
   via  48c2117 s4-smbtorture: use torture_assert in 
torture_samba3_rpc_sharesec().
   via  9295cff s4-smbtorture: use torture_fail and _assert in 
torture_samba3_rpc_getusername().
   via  7544f23 s4-smbtorture: remove explicit mem_ctx from 
torture_samba3_rpc_getusername().
   via  9f9e195 s3-packet: only include packet.h where needed.
   via  1f6aecb s3-interfaces: only include interfaces.h where needed.
   via  1ce4d2d s3-msdfs: avoid global inclusion of msdfs.h.
   via  97addd8 s4-smbtorture: use torture_assert in samr large-dc test.
  from  97cdf15 s3-printing: fix memory leak in print_cups.c

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 48c2117019845aca56de96feebcd4feb25f3e12d
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 16 16:54:31 2011 +0100

s4-smbtorture: use torture_assert in torture_samba3_rpc_sharesec().

Guenther

Autobuild-User: Günther Deschner g...@samba.org
Autobuild-Date: Wed Mar 16 17:47:11 CET 2011 on sn-devel-104

commit 9295cffad882132963a778ef0769316c68ec3e33
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 16 16:41:28 2011 +0100

s4-smbtorture: use torture_fail and _assert in 
torture_samba3_rpc_getusername().

Guenther

commit 7544f23d20799b3ea72ff3e994ebf227d6fae086
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 16 16:32:09 2011 +0100

s4-smbtorture: remove explicit mem_ctx from 
torture_samba3_rpc_getusername().

Guenther

commit 9f9e19512435a11cc066cf86baed3bf4c31eb10d
Author: Günther Deschner g...@samba.org
Date:   Fri Feb 25 00:11:14 2011 +0100

s3-packet: only include packet.h where needed.

Guenther

commit 1f6aecb5cf8c8dcd7b767ecb792475bb7b505f7d
Author: Günther Deschner g...@samba.org
Date:   Thu Feb 24 23:51:28 2011 +0100

s3-interfaces: only include interfaces.h where needed.

Guenther

commit 1ce4d2d83a21b89a2ca8ad5a601b181feafc18e7
Author: Günther Deschner g...@samba.org
Date:   Thu Feb 24 22:58:08 2011 +0100

s3-msdfs: avoid global inclusion of msdfs.h.

Guenther

commit 97addd8fc2ce9e9cf187a2ccfa442f329b2a80f6
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 16 16:20:58 2011 +0100

s4-smbtorture: use torture_assert in samr large-dc test.

Guenther

---

Summary of changes:
 source3/include/includes.h  |3 -
 source3/include/proto.h |2 +
 source3/lib/access.c|1 +
 source3/lib/ctdbd_conn.c|1 +
 source3/lib/interface.c |1 +
 source3/lib/interfaces.c|1 +
 source3/lib/packet.c|1 +
 source3/lib/util_sock.c |1 +
 source3/libsmb/clidfs.c |1 +
 source3/rpc_server/dfs/srv_dfs_nt.c |1 +
 source3/smbd/msdfs.c|1 +
 source4/torture/rpc/samba3rpc.c |  135 ---
 source4/torture/rpc/samr.c  |   52 ++
 13 files changed, 95 insertions(+), 106 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/includes.h b/source3/include/includes.h
index eafecb7..c508266 100644
--- a/source3/include/includes.h
+++ b/source3/include/includes.h
@@ -543,7 +543,6 @@ extern void *cmdline_lp_ctx;
 #include ../lib/util/asn1.h
 
 #include libads/ads_status.h
-#include interfaces.h
 #include trans2.h
 #include ../libcli/util/error.h
 #include ntioctl.h
@@ -559,7 +558,6 @@ extern void *cmdline_lp_ctx;
 #include ../lib/util/byteorder.h
 #include mapping.h
 #include passdb.h
-#include msdfs.h
 
 #include auth.h
 #include librpc/rpc/dcerpc.h
@@ -567,7 +565,6 @@ extern void *cmdline_lp_ctx;
 #include client.h
 
 #include module.h
-#include packet.h
 #include ../lib/util/talloc_stack.h
 #include ../lib/util/smb_threads.h
 #include ../lib/util/smb_threads_internal.h
diff --git a/source3/include/proto.h b/source3/include/proto.h
index caa2d29..7126103 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -1652,6 +1652,7 @@ struct cli_state *cli_cm_open(TALLOC_CTX *ctx,
int port,
int name_type);
 void cli_cm_display(const struct cli_state *c);
+struct client_dfs_referral;
 NTSTATUS cli_dfs_get_referral(TALLOC_CTX *ctx,
struct cli_state *cli,
const char *path,
@@ -4410,6 +4411,7 @@ void reply_sendend(struct smb_request *req);
 bool is_msdfs_link(connection_struct *conn,
const char *path,
SMB_STRUCT_STAT *sbufp);
+struct junction_map;
 NTSTATUS get_referred_path(TALLOC_CTX *ctx,
const char *dfs_path,
struct junction_map *jucn,
diff --git a/source3/lib/access.c b/source3/lib/access.c
index b674144..a7475a5 

[SCM] Samba Shared Repository - branch v3-6-test updated

2011-03-16 Thread Jeremy Allison
The branch, v3-6-test has been updated
   via  f88484a s3-printing: fix memory leak in print_cups.c
   via  2d05e26 s3-printing: remove duplicate cups response processing code
   via  e7b59b0 s3-printing: use printcap IDL for IPC
   via  ac311ed idl: define printcap IPC message format
  from  11a258d s3: Use jenkins hash for str_checksum, fix bug 8010

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit f88484a347eec75e1f05f1538cdd8316d95da714
Author: David Disseldorp dd...@suse.de
Date:   Wed Mar 9 15:18:22 2011 +0100

s3-printing: fix memory leak in print_cups.c

As found by valgrind, tmp_pcap_cache is not freed following printer list
tdb update.

Signed-off-by: Andreas Schneider a...@samba.org

Autobuild-User: Andreas Schneider a...@cryptomilk.org
Autobuild-Date: Wed Mar 16 16:37:58 CET 2011 on sn-devel-104
(cherry picked from commit 97cdf15f0905039ca76a40093c712db8b0984caa)

commit 2d05e2675517a8aa9fb9051b0f2871d7e1c8d5c1
Author: David Disseldorp dd...@suse.de
Date:   Wed Mar 9 14:05:39 2011 +0100

s3-printing: remove duplicate cups response processing code

There is currently a lot of duplicate code included for processing
responses to CUPS_GET_PRINTERS and CUPS_GET_CLASSES requests. This
change splits this code into a separate function.

Signed-off-by: Andreas Schneider a...@samba.org
(cherry picked from commit 52845c1054941e697143940b94a0792f4d4e07c5)

commit e7b59b0b563db801edf12083003f95576b7b6df3
Author: David Disseldorp dd...@suse.de
Date:   Tue Mar 8 16:36:03 2011 +0100

s3-printing: use printcap IDL for IPC

Use printcap IDL for marshalling and unmarshalling messages between cups
child and parent smbd processes. This simplifies the IPC and ensures
the parent is notified of cups errors encountered by the child.

https://bugzilla.samba.org/show_bug.cgi?id=7994
Signed-off-by: Andreas Schneider a...@samba.org
(cherry picked from commit d6cb4feae1eab22d63b42eb5c480578fb1ee99bf)

commit ac311ed7b615ebede4c3e1d44768ae11880665fc
Author: David Disseldorp dd...@suse.de
Date:   Mon Mar 7 15:32:02 2011 +0100

idl: define printcap IPC message format

Signed-off-by: Andreas Schneider a...@samba.org
(cherry picked from commit 9ea602741934f4e546147fa238332644e8e9f316)

---

Summary of changes:
 librpc/idl/printcap.idl   |   17 ++
 librpc/idl/wscript_build  |3 +-
 librpc/wscript_build  |5 +
 source3/Makefile.in   |2 +-
 source3/printing/print_cups.c |  442 +
 source3/wscript_build |1 +
 6 files changed, 205 insertions(+), 265 deletions(-)
 create mode 100644 librpc/idl/printcap.idl


Changeset truncated at 500 lines:

diff --git a/librpc/idl/printcap.idl b/librpc/idl/printcap.idl
new file mode 100644
index 000..5ab380c
--- /dev/null
+++ b/librpc/idl/printcap.idl
@@ -0,0 +1,17 @@
+#include idl_types.h
+[
+   pointer_default(unique)
+]
+interface printcap
+{
+   typedef struct {
+   [charset(UTF8),string] uint8 *name;
+   [charset(UTF8),string] uint8 *info;
+   } pcap_printer;
+
+   typedef [public] struct {
+   NTSTATUS status;
+   uint32 count;
+   [size_is(count)] pcap_printer printers[];
+   } pcap_data;
+}
diff --git a/librpc/idl/wscript_build b/librpc/idl/wscript_build
index 08fe65f..1a5bc36 100644
--- a/librpc/idl/wscript_build
+++ b/librpc/idl/wscript_build
@@ -10,7 +10,8 @@ bld.SAMBA_PIDL_LIST('PIDL',
dbgidl.idl dnsserver.idl echo.idl frsrpc.idl lsa.idl 
nbt.idl dns.idl
oxidresolver.idl samr.idl srvsvc.idl winreg.idl 
dcerpc.idl
drsblobs.idl efs.idl frstrans.idl mgmt.idl netlogon.idl
-   policyagent.idl scerpc.idl svcctl.idl wkssvc.idl 
eventlog6.idl backupkey.idl''',
+   policyagent.idl scerpc.idl svcctl.idl wkssvc.idl 
eventlog6.idl backupkey.idl
+   printcap.idl''',
 options='--header --ndr-parser --samba3-ndr-server 
--server --client --python',
 output_dir='../gen_ndr')
 
diff --git a/librpc/wscript_build b/librpc/wscript_build
index 287e587..f75eb87 100644
--- a/librpc/wscript_build
+++ b/librpc/wscript_build
@@ -88,6 +88,11 @@ bld.SAMBA_SUBSYSTEM('NDR_SPOOLSS_BUF',
 deps='talloc'
)
 
+bld.SAMBA_SUBSYSTEM('NDR_PRINTCAP',
+   source='gen_ndr/ndr_printcap.c',
+   public_deps='ndr'
+   )
+
 bld.SAMBA_SUBSYSTEM('NDR_EPMAPPER',
source='gen_ndr/ndr_epmapper.c',
public_deps='ndr'
diff --git a/source3/Makefile.in b/source3/Makefile.in
index f52e922..c1f5205 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -935,7 

[SCM] Samba Shared Repository - branch master updated

2011-03-16 Thread Volker Lendecke
The branch, master has been updated
   via  7bb76bc s3: Fix Coverity ID 2100, BAD_SIZEOF
   via  df79b3b s3: Fix Coverity ID 2317: Uninitialized read
   via  329fcd4 s3: Fix Coverity ID 2318: Uninitialized read
   via  d8068b5 s3: Fix Coverity ID 2319: Uninitialized read
  from  48c2117 s4-smbtorture: use torture_assert in 
torture_samba3_rpc_sharesec().

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 7bb76bc7c794e22d564375343946907323406c65
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 17:55:37 2011 +0100

s3: Fix Coverity ID 2100, BAD_SIZEOF

Autobuild-User: Volker Lendecke vlen...@samba.org
Autobuild-Date: Wed Mar 16 18:52:18 CET 2011 on sn-devel-104

commit df79b3ba763ffb00f5de3e4084a2e639cfb48165
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 17:19:13 2011 +0100

s3: Fix Coverity ID 2317: Uninitialized read

We passed the structure including the uninitialized elements to
dcerpc_winreg_SetValue.

commit 329fcd4e34bc72f1303f799276c7c03df427d3cc
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 17:19:13 2011 +0100

s3: Fix Coverity ID 2318: Uninitialized read

We passed the structure including the uninitialized elements to
dcerpc_winreg_SetValue.

commit d8068b5a4b4899eec25f3fba25c51dc109cccf37
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 17:17:47 2011 +0100

s3: Fix Coverity ID 2319: Uninitialized read

We passed the structure including the uninitialized elements to
dcerpc_winreg_SetValue.

---

Summary of changes:
 source3/rpc_client/cli_winreg.c   |2 +-
 source3/rpc_server/spoolss/srv_spoolss_util.c |4 ++--
 source3/winbindd/winbindd_misc.c  |2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_client/cli_winreg.c b/source3/rpc_client/cli_winreg.c
index 5b8635f..67f8573 100644
--- a/source3/rpc_client/cli_winreg.c
+++ b/source3/rpc_client/cli_winreg.c
@@ -499,7 +499,7 @@ NTSTATUS dcerpc_winreg_set_multi_sz(TALLOC_CTX *mem_ctx,
const char **data,
WERROR *pwerr)
 {
-   struct winreg_String wvalue;
+   struct winreg_String wvalue = { 0, };
DATA_BLOB blob;
WERROR result = WERR_OK;
NTSTATUS status;
diff --git a/source3/rpc_server/spoolss/srv_spoolss_util.c 
b/source3/rpc_server/spoolss/srv_spoolss_util.c
index d27de5d..c4e5341 100644
--- a/source3/rpc_server/spoolss/srv_spoolss_util.c
+++ b/source3/rpc_server/spoolss/srv_spoolss_util.c
@@ -776,7 +776,7 @@ static WERROR winreg_printer_write_date(TALLOC_CTX *mem_ctx,
const char *value,
NTTIME data)
 {
-   struct winreg_String wvalue;
+   struct winreg_String wvalue = { 0, };
DATA_BLOB blob;
WERROR result = WERR_OK;
NTSTATUS status;
@@ -851,7 +851,7 @@ static WERROR winreg_printer_write_ver(TALLOC_CTX *mem_ctx,
   const char *value,
   uint64_t data)
 {
-   struct winreg_String wvalue;
+   struct winreg_String wvalue = { 0, };
DATA_BLOB blob;
WERROR result = WERR_OK;
NTSTATUS status;
diff --git a/source3/winbindd/winbindd_misc.c b/source3/winbindd/winbindd_misc.c
index 42ecea2..7d25167 100644
--- a/source3/winbindd/winbindd_misc.c
+++ b/source3/winbindd/winbindd_misc.c
@@ -319,7 +319,7 @@ void winbindd_dc_info(struct winbindd_cli_state *cli)
struct winbindd_domain *domain;
char *dc_name, *dc_ip;
 
-   cli-request-domain_name[sizeof(cli-request-domain_name-1)] = '\0';
+   cli-request-domain_name[sizeof(cli-request-domain_name)-1] = '\0';
 
DEBUG(3, ([%5lu]: domain_info [%s]\n, (unsigned long)cli-pid,
  cli-request-domain_name));


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2011-03-16 Thread Volker Lendecke
The branch, v3-6-test has been updated
   via  29c81d9 s3: Fix Coverity ID 2100, BAD_SIZEOF
   via  4791050 s3: Fix Coverity ID 2317: Uninitialized read
   via  7567624 s3: Fix Coverity ID 2318: Uninitialized read
   via  5592477 s3: Fix Coverity ID 2319: Uninitialized read
  from  f88484a s3-printing: fix memory leak in print_cups.c

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 29c81d96dd722170f0a29cc0d8d3007102952ae7
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 17:55:37 2011 +0100

s3: Fix Coverity ID 2100, BAD_SIZEOF

Autobuild-User: Volker Lendecke vlen...@samba.org
Autobuild-Date: Wed Mar 16 18:52:18 CET 2011 on sn-devel-104

commit 4791050404e17155fe81e885eb94d87a1ef59597
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 17:19:13 2011 +0100

s3: Fix Coverity ID 2317: Uninitialized read

We passed the structure including the uninitialized elements to
dcerpc_winreg_SetValue.

commit 7567624884be05b036b5a82934eec301471753c8
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 17:19:13 2011 +0100

s3: Fix Coverity ID 2318: Uninitialized read

We passed the structure including the uninitialized elements to
dcerpc_winreg_SetValue.

commit 55924773b9f090ae85cbd5131e95be82fe6919e2
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 17:17:47 2011 +0100

s3: Fix Coverity ID 2319: Uninitialized read

We passed the structure including the uninitialized elements to
dcerpc_winreg_SetValue.

---

Summary of changes:
 source3/rpc_client/cli_winreg.c   |2 +-
 source3/rpc_server/spoolss/srv_spoolss_util.c |4 ++--
 source3/winbindd/winbindd_misc.c  |2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_client/cli_winreg.c b/source3/rpc_client/cli_winreg.c
index 5b8635f..67f8573 100644
--- a/source3/rpc_client/cli_winreg.c
+++ b/source3/rpc_client/cli_winreg.c
@@ -499,7 +499,7 @@ NTSTATUS dcerpc_winreg_set_multi_sz(TALLOC_CTX *mem_ctx,
const char **data,
WERROR *pwerr)
 {
-   struct winreg_String wvalue;
+   struct winreg_String wvalue = { 0, };
DATA_BLOB blob;
WERROR result = WERR_OK;
NTSTATUS status;
diff --git a/source3/rpc_server/spoolss/srv_spoolss_util.c 
b/source3/rpc_server/spoolss/srv_spoolss_util.c
index 383552c..dea023f 100644
--- a/source3/rpc_server/spoolss/srv_spoolss_util.c
+++ b/source3/rpc_server/spoolss/srv_spoolss_util.c
@@ -776,7 +776,7 @@ static WERROR winreg_printer_write_date(TALLOC_CTX *mem_ctx,
const char *value,
NTTIME data)
 {
-   struct winreg_String wvalue;
+   struct winreg_String wvalue = { 0, };
DATA_BLOB blob;
WERROR result = WERR_OK;
NTSTATUS status;
@@ -851,7 +851,7 @@ static WERROR winreg_printer_write_ver(TALLOC_CTX *mem_ctx,
   const char *value,
   uint64_t data)
 {
-   struct winreg_String wvalue;
+   struct winreg_String wvalue = { 0, };
DATA_BLOB blob;
WERROR result = WERR_OK;
NTSTATUS status;
diff --git a/source3/winbindd/winbindd_misc.c b/source3/winbindd/winbindd_misc.c
index 42ecea2..7d25167 100644
--- a/source3/winbindd/winbindd_misc.c
+++ b/source3/winbindd/winbindd_misc.c
@@ -319,7 +319,7 @@ void winbindd_dc_info(struct winbindd_cli_state *cli)
struct winbindd_domain *domain;
char *dc_name, *dc_ip;
 
-   cli-request-domain_name[sizeof(cli-request-domain_name-1)] = '\0';
+   cli-request-domain_name[sizeof(cli-request-domain_name)-1] = '\0';
 
DEBUG(3, ([%5lu]: domain_info [%s]\n, (unsigned long)cli-pid,
  cli-request-domain_name));


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-03-16 Thread Volker Lendecke
The branch, master has been updated
   via  2581cb7 s3: Fix Coverity ID 1402: PASS_BY_VALUE
   via  a7a638c s3: Fix Coverity ID 2213, PASS_BY_VALUE
   via  a282455 s3: Fix Coverity ID 1012, CHECKED_RETURN
   via  9c9ed33 s3: Fix Coverity ID 1013, CHECKED_RETURN
   via  3835d77 s3: Fix Coverity ID 1017, CHECKED_RETURN
   via  920b2fd s3: Fix Coverity ID 1018, CHECKED_RETURN
   via  4668ac8 s3: Fix Coverity ID 1034, CHECKED_RETURN
  from  7bb76bc s3: Fix Coverity ID 2100, BAD_SIZEOF

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2581cb7ada25432474f06525ffa9b857bae91e8f
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 20:34:30 2011 +0100

s3: Fix Coverity ID 1402: PASS_BY_VALUE

There's no point in passing GROUP_MAP on the stack

Autobuild-User: Volker Lendecke vlen...@samba.org
Autobuild-Date: Wed Mar 16 21:58:08 CET 2011 on sn-devel-104

commit a7a638c3cf6ee4a8f56d18a4d2e35fa5097c9183
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 18:59:28 2011 +0100

s3: Fix Coverity ID 2213, PASS_BY_VALUE

There's little point to pass a copy of this structure on the stack.

Günther, please check!

commit a282455978eb28855317ec6b667436f9c0edda02
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 18:50:02 2011 +0100

s3: Fix Coverity ID 1012, CHECKED_RETURN

This is probably more or less taste. Removing the necessity for a comment 
is a
good thing though IMO.

commit 9c9ed33cb7264db4ec486ead7d2cf1b414e79500
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 18:50:02 2011 +0100

s3: Fix Coverity ID 1013, CHECKED_RETURN

This is probably more or less taste. Removing the necessity for a comment 
is a
good thing though IMO.

commit 3835d77795bb3918a5eeea551afa02c94bb8db5a
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 18:47:36 2011 +0100

s3: Fix Coverity ID 1017, CHECKED_RETURN

Günther, please check!

commit 920b2fddc6b442ad4f1eb72dcb38921876182b8b
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 18:45:50 2011 +0100

s3: Fix Coverity ID 1018, CHECKED_RETURN

commit 4668ac8b16daddacbaa0fe0e7ecdfbe6309abd3a
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 18:42:48 2011 +0100

s3: Fix Coverity ID 1034, CHECKED_RETURN

In all other places we check the result of secrets_init.

---

Summary of changes:
 source3/auth/auth_util.c|8 --
 source3/passdb/secrets.c|4 +--
 source3/rpc_server/lsa/srv_lsa_nt.c |   34 --
 source3/rpc_server/spoolss/srv_spoolss_nt.c |4 ++-
 source3/utils/net_groupmap.c|   22 
 5 files changed, 36 insertions(+), 36 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/auth/auth_util.c b/source3/auth/auth_util.c
index 5940628..c75b12e 100644
--- a/source3/auth/auth_util.c
+++ b/source3/auth/auth_util.c
@@ -488,9 +488,11 @@ NTSTATUS create_local_token(struct 
auth_serversupplied_info *server_info)
   ignoring it\n, sid_string_dbg(sid)));
continue;
}
-   add_gid_to_array_unique(server_info, gid,
-   server_info-utok.groups,
-   server_info-utok.ngroups);
+   if (!add_gid_to_array_unique(server_info, gid,
+server_info-utok.groups,
+server_info-utok.ngroups)) {
+   return NT_STATUS_NO_MEMORY;
+   }
}
 
/*
diff --git a/source3/passdb/secrets.c b/source3/passdb/secrets.c
index 45f8e15..49a0125 100644
--- a/source3/passdb/secrets.c
+++ b/source3/passdb/secrets.c
@@ -445,9 +445,7 @@ NTSTATUS secrets_trusted_domains(TALLOC_CTX *mem_ctx, 
uint32 *num_domains,
 {
struct list_trusted_domains_state state;
 
-   secrets_init();
-
-   if (db_ctx == NULL) {
+   if (!secrets_init()) {
return NT_STATUS_ACCESS_DENIED;
}
 
diff --git a/source3/rpc_server/lsa/srv_lsa_nt.c 
b/source3/rpc_server/lsa/srv_lsa_nt.c
index a4fc40a..061b481 100644
--- a/source3/rpc_server/lsa/srv_lsa_nt.c
+++ b/source3/rpc_server/lsa/srv_lsa_nt.c
@@ -184,7 +184,7 @@ static NTSTATUS lookup_lsa_rids(TALLOC_CTX *mem_ctx,
int dom_idx;
const char *full_name;
const char *domain;
-   enum lsa_SidType type = SID_NAME_UNKNOWN;
+   enum lsa_SidType type;
 
/* Split name into domain and user component */
 
@@ -199,11 +199,10 @@ static NTSTATUS lookup_lsa_rids(TALLOC_CTX *mem_ctx,
 
DEBUG(5, (lookup_lsa_rids: looking up name %s\n, 

[SCM] Samba Shared Repository - branch master updated

2011-03-16 Thread Volker Lendecke
The branch, master has been updated
   via  ab37eae s3: Fix Coverity ID 2231, REVERSE_INULL
   via  889e036 s3: Fix Coverity ID 2232, REVERSE_INULL
   via  37870e2 s3: Fix Coverity ID 2233, REVERSE_INULL
   via  dacb392 s3: Fix Coverity ID 2234: REVERSE_INULL
   via  fb47b7f s3: Fix Coverity ID 2140, DEADCODE
   via  dd3d6a1 s3: Fix Coverity ID 2144, DEADCODE
   via  4f46ad9 s3: Fix Coverity ID 2147, FORWARD_NULL
   via  c58eb1f s3: Fix Coverity ID 2148, FORWARD_NULL
  from  2581cb7 s3: Fix Coverity ID 1402: PASS_BY_VALUE

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit ab37eae79c564ee903ca85c2d997093e17b1de98
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 21:52:20 2011 +0100

s3: Fix Coverity ID 2231, REVERSE_INULL

No point in checking for !ctx after dereferencing it

Autobuild-User: Volker Lendecke vlen...@samba.org
Autobuild-Date: Wed Mar 16 22:51:52 CET 2011 on sn-devel-104

commit 889e03617d6153040bbf462b631d9e752220281b
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 21:50:59 2011 +0100

s3: Fix Coverity ID 2232, REVERSE_INULL

No point checking for !cli after dereferencing it

commit 37870e28ab4ef0ebcec0ed18714a6fef9a5a16d4
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 21:48:50 2011 +0100

s3: Fix Coverity ID 2233, REVERSE_INULL

We have dereferenced h already in dcerpc_lsa_open_policy2 in line 425

commit dacb392db6b7585bffe00fae11aab4cc6225c072
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 21:47:10 2011 +0100

s3: Fix Coverity ID 2234: REVERSE_INULL

We have dereferenced b already in dcerpc_samr_Connect2 in line 521

commit fb47b7fd67567fd84865e82bca91c1c32f36771f
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 21:34:44 2011 +0100

s3: Fix Coverity ID 2140, DEADCODE

This routine was never executed after f0dcc90f because netname was always
NULL.

Jeremy, please check!

commit dd3d6a160c54edbfbca708c2b17a61c7e39b3801
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 21:29:02 2011 +0100

s3: Fix Coverity ID 2144, DEADCODE

We could never have assigned the real value in line 481.

Andreas, please check!

commit 4f46ad96f2062bc628becf6dcc0780b69a583798
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 21:24:58 2011 +0100

s3: Fix Coverity ID 2147, FORWARD_NULL

How could this ever have worked???

commit c58eb1f8c52107a211a8604d955ed27d169d44f1
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 16 21:21:17 2011 +0100

s3: Fix Coverity ID 2148, FORWARD_NULL

Further down we unconditionally reference *info

---

Summary of changes:
 nsswitch/libwbclient/wbc_pam.c  |5 ++---
 source3/lib/netapi/cm.c |5 +++--
 source3/libsmb/conncache.c  |2 +-
 source3/rpc_client/cli_pipe.c   |6 --
 source3/rpc_server/netlogon/srv_netlog_nt.c |6 +++---
 source3/smbd/lanman.c   |2 +-
 source3/winbindd/winbindd_samr.c|2 +-
 7 files changed, 15 insertions(+), 13 deletions(-)


Changeset truncated at 500 lines:

diff --git a/nsswitch/libwbclient/wbc_pam.c b/nsswitch/libwbclient/wbc_pam.c
index 21f2c5d..585dfcf 100644
--- a/nsswitch/libwbclient/wbc_pam.c
+++ b/nsswitch/libwbclient/wbc_pam.c
@@ -1160,9 +1160,8 @@ wbcErr wbcCredentialCache(struct wbcCredentialCacheParams 
*params,
ZERO_STRUCT(request);
ZERO_STRUCT(response);
 
-   if (info != NULL) {
-   *info = NULL;
-   }
+   *info = NULL;
+
if (error != NULL) {
*error = NULL;
}
diff --git a/source3/lib/netapi/cm.c b/source3/lib/netapi/cm.c
index 0e08c6d..0b82206 100644
--- a/source3/lib/netapi/cm.c
+++ b/source3/lib/netapi/cm.c
@@ -62,8 +62,7 @@ static WERROR libnetapi_open_ipc_connection(struct 
libnetapi_ctx *ctx,
const char *server_name,
struct client_ipc_connection **pp)
 {
-   struct libnetapi_private_ctx *priv_ctx =
-   (struct libnetapi_private_ctx *)ctx-private_data;
+   struct libnetapi_private_ctx *priv_ctx;
struct user_auth_info *auth_info = NULL;
struct cli_state *cli_ipc = NULL;
struct client_ipc_connection *p;
@@ -72,6 +71,8 @@ static WERROR libnetapi_open_ipc_connection(struct 
libnetapi_ctx *ctx,
return WERR_INVALID_PARAM;
}
 
+   priv_ctx = (struct libnetapi_private_ctx *)ctx-private_data;
+
p = ipc_cm_find(priv_ctx, server_name);
if (p) {
*pp = p;
diff --git a/source3/libsmb/conncache.c b/source3/libsmb/conncache.c
index daac41e..6635318 100644
--- a/source3/libsmb/conncache.c
+++ 

[SCM] Samba Shared Repository - branch master updated

2011-03-16 Thread Simo Sorce
The branch, master has been updated
   via  2a608ba dcerpc: we do not need these as public headers
  from  ab37eae s3: Fix Coverity ID 2231, REVERSE_INULL

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2a608ba856a4f28c13f295ac554e46168f3f045c
Author: Simo Sorce i...@samba.org
Date:   Wed Mar 16 15:32:53 2011 -0400

dcerpc: we do not need these as public headers

latest openchange doesn't need these headers either
fix _PRINTF_ATTRIBUTE in tdr.h, as it was failing to work after removing
proto.h due to side effects. PRINTF_ATTRIBUTE is ok and is define in 
talloc.h
which is included by tdr.h

Autobuild-User: Simo Sorce i...@samba.org
Autobuild-Date: Wed Mar 16 23:45:20 CET 2011 on sn-devel-104

---

Summary of changes:
 lib/tdr/tdr.h|2 +-
 source4/rpc_server/wscript_build |2 --
 2 files changed, 1 insertions(+), 3 deletions(-)
 mode change 100644 = 100755 source4/rpc_server/wscript_build


Changeset truncated at 500 lines:

diff --git a/lib/tdr/tdr.h b/lib/tdr/tdr.h
index cd4785e..fa0a4d7 100644
--- a/lib/tdr/tdr.h
+++ b/lib/tdr/tdr.h
@@ -95,6 +95,6 @@ struct tdr_push *tdr_push_init(TALLOC_CTX *mem_ctx);
 struct tdr_pull *tdr_pull_init(TALLOC_CTX *mem_ctx);
 
 NTSTATUS tdr_push_to_fd(int fd, tdr_push_fn_t push_fn, const void *p);
-void tdr_print_debug_helper(struct tdr_print *tdr, const char *format, ...) 
_PRINTF_ATTRIBUTE(2,3);
+void tdr_print_debug_helper(struct tdr_print *tdr, const char *format, ...) 
PRINTF_ATTRIBUTE(2,3);
 
 #endif /* __TDR_H__ */
diff --git a/source4/rpc_server/wscript_build b/source4/rpc_server/wscript_build
old mode 100644
new mode 100755
index a1d1fc5..f1d3c0d
--- a/source4/rpc_server/wscript_build
+++ b/source4/rpc_server/wscript_build
@@ -9,8 +9,6 @@ bld.SAMBA_SUBSYSTEM('DCERPC_SHARE',
 bld.SAMBA_SUBSYSTEM('DCERPC_COMMON',
source='common/forward.c common/reply.c dcesrv_auth.c',
autoproto='common/proto.h',
-   public_headers='common/common.h common/proto.h',
-   header_path='dcerpc_server',
deps='ldb DCERPC_SHARE samba_server_gensec'
)
 


-- 
Samba Shared Repository


autobuild: intermittent test failure detected

2011-03-16 Thread Andrew Tridgell
The autobuild test system has detected an intermittent failing test in 
the current master tree.

The autobuild log of the failure is available here:

   http://git.samba.org/autobuild.flakey/2011-03-17-0025/flakey.log

The samba3 build logs are available here:

   http://git.samba.org/autobuild.flakey/2011-03-17-0025/samba3.stderr
   http://git.samba.org/autobuild.flakey/2011-03-17-0025/samba3.stdout

The source4 build logs are available here:

   http://git.samba.org/autobuild.flakey/2011-03-17-0025/samba4.stderr
   http://git.samba.org/autobuild.flakey/2011-03-17-0025/samba4.stdout
  
The top commit at the time of the failure was:

commit 2a608ba856a4f28c13f295ac554e46168f3f045c
Author: Simo Sorce i...@samba.org
Date:   Wed Mar 16 15:32:53 2011 -0400

dcerpc: we do not need these as public headers

latest openchange doesn't need these headers either
fix _PRINTF_ATTRIBUTE in tdr.h, as it was failing to work after removing
proto.h due to side effects. PRINTF_ATTRIBUTE is ok and is define in 
talloc.h
which is included by tdr.h

Autobuild-User: Simo Sorce i...@samba.org
Autobuild-Date: Wed Mar 16 23:45:20 CET 2011 on sn-devel-104


[SCM] Samba Shared Repository - branch master updated

2011-03-16 Thread Günther Deschner
The branch, master has been updated
   via  1d516f0 s3-username: rename static getpwnam_alloc to 
getpwnam_alloc_cached.
   via  3aa9d30 s3-build: only include asn1 headers where actually needed.
  from  2a608ba dcerpc: we do not need these as public headers

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 1d516f0d76ea83a50ff697b44cf0ebfd54f68b50
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 2 15:22:34 2011 +0100

s3-username: rename static getpwnam_alloc to getpwnam_alloc_cached.

Guenther

Autobuild-User: Günther Deschner g...@samba.org
Autobuild-Date: Thu Mar 17 00:32:40 CET 2011 on sn-devel-104

commit 3aa9d3005ac2e48cf789e147a098e8feecdd41ef
Author: Günther Deschner g...@samba.org
Date:   Thu Feb 24 12:27:29 2011 +0100

s3-build: only include asn1 headers where actually needed.

Guenther

---

Summary of changes:
 source3/include/includes.h|1 -
 source3/include/proto.h   |4 
 source3/lib/tldap.c   |1 +
 source3/lib/tldap_util.c  |1 +
 source3/lib/username.c|   10 +-
 source3/libads/krb5_setpw.c   |1 +
 source3/libsmb/clikrb5.c  |1 +
 source3/libsmb/clispnego.c|1 +
 source3/smbd/seal.c   |1 +
 source3/smbd/sesssetup.c  |1 +
 source3/smbd/smb2_sesssetup.c |1 +
 source3/utils/ntlm_auth.c |1 +
 12 files changed, 18 insertions(+), 6 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/includes.h b/source3/include/includes.h
index c508266..cda366f 100644
--- a/source3/include/includes.h
+++ b/source3/include/includes.h
@@ -540,7 +540,6 @@ extern void *cmdline_lp_ctx;
 
 #include ../lib/util/data_blob.h
 #include ../lib/util/time.h
-#include ../lib/util/asn1.h
 
 #include libads/ads_status.h
 #include trans2.h
diff --git a/source3/include/proto.h b/source3/include/proto.h
index 7126103..f944b2a 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -2298,6 +2298,10 @@ DATA_BLOB spnego_gen_negTokenInit(TALLOC_CTX *ctx,
  const char *OIDs[],
  DATA_BLOB *psecblob,
  const char *principal);
+
+#ifndef ASN1_MAX_OIDS
+#define ASN1_MAX_OIDS 20
+#endif
 bool spnego_parse_negTokenInit(TALLOC_CTX *ctx,
   DATA_BLOB blob,
   char *OIDs[ASN1_MAX_OIDS],
diff --git a/source3/lib/tldap.c b/source3/lib/tldap.c
index 9523fde..db5d562 100644
--- a/source3/lib/tldap.c
+++ b/source3/lib/tldap.c
@@ -19,6 +19,7 @@
 
 #include includes.h
 #include tldap.h
+#include ../lib/util/asn1.h
 
 static int tldap_simple_recv(struct tevent_req *req);
 
diff --git a/source3/lib/tldap_util.c b/source3/lib/tldap_util.c
index 52bacfd..7697a43 100644
--- a/source3/lib/tldap_util.c
+++ b/source3/lib/tldap_util.c
@@ -21,6 +21,7 @@
 #include tldap.h
 #include tldap_util.h
 #include ../libcli/security/security.h
+#include ../lib/util/asn1.h
 
 bool tldap_entry_values(struct tldap_message *msg, const char *attribute,
DATA_BLOB **values, int *num_values)
diff --git a/source3/lib/username.c b/source3/lib/username.c
index 7d3a541..4e77bee 100644
--- a/source3/lib/username.c
+++ b/source3/lib/username.c
@@ -30,7 +30,7 @@ static struct passwd *uname_string_combinations2(char *s, 
TALLOC_CTX *mem_ctx, i
 struct passwd * (*fn) 
(TALLOC_CTX *mem_ctx, const char *),
 int N);
 
-static struct passwd *getpwnam_alloc(TALLOC_CTX *mem_ctx, const char *name)
+static struct passwd *getpwnam_alloc_cached(TALLOC_CTX *mem_ctx, const char 
*name)
 {
struct passwd *pw, *for_cache;
 
@@ -147,7 +147,7 @@ static struct passwd *Get_Pwnam_internals(TALLOC_CTX 
*mem_ctx,
   common case on UNIX systems */
strlower_m(user2);
DEBUG(5,(Trying _Get_Pwnam(), username as lowercase is %s\n,user2));
-   ret = getpwnam_alloc(mem_ctx, user2);
+   ret = getpwnam_alloc_cached(mem_ctx, user2);
if(ret)
goto done;
 
@@ -155,7 +155,7 @@ static struct passwd *Get_Pwnam_internals(TALLOC_CTX 
*mem_ctx,
if(strcmp(user, user2) != 0) {
DEBUG(5,(Trying _Get_Pwnam(), username as given is %s\n,
 user));
-   ret = getpwnam_alloc(mem_ctx, user);
+   ret = getpwnam_alloc_cached(mem_ctx, user);
if(ret)
goto done;
}
@@ -165,7 +165,7 @@ static struct passwd *Get_Pwnam_internals(TALLOC_CTX 
*mem_ctx,
if(strcmp(user, user2) != 0) {
DEBUG(5,(Trying _Get_Pwnam(), username as uppercase is %s\n,
 user2));
-   ret = getpwnam_alloc(mem_ctx, user2);

[SCM] Samba Shared Repository - branch v3-6-test updated

2011-03-16 Thread Günther Deschner
The branch, v3-6-test has been updated
   via  f76be33 s3-username: rename static getpwnam_alloc to 
getpwnam_alloc_cached.
   via  0446bca s3-build: only include asn1 headers where actually needed.
  from  9a8e6e2 Merge master into v3-6-test

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit f76be33316b3078a3c68006da8550c91d16aad04
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 2 15:22:34 2011 +0100

s3-username: rename static getpwnam_alloc to getpwnam_alloc_cached.

Guenther

Autobuild-User: Günther Deschner g...@samba.org
Autobuild-Date: Thu Mar 17 00:32:40 CET 2011 on sn-devel-104
(cherry picked from commit 1d516f0d76ea83a50ff697b44cf0ebfd54f68b50)

commit 0446bca2a5d5971317b2045e4f3ab8ad7bc357ed
Author: Günther Deschner g...@samba.org
Date:   Thu Feb 24 12:27:29 2011 +0100

s3-build: only include asn1 headers where actually needed.

Guenther
(cherry picked from commit 3aa9d3005ac2e48cf789e147a098e8feecdd41ef)

---

Summary of changes:
 source3/include/includes.h|1 -
 source3/include/proto.h   |4 
 source3/lib/tldap.c   |1 +
 source3/lib/tldap_util.c  |1 +
 source3/lib/username.c|   10 +-
 source3/libads/krb5_setpw.c   |1 +
 source3/libsmb/clikrb5.c  |1 +
 source3/libsmb/clispnego.c|1 +
 source3/smbd/seal.c   |1 +
 source3/smbd/sesssetup.c  |1 +
 source3/smbd/smb2_sesssetup.c |1 +
 source3/utils/ntlm_auth.c |1 +
 12 files changed, 18 insertions(+), 6 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/includes.h b/source3/include/includes.h
index c508266..cda366f 100644
--- a/source3/include/includes.h
+++ b/source3/include/includes.h
@@ -540,7 +540,6 @@ extern void *cmdline_lp_ctx;
 
 #include ../lib/util/data_blob.h
 #include ../lib/util/time.h
-#include ../lib/util/asn1.h
 
 #include libads/ads_status.h
 #include trans2.h
diff --git a/source3/include/proto.h b/source3/include/proto.h
index 7126103..f944b2a 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -2298,6 +2298,10 @@ DATA_BLOB spnego_gen_negTokenInit(TALLOC_CTX *ctx,
  const char *OIDs[],
  DATA_BLOB *psecblob,
  const char *principal);
+
+#ifndef ASN1_MAX_OIDS
+#define ASN1_MAX_OIDS 20
+#endif
 bool spnego_parse_negTokenInit(TALLOC_CTX *ctx,
   DATA_BLOB blob,
   char *OIDs[ASN1_MAX_OIDS],
diff --git a/source3/lib/tldap.c b/source3/lib/tldap.c
index 9523fde..db5d562 100644
--- a/source3/lib/tldap.c
+++ b/source3/lib/tldap.c
@@ -19,6 +19,7 @@
 
 #include includes.h
 #include tldap.h
+#include ../lib/util/asn1.h
 
 static int tldap_simple_recv(struct tevent_req *req);
 
diff --git a/source3/lib/tldap_util.c b/source3/lib/tldap_util.c
index 52bacfd..7697a43 100644
--- a/source3/lib/tldap_util.c
+++ b/source3/lib/tldap_util.c
@@ -21,6 +21,7 @@
 #include tldap.h
 #include tldap_util.h
 #include ../libcli/security/security.h
+#include ../lib/util/asn1.h
 
 bool tldap_entry_values(struct tldap_message *msg, const char *attribute,
DATA_BLOB **values, int *num_values)
diff --git a/source3/lib/username.c b/source3/lib/username.c
index 7d3a541..4e77bee 100644
--- a/source3/lib/username.c
+++ b/source3/lib/username.c
@@ -30,7 +30,7 @@ static struct passwd *uname_string_combinations2(char *s, 
TALLOC_CTX *mem_ctx, i
 struct passwd * (*fn) 
(TALLOC_CTX *mem_ctx, const char *),
 int N);
 
-static struct passwd *getpwnam_alloc(TALLOC_CTX *mem_ctx, const char *name)
+static struct passwd *getpwnam_alloc_cached(TALLOC_CTX *mem_ctx, const char 
*name)
 {
struct passwd *pw, *for_cache;
 
@@ -147,7 +147,7 @@ static struct passwd *Get_Pwnam_internals(TALLOC_CTX 
*mem_ctx,
   common case on UNIX systems */
strlower_m(user2);
DEBUG(5,(Trying _Get_Pwnam(), username as lowercase is %s\n,user2));
-   ret = getpwnam_alloc(mem_ctx, user2);
+   ret = getpwnam_alloc_cached(mem_ctx, user2);
if(ret)
goto done;
 
@@ -155,7 +155,7 @@ static struct passwd *Get_Pwnam_internals(TALLOC_CTX 
*mem_ctx,
if(strcmp(user, user2) != 0) {
DEBUG(5,(Trying _Get_Pwnam(), username as given is %s\n,
 user));
-   ret = getpwnam_alloc(mem_ctx, user);
+   ret = getpwnam_alloc_cached(mem_ctx, user);
if(ret)
goto done;
}
@@ -165,7 +165,7 @@ static struct passwd *Get_Pwnam_internals(TALLOC_CTX 
*mem_ctx,
if(strcmp(user, user2) != 0) {
DEBUG(5,(Trying