Re: [Samba] Samba4 ldbmodify

2012-03-06 Thread Michael Wood
On 16 February 2012 12:12, lynn l...@steve-ss.com wrote:
 Hi
 Local root, who is not a domain administrator, can modify the ldb's. No
 ticket required. Is my installation correct?

Yes.

When you use:

ldbmodify -H/usr/local/samba/sam.ldb ...

ldbmodify works directly on the files, so as long as root has access
to the files it will be able to modify them.

If you use:

ldbmodify -k yes -H ldap://your.dc ...

then you will need to authenticate, because that goes via Samba
instead of operating directly on the files.

 Cheers,
 Steve

 Ubuntu oneiric, 4.0.0alpha18-GIT-567f05e

-- 
Michael Wood esiot...@gmail.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba to share NFSv4 + ACL mounted filesystems on NetApp storage

2012-03-06 Thread Filip Sneppe
Hi,

We are running into a problem with a Samba setup and would like to
know if a current fix or workaround is at all possible.

Our setup is a NetApp filer serving NFS v4 that is mounted by
Solaris and Linux servers. On those servers we are using Samba to
create shares of those NFSv4 mounted filesystems. We are migrating
to this NFSv4 setup from an existing Solaris NFSv3+Posix ACL setup
that also had Samba shares on top of the NFSv3+ACL mounts.

In our setup, we are relying on NFSv4 ACL inheritance. Here's
an example of an ACL on a file (as created by a touch command):

root@system # ls -lVd test_sneppef.txt
-rw-r--r--+  1 root root   0 Mar  6 13:49 test_sneppef.txt
   group:TRerp:r-x---a-R-c--s:--:allow
   group:TRerp:-w-p---A-W-Co-:--:deny
   group:TWerp:rwxp--aARWcC-s:--:allow
   group:TWerp:o-:--:deny
 user:Terp:rwxp--aARWcC-s:--:allow
 user:Terp:o-:--:deny
owner@:rw-p--a-R-c--s:--:allow
group@:r-a-R-c--s:--:allow
 everyone@:r-a-R-c--s:--:allow
owner@:--x---:--:deny
group@:-wxp--:--:deny
 everyone@:-wxp--:--:deny

In our Samba setup, we are making extensive use of the force user
and force group directives to force all files created under the Samba
share to get the appropriate username/usergroup. Here's an example
share definition from smb.conf:

[testsiven]
comment = NFSv4 test
path = /NAS/trg_shr_sft_00/erp/siven
valid users =  prod\siven __empty__
write list = prod\siven
force user = Terp
force group = Terp

So, in summary, we are relying on NFSv4 ACL inherritance to
set the correct ACLs on all files and directories under a
given NFS mount.

The problem we are running into is that, when CIFS users are
creating files via the Samba shares, the NFSv4 ACLs get removed.
Here's an expamle of a file the was created from a Samba share:

root@system # ls -lVd test2-sneppef2.txt.txt
-rwxr--r--   1 Terp Terp   0 Mar  6 13:59 test2-sneppef2.txt.txt
owner@:rwxp--aA--cC-s:--:allow
owner@:--:--:deny
group@:-wxp---A---C--:--:deny
group@:r-a---c--s:--:allow
group@:-wxp---A---C--:--:deny
 everyone@:r-a---c--s:--:allow
 everyone@:-wxp---A---C--:--:deny

As you can see, there are no NFSv4 ACLs associated with the
file.

A wireshark packet trace revealed that, after having created/copied
the file, there's an NFSv4 setattr call the explicitly sets the
permissions on the newly created file, effectively wiping any
inherited ACLs on the NFSv4 export.

I guess what we are trying to achieve is somewhat out of the ordinary,
since we would like Samba not to set/rewrite any (NFSv4) ACLs that are
inherited during file creation. Or put a little differently:
we would like Samba not to wipe any existing ACLs on files and
directories in the NFSv4 mounted filesystems. I guess what
makes our case a little exceptional is that we don't care about
any ACL mapping between CIFS and NFSv4. We would like all
ACL handling to be done by the NetApp thanks to the NFSv4
ACL inherritance.

Is there any way to achieve this ?

Thanks in advance.

Filip
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] problem for joining the domain.

2012-03-06 Thread Rajeev R. Veedu

 
I am having a problem to join one of my machine, to the 2003 AD. I have used 
the same config on another machine and it works fine. I am not able to figure 
out where I am going wrong. I would appreciates if you could help. My samba 
version is 3.6.3-44 on Centos 6
 
This is what I get
 
[root@scan_srv2 tmp]# net ads join -U Administrator
Enter Administrator's password:
Using short domain name -- DOMAIN
Joined 'SCAN_SRV2' to realm 'DOMAIN.com'
DNS Update for scan_srv2.DOMAIN.com failed: ERROR_DNS_INVALID_NAME
DNS update failed!
 
My smb.config is
 
 
   workgroup = DOMAIN
   admin users = Administrator
   realm = DOMAIN.COM
   server string = Linux Samba File Server
   security = ADS
   encrypt passwords = yes
   preferred master = no
   template shell = /bin/false
   template homedir = /home/%D/%U
   idmap uid = 1-2
   idmap gid = 1-2
   enhanced browsing = no
   winbind use default domain = yes
   winbind enum users = Yes
   winbind enum groups = Yes
   winbind nested groups = Yes
   winbind separator = /
   server string = scan_srv2
   netbios name = scan_srv2
   password server = 192.168.1.223
   debuglevel = 10
[Data]
comment = P drive and T drive
path = /Data/Data-01/
writable = yes
guestok = yes
nt acl support = yes
#inherit acls = yes
#inherit permissions = yes
 
My krb5.conf
 
[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log
 
[libdefaults]
 default_realm = DOMAIN.COM
 dns_lookup_realm = true
 dns_lookup_kdc = true
 ticket_lifetime = 24h
 renew_lifetime = 7d
 forwardable = yes
 
[realms]
 DOMAIN.COM = {
  kdc = projects01.DOMAIN.com
  admin_server = 192.168.1.223
  default_domain = DOMAIN.com
 }
 
[domain_realm]
 .kerberos.server = DOMAIN.COM
 .DOMAIN.com = DOMAIN.COM
[kdc]
profile = /var/kerberos/krb5kdc/kdc.conf
 
[appdefaults]
pam = {
   debug = false
   ticket_lifetime = 36000
   renew_lifetime = 36000
   forwardable = true
   krb4_convert = false
}
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba to share NFSv4 + ACL mounted filesystems on NetApp storage

2012-03-06 Thread steve

On 06/03/12 16:02, Filip Sneppe wrote:

Hi,

We are running into a problem with a Samba setup and would like to
know if a current fix or workaround is at all possible.

Our setup is a NetApp filer serving NFS v4 that is mounted by
Solaris and Linux servers. On those servers we are using Samba to
create shares of those NFSv4 mounted filesystems. We are migrating
to this NFSv4 setup from an existing Solaris NFSv3+Posix ACL setup
that also had Samba shares on top of the NFSv3+ACL mounts.


Hi

We are using Samba4 and nfs3.

We're currently fighting a similar battle over of the nfs list about the 
incompatibility-with-everything-else'ness of nfs4 acls. It is not even 
possible to get group rw from a 0022 mounted umask. For this reason we 
have had to return to nfs3 and keep our posix acls which samba seems to 
respect. It is unfortunate that the nfs4 dev's have not listened to end 
users. The main aim seems to be to push to nfs4.1 at all costs.


The reply to this post says it all:
http://www.spinics.net/lists/linux-nfs/msg27790.html

'The NFSv4 protocol does not support POSIX ACLs. It has its own
implementation of ACLs that is much more windows-like (yet not exactly
either)'

Maybe you could add an extra voice there?

Cheers and good luck,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] problem for joining the domain.

2012-03-06 Thread Dale Schroeder

On 03/06/2012 9:10 AM, Rajeev R. Veedu wrote:

I am having a problem to join one of my machine, to the 2003 AD. I have used 
the same config on another machine and it works fine. I am not able to figure 
out where I am going wrong. I would appreciates if you could help. My samba 
version is 3.6.3-44 on Centos 6

This is what I get

[root@scan_srv2 tmp]# net ads join -U Administrator
Enter Administrator's password:
Using short domain name -- DOMAIN
Joined 'SCAN_SRV2' to realm 'DOMAIN.com'
DNS Update for scan_srv2.DOMAIN.com failed: ERROR_DNS_INVALID_NAME


For DNS, underscores _ are not a valid character in the hostname; 
changing to a hyphen - should stop that error message.

Android phones are notorious for causing this error with DHCP/DNS.

More info:  
http://networkadminkb.com/KB/a156/windows-2003-dns-and-the-underscore.aspx


Dale


DNS update failed!

My smb.config is


workgroup = DOMAIN
admin users = Administrator
realm = DOMAIN.COM
server string = Linux Samba File Server
security = ADS
encrypt passwords = yes
preferred master = no
template shell = /bin/false
template homedir = /home/%D/%U
idmap uid = 1-2
idmap gid = 1-2
enhanced browsing = no
winbind use default domain = yes
winbind enum users = Yes
winbind enum groups = Yes
winbind nested groups = Yes
winbind separator = /
server string = scan_srv2
netbios name = scan_srv2
password server = 192.168.1.223
debuglevel = 10
[Data]
 comment = P drive and T drive
 path = /Data/Data-01/
 writable = yes
 guestok = yes
 nt acl support = yes
 #inherit acls = yes
 #inherit permissions = yes

My krb5.conf

[logging]
  default = FILE:/var/log/krb5libs.log
  kdc = FILE:/var/log/krb5kdc.log
  admin_server = FILE:/var/log/kadmind.log

[libdefaults]
  default_realm = DOMAIN.COM
  dns_lookup_realm = true
  dns_lookup_kdc = true
  ticket_lifetime = 24h
  renew_lifetime = 7d
  forwardable = yes

[realms]
  DOMAIN.COM = {
   kdc = projects01.DOMAIN.com
   admin_server = 192.168.1.223
   default_domain = DOMAIN.com
  }

[domain_realm]
  .kerberos.server = DOMAIN.COM
  .DOMAIN.com = DOMAIN.COM
[kdc]
profile = /var/kerberos/krb5kdc/kdc.conf

[appdefaults]
pam = {
debug = false
ticket_lifetime = 36000
renew_lifetime = 36000
forwardable = true
krb4_convert = false
}



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Problems with netapp filers and Samba3.6

2012-03-06 Thread Alejandro Escanero Blanco

Actually I'm using Samba 3.6.3 with the same problem.

In samba 3.2 until 3.5 I get this in netr_LogonSamLogon: struct 
netr_LogonSamLogon


  groups: struct samr_RidWithAttributeArray
  count: 0x0001 (1)
  rids : *
  rids: ARRAY(1)
  rids: struct 
samr_RidWithAttribute
  rid  
: 0x1411 (5137)
  attributes   
: 0x0007 (7)

 1: SE_GROUP_MANDATORY
 1: 
SE_GROUP_ENABLED_BY_DEFAULT

 1: SE_GROUP_ENABLED
 0: SE_GROUP_OWNER
 0: 
SE_GROUP_USE_FOR_DENY_ONLY

 0: SE_GROUP_RESOURCE
  0x00: 
SE_GROUP_LOGON_ID (0)


In samba 3.6.3 I get:
  groups: struct samr_RidWithAttributeArray
  count: 0x (0)
  rids : *
  rids: ARRAY(0)


The problem is clear, but I don't know where look for this struct.



Thanks.



On 16/09/11 15:51, Volker Lendecke wrote:

On Fri, Sep 16, 2011 at 11:21:58AM +0200, Alejandro Escanero Blanco wrote:

In some tests of moving from samba3.5 to samba3.6 I find that the
netapp filer don't recognize the groups of the users.

Anybody knows where is the problem?

Can you try the just uploaded fix in

https://bugzilla.samba.org/show_bug.cgi?id=8455

The patch is

https://bugzilla.samba.org/attachment.cgi?id=6897

Thanks,

Volker




--
-
Alejandro Escanero Blanco
Servicio de Informática Sistemas - GISI
Tel:  671 569 262 (769262)
Edificio Empresarial Aljarafe, mod. 36
41940 Tomares (Sevilla)

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Best strategy for setup

2012-03-06 Thread Erik Anderson
I have setup samba on a few servers. Each time, it has been a little 
confusing, I read, re-read the documentation, and finally get something 
that works. Usually, I feel like I have not done it the best way.

I have looked at how-tos and guides. I am still a novice in *nix.

This time, I am reaching out for some help. For some reason, I am just an 
idiot with Samba. I understand the configuration for individual shares, but 
I think it is the security, users, and group membership that is confusing.

Let me start with my objective:
I have several Windoze machines on a home network (XP and 7). Some are 
desktops and some are laptops. The laptops are home at night and gone 
during the day (roaming). I would like to use Samba as a method for backup 
and general file sharing. In general, the same person uses the same machine 
day-in/day-out. For each user, I would like to take their My Documents and 
Profile settings are store them on the server. Then, I would like the files 
to be available offline on the Windows machine. In addition, there will be 
Public files (media essentially) that are read/write for everyone. Of 
course, there are a couple printers to share, the main one being connected 
to a Windoze XP box.

I can share my smb.conf, but was hoping someone could help me out with the 
best way to do this.

I am guessing:
1. security=user
2. use roaming configuration in smb
3. manually create each windows user in both nix and smb, using the 
existing windows password and names (???)
4. setup shares in smb.conf
5. use windows make network drive available offline

Is this the right concept to get started? What am I missing?

Thank you in advance.
4. put script 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Best strategy for setup

2012-03-06 Thread Gaiseric Vandal



Security=user means the samba machine will be a domain controller.  
Are you familiar with Windows Domain vs Workgroup model?  (this is not a 
samba specific thing.)


Are the desktops and laptops Pro or Home?  if they are Home they can not 
join a domain.  If you can't use the domain model, you need to configure 
the same user names and passwords on all the machines.


If your profile roams, then it should include the My Documents 
folder.  I think to enable roaming profiles you just need to configure a 
profile share on the server.  I believe that roaming profiles require 
that you are using a domain model.   I think XP and Win 7 will require 
different profile folders. I don't use roaming profiles myself-  found 
then to be too much of a headache.


For other shares-  you can right-click a share and select it to be 
available off line.  (You need offline folder function enabled by the 
administrator on the workstation.)   This is all handled by the windows 
client- as long as it thinks it is talking to a Windows server.   There 
shouldn't be anything to configure on the server side.


FYI I found that with Samba 3.4.x, that enabling offline folders on Win 
7 machines could easily break offline authentication.But that might 
have just been a bug on my setup. Instead we use the free MS tool 
synctoy.









On 03/06/12 14:40, Erik Anderson wrote:

I have setup samba on a few servers. Each time, it has been a little
confusing, I read, re-read the documentation, and finally get something
that works. Usually, I feel like I have not done it the best way.

I have looked at how-tos and guides. I am still a novice in *nix.

This time, I am reaching out for some help. For some reason, I am just an
idiot with Samba. I understand the configuration for individual shares, but
I think it is the security, users, and group membership that is confusing.

Let me start with my objective:
I have several Windoze machines on a home network (XP and 7). Some are
desktops and some are laptops. The laptops are home at night and gone
during the day (roaming). I would like to use Samba as a method for backup
and general file sharing. In general, the same person uses the same machine
day-in/day-out. For each user, I would like to take their My Documents and
Profile settings are store them on the server. Then, I would like the files
to be available offline on the Windows machine. In addition, there will be
Public files (media essentially) that are read/write for everyone. Of
course, there are a couple printers to share, the main one being connected
to a Windoze XP box.

I can share my smb.conf, but was hoping someone could help me out with the
best way to do this.

I am guessing:
1. security=user
2. use roaming configuration in smb
3. manually create each windows user in both nix and smb, using the
existing windows password and names (???)
4. setup shares in smb.conf
5. use windows make network drive available offline

Is this the right concept to get started? What am I missing?

Thank you in advance.
4. put script


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba to share NFSv4 + ACL mounted filesystems on NetApp storage

2012-03-06 Thread Volker Lendecke
On Tue, Mar 06, 2012 at 04:02:54PM +0100, Filip Sneppe wrote:
 A wireshark packet trace revealed that, after having created/copied
 the file, there's an NFSv4 setattr call the explicitly sets the
 permissions on the newly created file, effectively wiping any
 inherited ACLs on the NFSv4 export.

Can you relate that to a smbd strace? Maybe nt acl support = no helps?

Volker
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] zero byte files

2012-03-06 Thread Ed Siefker
I am experiencing data loss on a CIFS share
with Samba 3.6.3.  I am running Debian Sid
on x86.   I mount the share with the following
line in my fstab:

//server/share  /mnt/share  cifs
auto,users,rw,gid=50,dir_mode=0775,file_mode=0777,domain=DOMAIN,credentials=/root/share.credentials


The user in the credential file is in the proper domain.
GID 50 is staff, which my user is a member of.
I can read and write to the share, but sometimes I
lose data.  I can't figure out any pattern.

Just now, I downloaded a 2.4GB TAR file.  It worked
perfectly.  Then I go to extract the TAR, and about
25% of them are zero bytes.

$ du -hsc *
2.4GGSE14333_RAW.tar
0   GSM358341.CEL.gz
8.9MGSM358342.CEL.gz
9.0MGSM358343.CEL.gz
8.6MGSM358344.CEL.gz
0   GSM358345.CEL.gz
0   GSM358346.CEL.gz
8.7MGSM358347.CEL.gz
8.9MGSM358348.CEL.gz
0   GSM358349.CEL.gz
8.4MGSM358350.CEL.gz
8.7MGSM358351.CEL.gz


All these files should be 7-9M in size.  TAR did not complain
at all when I untarred the files. It exited normally. I looked
in 'dmesg' and /var/log/samba for any errors, and didn't
find anything informative.

So, any thoughts as to what's going on? Random files are
simply missing for no apparent reason whatsoever. Can I provide
more information that will be useful?  This is very disconcerting,
I'm lucky I was working with publically available files when
I discovered it.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Best strategy for setup

2012-03-06 Thread Erik Anderson
First, thank you for the reply

[quote]
Security=user means the samba machine will be a domain controller.
Are you familiar with Windows Domain vs Workgroup model? (this is not a
samba specific thing.)
[/quote]
Aha. That makes much more sense. In this situation, a workgroup probably is 
best, so long as I can actually setup separate storage locations and some 
basic security to prevent accidental deleting of each other's files. In 
fact, one machine is an XP Home; but I could upgrade it if I must.

[quote]
If you can't use the domain model, you need to configure the same user 
names and passwords on all the machines.
[/quote]
So each windows installation would actually use the same user name and 
password? Can't the windows box just supply a generic user name and pw to 
samba? Also, can the machine name be used for share mapping/security?

[quote]
If your profile roams, ... I don't use roaming profiles myself- found
then to be too much of a headache.
[/quote]
If I go with Workgroups, then profiles are not available anyway, right?

[quote]
FYI I found that with Samba 3.4.x, that enabling offline folders on Win
7 machines could easily break offline authentication. But that might
have just been a bug on my setup. Instead we use the free MS tool
synctoy.
[/quote]
Good suggestion for this home environment. Thanks! 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba to share NFSv4 + ACL mounted filesystems on NetApp storage

2012-03-06 Thread Jeremy Allison
On Tue, Mar 06, 2012 at 04:02:54PM +0100, Filip Sneppe wrote:
 Hi,
 
 We are running into a problem with a Samba setup and would like to
 know if a current fix or workaround is at all possible.
 
 Our setup is a NetApp filer serving NFS v4 that is mounted by
 Solaris and Linux servers. On those servers we are using Samba to
 create shares of those NFSv4 mounted filesystems. We are migrating
 to this NFSv4 setup from an existing Solaris NFSv3+Posix ACL setup
 that also had Samba shares on top of the NFSv3+ACL mounts.
 
 In our setup, we are relying on NFSv4 ACL inheritance. Here's
 an example of an ACL on a file (as created by a touch command):
 
 root@system # ls -lVd test_sneppef.txt
 -rw-r--r--+  1 root root   0 Mar  6 13:49 test_sneppef.txt
group:TRerp:r-x---a-R-c--s:--:allow
group:TRerp:-w-p---A-W-Co-:--:deny
group:TWerp:rwxp--aARWcC-s:--:allow
group:TWerp:o-:--:deny
  user:Terp:rwxp--aARWcC-s:--:allow
  user:Terp:o-:--:deny
 owner@:rw-p--a-R-c--s:--:allow
 group@:r-a-R-c--s:--:allow
  everyone@:r-a-R-c--s:--:allow
 owner@:--x---:--:deny
 group@:-wxp--:--:deny
  everyone@:-wxp--:--:deny
 
 In our Samba setup, we are making extensive use of the force user
 and force group directives to force all files created under the Samba
 share to get the appropriate username/usergroup. Here's an example
 share definition from smb.conf:
 
 [testsiven]
 comment = NFSv4 test
 path = /NAS/trg_shr_sft_00/erp/siven
 valid users =  prod\siven __empty__
 write list = prod\siven
 force user = Terp
 force group = Terp
 
 So, in summary, we are relying on NFSv4 ACL inherritance to
 set the correct ACLs on all files and directories under a
 given NFS mount.
 
 The problem we are running into is that, when CIFS users are
 creating files via the Samba shares, the NFSv4 ACLs get removed.
 Here's an expamle of a file the was created from a Samba share:
 
 root@system # ls -lVd test2-sneppef2.txt.txt
 -rwxr--r--   1 Terp Terp   0 Mar  6 13:59 test2-sneppef2.txt.txt
 owner@:rwxp--aA--cC-s:--:allow
 owner@:--:--:deny
 group@:-wxp---A---C--:--:deny
 group@:r-a---c--s:--:allow
 group@:-wxp---A---C--:--:deny
  everyone@:r-a---c--s:--:allow
  everyone@:-wxp---A---C--:--:deny
 
 As you can see, there are no NFSv4 ACLs associated with the
 file.

Try using the Samba NFSv4 ACL mapping module for Solaris.
vfs_solarisacl.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [EXTERNAL] Re: Can ntlm_auth version 3.5.10 be used to perform ntlmv2 authentication against a w2008 DC?

2012-03-06 Thread Glenn Machin
Well I cannot provide proof that the Microsoft radius server is setting 
the bit. However  setting the MSV1_0_ALLOW_MSVCHAPV2 bit in the 
request.data.auth_crap.logon_parameters of the 
contact_winbind_auth_crap() function  fixes the issue with ntlm_auth not 
being able to authenticate mschapv2 to a W2008 DC where the 
LMCompatibility level is set to 5 =  Clients use only NTLMv2 
authentication, and they use NTLMv2 session security if the server 
supports it. Domain controller refuses LM and NTLM authentication 
responses, but it accepts NTLMv2.


ntlm_auth.c:

   request.data.auth_crap.logon_parameters =
   MSV1_0_ALLOW_WORKSTATION_TRUST_ACCOUNT |
   MSV1_0_ALLOW_SERVER_TRUST_ACCOUNT | MSV1_0_ALLOW_MSVCHAPV2 ;



Glenn



On 3/5/12 1:19 PM, Andrew Bartlett wrote:

On Mon, 2012-03-05 at 10:54 -0700, Glenn Machin wrote:

So what is the flag that should be set?  From librpc/gen_ndr/netlogon.h
I see MSV1_0_ALLOW_MSVCHAPV2.  Is that the flag that needs to be set?
I can't seem to find any documentation on that particular flag.

http://msdn.microsoft.com/en-us/library/cc237070%28v=prot.13%29.aspx is
the only clue I have.

It would be great if we could see some proof that this is set by
Microsoft's RADIUS server in the same situation, just to be sure we
understand it.  Or we can ask Microsoft.

Andrew Bartlett


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [EXTERNAL] Re: Can ntlm_auth version 3.5.10 be used to perform ntlmv2 authentication against a w2008 DC?

2012-03-06 Thread Andrew Bartlett
On Tue, 2012-03-06 at 19:52 -0700, Glenn Machin wrote:
 Well I cannot provide proof that the Microsoft radius server is
 setting the bit. However  setting the MSV1_0_ALLOW_MSVCHAPV2 bit in
 the request.data.auth_crap.logon_parameters of the
 contact_winbind_auth_crap() function  fixes the issue with ntlm_auth
 not being able to authenticate mschapv2 to a W2008 DC where the
 LMCompatibility level is set to 5 =  Clients use only NTLMv2
 authentication, and they use NTLMv2 session security if the server
 supports it. Domain controller refuses LM and NTLM authentication
 responses, but it accepts NTLMv2.
 
 ntlm_auth.c:
 request.data.auth_crap.logon_parameters =
 MSV1_0_ALLOW_WORKSTATION_TRUST_ACCOUNT |
 MSV1_0_ALLOW_SERVER_TRUST_ACCOUNT | MSV1_0_ALLOW_MSVCHAPV2 ;

Thanks.  I'll try and sort this out, and check if NTLM2 session security
(NTLMSSP) also sets this.  Shouldn't be too hard with a Windows member
of Samba4.

I'm sorry this has taken so many years. 

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] problem for joining the domain. - Solved

2012-03-06 Thread Rajeev R. Veedu
Thank you Dale, it worked.



-Original Message-
From: Dale Schroeder [mailto:d...@briannassaladdressing.com] 
Sent: Tuesday, March 06, 2012 10:50 PM
To: Rajeev R. Veedu
Cc: samba@lists.samba.org
Subject: Re: [Samba] problem for joining the domain.

On 03/06/2012 9:10 AM, Rajeev R. Veedu wrote:
 I am having a problem to join one of my machine, to the 2003 AD. I 
 have used the same config on another machine and it works fine. I am 
 not able to figure out where I am going wrong. I would appreciates if 
 you could help. My samba version is 3.6.3-44 on Centos 6

 This is what I get

 [root@scan_srv2 tmp]# net ads join -U Administrator Enter 
 Administrator's password:
 Using short domain name -- DOMAIN
 Joined 'SCAN_SRV2' to realm 'DOMAIN.com'
 DNS Update for scan_srv2.DOMAIN.com failed: ERROR_DNS_INVALID_NAME

For DNS, underscores _ are not a valid character in the hostname; changing to 
a hyphen - should stop that error message.
Android phones are notorious for causing this error with DHCP/DNS.

More info:  
http://networkadminkb.com/KB/a156/windows-2003-dns-and-the-underscore.aspx

Dale

 DNS update failed!

 My smb.config is


 workgroup = DOMAIN
 admin users = Administrator
 realm = DOMAIN.COM
 server string = Linux Samba File Server
 security = ADS
 encrypt passwords = yes
 preferred master = no
 template shell = /bin/false
 template homedir = /home/%D/%U
 idmap uid = 1-2
 idmap gid = 1-2
 enhanced browsing = no
 winbind use default domain = yes
 winbind enum users = Yes
 winbind enum groups = Yes
 winbind nested groups = Yes
 winbind separator = /
 server string = scan_srv2
 netbios name = scan_srv2
 password server = 192.168.1.223
 debuglevel = 10
 [Data]
  comment = P drive and T drive
  path = /Data/Data-01/
  writable = yes
  guestok = yes
  nt acl support = yes
  #inherit acls = yes
  #inherit permissions = yes

 My krb5.conf

 [logging]
   default = FILE:/var/log/krb5libs.log
   kdc = FILE:/var/log/krb5kdc.log
   admin_server = FILE:/var/log/kadmind.log

 [libdefaults]
   default_realm = DOMAIN.COM
   dns_lookup_realm = true
   dns_lookup_kdc = true
   ticket_lifetime = 24h
   renew_lifetime = 7d
   forwardable = yes

 [realms]
   DOMAIN.COM = {
kdc = projects01.DOMAIN.com
admin_server = 192.168.1.223
default_domain = DOMAIN.com
   }

 [domain_realm]
   .kerberos.server = DOMAIN.COM
   .DOMAIN.com = DOMAIN.COM
 [kdc]
 profile = /var/kerberos/krb5kdc/kdc.conf

 [appdefaults]
 pam = {
 debug = false
 ticket_lifetime = 36000
 renew_lifetime = 36000
 forwardable = true
 krb4_convert = false
 }


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] samba4(git) user log on to workstation not work

2012-03-06 Thread Mohammad Ebrahim Abravi
Hi

set the following setting on samba 4 but user can not  login to site9 !,
what?

user - properties - account - Log On to - checked (the following
computer) - add  (site9 )

Note : On samba 4.0.11 this setting work
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Win {vista, 7} + Offline folders + samba + clamfs resulting in .tmp files.

2012-03-06 Thread Ian Coetzee
On Mon, Feb 27, 2012 at 9:18 AM, Ian Coetzee sa...@iancoetzee.za.net wrote:
 Hi Guys

 I am writing, hoping you could help me with this.

 As the subject states, I have a Samba (3.4.7) server. On it I have
 created 2 shares one that I access the files directly and the other
 share I access the same files via clamfs (1.0.1).

 Then I connect a Windows 7 machine to it. With offline files disabled,
 I have no problems, however with offline files enabled I am getting a
 lot of .tmp files when editing office files via the clamfs share.

 I have done some reading and as far as I can tell this happens on the
 save operation:
 1. File gets saved as .tmp
 2. Old file gets deleted
 3. tmp file gets renamed to old file

 The problem is that step 3 never happens when working on the clamfs share.

 I have tried this article
 http://www.pcbg.co.za/threads/13075-Windows-7-Sync-Center-s-offline-file-sync-SAMBA,
 but no luck.

 I have also tried adding tmp to clamfs's whitelist, no change though.

 I can try getting some logs, but what verbosity level?

 Let me know where I can shine my flashlight and give you more details.

 Regards
 Ian

Some new info on this.

It seems the .tmp file creation is back, even when clamfs is disabled.

Any ideas?

Regards
Ian
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated

2012-03-06 Thread Volker Lendecke
The branch, master has been updated
   via  1f62df5 s3: Move a talloc_strdup out of the main code path
   via  b709589 s3: Fix some format string warnings
  from  f033c22 policy/python: Move python binding tests to standard 
location.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 1f62df52aaafc4f777fed4541625a92f15c8e12c
Author: Volker Lendecke v...@samba.org
Date:   Mon Mar 5 16:56:53 2012 +0100

s3: Move a talloc_strdup out of the main code path

This is only used for AS_GUEST requests

Autobuild-User: Volker Lendecke v...@samba.org
Autobuild-Date: Tue Mar  6 14:29:50 CET 2012 on sn-devel-104

commit b709589445820ae8b30e9554c08ca205c3b946f1
Author: Volker Lendecke v...@samba.org
Date:   Sat Mar 3 21:37:13 2012 +0100

s3: Fix some format string warnings

We were printing nmb-header.name_trn_id with %hu, which denotes a
short. However, header.name_trn_id is an int for the better or
worse.

---

Summary of changes:
 source3/nmbd/nmbd_packets.c |   22 
 source3/smbd/process.c  |   46 +--
 2 files changed, 44 insertions(+), 24 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/nmbd/nmbd_packets.c b/source3/nmbd/nmbd_packets.c
index 81e2f7f..f8bfe45 100644
--- a/source3/nmbd/nmbd_packets.c
+++ b/source3/nmbd/nmbd_packets.c
@@ -963,9 +963,10 @@ void reply_netbios_packet(struct packet_struct 
*orig_packet,
return;
}
 
-   DEBUG(4,(reply_netbios_packet: sending a reply of packet type: %s %s 
to ip %s \
-for id %hu\n, packet_type, nmb_namestr(orig_nmb-question.question_name),
-   inet_ntoa(packet.ip), orig_nmb-header.name_trn_id));
+   DEBUG(4, (reply_netbios_packet: sending a reply of packet type: %s 
+ %s to ip %s for id %d\n, packet_type,
+ nmb_namestr(orig_nmb-question.question_name),
+ inet_ntoa(packet.ip), orig_nmb-header.name_trn_id));
 
nmb-header.name_trn_id = orig_nmb-header.name_trn_id;
nmb-header.opcode = opcode;
@@ -1435,15 +1436,17 @@ static struct subnet_record 
*find_subnet_for_nmb_packet( struct packet_struct *p
 
rrec = find_response_record( subrec, nmb-header.name_trn_id);
if(rrec == NULL) {
-   DEBUG(3,(find_subnet_for_nmb_packet: response record 
not found for response id %hu\n,
-   nmb-header.name_trn_id));
+   DEBUG(3, (find_subnet_for_nmb_packet: response 
+ record not found for response id %d\n,
+ nmb-header.name_trn_id));
nb_packet_dispatch(packet_server, p);
return NULL;
}
 
if(subrec == NULL) {
-   DEBUG(0,(find_subnet_for_nmb_packet: subnet record not 
found for response id %hu\n,
-   nmb-header.name_trn_id));
+   DEBUG(0, (find_subnet_for_nmb_packet: subnet record 
+ not found for response id %d\n,
+ nmb-header.name_trn_id));
return NULL;
}
 
@@ -1565,8 +1568,9 @@ static void process_nmb_response(struct packet_struct *p)
return;
 
if(rrec == NULL) {
-   DEBUG(0,(process_nmb_response: response packet received but no 
response record \
-found for id = %hu. Ignoring packet.\n, nmb-header.name_trn_id));
+   DEBUG(0, (process_nmb_response: response packet received but 
+ no response record found for id = %d. Ignoring 
+ packet.\n, nmb-header.name_trn_id));
return;
}
 
diff --git a/source3/smbd/process.c b/source3/smbd/process.c
index f61ad5d..1131318 100644
--- a/source3/smbd/process.c
+++ b/source3/smbd/process.c
@@ -1351,7 +1351,6 @@ static connection_struct *switch_message(uint8 type, 
struct smb_request *req)
uint16 session_tag;
connection_struct *conn = NULL;
struct smbd_server_connection *sconn = req-sconn;
-   char *raddr;
 
errno = 0;
 
@@ -1466,21 +1465,38 @@ static connection_struct *switch_message(uint8 type, 
struct smb_request *req)
conn-num_smb_operations++;
}
 
-   raddr = tsocket_address_inet_addr_string(sconn-remote_address,
-talloc_tos());
-   if (raddr == NULL) {
-   reply_nterror(req, NT_STATUS_NO_MEMORY);
-   return conn;
-   }
+   /*
+* Does this protocol need to be run as guest? (Only archane
+* messenger service requests have this...)
+*/
+   if 

autobuild: intermittent test failure detected

2012-03-06 Thread autobuild
The autobuild test system has detected an intermittent failing test in 
the current master tree.

The autobuild log of the failure is available here:

   http://git.samba.org/autobuild.flakey/2012-03-06-1432/flakey.log

The samba3 build logs are available here:

   http://git.samba.org/autobuild.flakey/2012-03-06-1432/samba3.stderr
   http://git.samba.org/autobuild.flakey/2012-03-06-1432/samba3.stdout

The source4 build logs are available here:

   http://git.samba.org/autobuild.flakey/2012-03-06-1432/samba4.stderr
   http://git.samba.org/autobuild.flakey/2012-03-06-1432/samba4.stdout
  
The top commit at the time of the failure was:

commit f033c221f8f459759aee259be8f52a79fd7e8f3f
Author: Jelmer Vernooij jel...@samba.org
Date:   Tue Mar 6 00:46:55 2012 +0100

policy/python: Move python binding tests to standard location.

Autobuild-User: Jelmer Vernooij jel...@samba.org
Autobuild-Date: Tue Mar  6 02:26:29 CET 2012 on sn-devel-104


[SCM] Samba Shared Repository - branch master updated

2012-03-06 Thread Kai Blin
The branch, master has been updated
   via  c7f6714 s4 dns: Fix TCP handling in the DNS server
  from  1f62df5 s3: Move a talloc_strdup out of the main code path

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c7f67142c0693e73355e1a5748f729fad04415e0
Author: Kai Blin k...@samba.org
Date:   Tue Mar 6 08:49:16 2012 +0100

s4 dns: Fix TCP handling in the DNS server

Autobuild-User: Kai Blin k...@samba.org
Autobuild-Date: Tue Mar  6 21:17:19 CET 2012 on sn-devel-104

---

Summary of changes:
 source4/dns_server/dns_server.c |   26 ++--
 source4/lib/stream/packet.c |   12 +
 source4/lib/stream/packet.h |1 +
 source4/scripting/python/samba/tests/dns.py |   34 +++
 4 files changed, 60 insertions(+), 13 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/dns_server/dns_server.c b/source4/dns_server/dns_server.c
index 25873c2..cf43590 100644
--- a/source4/dns_server/dns_server.c
+++ b/source4/dns_server/dns_server.c
@@ -233,13 +233,13 @@ static void dns_tcp_call_loop(struct tevent_req *subreq)
return;
}
 
-   DEBUG(10,(Received krb5 TCP packet of length %lu from %s\n,
+   DEBUG(10,(Received DNS TCP packet of length %lu from %s\n,
 (long) call-in.length,
 tsocket_address_string(dns_conn-conn-remote_address, call)));
 
/* skip length header */
-   call-in.data += 4;
-   call-in.length -= 4;
+   call-in.data += 2;
+   call-in.length -= 2;
 
/* Call dns */
status = dns_process(dns_conn-dns_socket-dns, call, call-in, 
call-out);
@@ -251,9 +251,9 @@ static void dns_tcp_call_loop(struct tevent_req *subreq)
}
 
/* First add the length of the out buffer */
-   RSIVAL(call-out_hdr, 0, call-out.length);
+   RSSVAL(call-out_hdr, 0, call-out.length);
call-out_iov[0].iov_base = (char *) call-out_hdr;
-   call-out_iov[0].iov_len = 4;
+   call-out_iov[0].iov_len = 2;
 
call-out_iov[1].iov_base = (char *) call-out.data;
call-out_iov[1].iov_len = call-out.length;
@@ -271,14 +271,14 @@ static void dns_tcp_call_loop(struct tevent_req *subreq)
tevent_req_set_callback(subreq, dns_tcp_call_writev_done, call);
 
/*
-* The krb5 tcp pdu's has the length as 4 byte (initial_read_size),
-* packet_full_request_u32 provides the pdu length then.
+* The dns tcp pdu's has the length as 2 byte (initial_read_size),
+* packet_full_request_u16 provides the pdu length then.
 */
subreq = tstream_read_pdu_blob_send(dns_conn,
dns_conn-conn-event.ctx,
dns_conn-tstream,
-   4, /* initial_read_size */
-   packet_full_request_u32,
+   2, /* initial_read_size */
+   packet_full_request_u16,
dns_conn);
if (subreq == NULL) {
dns_tcp_terminate_connection(dns_conn, dns_tcp_call_loop: 
@@ -358,14 +358,14 @@ static void dns_tcp_accept(struct stream_connection *conn)
conn-private_data = dns_conn;
 
/*
-* The krb5 tcp pdu's has the length as 4 byte (initial_read_size),
-* packet_full_request_u32 provides the pdu length then.
+* The dns tcp pdu's has the length as 2 byte (initial_read_size),
+* packet_full_request_u16 provides the pdu length then.
 */
subreq = tstream_read_pdu_blob_send(dns_conn,
dns_conn-conn-event.ctx,
dns_conn-tstream,
-   4, /* initial_read_size */
-   packet_full_request_u32,
+   2, /* initial_read_size */
+   packet_full_request_u16,
dns_conn);
if (subreq == NULL) {
dns_tcp_terminate_connection(dns_conn, dns_tcp_accept: 
diff --git a/source4/lib/stream/packet.c b/source4/lib/stream/packet.c
index 3a7f600..b36d650 100644
--- a/source4/lib/stream/packet.c
+++ b/source4/lib/stream/packet.c
@@ -612,3 +612,15 @@ _PUBLIC_ NTSTATUS packet_full_request_u32(void 
*private_data, DATA_BLOB blob, si
}
return NT_STATUS_OK;
 }
+
+_PUBLIC_ NTSTATUS packet_full_request_u16(void *private_data, DATA_BLOB blob, 
size_t *size)
+{
+   if (blob.length  2) {
+   return STATUS_MORE_ENTRIES;
+   }
+   *size = 2 + RSVAL(blob.data, 0);
+   

[SCM] Samba Shared Repository - branch master updated

2012-03-06 Thread Stefan Metzmacher
The branch, master has been updated
   via  68b8407 s3:smbd: keep 'num_files' and 'files' directly under 
smbd_server_connection
   via  f6b6e96 s3:smbd: keep 'num_connections' and 'connections' directly 
under smbd_server_connection
   via  6ce72a0 s3:smbd: keep 'num_users' and 'users' directly under 
smbd_server_connection
   via  d95dbb8 s3:msdfs: set the 'cnum' field to invalid for faked 
connection_structs
  from  c7f6714 s4 dns: Fix TCP handling in the DNS server

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 68b840726bdcb368b1cd8245c4089e5aa33dc386
Author: Stefan Metzmacher me...@samba.org
Date:   Sat Mar 3 05:44:16 2012 +0100

s3:smbd: keep 'num_files' and 'files' directly under smbd_server_connection

The plan is to have files_struct as some kind of low level
abstraction for a smb1/smb2 opens, that can be used by SMB_VFS modules.

metze

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Tue Mar  6 23:04:01 CET 2012 on sn-devel-104

commit f6b6e963f65c39a0b34b5d23919c0c50e3e81168
Author: Stefan Metzmacher me...@samba.org
Date:   Sat Mar 3 05:43:31 2012 +0100

s3:smbd: keep 'num_connections' and 'connections' directly under 
smbd_server_connection

The plan is to have connection_struct as some kind of low level
abstraction for a smb1/smb2 tree connects, that can be used by SMB_VFS 
modules.

metze

commit 6ce72a01abfcffd19313b50e15976582ae84c61c
Author: Stefan Metzmacher me...@samba.org
Date:   Sat Mar 3 05:41:43 2012 +0100

s3:smbd: keep 'num_users' and 'users' directly under smbd_server_connection

The plan is to have users_struct as some kind of low level
abstraction for a smb1/smb2 session, that can be used by SMB_VFS modules.

metze

commit d95dbb86c592590dd5b64d2e307470943260834d
Author: Stefan Metzmacher me...@samba.org
Date:   Sat Mar 3 06:19:28 2012 +0100

s3:msdfs: set the 'cnum' field to invalid for faked connection_structs

metze

---

Summary of changes:
 source3/smbd/conn.c   |  114 +++--
 source3/smbd/conn_idle.c  |   79 ++--
 source3/smbd/files.c  |   14 +++---
 source3/smbd/globals.h|   15 +++---
 source3/smbd/msdfs.c  |4 +-
 source3/smbd/password.c   |   22 
 source3/smbd/process.c|7 +--
 source3/smbd/smb2_sesssetup.c |3 +-
 source3/smbd/smb2_tcon.c  |3 -
 9 files changed, 79 insertions(+), 182 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/conn.c b/source3/smbd/conn.c
index e17d374..12002e3 100644
--- a/source3/smbd/conn.c
+++ b/source3/smbd/conn.c
@@ -37,7 +37,6 @@
 
 void conn_init(struct smbd_server_connection *sconn)
 {
-   sconn-smb1.tcons.Connections = NULL;
sconn-smb1.tcons.bmap = bitmap_talloc(sconn, BITMAP_BLOCK_SZ);
 }
 
@@ -47,7 +46,7 @@ void conn_init(struct smbd_server_connection *sconn)
 
 int conn_num_open(struct smbd_server_connection *sconn)
 {
-   return sconn-num_tcons_open;
+   return sconn-num_connections;
 }
 
 /
@@ -57,29 +56,14 @@ int conn_num_open(struct smbd_server_connection *sconn)
 bool conn_snum_used(struct smbd_server_connection *sconn,
int snum)
 {
-   if (sconn-using_smb2) {
-   /* SMB2 */
-   struct smbd_smb2_session *sess;
-   for (sess = sconn-smb2.sessions.list; sess; sess = sess-next) 
{
-   struct smbd_smb2_tcon *ptcon;
-
-   for (ptcon = sess-tcons.list; ptcon; ptcon = 
ptcon-next) {
-   if (ptcon-compat_conn 
-   ptcon-compat_conn-params 
-   
(ptcon-compat_conn-params-service == snum)) {
-   return true;
-   }
-   }
-   }
-   } else {
-   /* SMB1 */
-   connection_struct *conn;
-   for (conn=sconn-smb1.tcons.Connections;conn;conn=conn-next) {
-   if (conn-params-service == snum) {
-   return true;
-   }
+   struct connection_struct *conn;
+
+   for (conn=sconn-connections; conn; conn=conn-next) {
+   if (conn-params-service == snum) {
+   return true;
}
}
+
return false;
 }
 
@@ -89,31 +73,15 @@ bool conn_snum_used(struct smbd_server_connection *sconn,
 
 connection_struct *conn_find(struct smbd_server_connection *sconn,unsigned 
cnum)
 {
-   if (sconn-using_smb2) {
-   /* SMB2 */
-   

[SCM] Samba Website Repository - branch master updated

2012-03-06 Thread Lars Müller
The branch, master has been updated
   via  8a085e3 Remove itsd as the web page is unreachable
  from  1f5ccc7 Rewritten credits section on request of RIM

http://gitweb.samba.org/?p=samba-web.git;a=shortlog;h=master


- Log -
commit 8a085e373790c43a0398edd91873ccc547053bef
Author: Lars Müller l...@samba.org
Date:   Tue Mar 6 23:29:59 2012 +0100

Remove itsd as the web page is unreachable

Also no reply to the question sent 19 Feb 2012

---

Summary of changes:
 support/germany.html |   29 -
 1 files changed, 0 insertions(+), 29 deletions(-)


Changeset truncated at 500 lines:

diff --git a/support/germany.html b/support/germany.html
index 255d014..4de3a67 100644
--- a/support/germany.html
+++ b/support/germany.html
@@ -4,35 +4,6 @@
 !--#include virtual=header_support.html --
 h2 align=centerCommercial Support - Germany/h2
 
-!-- Added JHT 20100427 --
-hr /
-h3itsystems Deutschland AG/h3
-presmall
-itsystems Deutschland AG
-Linprunstraße 10
-80335 München
-Germany
-
-a href=http://www.itsd.de;http://www.itsd.de/a
-Tel: +49-89-52 04 68-40
-a hred=mailto:in...@itsd.de;i...@itsd.de/a
-Dr. Hansjörg Maurer 
-/small/pre
-p
-Die itsystems Deutschland AG in München ist ein auf Linux Louml;sungen 
spezialisiertes IT Systemhaus in München.
-/pp
-Wir bieten unseren Kunden Produkte und Dienstleistungen in den Bereichen File- 
und Printservice (Samba, Samba+Cups), Groupware (Scalix), Backup (Bacula und 
TSM), IT-Sicherheit (u.a. Endian) und Telephonie (asterisk, Starface).
-/pp
-Unser Schwerpunkt liegt auf der nahtlosen Integration von Windows 
Arbeitsplauml;tzen (PC oder Terminalserver) und Linux-basierten 
Serverlouml;sungen. Wir planen und realisieren Migrationsprojekte sowohl von 
einer Windows-Domauml;ne hin zu Samba + Openldap als auch von Exchange zu 
Scalix.
-/pp
-Auf Wunsch implementieren wir unsere Produkte auch in hochverfügbarer Form 
(clustered Samba, Clusterdateisystem GPFS, DRBD und LInux-HA).
-/pp
-Unsere Zielgruppe sind kleine und mittelständische Unternehmen in 
Muuml;nchen und Bayern, die im Serverbereich auf leistungsfauml;hige, 
sichere, flexible und kostenguuml;nstige Louml;sungen setzen. Wir begleiten 
und unterstuuml;tzen sie außerdem mit individuellem, auf ihre 
Beduuml;rfnisse zugeschnittenen Service: Unsere Servicemodelle reichen von 
Full Service inklusive Monitoring uuml;ber individuelle Servicemodule bis hin 
zu Service on Demand zu definierten Reaktionszeiten.
-/pp
-Neben der professionellen Umsetzung Ihrer geplanten IT-Projekte liegt uns vor 
allem der Aufbau einer langfristigen vertrauensvollen Kundenbeziehung am 
Herzen, in der Sie sich optimal betreut fuuml;hlen.
-/p
-
-
 !-- Added JHT 20101219 at request of m.zen...@linux-ag.com --
 hr /
 h3Linux Information Systems AG/h3


-- 
Samba Website Repository


[SCM] Samba Shared Repository - branch master updated

2012-03-06 Thread Stefan Metzmacher
The branch, master has been updated
   via  4f5412d s3:selftest: ask smbtorture4 for smb2 tests
   via  3a75195 selftest: skip samba3.smb2.scan because they are no tests
   via  25ba1c7 selftest: remove samba3.smb2.*scan from knownfail
   via  46a96c4 s4:torture make a suite for smb2.*scan
   via  59f818d s4:torture: print ntstatus on failure of setup complex file 
in smb2 setinfo/getinfo scan
   via  af6555d s4:torture: use different filenames for smb2 setinfo and 
getinfo scan
   via  80436ed s4:torture: cleanup after smb2 setinfo scan
   via  2b3ed65 s4:torture: cleanup after smb2 getinfo scan
   via  cbe918d selftest: skip samba3.smb2.session because it hangs
   via  c14dacb selftest: skip samba3.smb2.hold-oplock because its not a 
test
   via  632b104 selftest: mark samba3.smb2.ioctl tests knownfail
   via  f0392e1 selftest: mark samba3.smb2.durable-v2-open tests as 
knownfail
   via  6fb34b9 selftest: mark samba3.smb2.durable-open.oplock test 
knownfail
   via  3c826d4 selftest: mark samba3.smb2.durable-open reopen tests 
knownfail
   via  a3994f6 selftest: samba3.smb2.compound.invalid2 works
   via  7dc26c2 selftest: mark smb2 tests knownfail failing in 3.6
   via  10f266b s4:torture: avoid reporting error on failure of smb2.ioctl 
tests
   via  01774d6 s4:torture: avoid reporting error on failure of 
smb2.getinfo test
   via  2aa81dc s4:torture: avoid reporting error on failure of 
smb2.setinfo test
   via  dc44cbf s4:torture: avoid reporting error on failure of 
smb2.streams tests
   via  b80e956 s4:torture: avoid reporting error on failure of smb2.acls 
tests
  from  68b8407 s3:smbd: keep 'num_files' and 'files' directly under 
smbd_server_connection

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 4f5412dda687c3ff76b426842bf284d01d56a997
Author: Gregor Beck gb...@sernet.de
Date:   Thu Feb 2 12:02:00 2012 +0100

s3:selftest: ask smbtorture4 for smb2 tests

Signed-off-by: Stefan Metzmacher me...@samba.org

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Wed Mar  7 01:34:05 CET 2012 on sn-devel-104

commit 3a751958b3d52cec5e52dba7797c2b613d875358
Author: Gregor Beck gb...@sernet.de
Date:   Fri Mar 2 12:15:00 2012 +0100

selftest: skip samba3.smb2.scan because they are no tests

Signed-off-by: Stefan Metzmacher me...@samba.org

commit 25ba1c7bc65dcb0d01069c0dc64dad3672964932
Author: Gregor Beck gb...@sernet.de
Date:   Fri Mar 2 12:12:58 2012 +0100

selftest: remove samba3.smb2.*scan from knownfail

Signed-off-by: Stefan Metzmacher me...@samba.org

commit 46a96c42a2fe29b3176047ce1024e016716df187
Author: Gregor Beck gb...@sernet.de
Date:   Thu Mar 1 15:59:41 2012 +0100

s4:torture make a suite for smb2.*scan

Signed-off-by: Stefan Metzmacher me...@samba.org

commit 59f818d80b4cdf4f67b653d3754e4eebe279915b
Author: Gregor Beck gb...@sernet.de
Date:   Fri Mar 2 12:05:59 2012 +0100

s4:torture: print ntstatus on failure of setup complex file in smb2 
setinfo/getinfo scan

Signed-off-by: Stefan Metzmacher me...@samba.org

commit af6555d2a9f3b09238aa2e9a924f08aabe9d6090
Author: Gregor Beck gb...@sernet.de
Date:   Fri Mar 2 12:02:18 2012 +0100

s4:torture: use different filenames for smb2 setinfo and getinfo scan

Signed-off-by: Stefan Metzmacher me...@samba.org

commit 80436ed0995164819935eea18e9b45f0edb7f849
Author: Gregor Beck gb...@sernet.de
Date:   Fri Mar 2 11:20:18 2012 +0100

s4:torture: cleanup after smb2 setinfo scan

Signed-off-by: Stefan Metzmacher me...@samba.org

commit 2b3ed652734482869bbe77d44db89f79440c3b3e
Author: Gregor Beck gb...@sernet.de
Date:   Fri Mar 2 11:19:48 2012 +0100

s4:torture: cleanup after smb2 getinfo scan

Signed-off-by: Stefan Metzmacher me...@samba.org

commit cbe918d10645520d8e996af9a4652ce220ca2c91
Author: Gregor Beck gb...@sernet.de
Date:   Wed Feb 29 11:10:30 2012 +0100

selftest: skip samba3.smb2.session because it hangs

Signed-off-by: Stefan Metzmacher me...@samba.org

commit c14dacbebe47f880cb8cc08b80887c0c1d8bb2e8
Author: Gregor Beck gb...@sernet.de
Date:   Wed Feb 29 11:09:56 2012 +0100

selftest: skip samba3.smb2.hold-oplock because its not a test

Signed-off-by: Stefan Metzmacher me...@samba.org

commit 632b1042aed94a71d810613fcdbbfecf615a25fa
Author: Gregor Beck gb...@sernet.de
Date:   Wed Feb 29 11:07:27 2012 +0100

selftest: mark samba3.smb2.ioctl tests knownfail

Signed-off-by: Stefan Metzmacher me...@samba.org

commit f0392e1b04fcbef100e35d32074724f25b073eec
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Mar 6 19:35:55 2012 +0100

selftest: mark samba3.smb2.durable-v2-open tests as knownfail

metze

commit 6fb34b951ea3d63037e3e76a12f3e512dd60cfc7
Author: Gregor Beck gb...@sernet.de
Date:   Wed Feb 29 

[SCM] Samba Shared Repository - branch master updated

2012-03-06 Thread Amitay Isaacs
The branch, master has been updated
   via  8ad1986 lib/tdb2: add --valgrind, --valgrind-log options.
   via  74d5222 lib/tdb2: wire up unit tests.
   via  9d897b0 lib/tdb2: adapt unit tests to SAMBA environment.
   via  361f3ea lib/ccan: import failtest and required ccan modules for 
TDB2 unit tests.
  from  4f5412d s3:selftest: ask smbtorture4 for smb2 tests

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 8ad1986a970a0e979751795340820768a4b2
Author: Rusty Russell ru...@rustcorp.com.au
Date:   Wed Feb 22 17:21:13 2012 +1030

lib/tdb2: add --valgrind, --valgrind-log options.

Not used by default, since it slows down testing (on my laptop) from
22 seconds to 2 minutes 30 seconds.

Signed-off-by: Rusty Russell ru...@rustcorp.com.au

Autobuild-User: Amitay Isaacs ami...@samba.org
Autobuild-Date: Wed Mar  7 04:57:21 CET 2012 on sn-devel-104

commit 74d522237e6fc63e1e9331c82c04a809b3df3a65
Author: Rusty Russell ru...@rustcorp.com.au
Date:   Wed Feb 22 17:21:04 2012 +1030

lib/tdb2: wire up unit tests.

The tests are ccan-style, so the names tell how to link them.  This
logic is generic, and could be moved to wafsamba, cleaned up, and used
elsewhere.

Signed-off-by: Rusty Russell ru...@rustcorp.com.au

commit 9d897b0951e73a4717ae133d5b6b2493334fbf22
Author: Rusty Russell ru...@rustcorp.com.au
Date:   Wed Feb 22 15:03:37 2012 +1030

lib/tdb2: adapt unit tests to SAMBA environment.

This means changing headers, implementing a simple tap-like wrapper,
and also splitting out the helpers into those which are linked with
the api* tests (which can't use non-public tdb2 functions) and those
linked with the run* tests (which can).

Signed-off-by: Rusty Russell ru...@rustcorp.com.au

commit 361f3ea9ee577c5a3e2fed687a0b417b257c31de
Author: Rusty Russell ru...@rustcorp.com.au
Date:   Wed Feb 22 14:59:32 2012 +1030

lib/ccan: import failtest and required ccan modules for TDB2 unit tests.

New modules: failtest, list, time, read_write_all and tlist.

Signed-off-by: Rusty Russell ru...@rustcorp.com.au

---

Summary of changes:
 lib/ccan/check_type/_info  |   33 +
 lib/ccan/check_type/check_type.h   |   63 +
 lib/ccan/check_type/test/compile_fail-check_type.c |9 +
 .../test/compile_fail-check_type_unsigned.c|   14 +
 .../test/compile_fail-check_types_match.c  |   10 +
 lib/ccan/check_type/test/run.c |   22 +
 lib/ccan/container_of/_info|   63 +
 lib/ccan/container_of/container_of.h   |  108 ++
 lib/ccan/container_of/test/compile_fail-bad-type.c |   22 +
 lib/ccan/container_of/test/compile_fail-types.c|   22 +
 .../container_of/test/compile_fail-var-types.c |   25 +
 lib/ccan/container_of/test/run.c   |   26 +
 lib/ccan/{compiler = failtest}/LICENSE|0
 lib/ccan/failtest/_info|   76 +
 lib/ccan/failtest/failtest.c   | 1713 
 lib/ccan/failtest/failtest.d   |   70 +
 lib/ccan/failtest/failtest.h   |  258 +++
 lib/ccan/failtest/failtest_override.h  |   81 +
 lib/ccan/failtest/failtest_proto.h |   31 +
 lib/ccan/failtest/failtest_undo.h  |   49 +
 lib/ccan/failtest/test/run-failpath.c  |   39 +
 lib/ccan/failtest/test/run-history.c   |  183 +++
 lib/ccan/failtest/test/run-locking.c   |  134 ++
 lib/ccan/failtest/test/run-malloc.c|  116 ++
 lib/ccan/failtest/test/run-open.c  |   72 +
 lib/ccan/failtest/test/run-write.c |   51 +
 lib/ccan/{asearch = list}/LICENSE |0
 lib/ccan/list/_info|   70 +
 lib/ccan/list/list.c   |   43 +
 lib/ccan/list/list.d   |   27 +
 lib/ccan/list/list.h   |  469 ++
 lib/ccan/list/test/compile_ok-constant.c   |   49 +
 lib/ccan/list/test/helper.c|   54 +
 lib/ccan/list/test/helper.h|7 +
 lib/ccan/list/test/run-check-corrupt.c |   89 +
 lib/ccan/list/test/run-list_del_from-assert.c  |   36 +
 lib/ccan/list/test/run-single-eval.c   |  168 ++
 lib/ccan/list/test/run-with-debug.c|3 +
 lib/ccan/list/test/run.c   |  200 +++
 lib/ccan/{asearch = read_write_all}/LICENSE   |0
 lib/ccan/read_write_all/_info  |   44 +
 lib/ccan/read_write_all/read_write_all.c   |   38 +
 lib/ccan/read_write_all/read_write_all.d   |   19 +