[Samba] Unicode::MapUTF8

2006-08-23 Thread werner maes


hello

when I try to install samba 3.0.23b I get this error

error: Failed dependencies:
perl(Unicode::MapUTF8) is needed by samba-3.0.23b-1

is this perl module required since 3.0.23b?
and why?
can you use 3.0.23b without it?

werner


Disclaimer: http://www.kuleuven.be/cwis/email_disclaimer.htm

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba + ldap documentation

2006-08-23 Thread updatemyself .

Hai All,

can anyone give me a proper documentation to do
samba + ldap PDC

in my environment 50% of machine is in windows and 50% in redhat linux..
winXP and RHEL3 and RHEL4

if anyone can give a proper documentation ... that will be a grate help..

thank you in advance
jerrynikky.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Domain Login

2006-08-23 Thread Rick Jones

I've just encountered a very similar problem.

Using Samaba 2.2.8 as a PDC, everything has been fine for ages, a few 
clients, all Windows XP. But I just had to do a repair-install of Windows 
on one machine (it got corrupted for unknown reasons). After doing this, it 
won't logon to the domain, I get exactly the same error as below.


However, the trust a/c does exist. I've removed the account from the 
server, and re-added it in different ways. When I use the join-domain 
screen on the PC it says Welcome to the domain, and the trust a/c has 
been written in /etc/passwd and smbpasswd. But it refuses to accept any 
logins. I'm lost!


The only difference I can see about the PC re-install is that I used the 
Windows XP CD with SP2 built-in. Previously, and I think with all the other 
machines, they were installed with XP original, then SP2 applied after.


Is there something new in XP SP2 that Samba 2.2 doesn't understand?

Rick Jones

Phares wrote:
---
Im having a problem with my machines Im running Samba 2.2.12... I have
created the machine accounts and also added the machines to the domain 
without

problems... however, when I try logging into the machines, I get an error
saying that the server is either down, or the trust account is missing... 
the

login works fine for windows 2000 machines... the ones that are giving the
error are the windows XP machines ... any ideas?

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re:[Samba] Samba + ldap documentation

2006-08-23 Thread Jean-Michel Caricand
 Hai All,

 can anyone give me a proper documentation to do
 samba + ldap PDC

 in my environment 50% of machine is in windows and 50% in
redhat linux..
 winXP and RHEL3 and RHEL4

 if anyone can give a proper documentation ... that will be a
grate help..

 thank you in advance
 jerrynikky.
 --
 To unsubscribe from this list go to the following URL and
read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba


Hi,

I use http://us2.samba.org/samba/docs/man/Samba-Guide/ to
build my environnemnt :

Servers PDC and BDC : Debian/LDAP/Samba 3.0.14
Client : Fedora Core 4 and Windows XP Pro SP2

All works fine.

Cheers.


Jean-Michel Caricand

[EMAIL PROTECTED]





Cet été, pensez aux cartes postales de laposte.net !


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problems adding Win clients to domain

2006-08-23 Thread Lars-Gunnar Persson
I'm not able to add Win clients to my domain anymore. I receive an  
error on the PC (2000 or XP):


The following error occurred attempting to join the domain [DOMAIN]:
Logon failure: unknown user name or password.

But I am able to log on to the server when accessing shares and  
printers. This error message only appears when joining the domain.


And on the Mac OS X 10.4.7 (Samba 3.0.10) server I get the following  
in my log.smbd:


[2006/08/22 11:32:03, 2] /SourceCache/samba/samba-92.20/samba/source/ 
auth/auth.c:check_ntlm_password(360)
  check_ntlm_password:  authentication for user [tmpadmin] -  
[tmpadmin] - [tmpadmin] succeeded
[2006/08/22 11:32:03, 2] /SourceCache/samba/samba-92.20/samba/source/ 
lib/module.c:do_smb_load_module(63)

  Module '/usr/lib/samba/vfs/darwin_acls.so' loaded
[2006/08/22 11:32:04, 2] /SourceCache/samba/samba-92.20/samba/source/ 
rpc_server/srv_samr_nt.c:_samr_lookup_domain(2531)
  Returning domain sid for domain [DOMAIN] -  
S-1-5-21-457614760-3765950544-3595693477
[2006/08/22 11:32:04, 2] /SourceCache/samba/samba-92.20/samba/source/ 
rpc_server/srv_samr_nt.c:access_check_samr_object(93)

  _samr_open_domain: ACCESS DENIED  (requested: 0x0211)
[2006/08/22 11:32:04, 2] /SourceCache/samba/samba-92.20/samba/source/ 
rpc_server/srv_samr_nt.c:_samr_lookup_domain(2531)
  Returning domain sid for domain [DOMAIN]  -  
S-1-5-21-457614760-3765950544-3595693477
[2006/08/22 11:32:04, 2] /SourceCache/samba/samba-92.20/samba/source/ 
rpc_server/srv_samr_nt.c:access_check_samr_object(93)

  _samr_open_user: ACCESS DENIED  (requested: 0x00b0)
[2006/08/22 11:32:04, 2] /SourceCache/samba/samba-92.20/samba/source/ 
rpc_server/srv_samr_nt.c:access_check_samr_object(93)

  _samr_open_user: ACCESS DENIED  (requested: 0x0090)
[2006/08/22 11:32:04, 2] /SourceCache/samba/samba-92.20/samba/source/ 
smbd/server.c:exit_server(595)

  Closing connections

where DOMAIN is my domain name and tmpadmin is a user account with  
all privileges.


I've been googling (oops, I'm not sure I can say that :-)) and  
reading all the documentation I could find, but without any luck.


What's strange is that when the server was installed I was able to  
add a lot of clients. Then I've probably done something wrong and now  
I'm getting into trouble. So, what have I been doing?


Editing /etc/smb.conf
   * Adding the line:  logon home = \\[FILESERVER]\%U
   * Removing the line: #logon path = \\%N\profiles\%u

Adding a group mapping with the command net
   net groupmap add ntgroup=Domain Admins unixgroup=admin  
type=domain

   net groupmap cleanup
but also reverted back to default group mappings.

Reconfigured the Windows service by removing /var/samba and /etc/ 
smb.conf. Didn't help.


Editing /etc/openldap/slapd.conf:
  * Adding a schema from ldapuserdata ( a Squirrelmail plug-in) but  
has removed this schema now.


Are there other services/configuration files I have to look at?

Do you have ANY tips? This is starting to get urgent for me now!

I've now tried a couple of other things without success:

I run this command to try to add the server which is the PDC to the  
domain:


   net rpc join -S [SERVER] -Uroot%[password]

Today that command gave me the following output:

[2006/08/23 09:23:07, 0] /SourceCache/samba/samba-92.9/samba/source/ 
utils/net_rpc_join.c:net_rpc_join_newstyle(279)

  error setting trust account password: NT_STATUS_ACCESS_DENIED
Unable to join domain [DOMAIN].

Yesterday I got a bit more interesting error message including

decode_pw_buffer: incorrect password length (945999123).

After searching the web I found two references regarding mac is x  
server and samba about this:


At AFP548:
http://www.afp548.com/forum/viewtopic.php?showtopic=11873

There were a couple of suggestions:

1. Change the server from PDC to Single Server and back again. In a  
way I've tried that by removing the /etc/smb.conf and /var/samba.


2. Set the password of the directory administrator a couple of times  
and then it should work. Tried that but it didn't work for me.


At this mailing list in August 2005:

3. A tip from Michael Bartosh: /usr/bin/opendirectorypdbconfig -c  
set_authenticator -r admin-name -p  x -n /LDAPv3/127.0.0.1

   Tried it, but didn't work.

At the moment I believe it may be the file

/var/db/samba/secrets.tdb

since I didn't delete it when I reconfigured Samba. I was also  
surprised that the SID of the Samba domain didn't change when I  
reconfigured Samba.


My question is then: Is it safe to rename this file and and then  
start Samba again? Or will the domain loose it SID and I have to add  
all the Win clients again? But if I run the command:


   sudo net getlocalsid [DOMAIN]

before the renaming and then run the command:

   net setlocalsid SID

after. Will this procedure do it?

Regards,

Lars-Gunnar Persson




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Domain Login

2006-08-23 Thread Henrik Zagerholm

Do you have any reason to stick with samba 2.x?
It is very old so it is really really recommendable to upgrade to 3.0.23

Cheers,
Henrik

23 aug 2006 kl. 12:13 skrev Rick Jones:


I've just encountered a very similar problem.

Using Samaba 2.2.8 as a PDC, everything has been fine for ages, a  
few clients, all Windows XP. But I just had to do a repair-install  
of Windows on one machine (it got corrupted for unknown reasons).  
After doing this, it won't logon to the domain, I get exactly the  
same error as below.


However, the trust a/c does exist. I've removed the account from  
the server, and re-added it in different ways. When I use the join- 
domain screen on the PC it says Welcome to the domain, and the  
trust a/c has been written in /etc/passwd and smbpasswd. But it  
refuses to accept any logins. I'm lost!


The only difference I can see about the PC re-install is that I  
used the Windows XP CD with SP2 built-in. Previously, and I think  
with all the other machines, they were installed with XP original,  
then SP2 applied after.


Is there something new in XP SP2 that Samba 2.2 doesn't understand?

Rick Jones

Phares wrote:
---
Im having a problem with my machines Im running Samba 2.2.12...  
I have
created the machine accounts and also added the machines to the  
domain without
problems... however, when I try logging into the machines, I get an  
error
saying that the server is either down, or the trust account is  
missing... the
login works fine for windows 2000 machines... the ones that are  
giving the

error are the windows XP machines ... any ideas?

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problem with large files corrupting during transfer

2006-08-23 Thread Ramsey Wes - wramse
I'm very new to Samba, and I'm supporting my team's migration to a new
server. We are running v3.0.23b, ML3 and AIX v5.3, and we're pulling
data from NT servers. V2.2.2 (what we are using on the old server) would
not compile on the new box, so we have to upgrade.

 

Files 2.8gb are corrupting during the transfer. That 2.8gb file is the
largest we've gotten to go through successfully. The next largest file
is 5.7gb, and corrupts without fail. The 1st section of the file looks
normal, the next large chunk is corrupt, and the remainder of the file
is simply binary trash. It looks to me like 2(+) users are accessing the
file while it is writing to cache, which would explain this, but I have
no way to prove it. I tried adding 'oplocks = no' and 'strict locking =
yes', but neither fixed the problem. If more info is needed, please let
me know.

 

Here's the smb.conf:

 

[global]

workgroup = CORP

server string = Qbert at Samba 3.0.23b

interfaces = xxx.xx.xxx.xxx

security = DOMAIN

password server = *

map to guest = Bad User

log level = 2

log file = /usr/local/samba/var/log.%m

log file = /usr/local/samba/var/log.%S

max log size = 1

deadtime = 150

max open files = 2048

local master = No

domain master = No

dns proxy = No

wins server = 10.87.225.225

create mask = 0774

directory mask = 0775

oplocks = No

socket options = TCP_NODELAY

 

 

Here's the log.%S:

 

[2006/08/22 18:00:44, 2] smbd/reply.c:reply_special(496)

  netbios connect: name1=QBERT   name2=DPREP3

[2006/08/22 18:00:44, 2] smbd/reply.c:reply_special(503)

  netbios connect: local=qbert remote=dprep3, name type = 0

[2006/08/22 18:00:44, 2] smbd/sesssetup.c:setup_new_vc_session(795)

  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close
all old resources.

[2006/08/22 18:00:44, 2] libsmb/namequery.c:name_query(577)

  Got a positive name query response from 10.87.225.225 ( xx.xx.xxx.xxx
xx.xx.xx.xxx xx.xx.xxx.xxx xx.xx.xxx.xxx xx.xx.xx.xxx...

[2006/08/22 18:00:44, 2] libsmb/namequery.c:name_query(577)

  Got a positive name query response from 10.87.225.225 ( 10.87.225.225
)

[2006/08/22 18:00:53, 1] lib/util_sock.c:open_socket_out(896)

  timeout connecting to 10.87.225.225:445

[2006/08/22 18:01:02, 1] lib/util_sock.c:open_socket_out(896)

  timeout connecting to 10.87.225.225:445

[2006/08/22 18:01:02, 2] auth/auth.c:check_ntlm_password(309)

  check_ntlm_password:  authentication for user [NAVSVR2] - [NAVSVR2]
- [navsvr2] succeeded

[2006/08/22 18:01:02, 2] smbd/reply.c:reply_tcon_and_X(711)

  Serving IPC$ as a Dfs root

[2006/08/22 18:01:02, 1] smbd/service.c:make_connection_snum(941)

  dprep3 (139.61.176.211) connect to service dpspot initially as user
navsvr2 (uid=4126, gid=209) (pid 283206)

[2006/08/22 18:01:02, 2] smbd/reply.c:reply_tcon_and_X(711)

  Serving dpspot as a Dfs root

[2006/08/22 18:01:02, 2] smbd/open.c:open_file(352)

  NAVSVR2 opened file new.cust/TEST92827.TXT read=No write=Yes
(numopen=1)

[2006/08/22 18:01:02, 2] smbd/close.c:close_normal_file(344)

  navsvr2 closed file new.cust/TEST92827.TXT (numopen=0)

[2006/08/22 18:01:02, 2] smbd/open.c:open_file(352)

  NAVSVR2 opened file new.cust/TEST92827.TXT read=No write=No
(numopen=1)

[2006/08/22 18:01:02, 2] smbd/close.c:close_normal_file(344)

  navsvr2 closed file new.cust/TEST92827.TXT (numopen=0)

[2006/08/22 18:01:02, 2] smbd/open.c:open_file(352)

  NAVSVR2 opened file new.cust/TEST92827.TXT read=No write=No
(numopen=1)

[2006/08/22 18:01:02, 2] smbd/close.c:close_normal_file(344)

  navsvr2 closed file new.cust/TEST92827.TXT (numopen=0)

[2006/08/22 18:01:02, 2] smbd/open.c:open_file(352)

[2006/08/22 18:21:16, 2] smbd/close.c:close_normal_file(344)

  navsvr2 closed file new.cust/per.file1 (numopen=0)

[2006/08/22 18:21:16, 2] smbd/open.c:open_file(352)

  NAVSVR2 opened file new.cust/per.file1 read=No write=No (numopen=1)

[2006/08/22 18:21:16, 2] smbd/close.c:close_normal_file(344)

  navsvr2 closed file new.cust/per.cust1 (numopen=0)

[2006/08/22 18:31:54, 1] smbd/service.c:close_cnum(1141)

  dprep3 (139.61.176.211) closed connection to service dpspot

 

 

Here's the log.nmbd:

 

(This exact message is repeated every 5 minutes)

[2006/08/23 06:46:14, 2] nmbd/nmbd_elections.c:send_election_dgram(41)

  send_election_dgram: Sending election packet for workgroup CORP on
subnet xxx.xx.xxx.xxx

 

 

***
The information contained in this communication is confidential, is
intended only for the use of the recipient named above, and may be legally
privileged.

If the reader of this message is not the intended recipient, you are
hereby notified that any dissemination, distribution or copying of this
communication is strictly prohibited.

If you have received this communication in error, 

Re: [Samba] Excel error

2006-08-23 Thread Dominic Iadicicco

Hello,

I gave that a try an no success.  Maybe the permissions that are already on
the files are causing problems too.
I ll check it out some more and if I come up with anything I will post back.

Anyway thanks for the info.

Dom



On 8/22/06, Daniel Martin [EMAIL PROTECTED] wrote:


Hello, I´ve had the same problem... try using force security mode = 0660
(of course you can change the 0660 as you need)

It worked for me !



Dominic Iadicicco wrote:
 Hello all,

 My network users are receiving an error when they try to save changes
 to an
 execl file that is stored in a samba share. The error is The file
 filename.xls may have been changed by another user since you last
 saved it.
 In that case, what do you want to do? save a copy or Overwrite
 changes.  Now
 they can  all read and write to this share and it only happens with
excel
 files so far.   Word docs and others saves do not generate this
 error.  Now
 Microsoft claims this is a feature but I have not been able to
 generate it
 with a peer to peer share I have setup between two winxp machines.  It
 only
 happens when they try to save to any share on the samba domain.  This
 server
 is running RH9 with samba 2.2.7a.  The clients are winXP Pro Srv2 with
MS
 office/Excel 2002. Is this a known issue with this old version of
 samba?  Is
 this a samba issue?

 If anyone could point me in the right direction I would greatly
 appreciate
 it.
 Also if you need any more info on the setup please let me know.


 Thanks all


 Dominic Iadicicco
 South Country Library
 Bellport NY


--

___
Atenciosamente,




Daniel Felipe Martin
GetNet - Tecnologia em Captura e Processamento de Transações
Infra-estrutura
Fone: +55 (51) 3598-9800 Fax: +55 (51) 3598-9801Ramal 2301

__



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re-exporting CIFS file systems

2006-08-23 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Andrew Bartlett wrote:
 On Tue, 2006-08-22 at 17:19 -0700, Chuck Forsberg WA7KGX N2469R wrote:
 Is there a way to force the Samba server to ignore
 mounted CIFS file systems?  I can't see anything
 in the smb.conf documetation to do this generally.
 
 No.  If you don't want to share a directory, don't include 
 it in a share definition.

There's a 'dont descend' parameter that is often used to
hide /proc.  That would probably work to hide a subdirectory of
a share (that was a mounted CIFS share).





jery
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7E+QIR7qMdg1EfYRAscXAJ0U+BnZBiph1lYZ8E1V9B9E7jKqfwCbBEzA
ySmajSCwxW+9zioqzEqmJLo=
=Enmd
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] user audit log

2006-08-23 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

User 1 wrote:
 Dear Expert,
 
 I need to log user's activities (ie. Create, Delete, remove 
 .. etc) .. I have already configured /etc/samba/smb.conf to:

Look at the vfs_full_audit.so plugin.



ciao, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7E/EIR7qMdg1EfYRAorqAJ9s1uO2BvWd4SSA5yD5y5vS4YY0HwCffAx8
XRWRIIBza0IUcKxDN40De1Q=
=LQGl
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Unicode::MapUTF8

2006-08-23 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

werner maes wrote:
 
 hello
 
 when I try to install samba 3.0.23b I get this error
 
 error: Failed dependencies:
 perl(Unicode::MapUTF8) is needed by samba-3.0.23b-1
 
 is this perl module required since 3.0.23b?

What platform ?

 and why?  can you use 3.0.23b without it?

It's probably picked up from the smbldap-tools
perl scripts.  It's not important for any of the core
Samba clients or servers.





cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7FAmIR7qMdg1EfYRAjNcAKCQ7t7qUh84pzrTdXM6vsJ1JCY9ggCeL6AV
FPlv+HDdyuVc+2zaSI62SpQ=
=z2gb
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Permission Problem --Windows or UNIX?

2006-08-23 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Stephen Carville wrote:

 I am using Samba 3.0.20a with winbindd on FC3 and all 
 the shares except one are working.  I keep getting a
 permison denied error for non-local users in certain
 directories.
...
 And I have mapping between Windows and UNIX groups (list trimmed):
 
 # net groupmap list
 Guests (S-1-5-32-546) - nobody
 Domain Guests (S-1-5-21-2679732778-2536521927-3344223750-1199) - nobody

 testparm shows:
 
 Server role: ROLE_DOMAIN_MEMBER
 Press enter to see a dump of your service definitions
 
 [global]
 unix charset = LOCALE
 workgroup = TOTALFLOOD
 netbios name = FILE-CABINET
 server string = Main File Server
 security = DOMAIN
 wins server = 192.168.124.10
 idmap uid = 1-1
 idmap gid = 1-1

Why are you using 'net groupmap' and winbindd ?

In any case, I think we have the 'valid users' and
tokens stuff straightened out for systems with an smbpasswd
file.  I'll be posting a patch shortly to being 3.0.23b
up to what is proposed to be the 3.0.23c code tree.
You might want to look at that.




cheers, jerry

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7FEsIR7qMdg1EfYRAnLoAKCZdm1eGGxTvozbWXyMdvash1e+sgCgkKUl
xvvy8CSNjV892N79JHOi+sc=
=9vfb
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Domain Login

2006-08-23 Thread Rick Jones
I'm actually running SME Server (e-smith) v6, which integrates all the 
services with a central management system. Just dropping samba 3 in is not 
entirely trivial. I could probably work it out, but at some point I'll 
upgrade SME to v7 anyway which has later versions of everything, so I don't 
want to spend time frigging with the current system.


This machine has been running flawlessly for over 3 years, and it's just 
strange that suddenly it doesn't want to talk to one particular XP client. 
For now I've set up a matching local login on the PC and copied the profile 
over, and this is working well enough. I might try doing another XP repair 
to the PC if it becomes a real problem.


It would just be nice to know why :)

--
Thanks
Rick

--On 23 August 2006 14:10 +0200 Henrik Zagerholm [EMAIL PROTECTED] wrote:

¦ Do you have any reason to stick with samba 2.x?
¦ It is very old so it is really really recommendable to upgrade to 3.0.23
¦
¦ Cheers,
¦ Henrik
¦
¦ 23 aug 2006 kl. 12:13 skrev Rick Jones:
¦
¦ I've just encountered a very similar problem.
¦
¦ Using Samaba 2.2.8 as a PDC, everything has been fine for ages, a
¦ few clients, all Windows XP. But I just had to do a repair-install
¦ of Windows on one machine (it got corrupted for unknown reasons).
¦ After doing this, it won't logon to the domain, I get exactly the
¦ same error as below.
¦
¦ However, the trust a/c does exist. I've removed the account from
¦ the server, and re-added it in different ways. When I use the join-
¦ domain screen on the PC it says Welcome to the domain, and the
¦ trust a/c has been written in /etc/passwd and smbpasswd. But it
¦ refuses to accept any logins. I'm lost!
¦
¦ The only difference I can see about the PC re-install is that I
¦ used the Windows XP CD with SP2 built-in. Previously, and I think
¦ with all the other machines, they were installed with XP original,
¦ then SP2 applied after.
¦
¦ Is there something new in XP SP2 that Samba 2.2 doesn't understand?
¦
¦ Rick Jones
¦
¦ Phares wrote:
¦ ---
¦ Im having a problem with my machines Im running Samba 2.2.12...
¦ I have
¦ created the machine accounts and also added the machines to the
¦ domain without
¦ problems... however, when I try logging into the machines, I get an
¦ error
¦ saying that the server is either down, or the trust account is
¦ missing... the
¦ login works fine for windows 2000 machines... the ones that are
¦ giving the
¦ error are the windows XP machines ... any ideas?
¦
¦ --
¦ To unsubscribe from this list go to the following URL and read the
¦ instructions:  https://lists.samba.org/mailman/listinfo/samba
¦


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems adding Win clients to domain [SOLVED]

2006-08-23 Thread Lars-Gunnar Persson

I found the reason for this strange Samba behaviour:

The line admin users =  in the smb.conf file was missing. I don't  
know how but that was the reason.


A bit embarrassing but at least I'm breathing now.

Regards,

Lars-Gunnar Persson

On 23. aug. 2006, at 12.57, Lars-Gunnar Persson wrote:

I'm not able to add Win clients to my domain anymore. I receive an  
error on the PC (2000 or XP):


The following error occurred attempting to join the domain  
[DOMAIN]:

Logon failure: unknown user name or password.

But I am able to log on to the server when accessing shares and  
printers. This error message only appears when joining the domain.


And on the Mac OS X 10.4.7 (Samba 3.0.10) server I get the  
following in my log.smbd:


[2006/08/22 11:32:03, 2] /SourceCache/samba/samba-92.20/samba/ 
source/auth/auth.c:check_ntlm_password(360)
  check_ntlm_password:  authentication for user [tmpadmin] -  
[tmpadmin] - [tmpadmin] succeeded
[2006/08/22 11:32:03, 2] /SourceCache/samba/samba-92.20/samba/ 
source/lib/module.c:do_smb_load_module(63)

  Module '/usr/lib/samba/vfs/darwin_acls.so' loaded
[2006/08/22 11:32:04, 2] /SourceCache/samba/samba-92.20/samba/ 
source/rpc_server/srv_samr_nt.c:_samr_lookup_domain(2531)
  Returning domain sid for domain [DOMAIN] -  
S-1-5-21-457614760-3765950544-3595693477
[2006/08/22 11:32:04, 2] /SourceCache/samba/samba-92.20/samba/ 
source/rpc_server/srv_samr_nt.c:access_check_samr_object(93)

  _samr_open_domain: ACCESS DENIED  (requested: 0x0211)
[2006/08/22 11:32:04, 2] /SourceCache/samba/samba-92.20/samba/ 
source/rpc_server/srv_samr_nt.c:_samr_lookup_domain(2531)
  Returning domain sid for domain [DOMAIN]  -  
S-1-5-21-457614760-3765950544-3595693477
[2006/08/22 11:32:04, 2] /SourceCache/samba/samba-92.20/samba/ 
source/rpc_server/srv_samr_nt.c:access_check_samr_object(93)

  _samr_open_user: ACCESS DENIED  (requested: 0x00b0)
[2006/08/22 11:32:04, 2] /SourceCache/samba/samba-92.20/samba/ 
source/rpc_server/srv_samr_nt.c:access_check_samr_object(93)

  _samr_open_user: ACCESS DENIED  (requested: 0x0090)
[2006/08/22 11:32:04, 2] /SourceCache/samba/samba-92.20/samba/ 
source/smbd/server.c:exit_server(595)

  Closing connections

where DOMAIN is my domain name and tmpadmin is a user account with  
all privileges.


I've been googling (oops, I'm not sure I can say that :-)) and  
reading all the documentation I could find, but without any luck.


What's strange is that when the server was installed I was able to  
add a lot of clients. Then I've probably done something wrong and  
now I'm getting into trouble. So, what have I been doing?


Editing /etc/smb.conf
   * Adding the line:  logon home = \\[FILESERVER]\%U
   * Removing the line: #logon path = \\%N\profiles\%u

Adding a group mapping with the command net
   net groupmap add ntgroup=Domain Admins unixgroup=admin  
type=domain

   net groupmap cleanup
but also reverted back to default group mappings.

Reconfigured the Windows service by removing /var/samba and /etc/ 
smb.conf. Didn't help.


Editing /etc/openldap/slapd.conf:
  * Adding a schema from ldapuserdata ( a Squirrelmail plug-in) but  
has removed this schema now.


Are there other services/configuration files I have to look at?

Do you have ANY tips? This is starting to get urgent for me now!

I've now tried a couple of other things without success:

I run this command to try to add the server which is the PDC to the  
domain:


   net rpc join -S [SERVER] -Uroot%[password]

Today that command gave me the following output:

[2006/08/23 09:23:07, 0] /SourceCache/samba/samba-92.9/samba/source/ 
utils/net_rpc_join.c:net_rpc_join_newstyle(279)

  error setting trust account password: NT_STATUS_ACCESS_DENIED
Unable to join domain [DOMAIN].

Yesterday I got a bit more interesting error message including

decode_pw_buffer: incorrect password length (945999123).

After searching the web I found two references regarding mac is x  
server and samba about this:


At AFP548:
http://www.afp548.com/forum/viewtopic.php?showtopic=11873

There were a couple of suggestions:

1. Change the server from PDC to Single Server and back again. In a  
way I've tried that by removing the /etc/smb.conf and /var/samba.


2. Set the password of the directory administrator a couple of  
times and then it should work. Tried that but it didn't work for me.


At this mailing list in August 2005:

3. A tip from Michael Bartosh: /usr/bin/opendirectorypdbconfig -c  
set_authenticator -r admin-name -p  x -n /LDAPv3/127.0.0.1

   Tried it, but didn't work.

At the moment I believe it may be the file

/var/db/samba/secrets.tdb

since I didn't delete it when I reconfigured Samba. I was also  
surprised that the SID of the Samba domain didn't change when I  
reconfigured Samba.


My question is then: Is it safe to rename this file and and then  
start Samba again? Or will the domain loose it SID and I have to  
add all the Win clients again? But if I run the command:


   sudo net 

Re: [Samba] Excel error

2006-08-23 Thread Dominic Iadicicco

Ok, I have more info on this problem.  On my version of this problem
anyway.  It's a weird Problem.


From what I see. The owner of group doesn't get this error when they are

saving files to this share.  The other users are in the group, they are
using the group as their primary group but when they save it pop up with
the  the file ...xls has been saved.. Now after they
choose to over write the changes and if they keep the file open they can
continue to make saves without the popup error.  Once they close the file
and reopen it and try to save, They get the error again.  After a change is
made no matter who makes the change the group owner never receives this
error.

This is really puzzling




On 8/23/06, Dominic Iadicicco [EMAIL PROTECTED] wrote:


 Hello,

I gave that a try an no success.  Maybe the permissions that are
already on the files are causing problems too.
I ll check it out some more and if I come up with anything I will post
back.

Anyway thanks for the info.

Dom



On 8/22/06, Daniel Martin [EMAIL PROTECTED] wrote:

 Hello, I´ve had the same problem... try using force security mode = 0660
 (of course you can change the 0660 as you need)

 It worked for me !



 Dominic Iadicicco wrote:
  Hello all,
 
  My network users are receiving an error when they try to save changes
  to an
  execl file that is stored in a samba share. The error is The file
  filename.xls may have been changed by another user since you last
  saved it.
  In that case, what do you want to do? save a copy or Overwrite
  changes.  Now
  they can  all read and write to this share and it only happens with
 excel
  files so far.   Word docs and others saves do not generate this
  error.  Now
  Microsoft claims this is a feature but I have not been able to
  generate it
  with a peer to peer share I have setup between two winxp machines.  It

  only
  happens when they try to save to any share on the samba domain.  This
  server
  is running RH9 with samba 2.2.7a.  The clients are winXP Pro Srv2 with
 MS
  office/Excel 2002. Is this a known issue with this old version of
  samba?  Is
  this a samba issue?
 
  If anyone could point me in the right direction I would greatly
  appreciate
  it.
  Also if you need any more info on the setup please let me know.
 
 
  Thanks all
 
 
  Dominic Iadicicco
  South Country Library
  Bellport NY


 --
 
___

 Atenciosamente,




 Daniel Felipe Martin
 GetNet - Tecnologia em Captura e Processamento de Transações
 Infra-estrutura
 Fone: +55 (51) 3598-9800 Fax: +55 (51) 3598-9801Ramal 2301
 
__





--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] map a uid to a sid -- a never ending story

2006-08-23 Thread David Shapiro
In my feable desperation to resolve my issue with no response that works
yet for me, I tried:
 
net idmap dump  /tmp/dumpfile.txt, which dumped the my sid to uid
mappings.  I then edited the dumpfile.txt to change
S-1-5-21-54348060-1989963526-242692186-28788 to map instead from 10
to 785755, which is the uid of the unix user I want it to map to (note
that username map = option appears to just map the name, not the uid, so
that suggestion does not help me with nfs mounting a samba ad home
directory to another server.  Anyway, after this I did a restore, but I
get the following error that I am not sure why it is giving it to me:

 
[EMAIL PROTECTED]/]  net idmap restore  /tmp/dumpfile.txt
Could not set mapping of UID 785755 to sid
S-1-5-21-54348060-1989963526-242692186-28788
USER HWM: 7857551  GROUP HWM: 145448
 
 
If I search in the dumpfile.txt, I do not see 7857551 (why the 1
added?), so I cannot remove/change this.  Of course, ideally, a solution
from you samba wizards would be greatly appreciated.
 
Thanks,
 
David

 
David Shapiro
Distributed Systems
Unix Team Lead
office: 919-765-2011
cellphone: 730-0538
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Permission Problem --Windows or UNIX?

2006-08-23 Thread Stephen Carville

Gerald (Jerry) Carter wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Stephen Carville wrote:


I am using Samba 3.0.20a with winbindd on FC3 and all 
the shares except one are working.  I keep getting a

permison denied error for non-local users in certain
directories.


...


And I have mapping between Windows and UNIX groups (list trimmed):

# net groupmap list
Guests (S-1-5-32-546) - nobody
Domain Guests (S-1-5-21-2679732778-2536521927-3344223750-1199) - nobody





testparm shows:

Server role: ROLE_DOMAIN_MEMBER
Press enter to see a dump of your service definitions

[global]
   unix charset = LOCALE
   workgroup = TOTALFLOOD
   netbios name = FILE-CABINET
   server string = Main File Server
   security = DOMAIN
   wins server = 192.168.124.10
   idmap uid = 1-1
   idmap gid = 1-1



Why are you using 'net groupmap' and winbindd ?


As far as I could tell from the documentation on samba.org, that is the 
corect way to use both local and windows accounts.  Give ownership of 
the directories to local accounts and groups. Use net groupmap to map 
the Windows groups name to UNIX groupnames.  Winbind provides the glue 
to hold it together.


Home directories are owned by the UNIX account if it's local and by the 
Win account as mapped by winbindd(?) otherwise


This seems to works for all but this one share.


In any case, I think we have the 'valid users' and
tokens stuff straightened out for systems with an smbpasswd
file.  I'll be posting a patch shortly to being 3.0.23b
up to what is proposed to be the 3.0.23c code tree.
You might want to look at that.


I don't use smbpasswd.  I have an smbusers file that maps local account 
to the equivalent Win account.  For example my UNIX username is 
stephen but my Win name is scarville so I have the entry:


stephen = TOTALFLOOD\scarville

I have similar entries for each local accounts that will also use the 
samba services.  Based on RT'ing the FM this looked like the  right 
thing to do.


If I'm doing it wrong, then I'll happily switch to doing it right if 
someone can point me in that direction.





cheers, jerry

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7FEsIR7qMdg1EfYRAnLoAKCZdm1eGGxTvozbWXyMdvash1e+sgCgkKUl
xvvy8CSNjV892N79JHOi+sc=
=9vfb
-END PGP SIGNATURE-



--
Stephen Carville [EMAIL PROTECTED]
Unix and Network Admin
Nationwide Totalflood
6033 W. Century Blvd
Los Angeles, CA 90045
310-342-3602
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] HPUX net ads join

2006-08-23 Thread J J Urich

Jerry,

Checked http://www.software.hp.com and did a search for kerberos, and 
turns out HP has a new client and server version available for 11.23.


http://h20293.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber=KRB5CLIENT

what is new in this release:

Kerberos Client version C.1.3.5.03 includes the following features new 
from Kerberos Client version 1.0:


* SASL/GSS-API bind to Netscape Directory Server used to fail when 
SSL was enabled. This problem has been fixed in this release.

*Support for powerful cryptographic algorithms like 3DES, RC4, and AES
*Support for TCP Kerberos Client libraries can now use TCP to 
connect to KDC. This may be necessary for the libraries to communicate 
with Microsoft KDCs (domain controllers) if they issue tickets with 
excessive PAC data.
*Security fixes up to version 1.3.5 made by MIT in the open source 
version of Kerberos Client


Installed it, rebuild samba and now net ads join works on a test hpux 
system.  I'll schedule a down time and try it in production shortly.


Cheers,

JJ

Gerald (Jerry) Carter wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

JJ Urich wrote:

So why is it broken just in 3.0.23 and not in the 
ther versions?  I know the net ads stuff got re-written

in 3.0.23, is that the problem?


Yeah.  That exposed the problem.  We never had the DES
session key crypto right for password changes.  3.0.23
uses the same RPC calls that XP uses to join a domain where
as previous version used raw LDAP modify calls to create
the machine account (but this required domain admins privileges).







cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7ESVIR7qMdg1EfYRAufrAKDpwCgmNs47R/viodmELRddiTWKtgCeIAql
fGp2/WxrwI610sRPpIhJoDw=
=5ck2
-END PGP SIGNATURE-


--
--
JJ Urich
CSG Director

The University of Iowa
Phone 319-335-0750
Email: jjurich at divms dot uiowa dot edu
--
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] 3.0.23b domain member not accessible

2006-08-23 Thread dovecot auth
I portupgraded my samba domain server and domain member to 3.0.23b from
3.0.23 and found that the domain member was not accessible from
workstations.  The error message:

\\HOSTNAME is not accessible.
There are currently no logon servers available to service the logon request.

In the log.winbindd of the domain member, I found:

[2006/08/23 22:52:00, 0] nsswitch/winbindd.c:request_len_recv(517)
  request_len_recv: Invalid request size received: 1840

If I use smbclient to connect to shares on localhost, it will produce
session setup failed: NT_STATUS_NO_LOGON_SERVERS.

My OS is FreeBSD 6.1, and I did not have this problem with 3.0.23 or earlier
versions.  Please help.

Adam

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] why can't I open Local User's home directory

2006-08-23 Thread 杨二勇

Hello,

My local user can browse other shared documents except home
directory.Thisconfused me for several
days.Information as belows.How to fix it.Thanks.

Redhat is an user of my Linux system.


[EMAIL PROTECTED] ~]# testparm
Load smb config files from /etc/samba/smb.conf
Processing section [homes]
Processing section [printers]
Processing section [docs]
Processing section [test]
Loaded services file OK.
WARNING: passdb expand explicit = yes is deprecated
Server role: ROLE_STANDALONE
Press enter to see a dump of your service definitions

[global]
   netbios name = REDHAT
   server string = Samba Server
   username map = /etc/samba/smbusers
   log file = /var/log/samba/%m.log
   max log size = 50
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   printcap name = /etc/printcap
   dns proxy = No
   cups options = raw

[homes]
   comment = Home Directories
   read only = No
   browseable = No

[printers]
   comment = All Printers
   path = /var/spool/samba
   printable = Yes
   browseable = No

[docs]
   comment = shared documents
   path = /usr/share/doc
   guest ok = Yes
   hosts allow = 192.168.0.

[test]
   path = /tmp/redhat
   valid users = itlab, @redhat
   write list = itlab, @redhat
   create mask = 0660
   directory mask = 0770
[EMAIL PROTECTED] ~]# smbclient -L 192.168.0.3 -U redhat%redhat
Domain=[REDHAT] OS=[Unix] Server=[Samba 3.0.21b-2]

   Sharename   Type  Comment
   -     ---
   ADMIN$  IPC   IPC Service (Samba Server)
   IPC$IPC   IPC Service (Samba Server)
   testDisk
   docsDisk  shared documents
   redhat  Disk  Home Directories
Domain=[REDHAT] OS=[Unix] Server=[Samba 3.0.21b-2]

   Server   Comment
   ----

   WorkgroupMaster
   ----
   WORKGROUPWINDOWS
[EMAIL PROTECTED] ~]# smbclient //192.168.0.3/redhat -U redhat%redhat
Domain=[REDHAT] OS=[Unix] Server=[Samba 3.0.21b-2]
tree connect failed: NT_STATUS_BAD_NETWORK_NAME
[EMAIL PROTECTED] ~]#

In WindowsXP,I can open docs and test directory with user redhat,but can't
open user redhat's home directory.the message is The network path was not
found..
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] HPUX net ads join

2006-08-23 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

J J Urich wrote:

 Checked http://www.software.hp.com and did a 
 search for kerberos, and turns out HP has a new
 client and server version available for 11.23.
...
 Installed it, rebuild samba and now net ads join works 
 on a test hpux system.  I'll schedule a down time
 and try it in production shortly.

Good.  Glad that worked for you.  Sorry about the DES
bug.



jerry

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7HpIIR7qMdg1EfYRAjPCAKDsyyuCiA/dqp4Vi+IA4JK1x/w9PgCg5J78
pZWx+3/XxuqEL5N8ReIJ3gg=
=1By3
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba + openldap + kerberos + pam

2006-08-23 Thread Karen R McArthur

RedHat enterprise v4
openldap 2.2.13-4
cyrus-sasl 2.1.19-5.EL4
samba 3.0.10-1.4E.9
krb-libs 1.3.4-27

server1: openldap and kerberos server
server2: samba server

We have openldap working as posix source for all of our *nix logins - 
with passwords stored in kerberos accessed via sasl.
We have an exiting samba server running on redhat for macintosh/windows 
user access to network storage.  Our passwords are stored in smbpasswd.  
Access works fine in this configuration.
We would like to centralize this authentication and have samba read it's 
passwords from ldap/kerberos.

I have created a new samba server - with pam enabled and no smbpasswd file.
I have created a domain record in ldap - dn: 
sambaDomainName=SERVER2,ou=services,ou=samba,dc=bates,dc=edu, 
sambaSID: S-1-0-0
I have a testuser account in ldap with all posixAccount information and 
objectClass: sambaSamAccount and sambaSID: S-1-0-0-{uid*2 + 1000}


   # net getlocalsid
   SID for domain SERVER2 is: S-1-0-0
   #

smb.conf is at the end of this email.
I can access my samba share via smbclient \\server2\testuser
I cannot access my samba share via either windows or macintosh.
From Windows, I receive the error \\server2\testuser is not 
accessible.  You might not have permissions to use this network 
resource.  Contact the administrator of this server to see if you have 
access permissions.  The account is not authorized to log in from this 
station.
From Macintosh, I am given the login prompt, I type my username and 
password, then get the error Could not connect to the server because 
the name or password is not correct.


I assume the errors are because I do not have sambaLMPassword or 
sambaNTPassword stored in my ldap database.  I do not want to do this.  
How do I set up samba to read all access from pam (as in the smbclient) 
and not require storage of passwords in ldap?


Any help would be appreciated.  I have spent hours on Google and am 
getting nowhere.

Thanks,
Karen McArthur
Bates College, Lewiston, Maine
[EMAIL PROTECTED]

***
smb.conf
***
workgroup = BCIS
server string = Samba Server %v
hosts allow = 134.181. 127.
log file = /var/log/samba/%m.log
max log size = 50
security = user
encrypt passwords = no
obey pam restrictions = yes
ldap admin dn = cn=smbadmin,dc=bates,dc=edu
;ldap ssl = start tls
passdb backend = ldapsam:ldap://ldap.bates.edu:714
ldap delete dn = no
ldap user suffix = ou=People
ldap group suffix = ou=Group
ldap machine suffix = ou=Hosts
ldap suffix = dc=bates,dc=edu
local master = no
name resolve order = host lmhosts wins bcast
wins server = x.y.z.a, x.y.z.b
dns proxy = no
  idmap uid = 16777216-33554431
  idmap gid = 16777216-33554431
  template shell = /bin/false
  winbind use default domain = no
[homes]
  comment = Home Directories
  browseable = no
  writable = yes
[printers]
  comment = All Printers
  path = /var/spool/samba
  browseable = no
  guest ok = no
  writable = no
  printable = yes
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: [IDMAP AD] Strange questions on uid/gid resolution.

2006-08-23 Thread Neal A. Lucier

Chun Kit Hui wrote:
I am using Win2003 with SFU 3.5 (not R2) as domain controller. I enabled 
the

UNIX attributes of several users and groups. I use idmap = ad to connect to
my Win2003 box and setup the winbind / nss accordingly. wbinfo -u / -g work
fine, getent passwd / group works fine, chown works fine, id username
works fine. But when I tries to use ls or groups username, it returns the
error id: cannot find name for GROUP and ls just shows the uid/gid
instead of the name.

Any ideas?



I noticed the same behavior with 3.0.23a, idmap=ad, and w2k3 r2 on 
Solaris/SPARC.  I tracked the issue to that though winbind could do 
username-uid it could not do uid-username; i.e.:


% getent passwd nlucier
nlucier:x:501:1:Neal Antoine Lucier:/home/nlucier:/bin/tcsh
% getent passwd 501
%

'truss'ing the getent I could see that libnss_winbind was putting the 
501 into the door(?) file shared with winbindd but all zeros would be 
returned.  When nlucier was put into the same file winbindd would 
happily return everything.  That's as far as I traced it, because Jerry 
then confirmed the bug with implicit mapping of users by name, which is 
the config I want to use.


Neal
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0.23b domain member not accessible

2006-08-23 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

dovecot auth wrote:

   request_len_recv: Invalid request size received: 1840

Make sure you upgrade the nss_winbind.so lib as well and restart
all impacted process.







cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7IC2IR7qMdg1EfYRArT0AKCUjEvQ5hCIZoyPi9D1lFfBOOYn/gCfWqkW
5y8d3N6QFu63ovWKqplwZ2k=
=BZbe
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba + ldap documentation

2006-08-23 Thread Matt Richardson

Jean-Michel Caricand wrote:

Hai All,

can anyone give me a proper documentation to do
samba + ldap PDC

in my environment 50% of machine is in windows and 50% in

redhat linux..

winXP and RHEL3 and RHEL4

if anyone can give a proper documentation ... that will be a

grate help..

thank you in advance
jerrynikky.
--
To unsubscribe from this list go to the following URL and

read the

instructions:  https://lists.samba.org/mailman/listinfo/samba



Hi,

I use http://us2.samba.org/samba/docs/man/Samba-Guide/ to
build my environnemnt : 


Servers PDC and BDC : Debian/LDAP/Samba 3.0.14
Client : Fedora Core 4 and Windows XP Pro SP2

All works fine.

Cheers.


Jean-Michel Caricand 
 
[EMAIL PROTECTED]
 





Cet été, pensez aux cartes postales de laposte.net !




I used that as well for my Debian-based system, chapter 5 specifically. 
 If I recall, the docs are oriented towards Red Hat and Suse, so you 
shouldn't have too much trouble walking through the steps.  One day I'll 
write up my notes on how my Debian install was different.


--
Matt Richardson
IT Consultant
College of Arts and Letters
CSU San Bernardino
work: (909)537-7598
fax: (909)537-5926

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access denied

2006-08-23 Thread ML Samba

 I'm trying to upgrade from Samba 3.0.14a to 3.0.23b.  Using the exact
 same config file that I did in the older version, and using the exact
 same share directory and file permissions as I did with the old
 version, a share that I used to be able to access now returns:

 tree connect failed: NT_STATUS_ACCESS_DENIED


See My Recent Thread:
[Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.


I think the problem is the same. The problem will be fixed in 3.0.23c due
out later this week. (at least that is Jerry's most recent estimate) In the
mean time stick to 3.0.23a or earlier. (your 3.0.14a should be fine unless
you need to upgrade for functionality)


Great news, then!  Thanks for the info.  I'll look for an update in
the near future.  In the mean time, what I ended up doing to get
around it was to open up access at the share level and then
restricting access to the files through creative use of file and
directory permissions.

Kevin
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Preliminary 3.0.23c patch for testing and review

2006-08-23 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Folks,

I've upload the preliminary patch against 3.0.23b that will
become 3.0.23c so people can do full testing against what
we hope to be the release code.  Note that the reported version
in the patch is 3.0.23c-gwc-1 to prevent confusion from the
final 3.0.23c release.

You can download the gzipped patch file from
http://samba.org/~jerry/patches/patch-3.0.23b-3.0.23c-gwc-1.diffs.gz.
The uncompressed patch file has been signed using the
normal samba software release key (ID 157BC95E).

Please report *any* bugs that you find.  Don't assume
someone else will do it for you.  of course, we can't fix
all the bugs in this release, but if something is
broken that was working in a previous release, we need to
know.  Thanks.



cheers, jerry




Here's the relevant sections from the WHATSNEW.txt file:


- --
Common bugs fixed in 3.0.23c include:

  o Authentication failures in pam_winbind when the AD domain
policy is set to not expire passwords.
  o Authorization failures when using smb.conf options such
as valid users with the smbpasswd passdb backend.


RID Algorithms  Passdb
===

Starting with the 3.0.23c release, the officially supported passdb
backends (smbpasswd, tdbsam, and ldapsam) now operate identically
with regards to the historical RID algorithm for unmapped users
and groups (i.e. accounts not in the passdb or group mapping table).
The resulting behavior is that all unmapped users are resolved
to a SID in the S-1-22-1 domain and all unmapped groups resolve
to a SID in the S-1-22-2 domain.  Previously, when using the
smbpasswd passdb, such users and groups would resolve to an
algorithmic SID in the machine's own domain (S-1-5-XX-XX-XX).
However, the smbpasswd backend still utilizes the RID algorithm
when creating new user accounts or allocating a RID for a new
group mapping entry.

With the changes in the 3.0.23c release, it is now possible to
resolve a uid/gid, name, or SID in any direction and always obtain
a symmetric mapping.  This is important so that values for smb.conf
parameters such as valid users resolve to the same SIDs as those
included  in the local user's initial token.

Most installations will notice no change.  However, because
an unmapped account's SID will now change even when using
smbpasswd it is possible that any security descriptors on files
previously copied from a Samba host to a Windows NTFS partition
may now fail to give access. The workaround is to either manually
map all affect groups (or add impacted users to the server's
passdb) or to manually reset the file's ACL.


##
Changes
###

Changes since 3.0.23b
- -

commits
- ---
o   Jeremy Allison [EMAIL PROTECTED]
* Various fixes for winbindd's offline mode.
* OS/2 fixes for large Extended Attributes data.
* Fix nmbd crashes caused by miscalculation in pushing
  announcements.


o   Gerald (Jerry) Carter [EMAIL PROTECTED]
* RHEL4  and Fedora packaging updates.
* Remove RID algorithm support for unmapped users and groups
  when using an smbpasswd backend.
* Extend the NT token for local users' with the S-1-22-2
  SID for each supplementary group
* BUG 3969: Fix unsigned time comparison with expiration
  policy from AD DC.
* Merge Guenther's fixes from the SuSE SLES10 tree to ensure
  that winbindd talks to the correct DC when servicing PAM
  authentication requests.


o   Guenther Deschner [EMAIL PROTECTED]
* Fix msdfs RPC client and server management RPCs.
* Align idmap_ad with the current idmap_methods interface.


o   Volker Lendecke [EMAIL PROTECTED]
* Re-add support for username level when looking up the
  matching Unix user for an smbpasswd entry.


o   Simo Sorce [EMAIL PROTECTED]
* Let innetgr() work without binding its use to a
  NIS domain to support netgroups in local files.


o   Ben Winslow [EMAIL PROTECTED]
* Allow client smb signing to be turned off correctly.

- --
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7IcTIR7qMdg1EfYRAk9YAJ0cnanW7ob+gGabvtfCrctgncwJHwCg4KIk
k3aWQ+qOS8HGdnAsT0Kad2s=
=bkTC
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access denied

2006-08-23 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

ML Samba wrote:
  I'm trying to upgrade from Samba 3.0.14a to 3.0.23b.  Using the exact
  same config file that I did in the older version, and using the exact
  same share directory and file permissions as I did with the old
  version, a share that I used to be able to access now returns:
 
  tree connect failed: NT_STATUS_ACCESS_DENIED
 

 See My Recent Thread:
 [Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.


 I think the problem is the same. The problem will be fixed in 3.0.23c due
 out later this week. (at least that is Jerry's most recent estimate)
 In the
 mean time stick to 3.0.23a or earlier. (your 3.0.14a should be fine
 unless
 you need to upgrade for functionality)
 
 Great news, then!  Thanks for the info.  I'll look for an update in
 the near future.  In the mean time, what I ended up doing to get
 around it was to open up access at the share level and then
 restricting access to the files through creative use of file and
 directory permissions.

Please test the 3.0.23c patch file at
http://samba.org/~jerry/patches/patch-3.0.23b-3.0.23c-gwc-1.diffs.gz
and let me know if we still have issues.





cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7IfFIR7qMdg1EfYRAtCbAKDRnHUUDlQjQAbaHu64jN2gzfySiwCfXgPB
6PXTBouLhH/Nx/NncK9uf9M=
=mWoC
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] FW: HELP -- Problem with access list on samba 3.0.23b but not on 3.0.20c PDC

2006-08-23 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

M. D. Parker wrote:
  -Original Message-
 From: M. D. Parker [mailto:[EMAIL PROTECTED]
 Sent: Thursday, August 10, 2006 9:02 AM
 To: 'samba@lists.samba.org'
 Subject: HELP -- Problem with access list on samba 3.0.23b but not on
 3.0.20c PDC
 
 I am using samba with NO windbind and a configuration file that has worked
 for years stopped working at 3.0.23b.  The affect was that my [netlogon]
 area was not being executed.  I do have an access list for this share, but
 any share containing the syntax was failing.  The specific line:
 
 valid users = @users, hplab, hpmtr, hpytr

Mike,

I think we have all the issues resolved now.  Could you test
the preliminary 3.0.23c patch at :
http://samba.org/~jerry/patches/patch-3.0.23b-3.0.23c-gwc-1.diffs.gz

And let me know if we still have problems.





cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7IhUIR7qMdg1EfYRAtLXAKC/F2BdPnmOLd49J/Sox/kB/40XLgCeKtK/
wHTJn+FrU3Aqr+UuOP//cak=
=WALx
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] file locked by wrong user

2006-08-23 Thread Logan Shaw

I'm having a weird problem which I think may be a bug, but I'm
not sure, so I think I'll describe it and see if it rings a
bell with anyone.

Basically, the story is this:  there's a file owned by a Unix
user lshaw (i.e. me) and whose group ownership is engineer.
Now, I open this file on one Windows XP computer, then go try
and open it again on another XP machine.

On the second computer, I get the usual This file is locked
by ___, do you want to open a read-only copy? message.
But the problem is the ___ is engineer rather than
lshaw.  In other words, it is showing the group instead of
the username.

I've noticed this with Word, Excel, and Powerpoint files.
(Those were the 3 file types that I could think of off the top
of my head whose apps like to lock files.)  As far as I can
tell, this happens for all users, i.e. no matter who opens a
file, and no matter who looks at it, it appears to locked by
the group instead of the user.

I'm running Samba 3.0.23b.  I think I may have seen this on
3.0.20, but I can't recall for sure.

Also, for what it's worth, if I, in Windows XP, navigate to
a file that experiences this problem and hit Properties and
then do the Security tab, I see the group listed as the first
item under Group or user names:.  It looks like this:

engineer (DOMAIN\engineer)
Everyone
Logan Shaw (DOMAIN\lshaw)

This isn't a show-stopper bug, but it is a little inconvenient
when something is locked to not have a way to know who has
locked it.

If it matters, the correct numeric uid (that corresponds to lshaw)
shows up in the second column of the smbstatus -L output.

  - Logan
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Copying Windows 2K XP Profiles to new Server

2006-08-23 Thread Robert Adkins

Hello,

   In my effort to make the switchover as smooth as possible, I am 
thinking that I could copy a user's roaming profile off their 
workstation to the profile share on the Samba 3.x server, set the 
permissions and then take the workstation off the old domain, put it on 
the new domain and then login with the user and just like that, be done 
with it.


Is this going to be problematic or is there something I could be 
missing that will cause this to backfire on me?


--

   Regards,
   Robert Adkins 
   IT Manager/Buyer

   Impel Industries, inc.
   586-254-5800

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Winbind not looking in correct Win2k3 SBS User container

2006-08-23 Thread Matt London
Hi,

We've recently upgraded a network from Win2k to 2k3 SBS. We were using
samba with security = domain (which I believe stopped working - I was on
vacation at the time the upgrade was done) and are now using security =
ads.

We're using samba-3.0.23b-0.1.35 on SuSE Enterprise Linux Server 9 SP3
x86_64

The samba machine has been sucessfully joined to the domain with:
kinit [EMAIL PROTECTED]
net ads join

Winbind is able to spit out a list of users, but it appears to be
listing *only* users found in the DOMAIN.COM\MyBusiness\Users\SBSUsers
container, rather than DOMAIN.COM\Users (which is where all the old
users are).

Obviously this is breaking access to the shares, as samba isn't able to
authenticate users - it's only showing:
DOMAIN+mobile user tmpl
DOMAIN+user tmpl
DOMAIN+power user tmpl
DOMAIN+administrator tmpl
DOMAIN+sbs backup user
DOMAIN+sbs sts worker
DOMAIN+2977d187-eb4c-458a-a

If we add a user in the SBSUsers container, it shows up in the winbind
list. If we add a user to the old Users location it doesn't show up.

Does anyone have any suggestions as to why it's behaving like this?

Best regards,

Matt London

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbind not looking in correct Win2k3 SBS User container

2006-08-23 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Matt London wrote:
 Hi,
 
 We've recently upgraded a network from Win2k to 2k3 SBS. 
 We were using samba with security = domain (which
 I believe stopped working - I was on vacation at the
 time the upgrade was done) and are now using security =
 ads.
...
 If we add a user in the SBSUsers container, it 
 shows up in the winbind list. If we add a user to
 the old Users location it doesn't show up.
 
 Does anyone have any suggestions as to why it's 
 behaving like this?

We just pickup users from the default users OU.
Seems like SBS2k3 changed the default location.
Can you set some domain GPO to change this?




cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7JlvIR7qMdg1EfYRAmMuAJoCE85JBDen3jUbpclNdnpTrWJlHQCdEcIw
5oI+ZwcJC4hGy4DuL1U8mEU=
=pUpc
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re-exporting CIFS file systems

2006-08-23 Thread Chuck Forsberg WA7KGX N2469R
I tried 'done descend' with and without the leading . and
it has no discernable effect.  Might do the job if it worked.

On Wed, 2006-08-23 at 07:52 -0500, Gerald (Jerry) Carter wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Andrew Bartlett wrote:
  On Tue, 2006-08-22 at 17:19 -0700, Chuck Forsberg WA7KGX N2469R wrote:
  Is there a way to force the Samba server to ignore
  mounted CIFS file systems?  I can't see anything
  in the smb.conf documetation to do this generally.
  
  No.  If you don't want to share a directory, don't include 
  it in a share definition.
 
 There's a 'dont descend' parameter that is often used to
 hide /proc.  That would probably work to hide a subdirectory of
 a share (that was a mounted CIFS share).
 
 
 
 
 
 jery
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.4 (MingW32)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
 
 iD8DBQFE7E+QIR7qMdg1EfYRAscXAJ0U+BnZBiph1lYZ8E1V9B9E7jKqfwCbBEzA
 ySmajSCwxW+9zioqzEqmJLo=
 =Enmd
 -END PGP SIGNATURE-
-- 
Chuck Forsberg[EMAIL PROTECTED]   www.omen.com   503-614-0430
Developer of Industrial ZMODEM(Tm) for Embedded Applications
  Omen Technology Inc  The High Reliability Software
10255 NW Old Cornelius Pass Portland OR 97231   FAX 629-0665

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbind not looking in correct Win2k3 SBS User container

2006-08-23 Thread Matt London
Hi,

 On Wed, Aug 23, 2006 at  2:07 PM, in message
[EMAIL PROTECTED],
Gerald (Jerry) Carter [EMAIL PROTECTED] wrote: 
 - BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Matt London wrote:
 Hi,
 
 We've recently upgraded a network from Win2k to 2k3 SBS. 
 We were using samba with security = domain (which
 I believe stopped working -  I was on vacation at the
 time the upgrade was done) and are now using security =
 ads.
 ...
 If we add a user in the SBSUsers container, it 
 shows up in the winbind list. If we add a user to
 the old Users location it doesn't show up.
 
 Does anyone have any suggestions as to why it's 
 behaving like this?
 
 We just pickup users from the default users OU.
 Seems like SBS2k3 changed the default location.
 Can you set some domain GPO to change this?

That's what I figured was going on. I don't know where to look in SBS
(I'm not really a windows admin) to change that. Looking at properties
for objects in AD, it doesn't even call DOMAIN.COM\Users an OU (unlike
SBSUsers) - so I'm wondering if there's some oddball mapping going on
somewhere, but I don't see the users anywhere else in the AD tree.

Best regards,

--Matt London

 
 
 
 cheers, jerry

=
 Samba--- 
http://www.samba.org
 Centeris ---  
http://www.centeris.com
 What man is a man who does not make the world better?  --
Balian
 - BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.4 (MingW32)
 Comment: Using GnuPG with Mozilla -  http://enigmail.mozdev.org
 
 iD8DBQFE7JlvIR7qMdg1EfYRAmMuAJoCE85JBDen3jUbpclNdnpTrWJlHQCdEcIw
 5oI+ZwcJC4hGy4DuL1U8mEU=
 =pUpc
 - END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Strange Usermapping problem with 3.0.23b

2006-08-23 Thread Matthias Schündehütte

Hi Jerry,

On 2006-08-21 23:09:05 +0200, Gerald (Jerry) Carter [EMAIL PROTECTED] said:


Does your username map use a ! to stop the parsing.
See the man page for details.


Sure! Your question made me uncertain since this could be a typical 
mistake for quick 'n dirty test setups, but I rechecked today: The 
exclamation marks are all there.


I found today another problem: Samba denied a usermapping with the 
message that a domaingroup with the same name exists... nice to know 
but who cares? If I want to access local unix files with the account 
'foo', what does it matter if there is a windows domain group 'foo'?


I downgraded my production server to 3.0.22 today, but I have now a 
complete identical testserver (same os, same net, same hardware) to 
track down this misbehaviour.


Matthew
--
Ciao/BSD - Matthias

Matthias Schuendehuette msch [at] snafu.de, Berlin (Germany)
PGP-Key at pgp.mit.edu and wwwkeys.de.pgp.net ID: 0xDDFB0A5F


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re-exporting CIFS file systems

2006-08-23 Thread Jeremy Allison
On Wed, Aug 23, 2006 at 11:16:36AM -0700, Chuck Forsberg WA7KGX N2469R wrote:
 I tried 'done descend' with and without the leading . and
 it has no discernable effect.  Might do the job if it worked.

Log a bug at bugzilla.samba.org so we can track it please,
also so we can see what smb.conf you used. No one else has
reported an issue with this.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Strange Usermapping problem with 3.0.23b

2006-08-23 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Matthias Schündehütte wrote:
 Hi Jerry,
 
 On 2006-08-21 23:09:05 +0200, Gerald (Jerry) Carter [EMAIL PROTECTED]
 said:
 
 Does your username map use a ! to stop the parsing.
 See the man page for details.
 
 Sure! Your question made me uncertain since this could be a typical
 mistake for quick 'n dirty test setups, but I rechecked today: The
 exclamation marks are all there.
 
 I found today another problem: Samba denied a usermapping with the
 message that a domaingroup with the same name exists... nice to know but
 who cares? If I want to access local unix files with the account 'foo',
 what does it matter if there is a windows domain group 'foo'?
 
 I downgraded my production server to 3.0.22 today, but I have now a
 complete identical testserver (same os, same net, same hardware) to
 track down this misbehaviour.

In that case, would you test this patch against 3.0.23b?
http://samba.org/~jerry/patches/patch-3.0.23b-3.0.23c-gwc-1.diffs.gz



Thanks, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7KhAIR7qMdg1EfYRAqeJAKCGOZPtL3qpErb+I/jjM0RqiAV35gCZAZc6
QIGQHNe/UCp1HMDYrD2Rnh0=
=LP6d
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Excel error

2006-08-23 Thread Dominic Iadicicco

Well,

I have setup the walkaround.  I disabled oplocks on the share were the excel
files are and the problem is gone.
I am running a newer version of samba on a CentOS 3.5 machine and it does
not have this problem.  I will be upgrading this rh9 server very soon.

Thanks to those who tried to help me.

Dom


On 8/23/06, Dominic Iadicicco [EMAIL PROTECTED] wrote:


 Ok, I have more info on this problem.  On my version of this problem
anyway.  It's a weird Problem.

From what I see. The owner of group doesn't get this error when they are
saving files to this share.  The other users are in the group, they are
using the group as their primary group but when they save it pop up with
the  the file ...xls has been saved.. Now after they
choose to over write the changes and if they keep the file open they can
continue to make saves without the popup error.  Once they close the file
and reopen it and try to save, They get the error again.  After a change is
made no matter who makes the change the group owner never receives this
error.

This is really puzzling




On 8/23/06, Dominic Iadicicco [EMAIL PROTECTED] wrote:

  Hello,

 I gave that a try an no success.  Maybe the permissions that are
 already on the files are causing problems too.
 I ll check it out some more and if I come up with anything I will post
 back.

 Anyway thanks for the info.

 Dom



 On 8/22/06, Daniel Martin [EMAIL PROTECTED]  wrote:
 
  Hello, I´ve had the same problem... try using force security mode =
  0660
  (of course you can change the 0660 as you need)
 
  It worked for me !
 
 
 
  Dominic Iadicicco wrote:
   Hello all,
  
   My network users are receiving an error when they try to save
  changes
   to an
   execl file that is stored in a samba share. The error is The file
   filename.xls may have been changed by another user since you last
   saved it.
   In that case, what do you want to do? save a copy or Overwrite
   changes.  Now
   they can  all read and write to this share and it only happens with
  excel
   files so far.   Word docs and others saves do not generate this
   error.  Now
   Microsoft claims this is a feature but I have not been able to
   generate it
   with a peer to peer share I have setup between two winxp
  machines.  It
   only
   happens when they try to save to any share on the samba
  domain.  This
   server
   is running RH9 with samba 2.2.7a.  The clients are winXP Pro Srv2
  with MS
   office/Excel 2002. Is this a known issue with this old version of
   samba?  Is
   this a samba issue?
  
   If anyone could point me in the right direction I would greatly
   appreciate
   it.
   Also if you need any more info on the setup please let me know.
  
  
   Thanks all
  
  
   Dominic Iadicicco
   South Country Library
   Bellport NY
 
 
  --
  
___
 
  Atenciosamente,
 
 
 
 
  Daniel Felipe Martin
  GetNet - Tecnologia em Captura e Processamento de Transações
  Infra-estrutura
  Fone: +55 (51) 3598-9800 Fax: +55 (51) 3598-9801Ramal 2301
  
__
 
 
 



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Strange Usermapping problem with 3.0.23b

2006-08-23 Thread David Shapiro
What can we do if we have the 3.0.0.23c version already as far as the patch 
goes?
 
 
David Shapiro
Distributed Systems
Unix Team Lead
office: 919-765-2011
cellphone: 730-0538

 Gerald (Jerry) Carter [EMAIL PROTECTED] 8/23/2006 3:10 PM 

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Matthias Schündehütte wrote:
 Hi Jerry,
 
 On 2006-08-21 23:09:05 +0200, Gerald (Jerry) Carter [EMAIL PROTECTED]
 said:
 
 Does your username map use a ! to stop the parsing.
 See the man page for details.
 
 Sure! Your question made me uncertain since this could be a typical
 mistake for quick 'n dirty test setups, but I rechecked today: The
 exclamation marks are all there.
 
 I found today another problem: Samba denied a usermapping with the
 message that a domaingroup with the same name exists... nice to know but
 who cares? If I want to access local unix files with the account 'foo',
 what does it matter if there is a windows domain group 'foo'?
 
 I downgraded my production server to 3.0.22 today, but I have now a
 complete identical testserver (same os, same net, same hardware) to
 track down this misbehaviour.

In that case, would you test this patch against 3.0.23b?
http://samba.org/~jerry/patches/patch-3.0.23b-3.0.23c-gwc-1.diffs.gz



Thanks, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7KhAIR7qMdg1EfYRAqeJAKCGOZPtL3qpErb+I/jjM0RqiAV35gCZAZc6
QIGQHNe/UCp1HMDYrD2Rnh0=
=LP6d
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re-exporting CIFS file systems

2006-08-23 Thread Andrew Morgan

On Wed, 23 Aug 2006, Jeremy Allison wrote:


On Wed, Aug 23, 2006 at 11:16:36AM -0700, Chuck Forsberg WA7KGX N2469R wrote:

I tried 'done descend' with and without the leading . and
it has no discernable effect.  Might do the job if it worked.


Log a bug at bugzilla.samba.org so we can track it please,
also so we can see what smb.conf you used. No one else has
reported an issue with this.


Shouldn't that be dont descend rather than done descend?  There is a 
typo somewhere in all this...  :)


Andy
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Strange Usermapping problem with 3.0.23b

2006-08-23 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

David Shapiro wrote:

 What can we do if we have the 3.0.0.23c 
 version already as far as the patch goes?

I doubt any one has the full patch.  This includes
some changes I made last night at 9pm GMT-6 as well
as all the other svn commits to the SAMBA_3_0_23
branch post 3.0.23b.




cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7LsAIR7qMdg1EfYRAoSkAKCD8r+JEoer3C0LbznWaW7J9NBqCACfeiey
t957IfA2IEVQAgzgRaeAY9c=
=ut+V
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Disable anonymous domain logins?

2006-08-23 Thread Jeff Davis
I've tried several settings, cannot seem to disable domain logins using 
the nobody account.   Using samba-3.0.10-1.4E.6 with 
openldap-servers-2.2.13-4 and smbldap-tools-0.9.1-1.2.el4.rf on Centos 4.


Thanks,

-Jeff
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba]UPDATE: Copying Windows 2K XP Profi....

2006-08-23 Thread Robert Adkins

Robert Adkins wrote:

Hello,

   In my effort to make the switchover as smooth as possible, I am 
thinking that I could copy a user's roaming profile off their 
workstation to the profile share on the Samba 3.x server, set the 
permissions and then take the workstation off the old domain, put it 
on the new domain and then login with the user and just like that, be 
done with it.


Is this going to be problematic or is there something I could be 
missing that will cause this to backfire on me?




   I gave it a go.

   ...and found out that it just won't fly. I reset all the permissions 
on the files to match the permissions of the newly created profile for 
the test account I created. (Save that the profile was set to be owned 
by the actual user.)


   I fired up their login on the domain, at the workstation and it 
seemed to load up fine, except Microsoft Outlooked decided that it had 
never been installed in that user account before, which it shouldn't 
have done as the users NT profile should have been downloaded to the 
workstation from the server's copy.


   Anyway, I had to delete the whole user profile and create it through 
the a fresh login and then trick MS Outlook into using the right 
files AFTER it did it's install.


   -Rob
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Re: Strange Usermapping problem with 3.0.23b

2006-08-23 Thread Guillermo Gutierrez
In that case, would you test this patch against 3.0.23b?

http://samba.org/~jerry/patches/patch-3.0.23b-3.0.23c-gwc-1.diffs.gz;

Hello,  Iwas trying to apply this patch from Jerry but I don't have any
luck doing so.

how would one apply this patch? It is not a .patch file.

I am rather new at this and when I tried to follow the directions on
http://samba.org/samba/patches/ but couldn't get it to work.

It just gives me that message Hmmm...I can't seem to find a patch in
there anywhere.


These are the commands that I tried to use on my freebsd-6.1 system
running samba-3.0.23b:

patch  patch-3.0.23b-3.0.23c-gwc-1.diffs.gz

And 

patch -pl  patch-3.0.23b-3.0.23c-gwc-1.diffs.gz

Thanks in advance for any help.

Guillermo Gutierrez
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Strange permissions problems

2006-08-23 Thread Scott Mayo
I had this problem some last year and never got it figured out.  Now it 
is bugging me.  It seems that sometimes when a student writes his/her 
file to a directory, it will not keep the correct group.  It puts 
his/her main group as the group owner and that fouls things up.  Here is 
what I have.


Unix Permissions
/school 3777admin.teacher
/school/bhs 3777admin.teacher
/school/bhs/reese   3777reese.teacher
/school/bhs/reese/6thhour   3777reese.teacher
Now rosie creates her first directory in 6thhour
/school/bhs/reese/6thhour/rosie 3770rosie.teacher
/school/bhs/reese/6thhour/rosie/word3770rosie.teacher
/school/bhs/reese/6thhour/rosie/word/chap1  3770rosie.teacher

Samba share that rosie gets:
[school]
path = /school/bhs
read only = no
valid users = @teacher @admin @bhs
create mask = 660
force create mode = 2660
directory mask = 770
force directory mode = 3770

So here is how it goes.  Rosie can make directories-files below 
.../6thhour (she is in the bhs group).  Everything seems fine and dandy. 
 All folders-files are getting permissions that they should so that 
rosie and the teacher (all teachers are in the teacher group) are the 
only ones able to see anything in the folder that she created 
(.../rosie).  Then when she gets down to the chap1 directory and puts a 
file in it, the file has the user and group rosie.bhs (bhs is her main 
group).


Now suddenly the teacher cannot access the files since she is not in the 
bhs group.  Any idea why this is not pulling down the teacher group with 
the files since I have the bit set to keep the group of the directory? 
It pulled it down in the directories above (all files above had the user 
group rosie.teacher), but it seems that it quit when it go this deep in 
the directories.


One other thing that is strange, is that some of them do have the user 
group correct.  There are 2 files in the .../chap1 directory that have 
the user and group rosie.teacher just like they should.


I logged on with her username just to test this and the files that I 
saved had the user and group rosie.bhs.


Thanks for any help.


--
Scott Mayo
Technology Coordinator
Bloomfield Schools
PH: 573-568-5669
FA: 573-568-4565
Pager: 800-264-2535 X2549

Duct tape is like the force, it has a light side and a dark side and it
holds the universe together.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] How to determine if Samba server started up properly

2006-08-23 Thread Nguyen Anh Phu

Hi all,
I wrote a program that will interact with samba. In it, I want to check
if Samba has started up properly. Properly here means that Samba
server is UP and READY to serve new connections from clients. Does
anyone have idea about how to do it?

Thanks in advance.

--
Nguyen Anh Phu
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] How to get Samba's share directories

2006-08-23 Thread Nguyen Anh Phu

Hi all,
Is there any tool that can get Samba service (share directory) and its
full path? Maybe its output likes this:

[share] /home/share
[setup] /home/setup
...

Any help would be  appreciated.
Best regards,

--
Nguyen Anh Phu
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Can't net ads join

2006-08-23 Thread Brian D. McGrew
Trying to do a net ads join, which has always worked fine in the past is
now throwing the below errors when I try and rejoin the domain after a
Windows server reboot.

What am I doing wrong?

:b!

 [2006/08/23 19:45:00, 0] libads/ldap.c:ads_add_machine_acct(1405)
  ads_add_machine_acct: Host account for mustang already exists -
modifying old account
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too 

[Samba] Insufficient access, no write access to parent when running smbpasswd -a

2006-08-23 Thread User 1

Dear Expert,

I am trying Samba LDAP  on my FC5, I run samba-3.0.21b-2, I met Insufficient
access, no write access to parent when running smbpasswd -a  (see below)

please advise .. what should I check .. ? I have googled and got nothing ..

Thanks a lot in advance

Regards
Winanjaya


[EMAIL PROTECTED] openldap]# smbpasswd -a testuser12
New SMB password:
Retype new SMB password:
ldapsam_modify_entry: Failed to add user dn=
uid=testuser12,ou=Users,dc=lippogen
eral,dc=com with: Insufficient access
no write access to parent
ldapsam_add_sam_account: failed to modify/add user with uid = testuser12 (dn
= u
id=testuser12,ou=Users,dc=lippogeneral,dc=com)
Failed to add entry for user testuser12.
Failed to modify password entry for user testuser12


***
No virus was detected in the attachment (no filename).

Your mail has been scanned by InterScan.
***-***

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba]UPDATE: Copying Windows 2K XP Profi....

2006-08-23 Thread Guido Lorenzutti
You change the domain and ONLY fix the unix permissions and you expect 
this to work?  Dream on :)


If you need a hand, I will try to help you, I have to do this on 1800 
users a few days a go, but is to long to write if you don't need it.


Robert Adkins wrote:

Robert Adkins wrote:

Hello,

   In my effort to make the switchover as smooth as possible, I am 
thinking that I could copy a user's roaming profile off their 
workstation to the profile share on the Samba 3.x server, set the 
permissions and then take the workstation off the old domain, put it 
on the new domain and then login with the user and just like that, be 
done with it.


Is this going to be problematic or is there something I could be 
missing that will cause this to backfire on me?




   I gave it a go.

   ...and found out that it just won't fly. I reset all the 
permissions on the files to match the permissions of the newly created 
profile for the test account I created. (Save that the profile was set 
to be owned by the actual user.)


   I fired up their login on the domain, at the workstation and it 
seemed to load up fine, except Microsoft Outlooked decided that it had 
never been installed in that user account before, which it shouldn't 
have done as the users NT profile should have been downloaded to the 
workstation from the server's copy.


   Anyway, I had to delete the whole user profile and create it 
through the a fresh login and then trick MS Outlook into using the 
right files AFTER it did it's install.


   -Rob


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Preliminary 3.0.23c patch for testing and review

2006-08-23 Thread David Rankin
From: Gerald (Jerry) Carter [EMAIL PROTECTED]
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Folks,


 Please report *any* bugs that you find.  Don't assume
 someone else will do it for you.  of course, we can't fix
 all the bugs in this release, but if something is
 broken that was working in a previous release, we need to
 know.  Thanks.


Patch went fine...

[EMAIL PROTECTED] source]$
./configure --prefix=/usr --infodir=/usr/share --mandir=/usr/share --with-co
nfigdir=/etc/samba

...went fine... But, it looks like a compile error in rpc_parse/parse_dfs.c
See below:

[EMAIL PROTECTED] source]# make
Using FLAGS
=  -O -D_SAMBA_BUILD_ -I/home/david/updates/src/samba-3.0.23b/source/popt -I
/home/david/updates/src/samba-3.0.23b/source/iniparser/src -Iinclude -I/home
/david/updates/src/samba-3.0.23b/source/include -I/home/david/updates/src/sa
mba-3.0.23b/source/tdb  -I. -DHAVE_CONFIG_H  -D_LARGEFILE64_SOURCE -D_FILE_O
FFSET_BITS=64 -D_GNU_SOURCE -I/home/david/updates/src/samba-3.0.23b/source -
D_SAMBA_BUILD_
  LIBS = -lcrypt -lresolv -lresolv -lnsl -ldl
  LDSHFLAGS = -shared -Wl,-Bsymbolic
  LDFLAGS =
  PIE_CFLAGS = -fPIE
  PIE_LDFLAGS = -pie
Compiling dynconfig.c
Compiling smbd/password.c
Compiling smbd/share_access.c
Compiling smbd/vfs.c
Compiling smbd/service.c
Compiling smbd/msdfs.c
Compiling rpc_server/srv_dfs_nt.c
Compiling rpc_parse/parse_dfs.c
rpc_parse/parse_dfs.c:1866: error: conflicting types for
'init_netdfs_q_dfs_Enum'
include/proto.h:4890: error: previous declaration of
'init_netdfs_q_dfs_Enum' was here
rpc_parse/parse_dfs.c:1866: error: conflicting types for
'init_netdfs_q_dfs_Enum'
include/proto.h:4890: error: previous declaration of
'init_netdfs_q_dfs_Enum' was here
make: *** [rpc_parse/parse_dfs.o] Error 1

Help,

Did I do something wrong? Or, is there really a screwed up type/type
cast somewhere in the file???

--
David C. Rankin, J.D., P.E.
Rankin Law Firm, PLLC
510 Ochiltree Street
Nacogdoches, Texas 75961
(936) 715-9333
www.rankinlawfirm.com



-- 
No virus found in this outgoing message.
Checked by AVG Free Edition.
Version: 7.1.405 / Virus Database: 268.11.5/426 - Release Date: 8/23/06

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can't net ads join

2006-08-23 Thread Doug VanLeuven

Brian D. McGrew wrote:

Trying to do a net ads join, which has always worked fine in the past is
now throwing the below errors when I try and rejoin the domain after a
Windows server reboot.

What am I doing wrong?

:b!

 [2006/08/23 19:45:00, 0] libads/ldap.c:ads_add_machine_acct(1405)
  ads_add_machine_acct: Host account for mustang already exists -
modifying old account
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
  

You need to synchronize the clocks of the machines.

Regards, Doug

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


svn commit: samba r17742 - in branches/SAMBA_4_0/source/torture/local: .

2006-08-23 Thread metze
Author: metze
Date: 2006-08-23 09:00:57 + (Wed, 23 Aug 2006)
New Revision: 17742

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17742

Log:
make the casts explicit and remove compiler warnings

metze
Modified:
   branches/SAMBA_4_0/source/torture/local/iconv.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/local/iconv.c
===
--- branches/SAMBA_4_0/source/torture/local/iconv.c 2006-08-23 05:19:42 UTC 
(rev 17741)
+++ branches/SAMBA_4_0/source/torture/local/iconv.c 2006-08-23 09:00:57 UTC 
(rev 17742)
@@ -52,7 +52,7 @@
in[2] = (codepoint16)  0xFF;
in[3] = (codepoint24)  0xFF;
 
-   ptr_in = in;
+   ptr_in = (char *)in;
size_in = 4;
size_out = 8;
 
@@ -77,7 +77,7 @@
cd = iconv_open(UCS-4LE, charset);
 
size_in = size;
-   ptr_out = out;
+   ptr_out = (char *)out;
size_out = sizeof(out);
memset(out, 0, sizeof(out));
 
@@ -141,8 +141,8 @@
}
 
/* internal convert to charset - placing result in buf1 */
-   ptr_in = inbuf;
-   ptr_out = buf1;
+   ptr_in = (const char *)inbuf;
+   ptr_out = (char *)buf1;
size_in1 = size;
outsize1 = sizeof(buf1);
 
@@ -152,8 +152,8 @@
errno1 = errno;
 
/* system convert to charset - placing result in buf2 */
-   ptr_in = inbuf;
-   ptr_out = buf2;
+   ptr_in = (const char *)inbuf;
+   ptr_out = (char *)buf2;
size_in2 = size;
outsize2 = sizeof(buf2);

@@ -168,12 +168,12 @@
/* codepoints above 1M are not interesting for now */
if (len2  len1  
memcmp(buf1, buf2, len1) == 0  
-   get_codepoint(buf2+len1, len2-len1, charset) = (120)) {
+   get_codepoint((char *)(buf2+len1), len2-len1, charset) = (120)) {
return ok;
}
if (len1  len2  
memcmp(buf1, buf2, len2) == 0  
-   get_codepoint(buf1+len2, len1-len2, charset) = (120)) {
+   get_codepoint((char *)(buf1+len2), len1-len2, charset) = (120)) {
return ok;
}
 
@@ -211,11 +211,11 @@
show_buf(OUT2:, buf2, len2);
if (len2  len1  memcmp(buf1, buf2, len1) == 0) {
torture_comment(test, next codepoint is %u, 
-  get_codepoint(buf2+len1, len2-len1, charset));
+  get_codepoint((char *)(buf2+len1), len2-len1, 
charset));
}
if (len1  len2  memcmp(buf1, buf2, len2) == 0) {
torture_comment(test, next codepoint is %u, 
-  get_codepoint(buf1+len2,len1-len2, charset));
+  get_codepoint((char *)(buf1+len2),len1-len2, 
charset));
}
 
ok = 0;
@@ -223,8 +223,8 @@
 
/* convert back to UTF-16, putting result in buf3 */
size = size - size_in1;
-   ptr_in = buf1;
-   ptr_out = buf3;
+   ptr_in = (const char *)buf1;
+   ptr_out = (char *)buf3;
size_in3 = len1;
outsize3 = sizeof(buf3);
 
@@ -233,7 +233,7 @@
 
/* we only internally support the first 1M codepoints */
if (outsize3 != sizeof(buf3) - size 
-   get_codepoint(inbuf+sizeof(buf3) - outsize3, 
+   get_codepoint((char *)(inbuf+sizeof(buf3) - outsize3), 
  size - (sizeof(buf3) - outsize3),
  UTF-16LE) = (120)) {
return ok;
@@ -262,7 +262,7 @@
show_buf( buf3, buf3, sizeof(buf3) - outsize3);
ok = 0;
torture_comment(test, next codepoint is %u\n, 
-  get_codepoint(inbuf+sizeof(buf3) - outsize3, 
+  get_codepoint((char *)(inbuf+sizeof(buf3) - outsize3), 
 size - (sizeof(buf3) - outsize3),
 UTF-16LE));
}
@@ -286,9 +286,9 @@
unsigned int codepoint = *((const unsigned int *)data);
codepoint_t c;
 
-   size = push_codepoint(buf, codepoint);
+   size = push_codepoint((char *)buf, codepoint);
if (size == -1) {
-   torture_assert(test, codepoint = 0xd800  codepoint = 
0x1, NULL);
+   torture_assert(test, codepoint = 0xd800  codepoint = 
0x1, Invalid Codepoint range);
return True;
}
buf[size] = random();
@@ -296,7 +296,7 @@
buf[size+2] = random();
buf[size+3] = random();
 
-   c = next_codepoint(buf, size2);
+   c = next_codepoint((char *)buf, size2);
 
if (c != codepoint) {
torture_fail(test, next_codepoint(%u) failed - gave %u, 
codepoint, c);
@@ -329,7 +329,7 @@
unsigned char inbuf[1000];
 
for (codepoint=0;codepoint(120);codepoint++) {
-   if (gen_codepoint_utf16(codepoint, 

svn commit: samba r17745 - in branches/SAMBA_4_0/source/lib/ldb/tools: .

2006-08-23 Thread tridge
Author: tridge
Date: 2006-08-23 10:55:20 + (Wed, 23 Aug 2006)
New Revision: 17745

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17745

Log:

got rid of the final asprintf() in ldb

Modified:
   branches/SAMBA_4_0/source/lib/ldb/tools/ldbtest.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/tools/ldbtest.c
===
--- branches/SAMBA_4_0/source/lib/ldb/tools/ldbtest.c   2006-08-23 10:01:07 UTC 
(rev 17744)
+++ branches/SAMBA_4_0/source/lib/ldb/tools/ldbtest.c   2006-08-23 10:55:20 UTC 
(rev 17745)
@@ -70,7 +70,7 @@
char *name;
TALLOC_CTX *tmp_ctx = talloc_new(ldb);
 
-   asprintf(name, Test%d, i);
+   name = talloc_asprintf(tmp_ctx, Test%d, i);
 
msg.dn = ldb_dn_build_child(tmp_ctx, cn, name, basedn);
msg.num_elements = 6;



svn commit: samba r17747 - in branches/SAMBA_4_0/source/lib/ldb: .

2006-08-23 Thread metze
Author: metze
Date: 2006-08-23 11:27:40 + (Wed, 23 Aug 2006)
New Revision: 17747

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17747

Log:
ldb's make test should not try to install something

metze
Modified:
   branches/SAMBA_4_0/source/lib/ldb/Makefile.in


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/Makefile.in
===
--- branches/SAMBA_4_0/source/lib/ldb/Makefile.in   2006-08-23 11:21:44 UTC 
(rev 17746)
+++ branches/SAMBA_4_0/source/lib/ldb/Makefile.in   2006-08-23 11:27:40 UTC 
(rev 17747)
@@ -131,10 +131,10 @@
rm -f ldb.pc
rm -f Makefile
 
-installcheck: install tests
+test: all
for t in $(TESTS); do echo STARTING $${t}; $(srcdir)/tests/$${t} || 
exit 1; done
 
-test: installcheck
+installcheck: install test
 
 install: all
mkdir -p $(includedir) $(libdir)/pkgconfig $(libdir) $(bindir)



svn commit: samba r17748 - in branches/SAMBA_4_0/source/lib/ldb/ldb_tdb: .

2006-08-23 Thread metze
Author: metze
Date: 2006-08-23 11:29:08 + (Wed, 23 Aug 2006)
New Revision: 17748

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17748

Log:
make the casts much easier to understand

metze
Modified:
   branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_index.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_index.c
===
--- branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_index.c   2006-08-23 
11:27:40 UTC (rev 17747)
+++ branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_index.c   2006-08-23 
11:29:08 UTC (rev 17748)
@@ -61,11 +61,11 @@
int r;
 
test_i = (min_i + max_i) / 2;
-   r = comp_fn(needle, *(void * const *)(base_p + (size * 
test_i)));
+   r = comp_fn(needle, (const void *)(base_p + (size * test_i)));
if (r == 0) {
/* scan back for first element */
while (test_i  0 
-  comp_fn(needle, *(void * const *)(base_p + (size 
* (test_i-1 == 0) {
+  comp_fn(needle, (const void *)(base_p + (size * 
(test_i-1 == 0) {
test_i--;
}
return test_i;
@@ -81,7 +81,7 @@
}
}
 
-   if (comp_fn(needle, *(void * const *)(base_p + (size * min_i))) == 0) {
+   if (comp_fn(needle, (const void *)(base_p + (size * min_i))) == 0) {
return min_i;
}
 



svn commit: samba r17749 - in branches/SAMBA_4_0/source/lib/ldb/replace: .

2006-08-23 Thread tridge
Author: tridge
Date: 2006-08-23 11:31:43 + (Wed, 23 Aug 2006)
New Revision: 17749

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17749

Log:

more HPUX madness

Modified:
   branches/SAMBA_4_0/source/lib/ldb/replace/config.m4
   branches/SAMBA_4_0/source/lib/ldb/replace/replace.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/replace/config.m4
===
--- branches/SAMBA_4_0/source/lib/ldb/replace/config.m4 2006-08-23 11:29:08 UTC 
(rev 17748)
+++ branches/SAMBA_4_0/source/lib/ldb/replace/config.m4 2006-08-23 11:31:43 UTC 
(rev 17749)
@@ -6,6 +6,7 @@
 [AC_DEFINE(HAVE_COMPARISON_FN_T, 1,[Whether or not we have comparison_fn_t])])
 
 AC_CHECK_FUNCS(strerror timegm strnlen)
+AC_CHECK_FUNCS(strtoull __strtoull strtouq strtoll __strtoll strtoq)
 AC_HAVE_DECL(errno, [#include errno.h])
 
 AC_CHECK_HEADERS(strings.h)

Modified: branches/SAMBA_4_0/source/lib/ldb/replace/replace.c
===
--- branches/SAMBA_4_0/source/lib/ldb/replace/replace.c 2006-08-23 11:29:08 UTC 
(rev 17748)
+++ branches/SAMBA_4_0/source/lib/ldb/replace/replace.c 2006-08-23 11:31:43 UTC 
(rev 17749)
@@ -35,3 +35,35 @@
return i;
 }
 #endif
+
+#ifndef HAVE_STRTOLL
+ long long int strtoll(const char *str, char **endptr, int base)
+{
+#ifdef HAVE_STRTOQ
+   return strtoq(str, endptr, base);
+#elif defined(HAVE___STRTOLL) 
+   return __strtoll(str, endptr, base);
+#elif SIZEOF_LONG == SIZEOF_LONG_LONG
+   return (long long int) strtol(str, endptr, base);
+#else
+# error You need a strtoll function
+#endif
+}
+#endif
+
+
+#ifndef HAVE_STRTOULL
+ unsigned long long int strtoull(const char *str, char **endptr, int base)
+{
+#ifdef HAVE_STRTOUQ
+   return strtouq(str, endptr, base);
+#elif defined(HAVE___STRTOULL) 
+   return __strtoull(str, endptr, base);
+#elif SIZEOF_LONG == SIZEOF_LONG_LONG
+   return (unsigned long long int) strtoul(str, endptr, base);
+#else
+# error You need a strtoull function
+#endif
+}
+#endif
+



svn commit: samba r17750 - in branches/SAMBA_4_0/source/lib/replace: .

2006-08-23 Thread tridge
Author: tridge
Date: 2006-08-23 11:32:29 + (Wed, 23 Aug 2006)
New Revision: 17750

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17750

Log:

these have moved to ldb/replace/ now

Removed:
   branches/SAMBA_4_0/source/lib/replace/timegm.c
Modified:
   branches/SAMBA_4_0/source/lib/replace/config.m4
   branches/SAMBA_4_0/source/lib/replace/config.mk
   branches/SAMBA_4_0/source/lib/replace/replace.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/replace/config.m4
===
--- branches/SAMBA_4_0/source/lib/replace/config.m4 2006-08-23 11:31:43 UTC 
(rev 17749)
+++ branches/SAMBA_4_0/source/lib/replace/config.m4 2006-08-23 11:32:29 UTC 
(rev 17750)
@@ -1,16 +1,10 @@
 AC_CHECK_HEADERS([stdint.h inttypes.h])
 AC_CHECK_TYPE(uint_t, unsigned int)
-AC_CHECK_TYPE(int8_t, signed char)
-AC_CHECK_TYPE(uint8_t, unsigned char)
 AC_CHECK_TYPE(int16_t, short)
 AC_CHECK_TYPE(uint16_t, unsigned short)
 AC_CHECK_TYPE(int32_t, long)
 AC_CHECK_TYPE(uint32_t, unsigned long)
-AC_CHECK_TYPE(int64_t, long long)
-AC_CHECK_TYPE(uint64_t, unsigned long long)
 AC_CHECK_TYPE(ssize_t, int)
-AC_CHECK_TYPE(comparison_fn_t, 
-[AC_DEFINE(HAVE_COMPARISON_FN_T, 1,[Whether or not we have comparison_fn_t])])
 
 AC_CHECK_HEADERS(stdbool.h)
 
@@ -53,10 +47,9 @@
 [AC_DEFINE(socklen_t, int,[Socket length type])])
 
 AC_CHECK_HEADERS(sys/syslog.h syslog.h)
-AC_CHECK_FUNCS(strtoull __strtoull strtouq strtoll __strtoll strtoq)
 AC_CHECK_FUNCS(seteuid setresuid setegid setresgid chroot bzero strerror)
-AC_CHECK_FUNCS(timegm setenv vsyslog setlinebuf mktime ftruncate chsize rename)
-AC_CHECK_FUNCS(waitpid strnlen strlcpy strlcat innetgr initgroups memmove 
strdup)
+AC_CHECK_FUNCS(setenv vsyslog setlinebuf mktime ftruncate chsize rename)
+AC_CHECK_FUNCS(waitpid strlcpy strlcat innetgr initgroups memmove strdup)
 AC_CHECK_FUNCS(pread pwrite strndup strcasestr strtok_r mkdtemp)
 AC_HAVE_DECL(setresuid, [#include unistd.h])
 AC_HAVE_DECL(setresgid, [#include unistd.h])

Modified: branches/SAMBA_4_0/source/lib/replace/config.mk
===
--- branches/SAMBA_4_0/source/lib/replace/config.mk 2006-08-23 11:31:43 UTC 
(rev 17749)
+++ branches/SAMBA_4_0/source/lib/replace/config.mk 2006-08-23 11:32:29 UTC 
(rev 17750)
@@ -11,7 +11,6 @@
 [SUBSYSTEM::LIBREPLACE]
 OBJ_FILES = replace.o \
snprintf.o \
-   timegm.o \
dlfcn.o \
getpass.o
 PUBLIC_DEPENDENCIES = REPLACE_READDIR

Modified: branches/SAMBA_4_0/source/lib/replace/replace.c
===
--- branches/SAMBA_4_0/source/lib/replace/replace.c 2006-08-23 11:31:43 UTC 
(rev 17749)
+++ branches/SAMBA_4_0/source/lib/replace/replace.c 2006-08-23 11:32:29 UTC 
(rev 17750)
@@ -387,37 +387,6 @@
 #endif
 
 
-#ifndef HAVE_STRTOULL
- unsigned long long int strtoull(const char *str, char **endptr, int base)
-{
-#ifdef HAVE_STRTOUQ
-   return strtouq(str, endptr, base);
-#elif defined(HAVE___STRTOULL) 
-   return __strtoull(str, endptr, base);
-#elif SIZEOF_LONG == SIZEOF_LONG_LONG
-   return (unsigned long long int) strtoul(str, endptr, base);
-#else
-# error You need a strtoull function
-#endif
-}
-#endif
-
-#ifndef HAVE_STRTOLL
- long long int strtoll(const char *str, char **endptr, int base)
-{
-#ifdef HAVE_STRTOQ
-   return strtoq(str, endptr, base);
-#elif defined(HAVE___STRTOLL) 
-   return __strtoll(str, endptr, base);
-#elif SIZEOF_LONG == SIZEOF_LONG_LONG
-   return (long long int) strtol(str, endptr, base);
-#else
-# error You need a strtoll function
-#endif
-}
-#endif
-
-
 #ifndef HAVE_STRNDUP
 /**
  Some platforms don't have strndup.
@@ -437,19 +406,6 @@
 }
 #endif
 
-#ifndef HAVE_STRNLEN
-/**
- Some platforms don't have strnlen
-**/
- size_t strnlen(const char *s, size_t n)
-{
-   int i;
-   for (i=0; s[i]  in; i++)
-   /* noop */ ;
-   return i;
-}
-#endif
-
 #ifndef HAVE_WAITPID
 int waitpid(pid_t pid,int *status,int options)
 {

Deleted: branches/SAMBA_4_0/source/lib/replace/timegm.c
===
--- branches/SAMBA_4_0/source/lib/replace/timegm.c  2006-08-23 11:31:43 UTC 
(rev 17749)
+++ branches/SAMBA_4_0/source/lib/replace/timegm.c  2006-08-23 11:32:29 UTC 
(rev 17750)
@@ -1,72 +0,0 @@
-/*
- * Copyright (c) 1997 Kungliga Tekniska H�gskolan
- * (Royal Institute of Technology, Stockholm, Sweden). 
- * All rights reserved. 
- *
- * Redistribution and use in source and binary forms, with or without 
- * modification, are permitted provided that the following conditions 
- * are met: 
- *
- * 1. Redistributions of source code must retain the above copyright 
- *notice, this list of conditions and the following disclaimer. 
- *
- * 2. Redistributions in binary form must reproduce the above copyright 
- *

svn commit: samba r17751 - in branches/SAMBA_3_0_RELEASE/source/auth: .

2006-08-23 Thread jerry
Author: jerry
Date: 2006-08-23 12:27:34 + (Wed, 23 Aug 2006)
New Revision: 17751

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17751

Log:
add create_token_from_username() fix
Modified:
   branches/SAMBA_3_0_RELEASE/source/auth/auth_util.c


Changeset:
Modified: branches/SAMBA_3_0_RELEASE/source/auth/auth_util.c
===
--- branches/SAMBA_3_0_RELEASE/source/auth/auth_util.c  2006-08-23 11:32:29 UTC 
(rev 17750)
+++ branches/SAMBA_3_0_RELEASE/source/auth/auth_util.c  2006-08-23 12:27:34 UTC 
(rev 17751)
@@ -1067,7 +1067,10 @@
gid_t *gids;
DOM_SID primary_group_sid;
DOM_SID *group_sids;
+   DOM_SID unix_group_sid;
size_t num_group_sids;
+   size_t num_gids;
+   size_t i;
 
tmp_ctx = talloc_new(NULL);
if (tmp_ctx == NULL) {
@@ -1134,7 +1137,6 @@
 * directly, without consulting passdb */
 
struct passwd *pass;
-   size_t i;
 
/*
 * This goto target is used as a fallback for the passdb
@@ -1204,6 +1206,31 @@
*found_username = talloc_strdup(mem_ctx, username);
}
 
+   /* Add the Unix Group SID for each gid to catch mapped groups
+  and their Unix equivalent.  This is to solve the backwards
+  compatibility problem of 'valid users = +ntadmin' where
+  ntadmin has been paired with Domain Admins in the group
+  mapping table.  Otherwise smb.conf would need to be changed
+  to 'valid user = Domain Admins'.  --jerry */
+
+   num_gids = num_group_sids;
+   for ( i=0; inum_gids; i++ ) {
+   gid_t high, low;
+
+   /* don't pickup anything managed by Winbind */
+
+   if ( lp_idmap_gid(low, high)  (gids[i] = low)  (gids[i] 
= high) )
+   continue;
+
+   if ( !gid_to_unix_groups_sid( gids[i], unix_group_sid ) ) {
+   DEBUG(1,(create_token_from_username: Failed to create 
SID 
+   for gid %d!\n, gids[i]));
+   continue;
+   }
+   add_sid_to_array_unique( mem_ctx, unix_group_sid,
+   group_sids, num_group_sids );
+   }
+
*token = create_local_nt_token(mem_ctx, user_sid,
   is_guest, num_group_sids, group_sids);
 



svn commit: samba r17752 - in branches/SAMBA_4_0/source/ntvfs/posix: .

2006-08-23 Thread metze
Author: metze
Date: 2006-08-23 13:06:31 + (Wed, 23 Aug 2006)
New Revision: 17752

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17752

Log:
using -1 in a uint16_t value causes compiler warnings,
use UINT16_MAX as invalid search handle

metze
Modified:
   branches/SAMBA_4_0/source/ntvfs/posix/pvfs_search.c


Changeset:
Modified: branches/SAMBA_4_0/source/ntvfs/posix/pvfs_search.c
===
--- branches/SAMBA_4_0/source/ntvfs/posix/pvfs_search.c 2006-08-23 12:27:34 UTC 
(rev 17751)
+++ branches/SAMBA_4_0/source/ntvfs/posix/pvfs_search.c 2006-08-23 13:06:31 UTC 
(rev 17752)
@@ -31,6 +31,8 @@
 /* place a reasonable limit on old-style searches as clients tend to
not send search close requests */
 #define MAX_OLD_SEARCHES 2000
+#define MAX_SEARCH_HANDLES (UINT16_MAX - 1)
+#define INVALID_SEARCH_HANDLE UINT16_MAX
 
 /*
   destroy an open search
@@ -58,7 +60,7 @@
 static void pvfs_search_setup_timer(struct pvfs_search_state *search)
 {
struct event_context *ev = search-pvfs-ntvfs-ctx-event_ctx;
-   if (search-handle == -1) return;
+   if (search-handle == INVALID_SEARCH_HANDLE) return;
talloc_free(search-te);
search-te = event_add_timed(ev, search, 
 
timeval_current_ofs(search-pvfs-search.inactivity_time, 0), 
@@ -488,7 +490,7 @@
return status;
}
 
-   id = idr_get_new(pvfs-search.idtree, search, UINT16_MAX);
+   id = idr_get_new(pvfs-search.idtree, search, MAX_SEARCH_HANDLES);
if (id == -1) {
return NT_STATUS_INSUFFICIENT_RESOURCES;
}
@@ -669,7 +671,7 @@
NT_STATUS_NOT_OK_RETURN(status);
 
search-pvfs= pvfs;
-   search-handle  = -1;
+   search-handle  = INVALID_SEARCH_HANDLE;
search-dir = dir;
search-current_index   = 0;
search-search_attrib   = 0;
@@ -804,7 +806,7 @@
 {
struct pvfs_state *pvfs = ntvfs-private_data;
struct pvfs_search_state *search;
-   uint16_t handle = 0;
+   uint16_t handle = INVALID_SEARCH_HANDLE;
 
switch (io-generic.level) {
case RAW_FINDCLOSE_GENERIC:



svn commit: samba r17753 - in branches/SAMBA_4_0/source/ntvfs/posix: .

2006-08-23 Thread metze
Author: metze
Date: 2006-08-23 13:14:03 + (Wed, 23 Aug 2006)
New Revision: 17753

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17753

Log:
fix compiler warnings and make the code simpler

metze
Modified:
   branches/SAMBA_4_0/source/ntvfs/posix/pvfs_shortname.c


Changeset:
Modified: branches/SAMBA_4_0/source/ntvfs/posix/pvfs_shortname.c
===
--- branches/SAMBA_4_0/source/ntvfs/posix/pvfs_shortname.c  2006-08-23 
13:06:31 UTC (rev 17752)
+++ branches/SAMBA_4_0/source/ntvfs/posix/pvfs_shortname.c  2006-08-23 
13:14:03 UTC (rev 17753)
@@ -313,8 +313,8 @@
   try to find a 8.3 name in the cache, and if found then
   return the original long name. 
 */
-static const char *check_cache(struct pvfs_mangle_context *ctx, 
-  const char *name)
+static char *check_cache(struct pvfs_mangle_context *ctx, 
+TALLOC_CTX *mem_ctx, const char *name)
 {
uint32_t hash, multiplier;
unsigned int i;
@@ -351,10 +351,10 @@
}
 
if (extension[0]) {
-   return talloc_asprintf(ctx, %s.%s, prefix, extension);
+   return talloc_asprintf(mem_ctx, %s.%s, prefix, extension);
}
 
-   return talloc_strdup(ctx, prefix);
+   return talloc_strdup(mem_ctx, prefix);
 }
 
 
@@ -672,12 +672,7 @@
 char *pvfs_mangled_lookup(struct pvfs_state *pvfs, TALLOC_CTX *mem_ctx, 
  const char *name)
 {
-   const char *ret;
-   ret = check_cache(pvfs-mangle_ctx, name);
-   if (ret) {
-   return talloc_steal(mem_ctx, ret);
-   }
-   return NULL;
+   return check_cache(pvfs-mangle_ctx, mem_ctx, name);
 }
 
 



svn commit: samba r17754 - in branches/SAMBA_4_0/source/script: .

2006-08-23 Thread metze
Author: metze
Date: 2006-08-23 13:20:16 + (Wed, 23 Aug 2006)
New Revision: 17754

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17754

Log:
remove the --always-create option from mkproto.pl
and make this behavior the default.

as with make 3.81 and autodependencies this way is much
faster as make can use faster codepathes internally.

(without this make needed more and more startup time after using
 autodependencies for a few weeks)

metze
Modified:
   branches/SAMBA_4_0/source/script/mkproto.pl


Changeset:
Modified: branches/SAMBA_4_0/source/script/mkproto.pl
===
--- branches/SAMBA_4_0/source/script/mkproto.pl 2006-08-23 13:14:03 UTC (rev 
17753)
+++ branches/SAMBA_4_0/source/script/mkproto.pl 2006-08-23 13:20:16 UTC (rev 
17754)
@@ -25,7 +25,6 @@
 my $private_data = \$_private;
 my $builddir = undef;
 my $srcdir = undef;
-my $always_create = $ENV{MK_PROTO_ALWAYS_CREATE};
 
 sub public($)
 {
@@ -50,7 +49,6 @@
print   --private-define=DEF   Same as --define, but just for private 
header\n;
print   --srcdir=path  Read files relative to this 
directory\n;
print   --builddir=pathWrite file relative to this 
directory\n;
-   print   --always-createAlways create new proto headers, even 
if the content hasn't changed\n;
print   --help Print this help message\n\n;
exit 0;
 }
@@ -67,7 +65,6 @@
'private-define=s' = \$private_define,
'srcdir=s' = sub { my ($f,$v) = @_; $srcdir = $v; },
'builddir=s' = sub { my ($f,$v) = @_; $builddir = $v; },
-   'always-create' = \$always_create,
'help' = \usage
 ) or exit(1);
 
@@ -241,20 +238,12 @@
print STDOUT $$private_data;
 }
 
-my $old_public_data = file_load($public_file);
-my $old_private_data = file_load($private_file);
+mkpath(dirname($public_file), 0, 0755);
+open(PUBLIC, $public_file) or die(Can't open `$public_file': $!); 
+print PUBLIC $$public_data;
+close(PUBLIC);
 
-if (defined($always_create) or not defined($old_public_data) or 
($old_public_data ne $$public_data))
-{
-   mkpath(dirname($public_file), 0, 0755);
-   open(PUBLIC, $public_file) or die(Can't open `$public_file': $!); 
-   print PUBLIC $$public_data;
-   close(PUBLIC);
-} 
-
-if (($public_file ne $private_file) and (defined($always_create) or 
-   not defined($old_private_data) or ($old_private_data ne 
$$private_data))) {
-
+if ($public_file ne $private_file) {
mkpath(dirname($private_file), 0, 0755);
open(PRIVATE, $private_file) or die(Can't open `$private_file': 
$!); 
print PRIVATE $$private_data;



svn commit: samba r17755 - in branches/SAMBA_4_0/source: .

2006-08-23 Thread metze
Author: metze
Date: 2006-08-23 14:13:54 + (Wed, 23 Aug 2006)
New Revision: 17755

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17755

Log:
fix the build...

I hope we can find a more clean approach to import lib/replace/ into ldb.

metze
Modified:
   branches/SAMBA_4_0/source/configure.ac


Changeset:
Modified: branches/SAMBA_4_0/source/configure.ac
===
--- branches/SAMBA_4_0/source/configure.ac  2006-08-23 13:20:16 UTC (rev 
17754)
+++ branches/SAMBA_4_0/source/configure.ac  2006-08-23 14:13:54 UTC (rev 
17755)
@@ -31,6 +31,7 @@
 sinclude(lib/talloc/config.m4)
 sinclude(lib/tdb/config.m4)
 sinclude(lib/ldb/sqlite3.m4)
+sinclude(lib/ldb/replace/config.m4)
 sinclude(lib/ldb/config.m4)
 sinclude(lib/tls/config.m4)
 sinclude(lib/events/config.m4)



svn commit: samba r17756 - in branches/SAMBA_4_0/source/lib/ldb/ldb_tdb: .

2006-08-23 Thread metze
Author: metze
Date: 2006-08-23 14:48:19 + (Wed, 23 Aug 2006)
New Revision: 17756

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17756

Log:
I don't know why but this only works with the standalone
ldb build...I'll test more tomorrow.

metze
Modified:
   branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_index.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_index.c
===
--- branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_index.c   2006-08-23 
14:13:54 UTC (rev 17755)
+++ branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_index.c   2006-08-23 
14:48:19 UTC (rev 17756)
@@ -61,11 +61,11 @@
int r;
 
test_i = (min_i + max_i) / 2;
-   r = comp_fn(needle, (const void *)(base_p + (size * test_i)));
+   r = comp_fn(needle, *(void * const *)(base_p + (size * 
test_i)));
if (r == 0) {
/* scan back for first element */
while (test_i  0 
-  comp_fn(needle, (const void *)(base_p + (size * 
(test_i-1 == 0) {
+  comp_fn(needle, *(void * const *)(base_p + (size 
* (test_i-1 == 0) {
test_i--;
}
return test_i;
@@ -81,7 +81,7 @@
}
}
 
-   if (comp_fn(needle, (const void *)(base_p + (size * min_i))) == 0) {
+   if (comp_fn(needle, *(void * const *)(base_p + (size * min_i))) == 0) {
return min_i;
}
 



svn commit: samba r17757 - in branches/SAMBA_3_0_RELEASE: .

2006-08-23 Thread jerry
Author: jerry
Date: 2006-08-23 16:15:33 + (Wed, 23 Aug 2006)
New Revision: 17757

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17757

Log:
rough draft of release notes for 3.0.23c
Modified:
   branches/SAMBA_3_0_RELEASE/WHATSNEW.txt


Changeset:
Modified: branches/SAMBA_3_0_RELEASE/WHATSNEW.txt
===
--- branches/SAMBA_3_0_RELEASE/WHATSNEW.txt 2006-08-23 14:48:19 UTC (rev 
17756)
+++ branches/SAMBA_3_0_RELEASE/WHATSNEW.txt 2006-08-23 16:15:33 UTC (rev 
17757)
@@ -17,12 +17,37 @@
 as valid users with the smbpasswd passdb backend.
 
 
-RID Algorithims  passdb backend = smbpasswd
-
+RID Algorithms  Passdb
+===
 
+Starting with the 3.0.23c release, the officially supported passdb 
+backends (smbpasswd, tdbsam, and ldapsam) now operate identically
+with regards to the historical RID algorithm for unmapped users 
+and groups (i.e. accounts not in the passdb or group mapping table).
+The resulting behavior is that all unmapped users are resolved 
+to a SID in the S-1-22-1 domain and all unmapped groups resolve
+to a SID in the S-1-22-2 domain.  Previously, when using the 
+smbpasswd passdb, such users and groups would resolve to an 
+algorithmic SID in the machine's own domain (S-1-5-XX-XX-XX).
+However, the smbpasswd backend still utilizes the RID algorithm
+when creating new user accounts or allocating a RID for a new 
+group mapping entry.
 
+With the changes in the 3.0.23c release, it is now possible to 
+resolve a uid/gid, name, or SID in any direction and always obtain
+a symmetric mapping.  This is important so that values for smb.conf 
+parameters such as valid users resolve to the same SIDs as those 
+included  in the local user's initial token.
 
+Most installations will notice no change.  However, because
+an unmapped account's SID will now change even when using 
+smbpasswd it is possible that any security descriptors on files
+previously copied from a Samba host to a Windows NTFS partition
+may now fail to give access. The workaround is to either manually
+map all affect groups (or add impacted users to the server's 
+passdb) or to manually reset the file's ACL.
 
+
 ##
 Changes
 ###
@@ -32,9 +57,45 @@
 
 commits
 ---
+o   Jeremy Allison [EMAIL PROTECTED]
+* Various fixes for winbindd's offline mode.
+* OS/2 fixes for large Extended Attributes data.
+* Fix nmbd crashes caused by miscalculation in pushing 
+  announcements.
 
 
+o   Gerald (Jerry) Carter [EMAIL PROTECTED]
+* RHEL4  and Fedora packaging updates.
+* Remove RID algorithm support for unmapped users and groups
+  when using an smbpasswd backend.
+* Extend the NT token for local users' with the S-1-22-2 
+  SID for each supplementary group
+* BUG 3969: Fix unsigned time comparison with expiration 
+  policy from AD DC.
+* Merge Guenther's fixes from the SuSE SLES10 tree to ensure 
+  that winbindd talks to the correct DC when servicing PAM 
+  authentication requests.
 
+
+o   Guenther Deschner [EMAIL PROTECTED]
+* Fix msdfs RPC client and server management RPCs.
+* Align idmap_ad with the current idmap_methods interface.
+
+
+o   Volker Lendecke [EMAIL PROTECTED]
+* Re-add support for username level when looking up the 
+  matching Unix user for an smbpasswd entry.
+
+
+o   Simo Sorce [EMAIL PROTECTED]
+* Let innetgr() work without binding its use to a 
+  NIS domain to support netgroups in local files.
+
+
+o   Ben Winslow [EMAIL PROTECTED]
+* Allow client smb signing to be turned off correctly.
+
+
 Release Notes for older release follow:
 
   --



svn commit: samba r17758 - in branches/SAMBA_3_0_RELEASE: .

2006-08-23 Thread jerry
Author: jerry
Date: 2006-08-23 17:10:35 + (Wed, 23 Aug 2006)
New Revision: 17758

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17758

Log:
add more specifics about Jeremy's winbindd offline fixes
Modified:
   branches/SAMBA_3_0_RELEASE/WHATSNEW.txt


Changeset:
Modified: branches/SAMBA_3_0_RELEASE/WHATSNEW.txt
===
--- branches/SAMBA_3_0_RELEASE/WHATSNEW.txt 2006-08-23 16:15:33 UTC (rev 
17757)
+++ branches/SAMBA_3_0_RELEASE/WHATSNEW.txt 2006-08-23 17:10:35 UTC (rev 
17758)
@@ -58,7 +58,8 @@
 commits
 ---
 o   Jeremy Allison [EMAIL PROTECTED]
-* Various fixes for winbindd's offline mode.
+* Don't store a NULL SID in winbindd's offline cache.
+* Ensure we store the offline password hash in the correct format.
 * OS/2 fixes for large Extended Attributes data.
 * Fix nmbd crashes caused by miscalculation in pushing 
   announcements.



svn commit: samba r17759 - in branches/SOC/sree/ui: .

2006-08-23 Thread sree
Author: sree
Date: 2006-08-23 19:33:44 + (Wed, 23 Aug 2006)
New Revision: 17759

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17759

Log:
Add callback so that information in users list can be refreshed in place.

Make rename, new user, properties window, and delete use the callback.

Make context-menu available even when there are no users in list.

Fix bug in usermgmt.js, user_rename(), where unixName was renamed along with 
name.


Modified:
   branches/SOC/sree/ui/newuser.js
   branches/SOC/sree/ui/userbrowser.js
   branches/SOC/sree/ui/userprop.js


Changeset:
Modified: branches/SOC/sree/ui/newuser.js
===
--- branches/SOC/sree/ui/newuser.js 2006-08-23 17:10:35 UTC (rev 17758)
+++ branches/SOC/sree/ui/newuser.js 2006-08-23 19:33:44 UTC (rev 17759)
@@ -4,7 +4,7 @@
 */
 
 function __create_user(txtUsername, txtUnixname, txtFullname, txtDescription, 
txtPassword, 
-  chkChangePassword, chkAccountFlags, w1)
+  chkChangePassword, chkAccountFlags, w1, updcallback)
 {
 var flags = 0;
 var otherflags = 0;
@@ -25,7 +25,15 @@
function(rval) { 
if(rval) 
{
-   //do ui callback
+   var obj = new Object();
+
+   obj.username = txtUsername.getValue();
+   obj.fullname = txtFullname.getValue();
+   obj.description = txtDescription.getValue();
+   obj.unixname = txtUnixname.getValue();
+
+   updcallback(null, obj, 'new');
+
w1.close();
}
else
@@ -51,7 +59,7 @@
 }
 
 // creates the dialog
-function NewUserDialog()
+function NewUserDialog(updcallback)
 {
 var w1 = new QxWindow(New User);
 with(w1)
@@ -173,7 +181,8 @@
if(__validate_form(txtBoxes, txtPassword, txtConfirmPassword))
{
__create_user(txtUsername, txtUnixname, txtFullname, 
txtDescription, txtPassword, 
- chkChangePassword, [chkNoChangePassword, 
chkNoPasswordExpire, chkAccountDisabled], w1);
+ chkChangePassword, [chkNoChangePassword, 
chkNoPasswordExpire, chkAccountDisabled],
+ w1, updcallback);

}
 });

Modified: branches/SOC/sree/ui/userbrowser.js
===
--- branches/SOC/sree/ui/userbrowser.js 2006-08-23 17:10:35 UTC (rev 17758)
+++ branches/SOC/sree/ui/userbrowser.js 2006-08-23 19:33:44 UTC (rev 17759)
@@ -98,7 +98,7 @@
 return w;
 }
 
-function __create_rename_dialog(username)
+function __create_rename_dialog(username, updcallback, item)
 { 
 var w = new QxWindow(Rename user  + username);
 with (w)
@@ -143,8 +143,10 @@
function(result) { 
if(result)
{
-   //TODO: ui refresh
+   var o = new Object();
+   o.username = txtUsername.getValue();
w.close();
+   updcallback(item, o, 'update');
}
else
window.alert(Unable to rename user);
@@ -171,11 +173,6 @@
 
 function __load_users(lv, list)
 {
-/*// DEBUG
-list = {0: {'sAMAccountName' : 'sree', 'displayName' : 'Sreepathi Pai',
-   'unixName' : 'sree2', 'description' : 'who left his computer 
behind'}, length: 1};
-// END DEBUG */
-
 var ld = lv.getData();
 
 for(var i = 0; i  list.length; i++)
@@ -232,13 +229,50 @@
setHeight(440);
setBackgroundColor(white);
getPane().getManager().setMultiSelection(false);
+   setSortBy(username);
}
 
-var m2 = new QxMenu;
+function __update_lv_inplace(item, props, action)
+   {
+   var proplist = ['username', 'unixname', 'fullname', 'description'];
+   if(action == 'delete')
+   {
+   var data;
+   data = lv.getData();
+   var ndx = data.indexOf(item);
+   data.splice(ndx, 1);
+   if(ndx = data.length) ndx = data.length - 1;
+   if(ndx = 0) 
lv.getPane().getManager().setSelectedItem(data[ndx]); 
+   }
+   else if(action == 'new')
+   {
+   var item = new Object();
+   
+   for(var i = 0; i  proplist.length; i++)
+   {
+   item[proplist[i]] = new Object();
+   item[proplist[i]].text = props[proplist[i]];
+   }
+   
+   lv.getData().push(item);
+   lv.getPane().getManager().setSelectedItem(item);
+   }

svn commit: samba r17760 - in branches: SAMBA_3_0/source/libsmb SAMBA_3_0_23/source/libsmb

2006-08-23 Thread jerry
Author: jerry
Date: 2006-08-23 21:04:47 + (Wed, 23 Aug 2006)
New Revision: 17760

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17760

Log:
The DNS SRV lookup already sorts by priority and weight so don't
use the generic IP list sort in get_sorted_dc_list().


Modified:
   branches/SAMBA_3_0/source/libsmb/namequery.c
   branches/SAMBA_3_0_23/source/libsmb/namequery.c


Changeset:
Modified: branches/SAMBA_3_0/source/libsmb/namequery.c
===
--- branches/SAMBA_3_0/source/libsmb/namequery.c2006-08-23 19:33:44 UTC 
(rev 17759)
+++ branches/SAMBA_3_0/source/libsmb/namequery.c2006-08-23 21:04:47 UTC 
(rev 17760)
@@ -1356,6 +1356,9 @@
BOOL done_auto_lookup = False;
int auto_count = 0;
 
+   *ordered = False;
+
+
/* if we are restricted to solely using DNS for looking
   up a domain controller, make sure that host lookups
   are enabled for the 'name resolve order'.  If host lookups
@@ -1365,14 +1368,17 @@
fstrcpy( resolve_order, lp_name_resolve_order() );
strlower_m( resolve_order );
if ( ads_only )  {
-   if ( strstr( resolve_order, host ) )
+   if ( strstr( resolve_order, host ) ) {
fstrcpy( resolve_order, ads );
+
+   /* DNS SRV lookups used by the ads resolver
+  are already sorted by priority and weight */
+   *ordered = True;
+   }
else
fstrcpy( resolve_order, NULL );
}
 
-   *ordered = False;
-   
/* fetch the server we have affinity for.  Add the 
   'password server' list to a search for our domain controllers */


Modified: branches/SAMBA_3_0_23/source/libsmb/namequery.c
===
--- branches/SAMBA_3_0_23/source/libsmb/namequery.c 2006-08-23 19:33:44 UTC 
(rev 17759)
+++ branches/SAMBA_3_0_23/source/libsmb/namequery.c 2006-08-23 21:04:47 UTC 
(rev 17760)
@@ -1356,6 +1356,9 @@
BOOL done_auto_lookup = False;
int auto_count = 0;
 
+   *ordered = False;
+
+
/* if we are restricted to solely using DNS for looking
   up a domain controller, make sure that host lookups
   are enabled for the 'name resolve order'.  If host lookups
@@ -1365,14 +1368,17 @@
fstrcpy( resolve_order, lp_name_resolve_order() );
strlower_m( resolve_order );
if ( ads_only )  {
-   if ( strstr( resolve_order, host ) )
+   if ( strstr( resolve_order, host ) ) {
fstrcpy( resolve_order, ads );
+
+   /* DNS SRV lookups used by the ads resolver
+  are already sorted by priority and weight */
+   *ordered = True;
+   }
else
fstrcpy( resolve_order, NULL );
}
 
-   *ordered = False;
-   
/* fetch the server we have affinity for.  Add the 
   'password server' list to a search for our domain controllers */




svn commit: samba r17761 - in branches: SAMBA_3_0/source/libsmb SAMBA_3_0/source/torture SAMBA_3_0_23/source/libsmb SAMBA_3_0_23/source/torture

2006-08-23 Thread jra
Author: jra
Date: 2006-08-23 22:33:50 + (Wed, 23 Aug 2006)
New Revision: 17761

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17761

Log:
Handle times consistently across all client utils.
Fixes bugs reported in libsmbclient.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/libsmb/clilist.c
   branches/SAMBA_3_0/source/libsmb/clirap.c
   branches/SAMBA_3_0/source/libsmb/libsmbclient.c
   branches/SAMBA_3_0/source/torture/torture.c
   branches/SAMBA_3_0_23/source/libsmb/clilist.c
   branches/SAMBA_3_0_23/source/libsmb/clirap.c
   branches/SAMBA_3_0_23/source/libsmb/libsmbclient.c
   branches/SAMBA_3_0_23/source/torture/torture.c


Changeset:
Modified: branches/SAMBA_3_0/source/libsmb/clilist.c
===
--- branches/SAMBA_3_0/source/libsmb/clilist.c  2006-08-23 21:04:47 UTC (rev 
17760)
+++ branches/SAMBA_3_0/source/libsmb/clilist.c  2006-08-23 22:33:50 UTC (rev 
17761)
@@ -94,27 +94,13 @@
}
p += 4; /* fileindex */

-   /* these dates appear to arrive in a
-  weird way. It seems to be localtime
-  plus the serverzone given in the
-  initial connect. This is GMT when
-  DST is not in effect and one hour
-  from GMT otherwise. Can this really
-  be right??
-  
-  I suppose this could be called
-  kludge-GMT. Is is the GMT you get
-  by using the current DST setting on
-  a different localtime. It will be
-  cheap to calculate, I suppose, as
-  no DST tables will be needed */
-   
-   finfo-ctime = interpret_long_date(p);
+   /* Offset zero is create time, not change time. */
p += 8;
finfo-atime = interpret_long_date(p);
p += 8;
finfo-mtime = interpret_long_date(p);
p += 8;
+   finfo-ctime = interpret_long_date(p);
p += 8;
finfo-size = IVAL2_TO_SMB_BIG_UINT(p,0);
p += 8;

Modified: branches/SAMBA_3_0/source/libsmb/clirap.c
===
--- branches/SAMBA_3_0/source/libsmb/clirap.c   2006-08-23 21:04:47 UTC (rev 
17760)
+++ branches/SAMBA_3_0/source/libsmb/clirap.c   2006-08-23 22:33:50 UTC (rev 
17761)
@@ -553,9 +553,10 @@
 /
 send a qpathinfo call with the SMB_QUERY_FILE_ALL_INFO info level
 /
+
 BOOL cli_qpathinfo2(struct cli_state *cli, const char *fname, 
-   time_t *c_time, time_t *a_time, time_t *m_time, 
-   time_t *w_time, SMB_OFF_T *size, uint16 *mode,
+   time_t *create_time, time_t *access_time, time_t 
*write_time, 
+   time_t *change_time, SMB_OFF_T *size, uint16 *mode,
SMB_INO_T *ino)
 {
unsigned int data_len = 0;
@@ -593,17 +594,17 @@
return False;
}
 
-   if (c_time) {
-*c_time = interpret_long_date(rdata+0);
+   if (create_time) {
+*create_time = interpret_long_date(rdata+0);
}
-   if (a_time) {
-   *a_time = interpret_long_date(rdata+8);
+   if (access_time) {
+   *access_time = interpret_long_date(rdata+8);
}
-   if (w_time) {
-   *w_time = interpret_long_date(rdata+16);
+   if (write_time) {
+   *write_time = interpret_long_date(rdata+16);
}
-   if (m_time) {
-   *m_time = interpret_long_date(rdata+24);
+   if (change_time) {
+   *change_time = interpret_long_date(rdata+24);
}
if (mode) {
*mode = SVAL(rdata, 32);
@@ -669,8 +670,8 @@
 /
 BOOL cli_qfileinfo(struct cli_state *cli, int fnum, 
   uint16 *mode, SMB_OFF_T *size,
-  time_t *c_time, time_t *a_time, time_t *m_time, 
-  time_t *w_time, SMB_INO_T *ino)
+  time_t *create_time, time_t *access_time, time_t 
*write_time, 
+  time_t *change_time, SMB_INO_T *ino)
 {
unsigned int data_len = 0;
unsigned int param_len = 0;
@@ -708,17 +709,17 @@
return False;
}
 
-   if (c_time) {
-   *c_time = interpret_long_date(rdata+0) - cli-serverzone;
+   if (create_time) 

svn commit: samba r17762 - in branches/SAMBA_4_0/source/lib/ldb/replace: .

2006-08-23 Thread tridge
Author: tridge
Date: 2006-08-23 23:20:50 + (Wed, 23 Aug 2006)
New Revision: 17762

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17762

Log:

HPUX needs setenv

Modified:
   branches/SAMBA_4_0/source/lib/ldb/replace/config.m4
   branches/SAMBA_4_0/source/lib/ldb/replace/replace.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/replace/config.m4
===
--- branches/SAMBA_4_0/source/lib/ldb/replace/config.m4 2006-08-23 22:33:50 UTC 
(rev 17761)
+++ branches/SAMBA_4_0/source/lib/ldb/replace/config.m4 2006-08-23 23:20:50 UTC 
(rev 17762)
@@ -5,7 +5,7 @@
 AC_CHECK_TYPE(comparison_fn_t, 
 [AC_DEFINE(HAVE_COMPARISON_FN_T, 1,[Whether or not we have comparison_fn_t])])
 
-AC_CHECK_FUNCS(strerror timegm strnlen)
+AC_CHECK_FUNCS(strerror timegm strnlen setenv)
 AC_CHECK_FUNCS(strtoull __strtoull strtouq strtoll __strtoll strtoq)
 AC_HAVE_DECL(errno, [#include errno.h])
 

Modified: branches/SAMBA_4_0/source/lib/ldb/replace/replace.c
===
--- branches/SAMBA_4_0/source/lib/ldb/replace/replace.c 2006-08-23 22:33:50 UTC 
(rev 17761)
+++ branches/SAMBA_4_0/source/lib/ldb/replace/replace.c 2006-08-23 23:20:50 UTC 
(rev 17762)
@@ -67,3 +67,20 @@
 }
 #endif
 
+#ifndef HAVE_SETENV
+ int setenv(const char *name, const char *value, int overwrite) 
+{
+   char *p = NULL;
+   int ret = -1;
+
+   asprintf(p, %s=%s, name, value);
+
+   if (overwrite || getenv(name)) {
+   if (p) ret = putenv(p);
+   } else {
+   ret = 0;
+   }
+
+   return ret; 
+}
+#endif



svn commit: samba r17763 - in branches/SAMBA_4_0/source/lib/replace: .

2006-08-23 Thread tridge
Author: tridge
Date: 2006-08-23 23:21:29 + (Wed, 23 Aug 2006)
New Revision: 17763

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17763

Log:

moved setenv to ldb/replace/

Modified:
   branches/SAMBA_4_0/source/lib/replace/config.m4
   branches/SAMBA_4_0/source/lib/replace/replace.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/replace/config.m4
===
--- branches/SAMBA_4_0/source/lib/replace/config.m4 2006-08-23 23:20:50 UTC 
(rev 17762)
+++ branches/SAMBA_4_0/source/lib/replace/config.m4 2006-08-23 23:21:29 UTC 
(rev 17763)
@@ -48,7 +48,7 @@
 
 AC_CHECK_HEADERS(sys/syslog.h syslog.h)
 AC_CHECK_FUNCS(seteuid setresuid setegid setresgid chroot bzero strerror)
-AC_CHECK_FUNCS(setenv vsyslog setlinebuf mktime ftruncate chsize rename)
+AC_CHECK_FUNCS(vsyslog setlinebuf mktime ftruncate chsize rename)
 AC_CHECK_FUNCS(waitpid strlcpy strlcat innetgr initgroups memmove strdup)
 AC_CHECK_FUNCS(pread pwrite strndup strcasestr strtok_r mkdtemp)
 AC_HAVE_DECL(setresuid, [#include unistd.h])

Modified: branches/SAMBA_4_0/source/lib/replace/replace.c
===
--- branches/SAMBA_4_0/source/lib/replace/replace.c 2006-08-23 23:20:50 UTC 
(rev 17762)
+++ branches/SAMBA_4_0/source/lib/replace/replace.c 2006-08-23 23:21:29 UTC 
(rev 17763)
@@ -368,25 +368,6 @@
 #endif /* HAVE_VSYSLOG */
 
 
-#ifndef HAVE_SETENV
- int setenv(const char *name, const char *value, int overwrite) 
-{
-   char *p = NULL;
-   int ret = -1;
-
-   asprintf(p, %s=%s, name, value);
-
-   if (overwrite || getenv(name)) {
-   if (p) ret = putenv(p);
-   } else {
-   ret = 0;
-   }
-
-   return ret; 
-}
-#endif
-
-
 #ifndef HAVE_STRNDUP
 /**
  Some platforms don't have strndup.



Build status as of Thu Aug 24 00:00:02 2006

2006-08-23 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2006-08-23 
00:00:20.0 +
+++ /home/build/master/cache/broken_results.txt 2006-08-24 00:00:05.0 
+
@@ -1,19 +1,19 @@
-Build status as of Wed Aug 23 00:00:01 2006
+Build status as of Thu Aug 24 00:00:02 2006
 
 Build counts:
 Tree Total  Broken Panic 
 SOC  0  0  0 
 ccache   29 6  0 
 distcc   29 2  0 
-ldb  23 14 0 
+ldb  23 8  0 
 lorikeet-heimdal 0  0  0 
 ppp  15 0  0 
-rsync26 0  0 
+rsync28 2  0 
 samba0  0  0 
 samba-docs   0  0  0 
-samba4   35 16 2 
+samba4   35 20 1 
 samba_3_033 14 0 
 smb-build22 22 0 
-talloc   28 8  0 
-tdb  26 7  0 
+talloc   28 10 0 
+tdb  26 4  0 
 


svn commit: samba r17764 - in branches/SAMBA_4_0/source/lib/ldb/replace: .

2006-08-23 Thread tridge
Author: tridge
Date: 2006-08-24 00:41:15 + (Thu, 24 Aug 2006)
New Revision: 17764

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17764

Log:

more portable setenv() replacement

Modified:
   branches/SAMBA_4_0/source/lib/ldb/replace/replace.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/replace/replace.c
===
--- branches/SAMBA_4_0/source/lib/ldb/replace/replace.c 2006-08-23 23:21:29 UTC 
(rev 17763)
+++ branches/SAMBA_4_0/source/lib/ldb/replace/replace.c 2006-08-24 00:41:15 UTC 
(rev 17764)
@@ -70,17 +70,31 @@
 #ifndef HAVE_SETENV
  int setenv(const char *name, const char *value, int overwrite) 
 {
-   char *p = NULL;
-   int ret = -1;
+   char *p;
+   size_t l1, l2;
+   int ret;
 
-   asprintf(p, %s=%s, name, value);
+   if (!overwrite  getenv(name)) {
+   return 0;
+   }
 
-   if (overwrite || getenv(name)) {
-   if (p) ret = putenv(p);
-   } else {
-   ret = 0;
+   l1 = strlen(name);
+   l2 = strlen(value);
+
+   p = malloc(l1+l2+2);
+   if (p == NULL) {
+   return -1;
}
+   memcpy(p, name, l1);
+   p[l1] = '=';
+   memcpy(p+l1+1, value, l2);
+   p[l1+l2+1] = 0;
 
-   return ret; 
+   ret = putenv(p);
+   if (ret != 0) {
+   free(p);
+   }
+
+   return ret;
 }
 #endif



svn commit: samba r17765 - in branches/SAMBA_4_0/source/lib/ldb: docs tests

2006-08-23 Thread tridge
Author: tridge
Date: 2006-08-24 01:03:42 + (Thu, 24 Aug 2006)
New Revision: 17765

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17765

Log:

fix handling of old solaris /bin/sh in ldb build/test

Modified:
   branches/SAMBA_4_0/source/lib/ldb/docs/builddocs.sh
   branches/SAMBA_4_0/source/lib/ldb/tests/test-generic.sh
   branches/SAMBA_4_0/source/lib/ldb/tests/test-ldap.sh


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/docs/builddocs.sh
===
--- branches/SAMBA_4_0/source/lib/ldb/docs/builddocs.sh 2006-08-24 00:41:15 UTC 
(rev 17764)
+++ branches/SAMBA_4_0/source/lib/ldb/docs/builddocs.sh 2006-08-24 01:03:42 UTC 
(rev 17765)
@@ -5,7 +5,7 @@
 XSLTPROC=$1
 SRCDIR=$2
 
-if ! test -x $XSLTPROC; then
+if [ -z $XSLTPROC ] || [ ! -x $XSLTPROC ]; then
 echo xsltproc not installed
 exit 0
 fi

Modified: branches/SAMBA_4_0/source/lib/ldb/tests/test-generic.sh
===
--- branches/SAMBA_4_0/source/lib/ldb/tests/test-generic.sh 2006-08-24 
00:41:15 UTC (rev 17764)
+++ branches/SAMBA_4_0/source/lib/ldb/tests/test-generic.sh 2006-08-24 
01:03:42 UTC (rev 17765)
@@ -1,7 +1,8 @@
 #!/bin/sh
 
 if [ -z $LDB_SPECIALS ]; then
-export LDB_SPECIALS=1
+LDB_SPECIALS=1
+export LDB_SPECIALS
 fi
 
 echo LDB_URL: $LDB_URL

Modified: branches/SAMBA_4_0/source/lib/ldb/tests/test-ldap.sh
===
--- branches/SAMBA_4_0/source/lib/ldb/tests/test-ldap.sh2006-08-24 
00:41:15 UTC (rev 17764)
+++ branches/SAMBA_4_0/source/lib/ldb/tests/test-ldap.sh2006-08-24 
01:03:42 UTC (rev 17765)
@@ -1,6 +1,7 @@
 #!/bin/sh
 
-export PATH=/usr/local/sbin:/usr/sbin:/sbin:$PATH
+PATH=/usr/local/sbin:/usr/sbin:/sbin:$PATH
+export PATH
 SCHEMA_NEEDED=core nis cosine inetorgperson openldap
 
 # setup needed schema files
@@ -29,7 +30,8 @@
 export LDBDIR
 fi
 
-export LDB_URL=`$LDBDIR/tests/ldapi_url.sh`
+LDB_URL=`$LDBDIR/tests/ldapi_url.sh`
+export LDB_URL
 
 PATH=bin:$PATH
 export PATH
@@ -37,5 +39,6 @@
 . $LDBDIR/tests/init_slapd.sh
 . $LDBDIR/tests/start_slapd.sh
 
-export LDB_SPECIALS=0
+LDB_SPECIALS=0
+export LDB_SPECIALS
 . $LDBDIR/tests/test-generic.sh



svn commit: samba r17766 - in branches/SAMBA_3_0/source/lib: .

2006-08-23 Thread jra
Author: jra
Date: 2006-08-24 01:31:00 + (Thu, 24 Aug 2006)
New Revision: 17766

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17766

Log:
Getting ready to properly expose 100ns times on
the wire. Move the internals of nt_time functions
to use struct timespecs.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/lib/time.c


Changeset:
Modified: branches/SAMBA_3_0/source/lib/time.c
===
--- branches/SAMBA_3_0/source/lib/time.c2006-08-24 01:03:42 UTC (rev 
17765)
+++ branches/SAMBA_3_0/source/lib/time.c2006-08-24 01:31:00 UTC (rev 
17766)
@@ -178,22 +178,28 @@
  Interpret an 8 byte filetime structure to a time_t
  It's originally in 100ns units since jan 1st 1601
 
- An 8 byte value of 0x will be returned as (time_t)0.
+ An 8 byte value of 0x will be returned as a timespec of
 
+   tv_sec = 0
+   tv_nsec = 0;
+
  Returns GMT.
 /
 
-time_t nt_time_to_unix(NTTIME *nt)
+struct timespec nt_time_to_unix_timespec(NTTIME *nt)
 {
double d;
-   time_t ret;
+   struct timespec ret;
/* The next two lines are a fix needed for the 
broken SCO compiler. JRA. */
time_t l_time_min = TIME_T_MIN;
time_t l_time_max = TIME_T_MAX;
 
-   if (nt-high == 0 || (nt-high == 0x  nt-low == 0x)) 
{
-   return(0);
+   if ((nt-high == 0  nt-low == 0 )||
+   (nt-high == 0x  nt-low == 0x)) {
+   ret.tv_sec = 0;
+   ret.tv_nsec = 0;
+   return ret;
}
 
d = ((double)nt-high)*4.0*(double)(130);
@@ -204,17 +210,28 @@
d -= TIME_FIXUP_CONSTANT;
 
if (d = l_time_min) {
-   return (l_time_min);
+   ret.tv_sec = l_time_min;
+   ret.tv_nsec = 0;
+   return ret;
}
 
if (d = l_time_max) {
-   return (l_time_max);
+   ret.tv_sec = l_time_max;
+   ret.tv_nsec = 0;
+   return ret;
}
 
-   ret = (time_t)(d+0.5);
-   return(ret);
+   ret.tv_sec = (time_t)d;
+   ret.tv_nsec = (long) ((d*1.0e9) - ((double)ret.tv_sec)*1.0e9);
+   return ret;
 }
 
+time_t nt_time_to_unix(NTTIME *nt)
+{
+   struct timespec ts = nt_time_to_unix_timespec(nt);
+   return ts.tv_sec;
+}
+
 /
  Convert a NTTIME structure to a time_t.
  It's originally in 100ns units.
@@ -224,10 +241,10 @@
  if the NTTIME was 5 seconds, the time_t is 5 seconds. JFM
 /
 
-time_t nt_time_to_unix_abs(const NTTIME *nt)
+struct timespec nt_time_to_unix_abs(const NTTIME *nt)
 {
double d;
-   time_t ret;
+   struct timespec ret;
/* The next two lines are a fix needed for the 
   broken SCO compiler. JRA. */
time_t l_time_min = TIME_T_MIN;
@@ -235,11 +252,15 @@
NTTIME neg_nt;
 
if (nt-high == 0) {
-   return(0);
+   ret.tv_sec = 0;
+   ret.tv_nsec = 0;
+   return ret;
}
 
if (nt-high==0x8000  nt-low==0) {
-   return (time_t)-1;
+   ret.tv_sec = (time_t)-1;
+   ret.tv_nsec = 0;
+   return ret;
}
 
/* reverse the time */
@@ -252,64 +273,82 @@
d *= 1.0e-7;
   
if (!(l_time_min = d  d = l_time_max)) {
-   return(0);
+   ret.tv_sec = 0;
+   ret.tv_nsec = 0;
+   return ret;
}
 
-   ret = (time_t)(d+0.5);
-
-   return(ret);
+   ret.tv_sec = (time_t)d;
+   ret.tv_nsec = (long) ((d*1.0e9) - ((double)ret.tv_sec)*1.0e9);
+   return ret;
 }
 
 /
- Interprets an nt time into a unix time_t.
+ Interprets an nt time into a unix struct timespec.
  Differs from nt_time_to_unix in that an 8 byte value of 0x
  will be returned as (time_t)-1, whereas nt_time_to_unix returns 0 in this 
case.
 /
 
-time_t interpret_long_date(char *p)
+struct timespec interpret_long_date(char *p)
 {
NTTIME nt;
nt.low = IVAL(p,0);
nt.high = IVAL(p,4);
if (nt.low == 0x  nt.high == 0x) {
-   return (time_t)-1;
+   struct timespec ret;
+   ret.tv_sec = (time_t)-1;
+   ret.tv_nsec = 0;
+   return ret;
}
-   return nt_time_to_unix(nt);
+   return nt_time_to_unix_timespec(nt);
 }
 
 /
- Put a 8 byte filetime from a 

svn commit: samba r17767 - in branches/SAMBA_3_0/source/lib: .

2006-08-23 Thread jra
Author: jra
Date: 2006-08-24 01:34:33 + (Thu, 24 Aug 2006)
New Revision: 17767

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17767

Log:
Ar. Broke the build. Need to fix callers of put_long_date()
and interpret_long_date() first. Reverting...
Jeremy.

Modified:
   branches/SAMBA_3_0/source/lib/time.c


Changeset:
Modified: branches/SAMBA_3_0/source/lib/time.c
===
--- branches/SAMBA_3_0/source/lib/time.c2006-08-24 01:31:00 UTC (rev 
17766)
+++ branches/SAMBA_3_0/source/lib/time.c2006-08-24 01:34:33 UTC (rev 
17767)
@@ -178,28 +178,22 @@
  Interpret an 8 byte filetime structure to a time_t
  It's originally in 100ns units since jan 1st 1601
 
- An 8 byte value of 0x will be returned as a timespec of
+ An 8 byte value of 0x will be returned as (time_t)0.
 
-   tv_sec = 0
-   tv_nsec = 0;
-
  Returns GMT.
 /
 
-struct timespec nt_time_to_unix_timespec(NTTIME *nt)
+time_t nt_time_to_unix(NTTIME *nt)
 {
double d;
-   struct timespec ret;
+   time_t ret;
/* The next two lines are a fix needed for the 
broken SCO compiler. JRA. */
time_t l_time_min = TIME_T_MIN;
time_t l_time_max = TIME_T_MAX;
 
-   if ((nt-high == 0  nt-low == 0 )||
-   (nt-high == 0x  nt-low == 0x)) {
-   ret.tv_sec = 0;
-   ret.tv_nsec = 0;
-   return ret;
+   if (nt-high == 0 || (nt-high == 0x  nt-low == 0x)) 
{
+   return(0);
}
 
d = ((double)nt-high)*4.0*(double)(130);
@@ -210,28 +204,17 @@
d -= TIME_FIXUP_CONSTANT;
 
if (d = l_time_min) {
-   ret.tv_sec = l_time_min;
-   ret.tv_nsec = 0;
-   return ret;
+   return (l_time_min);
}
 
if (d = l_time_max) {
-   ret.tv_sec = l_time_max;
-   ret.tv_nsec = 0;
-   return ret;
+   return (l_time_max);
}
 
-   ret.tv_sec = (time_t)d;
-   ret.tv_nsec = (long) ((d*1.0e9) - ((double)ret.tv_sec)*1.0e9);
-   return ret;
+   ret = (time_t)(d+0.5);
+   return(ret);
 }
 
-time_t nt_time_to_unix(NTTIME *nt)
-{
-   struct timespec ts = nt_time_to_unix_timespec(nt);
-   return ts.tv_sec;
-}
-
 /
  Convert a NTTIME structure to a time_t.
  It's originally in 100ns units.
@@ -241,10 +224,10 @@
  if the NTTIME was 5 seconds, the time_t is 5 seconds. JFM
 /
 
-struct timespec nt_time_to_unix_abs(const NTTIME *nt)
+time_t nt_time_to_unix_abs(const NTTIME *nt)
 {
double d;
-   struct timespec ret;
+   time_t ret;
/* The next two lines are a fix needed for the 
   broken SCO compiler. JRA. */
time_t l_time_min = TIME_T_MIN;
@@ -252,15 +235,11 @@
NTTIME neg_nt;
 
if (nt-high == 0) {
-   ret.tv_sec = 0;
-   ret.tv_nsec = 0;
-   return ret;
+   return(0);
}
 
if (nt-high==0x8000  nt-low==0) {
-   ret.tv_sec = (time_t)-1;
-   ret.tv_nsec = 0;
-   return ret;
+   return (time_t)-1;
}
 
/* reverse the time */
@@ -273,82 +252,64 @@
d *= 1.0e-7;
   
if (!(l_time_min = d  d = l_time_max)) {
-   ret.tv_sec = 0;
-   ret.tv_nsec = 0;
-   return ret;
+   return(0);
}
 
-   ret.tv_sec = (time_t)d;
-   ret.tv_nsec = (long) ((d*1.0e9) - ((double)ret.tv_sec)*1.0e9);
-   return ret;
+   ret = (time_t)(d+0.5);
+
+   return(ret);
 }
 
 /
- Interprets an nt time into a unix struct timespec.
+ Interprets an nt time into a unix time_t.
  Differs from nt_time_to_unix in that an 8 byte value of 0x
  will be returned as (time_t)-1, whereas nt_time_to_unix returns 0 in this 
case.
 /
 
-struct timespec interpret_long_date(char *p)
+time_t interpret_long_date(char *p)
 {
NTTIME nt;
nt.low = IVAL(p,0);
nt.high = IVAL(p,4);
if (nt.low == 0x  nt.high == 0x) {
-   struct timespec ret;
-   ret.tv_sec = (time_t)-1;
-   ret.tv_nsec = 0;
-   return ret;
+   return (time_t)-1;
}
-   return nt_time_to_unix_timespec(nt);
+   return nt_time_to_unix(nt);
 }
 
 /
- Put a 8 byte filetime from a struct 

svn commit: samba r17768 - in branches/SAMBA_4_0/source: . script/tests script/tests/win

2006-08-23 Thread tridge
Author: tridge
Date: 2006-08-24 04:14:34 + (Thu, 24 Aug 2006)
New Revision: 17768

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17768

Log:

This merges in the current version of Brad Henry's windows testing
framework patch. There are some issues with the patch that I will
discuss in a separate email to the list, but given the low (zero?)
impact of the patch as it is, I think its better to integrate it now,
then let Brad send some minor update patches later

Added:
   branches/SAMBA_4_0/source/script/tests/test_win.sh
   branches/SAMBA_4_0/source/script/tests/tests_win.sh
   branches/SAMBA_4_0/source/script/tests/win/
   branches/SAMBA_4_0/source/script/tests/win/VMHost.pm
   branches/SAMBA_4_0/source/script/tests/win/common.exp
   branches/SAMBA_4_0/source/script/tests/win/test_win.conf
   branches/SAMBA_4_0/source/script/tests/win/vm_get_ip.pl
   branches/SAMBA_4_0/source/script/tests/win/vm_load_snapshot.pl
   branches/SAMBA_4_0/source/script/tests/win/wintest_client.exp
   branches/SAMBA_4_0/source/script/tests/win/wintest_remove.exp
   branches/SAMBA_4_0/source/script/tests/win/wintest_setup.exp
Modified:
   branches/SAMBA_4_0/source/main.mk


Changeset:
Sorry, the patch is too large (1561 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17768