[Samba] Samba Domain and OpenVPN

2008-02-26 Thread Henry Jensen
Hello,

we have a new branch office about 200 kilometers away from our main office.
I established a connection between the two with OpenVPN. Right now a single 
Windows-PC is connected to our OpenVPN-Server, which acts as a bridge to
our internal network.

Now the other (Windows) clients - 7 units - and the employees at the 
branch office shall be integrated in our existing Samba Domain.

What is the best solution to accomplish this?

Some additional inormation:
- I think loading profiles from our server would not be a good idea, because 
the 
  VPN tunnel would be to slow for this.

- I use password protected keys for the clients, so OpenVPN can't be started 
  automatically as Windows service, because it requires that the user enters a 
  password. Because of this, I think, it is not possible that the clients at 
  the branch office can become members of our domain.

At the moment the users at the branch office have local accounts at the single
Windows PC and in our Samba domain. Of course, user names of passwords are kept 
in sync
manually. But I think this is not the optimal solution.

I thought about establish a second domain at the branch office and establish a 
domain trust relationship. But I read that this feature in Samba is not very 
stable
and insecure. Additionally I'm not sure if this procedure is worth the trouble 
for 
only 7 clients.

Any ideas?


Henry









-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba4 - MS specs delivered? - WAS: Re: Samba 3 vs 4, User Maintenance

2008-02-26 Thread Charles Marcus

Curious...

This question probably belongs more on samba-technical, but I'm sure 
there are others that would be interested in the answer...


Has Microsoft been forthcoming with the release of the protocol specs as 
agreed to and outlined in the big announcement? If so, shouldn't this 
speed up (maybe even dramatically) the work on Samba4?


If they haven't, is there a timetable for this release? Or is this 
possibly going to be a long, frustrating wait?


I was hoping to hear more from some Samba devs by now, but maybe we 
haven't heard anything because MS hasn't delivered?


--

Best regards,

Charles
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba4 - MS specs delivered? - WAS: Re: Samba 3 vs 4, User Maintenance

2008-02-26 Thread Adam Tauno Williams
 This question probably belongs more on samba-technical, but I'm sure 
 there are others that would be interested in the answer...
 Has Microsoft been forthcoming with the release of the protocol specs as 
 agreed to and outlined in the big announcement? 

Check out the News section of the website.  
-- 
Adam Tauno Williams, Network  Systems Administrator
Consultant - http://www.whitemiceconsulting.com
Developer - http://www.opengroupware.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba4 - MS specs delivered?

2008-02-26 Thread Charles Marcus

Adam Tauno Williams, on 2/26/2008 7:25 AM, said the following:
This question probably belongs more on samba-technical, but I'm sure 
there are others that would be interested in the answer...
Has Microsoft been forthcoming with the release of the protocol specs as 
agreed to and outlined in the big announcement? 


Check out the News section of the website.  


? There is nothing 'new' there... only the announcement back in December 
of the signing of the agreement.


Thats why I posted the question.

--

Best regards,

Charles
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba Domain and OpenVPN

2008-02-26 Thread Adam Tauno Williams
 our internal network.
 Now the other (Windows) clients - 7 units - and the employees at the 
 branch office shall be integrated in our existing Samba Domain.
 What is the best solution to accomplish this?
 Some additional inormation:
 - I think loading profiles from our server would not be a good idea,
 because the 
   VPN tunnel would be to slow for this.

You can use folder redirection to keep various parts of the profile in
the profile, on a network server, or local.  You should run some tests,
based upon your connection, your ISP, your applications, etc... you
might find VPN performance to be pretty good.  Or redirect parts of the
profile to a local server.

 - I use password protected keys for the clients, so OpenVPN can't be
 started automatically as Windows service, because it requires that the
 user enters a password. Because of this, I think, it is not possible
 that the clients at the branch office can become members of our
 domain.

Why not keep your currently routed solution with one host holding open
the VPN connection and routing traffic?  Way simpler than everyone
connecting.

 I thought about establish a second domain at the branch office and
 establish a 
 domain trust relationship. But I read that this feature in Samba is
 not very stable and insecure. 

I think it is stable.  Or run a local server as a BDC.

 Additionally I'm not sure if this procedure is worth the trouble for 
 only 7 clients.

-- 
Adam Tauno Williams, Network  Systems Administrator
Consultant - http://www.whitemiceconsulting.com
Developer - http://www.opengroupware.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba4 - MS specs delivered?

2008-02-26 Thread Adam Tauno Williams

On Tue, 2008-02-26 at 07:35 -0500, Charles Marcus wrote:
 Adam Tauno Williams, on 2/26/2008 7:25 AM, said the following:
  This question probably belongs more on samba-technical, but I'm sure 
  there are others that would be interested in the answer...
  Has Microsoft been forthcoming with the release of the protocol specs as 
  agreed to and outlined in the big announcement? 
  Check out the News section of the website.  
 ? There is nothing 'new' there... only the announcement back in December 
 of the signing of the agreement.
 Thats why I posted the question.

http://lists.samba.org/archive/samba-technical/2008-February/058024.html

-- 
Adam Tauno Williams, Network  Systems Administrator
Consultant - http://www.whitemiceconsulting.com
Developer - http://www.opengroupware.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3 vs 4, User Maintenance

2008-02-26 Thread Richard Hurt

Andrew,

I'm thinking that Samba4 offers what I need and will be pretty safe  
(data wise) as long as I don't stray too far into uncharted/ 
undeveloped areas.  Primarily we need to be able to do 3 things:  
manage users, groups,  computers; share data on the network; be able  
to log into any machine on the network.  Thats it.  No printing, no  
fancy AD forests, no BDC, no integration into existing directories.   
Now having said that, we would like to eventually do some of those  
things (i.e. share printers) and its my understanding that GPO works  
today.  So things like locking down the screensaver, forced Windows  
updates, and folder redirection, should work with Samba4 now, right?


One of my main dislikes of previous Samba versions are their  
complexity when combined with a directory service and lack of  
management tools.  Samba4 takes care of the first item on the list but  
still leaves the second one hanging.  I am in the process of  
downloading the AD tools to see if they will be workable, but like you  
I hate depending on Microsoft for this.


As far as Samba 3.x goes, it has served me well but I was never really  
exposed to the underbelly and was always filtered through OS X.  After  
seeing how badly Apple messed up in 10.5 I spent some time with the  
current Samba release and was scared out of my mind.  :)  At least  
Samba4 seems to be moving in the right direction.


Anyway, I think I am willing to give Samba4 a try and see how far I  
can go with it.  If it satisfies our needs and is stable then we will  
be very happy indeed and puts me in a better position to do other  
things in my organization.  :)


What do you need from me?

On Feb 25, 2008, at 10:35 PM| Feb 25, 2008, Andrew Bartlett wrote:



On Mon, 2008-02-25 at 15:54 -0500, Richard Hurt wrote:

Hey all,

We are currently using an Apple XServe G5 as a PDC for 150 Windows XP
Pro machines.  Everything worked well (sorta) under OS X 10.4 (Tiger)
but when we upgraded to 10.5 (Leopard) it just fell apart.  I
reinstalled the OS several times and tried everything I could to get
it to work properly (i.e. log in more than 20 machines at once).  We
have even opened a ticket with Apple to get some help, but they
haven't been very responsive at all.

So, I am going to set up my own stand-along Samba box (Debian 4) to
replace the old XServe.  My question is should I use Samba 3 or 4?  I
know that 4 is still alpha but we really don't need much - a PDC and
half a dozen file shares.  What do you think, would 4 be stable  
enough

for this?  If not now, any thought as to when the beta period might
begin?  I probably have until next Fall to really nail this down so I
am willing to 'play' for a little bit.


If you are willing the spend the time, and want to see Samba4 move
forward, I'm very happy to help with any issues you come across along
the way.  Samba4 supports Group policy and Kerberos logins, so this  
may

be a useful upgrade from the Samba3 world.

The issues with Samba4 are not 'stability' (I've not seen it crash
randomly), but instead in lack of feature completeness.  This
fortunately can be offset by using Samba3 for (say) printing  
functions,

if this is a problem.


On a related note, I noticed that SWAT was being dropped (or at least
not worked on) for Samba 4.  What is a good replacement?   
phpLDAPAdmin

is great for what it does but it does *not work* in the education
environment.  That's the one thing that Apple's solution has going  
for
it - it looks darn pretty and is easy to use.  What does everyone  
else

use for user, group, and share point management?  Is the AD tool kit
(whatever that is) on Windows an option?


Much as I hate Microsoft's tools on windows being a primary
administration tool, it is one of the more complete options (because  
we

must support it anyway).

SWAT needs the love and long-term care of a good web developer.  There
was an almost functional LDB browser, which can be found in the SVN
history, but it didn't get the maintainence it required.

Other than that, someone could probably write up a good set of simple,
form-submit based user management tools in python (or ejs), and
integrate them.

Andrew Bartlett

--
Andrew Bartlett
http://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org
Samba Developer, Red Hat Inc.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: pam_mkhomedir.so not working.

2008-02-26 Thread Linux Addict
On Mon, Feb 25, 2008 at 10:56 PM, Brian May [EMAIL PROTECTED] wrote:
  Linux == Linux Addict [EMAIL PROTECTED] writes:

 Linux mmap(NULL, 4096, PROT_READ|PROT_WRITE,
 Linux MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2a98c46000 write(1,
 Linux Creating directory \'/home/DOM/..., 44Creating directory
 Linux '/home/DOM/user1'.  ) = 44 mkdir(/home/DOM/user1, 0700) =
 Linux -1 EACCES (Permission denied) time([1203973003]) =
 Linux 1203973003

  I would guess that the process that is calling pam is not running as
  root, and as such pam_mkhomedir won't work as currently written.

I would assume that the process is winbind and it running as root.
think of anything else.

  You haven't stated how your users login. ssh? If so the issue maybe
  the new security model openssh has.

Its the same case for both su and ssh.  When I pushed the package for
25 hosts, only 5 hosts are having issues. I spent a lot of time
investigating, but no light in sight yet.



  Brian May [EMAIL PROTECTED]

  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  https://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] pam_mkhomedir.so not working.

2008-02-26 Thread Bjoern Tore Sund

Linux Addict wrote:

Sambains, I gotta samba setup where I use pam_mkhomedir.so to create
home dir for first time users. Same configuration is working on many
hosts and if I create a home directory manually, I can login, but not
on fly. And also when I change the /home permission to 777, its
creating home directory for new users on fly.

When strace a su session, I getting the following error. My guess is
the module is working, but something is preventing. I have selinux
disabled and root has W permission to /home.


mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0x2a98c46000
write(1, Creating directory \'/home/DOM/..., 44Creating directory
'/home/DOM/user1'.
) = 44
mkdir(/home/DOM/user1, 0700)= -1 EACCES (Permission denied)
time([1203973003])  = 1203973003


I played enough with the umask, but cudn't figure out much.

This is my pam line on system-auth

session required /lib64/security/pam_mkhomedir.so skel=/etc/skel umask=0022


On Fedora Core 5, Fedora Core 6 and RHEL4 I saw the same because 
pam_mkhomedir didn't do 'mkdir -p' only 'mkdir' - it assumed the 
existence of the entire tree and wanted to only create the user's 
personal directory.


This problem was gone in later versions of these distributions.  Exactly 
which versions of pam and pam_mkhomedir these distributions map to I 
don't know, but you may want to check whether this is what you're seeing.


Bjørn
--
Bjørn Tore Sund   Phone: 555-84894   Email:   [EMAIL PROTECTED]
IT department VIP:   81724   Support: http://bs.uib.no
Univ. of Bergen

When in fear and when in doubt, run in circles, scream and shout.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] pam_mkhomedir.so not working.

2008-02-26 Thread Francis Galiegue
Le mardi 26 février 2008, Bjoern Tore Sund a écrit :
[...]
  mkdir(/home/DOM/user1, 0700)= -1 EACCES (Permission denied)
  time([1203973003])  = 1203973003
  
[...]
 
 On Fedora Core 5, Fedora Core 6 and RHEL4 I saw the same because 
 pam_mkhomedir didn't do 'mkdir -p' only 'mkdir' - it assumed the 
 existence of the entire tree and wanted to only create the user's 
 personal directory.
 

Hmm, when the parent directory does not exist, mkdir(2) is supposed to return 
ENOENT, not EACCESS.

-- 
Francis Galiegue, One2team - [EMAIL PROTECTED]
[ATTENTION : CHANGEMENT DE COORDONNÉES !]
+33178945552, +33683877875, http://www.one2team.com
40 avenue Raymond Poincaré - 75116 PARIS
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] RE: Samba and ADS authentication - can't change file permissions

2008-02-26 Thread Ross Smith
Hey folks,

I could do with some more help on this, if anybody could point me in the
right direction it would be appreciated.

The basic problem is that any attempt to change permissions on a file
from a windows workstation results in an Access Denied error.  While
looking into it, I found that I'm getting a large number of
NT_STATUS_LOGON_FAILURE messages in the Samba logs.

I'm running Samba on Solaris 10, using the built in version of Samba
(3.0.25a), and I'm attempting to get Samba running on a Windows 2000
domain with ADS authentication.  All the files are stored locally on a
ZFS volume.  Samba appears to have joined the domain ok, and I think
Kerberos authentication is working, but if you can think of anything I
should check, no matter how basic, please let me know as I'm very new to
this.

I'm now in a position that I can browse the Samba shares from a windows
workstation.  I can also view and edit files, and I can view file
permissions  I can also use the windows Computer Management tool to
view the shares, and even manage share permissions on the Samba box.
However, any attempt to change file permissions results in an Access
Denied error on the Windows XP client.

Checking the logs, it also appears I am still getting a large number of
NT_STATUS_LOGON_FAILURE messages.  Just reading a file generates 5 of
these errors, so I'm wondering if the only reason I can read anything
from my windows clients is because I've been rather liberal with file
permissions while testing this.

I've read all the documentation I can find, and all the tests in the
Samba how to guide appear to work.  I tested Kerberos by using
smbclient -k server\share and can browse my windows servers fine.


When I connect and read a file, Samba logs this:

[2008/02/26 13:26:16, 1] smbd/service.c:(1033)
  rob-055 (192.168.1.55) connect to service samba initially as user
ROBINSONS\ross smith (uid=11, gid=15) (pid 5413)
[2008/02/26 13:26:17, 1] smbd/sesssetup.c:(316)
  Failed to verify incoming ticket with error NT_STATUS_LOGON_FAILURE!
[2008/02/26 13:26:17, 1] smbd/sesssetup.c:(316)
  Failed to verify incoming ticket with error NT_STATUS_LOGON_FAILURE!
[2008/02/26 13:26:17, 1] smbd/sesssetup.c:(316)
  Failed to verify incoming ticket with error NT_STATUS_LOGON_FAILURE!


Permissions on my test file are currently as follows:
=
# ls -v test.txt
-rwxrwxrwx+  1 ross smith domain users  21 Feb 26 13:18 test.txt
 0:everyone@:read_data/write_data/append_data/read_xattr/write_xattr
 /execute/delete_child/read_attributes/write_attributes/delete
 /read_acl/write_acl/write_owner:allow


My krb5.conf file is:
=
[libdefaults]
default_realm = ROBINSONS.COM
dns_lookup_kdc = true

[realms]
ROBINSONS.COM = {
kdc = 192.168.1.10
admin_server = 192.168.1.10
}

[domain_realm]
.robinsons.com = ROBINSONS.COM
robinsons.com = ROBINSONS.COM


And smb.conf is:

[global]
workgroup = ROBINSONS
bind interfaces only = yes
interfaces = CLUSTER1/255.255.255.0
netbios name = CLUSTER1
security = ADS
realm = ROBINSONS.COM
password server = ROB-010.ROBINSONS.COM
server string = Samba (%v) domain (%h)
pid directory = /globalfs/samba-config/cluster1/var/locks
log file = /globalfs/samba-config/cluster1/logs/log.%m
smb passwd file = /globalfs/samba-config/cluster1/private/smbpasswd
private dir = /globalfs/samba-config/cluster1/private
lock dir = /globalfs/samba-config/cluster1/var/locks
;don't know what this does, but it solved somebody's problem where
netbios name didn't work but IP did
msdfs root = yes

winbind cache time = 30
;See if this helps us setting ACL's
nt acl support = yes
;May need this for getent passwd to work
;winbind separator = +
;AD needs encrypted passwords
encrypt passwords = yes
allow trusted domains = no
;idmap backend = rid:ROBINSONS.COM=10-20
idmap uid = 10-20
idmap gid = 10-20
winbind enum groups = yes
winbind enum users = yes
;winbind use default domain = yes

# Shares section

[scmondir]
comment = Monitor directory for Sun Cluster
path = /tmp
browseable = No

[samba]
comment = Main share
path = /globalfs/SAMBAshare
writeable = yes
nt acl support = yes

[sambatest]
path = /globalfs/SAMBAshare
public = yes
only guest = yes
force directory mode = 777
delete readonly = yes
create mode = 777
wide links = no
force create mode = 777
directory mode = 777
writeable = yes
write list = @everyone

[sambauser]
path = /globalfs/SAMBAshare
read only = no
browseable = yes
user = @root

[sambadomainuser]
path = /globalfs/SAMBAshare
read only = no
browseable = yes
user = @ROBINSONS+domain users



-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On
Behalf Of Ross Smith
Sent: 22 February 2008 10:52
To: samba@lists.samba.org
Subject: [Samba] RE: Samba and ADS authentication problems

Bleh, sorry folks.  Two days troubleshooting this and I find the 

[SAMBA] how to make smbpasswd use or import system passwords?

2008-02-26 Thread Maginot Junior
Hi!


Im almost loosing my hairs here...

I have already had troubles configuring samba to work just like I
wanted but in the end everything was fine. Now I have searched a lot
and many different views for this problems, so I think its better come
here trying to find the entire solution...

I have about 30 users on my box, all have passwords already set.
So I come to the idea of making a share for each sector, like sales,
financial, ti, and so on.
So far no problem, the shares are created, owned by root and with the
group respectively with the share name (group sales, share sales).
Have already added in /etc/group the users for each group and gone
configuring smb.conf.

I start using security = user and setting inside the shares valid users = @ti

Now comes the problem... when I try to access this share, I can only
access with the user added to smbpasswd, for what I saw until now I
must have the user in smbpasswd, this is a must to rule... I dont have
any user passwd in my hand, so I cant just do a smbpasswd -a user and
set what password whatever I want, so I tried cat /etc/passwd |
/usr/sbin/mksmbpasswd  /etc/samba/smbpasswd and I got a lot of
-XXX on the password fields of smbpasswd file...

So Im lost on this, I must add all user to smbpasswd using the same
password from the system... to make all to stay sync, but this is
being a pain so any help will be very apreciated.

Thanks,

-- 
Maginot Júnior
the game of life
LPIC - CCNA - ¿Designer?
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] RE: Samba and ADS authentication - can't change filepermissions

2008-02-26 Thread Ross Smith
Answering my own question again, after several days of searching I've
again found the solution within minutes of posting a question here.

The answer to the NT_STATUS_LOGON_FAILURE is that you need to create the
/etc/krb5/krb5.keytab file:
http://forum.java.sun.com/thread.jspa?threadID=5216293messageID=9877661

And the windows permission setting problem appears to be due to a lack
of integration between ZFS and Samba.  It looks like it's currently
being worked on.  I'm hopeful it will be fixed if I download the latest
version of OpenSolaris:
http://bugs.opensolaris.org/view_bug.do?bug_id=2149388
http://www.opensolaris.org/jive/thread.jspa?messageID=94867#94867

*
The information transmitted is intended only for the person(s) or entity to 
which it is addressed and may contain confidential and/or privileged material. 
Any review, retransmission, dissemination or other use of, or taking of any 
action in reliance upon, this information by persons or entities other than the 
intended recipient is prohibited. Any views or opinions presented are solely 
those of the author and do not necessarily represent those of Robinson 
Construction.  If you have received this transmission in error please advise 
the originator, or contact [EMAIL PROTECTED]

This footnote also confirms that this email message has been swept by 
MIMEsweeper for the presence of computer viruses. No responsibility is accepted 
for any virus or defect that might arise from opening this e-mail or 
attachment, whether or not it has been checked by anti-virus software. For 
further information visit www.clearswift.com.

Thank you for your co-operation.

Robinson Construction
www.robinsons.com

S. Robinson  Sons (Engineers) Limited is a limited company registered in 
England.  Registration no:  823781
Registered office:  S. Robinson  Sons (Engineers) Limited, Wincanton Close, 
Ascot Drive, Derby, DE24 8NJ
*

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NT_STATUS_LOGON_FAILURE with ldap backend

2008-02-26 Thread Luca Ferrari
On Monday 25 February 2008 Luca Ferrari's cat, walking on the keyboard, wrote:
 Hi all,
 I've configured my samba server to work with my ldap backend, the
 configuration of ldap is correct and in fact my users can interactively
 login. The problem is with samba, that is always returning a
 NT_STATUS_LOGON_FAILURE when a user tries to access a share. I'm in doubt
 if I have to add ldap accounts through the ldap-tools of samba or not, at
 the moment I did not add any account to samba (thinking it should read them
 from the ldap server directly). In the logs I'm not able to find anything
 useful, does anyone have any clue?

I found that the server is connecting right to the ldap server:

[2008/02/26 17:06:45, 3] lib/smbldap.c:smbldap_connect_system(997)
  ldap_connect_system: succesful connection to the LDAP server


but that the user trying to authenticate does not exists:

[2008/02/26 17:06:45, 3] auth/auth_sam.c:check_sam_security(281)
  check_sam_security: Couldn't find user 'luca' in passdb.
[2008/02/26 17:06:45, 5] auth/auth.c:check_ntlm_password(273)
  check_ntlm_password: sam authentication for user [luca] FAILED with error 
NT_STATUS_NO_SUCH_USER


The problem is that if I try to create the user with the smbldap-useradd I got 
the error:
Error looking for next uid at /usr/share/perl5/smbldap_tools.pm line 1044.

Now, two questions:
1) why do I have to add accounts to samba if it should get them from the ldap 
server?
2) how to solve the problem of the smbldap-useradd?

Thanks,
Luca
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba4 - MS specs delivered?

2008-02-26 Thread Charles Marcus

Adam Tauno Williams, on 2/26/2008 8:33 AM, said the following:

On Tue, 2008-02-26 at 07:35 -0500, Charles Marcus wrote:

Adam Tauno Williams, on 2/26/2008 7:25 AM, said the following:
This question probably belongs more on samba-technical, but I'm sure 
there are others that would be interested in the answer...
Has Microsoft been forthcoming with the release of the protocol specs as 
agreed to and outlined in the big announcement?


Check out the News section of the website.  


? There is nothing 'new' there... only the announcement back in December 
of the signing of the agreement.

Thats why I posted the question.



http://lists.samba.org/archive/samba-technical/2008-February/058024.html


Cool... except the actual specs are way over my head. ;)

I'm very interested, though, to see any comments of the developers who 
have reviewed these... I searched the archives and didn't find any...


--

Best regards,

Charles
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Adding a machine account to Samba PCD + LDAP?

2008-02-26 Thread Kyle Schmitt
Sadique,
   Thanks.  That got me where I need I think.  Now, to pester
further, how does one determine a users sid if one were to manually
generate an ldif to add samba users to ldap?

In the meanwhile I'm digging through the docs, but to little avail.

Thanks,
 Kyle
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] pam_mkhomedir.so not working.

2008-02-26 Thread Linux Addict
On Tue, Feb 26, 2008 at 9:31 AM, Bjoern Tore Sund [EMAIL PROTECTED] wrote:

 Linux Addict wrote:
   Sambains, I gotta samba setup where I use pam_mkhomedir.so to create
   home dir for first time users. Same configuration is working on many
   hosts and if I create a home directory manually, I can login, but not
   on fly. And also when I change the /home permission to 777, its
   creating home directory for new users on fly.
  
   When strace a su session, I getting the following error. My guess is
   the module is working, but something is preventing. I have selinux
   disabled and root has W permission to /home.
  
  
   mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
   0) = 0x2a98c46000
   write(1, Creating directory \'/home/DOM/..., 44Creating directory
   '/home/DOM/user1'.
   ) = 44
   mkdir(/home/DOM/user1, 0700)= -1 EACCES (Permission denied)
   time([1203973003])  = 1203973003
  
  
   I played enough with the umask, but cudn't figure out much.
  
   This is my pam line on system-auth
  
   session required /lib64/security/pam_mkhomedir.so skel=/etc/skel umask=0022

  On Fedora Core 5, Fedora Core 6 and RHEL4 I saw the same because
  pam_mkhomedir didn't do 'mkdir -p' only 'mkdir' - it assumed the
  existence of the entire tree and wanted to only create the user's
  personal directory.

  This problem was gone in later versions of these distributions.  Exactly
  which versions of pam and pam_mkhomedir these distributions map to I
  don't know, but you may want to check whether this is what you're seeing.

  Bjørn
  --
  Bjørn Tore Sund   Phone: 555-84894   Email:   [EMAIL PROTECTED]
  IT department VIP:   81724   Support: http://bs.uib.no
  Univ. of Bergen

  When in fear and when in doubt, run in circles, scream and shout.


This happening on only few of RHEL4 x86_64 bit hosts. Yes the parent
indeed exists..

On, mkdir(/home/DOM/user1, 0700) does 0700 the permission? If yes
why should it use it when the umask is 0022
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] getent on Solaris 10

2008-02-26 Thread Adamiec, Larry
How do I get getent to work?  Do I need getent working to allow my
Windows users to connect to the UNIX machine without re-entering a
password?


I am running Samba 3.0.28 on a Solaris 10 SPARC machine.  Samba is
configured with security = DOMAIN.

I compiled the Samba binaries from source and used the following options
for configure:

./configure --prefix=/MyRootDir --with-ldap --with-acl-support
--with-winbind --with-pam

The make install command placed the pam_winbind.so file in the
/MyRootDir/lib/security directory.
I manually copied the libnss_winbind.so files to the /lib directory.

I can run wbinfo -p, wbinfo -t, and wbinfo -a
MyDomain\SomeUser%UserPasword successfully.  I can also connect using
the smbclient //Server/Share -U UserName command successfully.  If I am
running nscd, I can run wbinfo -u and wbinfo -g successfully.  If I stop
nscd, then wbinfo -u returns Error looking up domain users and wbinfo
-g returns only BUILTIN\administrators and BUILTIN\users.

Using the getent passwd MyDomain\UserName or the getent group commands
returns a blank line regardless if nscd is running or not.

Any help is appreciated.

Larry
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] pam_mkhomedir.so not working.

2008-02-26 Thread Bjørn Tore Sund



On 26/2/08 18:20, Linux Addict [EMAIL PROTECTED] wrote:
  On Fedora Core 5, Fedora Core 6 and RHEL4 I saw the same because
  pam_mkhomedir didn't do 'mkdir -p' only 'mkdir' - it assumed the
  existence of the entire tree and wanted to only create the user's
  personal directory.
 
  This problem was gone in later versions of these distributions.  Exactly
  which versions of pam and pam_mkhomedir these distributions map to I
  don't know, but you may want to check whether this is what you're seeing.
 
 
 This happening on only few of RHEL4 x86_64 bit hosts. Yes the parent
 indeed exists..

Hmmm.  What does 'ls -ld /home/DOM' report, then?

 On, mkdir(/home/DOM/user1, 0700) does 0700 the permission? If yes
 why should it use it when the umask is 0022

As long as you're giving it a skeleton to copy it'll use the permissions
there, not your umask.

-BT
-- 
Bjørn Tore Sund   Phone: 555-84894   Email:   [EMAIL PROTECTED]
IT department VIP:   81724   Support: http://bs.uib.no
Univ. of Bergen

When in fear and when in doubt, run in circles, scream and shout.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] pam_mkhomedir.so not working.

2008-02-26 Thread Sadique Puthen

Linux Addict wrote:

On Tue, Feb 26, 2008 at 9:31 AM, Bjoern Tore Sund [EMAIL PROTECTED] wrote:
  

Linux Addict wrote:
  Sambains, I gotta samba setup where I use pam_mkhomedir.so to create
  home dir for first time users. Same configuration is working on many
  hosts and if I create a home directory manually, I can login, but not
  on fly. And also when I change the /home permission to 777, its
  creating home directory for new users on fly.
 
  When strace a su session, I getting the following error. My guess is
  the module is working, but something is preventing. I have selinux
  disabled and root has W permission to /home.
 
 
  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
  0) = 0x2a98c46000
  write(1, Creating directory \'/home/DOM/..., 44Creating directory
  '/home/DOM/user1'.
  ) = 44
  mkdir(/home/DOM/user1, 0700)= -1 EACCES (Permission denied)
  time([1203973003])  = 1203973003
 
 
  I played enough with the umask, but cudn't figure out much.
 
  This is my pam line on system-auth
 
  session required /lib64/security/pam_mkhomedir.so skel=/etc/skel umask=0022

 On Fedora Core 5, Fedora Core 6 and RHEL4 I saw the same because
 pam_mkhomedir didn't do 'mkdir -p' only 'mkdir' - it assumed the
 existence of the entire tree and wanted to only create the user's
 personal directory.

 This problem was gone in later versions of these distributions.  Exactly
 which versions of pam and pam_mkhomedir these distributions map to I
 don't know, but you may want to check whether this is what you're seeing.

 Bjørn
 --
 Bjørn Tore Sund   Phone: 555-84894   Email:   [EMAIL PROTECTED]
 IT department VIP:   81724   Support: http://bs.uib.no
 Univ. of Bergen

 When in fear and when in doubt, run in circles, scream and shout.




This happening on only few of RHEL4 x86_64 bit hosts. Yes the parent
indeed exists..

On, mkdir(/home/DOM/user1, 0700) does 0700 the permission? If yes
why should it use it when the umask is 0022
  


I don't know why pam_kmhomedir.so does not work. If an unprivileged user 
is doing su to another user, pam_mkhomedir.so shouldn't have the 
required permissions to create directory. BTW, i prefer  
pam_oddjob_mkhomedir.so to pam_mkhomedir.so. See 
http://kbase.redhat.com/faq/FAQ_103_9091.shtm


--Sadique
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: multiple domains and one PDC w/ ldap?

2008-02-26 Thread Adam Williams
yeah, read section 13.6.2 in the samba 3 official howto and reference 
guide, it talks about interdomain trusts.


Orion Poplawski wrote:
I'm not really interested in resolving user information on Unix from a 
Windows server.  I'm interested in having a single user entry in the 
LDAP database be able to log into multiple Windows domains.  It 
appears that the only way that this can be accomplished is via trusts?




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Adding a machine account to Samba PCD + LDAP?

2008-02-26 Thread Sadique Puthen

Kyle Schmitt wrote:

Sadique,
   Thanks.  That got me where I need I think.  Now, to pester
further, how does one determine a users sid if one were to manually
generate an ldif to add samba users to ldap?
  


I use the below script to add a samba user to ldap database.

#!/bin/bash
uid=`cat /etc/samba/userid`
nextuid=$(($uid + 1))
echo $nextuid   /etc/samba/userid
read -p  Please enter the user name  :   choice
/usr/bin/ldapmodify -a -x -H ldap://ip -D 
cn=admin,dc=samba,dc=example,dc=com -w redsmb   EOF

dn: uid=$choice,ou=People,dc=samba,dc=example,dc=com
uid: $choice
cn: $choice Account
objectClass: account
objectClass: posixAccount
objectClass: top
objectClass: shadowAccount
userPassword: {crypt}!!
shadowLastChange: 13904
shadowMax: 9
shadowWarning: 7
loginShell: /sbin/nologin
uidNumber: $uid
gidNumber: 2515
homeDirectory: /dev/null
EOF
smbpasswd -a $choice


See the last smbpasswd -a $choice command. You don't have to worry 
about the sids for users. smbpasswd command would pick the next 
available sid and add that as an attribute for that user.


--Sadique

In the meanwhile I'm digging through the docs, but to little avail.

Thanks,
 Kyle
  


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NT_STATUS_LOGON_FAILURE with ldap backend

2008-02-26 Thread Adam Williams
did you run smbldap-populate?  even with a user in ldap, that is for 
their posix (linux shell) account.  you will still need to run smbpasswd 
-a user to add their samba NT and LM hashes and samba SID info to ldap.


Luca Ferrari wrote:

On Monday 25 February 2008 Luca Ferrari's cat, walking on the keyboard, wrote:
  

Hi all,
I've configured my samba server to work with my ldap backend, the
configuration of ldap is correct and in fact my users can interactively
login. The problem is with samba, that is always returning a
NT_STATUS_LOGON_FAILURE when a user tries to access a share. I'm in doubt
if I have to add ldap accounts through the ldap-tools of samba or not, at
the moment I did not add any account to samba (thinking it should read them
from the ldap server directly). In the logs I'm not able to find anything
useful, does anyone have any clue?



I found that the server is connecting right to the ldap server:

[2008/02/26 17:06:45, 3] lib/smbldap.c:smbldap_connect_system(997)
  ldap_connect_system: succesful connection to the LDAP server


but that the user trying to authenticate does not exists:

[2008/02/26 17:06:45, 3] auth/auth_sam.c:check_sam_security(281)
  check_sam_security: Couldn't find user 'luca' in passdb.
[2008/02/26 17:06:45, 5] auth/auth.c:check_ntlm_password(273)
  check_ntlm_password: sam authentication for user [luca] FAILED with error 
NT_STATUS_NO_SUCH_USER



The problem is that if I try to create the user with the smbldap-useradd I got 
the error:

Error looking for next uid at /usr/share/perl5/smbldap_tools.pm line 1044.

Now, two questions:
1) why do I have to add accounts to samba if it should get them from the ldap 
server?

2) how to solve the problem of the smbldap-useradd?

Thanks,
Luca
  

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Adding a machine account to Samba PCD + LDAP?

2008-02-26 Thread Adam Williams

figure out your sid (net getdomainsid)

then take the posix UID of the user, multiply it by 2, then add 1000.

for example, the RID in my test lab for user with UID 503 is:

S-1-5-21-2139886109-2393431639-217723040-2006


Kyle Schmitt wrote:

Sadique,
   Thanks.  That got me where I need I think.  Now, to pester
further, how does one determine a users sid if one were to manually
generate an ldif to add samba users to ldap?

In the meanwhile I'm digging through the docs, but to little avail.

Thanks,
 Kyle
  


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Adding a machine account to Samba PCD + LDAP?

2008-02-26 Thread Kyle Schmitt
It doesn't need sambaSamAccount as part of it's ldap entry?
I thought it was needed.  Or is it only needed if there is no
corresponding unix account?

--Kyle
On Tue, Feb 26, 2008 at 11:50 AM, Sadique Puthen [EMAIL PROTECTED] wrote:
 Kyle Schmitt wrote:
   Sadique,
  Thanks.  That got me where I need I think.  Now, to pester
   further, how does one determine a users sid if one were to manually
   generate an ldif to add samba users to ldap?
  

  I use the below script to add a samba user to ldap database.

  #!/bin/bash
  uid=`cat /etc/samba/userid`
  nextuid=$(($uid + 1))
  echo $nextuid   /etc/samba/userid
  read -p  Please enter the user name  :   choice

 /usr/bin/ldapmodify -a -x -H ldap://ip -D
  cn=admin,dc=samba,dc=example,dc=com -w redsmb   EOF
  dn: uid=$choice,ou=People,dc=samba,dc=example,dc=com

 uid: $choice
  cn: $choice Account
  objectClass: account
  objectClass: posixAccount
  objectClass: top
  objectClass: shadowAccount
  userPassword: {crypt}!!
  shadowLastChange: 13904
  shadowMax: 9
  shadowWarning: 7

 loginShell: /sbin/nologin
  uidNumber: $uid
  gidNumber: 2515
  homeDirectory: /dev/null
  EOF
  smbpasswd -a $choice


  See the last smbpasswd -a $choice command. You don't have to worry
  about the sids for users. smbpasswd command would pick the next
  available sid and add that as an attribute for that user.

  --Sadique


  In the meanwhile I'm digging through the docs, but to little avail.
  
   Thanks,
Kyle
  


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Adding a machine account to Samba PCD + LDAP?

2008-02-26 Thread Sadique Puthen

Kyle Schmitt wrote:

It doesn't need sambaSamAccount as part of it's ldap entry?
  


Yes, it need that objectClass. As I said, when you do smbpasswd -a 
username, all those entries would get automatically added to ldap 
database.


--Sadique


I thought it was needed.  Or is it only needed if there is no
corresponding unix account?

--Kyle
On Tue, Feb 26, 2008 at 11:50 AM, Sadique Puthen [EMAIL PROTECTED] wrote:
  

Kyle Schmitt wrote:
  Sadique,
 Thanks.  That got me where I need I think.  Now, to pester
  further, how does one determine a users sid if one were to manually
  generate an ldif to add samba users to ldap?
 

 I use the below script to add a samba user to ldap database.

 #!/bin/bash
 uid=`cat /etc/samba/userid`
 nextuid=$(($uid + 1))
 echo $nextuid   /etc/samba/userid
 read -p  Please enter the user name  :   choice

/usr/bin/ldapmodify -a -x -H ldap://ip -D
 cn=admin,dc=samba,dc=example,dc=com -w redsmb   EOF
 dn: uid=$choice,ou=People,dc=samba,dc=example,dc=com

uid: $choice
 cn: $choice Account
 objectClass: account
 objectClass: posixAccount
 objectClass: top
 objectClass: shadowAccount
 userPassword: {crypt}!!
 shadowLastChange: 13904
 shadowMax: 9
 shadowWarning: 7

loginShell: /sbin/nologin
 uidNumber: $uid
 gidNumber: 2515
 homeDirectory: /dev/null
 EOF
 smbpasswd -a $choice


 See the last smbpasswd -a $choice command. You don't have to worry
 about the sids for users. smbpasswd command would pick the next
 available sid and add that as an attribute for that user.

 --Sadique




In the meanwhile I'm digging through the docs, but to little avail.
  

 
  Thanks,
   Kyle
 





--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: Re [Samba] LDAP adding workstation accounts fails (but not really???)

2008-02-26 Thread Pat Riehecky
I very much appreciate the help thus far, but I think it has strayed a
bit from the actual problem.

The problem is that when I join a system to the samba domain it
creates /some/ but not all of the required attributes for the computer
account.  The process then fails as samba looks in the wrong part of my
directory server.  I would strongly prefer to put the workstation
accounts in their own tree (ou=Computers).  I added the relevant bits to
the smb.conf for this to happen (ldap machine suffix = ou=Computers) and
restarted samba.  Yet the debug logs show me that, while it executes the
machine add script just fine, it is still looking in ou=People.  As a
leap into absurdity I even rebooted the whole box (in case a shared
memory segment was somehow hanging about), still the samba binary is
convinced my computer accounts live in ou=People.  The process becomes
more odd when I can see in the debug log that the samba binary has
successfully read in my machine suffix.

I find this a bit unusual.
Pat

On Tue, 2008-02-26 at 09:03 -0800, Chuck Kollars wrote:
  ...Yet, if I search LDAP after the join attempt I 
  find: dn: uid=testing$,ou=Computers,dc=iwu,dc=edu
 
 This convention of a workstation account being the
 same as a people account except with a dollar sign
 appended to the name is the way Windows works.
 Weird?Yes. Looks wrong?Yes. Needs fixing?Maybe Not. 
 
...My LDAP logs show it is searching ou=People 
  rather than ou=Computers to see if it was added 
  successfully.  What must I do to make it search
  ou=Computers? ...
 
 Unfortunately it's pretty easy and pretty common to
 use LDAP in a way that doesn't match the usual human
 definitions of some words. This isn't necessarily
 wrong though. If an operation doesn't work, definitely
 dig in. But if an operation works but appears to use
 words differently than your definitions, it may not be
 a problem. 
 
 Every LDAP tool has its own settings. Change it for
 one tool, and it will still behave the old way for
 other tools. 
 
 For `ldapsearch`, there are several settings, the
 later of which override the earlier. One is base in
 a file named something like /etc/openldap/ldap.conf.
 This may be overridden by a command line parameter to
 `ldapsearch`. 
 
 For LDAP name service lookups (if enabled in
 /etc/nsswitch.conf), again there's base but this
 time in /etc/ldap.conf (a separate file but with a
 name very similar to the first one). Sometimes you'll
 also find nss_base_hosts, which takes precedence if
 it exists. There may also be a setting on pam_ldap.so.
 
 
 etc.
 
  Now the other half of the question, the part you 
  didn't ask, which is not where to search but 
  where to store. (Obviously storing in one place 
  but searching in the other won't work at all. 
  Both storing and searching in the wrong place 
  may work perfectly well for Samba, yet might be
  inconsistent with some of your other tools and
  procedures.)
 
 Unfortunately there are a gazillion different ways to
 update an LDAP database and they all work differently
 and are all configured differently. Are you using some
 scripts, or a web application like 'phpldapadmin', or
 the `ldapadd` command, or ...; and are you calling it
 explicitly or letting it be called from within Samba
 via the 'add machine' parameter?
 
 good luck!
 
 
 -Chuck Kollars
 
 
   
 
 Looking for last minute shopping deals?  
 Find them fast with Yahoo! Search.  
 http://tools.search.yahoo.com/newsearch/category.php?category=shopping
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] security = user, multiple Sambas, shared LDAP

2008-02-26 Thread Daniel Pocock




Consider the following scenario:

- a single OpenLDAP server, with a single instance of the object class 
sambaDomain and a single SID:


dn: sambaDomainName=myserver,ou=samba,dc=example,dc=com
objectClass: sambaDomain
sambaDomainName: MYGROUP
sambaSID: S-1-2-3

- multiple Samba servers, each with the following configuration:

  security = user
  workgroup = MYGROUP

Is this a valid configuration?  Or does the SMB protocol require the 
domain security to be used (security = domain) when all servers share a 
single LDAP backend?


Regards,

Daniel
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] diagnosing broken pipe errors

2008-02-26 Thread Ernie Buford

I'm hoping to get some guidance diagnosing intermittent smbd
errors that have been cropping up in the last 2 months.  They
are sporadic, difficult to reproduce, and don't reveal much of
a pattern so far except that the majority are generated by a
couple of clients, although several clients appear to be
affected.  Typical symptom on the client is a hang when
attempting to look at the share in Windows Explorer, or
table data suddenly disappears when working in MS Access,
or sometimes no symptom at all.  It seems the most repeatable
error condition is when a drive is first mapped after bootup,
but even that is not consistent.

My situation:

2 Dell Servers running RHEL4 (2.6.9-67.ELsmp) and
samba-3.0.25b-1.el4_6.4.  These are up2date as of
mid-February.  I get the errors on both servers.  There
are about 10 WinXP Pro workstations that map shares
from these servers.  I've been running Samba on one
server for 5+ years and a couple years on the newer one.
This is the first time I've seen these errors, and I'm a little
worried about data corruption though they've only resulted
in some user inconvenience so far (that I can tell).

I've found some indication via web search that this might be
related to network problems, so that's one reason I'm
hoping for diagnostic tips.  I'm aware of no recent network
changes that might be causing this problem, and I've tried
the worst-behaving machine on a different ethernet cable
and switch port with no improvement.

Here's a typical error:

Feb 26 11:24:06 srvr smbd[6424]: [2008/02/26 11:24:06, 0] 
lib/util_sock.c:read_data(534)
Feb 26 11:24:06 srvr smbd[6424]:   read_data: read failure for 4 bytes 
to client 123.444.500.95. Error = Connection timed out
Feb 26 11:24:06 srvr smbd[6424]: [2008/02/26 11:24:06, 0] 
lib/util_sock.c:write_data(562)
Feb 26 11:24:06 srvr smbd[6424]:   write_data: write failure in writing 
to client 123.444.500.95. Error Broken pipe
Feb 26 11:24:06 srvr smbd[6424]: [2008/02/26 11:24:06, 0] 
lib/util_sock.c:send_smb(769)
Feb 26 11:24:06 srvr smbd[6424]:   Error writing 75 bytes to client. -1. 
(Broken pipe)


Here's another:

Feb 26 14:02:51 srvr smbd[16467]: [2008/02/26 14:02:51, 0] 
lib/util_sock.c:get_peer_addr(1232)
Feb 26 14:02:51 srvr smbd[16467]:   getpeername failed. Error was 
Transport endpoint is not connected
Feb 26 14:02:51 srvr smbd[16467]: [2008/02/26 14:02:51, 0] 
lib/access.c:check_access(327)
Feb 26 14:02:51 srvr smbd[16467]: [2008/02/26 14:02:51, 0] 
lib/util_sock.c:get_peer_addr(1232)
Feb 26 14:02:51 srvr smbd[16467]:   getpeername failed. Error was 
Transport endpoint is not connected

Feb 26 14:02:51 srvr smbd[16467]:   Denied connection from  (0.0.0.0)
Feb 26 14:02:51 srvr smbd[16467]: [2008/02/26 14:02:51, 0] 
lib/util_sock.c:get_peer_addr(1232)
Feb 26 14:02:51 srvr smbd[16467]:   getpeername failed. Error was 
Transport endpoint is not connected

Feb 26 14:02:51 srvr smbd[16467]:   Connection denied from 0.0.0.0
Feb 26 14:02:51 srvr smbd[16467]: [2008/02/26 14:02:51, 0] 
lib/util_sock.c:write_data(562)
Feb 26 14:02:51 srvr smbd[16467]:   write_data: write failure in writing 
to client 123.444.500.117. Error Connection reset by peer
Feb 26 14:02:51 srvr smbd[16467]: [2008/02/26 14:02:51, 0] 
lib/util_sock.c:send_smb(769)
Feb 26 14:02:51 srvr smbd[16467]:   Error writing 5 bytes to client. -1. 
(Connection reset by peer)


I also see this one, although I'm not sure it's related:

Feb 26 09:15:52 srvr smbd[5679]: [2008/02/26 09:15:52, 0] 
smbd/nttrans.c:call_nt_transact_ioctl(2481)
Feb 26 09:15:52 srvr smbd[5679]:   call_nt_transact_ioctl(0x9005c): 
Currently not implemented.


Thanks,
EB


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Performance issues after samba update (utime?)

2008-02-26 Thread Alex Still
Hi all,

We're experiencing performance issues after migrating from 3.0.8 to 3.0.28.
Write performance has degraded about 30%, regardless of the size of file
being copied. (tests described below are a single 150Mb file copy from an XP
explorer)

The setup is somewhat peculiar as the server is mounting NFS shares (v3) and
exporting these.
smb.conf hasn't changed, save for the addition of msdfs root = no

Comparing smbd truss output between these version shows a likely culprit :
3.0.28 is doing lots of utime() calls, and these take a long time on an NFS
share.

Someone seems to have encountered this issue before :
http://readlist.com/lists/lists.samba.org/samba/3/16790.html

But I see no followups to this.
Any way to fall back to the old behavior, with less utime calls ?
Failing that I'd be happy to get any recommandations you guys might have in
order to mitigate the issue (or tell me that this is a red herring and I
should look elsewhere :-) )

A few details on the environment : solaris 10, nfs v3 with mount options set
to hard,tcp,rsize=4096,wsize=4096

Cheers

-- 
Alex
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] setup printing without a Windows PC client, how?

2008-02-26 Thread Paul E Condon
I am setting up Samba as a work-around for situation in a Debian/Mac
OS X LAN. I have several Debian boxes and several Macs in a small
LAN. A new addition is my daughter's new Mac laptop which came with
Leopard installed.  Older Macs connected to netatalk on a Debian Etch
box, but I can't get Leopard to connect. So I'm trying to get Samba
running and serving to Mac clients.

The problem is a print driver for samba. Set up instructions from
which I working say a driver can be found on one of the client PCs on
the LAN, but ... my LAN is something of a outlier. Where can I get a
suitable driver? Or is the 'driver' merely a .ppd which I already have
(and have tried)?  If a ppd is what I need, then something else is
wrong and I will have to ask some other questions, but for now I think
my problem is a print driver for a computer that isn't on my
LAN. Advice?

-- 
Paul E Condon   
[EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] setup printing without a Windows PC client, how?

2008-02-26 Thread Chris Smith
On Tuesday 26 February 2008, Paul E Condon wrote:
 I am setting up Samba as a work-around for situation in a Debian/Mac
 OS X LAN.

I'm missing something here, as both Linux and OS X natively support 
CUPS, why involve Samba with the printing at all?

-- 
Chris
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] setup printing without a Windows PC client, how?

2008-02-26 Thread Ryan Novosielski
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Paul E Condon wrote:
 I am setting up Samba as a work-around for situation in a Debian/Mac
 OS X LAN. I have several Debian boxes and several Macs in a small
 LAN. A new addition is my daughter's new Mac laptop which came with
 Leopard installed.  Older Macs connected to netatalk on a Debian Etch
 box, but I can't get Leopard to connect. So I'm trying to get Samba
 running and serving to Mac clients.
 
 The problem is a print driver for samba. Set up instructions from
 which I working say a driver can be found on one of the client PCs on
 the LAN, but ... my LAN is something of a outlier. Where can I get a
 suitable driver? Or is the 'driver' merely a .ppd which I already have
 (and have tried)?  If a ppd is what I need, then something else is
 wrong and I will have to ask some other questions, but for now I think
 my problem is a print driver for a computer that isn't on my
 LAN. Advice?

This is covered in either the manual or the cookbook and is done with
rpcclient, if you're asking what I think you're asking.

=R

- --
  _  _ _  _ ___  _  _  _
 |Y#| |  | |\/| |  \ |\ |  | |Ryan Novosielski - Systems Programmer II
 |$| |__| |  | |__/ | \| _| |[EMAIL PROTECTED] - 973/972.0922 (2-0922)
 \__/ Univ. of Med. and Dent.|IST/AST - NJMS Medical Science Bldg - C630
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHxKF8mb+gadEcsb4RAkufAKCfNnfFkj2/0fYnEHTRWUs4HdCZsACff//9
qXSqo39drnxzHJHu7WPYW9I=
=AeM1
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Re: pam_mkhomedir.so not working.

2008-02-26 Thread Brian May
 Linux == Linux Addict [EMAIL PROTECTED] writes:

Linux I would assume that the process is winbind and it running
Linux as root.  think of anything else.

Are you sure of that? Based on the error, it really looks like a
permission issue, and that shouldn't occur if the process is running
as root.
-- 
Brian May [EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] APW New Driver Greyed Out

2008-02-26 Thread jhall
Ladies and Gentlemen,

I have done this before, but  for the life of me cannot get it to work today.

I am trying to setup SAMBA to allow non-technical users (one per site) to
add printer drivers as needed.

I am running Samba 3.0.24.  Following are the relevant entries from smb.conf.

# workgroup = NT-Domain-Name or Workgroup-Name
pid directory = /var/run/
workgroup = BACKUPS
netbios name = Backup
domain master = Yes
time server = yes
server string = Jefferson City Backup Server Number 1
username map = /usr/local/samba/lib/user.map
log level = 3
pritner admin = hallja,@wheel,root
use client driver = No

[STCLRI7500]
use client driver = No
comment = St. Charles Regional Office Copier
browseable = Yes
printable = Yes
guest OK = Yes
path = /var/spool/samba
printer = STCLRI7500
printer admin = @wheel,hallja,root


[print$]
comment = Printer Driver Download Area
use client driver = No
path = /var/spool/samba/drivers
browseable = Yes
guest ok = Yes
read only = Yes
admin list = root,hallja,@wheel
write list = hallja,@wheel,root

When I click on the Advanced Tab, the New Driver box is greyed out.  From
what I have read, this is a permissions problem, but I have been unable to
find the problem.

Using myself as an example, I log into the server and my Windows user name
is mapped to hallja.  hallja is a member of the @wheel group.  hallja is
listed in the smbpasswd file.  I have also tried mapping my Windows
username to root without any success.  Mapping myself to hallja and root
yield the same result.

The directory /var/spool/samba/drivers exists, and within that directory,
I have created W32X86.  Permissions on this folder are root:wheel
rwxr-xr-x.

Looking through the logs, I did not see any obvious errors. I have bumped
the logging up to level 5.  Is there anything specific in the logs I
should be looking for?

And, what else should I be looking at?

Thanks in ad

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] security = user, multiple Sambas, shared LDAP

2008-02-26 Thread Adam Williams
security = domain is for domain member servers, which are servers that 
are part of the domain but don't authenticate users, handle roaming 
profiles, etc.  basically you'd use them for print servers, or more file 
shares.


why don't you just have a PDC and use BDCs?  sure you can have a bunch 
of domains and PDCs, but if its all for the same company, just go with 
the PDC and then a BDC on each subnet.  PDCs and BDCs both use security 
= user


Daniel Pocock wrote:




Consider the following scenario:

- a single OpenLDAP server, with a single instance of the object class 
sambaDomain and a single SID:


dn: sambaDomainName=myserver,ou=samba,dc=example,dc=com
objectClass: sambaDomain
sambaDomainName: MYGROUP
sambaSID: S-1-2-3

- multiple Samba servers, each with the following configuration:

  security = user
  workgroup = MYGROUP

Is this a valid configuration?  Or does the SMB protocol require the 
domain security to be used (security = domain) when all servers share 
a single LDAP backend?


Regards,

Daniel


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [SAMBA] how to make smbpasswd use or import system passwords?

2008-02-26 Thread Adam Williams
you could use a tdbsam password backend, roaming profiles, tell all your 
users they will have a default password of whatever, and set their 
password to be expired, so on their first log in, they will be required 
to change their password.  if you read the samba docs, Windows uses a 
different password encryption then what /etc/passwd uses, they aren't 
compatible.


or you can map to gues = bad user, and use guest only = yes and guest ok 
= yes on your shares, and set your shares not browsable, but i wouldn't 
recommend that.

Maginot Junior wrote:

Hi!


Im almost loosing my hairs here...

I have already had troubles configuring samba to work just like I
wanted but in the end everything was fine. Now I have searched a lot
and many different views for this problems, so I think its better come
here trying to find the entire solution...

I have about 30 users on my box, all have passwords already set.
So I come to the idea of making a share for each sector, like sales,
financial, ti, and so on.
So far no problem, the shares are created, owned by root and with the
group respectively with the share name (group sales, share sales).
Have already added in /etc/group the users for each group and gone
configuring smb.conf.

I start using security = user and setting inside the shares valid users = @ti

Now comes the problem... when I try to access this share, I can only
access with the user added to smbpasswd, for what I saw until now I
must have the user in smbpasswd, this is a must to rule... I dont have
any user passwd in my hand, so I cant just do a smbpasswd -a user and
set what password whatever I want, so I tried cat /etc/passwd |
/usr/sbin/mksmbpasswd  /etc/samba/smbpasswd and I got a lot of
-XXX on the password fields of smbpasswd file...

So Im lost on this, I must add all user to smbpasswd using the same
password from the system... to make all to stay sync, but this is
being a pain so any help will be very apreciated.

Thanks,

  


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.25b on centos 5.1 a lot of signal 11 very unstable!!!

2008-02-26 Thread Alberto Moreno
  Hi.
We add a new virtual machine with vmware server 1.0.4, centos 5.x
client, we update the server with yum and receive samba
3.0.25b-1.el5_1.4, we have a PDC running Gentoo with Samba
3.0.24+ldap, all the windows clients and other Linux boxes(.3.0.10 +
3.0.23 + 3.0.24) are working very good and stable.

The only problem is this new server, i read about some changes
with samba 3.0.25b and oldest version, since we add this server to the
domain we had been having problems, we enable the roaming profile to
our windows clients, but some times the server doesn't update the user
profile, on other situations we lost the profile, example firefox
settings, or if  the user update some excel file next day appear with
no changes.

   We have almost 3GB of core dumps since we setup samba inside
winbind folder, look this is my smb.conf file:

[global]
workgroup = mydomain
server string = mydomain VM DBA Server
interfaces = eth0, lo
bind interfaces only = Yes
security = DOMAIN
username map = /etc/samba/smbusers
log level = 10
log file = /var/log/samba/%m.%U.log
max log size = 150
smb ports = 139 445
name resolve order = wins hosts lmhosts bcast
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
printcap name = CUPS
preferred master = No
local master = No
domain master = No
wins server = 192.168.1.7
ldap admin dn = cn=root,dc=mydomain,dc=com
ldap group suffix = ou=Groups
ldap idmap suffix = ou=Idmap
ldap machine suffix = ou=Computers
ldap suffix = dc=oakwest,dc=com
ldap user suffix = ou=Users
utmp = Yes
remote announce = 192.168.1.255
idmap backend = ldap:ldap://192.168.1.7/ ldap://192.168.1.150;
idmap uid = 1-2
idmap gid = 1-2
hosts allow = 127.0.0.1, 192.168.1.0/24, 192.168.2.0/24, 192.168.10.0/24
hosts deny = 0.0.0.0
printing = cups
print command =
lpq command = %p
lprm command =

[homes]
comment = Home Directories Oakwest
valid users = mydomain\%U
read only = No
create mask = 0664
directory mask = 0775
browseable = No

[profiles]
path = /home/samba/profiles
valid users = mydomain\%U, @Domain Admins
force user = %U
read only = No
create mask = 0600
directory mask = 0700
profile acls = Yes
browseable = No
csc policy = disable

Look now, this winbind logs:

-
 wb-mydomain.log

  rpc_pipe_bind: Remote machine PDC-SRV pipe \lsarpc fnum 0x7628 bind
request returned ok.
[2008/02/26 21:58:43, 1]
rpc_client/cli_pipe.c:cli_pipe_validate_current_pdu(625)
  cli_pipe_validate_current_pdu: RPC fault code
DCERPC_FAULT_OP_RNG_ERROR received from remote machine PDC-SRV pipe
\lsarpc fnum 0x7628!
[2008/02/26 21:58:43, 3] rpc_client/cli_pipe.c:rpc_pipe_bind(2081)
  rpc_pipe_bind: Remote machine PDC-SRV pipe \lsarpc fnum 0x7629 bind
request returned ok.
[2008/02/26 21:58:43, 1]
rpc_client/cli_pipe.c:cli_pipe_validate_current_pdu(625)
  cli_pipe_validate_current_pdu: RPC fault code
DCERPC_FAULT_OP_RNG_ERROR received from remote machine PDC-SRV pipe
\lsarpc fnum 0x7629!
[2008/02/26 21:58:43, 3] rpc_client/cli_pipe.c:rpc_pipe_bind(2081)
  rpc_pipe_bind: Remote machine PDC-SRV pipe \lsarpc fnum 0x762a bind
request returned ok.
[2008/02/26 21:58:43, 1]
rpc_client/cli_pipe.c:cli_pipe_validate_current_pdu(625)
  cli_pipe_validate_current_pdu: RPC fault code
DCERPC_FAULT_OP_RNG_ERROR received from remote machine PDC-SRV pipe
\lsarpc fnum 0x762a!
[2008/02/26 21:58:43, 3] rpc_client/cli_pipe.c:rpc_pipe_bind(2081)
  rpc_pipe_bind: Remote machine PDC-SRV pipe \lsarpc fnum 0x762b bind
request returned ok.
[2008/02/26 21:58:43, 1]
rpc_client/cli_pipe.c:cli_pipe_validate_current_pdu(625)
  cli_pipe_validate_current_pdu: RPC fault code
DCERPC_FAULT_OP_RNG_ERROR received from remote machine PDC-SRV pipe
\lsarpc fnum 0x762b!
[2008/02/26 21:58:43, 3] nsswitch/winbindd_rpc.c:trusted_domains(909)
  rpc: trusted_domains
[2008/02/26 21:58:43, 3] rpc_client/cli_pipe.c:rpc_pipe_bind(2081)
  rpc_pipe_bind: Remote machine PDC-SRV pipe \lsarpc fnum 0x762c bind
request returned ok.
[2008/02/26 21:58:43, 1]
rpc_client/cli_pipe.c:cli_pipe_validate_current_pdu(625)
  cli_pipe_validate_current_pdu: RPC fault code
DCERPC_FAULT_OP_RNG_ERROR received from remote machine PDC-SRV pipe
\lsarpc fnum 0x762c!
[2008/02/26 21:58:43, 3] rpc_client/cli_pipe.c:rpc_pipe_bind(2081)
  rpc_pipe_bind: Remote machine PDC-SRV pipe \lsarpc fnum 0x762d bind
request returned ok.
[2008/02/26 21:58:43, 1]
rpc_client/cli_pipe.c:cli_pipe_validate_current_pdu(625)
  cli_pipe_validate_current_pdu: RPC fault code
DCERPC_FAULT_OP_RNG_ERROR received from remote machine PDC-SRV pipe
\lsarpc fnum 0x762d!
-
 

[Samba] Can I have share name shareone and share one at the same time?

2008-02-26 Thread Young-Jun Oh
Hello Samba community!

I recently found out interesting behavior of share name with Samba and did
not find any useful information on the net. If anyone knows why I'm having
this problem, I would feel like I could fly!

Thanks in Advance.

The problem I have is that I can not get following two shares working at the
same time.

in my smb.conf file,

[shareone]
comment = shareone
path=/shareone
printable = no
public = yes
writeable = Yes

[share one]
comment = share one
path=/share one
printable = no
public = yes
writeable = Yes

I can get either one of them to work but not at the same time. I tried
quote() around share one. I tried share\ one. I tried share\040one. But
none of them worked.

I tried these names for share in Windows XP and they worked fine at the same
time.

I'm sure this kind of share names on same computer would be very rare but
I'm just curious.

Thanks!
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba file access strange behavior

2008-02-26 Thread Vijay Thakur
Dear Expersts,

I have set up a file server Samba 3.0.25-2 in Fedora Core 7.  This file sever 
is giving the service to the mixed network of Windows XP and Opensuse clients. 

I am facing a strange problem. When a user A is opening and saving a MS word 
file in the file server. And then user B of the same group is opening and 
editing the same word documents, next time user A is not able to open the 
same documents, giving error general internet error occurred.


Please help me to trace the problem.

Vijay Thakur


   
-
 Unlimited freedom, unlimited storage. Get it now
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Server cannot share resources

2008-02-26 Thread Alain Ginestière
Hi to all of you,

Problem occurs while migrating from Windows XP to Linux.

My very simple home network is composed of 3 equipments :
1) a Windows XP PC with no printer,
2) a Mandriva Linux One PC (previously Windows XP) having printer,
configured as a Samba Server using Samba-3.0.25b-4.4mdv2008.0
for the Mandriva Linux One 2008.0 distribution,
3) a Netgear router which provides to both PCs ADSL connexion to the
Web. Netgear router is a DG834GT model, 2.4 GHz, 802.11g.

Previously the PC number 2 (server) was using Windows XP and nicely sharing 
resources. I would appreciate having the same service with Linux/Samba.
For now I haven't. I went threw pages of docs, had a look at all the HOWTOs, 
and the very useful Checklist. Thanks to the latest I discovered that the 
very first step was not OK according to what the ping tests were saying :

from equipment  to equipmentresult
PC no 1 PC no 2 (server)nok (all lost !)
PC no 1 router no 3 ok
PC no 2 (server)PC no 1 ok
PC no 2 (server)router no 3 ok

As far as I understand, it looks like the router doesn't see the Samba 
server : it recognizes it's IP address but keeps ignoring (UNKNOWN) it's name 
(should be MSHOME as stated in the netbios name parameter of my smb.conf 
file). I get lost...

Any idea please ?
Many thanks
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Lower and Upper Case and MS C# FilesystemWatcher

2008-02-26 Thread Andy Expert
Hi all,

I'm trying to find a way to make the C# FilesystemWatcher class distinguish 
between Linux mixed lower and upper case files on a  Samba share. E.g., file A 
is called abc.JPG and file B is abc.jpg, and Linux knows that's two files - 
now, when I delete such a file via a Samba share, both files A and B are 
deleted.

I did not find a solution at Google or in this list, so any help or helping 
link is appreciated.

Thank you very much,
Andreas

   
-
Ihr erstes Baby? Holen Sie sich Tipps von anderen Eltern.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Windows C# unable to access Samba directories.

2008-02-26 Thread BARKAN AVIGDOR
Hi,

 

I have written a simple c# program that move file from windows to a Unix path 
via samba.

The user that do the work is a full privilege user.

Using a win application this works fine but when I activated the prog. as a win 
service, 

I got a strange activity and the prog wasn't been able to find the folders.

 

So I’m very much interested in troubleshooting the problem.

Can you please send the me the sample code.

 

Thank you ahead

Avigdor







This message (including any attachments) issued by RAFAEL- ADVANCED DEFENSE 
SYSTEMS LTD. (hereinafter RAFAEL) contains confidential information intended 
for a specific individual and purpose, may constitute information that is 
privileged or confidential or otherwise protected from disclosure. If you are 
not the intended recipient, you should contact us immediately and thereafter 
delete this message from your system. You are hereby notified that any 
disclosure, copying, dissemination, distribution or forwarding of this message, 
or the taking of any action based on it, is strictly prohibited. If you have 
received this e-mail in error, please notify us immediately by  e-mail 
mailto:[EMAIL PROTECTED] and completely delete or destroy any and all 
electronic or other copies of the original message and any attachments thereof.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] AD issue....

2008-02-26 Thread Aaron J. Zirbes
I believe you want @domain users not @domain users  (notice the placement 
of @)

--
Aaron

Michael Fernández M. wrote:
 El lun, 03-12-2007 a las 18:43 +0530, Sadique Puthen escribió:
 Set winbind use default domain = yes in smb.conf if you want to change 
 ownership of files to ad users using their actual name. If you don't set 
 it, you should change the ownership using domain+username as the 
 username which linux doesn't like much.

 If you want getent passwd/group to work please make sure that you have 
 the below parameters in smb.conf though it has slight problems while 
 maintaining large number of users.

 winbind enum users = yes
 winbind enum groups = yes
 
 Yes, now is working, i can get the users an groups with getent passwd
 
 Thanks
 
 But i cannot set permissions to shares map via Windows, i have the
 folowing configuration in SMB.conf:
 
 drwxrwxrwx  3 administrator domain users  4096 2007-11-30 16:39 Domain
 
 [domain]
comment = domain
browseable = yes
path = /home/Domain
public = yes
writable = yes
valid users = '@domain users'   This will work?
 
 
 Michael.-
 
 
 
 This is not required if you are running getent passwd username.

 --Sadique

 Michael Fernández M. wrote:
 Hi, i want to integrate AD + Samba3 via kerberos, every works great i
 get the users and groups with wbinfo -u and  wbinfo -g
 so in linux i cat set the permissions to a share using the AD's users.
 However when i try getent passwd I only get the system users and not
 the AD's users... in my nsswitch.conf i have:

 passwd: files winbind
 group:  files winbind
 shadow: files
 hosts:  files dns winbind
 networks:   files


 In the other hand on Windows when I try to set a permission to a share
 using I cannot set them, because i got Permission denied.

 The following  is my smb.conf:

 [global]
 security = ADS
 netbios name = andromaca
 realm = domain.tld
 encrypt passwords = yes
 password server = x.x.x.x
 workgroup = domain
 idmap uid = 1-2
 idmap gid = 1-2
 ldap ssl = no
 winbind separator = +
 template homedir = /home/%D/%U
 template shell = /bin/bash
 client use spnego = yes

 [ol]
comment = ol
browseable = yes
path = /home/ol
public = yes
writable = yes

 [lala]
comment = lala
browseable = yes
path = /home/ol/lala
public = yes
writable = yes

 --

 when i set the permissions on lala via linux to a specific AD user, and
 then on Windows I map that share with that user so can got it and can
 write, read, delete, etc 

 Anyone knows how can i do it in order to set the permissions via
 Windows?

 Thanks 

 Michael.-


   

 
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Prevent drag and drop within Samba shares

2008-02-26 Thread Alex de Vaal
Hello,
 
Is there a parameter in smb.conf that prevent users to use drag and drop
within Samba shares?
 
I know this is a Winedow$ function, but some users (hum, hum) use Explorer
to open their files and
accidentally they drag and drop sometimes a directory in the root of the
share to another directory in the root of the share.
 
My samba server is member of a native W2k3 server Active Directory and AD
users are able to access the Samba shares.
 
The share is configured like this in smb.conf:
 
[grp]
comment = Group Directory
path = /data/grp
valid users = @NH-HOTELES.COM\DEP_RHEL4_MEMBER
read only = No
inherit permissions = Yes
hide unreadable = Yes

The /data/grp directory looks like this:
 
drwxrws---  2 root NH-HOTELES\dep_rhel4_adm 4096 Sep 11  2006 adm
drwxrws---  4 root NH-HOTELES\dep_rhel4_fog 4096 Mar  9  2007 fog

If a user is member of dep_rhel4_adm and dep_rhel4_fog he/she is able to
drag and drop the fog directory into the adm directory.
 
If it is not possible to configure this within smb.conf, can I do something
on the Linux side?
 
Thanx for any answer.
 
Alex.



Visit our Web site: http://www.nh-hotels.com
This message is from NH HOTELES and it is private and confidential.
Its content may be legally protected.Reception by a non-intended person does 
not waive legal protection rights.
If you receive this message by mistake, please delete it from your system and 
report the sender.
Although this message has been cleared for viruses using currently available 
virus definitions before sending,
it is the responsibility of the receiver to ensure it is virus-free.Thank you.

 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Server cannot share resources

2008-02-26 Thread Alain Ginestière
I made a mistake in my message of january 15 :

- I wrote the server netbios name was MSHOME (actually it is the value of 
the workgroup parameter),
- the true netbios name stated in the smb.conf file is SAMBA-SERVER.

Apologize for this error
Regards

Alain Ginestière
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Winbind separator Problem

2008-02-26 Thread Alex Brehme
Hello list,

I have installed samba-3.0.24 on FC 6.

I have some problems to authenticate users against pam_winbind

If the user has the winbind separator in the username then the
authentication does not work

Here are some logs:

[2008/01/09 14:12:45, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(336)
  [0]: getpwnam domain-user.name-ext
[2008/01/09 14:12:45, 5] nsswitch/winbindd_async.c:lookupname_recv(641)
  lookup_name returned an error
[2008/01/09 14:12:45, 5]
nsswitch/winbindd_user.c:getpwnam_name2sid_recv(377)
  Could not lookup name for user domain-user.name-ext
[2008/01/09 14:12:48, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(336)
  [0]: getpwnam domain-user.name-ext
[2008/01/09 14:12:48, 5] nsswitch/winbindd_async.c:lookupname_recv(641)
  lookup_name returned an error
[2008/01/09 14:12:48, 5]
nsswitch/winbindd_user.c:getpwnam_name2sid_recv(377)
  Could not lookup name for user domain-user.name-ext
[2008/01/09 14:12:48, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(336)
  [0]: getpwnam domain-user.name-ext
[2008/01/09 14:12:48, 5] nsswitch/winbindd_async.c:lookupname_recv(641)
  lookup_name returned an error
[2008/01/09 14:12:48, 5]
nsswitch/winbindd_user.c:getpwnam_name2sid_recv(377)
  Could not lookup name for user domain-user.name-ext

Here is my conf


[global]
workgroup = DOMAIN
realm = domain.biz
server string = Samba Server
printcap name = /etc/printcap
load printers = yes
printing = cups
cups options = raw
log file = /var/log/samba/smbd.log
max log size = 0
security = ads
password server = home.domain.biz
encrypt passwords = yes
smb passwd file = /etc/samba/smbpasswd
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
idmap uid = 1-2
idmap gid = 1-2
template shell = /bin/bash
winbind separator = -
winbind use default domain = no
netbios name = linux20
winbind enum users = yes
winbind enum groups = yes
winbind cache time = 15
   
I had the same configuration on FC4 with samba-3.0.23a and it worked

Any ideas?

Thanks

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] ads_connect:operations error(problem connecting to active directory)

2008-02-26 Thread abhishek
Hi Everyone

After configuring my samba configuration files when I try connecting to
active directory domain it gives an error like this.

Utils/net_ads.c:ads_startup(289)
Ads_connect: operations error

Please help me in locating the place where I am making a mistake.

Thanks
Abhishek

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] time server = yes

2008-02-26 Thread Aaron J. Zirbes
IF file and print sharing is enabled on them, you write a batch file that can 
connect to them all
and run regedit to push out refistry changes to all of them.

Look at PStools to help you with it, specifically psexec.exe
(Microsoft recently bought out SysInternals, who previously published the 
PStools package)
http://www.microsoft.com/technet/sysinternals/Utilities/PsTools.mspx

Good luck!

--
Aaron

Adam Williams wrote:
 Helge wrote:
 Hi Adam,

 try this:

 How to configure an authoritative time server in Windows XP:
 Configuring the Windows Time service to use an external time source

 http://support.microsoft.com/kb/314054/EN-US/#EXTERNAL
 or http://support.microsoft.com/kb/314054/EN-US

 I had the same problem some months ago. Trying to set the client´s
 time in
 the user´s logon scripts always brought me an access denied error for
 the already given reasons.
 If I remember right, it was this article that finally helped me out. This
 way the system time is set  but the users are prevented from changing the
 time themselves.
 Greetings,
 Petri
 
 Thanks for your and everyone else's replies.  Unfortunately, the
 registry edits would require me to go to all 150 computers here and log
 in as local administrator to make the registry changes, which just
 really isn't an option.  Luckily, I have WPKG installed on all 150
 computers to handle automatic deploying of software, and it runs as
 local administrator on computer start up.  So, I will see if I can use
 K9 or another free NTP program to handle time synchronization, or have
 WPKG execute a .bat with net time /set /yes \\server upon system start up.
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba+ACL+w2k domain

2008-02-26 Thread Фролов Иван Александрович
I have set up samba as a member of w2k the domain, has made Share with
ACL support. I distribute the rights through Windows ticks
sucsessfully. But I can not be remove them - windows says that You can
not remove the user  because this object is inheriting permission from
his parent After I remove inheritence on the share user still stays
in the ACL withoue any permissions.
Windows writes, that these rights are as though inherited. I do not
know, that I do not so.

FreeBSD 6.2
Samba Version 3.0.28
heimdal 1.0.1

Samba config:
[global]
workgroup = MYDOMAIN
security = domain
server string = ws01 Samba Server
netbiosname = ws01

local master = no
domain master = no
preferred master = no
dns proxy = no

display charset = koi8-r
unix charset = koi8-r
dos charset = cp866

idmap uid = 1-2
idmap gid = 1-2
winbind cache time = 15
winbind enum users = Yes
winbind enum groups = Yes

hosts allow = 192.168.0. 192.168.1. 127.
bind interfaces only = Yes
interfaces = 192.168.0.125

log file = /var/log/samba/log.%m
max log size = 50

load printers = no

# Share Definitions
==
[store]
   comment = qwerty!

   path = /store
   read list = @MYDOMAIN\Domain Users
   write list = @MYDOMAIN\Domain Admins
   admin users = @MYDOMAIN\Domain Admins, [EMAIL PROTECTED]
   read only = No
   create mask = 700
   directory mask = 700
   inherit owner = yes
   inherit acls = yes
   inherit permissions = yes
   map acl inherit = yes
   locking = nophotoarch

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Server cannot share resources

2008-02-26 Thread Alain Ginestière
Hi,
please forget about my mails of 15 and 16 january. Finally I succeeded thanks 
to the Samba Checklist in the Howtos doc !!!
Apologize for disturbing you.
Regards.
Alain
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] SMBMNT

2008-02-26 Thread BEN ABID, Atef

Bonjour,
J'ai lus un article sur smbmnt et j'ai cru comprendre que ce programme permet 
de monter le partage des dossiers uniquement sous linux.
Est ce que vous pouvez m'éclairé sur ca ? 
Merci d'avance.
 


This message contains information that may be privileged or confidential and is 
the property of the Capgemini Group. It is intended only for the person to whom 
it is addressed. If you are not the intended recipient,  you are not authorized 
to read, print, retain, copy, disseminate,  distribute, or use this message or 
any part thereof. If you receive this  message in error, please notify the 
sender immediately and delete all  copies of this message.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba/LDAP Question

2008-02-26 Thread Frank J. Pellegrino
We have just setup Samba 3.0.28 with LDAP support.  We are using a Sun One 
5.2 LDAP server.


We are having a problem when a new machine joins the domain.
Here is a snippet of our smb.conf file
  add machine script = /usr/local/sbin/smbldap-useradd -w %m
  ldap machine suffix = ou=computers
  ldap user suffix = ou=People

When a new machine attempts to join the domain a new entry is created in 
ou=computers as expected.  This entry has only the posixAccount information 
and no Samba info.  However, the machine reports that it failed to join the 
domain.  Log entries on both samba and LDAP tell me that after the entry is 
created, samba is trying to find that entry in ou=people instead of 
ou=computers.


Attempting to add the machine again gives us an error that the machine 
already exists.


I modified smbldap-useradd to include the sambaSamAccount information when 
the entry is created.  The first attempt to join the domain still fails, 
however trying again succeeds.


In another test, I removed the modifications from smbldap-useradd and 
modified the smbldap.conf file so that it thought the machines container 
was ou=people.  With this change the new machine was able to join the 
domain on the first try.  The problem here is that we don't want the 
machines mixed in with the users.


So from this I determined that after creating the new entry for the 
machine, Samba then goes and looks for that entry in ou=people instead of 
ou=computers.  My guess is that there is a bug in the code that looks at 
the wrong configuration entry.


I have tried looking through the C code on my own.  I'm only familiar with 
C so I haven't made as much progress as I'd like.


Is this a known bug?  Is it possible that we have a configuration wrong 
somewhere?


Can anyone point me to the correct C file so I can try and fix this?

I'd appreciate any help I can get.

Thanks.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] ldap passwd sync not working

2008-02-26 Thread Fabiano Caixeta Duarte

Hi, there!

When my XP users try to change passwords, they get a message saying that 
password has been changed. That's not true!


NT and LM passwords are changed but unixPassword isn't.

Look at this openldap.log lines:

Feb 12 07:50:28 apolo slapd[22826]: conn=698021 op=40 MOD 
dn=uid=teste,ou=Users,dc=domain
Feb 12 07:50:28 apolo slapd[22826]: conn=698021 op=40 MOD 
attr=sambaLMPassword sambaLMPassword sambaNTPassword sambaNTPassword 
sambaPwdLastSet sambaPwdLastSet


See?

My smb.conf have this ldap related options:

passdb backend = ldapsam:ldap://apolo.domain
idmap backend = ldapsam:ldap://apolo.domain
ldap suffix = dc=domain
ldap admin dn = cn=root,dc=domain
ldap ssl = start_tls
ldap group suffix = ou=Groups
ldap user suffix = ou=Users
ldap machine suffix = ou=Computers
ldap idmap suffix = ou=Users
ldap passwd sync = yes
add user script = /usr/local/sbin/smbldap-useradd -m %u
ldap delete dn = Yes
delete user script = /usr/local/sbin/smbldap-userdel %u
add machine script = /usr/local/sbin/smbldap-useradd -w %u
add group script = /usr/local/sbin/smbldap-groupadd -p %g
add user to group script = /usr/local/sbin/smbldap-groupmod -m %u %g
set primary group script = /usr/local/sbin/smbldap-usermod -g %g %u

--
Fabiano Caixeta Duarte
Especialista em Redes de Computadores
Linux User #195299
Ribeirão Preto - SP
(16) 8167-2167

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Prevent unauthenticated PDC users to login locally

2008-02-26 Thread evdsande

Hi,

I've configured my samba server as a PDC and joint some windowsXP clients to
it. So far so good. However I'm able to login into windows even when the
domain controller refuses to authenticate the user. The user is not able to
access the shares but can use the local machine. How can I prevent windows
to login the user locally when the domain controller refuses authentication?

thankz,


-- 
View this message in context: 
http://www.nabble.com/Prevent-unauthenticated-PDC-users-to-login-locally-tp15479155p15479155.html
Sent from the Samba - General mailing list archive at Nabble.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] compare users in /etc/passwd versus /etc/samba/smbpasswd

2008-02-26 Thread Colb, Andrew
Comm command is ideal; it was built for this type of text processing
problem. It requires sorted (collated) input lists. 

cut -d: -f1 /etc/passwd | sort  pass_f1   # provide sorted list of the
first field in the passwd file
cut -d: -f1 /etc/samba/smbpasswd | sort  smbpass_f1  # provide sorted
list of the first field in the smbpasswd file

then run

comm. -3 pass_f1 smbpass_f1 |more 
this will show two columns: first is entries unique to passwd, the
second column are entries unique to smbpasswd

comm command has several forms based on its output in three columns:
lines unique to file1, lines unique to file2 and lines found in both
files.
 
   comm -1 file1 file2  displays the items that are unique to file2  [-1
says omit results unique to file1 ]
   comm -2 file1 file2  displays the items that are unique to file1  [-2
says omit results unique to file2]
   comm -3 file1 file2  displays the items that are not common to file1
and file2
   comm -12 file1 file2  displays the items that are found in both file1
and file2


Andy Colb
Investment Company Institute


-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Ryan
Novosielski
Sent: Thursday, January 24, 2008 2:25 PM
To: John Drescher
Cc: Samba
Subject: Re: [Samba] compare users in /etc/passwd versus
/etc/samba/smbpasswd

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

John Drescher wrote:
 On Jan 24, 2008 1:15 PM, Kristoffer Knigga
[EMAIL PROTECTED] wrote:
  diff

 probably sort as well and maybe awk

cut -f1 -d: to get the first field. Then sort, then diff, or a new
favorite: comm .

=R

- --
  _  _ _  _ ___  _  _  _
 |Y#| |  | |\/| |  \ |\ |  | |Ryan Novosielski - Systems Programmer II
|$| |__| |  | |__/ | \| _| |[EMAIL PROTECTED] - 973/972.0922 (2-0922)
\__/ Univ. of Med. and Dent.|IST/AST - NJMS Medical Science Bldg - C630
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHmOYcmb+gadEcsb4RAlwxAKDZMjjuURRaHss5hM4QraGP52g7fQCgg3vX
Iaqio+2+Xb7afWRGSUGoe2M=
=I0yg
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] WinXP/x64 - MFC CFile objects leak parent directory handles

2008-02-26 Thread Dragan Krnic
On 2/4/08, Volker Lendecke [EMAIL PROTECTED] wrote:

 On Mon, Feb 04, 2008 at 07:07:36PM +0100, Dragan Krnic wrote:
  Does anyone know how to avoid this problem?
  Should I provide some more diagnostics?

 Your smb.conf, debug level 10 logs and sniffs of all
 combinations please!

 Volker

my effective smb.conf:

  1
  2 [global]
  3 workgroup = PMN1
  4 netbios name = PMN93
  5 server string = 
  6 wins server = 172.24.204.184
  7 preferred master = no
  8 local master = no
  9 domain master = no
 10 server signing = no
 11 encrypt passwords = yes
 12 security = domain
 13 time server = no
 14 passwd program = /usr/bin/passwd %u
 15 username level = 3
 16 unix password sync = yes
 17 lanman auth = no
 18 dos filemode = yes
 19 log level = 1
 20 debug timestamp = yes
 21 log file = /var/log/samba/%m
 22 max log size = 65536
 23 socket options = SO_KEEPALIVE IPTOS_LOWDELAY TCP_NODELAY
 24 max xmit = 65535
 25 unix charset = UTF8
 26 display charset = UTF8
 27 os level = 31
 28 lock dir = /var/lock/samba/locks
 29 pid directory = /var/lock/samba
 30 create mask = 0664
 31 directory mask = 0775
 32 hide dot files = no
 33 map system = no
 34 map hidden = no
 35 map archive = no
 36 store dos attributes = yes
 37 map acl inherit = yes
 38 host msdfs = no
 39 printing = cups
 40 printcap name = cups
 41
 42 [homes]
 43 comment = Home Directories
 44 valid users = %U
 45 read only = no
 46 inherit permissions = yes
 47 security mask = 0777
 48 directory security mask = 0777
 49 browseable = no
 50 store dos attributes = yes
 51
 52 [PRIMA]
 53 comment = for Project work
 54 directory security mask = 0777
 55 dos filetimes = yes
 56 inherit permissions = yes
 57 map system = no
 58 oplocks = no
 59 path = /local/PRIMA
 60 read only = no
 61 security mask = 0777
 62 hide unreadable = yes
 63 map hidden = no
 64 map archive = no
 65 store dos attributes = yes
 66 map acl inherit = yes
 67 use sendfile = yes
 68 strict sync = yes
I have enclosed 4 files compressed with bzip2 documenting the
problem when an x64 client opens a file in a Samba share:

1. messages.x64.fmt.bz2   formatted full_audit log
2. pmn33.x64.bz2 formatted level 10 samba log
3. wireshark.out.bz2 formatted wireShark print-out
4. x64-26-07.bz2 capture file with relevant 200 packets

All files include data captured at 16:26:07 today.
The transaction opening the file for read, setting
kernel_flock and returning xattr should start at about
packet 69 in capture file.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] SAMBA mount problem

2008-02-26 Thread Dave Livingston
I am running into a strange SAMBA problem that I am hoping someone else 
can shed some light on.
My server is running CENTOS 4.5 with SAMBA installed and operating 
correctly. I can share a volume on the server and connect via a Windows 
XP workstaion, and share a volume on the Windows XP workstation and 
mount it to the Linux server..no problems.


I have a device (a bill counter) at a client site  that I must connect 
to and collect data files for processing. I was told that it was a 
Windows server, so I assumed that there should not be a problem. When 
the client had the device delivered and installed, I then go to look at 
the system and found that it acutally was not Windows but the old MS-DOS 
TCP-IP, similar to Windows for Workgroups.


The bill counter has a share set up, and I am able to connect to it from 
a Windows workstation with no problem..no password required. However, I 
am unable to connect from the Linux server to the bill counter. I've 
tried all types of incantations, but to no avail, I continue to get a 
RAP143 error, a search of which did not lead me anywhere useful.


Is there anyone out that that can give me some ideas on what to try. I 
am afraid that the operating system of the counter is the problem, ie 
MS-DOS TCP/IP but the fact that the client can connect a windows 
workstation to it has made it difficult.


thanks in advance..

dave

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] page_count x number_of_copies

2008-02-26 Thread Fabiano Caixeta Duarte
Hi all!

I have a samba print server which stores information about each job. To
accomplish this, I have set 'printing = sysv' so I can use print command.

Print command passes to a script some info including '%c' (page_count).
The problem is that if someone sends more than one copy of the document,
%c doesn't tell me so.

It means that %c tells exactly the number of pages sent to the printer
without doing the necessary math.

How can I know the real amount of pages sent to the printer?

Thanks in advance!

-- 
Fabiano Caixeta Duarte
Especialista em Redes de Computadores
Linux User #195299
Ribeirão Preto - SP
(16) 8167-2167

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] cannot logon domain after upgrade 3.0.20 to 3.0.28

2008-02-26 Thread Anctop Chan

I have a working copy of Samba 3.0.20 (installed under /usr/samba) configured 
as a PDC.
Recently I install Samba 3.0.28 under /usr/newsamba, and copy the files 
lib/smb.conf (with path modifications), private/*, var/locks/* to the new 
locations.
Following the HOWTO, the groups Domain Admins, Domain Users, and Domain 
Guests (with RID's 512, 513, 514 resp.) are added.
Then I fire up nmbd -D and smbd -D. The command net getlocalsid reports 
the correct server SID. Workgroup access is OK, but domain logon fails. The log 
file (level 2) reads :

[2008/01/24 08:26:24, 1] lib/util_sock.c:get_peer_name(1191)
  Gethostbyaddr failed for xxx.xxx.xxx.xxx
[2008/01/24 08:26:24, 2] lib/access.c:check_access(323)
  Allowed connection from xxx.xxx.xxx.xxx (xxx.xxx.xxx.xxx)
[2008/01/24 08:26:24, 2] smbd/reply.c:reply_special(324)
  netbios connect: name1=SMBSERVERname2=SMBCLIENT
[2008/01/24 08:26:24, 2] smbd/reply.c:reply_special(331)
  netbios connect: local=smbserver remote=smbclient, name type = 0
[2008/01/24 08:26:24, 2] smbd/sesssetup.c:setup_new_vc_session(1200)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old 
resources.
[2008/01/24 08:26:25, 2] smbd/sesssetup.c:setup_new_vc_session(1200)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old 
resources.
[2008/01/24 08:26:25, 2] lib/access.c:check_access(323)
  Allowed connection from xxx.xxx.xxx.xxx (xxx.xxx.xxx.xxx)
[2008/01/24 08:26:25, 2] libsmb/credentials.c:creds_server_check(220)
  creds_server_check: credentials check failed.
[2008/01/24 08:26:25, 0] rpc_server/srv_netlog_nt.c:_net_auth_2(478)
  _net_auth2: creds_server_check failed. Rejecting auth request from client 
SMBCLIENT machine account SMBCLIENT$

Although this can be fixed by re-joining the domain for each workstation, but 
it's not sound to do so for each upgrade.

Could someone tell me what I've done wrong in the migration ?
_
Express yourself instantly with MSN Messenger! Download today it's FREE!
http://messenger.msn.click-url.com/go/onm00200471ave/direct/01/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Delegation of authentication (S4U) and SAMBA

2008-02-26 Thread Ephi Dror
Hello,

 

Does samba support the use of S4U?

 

What do we need to configure in SAMBA or krb5 to support getting a
ticket obtained by S4U.  We are using 3.0.25 and krb5-1.4.1

 

We are getting the following error:

 

decode_pac_data: Name in PAC [EMAIL PROTECTED]
does not match principal name in ticket

 

The ticket could be different than the PAC name because the ticket was
obtained using S4U extension.

 

Any help will be really appreciated.

 

Cheers,

Ephi

 

Background:

 

http://searchwindowssecurity.techtarget.com/news/article/0,289142,sid45_
gci1013484,00.html

 

Kerberos' ability to support delegation is a consequence of its unique
ticketing mechanism. When sending a ticket to a server, the Kerberos
client can add additional information to it so the server can reuse it
to request other tickets on the user's behalf to the Kerberos KDC

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba pdc and xp

2008-02-26 Thread Brad Mitchell
So I'm running Ubuntu Server with Samba setup as a PDC. Right now I'm 
just testing this out before actually moving all our users to the 
domain. I setup an account on my machine to test everything. The account 
logs into the domain just fine. But I start in windows classic mode and 
there's no desktop image. I have copied all my user settings to this 
domain member account but the desktop settings don't take. And when I'm 
logged into this domain account I can go to the desktop settings and 
select a background but when I click apply nothing happens, just stays 
black.  Anyone have any clue as to why?  I'm guessing it has to be some 
sort of user settings or group policy. I've used usrmgr.exe to specify 
the domain account as a power user thinking this would give me the 
ability to change the settings but still nothing.

--

Brad Mitchell



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Installation problem on AIX 4.3

2008-02-26 Thread Frans Graux

Hi all,

I have 13 (what's in a number...)  RS6000 machines running a mixture of AIX
4.3.3.0 and 4.3.2.0. On 11 of these I installed Samba sucessfully. On the
last two, when I try to run the smbd start command, I get the following
message:

[EMAIL PROTECTED]: /usr/local/samba/bin $ ./smbd start
exec(): 0509-036 Cannot load program ./smbd because of the following
errors:
0509-130 Symbol resolution failed for smbd because:
0509-136   Symbol strndup (number 198) is not exported from
   dependent module /usr/lib/libc.a(shr.o).
0509-192 Examine .loader section symbols with the
 'dump -Tv' command.
[EMAIL PROTECTED]: /usr/local/samba/bin $

Anybody ?

Frans Graux
+32 11 703524
+32 479 901342

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba - Win XP authentication failure

2008-02-26 Thread dfodor

OK it is solved...
It was Zonealarm. It took some time to figure it out although it was not
that difficult...

Daniel

-- 
View this message in context: 
http://www.nabble.com/Samba---Win-XP-authentication-failure-tp14593586p14595942.html
Sent from the Samba - General mailing list archive at Nabble.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] macro for number of copies

2008-02-26 Thread Fabiano Caixeta Duarte

Gentleman,

I'd like to know the proper macro for getting the number of copies of a 
job sent by a windows client.


If one send one or more copies of a job which has 10 pages, the %c macro 
has a value of 10.


This is the only lack for me to publish a simple printing quota system 
based on a samba environment.


Thanks for you time.

PS: I really tried to understand the source related to printing shares 
and could get anywhere. Is there a place where I can learn something 
about this?


--
Fabiano Caixeta Duarte
Especialista em Redes de Computadores
Linux User #195299
Ribeirão Preto - SP
(16) 8167-2167

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba vs ActiveDirectory Kerberos error message

2008-02-26 Thread Greg Hanks
RE:

The message above comes at every request from the Linux machine (every 5

minutes on this installation). If I am validating a user, the same

message is shown for the user like this (user name validated=test):

 

Pre-authentication failed:

  User Name:test$

  User ID:  KK\test$

  Service Name:   krbtgt/KK.LOCAL

  Pre-Authentication Type:  0x0

  Failure Code:   0x19

  Client Address: 1.2.3.4

 

Messages logged on behalf of a user may be disabled by deactivating

pre-authentification for each user. But I cannot find any place in

ActiveDirectory to disable it for the machine account.

 

What is missing ?

 

Is it possible to deactivate pre-authentification on the Linux (or

Windows) side to avoid these messages ?

 

The Solution is to use the Active Directory tool Users and Computers
Select Computers and open the SAMBA computer entry. Select Properties
| Delegation and Trust this computer for delegation to any service [or
get granuloar and trust it to specific services only..] (Default is Do
not trust this computer for delegation)

 

Greg Hanks



+001 (860) 349-4440

Fax  (860) 349-4442

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba on a xen dom0

2008-02-26 Thread David C
I hope I am just missing something simple here...

After installing a new server with Fedora 8 (default install except using Xen)
I am having some significant performance issues with the samba file service.

I can actually access the share points but performance is terrible.

1) iperf between a windows XP machine and the Fedora machine come in at a
health 74Mb/s (100 Mb ethernet).
2) SELinux is OFF.
3) Firewall is Off.
4) Attached is the conf file (Removed most commented stuff).
5) peth0 is running at 100Mb/full duplex
6) QuadCore AMD Phenom 9500 8GB Ram

Any ideas on where to go from here?
Is this more likely a Xen problem?

David


  

Never miss a thing.  Make Yahoo your home page. 
http://www.yahoo.com/r/hs-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] smbpasswd error: rejected the tconX on the IPC$ share

2008-02-26 Thread Bayer, Gerard J (Jerry Bayer)
 

Can anyone help on this matter in changing samba password:

 

[EMAIL PROTECTED] ~]$ smbpasswd

Old SMB password:

New SMB password:

Retype new SMB password:

read_socket_with_timeout: timeout read. read error = Connection reset by
peer.

Receiving SMB: Server stopped responding

machine 127.0.0.1 rejected the tconX on the IPC$ share. Error was : Read
error:

Connection reset by peer.

Failed to change password for d8tsjb0

[EMAIL PROTECTED] ~]$

 

 

Thanks

 

 

 

Regards

Jerry Bayer

 

Sr. Eng. Lan/Wan

International Partner Solutions Data Centers  Systems Support

Phone: (732) 885-4208

VNET: 783-4208

 

Verizon Business - global capability. personal accountability.

 

This e-mail is strictly confidential and intended only for use by the
addressee unless otherwise indicated.

 

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba - Win XP authentication failure

2008-02-26 Thread dfodor

Hi,

I would like to configure Samba as file server for an XP client. 
PC used as server uses Ubuntu 7.10.
Samba version: 3.0.26a-1ubuntu2.

My smb.conf:
[global]
netbios name = szerver
server string =
workgroup = WORKGROUP
announce version = 5.0
socket options = TCP_NODELAY IPTOS_LOWDELAY SO_KEEPALIVE SO_RCVBUF=8192
SO_SNDBUF=8192
passdb backend = tdbsam
security = user
null passwords = true
username map = /etc/samba/smbusers
smb passwd file = /etc/samba/smbpasswd
syslog = 1
syslog only = yes

[fajlok]
path = /home/dani/fajlok
browseable = yes
read only = no
guest ok = no
create mask = 0755
directory mask = 0755

I created the smbpasswd file:
cat /etc/passwd|mksmbpasswd  /etc/samba/smbpasswd
 
then created the password for dani:
smbpasswd -a dani

and added dani to smbusers file with vi. Its content:
dani = network username

I can mount /home/dani/fajlok on my Debian machine but XP fails. I want to
mount, my user name and password is asked, I type it and then they are asked
again. If I use Total Commander it says I have no permission to use the
Workgroup resources. I also tried security=share but it has no effect.

Is there something I do wrong??

I would appreciate any kind of help.

Thank you

Daniel
[EMAIL PROTECTED]
-- 
View this message in context: 
http://www.nabble.com/Samba---Win-XP-authentication-failure-tp14593586p14593586.html
Sent from the Samba - General mailing list archive at Nabble.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Performance problem with SAMBA

2008-02-26 Thread Fernando Naranjo
I have a Debian printer server implemented with SAMBA and CUPS. The 
total amount of printing jobs is high (about 600 jobs per hour). The 
SAMBA configuration is standard. The main problem is that the smbd 
processes which are created for the printing requests collapse the 
processor, provoking a slow printing service. ¿Could anybody help me 
about which are the reasons of this behaviour?


Thanks in advance

--














/Fernando Naranjo Palomino, Informática Distribuida/
/Centro de Cálculo - Universidad de Zaragoza
Ciudad Escolar s/n (Escuela Universitaria Politécnica de Teruel)
44003 TERUEL
SPAIN
Tlf.: Ext. 86-1265 / +34 978 61.82.65
Fax: +34 978 61.81.04/
[EMAIL PROTECTED] mailto:[EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] configure for rfc2307

2008-02-26 Thread Christian McHugh
I am having problems getting samba to compile the rfc2307 module. I 
can't seem to find the correct args to ./configure to get it compiled 
and installed. I would prefer to have it statically compiled as there 
seem to be some loading issues on solaris at the moment.


Can anyone help out?

Thanks,
Christian
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] WINS registration refused with multiple network adapters

2008-02-26 Thread Dale Renton
We have Samba 3.0.23c-4 running as a WINS server.  The WINS server is not
getting updated properly with our computers that switch between wireless and
wired  connectivity.  This only happens if both are enabled at the same
time, however only one is connected or being used at once.  If we disable
the one not being used in the Windows XP network control panel, then it
works fine.

For example, if we log in for the first time with wireless, WINS gets
updated with the wireless ip.  Now, if we disconnect from the wireless
network, without disabling our wireless NIC (as most of our users do), and
plugin our wired NIC and reboot, the wired ip does not get updated on the
WINS server.  It still shows the wireless ip.

Any thoughts other than stopping Samba, deleting or editing the
wins.datfile, and starting Samba ?
Thanks

Below is some info from ethereal after doing an nbtstat -RR on the XP
machine with the wireless disconnected and the wired connected.

No. TimeSourceDestination   Protocol
Info
 32 2.997047WiredIP   WinsIPNBNS
Release NB XPMACHINENAME20
 33 2.997119WiredIP   WinsIPNBNS
Release NB XPMACHINENAME00
 34 2.997197WiredIP   WinsIPNBNS
Release NB DOMAINNAME00
 35 2.997286WiredIP   WinsIPNBNS
Refresh NB XPMACHINENAME20
 36 2.997522WinsIPWiredIP   NBNS
Release response, Requested name does not exist NB WiredIP
 37 2.997560WinsIPWiredIP   NBNS
Release response, Requested name does not exist NB WiredIP
 38 2.997630WinsIPWiredIP   NBNS
Release response NB WiredIP
 39 2.997852WinsIPWiredIP   NBNS
Registration response, Request was refused NB WiredIP
 40 2.997903WiredIP   WinsIPNBNS
Refresh NB XPMACHINENAME00
 41 2.998280WinsIPWiredIP   NBNS
Registration response, Request was refused NB WiredIP
 42 2.998328WiredIP   WinsIPNBNS
Refresh NB DOMAINNAME00
 43 2.999018WinsIPWiredIP   NBNS
Registration response NB WiredIP
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: winbind - not ready for prime time?

2008-02-26 Thread Bernard Peek

Whit Blauvelt wrote:

Jeremy,

I think I can see the blind spot at play here: The signal genius of the core
members of the Samba project is in being able to take a poorly-documented,
haphazardly-designed interface - Microsoft's - and nonetheless make
something that works with it. Samba's developers, of all the open-source
project engineers, have that special sort of keen intuition which renders
poor documentation almost superfluous. Like most human beings, you can't see
why what's obvious enough for you shouldn't come as easily to other normal
people.


I'm probably in the target demographic for most companies trying to make
a profit from Linux; I decide whether to recommend Windows or Linux
architectures for my employers' business needs. I'm running a small home
network around Linux/Samba servers so that I can get a feel for when
I'll be able to recommend it for business-critical applications.
Documentation is one of the things that I base my decisions on.

I want software that's sufficiently intuitive that the manuals can be
left gathering dust in a corner somewhere, but I need to see that
documentation because it gives me an assurance that the people writing
the software know enough about it to be able to document precisely what
they expect it to do in any given scenario.

One of the weaknesses of the open-source model is that release early,
release often makes maintaining documentation a nightmare. That's a
problem that anyone who wants to sell me Linux software is going to have
to solve. I sympathise with their problem, but without losing sight of
the fact that it's their problem not mine.


Meanwhile the rest of the open source world, not being so perfectly
practiced at the arcane art of deciphering opaque APIs, more naturally
appreciates the importance of clear, complete documentation, and generally
gets on with producing it.


Some open-source projects have good documentation and some don't. In
voluntary projects it's the people who show up and do the work that
decide what work gets done. (I speak from experience here and wouldn't
have it any other way.)

A chain is only as strong as its weakest link. Open-source software has
significant strengths, but commercial open-source companies need to
manage its weaknesses every bit as well as its strengths. Just how that
affects development teams like the Samba project is up to those
developers to decide.


--
[EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] everyone acl

2008-02-26 Thread Christian McHugh

Howdy all,

I was wondering if there was a known bug with the everyone acl. When 
looking at the security tab on windows the everyone acl has the read 
permission. If I unselect it to give everyone no permission and hit 
apply, read becomes checked again. If I select deny everyone read, then 
a warning pops up saying this will deny read for all users and it does. 
If after that I give read to another user, then everyone has read 
selected again. It seems the only way to unset read on everyone is to do 
it unix side. Is this a known problem or is there any solution?


I'm tried running samba 3.0.27 and 3.0.28 on solaris 10 with these results.

Thanks,
Christian
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] After migrating from Samba 2 to Samba 3 - home share names are case sensitive

2008-02-26 Thread Andreas Schmidl
Hello!

We have several sun solaris servers which are now serve Samba 3 services.
For 2 weeks we migrate all servers from Samba 2 to Samba 3.
After the upgrade to Samba 3 all shares generated by [home]-section in
smb.conf have case sensitive names.

For example:

Besides root user john exists on the server and has a home folder.

If user john want to access his share with a Windows client he use the path:

\\server\john

This works great.

But if he want to access his share using the path:

\\server\JOHN

he can't access the share.

Samba 2 doesn't differ between the two paths.

Other shares on the server (no [home] share) for example [smb_test] can be
accessed by typing:

\\server\SMB_TEST or
\\server\smb_test

My [home]-section on the server:
 [homes]
comment = UNIX Home Directory for %S
valid users = %S
writeable = yes
browseable = no


In my opinion there aren't any special configuration in this section and of
course no change since migration from samba 2 to samba 3.

Are there any solution for this problem? Or is it a samba 3 security feature
;-)

Thanks for help!

Best regards,

Andreas Schmidl
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha2-1034-g278eea5

2008-02-26 Thread Stefan Metzmacher
The branch, v4-0-test has been updated
   via  278eea57fa9f59908672c935187f942e7780f0aa (commit)
   via  4e27ac8c529d5a1675fb02215191a2be7913ec97 (commit)
   via  66ad1081f2be8a0caa16fb0d614b857a5bde751c (commit)
   via  746e89ce2e74dbd2cea8f5575c403e4c61f82cb8 (commit)
   via  5abc57ddab558c13db3864d13afc2ad3b1641d1c (commit)
   via  b258f9d8d4bf3606f4884d1bff548f16dadc08aa (commit)
   via  b8c42a1ff8fd4131ef2a1ad92a7405a2e4d335d3 (commit)
   via  e0837238b6b09143970f03b6a78201c3fe55f3cd (commit)
   via  27ec7bfc8b7f46c97e6878caf5cd694c517ce053 (commit)
   via  dd56f55afdc0d114a0b0bceb0e4feb022919323a (commit)
   via  b09a2b126723bd75afd245f549703a04e512e129 (commit)
   via  56bd63a4236ebf360d3e805c8560df86759573f7 (commit)
   via  904159327b3cb80fbec6aa5a4feaa141190a3f3a (commit)
   via  e6b708a52b0eada3fd374b66292ded3b0f6ce217 (commit)
   via  46500983fe2f63540a67e2e963ab264fa8a090d0 (commit)
   via  26ae5e810495f313dfada771a8de86cedbd4 (commit)
   via  1ba0b9a8f1f84c7c949b3d184843462b87446707 (commit)
   via  5b12157e0f0f1cf6ea90503a72b56ab2032cb6e5 (commit)
   via  65cfe71b2617598f8e38d04537cfc9ce44a36680 (commit)
   via  fbfe953ba347a902297bd8eae900ca70efd2db01 (commit)
   via  7872b05abe7532676c4cc25620b96ea5d59117d2 (commit)
   via  57f1b9d11cfcac3b5fdee1ad9e4ba81d0859c8dc (commit)
   via  bd3654500b14e4ed8d4a8bb25ff9da5035a16a8b (commit)
  from  f68fc4582d446bbf48ebafcbd4a0e1862b1e9aae (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v4-0-test


- Log -
commit 278eea57fa9f59908672c935187f942e7780f0aa
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Sat Feb 23 11:54:01 2008 +0100

selftest: Samba4 passes all oplocks tests now

The support for oplocks is not completely finished
I believe we will not pass some non existing test.
But it's a good start.

metze

commit 4e27ac8c529d5a1675fb02215191a2be7913ec97
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Sat Feb 23 11:50:19 2008 +0100

pvfs_setpathinfo: retry setpathinfo after oplock not granted on on 
setpathinfo ALLOCATION_INFO and END_OF_FILE_INFO

metze

commit 66ad1081f2be8a0caa16fb0d614b857a5bde751c
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Sat Feb 23 11:49:39 2008 +0100

pvfs_open: add pvfs_can_update_file_size()

TODO: this is not complete, we need more tests to trigger this

metze

commit 746e89ce2e74dbd2cea8f5575c403e4c61f82cb8
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Fri Feb 22 11:52:17 2008 +0100

pvfs_unlink: retry unlink after oplock not granted

metze

commit 5abc57ddab558c13db3864d13afc2ad3b1641d1c
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Mon Feb 25 19:17:45 2008 +0100

pvfs: add posix:oplocktimeout=30 option

metze

commit b258f9d8d4bf3606f4884d1bff548f16dadc08aa
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Sat Feb 23 11:46:43 2008 +0100

pvfs_setfileinfo: break level2 oplocks on setfileinfo() ALLOCATION_INFO and 
END_OF_FILE_INFO

metze

commit b8c42a1ff8fd4131ef2a1ad92a7405a2e4d335d3
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Fri Feb 22 16:34:50 2008 +0100

pvfs: send oplock breaks to none to level2 holders on write/lock requests

metze

commit e0837238b6b09143970f03b6a78201c3fe55f3cd
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Fri Feb 22 16:34:50 2008 +0100

pvfs_oplocks: add pvfs_break_level2_oplocks()

metze

commit 27ec7bfc8b7f46c97e6878caf5cd694c517ce053
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Mon Feb 25 09:51:58 2008 +0100

pvfs: handle oplock releases in its own function pvfs_oplock_release()

metze

commit dd56f55afdc0d114a0b0bceb0e4feb022919323a
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Mon Feb 25 08:39:13 2008 +0100

pvfs_open: call pvfs_setup_oplock() if an oplock was granted

This is needed to receive oplock breaks from other processes

metze

commit b09a2b126723bd75afd245f549703a04e512e129
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Mon Feb 25 08:32:35 2008 +0100

pvfs: add pvfs_setup_oplock() to receive oplock breaks and pass them to the 
client

metze

commit 56bd63a4236ebf360d3e805c8560df86759573f7
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Thu Feb 21 17:48:13 2008 +0100

pvfs_open: make the retry logic indepdendent from open and sharing 
violations

metze

commit 904159327b3cb80fbec6aa5a4feaa141190a3f3a
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Mon Feb 25 17:50:22 2008 +0100

pvfs_open: fix odb_can_open() callers after prototype change

metze

commit e6b708a52b0eada3fd374b66292ded3b0f6ce217
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Mon Feb 25 17:48:13 2008 +0100

opendb: unify the parameters of odb_open_file() and odb_can_open()


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-test-2521-g71f05a1

2008-02-26 Thread Karolin Seeger
The branch, v3-2-test has been updated
   via  71f05a1f9656c4a50dd4b8b08575be6536e92288 (commit)
  from  826b9ab07b58ca39350cca921002a4213ce7c7c9 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-2-test


- Log -
commit 71f05a1f9656c4a50dd4b8b08575be6536e92288
Author: Karolin Seeger [EMAIL PROTECTED]
Date:   Tue Feb 26 10:26:10 2008 +0100

Fix some typos.

Karolin

---

Summary of changes:
 source/utils/net_rpc.c |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/utils/net_rpc.c b/source/utils/net_rpc.c
index 5bc37f3..0e31d01 100644
--- a/source/utils/net_rpc.c
+++ b/source/utils/net_rpc.c
@@ -3600,14 +3600,14 @@ static bool check_share_sanity(struct cli_state *cli, 
fstring netname, uint32 ty
 }
 
 /** 
- * Migrate shares from a remote RPC server to the local RPC srever
+ * Migrate shares from a remote RPC server to the local RPC server
  *
  * All parameters are provided by the run_rpc_command function, except for
- * argc, argv which are passes through. 
+ * argc, argv which are passed through. 
  *
  * @param domain_sid The domain sid acquired from the remote server
  * @param cli A cli_state connected to the server.
- * @param mem_ctx Talloc context, destoyed on completion of the function.
+ * @param mem_ctx Talloc context, destroyed on completion of the function.
  * @param argc  Standard main() style argc
  * @param argv  Standard main() style argv.  Initial components are already
  *  stripped


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha2-1035-g16c60cd

2008-02-26 Thread Stefan Metzmacher
The branch, v4-0-test has been updated
   via  16c60cd347a42a2d98753585cbefddc948e2860f (commit)
  from  278eea57fa9f59908672c935187f942e7780f0aa (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v4-0-test


- Log -
commit 16c60cd347a42a2d98753585cbefddc948e2860f
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Tue Feb 26 10:31:37 2008 +0100

BASE-DEFER_OPEN: be less strict with to late responses

The server might be just busy.

metze

---

Summary of changes:
 source/torture/basic/base.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/torture/basic/base.c b/source/torture/basic/base.c
index 42d7dda..66f9359 100644
--- a/source/torture/basic/base.c
+++ b/source/torture/basic/base.c
@@ -664,7 +664,7 @@ static bool run_deferopen(struct torture_context *tctx, 
struct smbcli_state *cli
}
if 
(NT_STATUS_EQUAL(smbcli_nt_error(cli-tree),NT_STATUS_SHARING_VIOLATION)) {
double e = timeval_elapsed(tv);
-   if (e  (0.5 * sec) || e  (1.5 * sec)) {
+   if (e  (0.5 * sec) || e  ((1.5 * sec) + 1)) {
torture_comment(tctx,Timing incorrect 
%.2f violation 1 sec == %.2f\n,
e, sec);
return false;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-test-2522-g7b98620

2008-02-26 Thread Michael Adam
The branch, v3-2-test has been updated
   via  7b98620ef16c6969fd21dd9c157aedd4adb117a3 (commit)
  from  71f05a1f9656c4a50dd4b8b08575be6536e92288 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-2-test


- Log -
commit 7b98620ef16c6969fd21dd9c157aedd4adb117a3
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 26 11:18:51 2008 +0100

Fix build on VOS: socklen_t is needed for rep_inet_ntop: move it up.

Michael

---

Summary of changes:
 source/lib/replace/system/network.h |   10 +-
 1 files changed, 5 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/replace/system/network.h 
b/source/lib/replace/system/network.h
index d09e3f7..a84b22e 100644
--- a/source/lib/replace/system/network.h
+++ b/source/lib/replace/system/network.h
@@ -83,6 +83,11 @@
 #include stropts.h
 #endif
 
+#ifndef HAVE_SOCKLEN_T
+#define HAVE_SOCKLEN_T
+typedef int socklen_t;
+#endif
+
 #ifdef REPLACE_INET_NTOA
 /* define is in replace.h */
 char *rep_inet_ntoa(struct in_addr ip);
@@ -245,11 +250,6 @@ void rep_freeifaddrs(struct ifaddrs *);
 #define HOST_NAME_MAX 256
 #endif
 
-#ifndef HAVE_SOCKLEN_T
-#define HAVE_SOCKLEN_T
-typedef int socklen_t;
-#endif
-
 #ifndef HAVE_SA_FAMILY_T
 #define HAVE_SA_FAMILY_T
 typedef unsigned short int sa_family_t;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha2-1036-g8a26a6e

2008-02-26 Thread Michael Adam
The branch, v4-0-test has been updated
   via  8a26a6e8f11aca5119b15e304213548ad608dc5b (commit)
  from  16c60cd347a42a2d98753585cbefddc948e2860f (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v4-0-test


- Log -
commit 8a26a6e8f11aca5119b15e304213548ad608dc5b
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 26 11:18:51 2008 +0100

Fix build on VOS: socklen_t is needed for rep_inet_ntop: move it up.

Michael

---

Summary of changes:
 source/lib/replace/system/network.h |   10 +-
 1 files changed, 5 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/replace/system/network.h 
b/source/lib/replace/system/network.h
index d09e3f7..a84b22e 100644
--- a/source/lib/replace/system/network.h
+++ b/source/lib/replace/system/network.h
@@ -83,6 +83,11 @@
 #include stropts.h
 #endif
 
+#ifndef HAVE_SOCKLEN_T
+#define HAVE_SOCKLEN_T
+typedef int socklen_t;
+#endif
+
 #ifdef REPLACE_INET_NTOA
 /* define is in replace.h */
 char *rep_inet_ntoa(struct in_addr ip);
@@ -245,11 +250,6 @@ void rep_freeifaddrs(struct ifaddrs *);
 #define HOST_NAME_MAX 256
 #endif
 
-#ifndef HAVE_SOCKLEN_T
-#define HAVE_SOCKLEN_T
-typedef int socklen_t;
-#endif
-
 #ifndef HAVE_SA_FAMILY_T
 #define HAVE_SA_FAMILY_T
 typedef unsigned short int sa_family_t;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-test-2523-g622667c

2008-02-26 Thread Michael Adam
The branch, v3-2-test has been updated
   via  622667c0790c0092bfceced8dc6fb05e781ac5e7 (commit)
  from  7b98620ef16c6969fd21dd9c157aedd4adb117a3 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-2-test


- Log -
commit 622667c0790c0092bfceced8dc6fb05e781ac5e7
Author: Michael Adam [EMAIL PROTECTED]
Date:   Mon Feb 25 17:42:12 2008 +0100

configure: put swat-part of config into m4-include file of its own.

Michael

---

Summary of changes:
 source/configure.in |   17 +
 source/m4/swat.m4   |   27 +++
 2 files changed, 28 insertions(+), 16 deletions(-)
 create mode 100644 source/m4/swat.m4


Changeset truncated at 500 lines:

diff --git a/source/configure.in b/source/configure.in
index 1c326a8..4fadfd7 100644
--- a/source/configure.in
+++ b/source/configure.in
@@ -145,22 +145,7 @@ CFLAGS=${CFLAGS} -D_SAMBA_BUILD_=3
 m4_include(lib/socket_wrapper/config.m4)
 m4_include(lib/nss_wrapper/config.m4)
 
-SWAT_SBIN_TARGETS='bin/swat$(EXEEXT)'
-SWAT_INSTALL_TARGETS=installswat
-
-AC_ARG_ENABLE(swat,
-[AS_HELP_STRING([--enable-swat], [Build the SWAT tool (default=yes)])],
-[
-case $enable_swat in
-   no)
-   SWAT_SBIN_TARGETS=''
-   SWAT_INSTALL_TARGETS=''
-   ;;
-esac
-])
-
-AC_SUBST(SWAT_SBIN_TARGETS)
-AC_SUBST(SWAT_INSTALL_TARGETS)
+m4_include(m4/swat.m4)
 
 # Probe the gcc version for extra CFLAGS. We always stash these in
 # DEVELOPER_CFLAGS, so that you can turn them on and off with a simple
diff --git a/source/m4/swat.m4 b/source/m4/swat.m4
new file mode 100644
index 000..2fdd82e
--- /dev/null
+++ b/source/m4/swat.m4
@@ -0,0 +1,27 @@
+dnl
+dnl Samba3 build environment SWAT configuration
+dnl
+dnl Copyright (C) Michael Adam 2008
+dnl
+dnl Released under the GNU General Public License
+dnl http://www.gnu.org/licenses/
+dnl
+
+
+SWAT_SBIN_TARGETS='bin/swat$(EXEEXT)'
+SWAT_INSTALL_TARGETS=installswat
+
+AC_ARG_ENABLE(swat,
+[AS_HELP_STRING([--enable-swat], [Build the SWAT tool (default=yes)])],
+[
+case $enable_swat in
+   no)
+   SWAT_SBIN_TARGETS=''
+   SWAT_INSTALL_TARGETS=''
+   ;;
+esac
+])
+
+AC_SUBST(SWAT_SBIN_TARGETS)
+AC_SUBST(SWAT_INSTALL_TARGETS)
+


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-test-2524-gc19f7a0

2008-02-26 Thread Michael Adam
The branch, v3-2-test has been updated
   via  c19f7a0e1004213f95e0bf8db5cd1f6697c7a47b (commit)
  from  622667c0790c0092bfceced8dc6fb05e781ac5e7 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-2-test


- Log -
commit c19f7a0e1004213f95e0bf8db5cd1f6697c7a47b
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 26 13:24:54 2008 +0100

libreplace: Add tests for connect and gethostbyname.

Provide dummy replacements when a function isnt found.
The functions are also searched for in certain libraries,
and variables SOCKET_LIBS and NSL_LIBS are set accordingly.

One purpose of this is to fix the getifaddrs tests on
systems where e.g. the socket calls require special libs
for linking.

Michael

---

Summary of changes:
 source/lib/replace/libreplace.m4   |1 +
 source/lib/replace/replace.h   |   10 +
 .../transfer_file.h = lib/replace/socket.c}   |   27 +++--
 source/lib/replace/socket.m4   |   40 
 source/lib/replace/system/network.h|   10 +
 5 files changed, 76 insertions(+), 12 deletions(-)
 copy source/{include/transfer_file.h = lib/replace/socket.c} (61%)
 create mode 100644 source/lib/replace/socket.m4


Changeset truncated at 500 lines:

diff --git a/source/lib/replace/libreplace.m4 b/source/lib/replace/libreplace.m4
index 2e0cd34..e0cc57f 100644
--- a/source/lib/replace/libreplace.m4
+++ b/source/lib/replace/libreplace.m4
@@ -344,6 +344,7 @@ m4_include(getpass.m4)
 m4_include(strptime.m4)
 m4_include(win32.m4)
 m4_include(timegm.m4)
+m4_include(socket.m4)
 m4_include(inet_ntop.m4)
 m4_include(inet_pton.m4)
 m4_include(getaddrinfo.m4)
diff --git a/source/lib/replace/replace.h b/source/lib/replace/replace.h
index 3f91544..0d16f4f 100644
--- a/source/lib/replace/replace.h
+++ b/source/lib/replace/replace.h
@@ -340,6 +340,16 @@ ssize_t rep_pwrite(int __fd, const void *__buf, size_t 
__nbytes, off_t __offset)
 /* prototype is in system/network.h */
 #endif
 
+#ifndef HAVE_CONNECT
+#define connect rep_connect
+/* prototype is in system/network.h */
+#endif
+
+#ifndef HAVE_GETHOSTBYNAME
+#define gethostbyname rep_gethostbyname
+/* prototype is in system/network.h */
+#endif
+
 #ifndef HAVE_GETIFADDRS
 #define getifaddrs rep_getifaddrs
 /* prototype is in system/network.h */
diff --git a/source/include/transfer_file.h b/source/lib/replace/socket.c
similarity index 61%
copy from source/include/transfer_file.h
copy to source/lib/replace/socket.c
index 79ad9c4..35e975f 100644
--- a/source/include/transfer_file.h
+++ b/source/lib/replace/socket.c
@@ -1,8 +1,9 @@
 /*
  * Unix SMB/CIFS implementation.
- * Utility functions to transfer files.
  *
- * Copyright (C) Michael Adam 2008
+ * Dummy replacements for socket functions.
+ *
+ * Copyright (C) Michael Adam [EMAIL PROTECTED] 2008
  *
  * This program is free software; you can redistribute it and/or modify
  * it under the terms of the GNU General Public License as published by
@@ -18,15 +19,17 @@
  * along with this program.  If not, see http://www.gnu.org/licenses/.
  */
 
-#ifndef __TRANSFER_FILE_H__
-#define __TRANSFER_FILE_H__
-
-ssize_t transfer_file_internal(void *in_file,
-  void *out_file,
-  size_t n,
-  ssize_t (*read_fn)(void *, void *, size_t),
-  ssize_t (*write_fn)(void *, const void *, 
size_t));
+#include replace.h
+#include system/network.h
 
-SMB_OFF_T transfer_file(int infd, int outfd, SMB_OFF_T n);
+int rep_connect(int sockfd, const struct sockaddr *serv_addr, socklen_t 
addrlen)
+{
+   errno = ENOSYS;
+   return -1;
+}
 
-#endif /* __TRANSFER_FILE_H__ */
+struct hostent *rep_gethostbyname(const char *name)
+{
+   errno = ENOSYS;
+   return NULL;
+}
diff --git a/source/lib/replace/socket.m4 b/source/lib/replace/socket.m4
new file mode 100644
index 000..c0c8f93
--- /dev/null
+++ b/source/lib/replace/socket.m4
@@ -0,0 +1,40 @@
+dnl The following test is roughl taken from the cvs sources.
+dnl
+dnl If we can't find connect, try looking in -lsocket, -lnsl, and -linet.
+dnl The Irix 5 libc.so has connect and gethostbyname, but Irix 5 also has
+dnl libsocket.so which has a bad implementation of gethostbyname (it
+dnl only looks in /etc/hosts), so we only look for -lsocket if we need
+dnl it.
+AC_CHECK_FUNCS(connect)
+if test x$ac_cv_func_connect = xno; then
+   AC_CHECK_LIB_EXT(nsl_s, SOCKET_LIBS, connect)
+   AC_CHECK_LIB_EXT(nsl, SOCKET_LIBS, connect)
+   AC_CHECK_LIB_EXT(socket, SOCKET_LIBS, connect)
+   AC_CHECK_LIB_EXT(inet, SOCKET_LIBS, connect)
+   dnl We can't just call AC_CHECK_FUNCS(connect) here,
+   dnl because the value has been cached.
+   if test 

[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha2-1041-gc475353

2008-02-26 Thread Stefan Metzmacher
The branch, v4-0-test has been updated
   via  c475353e34154eb13e35cc8b6cf553e3986f8677 (commit)
   via  27e39063a0b759c7bced1cc9d7a6cb9192820c70 (commit)
   via  066ba3c7cfff12cb0b5298fc45eabb5fc097d056 (commit)
   via  6c34c7bc6801e470e5ec50aa93d0a07f7ad59314 (commit)
   via  10c42e3d4ab71a71dfe620b40841dfe98f458c1a (commit)
  from  8a26a6e8f11aca5119b15e304213548ad608dc5b (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v4-0-test


- Log -
commit c475353e34154eb13e35cc8b6cf553e3986f8677
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Tue Feb 26 12:52:46 2008 +0100

opendb_tdb: with break_to_none attribute only opens also break oplocks

metze

commit 27e39063a0b759c7bced1cc9d7a6cb9192820c70
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Tue Feb 26 10:26:33 2008 +0100

pvfs_open: pass down an access mask to pvfs_can_update_file_size()

You just need SEC_FILE_WRITE_ATTRIBUTE to change
the filesize...

metze

commit 066ba3c7cfff12cb0b5298fc45eabb5fc097d056
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Tue Feb 26 10:29:07 2008 +0100

pvfs_qfileinfo: down discard the return value of pvfs_can_stat()

The odb_can_open() code returns DELETE_PENDING if
a delete is really pending.

metze

commit 6c34c7bc6801e470e5ec50aa93d0a07f7ad59314
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Tue Feb 26 10:28:07 2008 +0100

pvfs_open: pass down an access mask in pvfs_can_stat()

metze

commit 10c42e3d4ab71a71dfe620b40841dfe98f458c1a
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Tue Feb 26 10:21:39 2008 +0100

pvfs_open: pass NTCREATEX_DISP_OPEN to odb_can_open()

As 0 is NTCREATEX_DISP_SUPERSEDE and that's not what we want here.

metze

---

Summary of changes:
 source/ntvfs/common/opendb_tdb.c|   11 +--
 source/ntvfs/posix/pvfs_open.c  |   26 ++
 source/ntvfs/posix/pvfs_qfileinfo.c |2 +-
 3 files changed, 28 insertions(+), 11 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/ntvfs/common/opendb_tdb.c b/source/ntvfs/common/opendb_tdb.c
index 73c04b7..fe5a0a8 100644
--- a/source/ntvfs/common/opendb_tdb.c
+++ b/source/ntvfs/common/opendb_tdb.c
@@ -288,7 +288,8 @@ static NTSTATUS odb_oplock_break_send(struct odb_context 
*odb,
 }
 
 static bool access_attributes_only(uint32_t access_mask,
-  uint32_t open_disposition)
+  uint32_t open_disposition,
+  bool break_to_none)
 {
switch (open_disposition) {
case NTCREATEX_DISP_SUPERSEDE:
@@ -298,6 +299,11 @@ static bool access_attributes_only(uint32_t access_mask,
default:
break;
}
+
+   if (break_to_none) {
+   return false;
+   }
+
 #define CHECK_MASK(m,g) ((m)  (((m)  ~(g))==0)  (((m)  (g)) != 0))
return CHECK_MASK(access_mask,
  SEC_STD_SYNCHRONIZE |
@@ -326,7 +332,8 @@ static NTSTATUS odb_tdb_open_can_internal(struct 
odb_context *odb,
 * but we'll not grant the oplock below
 */
attrs_only = access_attributes_only(access_mask,
-   open_disposition);
+   open_disposition,
+   break_to_none);
if (attrs_only) {
break;
}
diff --git a/source/ntvfs/posix/pvfs_open.c b/source/ntvfs/posix/pvfs_open.c
index 12b70c0..a01352f 100644
--- a/source/ntvfs/posix/pvfs_open.c
+++ b/source/ntvfs/posix/pvfs_open.c
@@ -1530,7 +1530,7 @@ NTSTATUS pvfs_can_delete(struct pvfs_state *pvfs,
 
status = odb_can_open(lck, name-stream_id,
  share_access, access_mask, delete_on_close,
- 0, false);
+ NTCREATEX_DISP_OPEN, false);
 
if (NT_STATUS_IS_OK(status)) {
status = pvfs_access_check_simple(pvfs, req, name, access_mask);
@@ -1594,7 +1594,7 @@ NTSTATUS pvfs_can_rename(struct pvfs_state *pvfs,
 
status = odb_can_open(lck, name-stream_id,
  share_access, access_mask, delete_on_close,
- 0, false);
+ NTCREATEX_DISP_OPEN, false);
 
/*
 * if it's a sharing violation or we got no oplock
@@ -1648,15 +1648,25 @@ NTSTATUS pvfs_can_update_file_size(struct pvfs_state 
*pvfs,
return NT_STATUS_INTERNAL_DB_CORRUPTION;
}
 
-   /* TODO: this may needs some more flags */
-   share_access= NTCREATEX_SHARE_ACCESS_WRITE;
- 

[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha2-1042-g4d17d44

2008-02-26 Thread Stefan Metzmacher
The branch, v4-0-test has been updated
   via  4d17d44d3f418216a40c80f290f97a4dc29147b0 (commit)
  from  c475353e34154eb13e35cc8b6cf553e3986f8677 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v4-0-test


- Log -
commit 4d17d44d3f418216a40c80f290f97a4dc29147b0
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Tue Feb 26 14:52:50 2008 +0100

RAW-OPLOCK: BATCH15: make sure a qpathinfo doesn't break batch oplocks

metze

---

Summary of changes:
 source/torture/raw/oplock.c |   74 +++
 1 files changed, 74 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/torture/raw/oplock.c b/source/torture/raw/oplock.c
index 3edd0c6..e81b634 100644
--- a/source/torture/raw/oplock.c
+++ b/source/torture/raw/oplock.c
@@ -1279,6 +1279,79 @@ done:
return ret;
 }
 
+static bool test_raw_oplock_batch15(struct torture_context *tctx, struct 
smbcli_state *cli1, struct smbcli_state *cli2)
+{
+   const char *fname = BASEDIR \\test_batch15.dat;
+   NTSTATUS status;
+   bool ret = true;
+   union smb_open io;
+   union smb_fileinfo qfi;
+   uint16_t fnum=0;
+
+   if (!torture_setup_dir(cli1, BASEDIR)) {
+   return false;
+   }
+
+   /* cleanup */
+   smbcli_unlink(cli1-tree, fname);
+
+   smbcli_oplock_handler(cli1-transport, oplock_handler_ack_to_levelII, 
cli1-tree);
+
+   /*
+ base ntcreatex parms
+   */
+   io.generic.level = RAW_OPEN_NTCREATEX;
+   io.ntcreatex.in.root_fid = 0;
+   io.ntcreatex.in.access_mask = SEC_RIGHTS_FILE_ALL;
+   io.ntcreatex.in.alloc_size = 0;
+   io.ntcreatex.in.file_attr = FILE_ATTRIBUTE_NORMAL;
+   io.ntcreatex.in.share_access = NTCREATEX_SHARE_ACCESS_NONE;
+   io.ntcreatex.in.open_disposition = NTCREATEX_DISP_OPEN_IF;
+   io.ntcreatex.in.create_options = 0;
+   io.ntcreatex.in.impersonation = NTCREATEX_IMPERSONATION_ANONYMOUS;
+   io.ntcreatex.in.security_flags = 0;
+   io.ntcreatex.in.fname = fname;
+
+   /* Test if a qpathinfo all info on pathname breaks a batch oplock. */
+   torture_comment(tctx, Test if qpathinfo all info breaks a batch oplock 
(should not).\n);
+
+   ZERO_STRUCT(break_info);
+   smbcli_oplock_handler(cli1-transport, oplock_handler_ack_to_levelII, 
cli1-tree);
+
+   io.ntcreatex.in.flags = NTCREATEX_FLAGS_EXTENDED |
+   NTCREATEX_FLAGS_REQUEST_OPLOCK |
+   NTCREATEX_FLAGS_REQUEST_BATCH_OPLOCK;
+   io.ntcreatex.in.access_mask = SEC_RIGHTS_FILE_ALL;
+   io.ntcreatex.in.share_access = NTCREATEX_SHARE_ACCESS_READ|
+   NTCREATEX_SHARE_ACCESS_WRITE|
+   NTCREATEX_SHARE_ACCESS_DELETE;
+   io.ntcreatex.in.share_access = NTCREATEX_SHARE_ACCESS_NONE;
+   io.ntcreatex.in.open_disposition = NTCREATEX_DISP_CREATE;
+   status = smb_raw_open(cli1-tree, tctx, io);
+   CHECK_STATUS(tctx, status, NT_STATUS_OK);
+   fnum = io.ntcreatex.out.file.fnum;
+   CHECK_VAL(break_info.count, 0);
+   CHECK_VAL(break_info.failures, 0);
+   CHECK_VAL(io.ntcreatex.out.oplock_level, BATCH_OPLOCK_RETURN);
+
+   ZERO_STRUCT(qfi);
+   qfi.generic.level = RAW_FILEINFO_ALL_INFORMATION;
+   qfi.generic.in.file.path = fname;
+
+   status = smb_raw_pathinfo(cli2-tree, tctx, qfi);
+
+   CHECK_STATUS(tctx, status, NT_STATUS_OK);
+   CHECK_VAL(break_info.count, 0);
+
+   smbcli_close(cli1-tree, fnum);
+
+done:
+   smb_raw_exit(cli1-session);
+   smb_raw_exit(cli2-session);
+   smbcli_deltree(cli1-tree, BASEDIR);
+   return ret;
+}
+
 /* 
basic testing of oplocks
 */
@@ -1301,6 +1374,7 @@ struct torture_suite *torture_raw_oplock(TALLOC_CTX 
*mem_ctx)
torture_suite_add_2smb_test(suite, BATCH12, test_raw_oplock_batch12);
torture_suite_add_2smb_test(suite, BATCH13, test_raw_oplock_batch13);
torture_suite_add_2smb_test(suite, BATCH14, test_raw_oplock_batch14);
+   torture_suite_add_2smb_test(suite, BATCH15, test_raw_oplock_batch15);
 
return suite;
 }


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-test-2527-g3e1f88c

2008-02-26 Thread Michael Adam
The branch, v3-2-test has been updated
   via  3e1f88c90e4c5721381778062edfe6e681c8eec3 (commit)
   via  9b47a7329091b2bfe7cd9b2112ac8fa652ed9f60 (commit)
   via  79c199d16e565eabd9fd971247f8df62689bb92a (commit)
  from  c19f7a0e1004213f95e0bf8db5cd1f6697c7a47b (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-2-test


- Log -
commit 3e1f88c90e4c5721381778062edfe6e681c8eec3
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 26 16:04:34 2008 +0100

Rerun make idl. To remove irritating semicolon.

Michael

commit 9b47a7329091b2bfe7cd9b2112ac8fa652ed9f60
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 26 16:02:47 2008 +0100

Add libnet_join.idl to the IDL files to be processed by make idl.

Michael

commit 79c199d16e565eabd9fd971247f8df62689bb92a
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 26 16:01:34 2008 +0100

make idl: Only compile idl files newer than the output to be generated.

Fix if condition in build_idl.sh to not always evaluate as false.

Michael

---

Summary of changes:
 source/Makefile.in  |2 +-
 source/librpc/gen_ndr/libnet_join.h |2 --
 source/script/build_idl.sh  |2 +-
 3 files changed, 2 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/Makefile.in b/source/Makefile.in
index dce448d..1b91b7e 100644
--- a/source/Makefile.in
+++ b/source/Makefile.in
@@ -1137,7 +1137,7 @@ modules: SHOWFLAGS $(MODULES)
 IDL_FILES = unixinfo.idl lsa.idl dfs.idl echo.idl winreg.idl initshutdown.idl \
srvsvc.idl svcctl.idl eventlog.idl wkssvc.idl netlogon.idl notify.idl \
epmapper.idl messaging.idl xattr.idl misc.idl samr.idl security.idl \
-   dssetup.idl krb5pac.idl ntsvcs.idl
+   dssetup.idl krb5pac.idl ntsvcs.idl libnet_join.idl
 
 idl:
@IDL_FILES=$(IDL_FILES) CPP=$(CPP) PERL=$(PERL) \
diff --git a/source/librpc/gen_ndr/libnet_join.h 
b/source/librpc/gen_ndr/libnet_join.h
index 40759cb..27e66ec 100644
--- a/source/librpc/gen_ndr/libnet_join.h
+++ b/source/librpc/gen_ndr/libnet_join.h
@@ -7,8 +7,6 @@
 #ifndef _HEADER_libnetjoin
 #define _HEADER_libnetjoin
 
-;
-
 
 struct libnet_JoinCtx {
struct {
diff --git a/source/script/build_idl.sh b/source/script/build_idl.sh
index 7aaddc7..39a6357 100755
--- a/source/script/build_idl.sh
+++ b/source/script/build_idl.sh
@@ -23,7 +23,7 @@ for f in ${IDL_FILES}; do
basename=`basename $f .idl`
ndr=librpc/gen_ndr/ndr_$basename.c
 
-   if [ -f $ndr ]  false; then
+   if [ -f $ndr ] ; then
if [ x`find librpc/idl/$f -newer $ndr -print` = 
xlibrpc/idl/$f ]; then
list=$list librpc/idl/$f
fi


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-test-2528-ga3da677

2008-02-26 Thread Volker Lendecke
The branch, v3-2-test has been updated
   via  a3da677bf0faed56e6731ee96708a7847a61d118 (commit)
  from  3e1f88c90e4c5721381778062edfe6e681c8eec3 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-2-test


- Log -
commit a3da677bf0faed56e6731ee96708a7847a61d118
Author: Andreas Schneider [EMAIL PROTECTED]
Date:   Fri Feb 22 17:35:53 2008 +0100

Add variable to define if a share should be hidden.

If you create a share on a Windows machine called foo$ then this share is
of the type STYPE_DISKTREE. So it is possible to administrate this kind of
share. Tested on Windows NT and 2003.

In samba we assume that if a share with a $ at the end must be of the type
STYPE_DISKTREE_HIDDEN. This is wrong, so we need a variable in the config
to define if the share should be hidden or not.

---

Summary of changes:
 source/param/loadparm.c   |5 +
 source/rpc_server/srv_srvsvc_nt.c |5 +
 2 files changed, 6 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/param/loadparm.c b/source/param/loadparm.c
index 86446d5..79c522f 100644
--- a/source/param/loadparm.c
+++ b/source/param/loadparm.c
@@ -420,6 +420,7 @@ typedef struct {
bool bRead_only;
bool bNo_set_dir;
bool bGuest_only;
+   bool bHidden;
bool bGuest_ok;
bool bPrint_ok;
bool bMap_system;
@@ -562,6 +563,7 @@ static service sDefault = {
True,   /* bRead_only */
True,   /* bNo_set_dir */
False,  /* bGuest_only */
+   False,  /* bHidden */
False,  /* bGuest_ok */
False,  /* bPrint_ok */
False,  /* bMap_system */
@@ -971,6 +973,7 @@ static struct parm_struct parm_table[] = {
{inherit owner, P_BOOL, P_LOCAL, sDefault.bInheritOwner, NULL, NULL, 
FLAG_ADVANCED | FLAG_SHARE}, 
{guest only, P_BOOL, P_LOCAL, sDefault.bGuest_only, NULL, NULL, 
FLAG_ADVANCED | FLAG_SHARE}, 
{only guest, P_BOOL, P_LOCAL, sDefault.bGuest_only, NULL, NULL, 
FLAG_HIDE}, 
+   {hidden, P_BOOL, P_LOCAL, sDefault.bHidden, NULL, NULL, 
FLAG_ADVANCED | FLAG_SHARE | FLAG_PRINT},
 
{guest ok, P_BOOL, P_LOCAL, sDefault.bGuest_ok, NULL, NULL, 
FLAG_BASIC | FLAG_ADVANCED | FLAG_SHARE | FLAG_PRINT}, 
{public, P_BOOL, P_LOCAL, sDefault.bGuest_ok, NULL, NULL, 
FLAG_HIDE}, 
@@ -2137,6 +2140,7 @@ FN_LOCAL_BOOL(lp_readonly, bRead_only)
 FN_LOCAL_BOOL(lp_no_set_dir, bNo_set_dir)
 FN_LOCAL_BOOL(lp_guest_ok, bGuest_ok)
 FN_LOCAL_BOOL(lp_guest_only, bGuest_only)
+FN_LOCAL_BOOL(lp_hidden, bHidden)
 FN_LOCAL_BOOL(lp_print_ok, bPrint_ok)
 FN_LOCAL_BOOL(lp_map_hidden, bMap_hidden)
 FN_LOCAL_BOOL(lp_map_archive, bMap_archive)
@@ -2774,6 +2778,7 @@ static bool lp_add_ipc(const char *ipc_name, bool 
guest_ok)
ServicePtrs[i]-bAvailable = True;
ServicePtrs[i]-bRead_only = True;
ServicePtrs[i]-bGuest_only = False;
+   ServicePtrs[i]-bHidden = True;
ServicePtrs[i]-bGuest_ok = guest_ok;
ServicePtrs[i]-bPrint_ok = False;
ServicePtrs[i]-bBrowseable = sDefault.bBrowseable;
diff --git a/source/rpc_server/srv_srvsvc_nt.c 
b/source/rpc_server/srv_srvsvc_nt.c
index 1b877ee..f0680a8 100644
--- a/source/rpc_server/srv_srvsvc_nt.c
+++ b/source/rpc_server/srv_srvsvc_nt.c
@@ -225,9 +225,6 @@ static WERROR net_enum_files( TALLOC_CTX *ctx, const char 
*username,
  /
 static uint32 get_share_type(int snum)
 {
-   char *net_name = lp_servicename(snum);
-   int len_net_name = strlen(net_name);
-
/* work out the share type */
uint32 type = STYPE_DISKTREE;
 
@@ -235,7 +232,7 @@ static uint32 get_share_type(int snum)
type = STYPE_PRINTQ;
if (strequal(lp_fstype(snum), IPC))
type = STYPE_IPC;
-   if (net_name[len_net_name-1] == '$')
+   if (lp_hidden(snum))
type |= STYPE_HIDDEN;
 
return type;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-28-136-g5cd0c8a

2008-02-26 Thread Volker Lendecke
The branch, v3-0-test has been updated
   via  5cd0c8a8d2323986907c8a3cec2b7955136fe230 (commit)
  from  a68e574edbce99ebe1a2eee11304c76520fd46b2 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-0-test


- Log -
commit 5cd0c8a8d2323986907c8a3cec2b7955136fe230
Author: Andreas Schneider [EMAIL PROTECTED]
Date:   Fri Feb 22 17:06:24 2008 +0100

Add variable to define if a share should be hidden.

If you create a share on a Windows machine called foo$ then this share is
of the type STYPE_DISKTREE. So it is possible to administrate this kind of
share. Tested on Windows NT and 2003.

In samba we assume that if a share with a $ at the end must be of the type
STYPE_DISKTREE_HIDDEN. This is wrong, so we need a variable in the config
to define if the share should be hidden or not.

---

Summary of changes:
 source/param/loadparm.c   |5 +
 source/rpc_server/srv_srvsvc_nt.c |5 +
 2 files changed, 6 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/param/loadparm.c b/source/param/loadparm.c
index 0bb17a2..dcd0b14 100644
--- a/source/param/loadparm.c
+++ b/source/param/loadparm.c
@@ -405,6 +405,7 @@ typedef struct {
BOOL bRead_only;
BOOL bNo_set_dir;
BOOL bGuest_only;
+   BOOL bHidden;
BOOL bGuest_ok;
BOOL bPrint_ok;
BOOL bMap_system;
@@ -547,6 +548,7 @@ static service sDefault = {
True,   /* bRead_only */
True,   /* bNo_set_dir */
False,  /* bGuest_only */
+   False,  /* bHidden */
False,  /* bGuest_ok */
False,  /* bPrint_ok */
False,  /* bMap_system */
@@ -938,6 +940,7 @@ static struct parm_struct parm_table[] = {
{inherit owner, P_BOOL, P_LOCAL, sDefault.bInheritOwner, NULL, NULL, 
FLAG_ADVANCED | FLAG_SHARE}, 
{guest only, P_BOOL, P_LOCAL, sDefault.bGuest_only, NULL, NULL, 
FLAG_ADVANCED | FLAG_SHARE}, 
{only guest, P_BOOL, P_LOCAL, sDefault.bGuest_only, NULL, NULL, 
FLAG_HIDE}, 
+   {hidden, P_BOOL, P_LOCAL, sDefault.bHidden, NULL, NULL, 
FLAG_ADVANCED | FLAG_SHARE | FLAG_PRINT},
 
{guest ok, P_BOOL, P_LOCAL, sDefault.bGuest_ok, NULL, NULL, 
FLAG_BASIC | FLAG_ADVANCED | FLAG_SHARE | FLAG_PRINT}, 
{public, P_BOOL, P_LOCAL, sDefault.bGuest_ok, NULL, NULL, 
FLAG_HIDE}, 
@@ -2093,6 +2096,7 @@ FN_LOCAL_BOOL(lp_readonly, bRead_only)
 FN_LOCAL_BOOL(lp_no_set_dir, bNo_set_dir)
 FN_LOCAL_BOOL(lp_guest_ok, bGuest_ok)
 FN_LOCAL_BOOL(lp_guest_only, bGuest_only)
+FN_LOCAL_BOOL(lp_hidden, bHidden)
 FN_LOCAL_BOOL(lp_print_ok, bPrint_ok)
 FN_LOCAL_BOOL(lp_map_hidden, bMap_hidden)
 FN_LOCAL_BOOL(lp_map_archive, bMap_archive)
@@ -2713,6 +2717,7 @@ static BOOL lp_add_ipc(const char *ipc_name, BOOL 
guest_ok)
ServicePtrs[i]-bAvailable = True;
ServicePtrs[i]-bRead_only = True;
ServicePtrs[i]-bGuest_only = False;
+   ServicePtrs[i]-bHidden = True;
ServicePtrs[i]-bGuest_ok = guest_ok;
ServicePtrs[i]-bPrint_ok = False;
ServicePtrs[i]-bBrowseable = sDefault.bBrowseable;
diff --git a/source/rpc_server/srv_srvsvc_nt.c 
b/source/rpc_server/srv_srvsvc_nt.c
index d03ab66..8d58360 100644
--- a/source/rpc_server/srv_srvsvc_nt.c
+++ b/source/rpc_server/srv_srvsvc_nt.c
@@ -203,9 +203,6 @@ static WERROR net_enum_files( TALLOC_CTX *ctx, FILE_INFO_3 
**info,
  /
 static uint32 get_share_type(int snum) 
 {
-   char *net_name = lp_servicename(snum);
-   int len_net_name = strlen(net_name);
-   
/* work out the share type */
uint32 type = STYPE_DISKTREE;
 
@@ -213,7 +210,7 @@ static uint32 get_share_type(int snum)
type = STYPE_PRINTQ;
if (strequal(lp_fstype(snum), IPC))
type = STYPE_IPC;
-   if (net_name[len_net_name-1] == '$')
+   if (lp_hidden(snum))
type |= STYPE_HIDDEN;
 
return type;


-- 
Samba Shared Repository


svn commit: samba-docs r1244 - in trunk/smbdotconf/browse: .

2008-02-26 Thread vlendec
Author: vlendec
Date: 2008-02-26 20:34:33 + (Tue, 26 Feb 2008)
New Revision: 1244

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=1244

Log:
Add docs for hidden parameter

Thanks to Andreas Schneider [EMAIL PROTECTED]

Added:
   trunk/smbdotconf/browse/hidden.xml


Changeset:
Added: trunk/smbdotconf/browse/hidden.xml
===
--- trunk/smbdotconf/browse/hidden.xml  2008-02-21 19:02:50 UTC (rev 1243)
+++ trunk/smbdotconf/browse/hidden.xml  2008-02-26 20:34:33 UTC (rev 1244)
@@ -0,0 +1,12 @@
+samba:parameter name=hidden
+ context=S
+ type=boolean
+ xmlns:samba=http://www.samba.org/samba/DTD/samba-doc;
+description
+paraIf this parameter is set to constantyes/constant for 
+a service, then the share will be hidden and can't be administrated 
(STYPE_DISKTREE_HIDDEN).
+
+paraSee the section below on smbconfoption name=security/ for more 
information about this option.
+/description
+value type=defaultno/value
+/samba:parameter



Build status as of Wed Feb 27 00:00:02 2008

2008-02-26 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2008-02-26 
00:00:47.0 +
+++ /home/build/master/cache/broken_results.txt 2008-02-27 00:00:29.0 
+
@@ -1,4 +1,4 @@
-Build status as of Tue Feb 26 00:00:03 2008
+Build status as of Wed Feb 27 00:00:02 2008
 
 Build counts:
 Tree Total  Broken Panic 
@@ -14,9 +14,9 @@
 rsync30 12 0 
 samba-docs   0  0  0 
 samba-gtk4  4  0 
-samba_3_2_test 29 16 0 
+samba_3_2_test 29 13 0 
 samba_4_0_test 27 26 0 
 smb-build28 3  0 
-talloc   30 8  0 
-tdb  30 15 0 
+talloc   30 7  0 
+tdb  29 15 0 
 


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-test-2533-g7e6da15

2008-02-26 Thread Derrell Lipman
The branch, v3-2-test has been updated
   via  7e6da154b18f0aabcf2f8050bc5a57677bc9b322 (commit)
   via  df995eddbddec80a0d9d4659bbb9c6ca8a45d02b (commit)
   via  6f5051b9c1405ab1dc3e697419ceedb3acac46d8 (commit)
   via  a19e5fd5846685d5264e92bedf5cb57d99271f28 (commit)
   via  7e5752812d6d9e3bcf9a545cbdcf3afe2175dbc4 (commit)
  from  a3da677bf0faed56e6731ee96708a7847a61d118 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-2-test


- Log -
commit 7e6da154b18f0aabcf2f8050bc5a57677bc9b322
Author: Derrell Lipman [EMAIL PROTECTED]
Date:   Tue Feb 26 21:46:48 2008 -0500

update .gitignore with new test program executable

commit df995eddbddec80a0d9d4659bbb9c6ca8a45d02b
Author: Derrell Lipman [EMAIL PROTECTED]
Date:   Tue Feb 26 21:46:08 2008 -0500

add a test program for the new ftruncate functionality

commit 6f5051b9c1405ab1dc3e697419ceedb3acac46d8
Author: Derrell Lipman [EMAIL PROTECTED]
Date:   Tue Feb 26 21:44:51 2008 -0500

add smbc_ftruncate() to emulate POSIX ftruncate()

commit a19e5fd5846685d5264e92bedf5cb57d99271f28
Author: Derrell Lipman [EMAIL PROTECTED]
Date:   Tue Feb 26 21:43:13 2008 -0500

add 64-bit macros from samba4

commit 7e5752812d6d9e3bcf9a545cbdcf3afe2175dbc4
Author: Derrell Lipman [EMAIL PROTECTED]
Date:   Tue Feb 26 21:42:26 2008 -0500

add a function to truncate a file to a specified size

---

Summary of changes:
 .gitignore   |1 +
 examples/libsmbclient/Makefile   |5 ++
 examples/libsmbclient/testtruncate.c |   82 ++
 source/include/byteorder.h   |6 +++
 source/include/libsmbclient.h|   31 +
 source/libsmb/clifile.c  |   49 
 source/libsmb/libsmb_compat.c|6 +++
 source/libsmb/libsmbclient.c |   75 +++
 8 files changed, 255 insertions(+), 0 deletions(-)
 create mode 100644 examples/libsmbclient/testtruncate.c


Changeset truncated at 500 lines:

diff --git a/.gitignore b/.gitignore
index b445ccf..516fd45 100644
--- a/.gitignore
+++ b/.gitignore
@@ -61,3 +61,4 @@ examples/libsmbclient/teststat2
 examples/libsmbclient/teststat3
 examples/libsmbclient/testutime
 examples/libsmbclient/testwrite
+examples/libsmbclient/testtruncate
diff --git a/examples/libsmbclient/Makefile b/examples/libsmbclient/Makefile
index 6c70659..e2d8b68 100644
--- a/examples/libsmbclient/Makefile
+++ b/examples/libsmbclient/Makefile
@@ -24,6 +24,7 @@ TESTS=testsmbc \
teststat \
teststat2 \
teststat3 \
+   testtruncate \
testchmod \
testutime \
testread \
@@ -73,6 +74,10 @@ teststat3: teststat3.o
@echo Linking teststat3
$(CC) $(CFLAGS) $(LDFLAGS) -o $@ $ $(LIBSMBCLIENT) -lpopt
 
+testtruncate: testtruncate.o
+   @echo Linking testtruncate
+   $(CC) $(CFLAGS) $(LDFLAGS) -o $@ $ $(LIBSMBCLIENT) -lpopt
+
 testchmod: testchmod.o
@echo Linking testchmod
$(CC) $(CFLAGS) $(LDFLAGS) -o $@ $ $(LIBSMBCLIENT) -lpopt
diff --git a/examples/libsmbclient/testtruncate.c 
b/examples/libsmbclient/testtruncate.c
new file mode 100644
index 000..8882acd
--- /dev/null
+++ b/examples/libsmbclient/testtruncate.c
@@ -0,0 +1,82 @@
+#include stdio.h 
+#include unistd.h
+#include string.h 
+#include time.h 
+#include errno.h
+#include libsmbclient.h 
+#include get_auth_data_fn.h
+
+
+int main(int argc, char * argv[]) 
+{ 
+int fd;
+int ret;
+int debug = 0;
+int savedErrno;
+charbuffer[128];
+char *  pSmbPath = NULL;
+char *  pLocalPath = NULL;
+struct stat st; 
+
+if (argc != 2)
+{
+printf(usage: 
+   %s smb://path/to/file\n,
+   argv[0]);
+return 1;
+}
+
+smbc_init(get_auth_data_fn, debug); 
+
+if ((fd = smbc_open(argv[1], O_WRONLY | O_CREAT | O_TRUNC, 0))  0)
+{
+perror(smbc_open);
+return 1;
+}
+
+strcpy(buffer, Hello world.\nThis is a test.\n);
+
+ret = smbc_write(fd, buffer, strlen(buffer));
+savedErrno = errno;
+smbc_close(fd);
+
+if (ret  0)
+{
+errno = savedErrno;
+perror(write);
+}
+
+if (smbc_stat(argv[1], st)  0)
+{
+perror(smbc_stat);
+return 1;
+}
+
+printf(Original size: %lu\n, (unsigned long) st.st_size);
+
+if ((fd = smbc_open(argv[1], O_WRONLY, 0))  0)
+{
+perror(smbc_open);
+return 1;
+}
+
+ret = smbc_ftruncate(fd, 13);
+savedErrno = errno;
+smbc_close(fd);
+if (ret  0)
+{
+errno = savedErrno;
+perror(smbc_ftruncate);
+return 1;
+}
+
+if (smbc_stat(argv[1], st)  0)
+{
+

[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-28-137-g555c9c0

2008-02-26 Thread Volker Lendecke
The branch, v3-0-test has been updated
   via  555c9c0702666e56f0cda61441f786d41c2ab6b4 (commit)
  from  5cd0c8a8d2323986907c8a3cec2b7955136fe230 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-0-test


- Log -
commit 555c9c0702666e56f0cda61441f786d41c2ab6b4
Author: Steven Danneman [EMAIL PROTECTED]
Date:   Tue Feb 26 20:33:30 2008 -0800

Closed memory leak on error path.

---

Summary of changes:
 source/rpc_client/cli_pipe.c |1 +
 1 files changed, 1 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_client/cli_pipe.c b/source/rpc_client/cli_pipe.c
index bfcc20b..43c3044 100644
--- a/source/rpc_client/cli_pipe.c
+++ b/source/rpc_client/cli_pipe.c
@@ -1806,6 +1806,7 @@ static NTSTATUS rpc_finish_auth3_bind(struct 
rpc_pipe_client *cli,

if (!NT_STATUS_IS_OK(nt_status)) {
DEBUG(0,(rpc_finish_auth3_bind: NTLMSSP update using server 
blob failed.\n));
+   data_blob_free(server_response);
return nt_status;
}
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-test-2534-g376de8a

2008-02-26 Thread Volker Lendecke
The branch, v3-2-test has been updated
   via  376de8a0e4194e186b460911e3319b0f4448203e (commit)
  from  7e6da154b18f0aabcf2f8050bc5a57677bc9b322 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-2-test


- Log -
commit 376de8a0e4194e186b460911e3319b0f4448203e
Author: Steven Danneman [EMAIL PROTECTED]
Date:   Tue Feb 26 20:14:04 2008 -0800

Closed memory leak on error path.

---

Summary of changes:
 source/rpc_client/cli_pipe.c |1 +
 1 files changed, 1 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/rpc_client/cli_pipe.c b/source/rpc_client/cli_pipe.c
index 40d0ac5..c89c553 100644
--- a/source/rpc_client/cli_pipe.c
+++ b/source/rpc_client/cli_pipe.c
@@ -1807,6 +1807,7 @@ static NTSTATUS rpc_finish_auth3_bind(struct 
rpc_pipe_client *cli,

if (!NT_STATUS_IS_OK(nt_status)) {
DEBUG(0,(rpc_finish_auth3_bind: NTLMSSP update using server 
blob failed.\n));
+   data_blob_free(server_response);
return nt_status;
}
 


-- 
Samba Shared Repository