[Samba] what architecture is required for having a samba working ?

2011-04-07 Thread Valéry Roché

Hi list,

Some years ago, here at University of Poitiers, we used something called Netware. But it was 
expensive, so it was decided to abandonned it : some services migrated to samba and OpenLDAP, and 
others migrated to Windows Server.


So now, Win7 is coming, and unfortunately we can't use Samba2 anymore. So the solution should be to 
use Samba3, wich supports Win7.


But (yes there is always a but) : we won't have the possibility to use AD features like GPOs, wich 
are THE thing that our local administrators are asking for (and this explains why some of them 
migrated to WinServer).
By abandonning Netware, we lost the confort of managing a tree of our computers and users, this is a 
bad thing.


Our environment is very heterogeneous, an it seems hard to change some of our sensible services like 
DNS (local DNS is operated by a Windows Server 2003 machine) or LDAP (yes we use LDAP for all 
informations about our users).


So here is my question : is it possible to integrate a Samba4 server in this environement that could 
be used as AD server. I thought we could join some Samba3 to this AD in order to use our LDAP 
authentication service.


I'm making some tests with virtual machines, Samba4 works fine, it's possible to join computers to 
the domain, but GPOs are not working on Win7 (but working on WinXP) : why ? Is it because I don't 
run Bind9 on the samba4 and try to refer to our Win2003 DNS based service ?
When playing with the console (running under Win7), I sometimes have a message indicating some 
inconsistancies with the AD server.


It seems kerberos doesnt work too : Cannot contact any KDC for requested realm: unable to reach any 
KDC in realm. Can't find any suitable configuration example.


I don't know where to search for informations, as I can't find any more useable informations about 
my problems. I'm afraid that if we can't make Samba4 working as a global AD we will soon switch to a 
global M$ infrastructure...


Below the configuration files I'm using :

*--- /usr/local/samba/etc/smb.conf ---*

# Global parameters
[global]
server role = domain controller
workgroup = MONONOKE
realm = sci.univ-poitiers.fr
netbios name = GHIBLI
setup directory = setup/

[netlogon]
path = 
/usr/local/samba/var/locks/sysvol/ghibli.sci.univ-poitiers.fr/scripts
read only = No

[sysvol]
path = /usr/local/samba/var/locks/sysvol
read only = No




*--- /etc/krb5.conf --- *

[libdefaults]
default_realm = sci.univ-poitiers.fr
dns_lookup_realm = false
dns_lookup_kdc = false
default_etypes = des-cbc-crc des-cbc-md5
default_etypes_des = des-cbc-crc des-cbc-mb5

[appdefaults]
proxiable = true
ticket_lifetime = 24h
debug = false
ticket_lifetime = 36000
renew_lifetime = 36000
forwardable = true
krb4_convert = false


[realm]
SCI.UNIV-POITIERS.FR = {
  kdc = ghibli.sci.univ-poitiers.fr
  admin_server = ghibli.sci.univ-poitiers.fr
  default_domain = ghibli.sci.univ-poitiers.fr
}

[domain_realm]
ghibli.sci.univ-poitiers.fr = SCI.UNIV-POITIERS.FR

sci.univ-poitiers.fr = SCI.UNIV-POITIERS.FR

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] what architecture is required for having a samba working ?

2011-04-07 Thread Valéry Roché

Hi again,

Replying to myself concerning DNSupdates. I found this :
If you are joining Samba4 to an existing Windows DNS domain, or you are using a Windows DNS server 
instead of bind9, then you need bind version 9.7.2rc1 (or higher) for the nsupdate command to 
correctly work with recent versions of Windows. If you don't have bind 9.7.2rc1 or better, recent 
Windows clients (such as Windows7 and Win2K8) won't be able to do dynamic DNS updates to your bind9 
server, and bind9 won't be able to do dynamic DNS updates against a Windows DNS server.

(https://wiki.samba.org/index.php/Samba4/HOWTO)

That should do the work, will try it if I can find some explanations on how to 
setup Bind9 in this way.

Kind regards,
Valéry Roché

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] what architecture is required for having a samba working ?

2011-04-07 Thread Daniel Müller
Hi again,

Try samba4 it can gpos even with windows 7, tested in production.

Read about: HOWTO samba4 centos5.5 named dnsupdate drbd simple failover
this list

Perhaps it can point you the way.

Good Luck
Daniel
 ---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---

-Ursprüngliche Nachricht-
Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] Im
Auftrag von Valéry Roché
Gesendet: Donnerstag, 7. April 2011 15:11
An: samba@lists.samba.org
Betreff: [Samba] what architecture is required for having a samba working ?

Hi list,

Some years ago, here at University of Poitiers, we used something called
Netware. But it was 
expensive, so it was decided to abandonned it : some services migrated to
samba and OpenLDAP, and 
others migrated to Windows Server.

So now, Win7 is coming, and unfortunately we can't use Samba2 anymore. So
the solution should be to 
use Samba3, wich supports Win7.

But (yes there is always a but) : we won't have the possibility to use AD
features like GPOs, wich 
are THE thing that our local administrators are asking for (and this
explains why some of them 
migrated to WinServer).
By abandonning Netware, we lost the confort of managing a tree of our
computers and users, this is a 
bad thing.

Our environment is very heterogeneous, an it seems hard to change some of
our sensible services like 
DNS (local DNS is operated by a Windows Server 2003 machine) or LDAP (yes we
use LDAP for all 
informations about our users).

So here is my question : is it possible to integrate a Samba4 server in this
environement that could 
be used as AD server. I thought we could join some Samba3 to this AD in
order to use our LDAP 
authentication service.

I'm making some tests with virtual machines, Samba4 works fine, it's
possible to join computers to 
the domain, but GPOs are not working on Win7 (but working on WinXP) : why ?
Is it because I don't 
run Bind9 on the samba4 and try to refer to our Win2003 DNS based service ?
When playing with the console (running under Win7), I sometimes have a
message indicating some 
inconsistancies with the AD server.

It seems kerberos doesnt work too : Cannot contact any KDC for requested
realm: unable to reach any 
KDC in realm. Can't find any suitable configuration example.

I don't know where to search for informations, as I can't find any more
useable informations about 
my problems. I'm afraid that if we can't make Samba4 working as a global AD
we will soon switch to a 
global M$ infrastructure...

Below the configuration files I'm using :

*--- /usr/local/samba/etc/smb.conf ---*

# Global parameters
[global]
 server role = domain controller
 workgroup = MONONOKE
 realm = sci.univ-poitiers.fr
 netbios name = GHIBLI
 setup directory = setup/

[netlogon]
 path =
/usr/local/samba/var/locks/sysvol/ghibli.sci.univ-poitiers.fr/scripts
 read only = No

[sysvol]
 path = /usr/local/samba/var/locks/sysvol
 read only = No




*--- /etc/krb5.conf --- *

[libdefaults]
 default_realm = sci.univ-poitiers.fr
 dns_lookup_realm = false
 dns_lookup_kdc = false
 default_etypes = des-cbc-crc des-cbc-md5
 default_etypes_des = des-cbc-crc des-cbc-mb5

 [appdefaults]
 proxiable = true
 ticket_lifetime = 24h
 debug = false
 ticket_lifetime = 36000
 renew_lifetime = 36000
 forwardable = true
 krb4_convert = false


 [realm]
 SCI.UNIV-POITIERS.FR = {
   kdc = ghibli.sci.univ-poitiers.fr
   admin_server = ghibli.sci.univ-poitiers.fr
   default_domain = ghibli.sci.univ-poitiers.fr
 }

 [domain_realm]
 ghibli.sci.univ-poitiers.fr = SCI.UNIV-POITIERS.FR

 sci.univ-poitiers.fr = SCI.UNIV-POITIERS.FR

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] what architecture is required for having a samba working ?

2011-04-07 Thread Gaiseric Vandal
I don't think DNS dynamic updates is required for Windows clients.  
Windows clients do not provide services (in most cases) so they don't 
need to be located in DNS/AD.  I found, when running BIND9 as my primary 
DNS server that I  did not like the why DDNS updated and resorted my 
zone files.  I didn't like having files with static entries being 
changed by the server.


Actually, you don't absolutely need Dynamic DNS for servers.   When a 
machine joins the domain as a domain controller it does try to update 
DNS-  but if it can't it will write the required changes to a text file 
(don't remember which off the top of my head but the event log will tell 
you.I have a mixed environment of Samba 3 PDC domains  and Windows 
AD domains.  I found it easiest to make one of my Windows machines the 
DNS server and only enable DDNS while  adding/removing a DC to the domain.



I have not used samba 4-  since it is still listed an Alpha.


Samba 3 does support domain trusts with Windows domains-  so if you have 
little pockets already running Windows AD domains, you can still work 
with them.



I think the one question you need to ask is:  what is the cost of 
implementing AD  vs what is the cost of my time to make samba work?I 
run a mix of windows and linux clients, so samba is a good solution for 
me since the underlying servers also support NFS, LDAP and other stuff 
that plays nice with linux clients.But I wish Samba 3 did have GPO 
support.   You can use NT4 type policies so some degree with Samba 
3.  You can even create policy templates  to implement specific registry 
changes-  but it is a pain.  I am hoping to see if I can use a Windows 
DC as an LDAP/Keberos master for my environment, while keeping 
Samba/Unix servers as file servers, but leveraging some of the stuff 
that Windows AD does do well.







On 04/07/2011 09:18 AM, Valéry Roché wrote:

Hi again,

Replying to myself concerning DNSupdates. I found this :
If you are joining Samba4 to an existing Windows DNS domain, or you 
are using a Windows DNS server instead of bind9, then you need bind 
version 9.7.2rc1 (or higher) for the nsupdate command to correctly 
work with recent versions of Windows. If you don't have bind 9.7.2rc1 
or better, recent Windows clients (such as Windows7 and Win2K8) won't 
be able to do dynamic DNS updates to your bind9 server, and bind9 
won't be able to do dynamic DNS updates against a Windows DNS server.

(https://wiki.samba.org/index.php/Samba4/HOWTO)

That should do the work, will try it if I can find some explanations 
on how to setup Bind9 in this way.


Kind regards,
Valéry Roché



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Samba Tuning to increase Throughput

2011-04-07 Thread Linda Walsh

vijay vijay wrote:
Hi All, 
 
I have gone through threads related to throughput issue in this list. Found few 
similar issue, but could not get the solution. 


So looking for some advice from group.
 
I am trying to use the samba to access a USB disk connected to our evaluation 
board which has xtensa core running at 400 MHz. 

Samba 3.5.x is running on the board. We are getting below throughput as tested 
with the colasoft capsa software on the client PC. 


Read:27.9 mbps
Write :  24.5 mbps
  
I was trying to find the where the bottleneck is? Initially thought issue could 
be at the USB, 

But when we tested only USB (without samba) throughput it was coming 
Read:162.5 mbps

Write :  80 mbps
So with this it appears that some bottleneck is because of the use of samba. 
 
When I tried to access same USB disk with Linux using samba, throughput was 
more.

Read:157.9 mbps
Write :  134.5 mbps
 
So it appears that samba is not correctly configured on my board .  
Any pointers what we should investigate in this? 
Any help would be highly appreciated?


With samba you are getting a read speed of 157.9mbps and the disk 
is only capable of 162.5mpbs, while with samba you can write at 134.5mpbs

and the disk is only capable of 80mpbs?

Seems like you have a problem on the client, as with samba you say
your read speed is 97% the maximum offered by the USB disk and
the write speed is 68% faster using 'samba' than when you write to
it directly (not quite sure how samba accomplishes that, but 
it IS great software, I guess!)



Can you elaborate further as to the problem?  As it seems you are saying
you have some client running at 400Mhz, (about 1/7th the speed of a
modern PC, and are only getting about 1/7th the throughput).   Seems like
the client might be a bit underpowered, or what are you saying?

FWIW -- if you need to optimize speed on a fast connection, (1Gbps), you need
to increase your TCP buffers on the linux computer and increase the TCP window
size on most windows clients -- though I note that you didn't say what windows
client you have running on this 400MHz computer, Windows 98?  XP?

Linda

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] login into AIX using winbind

2011-04-07 Thread kleber povoação
I´m trying log using just the username: brab10_dbr, without domain
CEABR at login.
**
ceaulab1:/opt/pware64/varlslpp -l | grep pware
  pware53-64.base.rte5.3.0.0  COMMITTED  64-bit pWare base for 5.3
  pware53-64.bdb.rte4.7.25.4  COMMITTED  Berkeley DB 4.7.25 (64-bit)
  pware53-64.cyrus-sasl.rte
  pware53-64.gettext.rte0.17.0.0  COMMITTED  GNU gettext 0.17 (64-bit)
  pware53-64.krb5.rte1.8.3.0  COMMITTED  MIT Kerberos 1.8.3 (64-bit)
  pware53-64.libiconv.rte   1.13.1.0  COMMITTED  GNU libiconv 1.13.1 (64-bit)
  pware53-64.ncurses.rte 5.7.0.1  COMMITTED  ncurses 5.7.0.1 (64-bit)
  pware53-64.openldap.rte   2.4.23.0  COMMITTED  OpenLDAP 2.4.23 (64-bit)
  pware53-64.openssl.rte0.9.8.15  COMMITTED  OpenSSL 0.9.8o (64-bit)
  pware53-64.popt.rte   1.10.4.0  COMMITTED  popt 1.10.4 (64-bit)
  pware53-64.readline.rte6.1.0.0  COMMITTED  GNU readline 6.1 (64-bit)
  pware53-64.samba.rte   3.5.6.0  COMMITTED  Samba 3.5.6 (64-bit)
  pware53-64.zlib.rte1.2.4.0  COMMITTED  zlib 1.2.4 (64-bit)

AIX 6100-06

ceaulab1:/lsuser -R WINBIND brab10_dbr
3004-687 User brab10_dbr does not exist.

Do I  need not to do a mkuser ok ? Because the user is at AD.
***
ceaulab1:/tmptouch file
ceaulab1:/tmpchown brab10_dbr file
chown: 3002-131 brab10_dbr is an unknown username.
***
ceaulab1:/opt/pware64/vartelnet localhost
Trying...
Connected to localhost.
Escape character is '^]'.


telnet (ceaulab1)



Login: brab10_dbr
brab10_dbr's Password:
3004-007 You entered an invalid login name or password.
login:

**
file /opt/pware64/var/log.winbind

At the folowing file I noted one line connection_ok: Connection to
for domain CEABR is not connected - CEABR is windows workgroup that
user brab10_db belong.

ceaulab1:/opt/pware64/varcat log.winbindd
[2011/04/07 10:48:01,  0] winbindd/winbindd.c:1105(main)
  winbindd version 3.5.6 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2010
[2011/04/07 10:48:01.968181,  2] lib/tallocmsg.c:106(register_msg_pool_usage)
  Registered MSG_REQ_POOL_USAGE
[2011/04/07 10:48:01.968302,  2] lib/dmallocmsg.c:77(register_dmalloc_msgs)
  Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED
[2011/04/07 10:48:01.968399,  3] param/loadparm.c:9158(lp_load_ex)
  lp_load_ex: refreshing parameters
Initialising global parameters
rlimit_max: rlimit_max (2000) below minimum Windows limit (16384)
[2011/04/07 10:48:01.968567,  3] ../lib/util/params.c:550(pm_process)
  params.c:pm_process() - Processing configuration file
/opt/pware64/lib/smb.conf
[2011/04/07 10:48:01.968641,  3] param/loadparm.c:7842(do_section)
  Processing section [global]
[2011/04/07 10:48:01.969161,  3] param/loadparm.c:6313(lp_add_ipc)
  adding IPC service
[2011/04/07 10:48:01.976518,  2] lib/interface.c:340(add_interface)
  added interface en3 ip=10.x.x.x bcast=10.x.x.255 netmask=
[2011/04/07 10:48:01.976670,  2] lib/interface.c:340(add_interface)
  added interface lo0 ip=127.0.0.1 bcast=127.255.255.255 netmask=
[2011/04/07 10:48:01.976832,  2] lib/interface.c:340(add_interface)
  added interface en3 ip=10.x.x.x bcast=10.x.x.255 netmask=
[2011/04/07 10:48:01.976912,  2] lib/interface.c:340(add_interface)
  added interface lo0 ip=127.0.0.1 bcast=127.255.255.255 netmask=
[2011/04/07 10:48:04.035216,  1] lib/tdb_validate.c:457(tdb_validate_and_backup)
  tdb '/opt/pware64/var/locks/winbindd_cache.tdb' is valid
[2011/04/07 10:48:08.296102,  1] lib/tdb_validate.c:467(tdb_validate_and_backup)
  Created backup '/opt/pware64/var/locks/winbindd_cache.tdb.bak' of
tdb '/opt/pware64/var/locks/winbindd_cache.tdb'
[2011/04/07 10:48:08.375298,  2]
winbindd/winbindd_util.c:221(add_trusted_domain)
  Added domain BUILTIN  S-1-5-32
[2011/04/07 10:48:08.375504,  2]
winbindd/winbindd_util.c:221(add_trusted_domain)
  Added domain CEAULAB1  S-1-5-21-275589774-006802-1142404070
[2011/04/07 10:48:08.375700,  2]
winbindd/winbindd_util.c:221(add_trusted_domain)
  Added domain WW S-1-5-21-477278139-4163948897-2641029873
[2011/04/07 10:48:09.095861,  2]
winbindd/winbindd_util.c:221(add_trusted_domain)
  Added domain WWW S-1-5-21-4109860217-3884139575-1781413053
[2011/04/07 10:48:09.096544,  2]
winbindd/winbindd_util.c:221(add_trusted_domain)
  Added domain CW S-1-5-21-3224037681-1998144755-3803369224
[2011/04/07 10:48:09.104932,  2]
winbindd/winbindd_util.c:221(add_trusted_domain)
  Added domain xxx S-1-5-21-1125475667-1308779437-1236795852
[2011/04/07 10:48:09.105264,  2]
winbindd/winbindd_util.c:221(add_trusted_domain)
  Added domain WWW S-1-5-21-858964348-3275466132-3667905073
[2011/04/07 10:48:13.512247,  3] winbindd/winbindd_cm.c:1633(connection_ok)
  connection_ok: Connection to  for domain CEABR is not connected
[2011/04/07 10:48:13.528483,  3]
libsmb/cliconnect.c:991(cli_session_setup_spnego)
  Doing spnego session setup (blob length=115)
[2011/04/07 10:48:13.535011,  3]

Re: [Samba] login into AIX using winbind

2011-04-07 Thread William E Jojo


- Original Message -
 From: kleber povoação okle...@gmail.com
 To: William E Jojo w.j...@hvcc.edu
 Cc: samba@lists.samba.org
 Sent: Thursday, April 7, 2011 10:05:22 AM
 Subject: Re: [Samba] login into AIX using winbind
 I´m trying log using just the username: brab10_dbr, without domain
 CEABR at login.
 **
 ceaulab1:/opt/pware64/varlslpp -l | grep pware
 pware53-64.base.rte 5.3.0.0 COMMITTED 64-bit pWare base for 5.3
 pware53-64.bdb.rte 4.7.25.4 COMMITTED Berkeley DB 4.7.25 (64-bit)
 pware53-64.cyrus-sasl.rte
 pware53-64.gettext.rte 0.17.0.0 COMMITTED GNU gettext 0.17 (64-bit)
 pware53-64.krb5.rte 1.8.3.0 COMMITTED MIT Kerberos 1.8.3 (64-bit)
 pware53-64.libiconv.rte 1.13.1.0 COMMITTED GNU libiconv 1.13.1
 (64-bit)
 pware53-64.ncurses.rte 5.7.0.1 COMMITTED ncurses 5.7.0.1 (64-bit)
 pware53-64.openldap.rte 2.4.23.0 COMMITTED OpenLDAP 2.4.23 (64-bit)
 pware53-64.openssl.rte 0.9.8.15 COMMITTED OpenSSL 0.9.8o (64-bit)
 pware53-64.popt.rte 1.10.4.0 COMMITTED popt 1.10.4 (64-bit)
 pware53-64.readline.rte 6.1.0.0 COMMITTED GNU readline 6.1 (64-bit)
 pware53-64.samba.rte 3.5.6.0 COMMITTED Samba 3.5.6 (64-bit)
 pware53-64.zlib.rte 1.2.4.0 COMMITTED zlib 1.2.4 (64-bit)

Thank you for using pWare. ;-)

I would have expected the pware61.* to be running on AIX 6.1

Now that I know you are running the 64-bit stuff, you will need to change the 
methods.cfg:

program_64 = /usr/lib/security/WINBIND_64


Only the 64-bit WINBIND is provided with pware53-64.


Let me know how you get on. :-)


Cheers,
Bill


 
 AIX 6100-06
 
 ceaulab1:/lsuser -R WINBIND brab10_dbr
 3004-687 User brab10_dbr does not exist.
 
 Do I need not to do a mkuser ok ? Because the user is at AD.
 ***
 ceaulab1:/tmptouch file
 ceaulab1:/tmpchown brab10_dbr file
 chown: 3002-131 brab10_dbr is an unknown username.
 ***
 ceaulab1:/opt/pware64/vartelnet localhost
 Trying...
 Connected to localhost.
 Escape character is '^]'.
 
 
 telnet (ceaulab1)
 
 
 
 Login: brab10_dbr
 brab10_dbr's Password:
 3004-007 You entered an invalid login name or password.
 login:
 
 **
 file /opt/pware64/var/log.winbind
 
 At the folowing file I noted one line connection_ok: Connection to
 for domain CEABR is not connected - CEABR is windows workgroup that
 user brab10_db belong.
 
 ceaulab1:/opt/pware64/varcat log.winbindd
 [2011/04/07 10:48:01, 0] winbindd/winbindd.c:1105(main)
 winbindd version 3.5.6 started.
 Copyright Andrew Tridgell and the Samba Team 1992-2010
 [2011/04/07 10:48:01.968181, 2]
 lib/tallocmsg.c:106(register_msg_pool_usage)
 Registered MSG_REQ_POOL_USAGE
 [2011/04/07 10:48:01.968302, 2]
 lib/dmallocmsg.c:77(register_dmalloc_msgs)
 Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED
 [2011/04/07 10:48:01.968399, 3] param/loadparm.c:9158(lp_load_ex)
 lp_load_ex: refreshing parameters
 Initialising global parameters
 rlimit_max: rlimit_max (2000) below minimum Windows limit (16384)
 [2011/04/07 10:48:01.968567, 3] ../lib/util/params.c:550(pm_process)
 params.c:pm_process() - Processing configuration file
 /opt/pware64/lib/smb.conf
 [2011/04/07 10:48:01.968641, 3] param/loadparm.c:7842(do_section)
 Processing section [global]
 [2011/04/07 10:48:01.969161, 3] param/loadparm.c:6313(lp_add_ipc)
 adding IPC service
 [2011/04/07 10:48:01.976518, 2] lib/interface.c:340(add_interface)
 added interface en3 ip=10.x.x.x bcast=10.x.x.255 netmask=
 [2011/04/07 10:48:01.976670, 2] lib/interface.c:340(add_interface)
 added interface lo0 ip=127.0.0.1 bcast=127.255.255.255 netmask=
 [2011/04/07 10:48:01.976832, 2] lib/interface.c:340(add_interface)
 added interface en3 ip=10.x.x.x bcast=10.x.x.255 netmask=
 [2011/04/07 10:48:01.976912, 2] lib/interface.c:340(add_interface)
 added interface lo0 ip=127.0.0.1 bcast=127.255.255.255 netmask=
 [2011/04/07 10:48:04.035216, 1]
 lib/tdb_validate.c:457(tdb_validate_and_backup)
 tdb '/opt/pware64/var/locks/winbindd_cache.tdb' is valid
 [2011/04/07 10:48:08.296102, 1]
 lib/tdb_validate.c:467(tdb_validate_and_backup)
 Created backup '/opt/pware64/var/locks/winbindd_cache.tdb.bak' of
 tdb '/opt/pware64/var/locks/winbindd_cache.tdb'
 [2011/04/07 10:48:08.375298, 2]
 winbindd/winbindd_util.c:221(add_trusted_domain)
 Added domain BUILTIN S-1-5-32
 [2011/04/07 10:48:08.375504, 2]
 winbindd/winbindd_util.c:221(add_trusted_domain)
 Added domain CEAULAB1 S-1-5-21-275589774-006802-1142404070
 [2011/04/07 10:48:08.375700, 2]
 winbindd/winbindd_util.c:221(add_trusted_domain)
 Added domain WW S-1-5-21-477278139-4163948897-2641029873
 [2011/04/07 10:48:09.095861, 2]
 winbindd/winbindd_util.c:221(add_trusted_domain)
 Added domain WWW S-1-5-21-4109860217-3884139575-1781413053
 [2011/04/07 10:48:09.096544, 2]
 winbindd/winbindd_util.c:221(add_trusted_domain)
 Added domain CW S-1-5-21-3224037681-1998144755-3803369224
 [2011/04/07 10:48:09.104932, 2]
 winbindd/winbindd_util.c:221(add_trusted_domain)
 Added domain xxx 

[Samba] Please quit publishing my e-mail address

2011-04-07 Thread Hoover, Tony
Due to a up-tick in the amount of SPAM my account has been receiving, I
googled my e-mail address, and discovered that my e-mail address, along with
the e-mail addresses of many subscribers to the SAMBA mailing list
(samba@lists.samba.org) are being published in a harvestable form on your
website. Specifically, this page: http://omgili.com/usrmgr.exe-, although
there may be more instances.

Please either obfuscate the e-mail addresses so they can't be harvested, or
remove my e-mail addresses from all your pages.

Thank you.

T
--
Tony Hoover, Network Administrator
KSU - Salina, College of Technology and Aviation
(785) 826-2660

Don't Blend in...
--
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] S3 winbind errors

2011-04-07 Thread Taylor, Jonn
I am getting a lot of winbind errors in my logs on one server. Any idea's?

Apr  7 10:32:19 pdc winbindd[8789]: [2011/04/07 10:32:19.062866,  0]
winbindd/idmap.c:201(smb_register_idmap_alloc)
Apr  7 10:32:19 pdc winbindd[8789]:   idmap_alloc module ldap already
registered!
Apr  7 10:32:19 pdc winbindd[8789]: [2011/04/07 10:32:19.063011,  0]
winbindd/idmap.c:201(smb_register_idmap_alloc)
Apr  7 10:32:19 pdc winbindd[8789]:   idmap_alloc module tdb already
registered!
Apr  7 10:32:19 pdc winbindd[8789]: [2011/04/07 10:32:19.063107,  0]
winbindd/idmap.c:149(smb_register_idmap)
Apr  7 10:32:19 pdc winbindd[8789]:   Idmap module passdb already
registered!
Apr  7 10:32:19 pdc winbindd[8789]: [2011/04/07 10:32:19.084249,  0]
winbindd/idmap.c:149(smb_register_idmap)
Apr  7 10:32:19 pdc winbindd[8789]:   Idmap module nss already registered!
Apr  7 10:32:19 pdc winbindd[8789]: [2011/04/07 10:32:19.151590,  0]
winbindd/idmap.c:149(smb_register_idmap)
Apr  7 10:32:19 pdc winbindd[8789]:   Idmap module rid already registered!
Apr  7 10:32:19 pdc winbindd[8789]: [2011/04/07 10:32:19.217899,  0]
lib/module.c:69(do_smb_load_module)
Apr  7 10:32:19 pdc winbindd[8789]:   Module
'/usr/lib64/samba/idmap/rid.so' initialization failed:
NT_STATUS_OBJECT_NAME_COLLISION

[global]
workgroup = TAYLORTELEPHONE
realm = TAYLORTELEPHONE.COM
security = ADS
password server = 192.168.173.10, 192.168.173.4
log file = /var/log/samba/samba3.log
ldap ssl = no
idmap backend = idmap_rid:TAYLORTELEPHONE=500-400
idmap uid = 500-400
idmap gid = 500-400
template homedir = /home/%U
template shell = /bin/bash
winbind enum users = Yes
winbind enum groups = Yes
winbind use default domain = Yes
winbind offline logon = Yes

Samba 3 from SerNet

samba3-debuginfo-3.5.8-43.el5
samba3-winbind-3.5.8-43.el5
samba3-client-3.5.8-43.el5
samba3-utils-3.5.8-43.el5
samba3-cifsmount-3.5.8-43.el5
samba3-doc-3.5.8-43.el5
samba3-3.5.8-43.el5

CentOS 5.5 x86_64 on HP DL385 G5

Jonn
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Hidden files

2011-04-07 Thread Dmitry Mordovin

Dear All!

Does anyone have troubles with setting hidden attribute?

Read-only set and unset properly
Hindden - can't set at all

mount:
/mnt/disk.img on /drv1 type ext4 
(rw,noexec,nosuid,nodev,loop=/dev/loop0,acl,user_xattr)


Samba 3.5.8

smb.conf

[global]
pid directory = /opt/samba/run
lock directory = /opt/samba/cache
private dir = /opt/samba/cache
log file = /opt/samba/smbd.log
log level = 10
security = share
max log size = 1024000
bind interfaces only = true
interfaces = eth1
smb ports = 445
map hidden = yes

[homes]
browseable = yes
printable = yes

[mnt2]
path = /drv1
read only = no
guest ok = yes


Thanks
Dmitry

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Hidden files

2011-04-07 Thread Jeremy Allison
On Thu, Apr 07, 2011 at 09:34:48PM +0400, Dmitry Mordovin wrote:
 Dear All!
 
 Does anyone have troubles with setting hidden attribute?
 
 Read-only set and unset properly
 Hindden - can't set at all

You have:

map hidden (S)

   This controls whether DOS style hidden files should be mapped to
   the UNIX world execute bit.

set, on a filesystem on which you have mounted noexec.

Can you see the problem here ? :-).

You need to add store dos attributes = yes
to store the DOS attribute bits into extended attributes.

Jeremy.

 mount:
 /mnt/disk.img on /drv1 type ext4
 (rw,noexec,nosuid,nodev,loop=/dev/loop0,acl,user_xattr)
 
 Samba 3.5.8
 
 smb.conf
 
 [global]
 pid directory = /opt/samba/run
 lock directory = /opt/samba/cache
 private dir = /opt/samba/cache
 log file = /opt/samba/smbd.log
 log level = 10
 security = share
 max log size = 1024000
 bind interfaces only = true
 interfaces = eth1
 smb ports = 445
 map hidden = yes
 
 [homes]
 browseable = yes
 printable = yes
 
 [mnt2]
 path = /drv1
 read only = no
 guest ok = yes
 
 
 Thanks
 Dmitry
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Hidden files

2011-04-07 Thread Dmitry Mordovin

On 04/07/2011 09:55 PM, Jeremy Allison wrote:

On Thu, Apr 07, 2011 at 09:34:48PM +0400, Dmitry Mordovin wrote:

Dear All!

Does anyone have troubles with setting hidden attribute?

Read-only set and unset properly
Hindden - can't set at all

You have:

map hidden (S)

This controls whether DOS style hidden files should be mapped to
the UNIX world execute bit.

set, on a filesystem on which you have mounted noexec.

Can you see the problem here ? :-).

You need to add store dos attributes = yes
to store the DOS attribute bits into extended attributes.

Jeremy.

Thank you Jeremy!!!

Works fine!

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Please quit publishing my e-mail address

2011-04-07 Thread Hoover, Tony
This message was to the administrators of omgili.  I CC'd the Samba list to
alert users here that your e-mail address may also be published in a
harvestable form.


--
Tony Hoover, Network Administrator
KSU - Salina, College of Technology and Aviation
(785) 826-2660

Don't Blend in...
--
 
-Original Message-
From: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org]
On Behalf Of Hoover, Tony
Sent: Thursday, April 07, 2011 10:21 AM
To: supp...@omgili.com
Cc: samba@lists.samba.org
Subject: [Samba] Please quit publishing my e-mail address

Due to a up-tick in the amount of SPAM my account has been receiving, I
googled my e-mail address, and discovered that my e-mail address, along with
the e-mail addresses of many subscribers to the SAMBA mailing list
(samba@lists.samba.org) are being published in a harvestable form on your
website. Specifically, this page: http://omgili.com/usrmgr.exe-, although
there may be more instances.

Please either obfuscate the e-mail addresses so they can't be harvested, or
remove my e-mail addresses from all your pages.

Thank you.

T
--
Tony Hoover, Network Administrator
KSU - Salina, College of Technology and Aviation
(785) 826-2660

Don't Blend in...
--
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] login into AIX using winbind

2011-04-07 Thread kleber povoação
I didn´t find WINBIND_64 so I changed the versions:

  pware61.base.rte   6.1.0.0  COMMITTED  pWare base for 6.1
  pware61.bdb.rte   4.7.25.4  COMMITTED  Oracle Berkeley DB 4.7.25
  pware61.cyrus-sasl.rte2.1.23.0  COMMITTED  Cyrus SASL 2.1.23
  pware61.gettext.rte   0.18.1.1  COMMITTED  GNU gettext 0.18.1.1
  pware61.krb5.rte   1.8.3.0  COMMITTED  MIT Kerberos 1.8.3
  pware61.libiconv.rte  1.13.1.0  COMMITTED  GNU libiconv 1.13.1
  pware61.ncurses.rte5.7.0.0  COMMITTED  ncurses 5.7
  pware61.openldap.rte  2.4.23.0  COMMITTED  OpenLDAP 2.4.23
  pware61.openssl.rte   0.9.8.15  COMMITTED  OpenSSL 0.9.8o
  pware61.popt.rte  1.16.0.0  COMMITTED  popt 1.16
  pware61.readline.rte   6.1.2.0  COMMITTED  GNU readline 6.1
  pware61.samba.rte  3.5.6.0  COMMITTED  Samba 3.5.6
  pware61.zlib.rte   1.2.5.0  COMMITTED  zlib 1.2.5

again this file( WINBIND_64) not exist

ceaulab1:/opt/pwarefind . -name *WINB*
./lib/security/WINBIND
ceaulab1:/opt/pware

I just added one line at methods.cfg

WINBIND:
   program = /usr/lib/security/WINBIND
   program_64 = /usr/lib/security/WINBIND

and tried

WINBIND:
program_64 = /usr/lib/security/WINBIND

I just copied it from /opt/pware/lib/security/WINBIND to  /usr/lib/security

I´m at the same. Any idea ?


Em 7 de abril de 2011 12:02, William E Jojo w.j...@hvcc.edu escreveu:


 - Original Message -
 From: kleber povoação okle...@gmail.com
 To: William E Jojo w.j...@hvcc.edu
 Cc: samba@lists.samba.org
 Sent: Thursday, April 7, 2011 10:05:22 AM
 Subject: Re: [Samba] login into AIX using winbind
 I´m trying log using just the username: brab10_dbr, without domain
 CEABR at login.
 **
 ceaulab1:/opt/pware64/varlslpp -l | grep pware
 pware53-64.base.rte 5.3.0.0 COMMITTED 64-bit pWare base for 5.3
 pware53-64.bdb.rte 4.7.25.4 COMMITTED Berkeley DB 4.7.25 (64-bit)
 pware53-64.cyrus-sasl.rte
 pware53-64.gettext.rte 0.17.0.0 COMMITTED GNU gettext 0.17 (64-bit)
 pware53-64.krb5.rte 1.8.3.0 COMMITTED MIT Kerberos 1.8.3 (64-bit)
 pware53-64.libiconv.rte 1.13.1.0 COMMITTED GNU libiconv 1.13.1
 (64-bit)
 pware53-64.ncurses.rte 5.7.0.1 COMMITTED ncurses 5.7.0.1 (64-bit)
 pware53-64.openldap.rte 2.4.23.0 COMMITTED OpenLDAP 2.4.23 (64-bit)
 pware53-64.openssl.rte 0.9.8.15 COMMITTED OpenSSL 0.9.8o (64-bit)
 pware53-64.popt.rte 1.10.4.0 COMMITTED popt 1.10.4 (64-bit)
 pware53-64.readline.rte 6.1.0.0 COMMITTED GNU readline 6.1 (64-bit)
 pware53-64.samba.rte 3.5.6.0 COMMITTED Samba 3.5.6 (64-bit)
 pware53-64.zlib.rte 1.2.4.0 COMMITTED zlib 1.2.4 (64-bit)

 Thank you for using pWare. ;-)

 I would have expected the pware61.* to be running on AIX 6.1

 Now that I know you are running the 64-bit stuff, you will need to change the 
 methods.cfg:

 program_64 = /usr/lib/security/WINBIND_64


 Only the 64-bit WINBIND is provided with pware53-64.


 Let me know how you get on. :-)


 Cheers,
 Bill


 
 AIX 6100-06
 
 ceaulab1:/lsuser -R WINBIND brab10_dbr
 3004-687 User brab10_dbr does not exist.

 Do I need not to do a mkuser ok ? Because the user is at AD.
 ***
 ceaulab1:/tmptouch file
 ceaulab1:/tmpchown brab10_dbr file
 chown: 3002-131 brab10_dbr is an unknown username.
 ***
 ceaulab1:/opt/pware64/vartelnet localhost
 Trying...
 Connected to localhost.
 Escape character is '^]'.


 telnet (ceaulab1)



 Login: brab10_dbr
 brab10_dbr's Password:
 3004-007 You entered an invalid login name or password.
 login:

 **
 file /opt/pware64/var/log.winbind

 At the folowing file I noted one line connection_ok: Connection to
 for domain CEABR is not connected - CEABR is windows workgroup that
 user brab10_db belong.

 ceaulab1:/opt/pware64/varcat log.winbindd
 [2011/04/07 10:48:01, 0] winbindd/winbindd.c:1105(main)
 winbindd version 3.5.6 started.
 Copyright Andrew Tridgell and the Samba Team 1992-2010
 [2011/04/07 10:48:01.968181, 2]
 lib/tallocmsg.c:106(register_msg_pool_usage)
 Registered MSG_REQ_POOL_USAGE
 [2011/04/07 10:48:01.968302, 2]
 lib/dmallocmsg.c:77(register_dmalloc_msgs)
 Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED
 [2011/04/07 10:48:01.968399, 3] param/loadparm.c:9158(lp_load_ex)
 lp_load_ex: refreshing parameters
 Initialising global parameters
 rlimit_max: rlimit_max (2000) below minimum Windows limit (16384)
 [2011/04/07 10:48:01.968567, 3] ../lib/util/params.c:550(pm_process)
 params.c:pm_process() - Processing configuration file
 /opt/pware64/lib/smb.conf
 [2011/04/07 10:48:01.968641, 3] param/loadparm.c:7842(do_section)
 Processing section [global]
 [2011/04/07 10:48:01.969161, 3] param/loadparm.c:6313(lp_add_ipc)
 adding IPC service
 [2011/04/07 10:48:01.976518, 2] lib/interface.c:340(add_interface)
 added interface en3 ip=10.x.x.x bcast=10.x.x.255 netmask=
 [2011/04/07 10:48:01.976670, 2] lib/interface.c:340(add_interface)
 added interface lo0 ip=127.0.0.1 bcast=127.255.255.255 netmask=
 

Re: [Samba] login into AIX using winbind

2011-04-07 Thread kleber povoação
I tried now
ceaulab1:/opt/pware/varwbinfo -i brab10_dbr
Could not get info for user brab10_dbr

before worked, after changed version not.
I got this error at logs but just once after running wbinfo -i brab10_dbr

ceaulab1:/opt/pware/varcat log.winbindd-idmap
[2011/04/07 17:29:57.299640,  1]
winbindd/idmap_ad.c:651(idmap_ad_sids_to_unixids)
  Could not get unix ID


Em 7 de abril de 2011 17:25, kleber povoação okle...@gmail.com escreveu:
 I didn´t find WINBIND_64 so I changed the versions:

  pware61.base.rte           6.1.0.0  COMMITTED  pWare base for 6.1
  pware61.bdb.rte           4.7.25.4  COMMITTED  Oracle Berkeley DB 4.7.25
  pware61.cyrus-sasl.rte    2.1.23.0  COMMITTED  Cyrus SASL 2.1.23
  pware61.gettext.rte       0.18.1.1  COMMITTED  GNU gettext 0.18.1.1
  pware61.krb5.rte           1.8.3.0  COMMITTED  MIT Kerberos 1.8.3
  pware61.libiconv.rte      1.13.1.0  COMMITTED  GNU libiconv 1.13.1
  pware61.ncurses.rte        5.7.0.0  COMMITTED  ncurses 5.7
  pware61.openldap.rte      2.4.23.0  COMMITTED  OpenLDAP 2.4.23
  pware61.openssl.rte       0.9.8.15  COMMITTED  OpenSSL 0.9.8o
  pware61.popt.rte          1.16.0.0  COMMITTED  popt 1.16
  pware61.readline.rte       6.1.2.0  COMMITTED  GNU readline 6.1
  pware61.samba.rte          3.5.6.0  COMMITTED  Samba 3.5.6
  pware61.zlib.rte           1.2.5.0  COMMITTED  zlib 1.2.5

 again this file( WINBIND_64) not exist

 ceaulab1:/opt/pwarefind . -name *WINB*
 ./lib/security/WINBIND
 ceaulab1:/opt/pware

 I just added one line at methods.cfg

 WINBIND:
       program = /usr/lib/security/WINBIND
       program_64 = /usr/lib/security/WINBIND

 and tried

 WINBIND:
        program_64 = /usr/lib/security/WINBIND

 I just copied it from /opt/pware/lib/security/WINBIND to  /usr/lib/security

 I´m at the same. Any idea ?


 Em 7 de abril de 2011 12:02, William E Jojo w.j...@hvcc.edu escreveu:


 - Original Message -
 From: kleber povoação okle...@gmail.com
 To: William E Jojo w.j...@hvcc.edu
 Cc: samba@lists.samba.org
 Sent: Thursday, April 7, 2011 10:05:22 AM
 Subject: Re: [Samba] login into AIX using winbind
 I´m trying log using just the username: brab10_dbr, without domain
 CEABR at login.
 **
 ceaulab1:/opt/pware64/varlslpp -l | grep pware
 pware53-64.base.rte 5.3.0.0 COMMITTED 64-bit pWare base for 5.3
 pware53-64.bdb.rte 4.7.25.4 COMMITTED Berkeley DB 4.7.25 (64-bit)
 pware53-64.cyrus-sasl.rte
 pware53-64.gettext.rte 0.17.0.0 COMMITTED GNU gettext 0.17 (64-bit)
 pware53-64.krb5.rte 1.8.3.0 COMMITTED MIT Kerberos 1.8.3 (64-bit)
 pware53-64.libiconv.rte 1.13.1.0 COMMITTED GNU libiconv 1.13.1
 (64-bit)
 pware53-64.ncurses.rte 5.7.0.1 COMMITTED ncurses 5.7.0.1 (64-bit)
 pware53-64.openldap.rte 2.4.23.0 COMMITTED OpenLDAP 2.4.23 (64-bit)
 pware53-64.openssl.rte 0.9.8.15 COMMITTED OpenSSL 0.9.8o (64-bit)
 pware53-64.popt.rte 1.10.4.0 COMMITTED popt 1.10.4 (64-bit)
 pware53-64.readline.rte 6.1.0.0 COMMITTED GNU readline 6.1 (64-bit)
 pware53-64.samba.rte 3.5.6.0 COMMITTED Samba 3.5.6 (64-bit)
 pware53-64.zlib.rte 1.2.4.0 COMMITTED zlib 1.2.4 (64-bit)

 Thank you for using pWare. ;-)

 I would have expected the pware61.* to be running on AIX 6.1

 Now that I know you are running the 64-bit stuff, you will need to change 
 the methods.cfg:

 program_64 = /usr/lib/security/WINBIND_64


 Only the 64-bit WINBIND is provided with pware53-64.


 Let me know how you get on. :-)


 Cheers,
 Bill


 
 AIX 6100-06
 
 ceaulab1:/lsuser -R WINBIND brab10_dbr
 3004-687 User brab10_dbr does not exist.

 Do I need not to do a mkuser ok ? Because the user is at AD.
 ***
 ceaulab1:/tmptouch file
 ceaulab1:/tmpchown brab10_dbr file
 chown: 3002-131 brab10_dbr is an unknown username.
 ***
 ceaulab1:/opt/pware64/vartelnet localhost
 Trying...
 Connected to localhost.
 Escape character is '^]'.


 telnet (ceaulab1)



 Login: brab10_dbr
 brab10_dbr's Password:
 3004-007 You entered an invalid login name or password.
 login:

 **
 file /opt/pware64/var/log.winbind

 At the folowing file I noted one line connection_ok: Connection to
 for domain CEABR is not connected - CEABR is windows workgroup that
 user brab10_db belong.

 ceaulab1:/opt/pware64/varcat log.winbindd
 [2011/04/07 10:48:01, 0] winbindd/winbindd.c:1105(main)
 winbindd version 3.5.6 started.
 Copyright Andrew Tridgell and the Samba Team 1992-2010
 [2011/04/07 10:48:01.968181, 2]
 lib/tallocmsg.c:106(register_msg_pool_usage)
 Registered MSG_REQ_POOL_USAGE
 [2011/04/07 10:48:01.968302, 2]
 lib/dmallocmsg.c:77(register_dmalloc_msgs)
 Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED
 [2011/04/07 10:48:01.968399, 3] param/loadparm.c:9158(lp_load_ex)
 lp_load_ex: refreshing parameters
 Initialising global parameters
 rlimit_max: rlimit_max (2000) below minimum Windows limit (16384)
 [2011/04/07 10:48:01.968567, 3] ../lib/util/params.c:550(pm_process)
 params.c:pm_process() - Processing configuration file
 /opt/pware64/lib/smb.conf

Re: [Samba] login into AIX using winbind

2011-04-07 Thread kleber povoação
NOW WORKS

YES :)


I leave methods.cfg
WINBIND:
   program = /usr/lib/security/WINBIND
   program_64 = /usr/lib/security/WINBIND

and changed my smb.conf

[global]
security = ads
realm = BRASIL.LATAM.CEA
password server = *
workgroup = CEABR
;idmap backend = idmap_rid:CEABR=1-2
idmap uid = 1-2
idmap gid = 1-2
winbind use default domain = yes
log level = 3
template shell = /usr/bin/ksh
server string = %h server
winbind nested groups = Yes
winbind offline logon = true
interfaces = en3 lo0
preferred master = False
auth methods = winbind
domain master = no
local master = no
preferred master = no
;allow trusted domains = No
winbind enum users = No
winbind enum groups = No


tks Will for your contribution and if you need some tests or help to
continue developing this works, I´m here.

Tks again.













Em 7 de abril de 2011 17:33, kleber povoação okle...@gmail.com escreveu:
 I tried now
 ceaulab1:/opt/pware/varwbinfo -i brab10_dbr
 Could not get info for user brab10_dbr

 before worked, after changed version not.
 I got this error at logs but just once after running wbinfo -i brab10_dbr

 ceaulab1:/opt/pware/varcat log.winbindd-idmap
 [2011/04/07 17:29:57.299640,  1]
 winbindd/idmap_ad.c:651(idmap_ad_sids_to_unixids)
  Could not get unix ID


 Em 7 de abril de 2011 17:25, kleber povoação okle...@gmail.com escreveu:
 I didn´t find WINBIND_64 so I changed the versions:

  pware61.base.rte           6.1.0.0  COMMITTED  pWare base for 6.1
  pware61.bdb.rte           4.7.25.4  COMMITTED  Oracle Berkeley DB 4.7.25
  pware61.cyrus-sasl.rte    2.1.23.0  COMMITTED  Cyrus SASL 2.1.23
  pware61.gettext.rte       0.18.1.1  COMMITTED  GNU gettext 0.18.1.1
  pware61.krb5.rte           1.8.3.0  COMMITTED  MIT Kerberos 1.8.3
  pware61.libiconv.rte      1.13.1.0  COMMITTED  GNU libiconv 1.13.1
  pware61.ncurses.rte        5.7.0.0  COMMITTED  ncurses 5.7
  pware61.openldap.rte      2.4.23.0  COMMITTED  OpenLDAP 2.4.23
  pware61.openssl.rte       0.9.8.15  COMMITTED  OpenSSL 0.9.8o
  pware61.popt.rte          1.16.0.0  COMMITTED  popt 1.16
  pware61.readline.rte       6.1.2.0  COMMITTED  GNU readline 6.1
  pware61.samba.rte          3.5.6.0  COMMITTED  Samba 3.5.6
  pware61.zlib.rte           1.2.5.0  COMMITTED  zlib 1.2.5

 again this file( WINBIND_64) not exist

 ceaulab1:/opt/pwarefind . -name *WINB*
 ./lib/security/WINBIND
 ceaulab1:/opt/pware

 I just added one line at methods.cfg

 WINBIND:
       program = /usr/lib/security/WINBIND
       program_64 = /usr/lib/security/WINBIND

 and tried

 WINBIND:
        program_64 = /usr/lib/security/WINBIND

 I just copied it from /opt/pware/lib/security/WINBIND to  /usr/lib/security

 I´m at the same. Any idea ?


 Em 7 de abril de 2011 12:02, William E Jojo w.j...@hvcc.edu escreveu:


 - Original Message -
 From: kleber povoação okle...@gmail.com
 To: William E Jojo w.j...@hvcc.edu
 Cc: samba@lists.samba.org
 Sent: Thursday, April 7, 2011 10:05:22 AM
 Subject: Re: [Samba] login into AIX using winbind
 I´m trying log using just the username: brab10_dbr, without domain
 CEABR at login.
 **
 ceaulab1:/opt/pware64/varlslpp -l | grep pware
 pware53-64.base.rte 5.3.0.0 COMMITTED 64-bit pWare base for 5.3
 pware53-64.bdb.rte 4.7.25.4 COMMITTED Berkeley DB 4.7.25 (64-bit)
 pware53-64.cyrus-sasl.rte
 pware53-64.gettext.rte 0.17.0.0 COMMITTED GNU gettext 0.17 (64-bit)
 pware53-64.krb5.rte 1.8.3.0 COMMITTED MIT Kerberos 1.8.3 (64-bit)
 pware53-64.libiconv.rte 1.13.1.0 COMMITTED GNU libiconv 1.13.1
 (64-bit)
 pware53-64.ncurses.rte 5.7.0.1 COMMITTED ncurses 5.7.0.1 (64-bit)
 pware53-64.openldap.rte 2.4.23.0 COMMITTED OpenLDAP 2.4.23 (64-bit)
 pware53-64.openssl.rte 0.9.8.15 COMMITTED OpenSSL 0.9.8o (64-bit)
 pware53-64.popt.rte 1.10.4.0 COMMITTED popt 1.10.4 (64-bit)
 pware53-64.readline.rte 6.1.0.0 COMMITTED GNU readline 6.1 (64-bit)
 pware53-64.samba.rte 3.5.6.0 COMMITTED Samba 3.5.6 (64-bit)
 pware53-64.zlib.rte 1.2.4.0 COMMITTED zlib 1.2.4 (64-bit)

 Thank you for using pWare. ;-)

 I would have expected the pware61.* to be running on AIX 6.1

 Now that I know you are running the 64-bit stuff, you will need to change 
 the methods.cfg:

 program_64 = /usr/lib/security/WINBIND_64


 Only the 64-bit WINBIND is provided with pware53-64.


 Let me know how you get on. :-)


 Cheers,
 Bill


 
 AIX 6100-06
 
 ceaulab1:/lsuser -R WINBIND brab10_dbr
 3004-687 User brab10_dbr does not exist.

 Do I need not to do a mkuser ok ? Because the user is at AD.
 ***
 ceaulab1:/tmptouch file
 ceaulab1:/tmpchown brab10_dbr file
 chown: 3002-131 brab10_dbr is an unknown username.
 ***
 ceaulab1:/opt/pware64/vartelnet localhost
 Trying...
 Connected to localhost.
 Escape character is '^]'.


 telnet (ceaulab1)



 Login: brab10_dbr
 brab10_dbr's Password:
 3004-007 You entered an invalid login name or password.
 login:

 **
 file /opt/pware64/var/log.winbind

 At the 

[SCM] Samba Shared Repository - branch master updated

2011-04-07 Thread Andrew Bartlett
The branch, master has been updated
   via  17fe5e0 s4-samba_dnsupate Fix syntax error
  from  e78d465 Revert s3-test: disable ktest for now

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 17fe5e0ca4fb46ffe344aa93e97d948ec82acf37
Author: Andrew Bartlett abart...@samba.org
Date:   Thu Apr 7 16:02:44 2011 +1000

s4-samba_dnsupate Fix syntax error

This particular sub-part of the script isn't tested in 'make test' due
to it making real changes to DNS.

Andrew Bartlett

Autobuild-User: Andrew Bartlett abart...@samba.org
Autobuild-Date: Thu Apr  7 08:51:11 CEST 2011 on sn-devel-104

---

Summary of changes:
 source4/scripting/bin/samba_dnsupdate |3 +--
 1 files changed, 1 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/scripting/bin/samba_dnsupdate 
b/source4/scripting/bin/samba_dnsupdate
index 695bed6..e86fba2 100755
--- a/source4/scripting/bin/samba_dnsupdate
+++ b/source4/scripting/bin/samba_dnsupdate
@@ -259,20 +259,19 @@ def call_nsupdate(d):
 f.write(send\n)
 f.close()
 
+global error_count
 os.environ[KRB5CCNAME] = ccachename
 try:
 cmd = nsupdate_cmd[:]
 cmd.append(tmpfile)
 ret = subprocess.call(cmd, shell=False)
 if ret != 0:
-global error_count
 if opts.fail_immediately:
 sys.exit(1)
 error_count = error_count + 1
 if opts.verbose:
 print(Failed nsupdate: %d % ret)
 except Exception, estr:
-global error_count
 if opts.fail_immediately:
 sys.exit(1)
 error_count = error_count + 1


-- 
Samba Shared Repository


[SCM] CTDB repository - branch master updated - ctdb-1.10-183-gb368188

2011-04-07 Thread Michael Adam
The branch, master has been updated
   via  b3681fac7ebbed26fcdd2dd1d426e3d2f8f0 (commit)
  from  bf3bf2967e3781c918e33b3a210e68e0ccca0c51 (commit)

http://gitweb.samba.org/?p=ctdb.git;a=shortlog;h=master


- Log -
commit b3681fac7ebbed26fcdd2dd1d426e3d2f8f0
Author: David Disseldorp dd...@suse.de
Date:   Tue Mar 29 11:08:39 2011 +0200

web: use the new git repository url on the download page

Signed-off-by: Michael Adam ob...@samba.org

---

Summary of changes:
 web/download.html |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/web/download.html b/web/download.html
index 85aa88e..fdcab50 100644
--- a/web/download.html
+++ b/web/download.html
@@ -11,7 +11,7 @@ Both source trees are stored in git repositories.p
 h2CTDB/h2
 To get an initial checkout of the ctdb code do this:
 pre
-   git clone git://git.samba.org/sahlberg/ctdb.git ctdb
+   git clone git://git.samba.org/ctdb.git ctdb
 /pre
 
 To update this tree when improvements are made in the upstream code do this:


-- 
CTDB repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2011-04-07 Thread Michael Adam
The branch, v3-6-test has been updated
   via  7200440 s3-net: document idmap check
   via  9c01e69 s3-net: fix the usage output of net idmap check
  from  d19c9c1 Fix bug 6966 - allow trusted domains = no not respected 
in winbind.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 7200440628f623811ce6598c3d88a0e6561cece7
Author: Gregor Beck gb...@sernet.de
Date:   Thu Apr 7 11:00:41 2011 +0200

s3-net: document idmap check

Signed-off-by: Michael Adam ob...@samba.org

commit 9c01e69ade92c171b3f7567e77df1ac02e9f8920
Author: Gregor Beck gb...@sernet.de
Date:   Thu Apr 7 11:00:41 2011 +0200

s3-net: fix the usage output of net idmap check

Signed-off-by: Michael Adam ob...@samba.org

---

Summary of changes:
 docs-xml/manpages-3/net.8.xml |   92 +
 source3/utils/net_idmap.c |9 ++--
 2 files changed, 97 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/manpages-3/net.8.xml b/docs-xml/manpages-3/net.8.xml
index 8e5ece0..d69a3b7 100644
--- a/docs-xml/manpages-3/net.8.xml
+++ b/docs-xml/manpages-3/net.8.xml
@@ -1293,6 +1293,98 @@ Use -f to delete an invalid partial mapping lt;IDgt; 
-gt; xx
 /para
 /refsect2
 
+refsect2
+
+titleIDMAP CHECK [-v] [-r] [-a] [-T] [-f] [-l] [--db=lt;DBgt;]/title
+
+para
+  Check and repair the IDMAP database. If no option is given a read only check
+  of the database is done. Among others an interactive or automatic repair mode
+  may be chosen with one of the following options:
+
+  variablelist
+varlistentryterm-r|--repair/term
+listitempara
+  Interactive repair mode, ask a lot of questions.
+/para/listitem
+/varlistentry
+
+varlistentryterm-a|--auto/term
+listitempara
+  Noninteractive repair mode, use default answers.
+/para/listitem
+/varlistentry
+
+varlistentryterm-v|--verbose/term
+  listitempara
+   Produce more output.
+  /para/listitem
+/varlistentry
+
+varlistentryterm-f|--force/term
+  listitempara
+   Try to apply changes, even if they do not apply cleanly.
+  /para/listitem
+/varlistentry
+
+varlistentryterm-T|--test/term
+  listitempara
+   Dry run, show what changes would be made but don't touch anything.
+  /para/listitem
+/varlistentry
+
+varlistentryterm-l|--lock/term
+  listitempara
+   Lock the database while doing the check.
+  /para/listitem
+/varlistentry
+
+varlistentryterm--db lt;DBgt;/term
+  listitempara
+   Check the specified database.
+  /para/listitem
+/varlistentry
+varlistentryterm/term
+  listitempara
+  /para/listitem
+/varlistentry
+  /variablelist
+
+  It reports about the finding of the following errors:
+
+  variablelist
+varlistentrytermMissing reverse mapping:/term
+listitempara
+  A record with mapping A-gt;B where there is no B-gt;A. Default action
+  in repair mode is to fix this by adding the reverse mapping.
+/para/listitem
+/varlistentry
+
+varlistentrytermInvalid mapping:/term
+listitempara
+  A record with mapping A-gt;B where B-gt;C. Default action
+  is to delete this record.
+/para/listitem
+  /varlistentry
+
+  varlistentrytermMissing or invalid HWM:/term
+listitempara
+  A high water mark is not at least equal to the largest ID in the
+  database. Default action is to fix this by setting it to the
+  largest ID found +1.
+/para/listitem
+  /varlistentry
+
+  varlistentrytermInvalid record:/term
+listitempara
+  Something we failed to parse. Default action is to edit it
+  in interactive and delete it in automatic mode.
+/para/listitem
+  /varlistentry
+/variablelist
+/para
+/refsect2
+
 
 refsect2
 titleUSERSHARE/title
diff --git a/source3/utils/net_idmap.c b/source3/utils/net_idmap.c
index c8241e2..e059a64 100644
--- a/source3/utils/net_idmap.c
+++ b/source3/utils/net_idmap.c
@@ -543,13 +543,14 @@ static int net_idmap_check(struct net_context *c, int 
argc, const char **argv)
if ( argc  1 || c-display_usage) {
d_printf(%s\n%s,
 _(Usage:),
-_(net idmap check [-f] [-a] [-T] [-v] [--auto] 
[[--db=]TDB]\n
+_(net idmap check  [-v] [-r] [-a] [-T] [-f] [-l] 
[[--db=]TDB]\n
 Check an idmap database.\n
+  --verbose,-v\tverbose\n
   --repair,-r\trepair\n
-  --fore,-f\tforce\n
   --auto,-a\tnoninteractive mode\n
   --test,-T\tdry run\n
-  --lock\tlock db while doing the check\n
+  --fore,-f\tforce\n
+  

[SCM] Samba Shared Repository - branch master updated

2011-04-07 Thread Michael Adam
The branch, master has been updated
   via  c1a5670 s3-net: document idmap check
   via  7d04043 s3-net: fix the usage output of net idmap check
  from  17fe5e0 s4-samba_dnsupate Fix syntax error

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c1a5670e4f4be49d9758e35cdc903418db9a363e
Author: Gregor Beck gb...@sernet.de
Date:   Thu Apr 7 11:00:41 2011 +0200

s3-net: document idmap check

Signed-off-by: Michael Adam ob...@samba.org

Autobuild-User: Michael Adam ob...@samba.org
Autobuild-Date: Thu Apr  7 13:58:13 CEST 2011 on sn-devel-104

commit 7d040434dcb7c75d8aefc982f60995adde08a445
Author: Gregor Beck gb...@sernet.de
Date:   Thu Apr 7 11:00:41 2011 +0200

s3-net: fix the usage output of net idmap check

Signed-off-by: Michael Adam ob...@samba.org

---

Summary of changes:
 docs-xml/manpages-3/net.8.xml |   92 +
 source3/utils/net_idmap.c |9 ++--
 2 files changed, 97 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/manpages-3/net.8.xml b/docs-xml/manpages-3/net.8.xml
index 8e5ece0..d69a3b7 100644
--- a/docs-xml/manpages-3/net.8.xml
+++ b/docs-xml/manpages-3/net.8.xml
@@ -1293,6 +1293,98 @@ Use -f to delete an invalid partial mapping lt;IDgt; 
-gt; xx
 /para
 /refsect2
 
+refsect2
+
+titleIDMAP CHECK [-v] [-r] [-a] [-T] [-f] [-l] [--db=lt;DBgt;]/title
+
+para
+  Check and repair the IDMAP database. If no option is given a read only check
+  of the database is done. Among others an interactive or automatic repair mode
+  may be chosen with one of the following options:
+
+  variablelist
+varlistentryterm-r|--repair/term
+listitempara
+  Interactive repair mode, ask a lot of questions.
+/para/listitem
+/varlistentry
+
+varlistentryterm-a|--auto/term
+listitempara
+  Noninteractive repair mode, use default answers.
+/para/listitem
+/varlistentry
+
+varlistentryterm-v|--verbose/term
+  listitempara
+   Produce more output.
+  /para/listitem
+/varlistentry
+
+varlistentryterm-f|--force/term
+  listitempara
+   Try to apply changes, even if they do not apply cleanly.
+  /para/listitem
+/varlistentry
+
+varlistentryterm-T|--test/term
+  listitempara
+   Dry run, show what changes would be made but don't touch anything.
+  /para/listitem
+/varlistentry
+
+varlistentryterm-l|--lock/term
+  listitempara
+   Lock the database while doing the check.
+  /para/listitem
+/varlistentry
+
+varlistentryterm--db lt;DBgt;/term
+  listitempara
+   Check the specified database.
+  /para/listitem
+/varlistentry
+varlistentryterm/term
+  listitempara
+  /para/listitem
+/varlistentry
+  /variablelist
+
+  It reports about the finding of the following errors:
+
+  variablelist
+varlistentrytermMissing reverse mapping:/term
+listitempara
+  A record with mapping A-gt;B where there is no B-gt;A. Default action
+  in repair mode is to fix this by adding the reverse mapping.
+/para/listitem
+/varlistentry
+
+varlistentrytermInvalid mapping:/term
+listitempara
+  A record with mapping A-gt;B where B-gt;C. Default action
+  is to delete this record.
+/para/listitem
+  /varlistentry
+
+  varlistentrytermMissing or invalid HWM:/term
+listitempara
+  A high water mark is not at least equal to the largest ID in the
+  database. Default action is to fix this by setting it to the
+  largest ID found +1.
+/para/listitem
+  /varlistentry
+
+  varlistentrytermInvalid record:/term
+listitempara
+  Something we failed to parse. Default action is to edit it
+  in interactive and delete it in automatic mode.
+/para/listitem
+  /varlistentry
+/variablelist
+/para
+/refsect2
+
 
 refsect2
 titleUSERSHARE/title
diff --git a/source3/utils/net_idmap.c b/source3/utils/net_idmap.c
index c8241e2..e059a64 100644
--- a/source3/utils/net_idmap.c
+++ b/source3/utils/net_idmap.c
@@ -543,13 +543,14 @@ static int net_idmap_check(struct net_context *c, int 
argc, const char **argv)
if ( argc  1 || c-display_usage) {
d_printf(%s\n%s,
 _(Usage:),
-_(net idmap check [-f] [-a] [-T] [-v] [--auto] 
[[--db=]TDB]\n
+_(net idmap check  [-v] [-r] [-a] [-T] [-f] [-l] 
[[--db=]TDB]\n
 Check an idmap database.\n
+  --verbose,-v\tverbose\n
   --repair,-r\trepair\n
-  --fore,-f\tforce\n
   --auto,-a\tnoninteractive mode\n
   --test,-T\tdry run\n
-  --lock\tlock db while 

[SCM] Samba Shared Repository - branch master updated

2011-04-07 Thread Günther Deschner
The branch, master has been updated
   via  ead6faa s4-smbtorture: fix lsa forest trust test.
   via  26d6784 lsa: use lsa_TrustedAccessMask in some more places in the 
lsa IDL.
  from  c1a5670 s3-net: document idmap check

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit ead6faab2766b786e124f2086093ef3fa05d115b
Author: Günther Deschner g...@samba.org
Date:   Thu Apr 7 12:05:58 2011 +0200

s4-smbtorture: fix lsa forest trust test.

lsa_lsaRSetForestTrustInformation takes a policy handle obtained from
lsaopenpolicy/lsaopenpolicy2 and not a trusted domain handle
(MS-LSAD 3.1.4.7.16 LsarSetForestTrustInformation (Opnum 74)).

Sumit, please check.

Guenther

Autobuild-User: Günther Deschner g...@samba.org
Autobuild-Date: Thu Apr  7 14:52:52 CEST 2011 on sn-devel-104

commit 26d67846d47d5d1be54d1a8b045f5293a4a02839
Author: Günther Deschner g...@samba.org
Date:   Thu Apr 7 11:47:44 2011 +0200

lsa: use lsa_TrustedAccessMask in some more places in the lsa IDL.

Guenther

---

Summary of changes:
 librpc/idl/lsa.idl |6 +++---
 source4/torture/rpc/forest_trust.c |2 +-
 2 files changed, 4 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/librpc/idl/lsa.idl b/librpc/idl/lsa.idl
index abad501..fc59cd0 100644
--- a/librpc/idl/lsa.idl
+++ b/librpc/idl/lsa.idl
@@ -1053,7 +1053,7 @@ import misc.idl, security.idl;
[in]  policy_handle   *policy_handle,
[in]  lsa_TrustDomainInfoInfoEx   *info,
[in]  lsa_TrustDomainInfoAuthInfoInternal *auth_info,
-   [in]  uint32 access_mask,
+   [in]  lsa_TrustedAccessMask access_mask,
[out] policy_handle   *trustdom_handle
);
 
@@ -1112,7 +1112,7 @@ import misc.idl, security.idl;
NTSTATUS lsa_OpenTrustedDomainByName(
[in] policy_handle *handle,
[in] lsa_String name,
-   [in] uint32 access_mask,
+   [in] lsa_TrustedAccessMask access_mask,
[out]policy_handle *trustdom_handle
);
 
@@ -1187,7 +1187,7 @@ import misc.idl, security.idl;
[in]  policy_handle   *policy_handle,
[in]  lsa_TrustDomainInfoInfoEx   *info,
[in]  lsa_TrustDomainInfoAuthInfoInternal *auth_info,
-   [in]  uint32   access_mask,
+   [in]  lsa_TrustedAccessMask access_mask,
[out] policy_handle   *trustdom_handle
);
 
diff --git a/source4/torture/rpc/forest_trust.c 
b/source4/torture/rpc/forest_trust.c
index 060ac43..5e3efeb 100644
--- a/source4/torture/rpc/forest_trust.c
+++ b/source4/torture/rpc/forest_trust.c
@@ -189,7 +189,7 @@ static bool test_create_trust_and_set_info(struct 
dcerpc_pipe *p,
}
 
if (ret != false) {
-   fti.in.handle = trustdom_handle;
+   fti.in.handle = handle;
fti.in.trusted_domain_name = talloc_zero(tctx, struct 
lsa_StringLarge);
fti.in.trusted_domain_name-string = trust_name_dns;
fti.in.highest_record_type = 2;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2011-04-07 Thread Günther Deschner
The branch, v3-6-test has been updated
   via  636a101 s4-smbtorture: fix lsa forest trust test.
   via  d73beff lsa: use lsa_TrustedAccessMask in some more places in the 
lsa IDL.
  from  7200440 s3-net: document idmap check

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 636a101fcca2d823d9e3e144dbbe3d5b73549342
Author: Günther Deschner g...@samba.org
Date:   Thu Apr 7 12:05:58 2011 +0200

s4-smbtorture: fix lsa forest trust test.

lsa_lsaRSetForestTrustInformation takes a policy handle obtained from
lsaopenpolicy/lsaopenpolicy2 and not a trusted domain handle
(MS-LSAD 3.1.4.7.16 LsarSetForestTrustInformation (Opnum 74)).

Sumit, please check.

Guenther

Autobuild-User: Günther Deschner g...@samba.org
Autobuild-Date: Thu Apr  7 14:52:52 CEST 2011 on sn-devel-104
(cherry picked from commit ead6faab2766b786e124f2086093ef3fa05d115b)

commit d73beffedd872a277ebc24851b1235e2a90ef14f
Author: Günther Deschner g...@samba.org
Date:   Thu Apr 7 11:47:44 2011 +0200

lsa: use lsa_TrustedAccessMask in some more places in the lsa IDL.

Guenther
(cherry picked from commit 26d67846d47d5d1be54d1a8b045f5293a4a02839)

---

Summary of changes:
 librpc/idl/lsa.idl |6 +++---
 source4/torture/rpc/forest_trust.c |2 +-
 2 files changed, 4 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/librpc/idl/lsa.idl b/librpc/idl/lsa.idl
index abad501..fc59cd0 100644
--- a/librpc/idl/lsa.idl
+++ b/librpc/idl/lsa.idl
@@ -1053,7 +1053,7 @@ import misc.idl, security.idl;
[in]  policy_handle   *policy_handle,
[in]  lsa_TrustDomainInfoInfoEx   *info,
[in]  lsa_TrustDomainInfoAuthInfoInternal *auth_info,
-   [in]  uint32 access_mask,
+   [in]  lsa_TrustedAccessMask access_mask,
[out] policy_handle   *trustdom_handle
);
 
@@ -1112,7 +1112,7 @@ import misc.idl, security.idl;
NTSTATUS lsa_OpenTrustedDomainByName(
[in] policy_handle *handle,
[in] lsa_String name,
-   [in] uint32 access_mask,
+   [in] lsa_TrustedAccessMask access_mask,
[out]policy_handle *trustdom_handle
);
 
@@ -1187,7 +1187,7 @@ import misc.idl, security.idl;
[in]  policy_handle   *policy_handle,
[in]  lsa_TrustDomainInfoInfoEx   *info,
[in]  lsa_TrustDomainInfoAuthInfoInternal *auth_info,
-   [in]  uint32   access_mask,
+   [in]  lsa_TrustedAccessMask access_mask,
[out] policy_handle   *trustdom_handle
);
 
diff --git a/source4/torture/rpc/forest_trust.c 
b/source4/torture/rpc/forest_trust.c
index 3ef3f1d..5b65930 100644
--- a/source4/torture/rpc/forest_trust.c
+++ b/source4/torture/rpc/forest_trust.c
@@ -189,7 +189,7 @@ static bool test_create_trust_and_set_info(struct 
dcerpc_pipe *p,
}
 
if (ret != false) {
-   fti.in.handle = trustdom_handle;
+   fti.in.handle = handle;
fti.in.trusted_domain_name = talloc_zero(tctx, struct 
lsa_StringLarge);
fti.in.trusted_domain_name-string = trust_name_dns;
fti.in.highest_record_type = 2;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-04-07 Thread Stefan Metzmacher
The branch, master has been updated
   via  02c6f9d selftest:Samba4: setup DC_* variables in 
provision_rpc_proxy()
  from  ead6faa s4-smbtorture: fix lsa forest trust test.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 02c6f9d0d94313bab00edca80af50e162b2ddfaa
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Mar 25 12:33:33 2011 +0100

selftest:Samba4: setup DC_* variables in provision_rpc_proxy()

The rpc_proxy should behave like member, just with a different
configuration.

metze

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Thu Apr  7 15:52:25 CEST 2011 on sn-devel-104

---

Summary of changes:
 selftest/target/Samba4.pm |7 +++
 1 files changed, 7 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/selftest/target/Samba4.pm b/selftest/target/Samba4.pm
index 7eb8b6e..07dcf36 100644
--- a/selftest/target/Samba4.pm
+++ b/selftest/target/Samba4.pm
@@ -969,6 +969,13 @@ sub provision_rpc_proxy($$$)
$ret-{RPC_PROXY_USERNAME} = $ret-{USERNAME};
$ret-{RPC_PROXY_PASSWORD} = $ret-{PASSWORD};
 
+   $ret-{DC_SERVER} = $dcvars-{DC_SERVER};
+   $ret-{DC_SERVER_IP} = $dcvars-{DC_SERVER_IP};
+   $ret-{DC_NETBIOSNAME} = $dcvars-{DC_NETBIOSNAME};
+   $ret-{DC_NETBIOSALIAS} = $dcvars-{DC_NETBIOSALIAS};
+   $ret-{DC_USERNAME} = $dcvars-{DC_USERNAME};
+   $ret-{DC_PASSWORD} = $dcvars-{DC_PASSWORD};
+
return $ret;
 }
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-04-07 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  94f5b2f ldb:ldb_msg.c - make ldb_msg_find_attr_as_* more robust 
against invalid values
   via  df9d46a ldb:ldb_msg_check_sanity - clean it up from unneeded stuff
   via  ddb41f2 dsdb:schema/schema_syntax.c - correctly check error code of 
ldb_string_utc_to_time
   via  6cef940 dsdb:schema/schema_syntax.c - add some empty value checks 
on validate functions
   via  b7de06e s4:objectclass LDB module - ldb_msg_sanity_check call not 
really needed
   via  17f3413 ldb:ldbadd/modify tool - return error code when at least 
one operation has failed
   via  f146992 ldb:tests - init.ldif - deactivate empty seeAlso 
attribute
   via  3cd11b5 ldb:ldb/common/ldb_modules.c - always use LDB error codes 
if possible
   via  32cad76 ldb:common/*.c - check for some OOM conditions
   via  1d8980d s4:objectclass LDB module - fix a comment - add a )
  from  02c6f9d selftest:Samba4: setup DC_* variables in 
provision_rpc_proxy()

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 94f5b2f41346170fea90b4571f172df124139143
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Wed Apr 6 09:57:51 2011 +0200

ldb:ldb_msg.c - make ldb_msg_find_attr_as_* more robust against invalid 
values

- Integer handling was modeled after validate code from schema_syntax.c.
- Double handling was modeled similar, but with a dynamic buffer.
  I don't know if there is a maximum literal length for double values but an
  allocation shouldn't a problem here since doubles are rare.
- String handlind is enhanced with a terminating 0 test for safety.

Reviewed-by: abartlet + metze

Autobuild-User: Matthias Dieter Wallnöfer m...@samba.org
Autobuild-Date: Thu Apr  7 16:38:57 CEST 2011 on sn-devel-104

commit df9d46a353da15f68d299498f36ab0474c8e1e5a
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Thu Apr 7 10:11:46 2011 +0200

ldb:ldb_msg_check_sanity - clean it up from unneeded stuff

commit ddb41f2af48caa856ce45338cffaadaa9226c76c
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Mon Apr 4 21:34:12 2011 +0200

dsdb:schema/schema_syntax.c - correctly check error code of 
ldb_string_utc_to_time

This one doesn't set ERRNO. An error happens if the result is 0.

Reviewed-by: abartlet

commit 6cef940b40b859e0b80cad1a679818de2a5b418e
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Mon Apr 4 21:33:11 2011 +0200

dsdb:schema/schema_syntax.c - add some empty value checks on validate 
functions

They are needed since the check in ldb_msg_sanity_check will be removed.

Reviewed-by: abartlet

commit b7de06e8e756eb338e40d319095311f8f7d70cba
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Mon Apr 4 14:04:18 2011 +0200

s4:objectclass LDB module - ldb_msg_sanity_check call not really needed

This call should only be performed at the beginning of a request.
ldb_msg_sanity_check checks for DN validity (which should already have 
been
done at the beginning of the request) and empty attributes (which should
be done by the objectclass_attrs LDB module).

Hence it is superflous here.

Reviewed-by: abartlet

commit 17f34136bf67aa5e739b63aa3ef51d247d6dc901
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Mon Apr 4 12:59:30 2011 +0200

ldb:ldbadd/modify tool - return error code when at least one operation has 
failed

This is required to better detect failures and should raise the
compatiblity to ldapadd/ldapmodify.

Reviewed-by: abartlet

commit f14699287ca7a4f2349658bd2ae602eb30f95bf9
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Thu Apr 7 10:13:45 2011 +0200

ldb:tests - init.ldif - deactivate empty seeAlso attribute

commit 3cd11b5b755795c253a8214b4d1066b0589e3a7b
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Mon Apr 4 10:43:39 2011 +0200

ldb:ldb/common/ldb_modules.c - always use LDB error codes if possible

The callers do compare against LDB error codes - hence don't give back
-1.

Reviewed-by: Tridge + abartlet

commit 32cad7601a55b2c232c4914ab382714f331ae218
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Mon Apr 4 10:26:47 2011 +0200

ldb:common/*.c - check for some OOM conditions

Reviewed-by: abartlet

commit 1d8980df0494af975278954dce4b24605602ed6f
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Mon Apr 4 14:06:45 2011 +0200

s4:objectclass LDB module - fix a comment - add a )

Reviewed-by: abartlet

---

Summary of changes:
 source4/dsdb/samdb/ldb_modules/objectclass.c |7 +-
 source4/dsdb/schema/schema_syntax.c  |   12 ++-
 source4/lib/ldb/common/ldb.c |4 +
 source4/lib/ldb/common/ldb_modules.c 

[SCM] Samba Shared Repository - branch master updated

2011-04-07 Thread Michael Adam
The branch, master has been updated
   via  9705dab s3:net rpc trust: fix two C++ implicit void * cast warnings
   via  32d816d s3:passdb:pdb_ipa: fix a C++ implicit void * cast warnings
   via  838e2dd s3:net idmap check: fix a couple of c++ implicit void * 
cast warnings
   via  7e4f261 packaging(RHEL-CTDB): fix configure.rpm (honour additional 
cmdline parameters)
  from  94f5b2f ldb:ldb_msg.c - make ldb_msg_find_attr_as_* more robust 
against invalid values

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 9705dab835c618af26d86c59b49b59543aff2755
Author: Michael Adam ob...@samba.org
Date:   Thu Apr 7 16:54:12 2011 +0200

s3:net rpc trust: fix two C++ implicit void * cast warnings

Autobuild-User: Michael Adam ob...@samba.org
Autobuild-Date: Thu Apr  7 17:52:28 CEST 2011 on sn-devel-104

commit 32d816d59b34947bf1eb2d5e7e482587b815d773
Author: Michael Adam ob...@samba.org
Date:   Thu Apr 7 16:54:12 2011 +0200

s3:passdb:pdb_ipa: fix a C++ implicit void * cast warnings

commit 838e2dd1f1a7bd8277b75ea2da31acd6ae2fcd0a
Author: Michael Adam ob...@samba.org
Date:   Thu Apr 7 16:54:12 2011 +0200

s3:net idmap check: fix a couple of c++ implicit void * cast warnings

commit 7e4f2614abc0daa91f5909690a133e96f0f942e4
Author: Michael Adam ob...@samba.org
Date:   Wed Apr 6 17:53:14 2011 +0200

packaging(RHEL-CTDB): fix configure.rpm (honour additional cmdline 
parameters)

---

Summary of changes:
 packaging/RHEL-CTDB/configure.rpm |2 +-
 source3/passdb/pdb_ipa.c  |3 ++-
 source3/utils/net_idmap_check.c   |   10 +-
 source3/utils/net_rpc_trust.c |7 +--
 4 files changed, 13 insertions(+), 9 deletions(-)


Changeset truncated at 500 lines:

diff --git a/packaging/RHEL-CTDB/configure.rpm 
b/packaging/RHEL-CTDB/configure.rpm
index 527b14f..616336e 100755
--- a/packaging/RHEL-CTDB/configure.rpm
+++ b/packaging/RHEL-CTDB/configure.rpm
@@ -59,7 +59,7 @@ CC=$CC CFLAGS=-Wall -g -D_GNU_SOURCE -O3 ./configure -C \
--without-ldb \
--without-dnsupdate \
--with-aio-support \
-   --disable-merged-build
+   --disable-merged-build \
$*
 
 make showlayout
diff --git a/source3/passdb/pdb_ipa.c b/source3/passdb/pdb_ipa.c
index c98f33e..f118e6e 100644
--- a/source3/passdb/pdb_ipa.c
+++ b/source3/passdb/pdb_ipa.c
@@ -718,7 +718,8 @@ static struct pdb_domain_info 
*pdb_ipasam_get_domain_info(struct pdb_methods *pd
 {
struct pdb_domain_info *info;
NTSTATUS status;
-   struct ldapsam_privates *ldap_state = pdb_methods-private_data;
+   struct ldapsam_privates *ldap_state =
+   (struct ldapsam_privates *)pdb_methods-private_data;
 
info = talloc(mem_ctx, struct pdb_domain_info);
if (info == NULL) {
diff --git a/source3/utils/net_idmap_check.c b/source3/utils/net_idmap_check.c
index 5231461..556a058 100644
--- a/source3/utils/net_idmap_check.c
+++ b/source3/utils/net_idmap_check.c
@@ -258,7 +258,7 @@ typedef struct {
 
 static TDB_DATA pack_diff(TDB_DATA_diff* diff) {
return (TDB_DATA) {
-   .dptr = (void*)diff,
+   .dptr = (uint8_t *)diff,
.dsize = sizeof(TDB_DATA_diff),
};
 }
@@ -397,7 +397,7 @@ static bool check_version(struct check_ctx* ctx) {
case 'f':
SIVAL(version, 0, 2);
add_record(ctx, string_term_tdb_data(key),
-  make_tdb_data((void*)version, sizeof(uint32_t)));
+  make_tdb_data((uint8_t *)version, 
sizeof(uint32_t)));
break;
case 'a':
return false;
@@ -422,7 +422,7 @@ static void check_hwm(struct check_ctx* ctx, const char* 
key, uint32_t target) {
if (action == 'f') {
SIVAL(hwm, 0, target);
add_record(ctx, string_term_tdb_data(key),
-  make_tdb_data((void*)hwm, sizeof(uint32_t)));
+  make_tdb_data((uint8_t *)hwm, sizeof(uint32_t)));
}
 }
 
@@ -530,7 +530,7 @@ void adjust_hwm(struct check_ctx* ctx, const struct record* 
r) {
 
 TDB_DATA talloc_copy(TALLOC_CTX* mem_ctx, TDB_DATA data) {
TDB_DATA ret = {
-   .dptr  = talloc_size(mem_ctx, data.dsize+1),
+   .dptr  = (uint8_t *)talloc_size(mem_ctx, data.dsize+1),
.dsize = data.dsize
};
if (ret.dptr == NULL) {
@@ -683,7 +683,7 @@ TDB_DATA parse_data(TALLOC_CTX* mem_ctx, const char** ptr) {
srprs_skipws(ptr);
if (srprs_quoted(ptr, ost)) {
ret.dsize = cbuf_getpos(ost);
-   ret.dptr = (void*)talloc_steal(mem_ctx, cbuf_gets(ost,0));
+   ret.dptr = (uint8_t *)talloc_steal(mem_ctx, cbuf_gets(ost,0));
}
talloc_free(ost);
return ret;
diff 

[SCM] Samba Shared Repository - branch v3-5-test updated

2011-04-07 Thread Karolin Seeger
The branch, v3-5-test has been updated
   via  6d360c9 Fix bug #7080 - Quota only shown when logged as root.
  from  0d929df Fix for servers that don't put a path separator at the end 
of the service.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 6d360c9e5db64fbd96d353013b7836d771935b6d
Author: Jeremy Allison j...@samba.org
Date:   Tue Apr 5 14:15:56 2011 -0700

Fix bug #7080 - Quota only shown when logged as root.

Ensure we also check conn-admin_user when rejecting non-root access.

---

Summary of changes:
 source3/smbd/fake_file.c |2 +-
 source3/smbd/nttrans.c   |4 ++--
 source3/smbd/trans2.c|5 +++--
 3 files changed, 6 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/fake_file.c b/source3/smbd/fake_file.c
index 6898793..e0256f2 100644
--- a/source3/smbd/fake_file.c
+++ b/source3/smbd/fake_file.c
@@ -126,7 +126,7 @@ NTSTATUS open_fake_file(struct smb_request *req, 
connection_struct *conn,
NTSTATUS status;
 
/* access check */
-   if (conn-server_info-utok.uid != 0) {
+   if (conn-server_info-utok.uid != 0  !conn-admin_user) {
DEBUG(3, (open_fake_file_shared: access_denied to 
  service[%s] file[%s] user[%s]\n,
  lp_servicename(SNUM(conn)),
diff --git a/source3/smbd/nttrans.c b/source3/smbd/nttrans.c
index 3ff192b..f82820c 100644
--- a/source3/smbd/nttrans.c
+++ b/source3/smbd/nttrans.c
@@ -2310,7 +2310,7 @@ static void 
call_nt_transact_get_user_quota(connection_struct *conn,
ZERO_STRUCT(qt);
 
/* access check */
-   if (conn-server_info-utok.uid != 0) {
+   if (conn-server_info-utok.uid != 0  !conn-admin_user) {
DEBUG(1,(get_user_quota: access_denied service [%s] user 
 [%s]\n, lp_servicename(SNUM(conn)),
 conn-server_info-unix_name));
@@ -2580,7 +2580,7 @@ static void 
call_nt_transact_set_user_quota(connection_struct *conn,
ZERO_STRUCT(qt);
 
/* access check */
-   if (conn-server_info-utok.uid != 0) {
+   if (conn-server_info-utok.uid != 0  !conn-admin_user) {
DEBUG(1,(set_user_quota: access_denied service [%s] user 
 [%s]\n, lp_servicename(SNUM(conn)),
 conn-server_info-unix_name));
diff --git a/source3/smbd/trans2.c b/source3/smbd/trans2.c
index 84139da..1a171d8 100644
--- a/source3/smbd/trans2.c
+++ b/source3/smbd/trans2.c
@@ -3156,7 +3156,8 @@ cBytesSector=%u, cUnitTotal=%u, cUnitAvail=%d\n, 
(unsigned int)bsize, (unsigned
fsp.fnum = -1;
 
/* access check */
-   if (conn-server_info-utok.uid != sec_initial_uid()) {
+   if (conn-server_info-utok.uid != sec_initial_uid() 
+   !conn-admin_user) {
DEBUG(0,(set_user_quota: access_denied 
 service [%s] user [%s]\n,
 lp_servicename(SNUM(conn)),
@@ -3643,7 +3644,7 @@ cap_low = 0x%x, cap_high = 0x%x\n,
ZERO_STRUCT(quotas);
 
/* access check */
-   if ((conn-server_info-utok.uid != 
sec_initial_uid())
+   if (((conn-server_info-utok.uid != 
sec_initial_uid())  !conn-admin_user)
||!CAN_WRITE(conn)) {
DEBUG(0,(set_user_quota: access_denied 
service [%s] user [%s]\n,
 lp_servicename(SNUM(conn)),


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-5-test updated

2011-04-07 Thread Karolin Seeger
The branch, v3-5-test has been updated
   via  c9015e3 s3: Fix bug 8042: File creation on OS/X
  from  6d360c9 Fix bug #7080 - Quota only shown when logged as root.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit c9015e381905bb254ee61b64d99052b96b4d4913
Author: Volker Lendecke volker.lende...@sernet.de
Date:   Mon Apr 4 10:19:18 2011 -0700

s3: Fix bug 8042: File creation on OS/X

With a case insensitive file system the stat cache lookup leaked the parent
directorys stat information from unix_convert into the smb_filename. This 
led
open_file_ntcreate to believe it just created a directory.

In the case where we do the search we already invalidate the stat struct.

Thanks to TAKAHASHI Motonobu for insisting! :-)

Volker

---

Summary of changes:
 source3/smbd/filename.c |3 +++
 1 files changed, 3 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/filename.c b/source3/smbd/filename.c
index 154d34a..c92921e 100644
--- a/source3/smbd/filename.c
+++ b/source3/smbd/filename.c
@@ -352,6 +352,9 @@ NTSTATUS unix_convert(TALLOC_CTX *ctx,
goto done;
}
 
+   /* Stat failed - ensure we don't use it. */
+   SET_STAT_INVALID(smb_fname-st);
+
/*
 * A special case - if we don't have any wildcards or mangling 
chars and are case
 * sensitive or the underlying filesystem is case insentive 
then searching


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-5-test updated

2011-04-07 Thread Karolin Seeger
The branch, v3-5-test has been updated
   via  fbf1a26 s3/vfs_gpfs: s/syncops/gpfs
   via  4413d05 s3:vfs:gpfs convert sharemodes/leases parameter
  from  c9015e3 s3: Fix bug 8042: File creation on OS/X

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit fbf1a26be29f3d78d09e5f4285c973db9e16327f
Author: Björn Jacke b...@sernet.de
Date:   Sun Apr 3 16:19:11 2011 +0200

s3/vfs_gpfs: s/syncops/gpfs

as pointed out by Metze in bug #8031

cherry-picked from dca465fa53f4d16cdce1353685b11010aa8ff0c7

The last two patches address bug #8031 - merge patc to make
sharemodes/leases parameter a per share setting.

commit 4413d05bd742f879a6af71206265791ff76070bb
Author: Christian Ambach christian.amb...@de.ibm.com
Date:   Fri Oct 8 13:15:57 2010 +0200

s3:vfs:gpfs convert sharemodes/leases parameter

convert gpfs:sharemodes and gpfs:leases parameters from a global setting
to a per share setting

cherry-picked from 22018b8b887c2677d30bbb4589f800197edf0e98

---

Summary of changes:
 source3/modules/gpfs.c |   12 ---
 source3/modules/vfs_gpfs.c |   72 +++-
 2 files changed, 64 insertions(+), 20 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/gpfs.c b/source3/modules/gpfs.c
index e059808..c8fb88d 100644
--- a/source3/modules/gpfs.c
+++ b/source3/modules/gpfs.c
@@ -24,8 +24,6 @@
 #include gpfs_gpl.h
 #include vfs_gpfs.h
 
-static bool gpfs_share_modes;
-static bool gpfs_leases;
 static bool gpfs_getrealfilename;
 static bool gpfs_winattr;
 
@@ -47,10 +45,6 @@ bool set_gpfs_sharemode(files_struct *fsp, uint32 
access_mask,
unsigned int deny = GPFS_DENY_NONE;
int result;
 
-   if (!gpfs_share_modes) {
-   return True;
-   }
-
if (gpfs_set_share_fn == NULL) {
return False;
}
@@ -96,10 +90,6 @@ int set_gpfs_lease(int fd, int leasetype)
 {
int gpfs_type = GPFS_LEASE_NONE;
 
-   if (!gpfs_leases) {
-   return True;
-   }
-
if (gpfs_set_lease_fn == NULL) {
errno = EINVAL;
return -1;
@@ -249,8 +239,6 @@ void init_gpfs(void)
 init_gpfs_function(gpfs_get_winattrs_fn,gpfs_get_winattrs);
 
 
-   gpfs_share_modes = lp_parm_bool(-1, gpfs, sharemodes, True);
-   gpfs_leases  = lp_parm_bool(-1, gpfs, leases, True);
gpfs_getrealfilename = lp_parm_bool(-1, gpfs, getrealfilename,
True);
gpfs_winattr = lp_parm_bool(-1, gpfs, winattr, False);
diff --git a/source3/modules/vfs_gpfs.c b/source3/modules/vfs_gpfs.c
index 0c28408..5e21a4b 100644
--- a/source3/modules/vfs_gpfs.c
+++ b/source3/modules/vfs_gpfs.c
@@ -30,18 +30,29 @@
 #include nfs4_acls.h
 #include vfs_gpfs.h
 
+struct gpfs_config_data {
+   bool sharemodes;
+   bool leases;
+};
+
+
 static int vfs_gpfs_kernel_flock(vfs_handle_struct *handle, files_struct *fsp, 
 uint32 share_mode, uint32 access_mask)
 {
 
+   struct gpfs_config_data *config;
+
+   SMB_VFS_HANDLE_GET_DATA(handle, config,
+   struct gpfs_config_data,
+   return -1);
+
START_PROFILE(syscall_kernel_flock);
 
kernel_flock(fsp-fh-fd, share_mode, access_mask);
 
-   if (!set_gpfs_sharemode(fsp, access_mask, fsp-share_access)) {
-
+   if (config-sharemodes
+!set_gpfs_sharemode(fsp, access_mask, fsp-share_access)) {
return -1;
-
}
 
END_PROFILE(syscall_kernel_flock);
@@ -51,7 +62,14 @@ static int vfs_gpfs_kernel_flock(vfs_handle_struct *handle, 
files_struct *fsp,
 
 static int vfs_gpfs_close(vfs_handle_struct *handle, files_struct *fsp)
 {
-   if ((fsp-fh != NULL)  (fsp-fh-fd != -1)) {
+
+   struct gpfs_config_data *config;
+
+   SMB_VFS_HANDLE_GET_DATA(handle, config,
+   struct gpfs_config_data,
+   return -1);
+
+   if (config-sharemodes  (fsp-fh != NULL)  (fsp-fh-fd != -1)) {
set_gpfs_sharemode(fsp, 0, 0);
}
 
@@ -61,16 +79,23 @@ static int vfs_gpfs_close(vfs_handle_struct *handle, 
files_struct *fsp)
 static int vfs_gpfs_setlease(vfs_handle_struct *handle, files_struct *fsp, 
 int leasetype)
 {
-   int ret;
+   struct gpfs_config_data *config;
+   int ret=0;
+
+   SMB_VFS_HANDLE_GET_DATA(handle, config,
+   struct gpfs_config_data,
+   return -1);
 
START_PROFILE(syscall_linux_setlease);
 
-   if ( linux_set_lease_sighandler(fsp-fh-fd) == -1)
+   if (linux_set_lease_sighandler(fsp-fh-fd) == -1)
return -1;
 
-   

[SCM] Samba Shared Repository - branch v3-5-test updated

2011-04-07 Thread Karolin Seeger
The branch, v3-5-test has been updated
   via  84745fe Fix bug #6762 - ctdb on gpfs error with MS Office.
  from  fbf1a26 s3/vfs_gpfs: s/syncops/gpfs

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 84745fe2ef953b1b5edfef473c88c71cc71d4d1e
Author: Martin Vogt martin.v...@itwm.fraunhofer.de
Date:   Thu Apr 7 21:20:06 2011 +0200

Fix bug #6762 - ctdb on gpfs error with MS Office.

---

Summary of changes:
 source3/modules/gpfs.c |   17 +++--
 source3/modules/vfs_gpfs.c |   14 ++
 source3/modules/vfs_gpfs.h |1 +
 3 files changed, 30 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/gpfs.c b/source3/modules/gpfs.c
index c8fb88d..e04a9c9 100644
--- a/source3/modules/gpfs.c
+++ b/source3/modules/gpfs.c
@@ -26,6 +26,7 @@
 
 static bool gpfs_getrealfilename;
 static bool gpfs_winattr;
+static bool gpfs_do_ftruncate;
 
 static int (*gpfs_set_share_fn)(int fd, unsigned int allow, unsigned int deny);
 static int (*gpfs_set_lease_fn)(int fd, unsigned int leaseType);
@@ -36,7 +37,7 @@ static int (*gpfs_get_realfilename_path_fn)(char *pathname, 
char *filenamep,
 static int (*gpfs_set_winattrs_path_fn)(char *pathname, int flags, struct 
gpfs_winattr *attrs);
 static int (*gpfs_get_winattrs_path_fn)(char *pathname, struct gpfs_winattr 
*attrs);
 static int (*gpfs_get_winattrs_fn)(int fd, struct gpfs_winattr *attrs);
-
+static int (*gpfs_ftruncate_fn)(int fd, gpfs_off64_t length);
 
 bool set_gpfs_sharemode(files_struct *fsp, uint32 access_mask,
uint32 share_access)
@@ -131,6 +132,16 @@ int smbd_gpfs_putacl(char *pathname, int flags, void *acl)
return gpfs_putacl_fn(pathname, flags, acl);
 }
 
+int smbd_gpfs_ftrunctate(int fd, gpfs_off64_t length)
+{
+   if (!gpfs_do_ftruncate || (gpfs_ftruncate_fn == NULL)) {
+   errno = ENOSYS;
+   return -1;
+   }
+
+   return gpfs_ftruncate_fn(fd, length);
+}
+
 int smbd_gpfs_get_realfilename_path(char *pathname, char *filenamep,
int *buflen)
 {
@@ -237,12 +248,14 @@ void init_gpfs(void)
init_gpfs_function(gpfs_get_winattrs_path_fn,gpfs_get_winattrs_path);
 
init_gpfs_function(gpfs_set_winattrs_path_fn,gpfs_set_winattrs_path);
 init_gpfs_function(gpfs_get_winattrs_fn,gpfs_get_winattrs);
-
+   init_gpfs_function(gpfs_ftruncate_fn,gpfs_ftruncate);
 
gpfs_getrealfilename = lp_parm_bool(-1, gpfs, getrealfilename,
True);
gpfs_winattr = lp_parm_bool(-1, gpfs, winattr, False);
 
+   gpfs_do_ftruncate = lp_parm_bool(-1, gpfs, ftruncate, True);
+
return;
 }
 
diff --git a/source3/modules/vfs_gpfs.c b/source3/modules/vfs_gpfs.c
index 5e21a4b..ca29f64 100644
--- a/source3/modules/vfs_gpfs.c
+++ b/source3/modules/vfs_gpfs.c
@@ -1171,6 +1171,19 @@ int vfs_gpfs_connect(struct vfs_handle_struct *handle, 
const char *service,
 }
 
 
+static int vfs_gpfs_ftruncate(struct vfs_handle_struct *handle,
+  struct files_struct *fsp,
+  SMB_OFF_T len)
+{
+   int result;
+
+   result = smbd_gpfs_ftrunctate(fsp-fh-fd, len);
+   if ((result == -1)  (errno == ENOSYS)) {
+   return SMB_VFS_NEXT_FTRUNCATE(handle, fsp, len);
+   }
+   return result;
+}
+
 static struct vfs_fn_pointers vfs_gpfs_fns = {
.connect_fn = vfs_gpfs_connect,
.kernel_flock = vfs_gpfs_kernel_flock,
@@ -1193,6 +1206,7 @@ static struct vfs_fn_pointers vfs_gpfs_fns = {
 .fstat = vfs_gpfs_fstat,
 .lstat = vfs_gpfs_lstat,
.ntimes = vfs_gpfs_ntimes,
+   .ftruncate = vfs_gpfs_ftruncate,
 };
 
 NTSTATUS vfs_gpfs_init(void);
diff --git a/source3/modules/vfs_gpfs.h b/source3/modules/vfs_gpfs.h
index d2899b5..0fccceb 100644
--- a/source3/modules/vfs_gpfs.h
+++ b/source3/modules/vfs_gpfs.h
@@ -34,4 +34,5 @@ int smbd_gpfs_get_realfilename_path(char *pathname, char 
*filenamep,
 int smbd_fget_gpfs_winattrs(int fd, struct gpfs_winattr *attrs);
 int get_gpfs_winattrs(char * pathname,struct gpfs_winattr *attrs);
 int set_gpfs_winattrs(char * pathname,int flags,struct gpfs_winattr *attrs);
+int smbd_gpfs_ftrunctate(int fd, gpfs_off64_t length);
 void init_gpfs(void);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2011-04-07 Thread Karolin Seeger
The branch, v3-6-test has been updated
   via  8782c30 WHATSNEW: Fix typos.
  from  636a101 s4-smbtorture: fix lsa forest trust test.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 8782c305df4ceba3a0c4064de8a8281c46024fb8
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Apr 4 21:22:49 2011 +0200

WHATSNEW: Fix typos.

Karolin

---

Summary of changes:
 WHATSNEW.txt |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index abf9088..1e6f998 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -118,7 +118,7 @@ ID Mapping Changes
 --
 
 The id mapping configuration has been a source of much grief in the past.
-For this release, id mapping has ben rewritten yet again with the goal
+For this release, id mapping has been rewritten yet again with the goal
 of making the configuration more simple and more coherent while keeping
 the needed flexibility and even adding to the flexibility in some respects.
 
@@ -152,7 +152,7 @@ deprecated in favour of the systematic idmap config * : 
range
 and idmap config * : backend parameters. The reason for this change
 is that the old options only provided an incomplete and hence deceiving
 backwards compatibility, which was a source of many problems with
-updgrades. By introducing this change in configuration, it should be
+upgrades. By introducing this change in configuration, it should be
 brought to the conciousness of the users that even the simple
 id mapping is not working exactly as in Samba 3.0 versions any more.
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2011-04-07 Thread Michael Adam
The branch, v3-6-test has been updated
   via  50755b2 s3:net rpc trust: fix two C++ implicit void * cast warnings
   via  5d563f4 s3:passdb:pdb_ipa: fix a C++ implicit void * cast warnings
   via  332138a s3:net idmap check: fix a couple of c++ implicit void * 
cast warnings
   via  e00b614 packaging(RHEL-CTDB): fix configure.rpm (honour additional 
cmdline parameters)
  from  8782c30 WHATSNEW: Fix typos.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 50755b2d3609b8a94abae0082a85b1117b462151
Author: Michael Adam ob...@samba.org
Date:   Thu Apr 7 16:54:12 2011 +0200

s3:net rpc trust: fix two C++ implicit void * cast warnings

commit 5d563f40250014f06c92bed1bb0312dfcfad0427
Author: Michael Adam ob...@samba.org
Date:   Thu Apr 7 16:54:12 2011 +0200

s3:passdb:pdb_ipa: fix a C++ implicit void * cast warnings

commit 332138a8ae7e65cd298e72673ff66100d1d72d0f
Author: Michael Adam ob...@samba.org
Date:   Thu Apr 7 16:54:12 2011 +0200

s3:net idmap check: fix a couple of c++ implicit void * cast warnings

commit e00b614f9d1a4409a3d42f965acc6e0ab2163ad7
Author: Michael Adam ob...@samba.org
Date:   Wed Apr 6 17:53:14 2011 +0200

packaging(RHEL-CTDB): fix configure.rpm (honour additional cmdline 
parameters)

---

Summary of changes:
 packaging/RHEL-CTDB/configure.rpm |2 +-
 source3/passdb/pdb_ipa.c  |3 ++-
 source3/utils/net_idmap_check.c   |   10 +-
 source3/utils/net_rpc_trust.c |7 +--
 4 files changed, 13 insertions(+), 9 deletions(-)


Changeset truncated at 500 lines:

diff --git a/packaging/RHEL-CTDB/configure.rpm 
b/packaging/RHEL-CTDB/configure.rpm
index 527b14f..616336e 100755
--- a/packaging/RHEL-CTDB/configure.rpm
+++ b/packaging/RHEL-CTDB/configure.rpm
@@ -59,7 +59,7 @@ CC=$CC CFLAGS=-Wall -g -D_GNU_SOURCE -O3 ./configure -C \
--without-ldb \
--without-dnsupdate \
--with-aio-support \
-   --disable-merged-build
+   --disable-merged-build \
$*
 
 make showlayout
diff --git a/source3/passdb/pdb_ipa.c b/source3/passdb/pdb_ipa.c
index c98f33e..f118e6e 100644
--- a/source3/passdb/pdb_ipa.c
+++ b/source3/passdb/pdb_ipa.c
@@ -718,7 +718,8 @@ static struct pdb_domain_info 
*pdb_ipasam_get_domain_info(struct pdb_methods *pd
 {
struct pdb_domain_info *info;
NTSTATUS status;
-   struct ldapsam_privates *ldap_state = pdb_methods-private_data;
+   struct ldapsam_privates *ldap_state =
+   (struct ldapsam_privates *)pdb_methods-private_data;
 
info = talloc(mem_ctx, struct pdb_domain_info);
if (info == NULL) {
diff --git a/source3/utils/net_idmap_check.c b/source3/utils/net_idmap_check.c
index 5231461..556a058 100644
--- a/source3/utils/net_idmap_check.c
+++ b/source3/utils/net_idmap_check.c
@@ -258,7 +258,7 @@ typedef struct {
 
 static TDB_DATA pack_diff(TDB_DATA_diff* diff) {
return (TDB_DATA) {
-   .dptr = (void*)diff,
+   .dptr = (uint8_t *)diff,
.dsize = sizeof(TDB_DATA_diff),
};
 }
@@ -397,7 +397,7 @@ static bool check_version(struct check_ctx* ctx) {
case 'f':
SIVAL(version, 0, 2);
add_record(ctx, string_term_tdb_data(key),
-  make_tdb_data((void*)version, sizeof(uint32_t)));
+  make_tdb_data((uint8_t *)version, 
sizeof(uint32_t)));
break;
case 'a':
return false;
@@ -422,7 +422,7 @@ static void check_hwm(struct check_ctx* ctx, const char* 
key, uint32_t target) {
if (action == 'f') {
SIVAL(hwm, 0, target);
add_record(ctx, string_term_tdb_data(key),
-  make_tdb_data((void*)hwm, sizeof(uint32_t)));
+  make_tdb_data((uint8_t *)hwm, sizeof(uint32_t)));
}
 }
 
@@ -530,7 +530,7 @@ void adjust_hwm(struct check_ctx* ctx, const struct record* 
r) {
 
 TDB_DATA talloc_copy(TALLOC_CTX* mem_ctx, TDB_DATA data) {
TDB_DATA ret = {
-   .dptr  = talloc_size(mem_ctx, data.dsize+1),
+   .dptr  = (uint8_t *)talloc_size(mem_ctx, data.dsize+1),
.dsize = data.dsize
};
if (ret.dptr == NULL) {
@@ -683,7 +683,7 @@ TDB_DATA parse_data(TALLOC_CTX* mem_ctx, const char** ptr) {
srprs_skipws(ptr);
if (srprs_quoted(ptr, ost)) {
ret.dsize = cbuf_getpos(ost);
-   ret.dptr = (void*)talloc_steal(mem_ctx, cbuf_gets(ost,0));
+   ret.dptr = (uint8_t *)talloc_steal(mem_ctx, cbuf_gets(ost,0));
}
talloc_free(ost);
return ret;
diff --git a/source3/utils/net_rpc_trust.c b/source3/utils/net_rpc_trust.c
index f36a6cf..9d945a4 100644
--- a/source3/utils/net_rpc_trust.c
+++ b/source3/utils/net_rpc_trust.c
@@