[Samba] Windows7 can see shared folder but can't browse them

2012-03-05 Thread Alexis Krier
Hi all.
I have a debian with samba 3.5.6 and I've a shared folder like this:

workgroup = WORKGROUP
client lanman auth = no
client ntlmv2 auth = yes
domain logons = yes
guest account = nobody
follow symlinks = yes
security = user
encrypt passwords = true
passdb backend = tdbsam
obey pam restrictions = yes
unix password sync = yes

[homes]
   comment = Home Directories
   browseable = yes

[netlogon]
   comment = Network Logon Service
   path = /root/.ccm/
   guest ok = yes
   read only = no
browseable = yes
force user = cassandra
force group = users

I can see the shared folders from my win7 but once double clicked, windows 
tells me that it can't.

Thank you for any idea

Alexis
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Domain users are loosing there groups after some time.

2012-03-05 Thread Mayamurugan M
Dear all,

I want to install solaris 8 samba server
kindly guide basic download version and
installation basic setup
Example : pkg add and patchad and download samba server.
















On 3/2/12, Benedikt Schindler benischind...@gmx.de wrote:
 Samba version : 3.6.3
 Filesystem :BTRFS
 Clients :   XP, Win7
 Log Level : 5


 When we start our samba server everything works fine.
 After a few days, some of our users are not allowed to connect to shares
 anymore. When we restart the clients they can connect for a short time
 and then say have the same problem again.

 When we restart the server everything works fine for a few days again.
 We set the winbind offline logon = yes and it slowed down the process,
 but didn't stop it.

 After a long search i think i found the problem.

 The user has 401217 as mapped ID,
 and should be in the groups
   400513
   401612
   401609
   401611

 But samba just put him into
   400513
   401612
   401611

 So samba lost one group. And thats the reason the user is not allowed to
 connect to the share, because only the group 401609 has a read permisson.

 Any ideas how that could happen?


 Here is a log of a failed login:


 [2012/03/02 11:37:52.842978,  5]
 ../libcli/security/security_token.c:63(security_token_debug)
   Security token SIDs (15):
 SID[  0]: S-1-5-21-1004336348-920026266-682003330-1217
 SID[  1]: S-1-5-21-1004336348-920026266-682003330-513
 SID[  2]: S-1-5-21-1004336348-920026266-682003330-1612
 SID[  3]: S-1-5-21-1004336348-920026266-682003330-1609
 SID[  4]: S-1-5-21-1004336348-920026266-682003330-1611
 SID[  5]: S-1-1-0
 SID[  6]: S-1-5-2
 SID[  7]: S-1-5-11
 SID[  8]: S-1-22-1-401217
 SID[  9]: S-1-22-2-400513
 SID[ 10]: S-1-22-2-401612
 SID[ 11]: S-1-22-2-401611
 SID[ 12]: S-1-22-2-7
 SID[ 13]: S-1-22-2-70002
 SID[ 14]: S-1-22-2-70011
Privileges (0x   0):
Rights (0x   0):
 [2012/03/02 11:37:52.843247,  5]
 auth/token_util.c:527(debug_unix_user_token)
   UNIX token of user 401217
   Primary group is 400513 and contains 6 supplementary groups
   Group[  0]: 400513
   Group[  1]: 401612
   Group[  2]: 401611
   Group[  3]: 7
   Group[  4]: 70002
   Group[  5]: 70011
 [2012/03/02 11:37:52.843372,  5] smbd/uid.c:317(change_to_user_internal)
   Impersonated user: uid=(0,401217), gid=(0,400513)
 [2012/03/02 11:37:52.843408,  4] smbd/vfs.c:780(vfs_ChDir)
   vfs_ChDir to /home/data
 [2012/03/02 11:37:52.843443,  4] smbd/vfs.c:780(vfs_ChDir)
   vfs_ChDir to /home/data
 [2012/03/02 11:37:52.843476,  3] smbd/service.c:190(set_current_service)
   chdir (/home/data) failed, reason: Keine Berechtigung
 [2012/03/02 11:37:52.843509,  3] smbd/error.c:81(error_packet_set)
   error packet at smbd/process.c(1558) cmd=50 (SMBtrans2)
 NT_STATUS_ACCESS_DENIED




 Configuration parts that are maybe interresting:
 smb.conf:


 security = ADS

 socket options = SO_KEEPALIVE IPTOS_LOWDELAY TCP_NODELAY
 nt acl support = yes
 vfs objects = acl_xattr

 winbind enum users = yes
 winbind enum groups = yes
 winbind offline logon = yes
 allow trusted domains = yes

 idmap config * : backend = rid
 idmap config * : range   = 7-9
 idmap config * : base_rid= 0

 idmap config A : backend = rid
 idmap config A : range   = 40-49
 idmap config A : base_rid= 0

 idmap config B : backend  = rid
 idmap config B : range= 30-39
 idmap config B : base_rid = 0



 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Windows7 can see shared folder but can't browse them

2012-03-05 Thread Bjoern Meier
Hi,


2012/3/5 Alexis Krier alexis.kr...@valtech.fr:
 Hi all.
 I have a debian with samba 3.5.6 and I've a shared folder like this:

 workgroup = WORKGROUP
 client lanman auth = no
 client ntlmv2 auth = yes
 domain logons = yes
 guest account = nobody
 follow symlinks = yes
 security = user
 encrypt passwords = true
 passdb backend = tdbsam
 obey pam restrictions = yes
 unix password sync = yes

 [homes]
   comment = Home Directories
   browseable = yes

 [netlogon]
   comment = Network Logon Service
   path = /root/.ccm/
   guest ok = yes
   read only = no
 browseable = yes
 force user = cassandra
 force group = users

 I can see the shared folders from my win7 but once double clicked, windows 
 tells me that it can't.

 Thank you for any idea

Unix rights? Samba creates processes with the rights of the user. so
every user must have the x (executes for files, listing for
directories) for the whole path.

F. e.:

shared folder is: /data/shares/public/ then the user must have x on
/data then shares/ and public/.
someone correct me please, if I'm wrong.

Greetings Björn
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba on solaris 8

2012-03-05 Thread Gaiseric Vandal

You should start a new e-mail thread instead of reply to all for

You may be able to get a precompiled version of samba for solaris 8 from 
www.blastwave.org.
If you are NOT familiar with solaris administration this will probably 
not be appropriate for you.



Solaris 8 is very old.  You are better off moving to Solaris 10 which 
includes samba 3.4.x.   Solaris 10 administration is different that 
Solaris 8.  If you are not familiar with Solaris 10 administration you 
should not do this.  You may be better off going with a recent linux 
release.








On 03/05/12 07:55, Mayamurugan M wrote:

Dear all,

I want to install solaris 8 samba server
kindly guide basic download version and
installation basic setup
Example : pkg add and patchad and download samba server.
















On 3/2/12, Benedikt Schindlerbenischind...@gmx.de  wrote:

Samba version : 3.6.3
Filesystem :BTRFS
Clients :   XP, Win7
Log Level : 5


When we start our samba server everything works fine.
After a few days, some of our users are not allowed to connect to shares
anymore. When we restart the clients they can connect for a short time
and then say have the same problem again.

When we restart the server everything works fine for a few days again.
We set the winbind offline logon = yes and it slowed down the process,
but didn't stop it.

After a long search i think i found the problem.

The user has 401217 as mapped ID,
and should be in the groups
   400513
   401612
   401609
   401611

But samba just put him into
   400513
   401612
   401611

So samba lost one group. And thats the reason the user is not allowed to
connect to the share, because only the group 401609 has a read permisson.

Any ideas how that could happen?


Here is a log of a failed login:


[2012/03/02 11:37:52.842978,  5]
../libcli/security/security_token.c:63(security_token_debug)
   Security token SIDs (15):
 SID[  0]: S-1-5-21-1004336348-920026266-682003330-1217
 SID[  1]: S-1-5-21-1004336348-920026266-682003330-513
 SID[  2]: S-1-5-21-1004336348-920026266-682003330-1612
 SID[  3]: S-1-5-21-1004336348-920026266-682003330-1609
 SID[  4]: S-1-5-21-1004336348-920026266-682003330-1611
 SID[  5]: S-1-1-0
 SID[  6]: S-1-5-2
 SID[  7]: S-1-5-11
 SID[  8]: S-1-22-1-401217
 SID[  9]: S-1-22-2-400513
 SID[ 10]: S-1-22-2-401612
 SID[ 11]: S-1-22-2-401611
 SID[ 12]: S-1-22-2-7
 SID[ 13]: S-1-22-2-70002
 SID[ 14]: S-1-22-2-70011
Privileges (0x   0):
Rights (0x   0):
[2012/03/02 11:37:52.843247,  5]
auth/token_util.c:527(debug_unix_user_token)
   UNIX token of user 401217
   Primary group is 400513 and contains 6 supplementary groups
   Group[  0]: 400513
   Group[  1]: 401612
   Group[  2]: 401611
   Group[  3]: 7
   Group[  4]: 70002
   Group[  5]: 70011
[2012/03/02 11:37:52.843372,  5] smbd/uid.c:317(change_to_user_internal)
   Impersonated user: uid=(0,401217), gid=(0,400513)
[2012/03/02 11:37:52.843408,  4] smbd/vfs.c:780(vfs_ChDir)
   vfs_ChDir to /home/data
[2012/03/02 11:37:52.843443,  4] smbd/vfs.c:780(vfs_ChDir)
   vfs_ChDir to /home/data
[2012/03/02 11:37:52.843476,  3] smbd/service.c:190(set_current_service)
   chdir (/home/data) failed, reason: Keine Berechtigung
[2012/03/02 11:37:52.843509,  3] smbd/error.c:81(error_packet_set)
   error packet at smbd/process.c(1558) cmd=50 (SMBtrans2)
NT_STATUS_ACCESS_DENIED




Configuration parts that are maybe interresting:
smb.conf:


security = ADS

socket options = SO_KEEPALIVE IPTOS_LOWDELAY TCP_NODELAY
nt acl support = yes
vfs objects = acl_xattr

winbind enum users = yes
 winbind enum groups = yes
 winbind offline logon = yes
 allow trusted domains = yes

 idmap config * : backend = rid
 idmap config * : range   = 7-9
 idmap config * : base_rid= 0

 idmap config A : backend = rid
 idmap config A : range   = 40-49
 idmap config A : base_rid= 0

 idmap config B : backend  = rid
 idmap config B : range= 30-39
 idmap config B : base_rid = 0



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [EXTERNAL] Re: Can ntlm_auth version 3.5.10 be used to perform ntlmv2 authentication against a w2008 DC?

2012-03-05 Thread Glenn Machin



So what is the flag that should be set?  From librpc/gen_ndr/netlogon.h 
I see MSV1_0_ALLOW_MSVCHAPV2.  Is that the flag that needs to be set?   
I can't seem to find any documentation on that particular flag.



Glen



On 3/3/12 12:04 AM, Andrew Bartlett wrote:

On Fri, 2012-03-02 at 15:08 +0100, NdK wrote:

Il 01/03/2012 22:09, Glenn Machin ha scritto:


I am using freeradius2 which then calls ntlm_auth passing the
nt-response and challenge generated as part of the peap mschapv2
exchange.   However it does not seem to want to work.  The version of
samba I am using is samba3x-3.5.10.

I've recently setup a Squeeze box with FR and samba. Have had to use
backports repo since 3.5.6 didn't work and (IIRC) even 3.5.10 gave
troubles. Upgrading to 3.5.11 solved.

The big issue here is that MSCHAPv2 is not NTLMv2.  It is only a little
more secure than NTLM.  There is a flag in logon_parameters that the
domain member can set (and which Samba should set) that indicates that
this particular authentication should be regarded as NTLMv2 however.  we
need to confirm it should be set in this situation.  (This is the same
logon_parameters that carries the 'allow machine account authentication'
flag).

I dislike the 'lie', but I'm very happy to review such a patch, I just
keep forgetting to add the handling for this myself.

Andrew Bartlett




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [EXTERNAL] Re: Can ntlm_auth version 3.5.10 be used to perform ntlmv2 authentication against a w2008 DC?

2012-03-05 Thread Andrew Bartlett
On Mon, 2012-03-05 at 10:54 -0700, Glenn Machin wrote:
 
 So what is the flag that should be set?  From librpc/gen_ndr/netlogon.h 
 I see MSV1_0_ALLOW_MSVCHAPV2.  Is that the flag that needs to be set?   
 I can't seem to find any documentation on that particular flag.

http://msdn.microsoft.com/en-us/library/cc237070%28v=prot.13%29.aspx is
the only clue I have. 

It would be great if we could see some proof that this is set by
Microsoft's RADIUS server in the same situation, just to be sure we
understand it.  Or we can ask Microsoft. 

Andrew Bartlett
-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Group Home Shares?

2012-03-05 Thread Thomas Mueller
Am Sun, 04 Mar 2012 18:16:30 -0800 schrieb Christ Schlacta:

 Is it possible to create a share like the Homes share, but that
 functions for groups rather than users, such that any user who is a
 member of the group will see the share, and any user who is not a member
 will not see the share?

have a look at man smb.conf keyword access based share enum. mayb it's 
what your looking for.

(http://www.samba.org/samba/docs/man/manpages-3/smb.conf.5.html#id2533492)

- Thomas

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] acl's, Samba4 and rw shares

2012-03-05 Thread steve

On 16/02/12 19:39, Aaron E. wrote:

Setting the Permissions in windows is easy, browse to your server like
so..start run \\server

right click share  properties, security tab -- if your unfamiliar with
windows permissions I would read up on those..

being doable in linux,, hmm I'm sure it is but as I said I would create
a share change windows permissions and look at them through linux, do
that and you'll get the idea of what I'm talking about...

Someone can correct me here if I step out of bounds but I don't think
the samba team has gotten this far yet to make the samba-tool ntacl tree
practical to use..

as far as how the perms are shared is relative to file-system support,
that's what the user_xattr support on the mount point is for.. so it
adds the support for the Linux mount to store the NTACLS ,



Hi again
I dug a little deeper by setting the acl on windows and then 
successfully transferring to another:


 samba-tool ntacl get --as-sddl sd
O:S-1-5-21-443838659-2890314986-1722269781-500G:S-1-5-21-443838659-2890314986-1722269781-1118D:(A;;0x001f01ff;;;SY)(A;OICI;0x001301bf;;;S-1-5-21-443838659-2890314986-1722269781-1118)(A;OICI;0x001f01ff;;;S-1-5-21-443838659-2890314986-1722269781-500)

samba-tool ntacl set 
O:S-1-5-21-443838659-2890314986-1722269781-500G:S-1-5-21-443838659-2890314986-1722269781-1118D:(A;;0x001f01ff;;;SY)(A;OICI;0x001301bf;;;S-1-5-21-443838659-2890314986-1722269781-1118)(A;OICI;0x001f01ff;;;S-1-5-21-443838659-2890314986-1722269781-500) 
sd2

Unknown parameter encountered: secrets database

Don't know about the error but it works:-)

Also, it's now possible to create  a share the old way:
[hotel]
path = /home/CACTUS/hotel
read only = No
create mask = 0770
the latter method!
Cheers,
Steve
That does the same thing. I tend to favour

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba4: Unknown parameter encountered: secrets database

2012-03-05 Thread steve

Hi

I'm transferring some acl's. They seem to work OK but I get an error. 
e.g. copying the acl from directory sd to directory sd2:


samba-tool ntacl get --as-sddl sd
O:S-1-5-21-443838659-2890314986-1722269781-500G:S-1-5-21-443838659-2890314986-1722269781-1118D:(A;;0x001f01ff;;;SY)(A;OICI;0x001301bf;;;S-1-5-21-443838659-2890314986-1722269781-1118)(A;OICI;0x001f01ff;;;S-1-5-21-443838659-2890314986-1722269781-500) 



samba-tool ntacl set 
O:S-1-5-21-443838659-2890314986-1722269781-500G:S-1-5-21-443838659-2890314986-1722269781-1118D:(A;;0x001f01ff;;;SY)(A;OICI;0x001301bf;;;S-1-5-21-443838659-2890314986-1722269781-1118)(A;OICI;0x001f01ff;;;S-1-5-21-443838659-2890314986-1722269781-500) 
sd2

Unknown parameter encountered: secrets database

1. Am I doing anything wrong?
2. Is there any correspondence between posix acl's, ntacl, nfs4acl,linux 
file permissions and what I write in smb.conf? Is there any priority?


Thanks.
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba4. Could we have a %U wildcard for smb.conf?

2012-03-05 Thread steve

Thanks,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4. Could we have a %U wildcard for smb.conf?

2012-03-05 Thread Ryan Novosielski
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 03/05/2012 04:57 PM, steve wrote:
 Thanks,
 Steve

My guess is that's not going to be anywhere near specific enough to answer.

- -- 
-  _  _ _  _ ___  _  _  _
|Y#| |  | |\/| |  \ |\ |  | |Ryan Novosielski - Sr. Systems Programmer
|$| |__| |  | |__/ | \| _| |novos...@umdnj.edu - 973/972.0922 (2-0922)
\__/ Univ. of Med. and Dent.|IST/EI-Academic Svcs. - ADMC 450, Newark
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk9VOUAACgkQmb+gadEcsb7jFwCeJ0xP2Pn/6xEhZRai6jPBNvR6
+xoAn1EZEnOF/4MG5qTZ/5prOhWmm+lU
=zpkd
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Samba4. Could we have a %U wildcard for smb.conf?

2012-03-05 Thread steve

On 05/03/12 23:08, Ryan Novosielski wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 03/05/2012 04:57 PM, steve wrote:

Thanks,
Steve


My guess is that's not going to be anywhere near specific enough to answer.



OK

Hi everyone

In Samba3 there is a facility where one can specify a samba user-name in 
the smb.conf configuration file using a wildcard: %U


Would it be possible to have a similar wildcard for the smb.conf 
configuration file in Samba4?


Any better? Please let me know if you need any more details.

Thanks,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4. Could we have a %U wildcard for smb.conf?

2012-03-05 Thread Andrew Bartlett
On Tue, 2012-03-06 at 00:07 +0100, steve wrote:
 On 05/03/12 23:08, Ryan Novosielski wrote:
  -BEGIN PGP SIGNED MESSAGE-
  Hash: SHA1
 
  On 03/05/2012 04:57 PM, steve wrote:
  Thanks,
  Steve
 
  My guess is that's not going to be anywhere near specific enough to answer.
 
 
 OK
 
 Hi everyone
 
 In Samba3 there is a facility where one can specify a samba user-name in 
 the smb.conf configuration file using a wildcard: %U
 
 Would it be possible to have a similar wildcard for the smb.conf 
 configuration file in Samba4?
 
 Any better? Please let me know if you need any more details.

The way this is going to be available is when we finish the s3fs effort
to use the s3 file server, and the associated macro processing. 

The % macros in general are very difficult to handle correctly in the
general sense, because the way our code is structured, these depend on
global variables.  Samba4 is structured such that multiple connections
are handled (potentially) in a single process, and so the global
variables pose a challenge.  

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] demote samba4 dc and remove from existing 2k8r2 domain

2012-03-05 Thread sheydon
Matt,

I'm in the process of changing a few things in my network, I plan to put it
back in the mix once things are setup how i need them to be setup.

Regards,

Steven

--
View this message in context: 
http://samba.2283325.n4.nabble.com/demote-samba4-dc-and-remove-from-existing-2k8r2-domain-tp4440654p4448283.html
Sent from the Samba - General mailing list archive at Nabble.com.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba-3.6.0-server frequent crashes

2012-03-05 Thread luxInteg
On Wednesday 11 January 2012 21:55:58 Jeremy Allison wrote:
 On Wed, Jan 11, 2012 at 05:28:59PM +, luxInteg wrote:
  Greetings,
  
  I have a samba server deployed.
  The machine has these:
  cpu: amd64  -4 cores
  motherboard :GA-990XA-UD3 with 6 sata ports and
  StarTech 2 Port SATA 6Gbps PCIe SATA Card
  memory:  16GBytes
  disks:raid 10 (6 disks)
  os:cblfs/linux kernel-3.1.5 pure 64bit and  samba-3.6.0
  
  The  machine in deployed  as a data-storage-devicefor  windows7-based
  machines doing  3d graphics rendering using
  3d-StudioMax.  There are 8 client machines  with plans to expand this to
  ~20. The rendering machins do frequent writes and reads to the samba
  server  which also runs linux software raid  (RAID10).The smb.conf
  has these:
  
  
  
  
  [global]
  
  workgroup = WORKGROUP
  netbios name = WHATEVER
  server string = Samba %v on (%L)
  
  encrypt passwords = True
  security = user
  smb passwd file = /etc/smbpasswd
  log file = /var/log/sambaUSER-log.%m
  socket options = IPTOS_LOWDELAY TCP_NODELAY
  
  hosts allow = 192.168.0.   127.
  host deny =   0.0.0.0/0
  
  interfaces = eth* lo
  bind interfaces only = yes
  
  dos charset = cp850
  unix charset = ISO-8859-1
  load printers = yes
  max log size = 50
  local master = yes
  printing = cups
  guest account = guest
  os level = 99
  dns proxy = no
  wins support = yes
  
  #[ipc$]
  #hosts allow = 192.168.0.0/24 127.0.0.1
  #hosts deny = 0.0.0.0/0
  
  [homes]
  
  comment = Home Directories
  valid users = %S
  read only = no
  browseable = no
  
  [printers]
  
  comment = All Printers
  path = /var/spool/samba
  browseable = yes
  guest ok =  yes
  printable = yes
  browseable = yes
  writable = no
  create mask = 0700
  public = yes
  
  there is no firewall yet
  
  It is a new setup and the server is crashing daily. We do not know the 
  cause
 
  of the crashes  but here are some  unusual ways  the server us currently 
used:
 When you say the server is crashing daily do you mean kernel
 panics/freezes ?
 
 Jeremy.

I only received useful   info and after  some tests. Thr test I did under 
heavy writes all passed.   I am unsure if it is  kernel panics as I have not 
been on site   when the reported crashes happen  to  verify.   The reports are 
that  it crashes  under heavy reads. (i.e. up to   20 rendering computers 
are fetching  files of up to 10 Gbytes each simultandeously )
But it does not crash under writes.

Suggestions welcomed
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated

2012-03-05 Thread Andrew Bartlett
The branch, master has been updated
   via  14d3137 s3-lsasd: Fix debug messages on registration failure
   via  6dbf632 selftest: Reduce declarations of smbclient_auth tests by 
moving into a loop
   via  fc57623 selftest: run smbtorture_s3 tests against the ntvfs file 
server
   via  4c926a7 selftest: Reduce time in cleanup loop, try waitpid on all 3 
children
   via  ebe8aa9 selftest: start to run more dcerpc tests against 
plugin_s4_dc
   via  0582d03 selftest: forward rpcecho to Samba4 in plugin_s4_dc
  from  53a147d selftest.run: Factor out read_testlist_file and 
open_file_or_pipe.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 14d31376aab703dbb14d1cd786baeaf84361cd96
Author: Andrew Bartlett abart...@samba.org
Date:   Sat Mar 3 12:18:21 2012 +1100

s3-lsasd: Fix debug messages on registration failure

Autobuild-User: Andrew Bartlett abart...@samba.org
Autobuild-Date: Mon Mar  5 09:50:17 CET 2012 on sn-devel-104

commit 6dbf632bc3e035ffd68fe67e06657593870dc2ac
Author: Andrew Bartlett abart...@samba.org
Date:   Mon Mar 5 14:52:36 2012 +1100

selftest: Reduce declarations of smbclient_auth tests by moving into a loop

commit fc5762388a725cd18d10a356960382ea050c8064
Author: Andrew Bartlett abart...@samba.org
Date:   Mon Mar 5 14:28:15 2012 +1100

selftest: run smbtorture_s3 tests against the ntvfs file server

This checks not only the behaviour of the NTVFS file server, but also the
client library and authentication stack.

Andrew Bartlett

commit 4c926a708d5d9a4b5e986b8aa18cdb95e8dc0142
Author: Andrew Bartlett abart...@samba.org
Date:   Mon Mar 5 11:12:00 2012 +1100

selftest: Reduce time in cleanup loop, try waitpid on all 3 children

commit ebe8aa9cc18afa5027b1afd7b6e086613268c083
Author: Andrew Bartlett abart...@samba.org
Date:   Mon Mar 5 10:46:23 2012 +1100

selftest: start to run more dcerpc tests against plugin_s4_dc

commit 0582d03efe8ef8992b5e1e6cad68ba885844682b
Author: Andrew Bartlett abart...@samba.org
Date:   Mon Mar 5 10:34:30 2012 +1100

selftest: forward rpcecho to Samba4 in plugin_s4_dc

---

Summary of changes:
 selftest/knownfail |   13 +
 selftest/target/Samba3.pm  |   18 --
 selftest/target/Samba4.pm  |5 +++--
 source3/rpc_server/lsasd.c |6 +++---
 source3/selftest/tests.py  |5 ++---
 source4/selftest/tests.py  |3 ++-
 6 files changed, 35 insertions(+), 15 deletions(-)


Changeset truncated at 500 lines:

diff --git a/selftest/knownfail b/selftest/knownfail
index cc5d16b..1a6c6bd 100644
--- a/selftest/knownfail
+++ b/selftest/knownfail
@@ -7,6 +7,19 @@
 ^samba3.blackbox.failure.failure # this is designed to fail, for testing our 
test infrastructure
 .*driver.add_driver_timestamps # we only can store dates, not timestamps
 ^samba3.smbtorture_s3.LOCAL-TALLOC-DICT #fails
+^samba3.smbtorture_s3.plain\(dc\).LOCK9 # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(dc\).OPLOCK2 # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(dc\).STREAMERROR # Fails against the s4 ntvfs 
server
+^samba3.smbtorture_s3.plain\(dc\).DIR1 # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(dc\).DIR-CREATETIME # Fails against the s4 ntvfs 
server
+^samba3.smbtorture_s3.plain\(dc\).DELETE-LN # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(dc\).POSIX # Fails against the s4 ntvfs server
+^samba3.smbtorture_s3.plain\(dc\).UID-REGRESSION-TEST # Fails against the s4 
ntvfs server
+^samba3.smbtorture_s3.plain\(dc\).SHORTNAME-TEST # Fails against the s4 ntvfs 
server
+^samba3.smbtorture_s3.plain\(dc\).POSIX-APPEND # Fails against the s4 ntvfs 
server
+^samba3.smbtorture_s3.plain\(dc\).NTTRANS-FSCTL # Fails against the s4 ntvfs 
server
+^samba3.smbtorture_s3.plain\(dc\).SMB2-NEGPROT # Fails against the s4 ntvfs 
server
+^samba3.smbtorture_s3.plain\(dc\).BAD-NBT-SESSION # Fails against the s4 ntvfs 
server
 ^samba3.nbt.dgram.*netlogon2
 ^samba3.*rap.sam.*.useradd # Not provided by Samba 3
 ^samba3.*rap.sam.*.userdelete # Not provided by Samba 3
diff --git a/selftest/target/Samba3.pm b/selftest/target/Samba3.pm
index 87763aa..797ae71 100755
--- a/selftest/target/Samba3.pm
+++ b/selftest/target/Samba3.pm
@@ -54,9 +54,12 @@ sub teardown_env($$)
 
# This should give it time to write out the gcov data
until ($count  20) {
-   if (Samba::cleanup_child($smbdpid, smbd) == -1
-Samba::cleanup_child($nmbdpid, nmbd) == -1
-Samba::cleanup_child($winbinddpid, winbindd) == -1) {
+   my $smbdchild = Samba::cleanup_child($smbdpid, smbd);
+   my $nmbdchild = Samba::cleanup_child($nmbdpid, nmbd);
+   my $winbinddchild = Samba::cleanup_child($winbinddpid, winbindd);
+   if ($smbdchild == -1
+   

[SCM] Samba Shared Repository - branch master updated

2012-03-05 Thread Volker Lendecke
The branch, master has been updated
   via  07386bb s3: Remove size param from switch_message
   via  c99d245 s3: Remove size param from smb_dump
  from  14d3137 s3-lsasd: Fix debug messages on registration failure

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 07386bb5331a22c7dcfc4fef1ae527f20ce279e6
Author: Volker Lendecke v...@samba.org
Date:   Mon Mar 5 13:28:07 2012 +0100

s3: Remove size param from switch_message

Autobuild-User: Volker Lendecke v...@samba.org
Autobuild-Date: Mon Mar  5 15:13:49 CET 2012 on sn-devel-104

commit c99d245548e5fcf0a89b79749e52967dc29c012c
Author: Volker Lendecke v...@samba.org
Date:   Mon Mar 5 13:28:07 2012 +0100

s3: Remove size param from smb_dump

---

Summary of changes:
 source3/smbd/process.c |   15 ---
 1 files changed, 8 insertions(+), 7 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/process.c b/source3/smbd/process.c
index 6c92755..15e1efe 100644
--- a/source3/smbd/process.c
+++ b/source3/smbd/process.c
@@ -1304,15 +1304,16 @@ void reply_outbuf(struct smb_request *req, uint8 
num_words, uint32 num_bytes)
  Dump a packet to a file.
 /
 
-static void smb_dump(const char *name, int type, const char *data, ssize_t len)
+static void smb_dump(const char *name, int type, const char *data)
 {
+   size_t len;
int fd, i;
char *fname = NULL;
if (DEBUGLEVEL  50) {
return;
}
 
-   if (len  4) len = smb_len(data)+4;
+   len = smb_len_tcp(data)+4;
for (i=1;i100;i++) {
if (asprintf(fname, /tmp/%s.%d.%s, name, i,
 type ? req : resp) == -1) {
@@ -1344,7 +1345,7 @@ static void smb_dump(const char *name, int type, const 
char *data, ssize_t len)
  find.
 /
 
-static connection_struct *switch_message(uint8 type, struct smb_request *req, 
int size)
+static connection_struct *switch_message(uint8 type, struct smb_request *req)
 {
int flags;
uint16 session_tag;
@@ -1356,7 +1357,7 @@ static connection_struct *switch_message(uint8 type, 
struct smb_request *req, in
 
if (smb_messages[type].fn == NULL) {
DEBUG(0,(Unknown message type %d!\n,type));
-   smb_dump(Unknown, 1, (const char *)req-inbuf, size);
+   smb_dump(Unknown, 1, (const char *)req-inbuf);
reply_unknown_new(req, type);
return NULL;
}
@@ -1370,7 +1371,7 @@ static connection_struct *switch_message(uint8 type, 
struct smb_request *req, in
DEBUG(3,(switch message %s (pid %d) conn 0x%lx\n, smb_fn_name(type),
 (int)sys_getpid(), (unsigned long)conn));
 
-   smb_dump(smb_fn_name(type), 1, (const char *)req-inbuf, size);
+   smb_dump(smb_fn_name(type), 1, (const char *)req-inbuf);
 
/* Ensure this value is replaced in the incoming packet. */
SSVAL(discard_const_p(uint8_t, req-inbuf),smb_uid,session_tag);
@@ -1518,7 +1519,7 @@ static void construct_reply(struct smbd_server_connection 
*sconn,
SMB_PERFCOUNT_SET_MSGLEN_IN(req-pcd, size);
}
 
-   conn = switch_message(req-cmd, req, size);
+   conn = switch_message(req-cmd, req);
 
if (req-unread_bytes) {
/* writeX failed. drain socket. */
@@ -2063,7 +2064,7 @@ void chain_reply(struct smb_request *req)
req-buflen = buflen;
req-buf = buf;
 
-   switch_message(chain_cmd, req, smblen);
+   switch_message(chain_cmd, req);
 
if (req-outbuf == NULL) {
/*


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2012-03-05 Thread Volker Lendecke
The branch, master has been updated
   via  cae455f s3: Fix a Invalid (state-nread = 0) warning
   via  216769f s3: Move the drain_socket on error to reply_write_and_X
   via  82b948a s3: Use goto out; in reply_write_and_X
  from  07386bb s3: Remove size param from switch_message

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit cae455f68802be2fa31328878be4119df1c1d864
Author: Volker Lendecke v...@samba.org
Date:   Mon Mar 5 15:56:55 2012 +0100

s3: Fix a Invalid (state-nread = 0) warning

Both read_from_internal_pipe and tstream_readv_pdu_queue_recv return
ssize_t.

Autobuild-User: Volker Lendecke v...@samba.org
Autobuild-Date: Mon Mar  5 17:38:16 CET 2012 on sn-devel-104

commit 216769f2ce7d18a7ca83bf440b6efd7ad4675675
Author: Volker Lendecke v...@samba.org
Date:   Mon Mar 5 15:40:49 2012 +0100

s3: Move the drain_socket on error to reply_write_and_X

That's the only case where this can happen, so we should not clutter the 
main
code path.

commit 82b948a8160e3b5bb80238413967ed7f5798a35c
Author: Volker Lendecke v...@samba.org
Date:   Mon Mar 5 15:47:52 2012 +0100

s3: Use goto out; in reply_write_and_X

---

Summary of changes:
 source3/rpc_server/srv_pipe_hnd.c |2 +-
 source3/smbd/process.c|9 -
 source3/smbd/reply.c  |   36 ++--
 3 files changed, 19 insertions(+), 28 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_server/srv_pipe_hnd.c 
b/source3/rpc_server/srv_pipe_hnd.c
index 3616922..e4172e7 100644
--- a/source3/rpc_server/srv_pipe_hnd.c
+++ b/source3/rpc_server/srv_pipe_hnd.c
@@ -687,7 +687,7 @@ struct np_read_state {
struct np_proxy_state *p;
struct np_ipc_readv_next_vector_state next_vector;
 
-   size_t nread;
+   ssize_t nread;
bool is_data_outstanding;
 };
 
diff --git a/source3/smbd/process.c b/source3/smbd/process.c
index 15e1efe..f61ad5d 100644
--- a/source3/smbd/process.c
+++ b/source3/smbd/process.c
@@ -1521,15 +1521,6 @@ static void construct_reply(struct 
smbd_server_connection *sconn,
 
conn = switch_message(req-cmd, req);
 
-   if (req-unread_bytes) {
-   /* writeX failed. drain socket. */
-   if (drain_socket(req-sconn-sock, req-unread_bytes) !=
-   req-unread_bytes) {
-   smb_panic(failed to drain pending bytes);
-   }
-   req-unread_bytes = 0;
-   }
-
if (req-done) {
TALLOC_FREE(req);
return;
diff --git a/source3/smbd/reply.c b/source3/smbd/reply.c
index 26a928f..e3a3766 100644
--- a/source3/smbd/reply.c
+++ b/source3/smbd/reply.c
@@ -4494,8 +4494,7 @@ void reply_write_and_X(struct smb_request *req)
 
if ((req-wct != 12)  (req-wct != 14)) {
reply_nterror(req, NT_STATUS_INVALID_PARAMETER);
-   END_PROFILE(SMBwriteX);
-   return;
+   goto out;
}
 
numtowrite = SVAL(req-vwv+10, 0);
@@ -4512,20 +4511,17 @@ void reply_write_and_X(struct smb_request *req)
/* Can't do a recvfile write on IPC$ */
if (IS_IPC(conn)) {
reply_nterror(req, NT_STATUS_INVALID_PARAMETER);
-   END_PROFILE(SMBwriteX);
-   return;
+   goto out;
}
if (numtowrite != req-unread_bytes) {
reply_nterror(req, NT_STATUS_INVALID_PARAMETER);
-   END_PROFILE(SMBwriteX);
-   return;
+   goto out;
}
} else {
if (smb_doff  smblen || smb_doff + numtowrite  numtowrite ||
smb_doff + numtowrite  smblen) {
reply_nterror(req, NT_STATUS_INVALID_PARAMETER);
-   END_PROFILE(SMBwriteX);
-   return;
+   goto out;
}
}
 
@@ -4533,12 +4529,10 @@ void reply_write_and_X(struct smb_request *req)
if (IS_IPC(conn)) {
if (req-unread_bytes) {
reply_nterror(req, NT_STATUS_INVALID_PARAMETER);
-   END_PROFILE(SMBwriteX);
-   return;
+   goto out;
}
reply_pipe_write_and_X(req);
-   END_PROFILE(SMBwriteX);
-   return;
+   goto out;
}
 
fsp = file_fsp(req, SVAL(req-vwv+2, 0));
@@ -4546,14 +4540,12 @@ void reply_write_and_X(struct smb_request *req)
write_through = BITSETW(req-vwv+7,0);
 
if (!check_fsp(conn, req, fsp)) {
-   END_PROFILE(SMBwriteX);
-   

[SCM] Samba Shared Repository - branch v3-5-test updated

2012-03-05 Thread Karolin Seeger
The branch, v3-5-test has been updated
   via  abb2dcd WHATSNEW: Start to add changes since 3.5.12.
  from  8e141d6 s3-winbindd: Close netlogon connection if the status 
returned by the NetrSamLogonEx call is timeout in the pam_auth_crap path

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit abb2dcde786b1656c4df1e3bbe09757d640c6549
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Mar 5 21:18:13 2012 +0100

WHATSNEW: Start to add changes since 3.5.12.

To be continued...

Karolin

---

Summary of changes:
 WHATSNEW.txt |   40 +++-
 1 files changed, 39 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 224f13d..3cef783 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,6 +1,6 @@
==
Release Notes for Samba 3.5.13
- , 2011
+ March 12, 2012
==
 
 
@@ -14,6 +14,44 @@ Changes since 3.5.12:
 
 
 
+o   Jeremy Allison j...@samba.org
+* BUG 8561: Fully observe password change settings.
+* BUG 8631: Fix POSIX ACE x permission mapping to and from a DACL.
+
+
+o   Günther Deschner g...@samba.org
+* BUG 8176: Fix perl path.
+
+
+o   Björn Jacke b...@sernet.de
+* BUG 8652: Document the ignore system acls option of vfs_acl_xattr and
+  vfs_acl_tdb.
+
+
+o   Jeff Layton jlay...@redhat.com
+* BUG 8648: Document more undocumented mount.cifs options.
+
+
+o   Volker Lendecke v...@samba.org
+* BUG 8639: Fix the vfs_commit module.
+
+
+o   Stefan Metzmacher me...@samba.org
+* BUG 5326: Fix cli_write_and_x() against OS/2 print shares.
+* BUG 8562: Fix double free error (talloc).
+
+
+o   Andreas Schneider a...@samba.org
+* BUG 8608: Don't fail on users without a uid (Winbind).
+* BUG 8645: Add missing prefixpath options for mount.cifs manpage.
+
+
+o   Karolin Seeger ksee...@samba.org
+* BUG 7705: Fix rpm build issues on RHEL4.
+
+
+o   Richard Sharpe realrichardsha...@gmail.com
+* BUG 8607: Simplify building modules outside the Samba source tree.
 
 
 ##


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2012-03-05 Thread Jelmer Vernooij
The branch, master has been updated
   via  f033c22 policy/python: Move python binding tests to standard 
location.
   via  aaffd99 selftest/tests.py: Fix name of selftest.py for benefit of 
--load-list.
   via  b9ac1f4 selftest.py: Only run teardown_all when actually relevant.
  from  074ee6f s3-rpc_server: Remove remaining code for embedded endpoint 
mapper

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit f033c221f8f459759aee259be8f52a79fd7e8f3f
Author: Jelmer Vernooij jel...@samba.org
Date:   Tue Mar 6 00:46:55 2012 +0100

policy/python: Move python binding tests to standard location.

Autobuild-User: Jelmer Vernooij jel...@samba.org
Autobuild-Date: Tue Mar  6 02:26:29 CET 2012 on sn-devel-104

commit aaffd996abd9404bb942570f49ca01598ebe0fc3
Author: Jelmer Vernooij jel...@samba.org
Date:   Tue Mar 6 00:39:11 2012 +0100

selftest/tests.py: Fix name of selftest.py for benefit of --load-list.

commit b9ac1f45a14b9783602fe4508b1f450dd2676bb6
Author: Jelmer Vernooij jel...@samba.org
Date:   Tue Mar 6 00:38:54 2012 +0100

selftest.py: Only run teardown_all when actually relevant.

---

Summary of changes:
 selftest/selftest.py   |4 +---
 .../python/samba/tests/policy.py}  |0
 source4/selftest/tests.py  |4 ++--
 3 files changed, 3 insertions(+), 5 deletions(-)
 rename source4/{lib/policy/tests/python/bindings.py = 
scripting/python/samba/tests/policy.py} (100%)


Changeset truncated at 500 lines:

diff --git a/selftest/selftest.py b/selftest/selftest.py
index 26c409a..1b20441 100755
--- a/selftest/selftest.py
+++ b/selftest/selftest.py
@@ -538,12 +538,10 @@ else:
 
 if opts.resetup_environment:
 env_manager.teardown_env(envname)
+env_manager.teardown_all()
 
 sys.stdout.write(\n)
 
-if not opts.list:
-env_manager.teardown_all()
-
 # if there were any valgrind failures, show them
 for fn in os.listdir(prefix):
 if fn.startswith(valgrind.log):
diff --git a/source4/lib/policy/tests/python/bindings.py 
b/source4/scripting/python/samba/tests/policy.py
similarity index 100%
rename from source4/lib/policy/tests/python/bindings.py
rename to source4/scripting/python/samba/tests/policy.py
diff --git a/source4/selftest/tests.py b/source4/selftest/tests.py
index bc8bf12..d49f253 100755
--- a/source4/selftest/tests.py
+++ b/source4/selftest/tests.py
@@ -402,7 +402,7 @@ def planoldpythontestsuite(env, module, name=None, 
extra_path=[], environ={}, ex
 name = module
 plantestsuite(name, env, args)
 
-planpythontestsuite(none, selftest.tests.test_suite, 
name=selftest.py.tests, extra_path=[srcdir()])
+planpythontestsuite(none, selftest.tests.test_suite, extra_path=[srcdir()])
 planpythontestsuite(none, api, name=ldb.python, 
extra_path=['lib/ldb/tests/python'])
 planpythontestsuite(none, samba.tests.credentials)
 planoldpythontestsuite(dc:local, samba.tests.gensec, 
extra_args=['-U$USERNAME%$PASSWORD'])
@@ -466,7 +466,7 @@ planpythontestsuite(none, samba.tests.ntacls)
 plantestsuite(samba4.deletetest.python(dc), dc, 
['PYTHONPATH=$PYTHONPATH:%s/lib/subunit/python:%s/lib/testtools' % (srcdir(), 
srcdir()),
  python, 
os.path.join(samba4srcdir, dsdb/tests/python/deletetest.py),
  '$SERVER', 
'-U$USERNAME%$PASSWORD', '--workgroup=$DOMAIN'])
-planpythontestsuite(none, bindings, 
extra_path=[%s/lib/policy/tests/python % samba4srcdir], 
name=samba4.policy.python)
+planpythontestsuite(none, samba.tests.policy)
 plantestsuite(samba4.blackbox.samba3dump, none, [python, 
os.path.join(samba4srcdir, scripting/bin/samba3dump), 
os.path.join(samba4srcdir, ../testdata/samba3)], allow_empty_output=True)
 plantestsuite(samba4.blackbox.upgrade, none, [PYTHON=%s % python, 
os.path.join(samba4srcdir, setup/tests/blackbox_s3upgrade.sh), 
'$PREFIX/provision'])
 plantestsuite(samba4.blackbox.provision.py, none, [PYTHON=%s % python, 
os.path.join(samba4srcdir, setup/tests/blackbox_provision.sh), 
'$PREFIX/provision'])


-- 
Samba Shared Repository