[Samba] smbmount limitations

2006-08-25 Thread Daryl Ashley

Hello,

I am trying to use smbmount to mount a Samba share that is larger than 2 
TB.  However, the amount of disk space that is displayed from the df 
-k command for the mounted share is only 2 TB, and when I try to access 
the share, my terminal session hangs.  Is there a limitation on the size 
of the share that can be mounted?


Thanks,

Daryl Ashley
Institute for Advanded Technology
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Help with samba client

2006-08-25 Thread robert chow

Hello all,

My understanding of samba client is limited and would like for assistance.  
Here is what I am trying to accomplish.  I am trying to have a Linux box 
connect to a Windows share and mounting to /data.  I can’t get it to work.  
Samba client asks for a password and I tried multiple ones (domain account, 
local accounts for both Linux and Windows) but it comes back with failure.  
I am trying to have the Linux box see the Windows share like a map drive 
under Windows.  Any ideas on what I am doing wrong?  Also, I would like to 
be able to mount this connection automatically when the system reboots.  Do 
I just setup a script for it?


Thanks

_
Don’t just search. Find. Check out the new MSN Search! 
http://search.msn.click-url.com/go/onm00200636ave/direct/01/


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Unable to retrieve file thro's Scheduled Task. Urgent.... Need assistance...

2006-08-25 Thread Hadrian Ong

Hi all,
  I am using the samba utility to map drive from my Windows 2003 to an aix
unix box. I have a program that will retrieve files from the mapped drive.
When i manually run my program, the program is able to access the files in
the mapped drive. However, when the program is setup as a Scheduled Task,
the program will complain of Path Not Found Anyone has encountered this
error before and able to provide advice on this ? Cheers
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Client/server test harness - Crucible 1.6

2006-08-25 Thread Bryce Harrington
On Tue, Aug 15, 2006 at 10:55:25AM +1000, Andrew Bartlett wrote:
 On Mon, 2006-08-07 at 18:57 -0700, Bryce Harrington wrote:
  Hi all,
  
  At OLS last month I presented about doing automated client/server
  testing of NFSv4.  In and after that talk there was some discussion with
  Steve French about using the same framework for testing Samba, so I
  thought it might be worthwhile to post about the framework on this list.
  We've also just put out a new 1.6 release of Crucible; I've attached the
  release notice below.  
 
  Steve French pointed out that most of the work done for automating the
  testing of NFS can be reused for testing any other filesystem, so I
  would love to explore how to use this for testing Samba.
 
 You would do well to repost this to the samba-technical list, for more
 developer attention.

Thanks, will do.

Bryce
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] problems this samba4

2006-08-25 Thread Nick Petrov
Hello!
I have samba test server. I update from svn samba4 and my old config don`t 
work this samba4. 
[EMAIL PROTECTED] sbin]# ./smbd -D -s /etc/samba/smb.conf
Unknown parameter encountered: max log size
Ignoring unknown parameter max log size
Unknown parameter encountered: smb passwd file
Ignoring unknown parameter smb passwd file
Unknown parameter encountered: use sendfile
Ignoring unknown parameter use sendfile
Unknown parameter encountered: public
Ignoring unknown parameter public
Unknown parameter encountered: guest ok
Ignoring unknown parameter guest ok
Unknown parameter encountered: writable
Ignoring unknown parameter writable
Unknown parameter encountered: security mask
Ignoring unknown parameter security mask
Unknown parameter encountered: force security mode
Ignoring unknown parameter force security mode
Unknown parameter encountered: create mask
Ignoring unknown parameter create mask
Unknown parameter encountered: directory mask
Ignoring unknown parameter directory mask
[Tue Aug 15 22:20:14 2006 MSD, 0 smbd/server.c:212:binary_smbd_main()]
smbd version 4.0.0tp3-SVN-build-17553 started.
Copyright Andrew Tridgell and the Samba Team 1992-2006

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Wrong Username reported to MS Office if file is opened already

2006-08-25 Thread trigital
hi all,

I run a Suse 9.3 with Samba 3.013.
If a User opens a file which another User has already opened M$ Office reports 
that the User who saved the file the last time has locked the file, not the 
actual User, who holds it open.
My Sambaserver is a Domain Member of a W2k Domain.
Any suggestions?

Thanks in advance,
Bjorn Schweizer
__
Verschicken Sie romantische, coole und witzige Bilder per SMS!
Jetzt bei WEB.DE FreeMail: http://f.web.de/?mc=021193

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Please help concerning my posting from 2004

2006-08-25 Thread Henrik von Lukowicz
Please delete the following page:

http://lists.samba.org/archive/samba/2004-June/087694.html

It includes personal information about me including my bank account.

Please delete!

Henrik von Lukowicz
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Strange Usermapping problem with 3.0.23b

2006-08-25 Thread Matthias Schuendehuette

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello List,

Yesterday evening I upgraded my FreeBSD 5.5-RELEASE Server from Samba  
3.0.22 to 3.0.23. This gave me a LOT of work today... :-(


This is what I found so far:

My Samba-Server is member of a large ADS-Domain. After the upgrade,  
file based Usermapping didn't work anymore... better: it worked  
TWICE. (I once opened a PR for that a few years ago :-). So, with  
LogLevel 3:


DOMAIN\WinUser is mapped to UnixUser
DOMAIN\UnixUser is mapped to DefaultUser

(I have a line DefaultUser = * in my 'smbusers.map'-file)

These two lines are immediately following each other, no other log  
lines in between...


I said this happens on 3.0.23, I verified the same behaviour on  
3.0.23b as well.


The very strange thing (at least for me :-) is, that somehow it seems  
to be dependend from the name resolution (I have 'wins host bcast' in  
my smb.conf):


If I address the Sambaserver with its WINSname (\\SambaServer),  
usermapping happens TWICE.


If I use its IP-Address, usermapping happens ONCE (i.e. correctly).

If I use the DNS-Name of the AD-Domain (\ 
\sambaserver.ad.company.com), usermapping happens TWICE.


If I use another DNS-Domain (\\sambaserver.location.company.de),  
usermapping happens ONCE (i.e. correctly).


I found this more or less by accident, fortunately I'm DNS-Admin of  
'location.company.de' :-) so I could try a different DNS-Name...


Somehow it seems to me, that the DomainController submits some  
strange informations which irritates my SambaServer...


Needless to say that this didn't occur with samba-3.0.22. It doesn't  
occur on another large ADS-Domain either (where I had my Test- 
Machine), but this is of no use for me, I cannot switch the Domain  
the server is in... :-(


Any Ideas anybody? Some other test to narrow he error down? I'm  
willing to cooperate as much as possible, the Samba-Server has 100  
productive users...


Thanks in advance - Matthew

- -- 
Ciao/BSD - Matthias


Matthias Schuendehuettemsch [at] snafu.de, Berlin (Germany)
PGP-Key at pgp.mit.edu and wwwkeys.de.pgp.net ID: 0xDDFB0A5F

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (Darwin)

iD8DBQFE5MZTf1BNcN37Cl8RAsMaAJ9O2AAXFiY9CednWmyk9pMt42gKPgCfQ6O4
mAyXW04EuITOUvGr9J2O7VU=
=9f0z
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Windows 2003 server unable to join a Samba PDC

2006-08-25 Thread Christian
Hello,
I have been trying for hours to make a Windows 2003 Server R2 SP1 join a
Samba PDC.
It does not work, and I simply get an error Invalid Parameter on the
2003 side.
I have seen a old post with a similar error on the mailing-list, but w/o
any answers.
I am not using any LDAP stuff, just the flat file smbpasswd  Cie.
I tried on Samba 3.0.20b and also 3.0.23b. It does not make any difference.
If anyone has a clue I'd be most grateful, because I simply don't know
what's going on.

Note : XP, 2000 Pro and 2000 server machines can join the samba domain w/o
trouble.

Thanks

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Error was Permission denied

2006-08-25 Thread Dan

Samba version  Samba 3.0.23a-1.FC5.1
Linux Fedora 5 (localhost)  User: dsmith  192.168.1.104
Windows XP SP2 with lastest updates (T2385) User: dan  192.168.1.100
Linksys 8 port router

I have tried a few days on an off to get samba to work, but need some help.

I found a couple problems with the checklist and fixed them.  A 
couple problems I wasn't able to solve.

Here are the problems:
1)
smbclient //192.168.1.104/dan -Udsmith
tree connect failed: NT_STATUS_BAD_NETWORK_NAME
smbpasswd is set, both dsmith and dan
testparm runs fine  I have cleared allow hosts, specified allow hosts, etc.
Have disable both firewalls, Linux and Windows.
2)
nmblookup -d 2 '*'
Linux box responds fine. Never have got a response from Windows.
3)
cat T2385.log
[2006/08/20 01:33:26, 0] smbd/service.c:make_connection_snum (911)
'/home/dsmith' does not exist or permission denied when connecting to [dan]
Error was Permission denied
I have changed permissions on /home and /dsmith to 777.  It didn't help
I created a user dan.  It didn't help.
On Windows I'm using map network drive. Y:  //192.168.1.104/dan
I use login as different user:  dsmith and password

Here is smb.conf
# Samba config file created using SWAT
# from 127.0.0.1 (127.0.0.1)
# Date: 2006/08/19 23:38:24

[global]
workgroup = SMITH
server string = Samba Server
log file = /var/log/samba/%m.log
max log size = 50
preferred master = Yes
dns proxy = No
ldap ssl = no
hosts allow = 192.168.1., 127.
cups options = raw

[printers]
comment = All Printers
path = /usr/spool/samba
printable = Yes
browseable = No

[dan]
path = /home/dsmith
username = dsmith


--
No virus found in this outgoing message.
Checked by AVG Anti-Virus.
Version: 7.1.394 / Virus Database: 268.11.3/423 - Release Date: 8/18/2006

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Winbind Problem after Update from 3.0.21b - 3.0.23b

2006-08-25 Thread Thomas Robers
Hi,

we're using Winbind on a Solaris 9 machine to authenticate our Users, who
are held in a Windows 2003SP1 AD. We are now using Samba 3.0.21b and everything
works as expected. I configured the nsswitch and installed libnss_winbind.so
and pam_winbind.so as described in the documentation and winbind is able
to resolve the AD users and groups and the useres are able to login to the
system.

All Samba versions I tried are compiled from source with GCC version 3.2.2
from sunfreeware.com.
They are all configured as follows:

./configure   --prefix=$PREFIX \
  --bindir=$PREFIX/bin \
  --sbindir=$PREFIX/sbin \
  --libexecdir=$PREFIX/libexec \
  --datadir=/var/samba \
  --sysconfdir=/etc/samba \
  --sharedstatedir=/var/samba \
  --localstatedir=/var/samba \
  --libdir=/opt/samba/lib \
  --enable-shared=yes \
  --with-privatedir=/var/samba \
  --with-lockdir=/var/lock/samba \
  --with-piddir=/var/lock/samba \
  --with-configdir=/etc/samba \
  --with-logfilebase=/var/log/samba \
  --with-libdir=/opt/samba/lib \
  --with-readline=/usr/local/lib \
  --with-libiconv=/usr/local \
  --with-krb5=/opt/mit-krb5 \
  --with-automount=yes \
  --with-pam=yes \
  --with-ads=yes \
  --with-acl-support=yes \
  --with-pam=yes \
  --with-pam_smbpass=yes \
  --with-included-popt \
  --with-winbind=yes

After compiling I copied libnss_windbind.so to /lib and
made some symbolic links to:

libnss_winbind.so.1 - libnss_winbind.so
libnss_winbind.so.2 - libnss_winbind.so
nss_winbind.so.1 - libnss_winbind.so
nss_winbind.so.2 - libnss_winbind.so

I also copied pam_winbind.so to /lib/security. And that worked until
version 3.0.22 (which I tried also). Since Version 3.0.23 it doesn't work
anymore and winbind isn't able to get the users/groups from our Windows 2003SP1 
AD.
When I do a wbinfo -u I get Error looking up domain users and the winbind 
logfile
tells me:

[2006/08/21 17:28:46, 6] nsswitch/winbindd.c:new_connection(601)
  accepted socket 18
[2006/08/21 17:28:46, 10] nsswitch/winbindd.c:process_request(287)
  process_request: request fn INTERFACE_VERSION
[2006/08/21 17:28:46, 3] 
nsswitch/winbindd_misc.c:winbindd_interface_version(474)
  [0]: request interface version
[2006/08/21 17:28:46, 10] nsswitch/winbindd.c:process_request(287)
  process_request: request fn WINBINDD_PRIV_PIPE_DIR
[2006/08/21 17:28:46, 3] nsswitch/winbindd_misc.c:winbindd_priv_pipe_dir(507)
  [0]: request location of privileged pipe
[2006/08/21 17:28:46, 6] nsswitch/winbindd.c:new_connection(601)
  accepted socket 19
[2006/08/21 17:28:46, 10] nsswitch/winbindd.c:process_request(287)
  process_request: request fn LIST_USERS
[2006/08/21 17:28:46, 3] nsswitch/winbindd_user.c:winbindd_list_users(734)
  [0]: list users
[2006/08/21 17:28:46, 10] nsswitch/winbindd_cache.c:refresh_sequence_number(399)
  refresh_sequence_number: WK time ok
[2006/08/21 17:28:46, 10] nsswitch/winbindd_cache.c:refresh_sequence_number(427)
  refresh_sequence_number: WK seq number is now -1
[2006/08/21 17:28:46, 10] nsswitch/winbindd_cache.c:wcache_server_down(297)
  wcache_server_down: server for Domain WK down
[2006/08/21 17:28:46, 10] nsswitch/winbindd_cache.c:centry_expired(469)
  centry_expired: Key UL/TV for domain WK is good.
[2006/08/21 17:28:46, 10] nsswitch/winbindd_cache.c:wcache_fetch(556)
  wcache_fetch: returning entry UL/TV for domain WK
[2006/08/21 17:28:46, 10] nsswitch/winbindd_cache.c:query_user_list(958)
  query_user_list: [Cached] - cached list for domain WK status: 
NT_STATUS_UNSUCCESSFUL

which does not really helps me to find the problem.

The /etc/samba/smb.conf file looks like:

[global]
workgroup = WK
realm = WK.DOMAIN.DE
security = ADS
winbind separator = \
idmap uid = 1-2
idmap gid = 1-2
winbind enum users = yes
winbind enum groups = yes
template homedir = /home/%U
template shell = /bin/sh
password server = passwd.domain.de
#   display charset = ISO8859-15
#   unix charset = ISO8859-15
winbind use default domain = yes
log file = /var/log/samba/log.%m
log level = winbind:15
#   client use spnego = yes
#   client schannel = no


If I switch back to version 3.0.21b or even 3.0.22 with the same configuration
everythings OK immediately and the nsswitch works as it should; winbind is able 
to lookup
the AD users and groups and the users are able to login to the system.

I searched the archives but couldn't find anybody with a similar problem when
upgrading. And the changelog doesn't tell me anything that I 

[Samba] Winbind Problem after Update from 3.0.21b - 3.0.23b

2006-08-25 Thread Thomas Robers
Hi all,

we're using Winbind on a Solaris 9 machine to authenticate our Users, who
are held in a Windows 2003SP1 AD. We are now using Samba 3.0.21b and everything
works as expected. I configured the nsswitch and installed libnss_winbind.so
and pam_winbind.so as described in the documentation and winbind is able
to resolve the AD users and groups and the useres are able to login to the
system.

All Samba versions I tried are compiled from source with GCC version 3.2.2
from sunfreeware.com.
They are all configured as follows:

./configure   --prefix=$PREFIX \
  --bindir=$PREFIX/bin \
  --sbindir=$PREFIX/sbin \
  --libexecdir=$PREFIX/libexec \
  --datadir=/var/samba \
  --sysconfdir=/etc/samba \
  --sharedstatedir=/var/samba \
  --localstatedir=/var/samba \
  --libdir=/opt/samba/lib \
  --enable-shared=yes \
  --with-privatedir=/var/samba \
  --with-lockdir=/var/lock/samba \
  --with-piddir=/var/lock/samba \
  --with-configdir=/etc/samba \
  --with-logfilebase=/var/log/samba \
  --with-libdir=/opt/samba/lib \
  --with-readline=/usr/local/lib \
  --with-libiconv=/usr/local \
  --with-krb5=/opt/mit-krb5 \
  --with-automount=yes \
  --with-pam=yes \
  --with-ads=yes \
  --with-acl-support=yes \
  --with-pam=yes \
  --with-pam_smbpass=yes \
  --with-included-popt \
  --with-winbind=yes

After compiling I copied libnss_windbind.so to /lib and
made some symbolic links to:

libnss_winbind.so.1 - libnss_winbind.so
libnss_winbind.so.2 - libnss_winbind.so
nss_winbind.so.1 - libnss_winbind.so
nss_winbind.so.2 - libnss_winbind.so

I also copied pam_winbind.so to /lib/security. And that worked until
version 3.0.22 (which I tried also). Since Version 3.0.23 it doesn't work
anymore and winbind isn't able to get the users/groups from our Windows 2003SP1 
AD.
When I do a wbinfo -u I get Error looking up domain users and the winbind 
logfile
tells me:

[2006/08/21 17:28:46, 6] nsswitch/winbindd.c:new_connection(601)
  accepted socket 18
[2006/08/21 17:28:46, 10] nsswitch/winbindd.c:process_request(287)
  process_request: request fn INTERFACE_VERSION
[2006/08/21 17:28:46, 3] 
nsswitch/winbindd_misc.c:winbindd_interface_version(474)
  [0]: request interface version
[2006/08/21 17:28:46, 10] nsswitch/winbindd.c:process_request(287)
  process_request: request fn WINBINDD_PRIV_PIPE_DIR
[2006/08/21 17:28:46, 3] nsswitch/winbindd_misc.c:winbindd_priv_pipe_dir(507)
  [0]: request location of privileged pipe
[2006/08/21 17:28:46, 6] nsswitch/winbindd.c:new_connection(601)
  accepted socket 19
[2006/08/21 17:28:46, 10] nsswitch/winbindd.c:process_request(287)
  process_request: request fn LIST_USERS
[2006/08/21 17:28:46, 3] nsswitch/winbindd_user.c:winbindd_list_users(734)
  [0]: list users
[2006/08/21 17:28:46, 10] nsswitch/winbindd_cache.c:refresh_sequence_number(399)
  refresh_sequence_number: WK time ok
[2006/08/21 17:28:46, 10] nsswitch/winbindd_cache.c:refresh_sequence_number(427)
  refresh_sequence_number: WK seq number is now -1
[2006/08/21 17:28:46, 10] nsswitch/winbindd_cache.c:wcache_server_down(297)
  wcache_server_down: server for Domain WK down
[2006/08/21 17:28:46, 10] nsswitch/winbindd_cache.c:centry_expired(469)
  centry_expired: Key UL/TV for domain WK is good.
[2006/08/21 17:28:46, 10] nsswitch/winbindd_cache.c:wcache_fetch(556)
  wcache_fetch: returning entry UL/TV for domain WK
[2006/08/21 17:28:46, 10] nsswitch/winbindd_cache.c:query_user_list(958)
  query_user_list: [Cached] - cached list for domain WK status: 
NT_STATUS_UNSUCCESSFUL

which does not really helps me to find the problem.

The /etc/samba/smb.conf file looks like:

[global]
workgroup = WK
realm = WK.DOMAIN.DE
security = ADS
winbind separator = \
idmap uid = 1-2
idmap gid = 1-2
winbind enum users = yes
winbind enum groups = yes
template homedir = /home/%U
template shell = /bin/sh
password server = passwd.domain.de
#   display charset = ISO8859-15
#   unix charset = ISO8859-15
winbind use default domain = yes
log file = /var/log/samba/log.%m
log level = winbind:15
#   client use spnego = yes
#   client schannel = no


If I switch back to version 3.0.21b or even 3.0.22 with the same configuration
everythings OK immediately and the nsswitch works as it should; winbind is able 
to lookup
the AD users and groups and the users are able to login to the system.

I searched the archives but couldn't find anybody with a similar problem when
upgrading. And the changelog doesn't tell me anything 

Re: [Samba] Excel error

2006-08-25 Thread Daniel Martin
Hello, I´ve had the same problem... try using force security mode = 0660 
(of course you can change the 0660 as you need)


It worked for me !



Dominic Iadicicco wrote:

Hello all,

My network users are receiving an error when they try to save changes 
to an

execl file that is stored in a samba share. The error is The file
filename.xls may have been changed by another user since you last 
saved it.
In that case, what do you want to do? save a copy or Overwrite 
changes.  Now

they can  all read and write to this share and it only happens with excel
files so far.   Word docs and others saves do not generate this 
error.  Now
Microsoft claims this is a feature but I have not been able to 
generate it
with a peer to peer share I have setup between two winxp machines.  It 
only
happens when they try to save to any share on the samba domain.  This 
server

is running RH9 with samba 2.2.7a.  The clients are winXP Pro Srv2 with MS
office/Excel 2002. Is this a known issue with this old version of 
samba?  Is

this a samba issue?

If anyone could point me in the right direction I would greatly 
appreciate

it.
Also if you need any more info on the setup please let me know.


Thanks all


Dominic Iadicicco
South Country Library
Bellport NY



--
___
Atenciosamente, 





Daniel Felipe Martin
GetNet - Tecnologia em Captura e Processamento de Transações
Infra-estrutura
Fone: +55 (51) 3598-9800 Fax: +55 (51) 3598-9801Ramal 2301
__

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Using Samba on HP-UX and Windows 2000

2006-08-25 Thread Scott McRee
I am looking for a Bill Joehlin, who attended and graduated from Eaton
Rapids, Michigan Public schools in 1976.

 

Can you help me find him?  

 

Scott McRee

[EMAIL PROTECTED]

 

 

 

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Fwd: Re: [Samba] Excel error]

2006-08-25 Thread Daniel Martin
Hello, I´ve had the same problem... try using force security mode = 
0660, in your share definition (of course you can change the 0660 as you 
need)


It worked for me !



Dominic Iadicicco wrote:

Hello all,

My network users are receiving an error when they try to save changes 
to an

execl file that is stored in a samba share. The error is The file
filename.xls may have been changed by another user since you last 
saved it.
In that case, what do you want to do? save a copy or Overwrite 
changes.  Now

they can  all read and write to this share and it only happens with excel
files so far.   Word docs and others saves do not generate this 
error.  Now
Microsoft claims this is a feature but I have not been able to 
generate it
with a peer to peer share I have setup between two winxp machines.  It 
only
happens when they try to save to any share on the samba domain.  This 
server

is running RH9 with samba 2.2.7a.  The clients are winXP Pro Srv2 with MS
office/Excel 2002. Is this a known issue with this old version of 
samba?  Is

this a samba issue?

If anyone could point me in the right direction I would greatly 
appreciate

it.
Also if you need any more info on the setup please let me know.


Thanks all


Dominic Iadicicco
South Country Library
Bellport NY



--
___
Atenciosamente, 





Daniel Felipe Martin
GetNet - Tecnologia em Captura e Processamento de Transações
Infra-estrutura
Fone: +55 (51) 3598-9800 Fax: +55 (51) 3598-9801Ramal 2301
__




--
___
Atenciosamente, 





Daniel Felipe Martin
GetNet - Tecnologia em Captura e Processamento de Transações
Infra-estrutura
Fone: +55 (51) 3598-9800 Fax: +55 (51) 3598-9801Ramal 2301
__

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] winbindd and NT_STATUS_INVALID_COMPUTER_NAME

2006-08-25 Thread Mark Scott

I'm having problems with winbindd and a NT_STATUS_INVALID_COMPUTER_NAME
message.

This works:
/usr/local/samba/bin/net rpc join -U administrator%x -S thedc
Joined domain FOOADJUSTERS.

/usr/local/samba/bin/wbinfo -p
Ping to winbindd succeeded on fd 4

wbinfo -u and wbinfo -g also work

However:

/usr/local/samba/bin/wbinfo -t
checking the trust secret via RPC calls failed
error code was NT_STATUS_INVALID_COMPUTER_NAME (0xc122)
Could not check secret


During wbinfo -t, winbindd -i -d 3 outputs:

[0]: request interface version
[0]: request location of privileged pipe
[0]: check machine account
[ 5780]: check machine account
cm_get_ipc_userpass: No auth-user defined
Doing spnego session setup (blob length=116)
got OID=1 2 840 48018 1 2 2
got OID=1 2 840 113554 1 2 2
got OID=1 2 840 113554 1 2 2 3
got OID=1 3 6 1 4 1 311 2 2 10
got [EMAIL PROTECTED]
Got challenge flags:
Got NTLMSSP neg_flags=0x62890215
NTLMSSP: Set final flags:
Got NTLMSSP neg_flags=0x60080215
NTLMSSP Sign/Seal - Initialising with flags:
Got NTLMSSP neg_flags=0x60080215
rpc_pipe_bind: Remote machine 10.8.1.207 pipe \NETLOGON fnum 0x4002
bind request returned ok.
could not open handle to NETLOGON pipe
Checking the trust account password returned
NT_STATUS_INVALID_COMPUTER_NAME


Any known solutions or ideas to help me solve this problem, or any more
log output I can give? (I've had a search using Google and can't find
anything that helps).

Thanks,
Mark



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can't net ads join

2006-08-25 Thread Robert J Carroll
Your clock skew is too large... you need to synchronize your clock with 
the domain controller. An NTP client is generally good to have on domain 
members to prevent this from happening.


--Bob


Brian D. McGrew wrote:

Trying to do a net ads join, which has always worked fine in the past is
now throwing the below errors when I try and rejoin the domain after a
Windows server reboot.

What am I doing wrong?

:b!

 [2006/08/23 19:45:00, 0] libads/ldap.c:ads_add_machine_acct(1405)
  ads_add_machine_acct: Host account for mustang already exists -
modifying old account
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL PROTECTED]@MACHINEVISIONPRODUCTS.COM failed:
Clock skew too great
[2006/08/23 19:45:01, 0] libads/kerberos.c:get_service_ticket(337)
  get_service_ticket: kerberos_kinit_password
[EMAIL 

[Samba] Concern about 3.0.22-3.0.23b upgrade (algorithmic SIDs issue)

2006-08-25 Thread Michael Deutschmann
I'm compiling samba-3.0.23b as I write this.  However, after studying the
documentation, I have some serious concerns about installing it.

The WHATSNEW file says that the method of mapping unix-native uids and
gids to SIDs has changed since 3.0.22.  As I read this, this would imply
that upgrading Samba will cause much breakage because domain users will no
longer be able to access files they saved on their own harddisks.

The obvious way to fix this is to insert explicit mappings to the (now
legacy) algorithmic SIDs into Samba.  But while it is possible to do this
with the net groupmap command for gids, there's no net usermap command
to do it with uids.  And the user IDs are the bulk of the problem.

As I read the documentation, dumping the winbindd database, tampering
with it, and then restoring it might have the needed effect.  But I don't
use winbindd

So, what's the procedure for a _seamless_ 22 - 23b upgrade?

 Michael Deutschmann [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] error

2006-08-25 Thread luis latorre

/usr/local/samba/var/locks/connections.tdb not initialised

this is normal if an SMB client has never connected to your server

failed to open byte raange locking database 
/usr/local/samba/var/locks/brlock.tdb

ERROR: failed to initialise locking database



---
DataSyC
Base de datos de Virus (VPS): 0634-2, 24/08/2006
Comprobado el: 24/08/2006 05:36:50 p.m.
avast! - copyright (c) 1988-2006 ALWIL Software.
http://www.avast.com



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Caching authentication request

2006-08-25 Thread Yann Durieux

2006/8/24, Henrik Zagerholm [EMAIL PROTECTED]:

I really have no idea if this is relevant but maybe you should look
at winbind offline logon setting in smb.conf?

Just an idea...



I've thought about increasing the default value of winbind cache
time, by default set to 300 seconds.

The matter is that i don't think that this parametter works at all,
i'll try tu put 1800 and see what happens.

I'm still looking for other parameter but it's not that easy
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with large files corrupting during transfer

2006-08-25 Thread James Watkins

Ramsey Wes - wramse wrote:

Files 2.8gb are corrupting during the transfer. That 2.8gb file is the
largest we've gotten to go through successfully. The next largest file
is 5.7gb, and corrupts without fail. The 1st section of the file looks
normal, the next large chunk is corrupt, and the remainder of the file
is simply binary trash. It looks to me like 2(+) users are accessing the
file while it is writing to cache, which would explain this, but I have
no way to prove it. I tried adding 'oplocks = no' and 'strict locking =
yes', but neither fixed the problem. If more info is needed, please let
me know.


Hi, I'm afraid I can't help you but I can tell you that I had a similar 
problem that I gave up on some time ago.  I found that windows 2k could 
transfer the files perfectly well to my samba box so I guess it must be 
an NT problem.  I posted this to the list:


http://lists.samba.org/archive/samba/2006-May/120717.html

and only received one reply:

http://lists.samba.org/archive/samba/2006-May/120748.html

Having verified that I was running SP6, I lost interest and tried to 
persuade my boss to fund an upgrade to our windows servers instead.  I'm 
assured that the upgrade will happen some time this year :-) but I'd 
still be very interested to hear from you if you manage to fix the problem.


Good luck,

James.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] sambaUserWorkstations on tdbsam

2006-08-25 Thread Volker Lendecke
On Thu, Aug 24, 2006 at 08:19:25PM -0300, Fabiano Caixeta Duarte wrote:
 Using ldapsam, I can limit the workstations an user can logon from by
 setting a ldap attribute called sambaUserWorkstations.
 
 How can I get this working on tdbsam?

net sam set workstations vl bla,blub

sets the allowed workstations for user vl to bla and blub.
It might be possible that you need a space instead of a
comma.

Volker


pgpGNQZqK12B0.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] no version information avaible

2006-08-25 Thread chechu chechu
 hi¡¡

Someone knows why i get this error after install cyrus-sasl from the
source and how to solve it:

/usr/lib/libsasl2.so.2: no version information available (required
by /usr/lib/libldap_r.so.2)

thanks¡


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbindd and NT_STATUS_INVALID_COMPUTER_NAME

2006-08-25 Thread Volker Lendecke
On Wed, Aug 23, 2006 at 05:08:29PM +0100, Mark Scott wrote:
 /usr/local/samba/bin/wbinfo -t
 checking the trust secret via RPC calls failed
 error code was NT_STATUS_INVALID_COMPUTER_NAME (0xc122)
 Could not check secret

Do you have an IP address in your 'password server' option?
This would not work.

Volker


pgprSRvIrVgPq.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] problems this samba4

2006-08-25 Thread Andrew Bartlett
On Tue, 2006-08-15 at 18:22 +0400, Nick Petrov wrote:
 Hello!
 I have samba test server. I update from svn samba4 and my old config don`t 
 work this samba4. 
 [EMAIL PROTECTED] sbin]# ./smbd -D -s /etc/samba/smb.conf
 Unknown parameter encountered: max log size
 Ignoring unknown parameter max log size

Samba4 doesn't yet support many of the parameters that Samba3 supported,
which is why you get these warnings.

I suggest you start with a simple config, such as is found in the
howto.txt.

 [Tue Aug 15 22:20:14 2006 MSD, 0 smbd/server.c:212:binary_smbd_main()]
 smbd version 4.0.0tp3-SVN-build-17553 started.
 Copyright Andrew Tridgell and the Samba Team 1992-2006

The Samba4 server has started up at this point.  Do you have a problem
connecting?  

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org
Samba Developer, Red Hat Inc.  http://redhat.com


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

AW: [Samba] samba and BUILTIN groups

2006-08-25 Thread Horchler, Joerg
Hi Jerry, 
 
just a question to what I don't understand: I think on both servers nested 
groups work correct (for example: I'm member of the group sysop which has no 
unix ID. The group sysop itself is member of the group admin which has the 
unix gid 500 in our Active Directory. When I type id -a jhorchle then I can 
see that I'm in the group 'admin'. This is the correct behaviour isn't it?)
So our idmap backend is 'ad' but nested groups are working. 
 
I will check krb5 to see whether this works. 
 
Cheers 
Jörg



Von: Gerald (Jerry) Carter [mailto:[EMAIL PROTECTED]
Gesendet: Mo 21.08.2006 23:12
An: Horchler, Joerg
Cc: samba@lists.samba.org
Betreff: Re: [Samba] samba and BUILTIN groups



-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jörg Horchler wrote:

 'winbind nss info' from 'sfu' to 'rfc2307' everything
 worked as expected in the first look. Winbind resolved
 our Windows-Users and groups correct. (wbinfo and
 getent work perfect!)

 But when I try to connect to a share on the server
 I get the following error:

 [2006/08/18 15:22:19, 0] auth/auth_util.c:create_local_nt_token(903)
   create_local_nt_token: Failed to create BUILTIN\Administrators group!


There's a limitation that nested groups can only work
if you have a allocating idmap backend (tdb or ldap).
Please file a bug to help me track this.

But this is not causing the authentication failure you
are seeing.  CHeck your Krb5 client install to track that
down.





cheers, jerry
=
Samba--- http://www.samba.org 
http://www.samba.org/ 
Centeris ---  http://www.centeris.com 
http://www.centeris.com/ 
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 
http://enigmail.mozdev.org/ 

iD8DBQFE6iHIIR7qMdg1EfYRAhZYAKCMhndL75xhpItANgoBlSo7fhcOSQCeLBj/
DtikkPKI3p8yLUTU8fuHWRo=
=ASuu
-END PGP SIGNATURE-


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Flooding of syslog due to ip change?

2006-08-25 Thread Rory Vieira

Hi,

I'm running Samba 3.0.22 on SuSE 9.3
Eth0 is connected to cable modem, and eth1 is connected to LAN.
My cable company changed my ext ip, and now my syslog is being flooded
with messages about the browselist not being synced (on my old ext
ip)...

Aug 25 12:49:17 jupiter nmbd[13886]: [2006/08/25 12:49:17, 0]
nmbd/nmbd_browsesync.c:domain_master_node_status_fail(250)
Aug 25 12:49:17 jupiter nmbd[13886]:   domain_master_node_status_fail:
Aug 25 12:49:17 jupiter nmbd[13886]:   Doing a node status request to
the domain master browser
Aug 25 12:49:17 jupiter nmbd[13886]:   for workgroup COOLVIEW at IP
84.27.50.149 failed.
Aug 25 12:49:17 jupiter nmbd[13886]:   Cannot sync browser lists.

How do I get rid of these messages?
IP 84.27.50.149 is gone for over a month now...
Even setting interfaces = eth1 192.168.1.0/24 and bind interface only
= yes doesn't help...

Thanks in advance,
Rory
--
Rory Vieira
rory dot vieira at gmail dot com
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Open space

2006-08-25 Thread Shlomi Levi
Hi, I am trying to create a share on samba that will be writable to all
users.
I followed the example on smb.conf, but with no success.
The [homes] sharing works fine (and this is a restricted share).
Bellow is the output of testparm:

Load smb config files from /etc/samba/smb.conf
Processing section [homes]
Processing section [printers]
Processing section [programming]
Loaded services file OK.
Server role: ROLE_STANDALONE
Press enter to see a dump of your service definitions
[global]
workgroup = SHLNET
server string = Samba Server
passwd program = /usr/bin/passwd %u
username map = /etc/samba/smbusers
unix password sync = Yes
log file = /var/log/samba/%m.log
max log size = 50
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
printcap name = /etc/printcap
dns proxy = No
cups options = raw

[homes]
comment = Home Directories
read only = No
browseable = No

[printers]
comment = All Printers
path = /var/spool/samba
guest ok = Yes
printable = Yes
browseable = No

[programming]
comment = Programming folder, previouly known as G
path = /programming
read only = No
guest ok = Yes



And these are the permissions of the directory:
drwxrwxrwt 3 root root 4096 May 20 23:11 /programming

Where did I go wrong?

Shlomi
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Flooding of syslog due to ip change? [FIXED]

2006-08-25 Thread Rory Vieira

Hi there again,

I fixed it doing the following:

Stop all samba processes (nmb smb winbind)
Removed from /var/lib/ : browse.dat gencache.tdb wins.dat
started all samba processes again.

I was having problems when restarting the services, as the information
was obviously still in memory (and got written on shutdown)...

At least my syslog is cleaner now :)

Cheers,
Rory
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Open space

2006-08-25 Thread Marcus Haarmann

Hi,

Mine looks like this (samba 3.0.22 on debian Linux)
[public]
   comment = Public Stuff
   path = /samba/public
   public = yes
   writable = yes
   printable = no
   guest ok = no
   force group = alle
   force create mode = 0770
   force directory mode = 0770 

Marcus

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf
Of Shlomi Levi
Sent: Friday, August 25, 2006 2:16 PM
To: samba@lists.samba.org
Subject: [Samba] Open space

Hi, I am trying to create a share on samba that will be writable to all
users.
I followed the example on smb.conf, but with no success.
The [homes] sharing works fine (and this is a restricted share).
Bellow is the output of testparm:

Load smb config files from /etc/samba/smb.conf Processing section [homes]
Processing section [printers]
Processing section [programming]
Loaded services file OK.
Server role: ROLE_STANDALONE
Press enter to see a dump of your service definitions [global]
workgroup = SHLNET
server string = Samba Server
passwd program = /usr/bin/passwd %u
username map = /etc/samba/smbusers
unix password sync = Yes
log file = /var/log/samba/%m.log
max log size = 50
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
printcap name = /etc/printcap
dns proxy = No
cups options = raw

[homes]
comment = Home Directories
read only = No
browseable = No

[printers]
comment = All Printers
path = /var/spool/samba
guest ok = Yes
printable = Yes
browseable = No

[programming]
comment = Programming folder, previouly known as G
path = /programming
read only = No
guest ok = Yes



And these are the permissions of the directory:
drwxrwxrwt 3 root root 4096 May 20 23:11 /programming

Where did I go wrong?

Shlomi
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Open space

2006-08-25 Thread Per Qvindesland
Hello Shlomi,

your programming should look like the following:

[programming]
comment = Programming folder, previouly known as G
path = /programming
read only = No
guest ok = Yes   
public = yes
writable = yes
printable = no
create mask = 0777

Well at least it works for me :)

Regards
Per
Shlomi Levi wrote:
 Hi, I am trying to create a share on samba that will be writable to all
 users.
 I followed the example on smb.conf, but with no success.
 The [homes] sharing works fine (and this is a restricted share).
 Bellow is the output of testparm:

 Load smb config files from /etc/samba/smb.conf
 Processing section [homes]
 Processing section [printers]
 Processing section [programming]
 Loaded services file OK.
 Server role: ROLE_STANDALONE
 Press enter to see a dump of your service definitions
 [global]
   workgroup = SHLNET
   server string = Samba Server
   passwd program = /usr/bin/passwd %u
   username map = /etc/samba/smbusers
   unix password sync = Yes
   log file = /var/log/samba/%m.log
   max log size = 50
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   printcap name = /etc/printcap
   dns proxy = No
   cups options = raw

 [homes]
   comment = Home Directories
   read only = No
   browseable = No

 [printers]
   comment = All Printers
   path = /var/spool/samba
   guest ok = Yes
   printable = Yes
   browseable = No

 [programming]
   comment = Programming folder, previouly known as G
   path = /programming
   read only = No
   guest ok = Yes



 And these are the permissions of the directory:
 drwxrwxrwt 3 root root 4096 May 20 23:11 /programming

 Where did I go wrong?

 Shlomi
   
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] winbind ntlm_auth

2006-08-25 Thread pwasenda

hi,

iam using samba winbind with ntlm_auth for squid authentication.
i have 200 ntlm_auth clients activated in squid.conf, don't know  
really how many i need.


I have about 200 internet users.

my winbind crashed and i have the following in my winbind log ..

[2006/08/25 11:39:13, 0] nsswitch/winbindd.c:process_loop(822)
  winbindd: Exceeding 200 client connections, no idle connection found

[2006/08/25 11:39:14, 0] lib/fault.c:fault_report(37)
  INTERNAL ERROR: Signal 6 in pid 12823 (3.0.20b-3.4-SUSE)
  Please read the Trouble-Shooting section of the Samba3-HOWTO
[2006/08/25 11:39:14, 0] lib/fault.c:fault_report(39)

  From: http://www.samba.org/samba/docs/Samba3-HOWTO.pdf
[2006/08/25 11:39:14, 0] lib/fault.c:fault_report(40)
  ===
[2006/08/25 11:39:14, 0] lib/util.c:smb_panic2(1548)
  PANIC: internal error
[2006/08/25 11:39:14, 0] lib/util.c:smb_panic2(1556)
  BACKTRACE: 16 stack frames:
   #0 /usr/sbin/winbindd(smb_panic2+0x1ed) [0x80e2e28]
   #1 /usr/sbin/winbindd(smb_panic+0x25) [0x80e2c35]
   #2 /usr/sbin/winbindd [0x80cd570]
   #3 /usr/sbin/winbindd [0x80cd5e6]
   #4 [0xe420]
   #5 /lib/tls/libc.so.6(abort+0x1a5) [0x40269e65]
   #6 /usr/sbin/winbindd [0x80e8b06]
   #7 /usr/sbin/winbindd(talloc_get_name+0x1d) [0x80e90ec]
   #8 /usr/sbin/winbindd(talloc_check_name+0x31) [0x80e9140]
   #9 /usr/sbin/winbindd(talloc_check_name_abort+0x39) [0x80e5102]
   #10 /usr/sbin/winbindd [0x80906ab]
   #11 /usr/sbin/winbindd [0x80731e3]
   #12 /usr/sbin/winbindd [0x8073cfb]
   #13 /usr/sbin/winbindd(main+0x5e4) [0x807462b]
   #14 /lib/tls/libc.so.6(__libc_start_main+0xd0) [0x40256210]
   #15 /usr/sbin/winbindd [0x80726c1]

[2006/08/25 11:58:36, 1] nsswitch/winbindd.c:main(935)
  winbindd version 3.0.20b-3.4-SUSE started.
  Copyright The Samba Team 2000-2004
[2006/08/25 11:58:36, 2] param/loadparm.c:do_section(3681)
  Processing section [homes]
[2006/08/25 11:58:36, 2] param/loadparm.c:do_section(3681)
##
my samba version

samba-client-3.0.20b-3.4
samba-winbind-3.0.20b-3.4
samba-3.0.20b-3.4

on sles 9 service pack 3
#

how do i get around this ?


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


AW: [Samba] samba and BUILTIN groups

2006-08-25 Thread Horchler, Joerg
Hi again, 
 
kinit username@REALM works without error. This user is the default 
principal listet with klist after kinit. 
 
Any other ideas?
Thanks and cheers
Jörg



Von: Gerald (Jerry) Carter [mailto:[EMAIL PROTECTED]
Gesendet: Mo 21.08.2006 23:12
An: Horchler, Joerg
Cc: samba@lists.samba.org
Betreff: Re: [Samba] samba and BUILTIN groups



-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jörg Horchler wrote:

 'winbind nss info' from 'sfu' to 'rfc2307' everything
 worked as expected in the first look. Winbind resolved
 our Windows-Users and groups correct. (wbinfo and
 getent work perfect!)

 But when I try to connect to a share on the server
 I get the following error:

 [2006/08/18 15:22:19, 0] auth/auth_util.c:create_local_nt_token(903)
   create_local_nt_token: Failed to create BUILTIN\Administrators group!


There's a limitation that nested groups can only work
if you have a allocating idmap backend (tdb or ldap).
Please file a bug to help me track this.

But this is not causing the authentication failure you
are seeing.  CHeck your Krb5 client install to track that
down.





cheers, jerry
=
Samba--- http://www.samba.org 
http://www.samba.org/ 
Centeris ---  http://www.centeris.com 
http://www.centeris.com/ 
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 
http://enigmail.mozdev.org/ 

iD8DBQFE6iHIIR7qMdg1EfYRAhZYAKCMhndL75xhpItANgoBlSo7fhcOSQCeLBj/
DtikkPKI3p8yLUTU8fuHWRo=
=ASuu
-END PGP SIGNATURE-


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Authentication against AD

2006-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Lukáš Slánský wrote:

 - Between DOMA and DOMB is one side trust. 
 So Windows clients in domain DOMB can authenticate
 against user accounts both domains (prefered DOMA).

Winbind does not currently support one way trusts.
There's an open bug against this IIRC.




cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7vJWIR7qMdg1EfYRAtN/AKCc2ZbUEhx8bO0ELPqXNdYnwFrWVACePjWG
S2Wg1oP4hmsHM6jzQluYSMw=
=29C6
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Problem with large files corrupting during transfer

2006-08-25 Thread Ramsey Wes - wramse
That's not exactly what I wanted to hear, but I guess we have no choice
but to build a work around. Our NT servers are no longer supported
because of an upgrade to a new system, and we're one of the few teams
left using the old system - therefore, I can't request any patches or
changes be applied on that end. Our migration has been discussed, but it
will take several months and I'm afraid we're already weeks behind going
to this new server.

One other option though...is there an older version of Samba that might
work between NT and our AIX box? We tried yesterday to install 2.2.8a,
and this is the return:

Compiling printing/nt_printing.c
Compiling smbd/noquotas.c
Compiling smbd/oplock.c
Compiling smbd/oplock_irix.c
Compiling smbd/oplock_linux.c
Compiling smbd/notify.c
Compiling smbd/notify_hash.c
Compiling smbd/notify_kernel.c
Linking bin/smbd
ld: 0711-317 ERROR: Undefined symbol: .VA_COPY
ld: 0711-317 ERROR: Undefined symbol: .SAFE_FREE
ld: 0711-345 Use the -bloadmap or -bnoquiet option to obtain more
information.
collect2: ld returned 8 exit status
make: 1254-004 The error code from the last command is 1.

Is it possible to fix the makefile so that it will work?

 
***
The information contained in this communication is confidential, is
intended only for the use of the recipient named above, and may be legally
privileged.

If the reader of this message is not the intended recipient, you are
hereby notified that any dissemination, distribution or copying of this
communication is strictly prohibited.

If you have received this communication in error, please resend this
communication to the sender and delete the original message or any copy
of it from your computer system.

Thank You.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Concern about 3.0.22-3.0.23b upgrade (algorithmic SIDs issue)

2006-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael,

 The WHATSNEW file says that the method of mapping 
 unix-native uids and gids to SIDs has changed since 3.0.22.
 As I read this, this would imply that upgrading Samba
 will cause much breakage because domain users will no
 longer be able to access files they saved on their 
 own harddisks.
 
 The obvious way to fix this is to insert explicit 
 mappings to the (now legacy) algorithmic SIDs into Samba.
 But while it is possible to do this with the net
 groupmap command for gids, there's no net usermap
 command to do it with uids.  And the user IDs are
 the bulk of the problem.

I would recommend a couple of things:

(a) Use a test server.  The 3.0.23 series has some
aggressive changes wrt to user's and groups.

(b) get the proposed 3.0.23c upgrade patch for 3.0.23b from
http://samba.org/~jerry/patches/patch-3.0.23b-3.0.23c-gwc-1.diffs.gz
This fixes several issues with standalone servers, domain
controllers, and local users on member servers.

Now a few comments:

If you are running a member server and using winbindd,
the SID allocation for domain users and groups does not
change.

You can use net groupmap to set up SIDs for groups
and 'pdbedit -a' to add users to the passdb (which
will give them an explicit SID in the machine's domain).





cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7vVqIR7qMdg1EfYRAnrvAJ0WkF5WwzKYZ08B2PZuXLl3A4IFkACgockp
XpnXIyaecRNKl/zTZV7Knh0=
=uCNk
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Windows 2003 server unable to join a Samba PDC

2006-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Christian wrote:
 Hello,
 I have been trying for hours to make a Windows 2003 Server 
 R2 SP1 join a Samba PDC.  It does not work, and I simply
 get an error Invalid Parameter on the 2003 side.
 I have seen a old post with a similar error on the mailing-list, 
 but w/o any answers.

Please file a bug so we can track it.  Thanks.




cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7vaLIR7qMdg1EfYRAk6EAKCHwzYQLB8ywuuJ5RQtOgFvqMKmwwCg2LXw
asDlUo11pkA5SglnMpsapEk=
=HyxL
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind ntlm_auth

2006-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:

   From: http://www.samba.org/samba/docs/Samba3-HOWTO.pdf
 [2006/08/25 11:39:14, 0] lib/fault.c:fault_report(40)
   ===
 [2006/08/25 11:39:14, 0] lib/util.c:smb_panic2(1548)
   PANIC: internal error
 [2006/08/25 11:39:14, 0] lib/util.c:smb_panic2(1556)
   BACKTRACE: 16 stack frames:
#0 /usr/sbin/winbindd(smb_panic2+0x1ed) [0x80e2e28]
#1 /usr/sbin/winbindd(smb_panic+0x25) [0x80e2c35]
#2 /usr/sbin/winbindd [0x80cd570]
#3 /usr/sbin/winbindd [0x80cd5e6]
#4 [0xe420]
#5 /lib/tls/libc.so.6(abort+0x1a5) [0x40269e65]
#6 /usr/sbin/winbindd [0x80e8b06]
#7 /usr/sbin/winbindd(talloc_get_name+0x1d) [0x80e90ec]
#8 /usr/sbin/winbindd(talloc_check_name+0x31) [0x80e9140]

Looks like memory corruption.  I'm ariad you are going
to have to contact SUSE though.  My experience has been
that SuSE heavily patches their Samba RPMs so it's
pretty hard to debug without their SRPM (which granted I
could get if really necessary).




cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7vc3IR7qMdg1EfYRAhkKAKDjWY3vVgThQ0lgGxKczQ0LtKG0VwCg6nLc
facYFgr2CJKYzSDtjaGgYh8=
=z+QL
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] winbind HOWTO specifically for backend_ad?

2006-08-25 Thread David Shapiro
Does anybody have a howto step-by-step type document on how to implement
the backend_ad?
 
 
 
David Shapiro
Distributed Systems
Unix Team Lead
office: 919-765-2011
cellphone: 730-0538
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind ntlm_auth

2006-08-25 Thread pwasenda
do you reckon there is a bug in the SuSE rpm ? Or it's just a lack of  
memory issue ?
During my install of this server 4GB memory i created the swap  
partition after install. So there might be an issue with swap.


Quoting Gerald (Jerry) Carter [EMAIL PROTECTED]:


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:


  From: http://www.samba.org/samba/docs/Samba3-HOWTO.pdf
[2006/08/25 11:39:14, 0] lib/fault.c:fault_report(40)
  ===
[2006/08/25 11:39:14, 0] lib/util.c:smb_panic2(1548)
  PANIC: internal error
[2006/08/25 11:39:14, 0] lib/util.c:smb_panic2(1556)
  BACKTRACE: 16 stack frames:
   #0 /usr/sbin/winbindd(smb_panic2+0x1ed) [0x80e2e28]
   #1 /usr/sbin/winbindd(smb_panic+0x25) [0x80e2c35]
   #2 /usr/sbin/winbindd [0x80cd570]
   #3 /usr/sbin/winbindd [0x80cd5e6]
   #4 [0xe420]
   #5 /lib/tls/libc.so.6(abort+0x1a5) [0x40269e65]
   #6 /usr/sbin/winbindd [0x80e8b06]
   #7 /usr/sbin/winbindd(talloc_get_name+0x1d) [0x80e90ec]
   #8 /usr/sbin/winbindd(talloc_check_name+0x31) [0x80e9140]


Looks like memory corruption.  I'm ariad you are going
to have to contact SUSE though.  My experience has been
that SuSE heavily patches their Samba RPMs so it's
pretty hard to debug without their SRPM (which granted I
could get if really necessary).




cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7vc3IR7qMdg1EfYRAhkKAKDjWY3vVgThQ0lgGxKczQ0LtKG0VwCg6nLc
facYFgr2CJKYzSDtjaGgYh8=
=z+QL
-END PGP SIGNATURE-





--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind ntlm_auth

2006-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:

 do you reckon there is a bug in the SuSE rpm ? Or 
 it's just a lack of memory issue ?
 During my install of this server 4GB memory i created 
 the swap partition after install. So there might
 be an issue with swap.

No. This is an issue in winbindd.  You might also
want to check out the SuSE 3.023b rpms that Lars
posts to samba.org.






cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7wTvIR7qMdg1EfYRAnjXAKDtLt7nEdMoEGq/kNPcRFxjOF3fBgCffMXx
/MKJNlM4SKVzZ0Ekhf9Vi6w=
=SAMW
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: winbind HOWTO specifically for backend_ad?

2006-08-25 Thread Rex Dieter
David Shapiro wrote:

 Does anybody have a howto step-by-step type document on how to implement
 the backend_ad?

Samba-HOWTO?
http://us1.samba.org/samba/docs/man/Samba-HOWTO-Collection/

-- Rex


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.23b PDC vs NetApp

2006-08-25 Thread Roy McMorran

simo wrote:

On Wed, 2006-08-16 at 16:23 -0400, Roy McMorran wrote:
  

Hello,
I've been using the workaround described at
http://www.x-tend.be/~fred/howtos/samba3.html#13
to allow a NetApp filer to join my Samba domain.

Apparently the ability to chain multiple passdb backend entries goes 
away with version 3.0.23.  Said workaround seems to rely on this 
functionality.  For now I've reverted to 3.0.22, but I wonder if anyone 
knows of any alternative ways to join a NetApp to a Samba domain controller?


smbpasswd and ldapsam should behave in the same way,
can you describe what problem do you see with passdb backend = ldap and
NetApp?

Simo.

Hi Simo,

Thanks for the reply.  Apologies that this took so long but I had to 
schedule an outage to reproduce the problem. 

When passdb backend = ldapsam and I try to join the NetApp to the Samba 
domain the join fails with the following error:

CIFS - Starting SMB protocol...
*** CIFS Setup could not establish a connection with the Primary Domain
*** Controller (PDC).  Usually this happens when the 'NETAPP' account
*** does not exist in the domain or must have it's password reset.

(the machine account does exist, and I've tried resetting the password.  
Although it's not entirely clear what they want me to to reset it *to* - 
I've tried the password from the smbpasswd file that works, as well as 
no password (null))


You can find a level 10 debug log of the PDC at 
http://www.mdibl.org/~mcmorran/log.smbd.ldapsam-join.txt


If passdb backend = smbpasswd ?
CIFS - Starting SMB protocol...
Welcome to the MDIBL Windows(R) NT domain

I've also captured this log - see 
http://www.mdibl.org/~mcmorran/log.smbd.smbpasswd-join.txt



Thanks,
-r

--

Roy McMorran
Systems Administrator
MDI Biological Laboratory
[EMAIL PROTECTED]


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: winbind HOWTO specifically for backend_ad?

2006-08-25 Thread David Shapiro
I guess it is my lack of knowledge on how all these things work, but is
it basically the case that I cannot use backend_ad without nss?  Does
the pdc require that it is running something special?  What exactly is
sfu?  Is that something that is configured just on the samba/unix box? 

 
David
 
David Shapiro
Distributed Systems
Unix Team Lead
office: 919-765-2011
cellphone: 730-0538

 Rex Dieter [EMAIL PROTECTED] 8/25/2006 10:19:11 AM 

David Shapiro wrote:

 Does anybody have a howto step-by-step type document on how to
implement
 the backend_ad?

Samba-HOWTO?
http://us1.samba.org/samba/docs/man/Samba-HOWTO-Collection/

-- Rex


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Strange permissions problems

2006-08-25 Thread Scott Mayo

Scott Mayo wrote:
I had this problem some last year and never got it figured out.  Now it 
is bugging me.  It seems that sometimes when a student writes his/her 
file to a directory, it will not keep the correct group.  It puts 
his/her main group as the group owner and that fouls things up.  Here is 
what I have.


Unix Permissions
/school3777admin.teacher
/school/bhs3777admin.teacher
/school/bhs/reese3777reese.teacher
/school/bhs/reese/6thhour3777reese.teacher
Now rosie creates her first directory in 6thhour
/school/bhs/reese/6thhour/rosie3770rosie.teacher
/school/bhs/reese/6thhour/rosie/word3770rosie.teacher
/school/bhs/reese/6thhour/rosie/word/chap13770rosie.teacher

Samba share that rosie gets:
[school]
path = /school/bhs
read only = no
valid users = @teacher @admin @bhs
create mask = 660
force create mode = 2660
directory mask = 770
force directory mode = 3770

So here is how it goes.  Rosie can make directories-files below 
.../6thhour (she is in the bhs group).  Everything seems fine and dandy. 
 All folders-files are getting permissions that they should so that 
rosie and the teacher (all teachers are in the teacher group) are the 
only ones able to see anything in the folder that she created 
(.../rosie).  Then when she gets down to the chap1 directory and puts a 
file in it, the file has the user and group rosie.bhs (bhs is her main 
group).


Now suddenly the teacher cannot access the files since she is not in the 
bhs group.  Any idea why this is not pulling down the teacher group with 
the files since I have the bit set to keep the group of the directory? 
It pulled it down in the directories above (all files above had the user 
group rosie.teacher), but it seems that it quit when it go this deep in 
the directories.


One other thing that is strange, is that some of them do have the user 
group correct.  There are 2 files in the .../chap1 directory that have 
the user and group rosie.teacher just like they should.


I logged on with her username just to test this and the files that I 
saved had the user and group rosie.bhs.


Thanks for any help.




I assume this one has everyone else as stumped as it does me. :)  Thanks 
anyway.


--
Scott Mayo
Technology Coordinator
Bloomfield Schools
PH: 573-568-5669
FA: 573-568-4565
Pager: 800-264-2535 X2549

Duct tape is like the force, it has a light side and a dark side and it
holds the universe together.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: winbind HOWTO specifically for backend_ad?

2006-08-25 Thread Henrik Zagerholm

AFAIK linking the nss libs is crucial for winbind to work as expected..

cheers, henrik
25 aug 2006 kl. 16:41 skrev David Shapiro:

I guess it is my lack of knowledge on how all these things work,  
but is

it basically the case that I cannot use backend_ad without nss?  Does
the pdc require that it is running something special?  What exactly is
sfu?  Is that something that is configured just on the samba/unix box?


David

David Shapiro
Distributed Systems
Unix Team Lead
office: 919-765-2011
cellphone: 730-0538


Rex Dieter [EMAIL PROTECTED] 8/25/2006 10:19:11 AM 


David Shapiro wrote:


Does anybody have a howto step-by-step type document on how to

implement

the backend_ad?


Samba-HOWTO?
http://us1.samba.org/samba/docs/man/Samba-HOWTO-Collection/

-- Rex


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Strange permissions problems

2006-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Scott Mayo wrote:

 Scott Mayo wrote:
 I had this problem some last year and never got it figured out.  Now
 it is bugging me.  It seems that sometimes when a student writes
 his/her file to a directory, it will not keep the correct group.  It
 puts his/her main group as the group owner and that fouls things up. 

Use the setgid bit on the parent directory.
I also prefer 'inherit permissions' over the
create mask/mode options.




cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7xg5IR7qMdg1EfYRAuGyAKCC5zKEJhxAqtlrXXTRznxPXfkaxQCbB4pf
m9NySsCn4EHXkUUjOS+AglM=
=r3CM
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Wrong Username reported to MS Office if file is opened already

2006-08-25 Thread Logan Shaw

On Wed, 16 Aug 2006, [EMAIL PROTECTED] wrote:

I run a Suse 9.3 with Samba 3.013.
If a User opens a file which another User has already opened M$ Office reports
that the User who saved the file the last time has locked the file, not the
actual User, who holds it open.
My Sambaserver is a Domain Member of a W2k Domain.


I don't know the solution, but I suspect the answer you're
going to get is to try upgrading to something more recent,
like 3.0.23b, since your 3.0.13 is fairly old.

Also, I have a similar issue, but instead of the previous user,
what I see is the Unix group name instead of the username.
So maybe related, but maybe not.

  - Logan
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Migration from NT4 to Samba PDC : problem with machine sid ?

2006-08-25 Thread Gérard Guével

Hello,

I'm trying to migrate a PDC from NT4 to Samba.
Samba version is 3.0.7 with a passdb backend = tdbsam.

The migration goes right and I retreived the users, groups
and machines accounts with the net rpc vampire command.

The domain SID is S-1-5-21-1957908234-1424639752-1538882281

for my user account, I get these informations :
Unix username:geg
NT username:  geg
Account Flags:[U  ]
User SID: S-1-5-21-1957908234-1424639752-1538882281-1011
Primary Group SID:S-1-5-21-1957908234-1424639752-1538882281-1038
Full Name:Gerard Guevel

for my machine account I get these informations :
Unix username:GEG2400$
NT username:  GEG2400$
Account Flags:[W  ]
User SID: S-1-5-21-1957908234-1424639752-1538882281-1144
Primary Group SID:S-1-5-21-1957908234-1424639752-1538882281-513

It seems to be right for me because all sid are formed as
S-1-5-21 -  domain SID - sequence. The uid/gid are right.

So when I turn the samba server on PDC, I can connect to the domain
with my name and I can go through the shared directories on the PDC.

The problem is that Samba does not see the other servers in the domain
as if the machine sid are wrong.

If I use a psgetsid tool, I get the following sid :
SID for \\geg2400:  S-1-5-21-1090110705-1600816324-972832914
SID for \\samba3000:S-1-5-21-1957908234-1424639752-1538882281

I don't understand if machine sid on the PDC have to be formed as
user account sid S-1-5-21 -  domain SID - sequence or
must be the external domain sid ?

Thanks for any tips
Gérard


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Rogue process

2006-08-25 Thread Jonathan M. Prigot
An old problem has started to reappear with our Solaris (2.8) Samba (3.0.23b). 
This was after an upgrade from 3.0.22 in which the problem was worse. 
Occasionally an smbd process will go rogue and start consuming CPU cycles 
until killed. I did a truss of the process and got back this tight loop.

fcntl(27, F_SETLKW64, 0xFFBEEF98)   = 0
fcntl(27, F_SETLKW64, 0xFFBEF010)   = 0
fcntl(27, F_SETLKW64, 0xFFBEF208)   = 0
fcntl(27, F_SETLKW64, 0xFFBEF280)   = 0
time()  = 1156517189
fcntl(27, F_SETLKW64, 0xFFBEEEC8)   = 0
fcntl(27, F_SETLKW64, 0xFFBEEF40)   = 0
fcntl(27, F_SETLKW64, 0xFFBEF138)   = 0
fcntl(27, F_SETLKW64, 0xFFBEF1B0)   = 0
fcntl(27, F_SETLKW64, 0xFFBEF138)   = 0
fcntl(27, F_SETLKW64, 0xFFBEF1B0)   = 0
fcntl(17, F_SETLKW64, 0xFFBEEB40)   = 0
fcntl(17, F_SETLKW64, 0xFFBEEB40)   = 0
time()  = 1156517189
fcntl(17, F_SETLKW64, 0xFFBEE850)   = 0
fcntl(17, F_SETLKW64, 0xFFBEE8C8)   = 0
write(25, \0\0\0A7FF S M B %\0\0\0.., 171)= 171
poll(0xFFBEF7C0, 2, 6)  = 1
read(25, \0\0\0 {, 4) = 4
read(25, FF S M B %\0\0\0\01807D8.., 123) = 123
time()  = 1156517189
fcntl(27, F_SETLKW64, 0xFFBEEF98)   = 0
fcntl(27, F_SETLKW64, 0xFFBEF010)   = 0
fcntl(27, F_SETLKW64, 0xFFBEF208)   = 0
fcntl(27, F_SETLKW64, 0xFFBEF280)   = 0
time()  = 1156517189
fcntl(27, F_SETLKW64, 0xFFBEEEC8)   = 0
fcntl(27, F_SETLKW64, 0xFFBEEF40)   = 0
fcntl(27, F_SETLKW64, 0xFFBEF138)   = 0
fcntl(27, F_SETLKW64, 0xFFBEF1B0)   = 0
fcntl(27, F_SETLKW64, 0xFFBEF138)   = 0
fcntl(27, F_SETLKW64, 0xFFBEF1B0)   = 0
fcntl(17, F_SETLKW64, 0xFFBEEB40)   = 0
fcntl(17, F_SETLKW64, 0xFFBEEB40)   = 0
time()  = 1156517189
fcntl(17, F_SETLKW64, 0xFFBEE850)   = 0
fcntl(17, F_SETLKW64, 0xFFBEE8C8)   = 0
write(25, \0\0\0A7FF S M B %\0\0\0.., 171)= 171
poll(0xFFBEF7C0, 2, 6)  = 1
read(25, \0\0\0 {, 4) = 4
read(25, FF S M B %\0\0\0\01807D8.., 123) = 123
 
Can anyone explain to me what I am seeing so that I can stop this? Please let 
me know if I've left anything helpful out. I'm new at this.
-- 
Jonathan M. Prigot
Brigham and Women's Hospital
900 Commonwealth Ave., East
Boston, MA 02215-1213
617-278-0794


pgpZ9ar8rxE3X.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Samba 3.0.23b PDC vs NetApp

2006-08-25 Thread Jeremy Allison
On Fri, Aug 25, 2006 at 10:40:48AM -0400, Roy McMorran wrote:
 
 Thanks for the reply.  Apologies that this took so long but I had to 
 schedule an outage to reproduce the problem. 
 
 When passdb backend = ldapsam and I try to join the NetApp to the Samba 
 domain the join fails with the following error:
 CIFS - Starting SMB protocol...
 *** CIFS Setup could not establish a connection with the Primary Domain
 *** Controller (PDC).  Usually this happens when the 'NETAPP' account
 *** does not exist in the domain or must have it's password reset.
 
 (the machine account does exist, and I've tried resetting the password.  
 Although it's not entirely clear what they want me to to reset it *to* - 
 I've tried the password from the smbpasswd file that works, as well as 
 no password (null))
 
 You can find a level 10 debug log of the PDC at 
 http://www.mdibl.org/~mcmorran/log.smbd.ldapsam-join.txt
 
 If passdb backend = smbpasswd ?
 CIFS - Starting SMB protocol...
 Welcome to the MDIBL Windows(R) NT domain
 
 I've also captured this log - see 
 http://www.mdibl.org/~mcmorran/log.smbd.smbpasswd-join.txt

What version of the NetApp OS is this ? I want to fix this
but need to be able to track which versions work and which
don't.

Thanks,

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Rogue process

2006-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jonathan M. Prigot wrote:

 Can anyone explain to me what I am seeing so that I 
 can stop this? Please let  me know if I've left
 anything helpful out. I'm new at this.

Are you sure this is not a chatty client sending a
lot of network traffic?   Get a trace from ethereal
and look for a large amount of traffic from a single
client.




cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7yYNIR7qMdg1EfYRAsoCAKC8rw0a1aMu9U8Mhec7t6Wp7xl5xQCePVyB
CSiadC6Mpe+hNRGiKabl8ms=
=t7Dl
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.23b PDC vs NetApp

2006-08-25 Thread Volker Lendecke
On Fri, Aug 25, 2006 at 09:26:34AM -0700, Jeremy Allison wrote:
 What version of the NetApp OS is this ? I want to fix this
 but need to be able to track which versions work and which
 don't.

Just a quick remark: A few weeks ago we tested a NetApp join
to both smbpasswd and ldapsam. Both worked as expected.

No idea about NetApp releases, but it was a recent box sent
by NetApp as a test machine for a customer deployment, so I
assume that it was recent.

Volker


pgpVrkldau84J.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Attempt to configure idmap_ad giving error on uidNumber

2006-08-25 Thread David Shapiro
My long sojourn to get some configuration set up that will then allow me
to set a uid of an ad user to whatever unix uid I want (nfs reasons), is
still going.  I set my backend to ad and added the winbind nss info =
sfu.  Nothing happened initially in the log.winbindd-idmap, but after
lunch I saw some new things in there:
 
83390]: sid to uid S-1-5-21-54348060-1989963526-242692186-2762
[2006/08/25 14:07:22, 1]
../sam/idmap_ad.c:ad_idmap_get_id_from_sid(309)
  ad_idmap_get_id_from_sid: ads_pull_uint32: could not read attribute
'uidNumber'
[2006/08/25 14:07:22, 3]
../nsswitch/winbindd_async.c:winbindd_dual_sid2uid(201)
  [483390]: sid to uid S-1-5-21-54348060-1989963526-242692186-2762
[2006/08/25 14:07:22, 1]
../sam/idmap_ad.c:ad_idmap_get_id_from_sid(309)
  ad_idmap_get_id_from_sid: ads_pull_uint32: could not read attribute
'uidNumber'
[2006/08/25 14:07:22, 3]
../nsswitch/winbindd_async.c:winbindd_dual_sid2uid(201)
  [483390]: sid to uid S-1-5-21-54348060-1989963526-242692186-2762
[2006/08/25 14:07:22, 1]
../sam/idmap_ad.c:ad_idmap_get_id_from_sid(309)
  ad_idmap_get_id_from_sid: ads_pull_uint32: could not read attribute
'uidNumber'
[2006/08/25 14:07:38, 0]
../nsswitch/winbindd_dual.c:child_read_request(49)
  Got invalid request length: 0

It seems to have some issue with uidNumber.  Anybody have an idea on
what is going on there?
 
David
 
 
David Shapiro
Distributed Systems
Unix Team Lead
office: 919-765-2011
cellphone: 730-0538
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.23b PDC vs NetApp

2006-08-25 Thread Roy McMorran

Jeremy Allison wrote:

What version of the NetApp OS is this ? I want to fix this
but need to be able to track which versions work and which
don't.

Sorry, should have included that from the start.  NetApp Release 7.0.3
The PDC is Samba 3.0.22 running on Solaris 9.

Thanks!

--

Roy McMorran
Systems Administrator
MDI Biological Laboratory
[EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Fwd: W2K workstation not disconnecting without a reset

2006-08-25 Thread Freitas Freitas

Hi,

Trying again.
Thank you.

Cássio

-- Forwarded message --
From: Freitas Freitas [EMAIL PROTECTED]
Date: 24/08/2006 22:26
Subject: W2K workstation not disconnecting without a reset
To: samba@lists.samba.org


Hi,

   Trying to be simple and direct.
   My last email didn't get answers.
   Thank you and best regards.

Problem:
---

W2K workstations remains connected do samba server at port 139, even
after logoff, and this causes: false wtmp information and no
possibility do control (even no fail proof) simultaneous logins.

Workaround ( not acceptable )
--

Reset the workstations. A lot of them.

Environment:
---

Slackware 10.2 ( kernel 2.4.31 )
Samba 3.0.23b ( from www.samba.org )
OpenLdap 2.3.24
NFS server sharing /home in the same server.

Relevant tried and readings
---
(1)
http://us5.samba.org/samba/docs/man/Samba-HOWTO-Collection/diagnosis.html

(2)
Mailing lists, with several search criteria.

(3)
http://us5.samba.org/samba/docs/man/Samba-HOWTO-Collection/AdvancedNetworkManagement.html#id2628488

(4)
Tips from Internet
--
[1] net use * /d /y, when executing logoff  ( W2K workstations )
[2] smb ports = 139 ( smb.conf )
[3] SaveConnections = no ( regedit, all keys changed from yes to no )
[4] Enabling and disabling utmp = yes ( smb.conf )
[5] Enabling and disabling deadtime = 0 ( smb.conf, tried 1, 2, 3 )
[6] Enabling and disabling keep alive = 300 ( smb.conf )
[7] No firewall/bridge filter blocking connections between W2K/Samba.

(5)
tcpdump shows stations remains connected to server port 139, after
logoff, even with SaveConnections = no and net use * /d /y.

(6)
lsof, confirms that connections to port 139

(7)
log level = 2

-Available a 451 lines ( one single logon/logoff logging time ), I am
not sure about sending to list, because there are no Errors I have
seen. Should I send it anyway?

(8)
smb.conf


[global]
workgroup = MYDOMAIN
server string = Samba Server %v
netbios name = sambaserver
netbios aliases = sambaserver
dos charset = CP850
display charset = ISO8859-1
unix charset = ISO8859-1
encrypt passwords = Yes
passwd program = /usr/local/sbin/smbldap-passwd -u %u
passwd chat = *New*password* %n\n *Retype*new*password* %n\n
passwd chat debug = yes
unix password sync = yes
log file = /var/log/samba/samba.%m
max log size = 100
preserve case = yes
short preserve case = yes
default case = lower
time server = yes
max connections = 0
deadtime = 1
keepalive = 300
utmp = yes

smb ports = 139

log level = 2
security = user
hosts allow = 127.0.0.1 192.168.0 192.168.1
printcap name = /etc/printcap

browseable = no
pid directory = /var/run/

printing = lprng

max log size = 5000
passdb backend = ldapsam:ldaps://ldap.mydomain.com

ldap admin dn = cn=smbuseratldap,ou=DSA,dc=mydomain,dc=com
ldap suffix = dc=mydomain,dc=com
ldap group suffix = ou=groups
ldap user suffix = ou=people
ldap machine suffix = ou=machines
ldap idmap suffix = ou=Idmap
ldap passwd sync = yes
idmap uid = 1-2
idmap gid = 1-2
ldap delete dn = yes
ldap ssl = on

socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
interfaces = eth0, lo
bind interfaces only = yes
local master = yes
os level = 20
domain master = yes
preferred master = yes
domain logons = yes
logon script = everybody.bat
logon path = \\%L\Profiles\%U
wins support = yes
dns proxy = no

add machine script = /usr/local/sbin/smbldap-useradd -t8 -w %u
add user script = /usr/local/sbin/smbldap-useradd -m %u
delete user script = /usr/local/sbin/smbldap-userdel %u
add group script = /usr/local/sbin/smbldap-groupadd -p %g
add user to group script = /usr/local/sbin/smbldap-groupmod -m %u %g
delete user from group script = /usr/local/sbin/smbldap-groupmod -x %u %g
set primary group script = /usr/local/sbin/smbldap-usermod -g %g %u

##
[Profiles]

#
#  Disabled preexec exactly because the problem reported
#
# root preexec = /bin/fechar.sh %U %m
# root preexec close = yes
# root postexec = /bin/change_perms.sh %U
path = /profiles
read only = no
browseable = no
create mask = 0600
directory mask = 0700
csc policy = disable
force user = %U
profile acls = yes

###
[homes]

comment = Home dirs
browseable = no
writable = yes
public = no
follow symlinks = no
create mode = 0600
directory mode = 0700
invalid users = root bin daemon adm lp sync shutdown halt mail ftp rpc
sshd gdm pop nobody

##
[netlogon]

comment = Network Logon Service
valid users = %U
path = /profiles/netlogon
guest ok = no
writable = no
share modes = no
force create mode = 0755
force directory mode = 0755
browseable = no

#
[tmp]

comment = Temporary file
path = /tmp
read only = yes
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Strange permissions problems

2006-08-25 Thread Scott Mayo

Gerald (Jerry) Carter wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Scott Mayo wrote:



Scott Mayo wrote:


I had this problem some last year and never got it figured out.  Now
it is bugging me.  It seems that sometimes when a student writes
his/her file to a directory, it will not keep the correct group.  It
puts his/her main group as the group owner and that fouls things up. 



Use the setgid bit on the parent directory.
I also prefer 'inherit permissions' over the
create mask/mode options.


I have the setgid bit set.  So you are saying to leave it the unix 
permissions and then just change the 'create mask/mode' to the 'inherit 
permissions'.  I'll give it a try and see what happens.


Thanks.

--
Scott Mayo
Technology Coordinator
Bloomfield Schools
PH: 573-568-5669
FA: 573-568-4565
Pager: 800-264-2535 X2549

Duct tape is like the force, it has a light side and a dark side and it
holds the universe together.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba]UPDATE: Copying Windows 2K XP Profi....

2006-08-25 Thread Guido Lorenzutti
Sorry for the delay.
What you did is OK. But you need also to modify the NTUSER.DAT in the
profile.
You need the profiles app to do this. But, the profiles that is in
the current version of samba dosen't work for me. I need to use the
profiles from the 3.0.7 version. This one works and replace the old
SID with the new SID.
Obviously, you need this information.

If you need the binary that works, of the profiles, tell me and I mail
it to you only.

Bye.



Robert Adkins wrote:

 Guido Lorenzutti wrote:

 You change the domain and ONLY fix the unix permissions and you
 expect this to work?  Dream on :)

I expected to find out what would happen. Nobody replied so I
 needed to give it a try.
  


 If you need a hand, I will try to help you, I have to do this on 1800
 users a few days a go, but is to long to write if you don't need it.

Sounds great! I still have a handful of users to switch over and a
 few of them are absolute bears if their stuff isn't exactly the
 same, all the time.

-Rob

 Robert Adkins wrote:

 Robert Adkins wrote:

 Hello,

In my effort to make the switchover as smooth as possible, I am
 thinking that I could copy a user's roaming profile off their
 workstation to the profile share on the Samba 3.x server, set the
 permissions and then take the workstation off the old domain, put
 it on the new domain and then login with the user and just like
 that, be done with it.

 Is this going to be problematic or is there something I could
 be missing that will cause this to backfire on me?



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

RE: [Samba] Joined 2 samba servers to ADS but kinit in winbindd failedfor one of them!

2006-08-25 Thread Ephi Dror
Hi Howard and everyone,

As I promised, here is in update.

I was doing some ldapsearch on the computer objects and found out that
both of the SAMBA systems, despite successful join domain according to
net command, were having info missing in the computer object.

Below is the list of what SAMBA does when it add the machine account and
it looks like not all the info was correctly put and therefore later
when wbinfo was invoked, kinit was failing since on the bad system,
the userPrincipalName was not fully added.

My question is, why SAMBA des not have a check in ads_add_machine_acct()
to verify that all the minimum required info is there. 

In particular, of course is the userPrincipalName which is used by
winbindd.

As you can see below, one system missing some info and the other system
missing other info.

I quickly used ldapmodify command to add the missing info that I
expected SAMBA to do when it joined the domain and things started to
work as a Swiss Watch.

I would appreciate if anyone have any idea for the following:
1. Why not all attributes SAMBA wanted to add at ads_add_machine_acct()
was actually added? Was it something wrong with my AD?
2. Why I did not get any warning that things were not fully written to
AD or not fully at the AD already?
3. Why not failing the join domain if the info is not there, I mean
winbindd can't possibly continue without for example having
userPrincipalName in the computer object.

I expected net ads join to verify it. Of course, someone can go later
and further modify the computer object but this is a different story.

Thanks,
Ephi

Here is my little table:
   good bad

cn y y 

sAMAccountName y y

userAccountControl y y

objectClassy y

Always set by samba:

dNSHostNamey y

userPrincipalName  y N

servicePrincipalName   N y

operatingSystemy N

operatingSystemVersion y N


-Original Message-
From: Howard Wilkinson [mailto:[EMAIL PROTECTED] 
Sent: Thursday, August 24, 2006 2:51 PM
To: Ephi Dror; samba@lists.samba.org
Subject: RE: [Samba] Joined 2 samba servers to ADS but kinit in winbindd
failedfor one of them!

Ephi,

Can you please supply the smb.conf and krb5.conf from both machines,
this looks like a Unix end (i.e. client of AD) problem at first glance.
Also, if you have an LDAP browser see what has been set on the computer
accounts objects in the AD, rather than the sanitised version you see
through ADUC.

Howard.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of
Ephi Dror
Sent: 24 August 2006 20:25
To: samba@lists.samba.org
Subject: [Samba] Joined 2 samba servers to ADS but kinit in winbindd
failedfor one of them!

Hi All,
 
I have strange situation in which two systems running SAMBA (same
version) have successfully joined an ADS.
 
However one has no problem using wimbindd/ wbinfo to communicate with
the domain and kinit in winbindd works fine.
 
But the other is failing with a kinit problem as following:
 
2006/08/21 20:15:56, 0, pid=19247]
libads/kerberos.c:ads_kinit_password(146) 

kerberos_kinit_password host/[EMAIL PROTECTED] mailto:host/[EMAIL PROTECTED]
failed: Client not found in Kerberos database

[2006/08/21 20:15:56, 1, pid=19247]
nsswitch/winbindd_ads.c:ads_cached_connection(81)

ads_connect for domain YYY failed: Client not found in Kerberos database

[2006/08/21 20:15:56, 5, pid=19247]
nsswitch/winbindd_util.c:add_trusted_domains(202)

Now, when I issue net ads status on both SAMBA systems I see the
following.
 
On the Machine that has no problem with kinit winbindd:
userPrincipalName: HOST/[EMAIL PROTECTED] mailto:HOST/[EMAIL PROTECTED]
And
operatingSystem: Samba
 
On the Machine that has problem with kinit in winbindd:
servicePrincipalName: HOST/sjcpnas03.yyy.net
servicePrincipalName: HOST/SJCPNAS03
No info on operatingSystem.
 
So I underhand why kinit is failing, (because there is no
userPrincipalName) but why?
Why net ads join was successful and on the other hand there is no
userPrincipalName.
Where servicePrincipalName are coming from?
 
I would appreciate if anyone has an idea how two identical system comes
up on the AD differently.
 
In both systems, the computer account was created on the AD at the same
OU.
 
I'll be happy to update you if I find any answer.
 
 
Cheers,
Ephi
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Joined 2 samba servers to ADS but kinit in winbindd failedfor one of them!

2006-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ephi Dror wrote:

 In particular, of course is the userPrincipalName 
 which is used by winbindd.

What version are you running ?  Current versions of winbindd
(3.0.23+) do not use the UPN for obtaining the TGT since we
do not create that attribute by default when joining the
domain any more.  We are only guaranteed that the sAMAccountName
attribute exists.

 As you can see below, one system missing some info and 
 the other system missing other info.
 
 I quickly used ldapmodify command to add the missing 
 info that I expected SAMBA to do when it joined
 the domain and things started to work as a Swiss Watch.
 
 I would appreciate if anyone have any idea for the following:
 1. Why not all attributes SAMBA wanted to add at ads_
 add_machine_acct() was actually added? Was it
 something wrong with my AD?

My guess is that you are working with either an old
machine object or an older version of Samba.  there is
no need for the UPN unles you justr have to 'kinit -k'
working from a keytab file.

 2. Why I did not get any warning that things were not 
 fully written to AD or not fully at the AD already?

See above.

 3. Why not failing the join domain if the info is not there, I mean
 winbindd can't possibly continue without for example having
 userPrincipalName in the computer object.

Not true.

btw...if you are mising the SPN attribute clients will
never be able to obtain a service ticket for our Samba host.





cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE72Q5IR7qMdg1EfYRAvW3AKCnUxP6etF81epfIs/HkpR7s/qdSgCfRLt4
BavcXbMKhtu+xYoCzgknZ0E=
=4YUJ
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] I think CIFS is severely broken

2006-08-25 Thread David McGlone
I am running samba-3.0.23b-2 On both my server and laptop. I can't for the 
life of me write to the mounted shares.

I have tried every possible combination to mount the shares and still cannot 
write to them.

Also, I keep getting an error at boot: mounting cifs filesystem error 13 
opening credentials file.

But it doesn't complain about it if I mount the shares manually after the 
system starts up. I even changed the permissions to 777 and it still 
complains.

I also found out that any password will mount the shares! Is this me or is 
this a very bad thing?

Last but not least, there is one thing I can think of that might be the 
culprit, but I highly doubt it, My server is running the 2.6.15-1.2054_FC5 
kernel and my laptop is running the 2.6.17-1.2174_FC5 kernel.

Could anyone give me some insight on this? I've been trying to get this to 
work since Monday.

Thanks
David M.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] I think CIFS is severely broken

2006-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

David McGlone wrote:

 I also found out that any password will mount the shares! 
 Is this me or is  this a very bad thing?

Sounds like the server is allowing guest access.
Doesn't sound like a client bug to me.






jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE72mXIR7qMdg1EfYRAiT4AJ9ZrzBmjAvayEW2xF3p/YF97A6YJgCeJazb
0HNmIUbUtOP7oRssVbJsEQ8=
=o8h5
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] dos filemode not working (NT_STATUS_ACCESS_DENIED)

2006-08-25 Thread Jan Lindner

dear all,

switching from 3.0.22 to 3.023b, we can't get the parameter dos 
filemode to work (giving members of a group with full control the 
ability to change the acl's). in previous versions we were using acl 
group control which served well (now marked deprecated).


the share section of smb.conf is:

[test]
comment = testshare
path = /media/samba/test
public = no
read only = no
dos filemode = yes
dos filetimes = yes
veto files = /lost+found/
nt acl support = yes
inherit acls = yes
inherit permissions = yes
map acl inherit = yes
inherit owner = yes
acl map full control = yes
security mask = 0777
directory security mask = 0777
ea support = yes
store dos attributes = yes
map readonly = no
map hidden = no
map system = no
map archive = no
msdfs root = no

anything wrong in the setup?

thanks in advance,
--
Jan Lindner
Ludwig-Maximilians-Universität München
IT-Gruppe Geisteswissenschaften
Geschwister-Scholl-Platz 1
80539 MÜNCHEN
Tel.:(089) 2180-1394
Fax:(089) 2180-13543
mail:[EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] dos filemode not working (NT_STATUS_ACCESS_DENIED)

2006-08-25 Thread Jeremy Allison
On Fri, Aug 25, 2006 at 11:08:05PM +0200, Jan Lindner wrote:
 dear all,
 
 switching from 3.0.22 to 3.023b, we can't get the parameter dos 
 filemode to work (giving members of a group with full control the 
 ability to change the acl's). in previous versions we were using acl 
 group control which served well (now marked deprecated).

Symptoms and how to reproduce the problem please ?

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] How to get Samba's share directories

2006-08-25 Thread Logan Shaw

On Thu, 24 Aug 2006, Nguyen Anh Phu wrote:

Is there any tool that can get Samba service (share directory) and its
full path? Maybe its output likes this:

[share] /home/share
[setup] /home/setup


In my own setup, I addressed this problem by creating a
top-level /share.  All Samba shares reside there.  If I
want to use disk space from a different filesystem and see
it under /share, I can use something like an automounter
(most automounters can mount local filesystems using a local
database), a bind mount in Linux, an lofs mount in
Solaris, etc.

  - Logan
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Non-root accounts cannot join the Samba PDC:s domain

2006-08-25 Thread BJörn Lindqvist

If your Samba version is pretty recent (privilege support was started
in 3.0.11 and has been improved since then) you can assign the
SeMachineAccountPrivilege to arbitrary accounts.
You can set this either from Windows in User Manager
(Menu Policies-User Rights)
or from the comman line on your samba server:
   net rpc rights grant some_account_name SeMachineAccountPrivilege


Thank you, it works! With some caveats. I had to turn permissions on
in samba.conf, then the net rpc rights grant syntax seem to be
unstable. This doesn't work:

net rpc rights grant username SeMachineAccountPrivilege

Instead of username you are supposed to use some DOMAIN/username
syntax I haven't figured out. Howerver, I was able to allow everyone
to join the domain with:

net rpc rights grant Everybody SeMachineAccountPrivilege

--
mvh Björn
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Non-root accounts cannot join the Samba PDC:s domain

2006-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

BJörn Lindqvist wrote:

 Thank you, it works! With some caveats. I had 
 to turn permissions on in samba.conf, then
 the net rpc rights grant syntax seem to be
 unstable. This doesn't work:
 
 net rpc rights grant username SeMachineAccountPrivilege

You have to fully qualify names.  That's not an unstable
syntax

 Instead of username you are supposed to use 
 some DOMAIN/username syntax I haven't figured out.
 Howerver, I was able to allow everyone
 to join the domain with:
 
 net rpc rights grant Everybody SeMachineAccountPrivilege

This is a security hole.  I really would recommend
against this.  It's about the same as 'guest account = root'.





cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE76FAIR7qMdg1EfYRAuFoAJ9/KxpGIlrqUBNxqgHJ9IW3AIjgmwCg07IN
/zX1KejGMTGcF+2aT/msYdU=
=x+zo
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


svn commit: samba r17820 - in branches/SAMBA_4_0/source/lib/ldb/tools: .

2006-08-25 Thread tridge
Author: tridge
Date: 2006-08-25 06:38:29 + (Fri, 25 Aug 2006)
New Revision: 17820

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17820

Log:

simplify the code flow a little

Modified:
   branches/SAMBA_4_0/source/lib/ldb/tools/cmdline.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/tools/cmdline.c
===
--- branches/SAMBA_4_0/source/lib/ldb/tools/cmdline.c   2006-08-25 03:17:47 UTC 
(rev 17819)
+++ branches/SAMBA_4_0/source/lib/ldb/tools/cmdline.c   2006-08-25 06:38:29 UTC 
(rev 17820)
@@ -33,6 +33,8 @@
 #include db_wrap.h
 #endif
 
+
+
 /*
   process command line options
 */
@@ -47,6 +49,8 @@
 #endif
int num_options = 0;
int opt;
+   int flags = 0;
+
struct poptOption popt_options[] = {
POPT_AUTOHELP
{ url,   'H', POPT_ARG_STRING, options.url, 0, database 
URL, URL },
@@ -194,29 +198,32 @@
goto failed;
}
 
-   if (strcmp(ret-url, NONE) != 0) {
-   int flags = 0;
-   if (options.nosync) {
-   flags |= LDB_FLG_NOSYNC;
-   }
+   if (strcmp(ret-url, NONE) == 0) {
+   return ret;
+   }
 
+   if (options.nosync) {
+   flags |= LDB_FLG_NOSYNC;
+   }
+
 #ifdef _SAMBA_BUILD_
-   /* Must be after we have processed command line options */
-   gensec_init(); 
+   /* Must be after we have processed command line options */
+   gensec_init(); 
+   
+   if (ldb_set_opaque(ldb, sessionInfo, system_session(ldb))) {
+   goto failed;
+   }
+   if (ldb_set_opaque(ldb, credentials, cmdline_credentials)) {
+   goto failed;
+   }
+   ldb_set_utf8_fns(ldb, NULL, wrap_casefold);
+#endif
 
-   if (ldb_set_opaque(ldb, sessionInfo, system_session(ldb))) {
-   goto failed;
-   }
-   if (ldb_set_opaque(ldb, credentials, cmdline_credentials)) {
-   goto failed;
-   }
-   ldb_set_utf8_fns(ldb, NULL, wrap_casefold);
-#endif
-   if (ldb_connect(ldb, ret-url, flags, ret-options) != 0) {
-   fprintf(stderr, Failed to connect to %s - %s\n, 
-   ret-url, ldb_errstring(ldb));
-   goto failed;
-   }
+   /* now connect to the ldb */
+   if (ldb_connect(ldb, ret-url, flags, ret-options) != 0) {
+   fprintf(stderr, Failed to connect to %s - %s\n, 
+   ret-url, ldb_errstring(ldb));
+   goto failed;
}
 
return ret;



svn commit: samba r17821 - in branches/SAMBA_4_0/source/lib/ldb: common include tools

2006-08-25 Thread tridge
Author: tridge
Date: 2006-08-25 06:41:37 + (Fri, 25 Aug 2006)
New Revision: 17821

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17821

Log:

changed ldb_search() and the ldbsearch command line utility to
automatically work out the basedn when basedn==NULL. The basedn is
fetched from the rootDSE defaultNamingContext value (if there is one)

This means we don't have to have the defaultNamingContext logic in
lots of places. It makes a lot of sense to me to have basedn==NULL
mean use the default, as given by the database

Note that explicitly specifing a basedn of '' is not the same thing,
and will not trigger this code

The baseDN is cached in a ldb opaque, so we only have to fetch it once

Modified:
   branches/SAMBA_4_0/source/lib/ldb/common/ldb.c
   branches/SAMBA_4_0/source/lib/ldb/include/ldb.h
   branches/SAMBA_4_0/source/lib/ldb/tools/ldbsearch.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/common/ldb.c
===
--- branches/SAMBA_4_0/source/lib/ldb/common/ldb.c  2006-08-25 06:38:29 UTC 
(rev 17820)
+++ branches/SAMBA_4_0/source/lib/ldb/common/ldb.c  2006-08-25 06:41:37 UTC 
(rev 17821)
@@ -529,6 +529,43 @@
return LDB_ERR_OPERATIONS_ERROR;
 }
 
+/*
+  try to autodetect a basedn if none specified. This fixes one of my
+  pet hates about ldapsearch, which is that you have to get a long,
+  complex basedn right to make any use of it.
+*/
+const struct ldb_dn *ldb_auto_basedn(struct ldb_context *ldb)
+{
+   TALLOC_CTX *tmp_ctx;
+   int ret;
+   static const char *attrs[] = { defaultNamingContext, NULL };
+   struct ldb_result *res;
+   struct ldb_dn *basedn=NULL;
+
+   basedn = ldb_get_opaque(ldb, auto_baseDN);
+   if (basedn) {
+   return basedn;
+   }
+
+   tmp_ctx = talloc_new(ldb);
+   ret = ldb_search(ldb, ldb_dn_new(tmp_ctx), LDB_SCOPE_BASE, 
+(objectClass=*), attrs, res);
+   if (ret == LDB_SUCCESS  res-count == 1) {
+   basedn = ldb_msg_find_attr_as_dn(ldb, res-msgs[0], 
defaultNamingContext);
+   }
+
+   if (basedn) {
+   ldb_set_opaque(ldb, auto_baseDN, basedn);
+   }
+
+   talloc_free(tmp_ctx);
+   return basedn;
+}
+
+/*
+  note that ldb_search() will automatically replace a NULL 'base' value with 
the 
+  defaultNamingContext from the rootDSE if available.
+*/
 int ldb_search(struct ldb_context *ldb, 
   const struct ldb_dn *base,
   enum ldb_scope scope,
@@ -547,6 +584,10 @@
return LDB_ERR_OPERATIONS_ERROR;
}
 
+   if (base == NULL) {
+   base = ldb_auto_basedn(ldb);
+   }
+
req-operation = LDB_SEARCH;
req-op.search.base = base;
req-op.search.scope = scope;

Modified: branches/SAMBA_4_0/source/lib/ldb/include/ldb.h
===
--- branches/SAMBA_4_0/source/lib/ldb/include/ldb.h 2006-08-25 06:38:29 UTC 
(rev 17820)
+++ branches/SAMBA_4_0/source/lib/ldb/include/ldb.h 2006-08-25 06:41:37 UTC 
(rev 17821)
@@ -822,6 +822,11 @@
 */
 int ldb_connect(struct ldb_context *ldb, const char *url, unsigned int flags, 
const char *options[]);
 
+/*
+  return an automatic baseDN from the defaultNamingContext of the rootDSE
+*/
+const struct ldb_dn *ldb_auto_basedn(struct ldb_context *ldb);
+
 /**
   Search the database
 

Modified: branches/SAMBA_4_0/source/lib/ldb/tools/ldbsearch.c
===
--- branches/SAMBA_4_0/source/lib/ldb/tools/ldbsearch.c 2006-08-25 06:38:29 UTC 
(rev 17820)
+++ branches/SAMBA_4_0/source/lib/ldb/tools/ldbsearch.c 2006-08-25 06:41:37 UTC 
(rev 17821)
@@ -218,6 +218,10 @@
sctx-entries = 0;
sctx-refs = 0;
 
+   if (basedn == NULL) {
+   basedn = ldb_auto_basedn(ldb);
+   }
+
req-operation = LDB_SEARCH;
req-op.search.base = basedn;
req-op.search.scope = options-scope;



svn commit: samba r17822 - in branches/SAMBA_4_0/source/lib/ldb/ldb_ildap: .

2006-08-25 Thread tridge
Author: tridge
Date: 2006-08-25 06:45:47 + (Fri, 25 Aug 2006)
New Revision: 17822

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17822

Log:

the ildap ldb backend doesn't need the auto rootDSE logic any more

Modified:
   branches/SAMBA_4_0/source/lib/ldb/ldb_ildap/ldb_ildap.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/ldb_ildap/ldb_ildap.c
===
--- branches/SAMBA_4_0/source/lib/ldb/ldb_ildap/ldb_ildap.c 2006-08-25 
06:41:37 UTC (rev 17821)
+++ branches/SAMBA_4_0/source/lib/ldb/ldb_ildap/ldb_ildap.c 2006-08-25 
06:45:47 UTC (rev 17822)
@@ -52,7 +52,6 @@
 
 struct ildb_private {
struct ldap_connection *ldap;
-   struct ldb_message *rootDSE;
struct ldb_context *ldb;
 };
 
@@ -453,12 +452,7 @@
msg-type = LDAP_TAG_SearchRequest;
 
if (req-op.search.base == NULL) {
-   if (ildb-rootDSE != NULL) {
-   msg-r.SearchRequest.basedn =
-   talloc_strdup(msg, 
ldb_msg_find_attr_as_string(ildb-rootDSE, defaultNamingContext, ));
-   } else {
-   msg-r.SearchRequest.basedn = talloc_strdup(msg, );
-   }
+   msg-r.SearchRequest.basedn = talloc_strdup(msg, );
} else {
msg-r.SearchRequest.basedn  = ldb_dn_linearize(msg, 
req-op.search.base);
}
@@ -728,80 +722,6 @@
return handle-status;
 }
 
-static int ildb_rootdse_callback(struct ldb_context *ldb, void *context, 
struct ldb_reply *ares)
-{
-   struct ildb_private *ildb;
-
-   if (!context || !ares) {
-   ldb_set_errstring(ldb, NULL Context or Result in callback);
-   goto error;
-   }
-
-   ildb = talloc_get_type(context, struct ildb_private);
-
-   /* we are interested only in the single reply (rootdse) we receive here 
*/
-   switch (ares-type) {
-   case LDB_REPLY_ENTRY:
-   if (ildb-rootDSE != NULL) {
-   /* what ? more than one rootdse entry ?! */
-   goto error;
-   }
-   ildb-rootDSE = talloc_steal(ildb, ares-message);
-   break;
-
-   case LDB_REPLY_REFERRAL:
-   goto error;
-
-   case LDB_REPLY_DONE:
-   break;
-   }
-   
-   talloc_free(ares);
-   return LDB_SUCCESS;
-
-error:
-   talloc_free(ares);
-   return LDB_ERR_OPERATIONS_ERROR;
-}
-
-/*
-  fetch the rootDSE for later use
-*/
-static int ildb_init(struct ldb_module *module)
-{
-   struct ildb_private *ildb = talloc_get_type(module-private_data, 
struct ildb_private);
-   struct ldb_request *req;
-   int ret;
-
-   req = talloc(ildb, struct ldb_request);
-   if (req == NULL) {
-   return LDB_ERR_OPERATIONS_ERROR;
-   }
-
-   ildb-rootDSE = NULL;
-
-   req-operation = LDB_SEARCH;
-   req-op.search.base = ldb_dn_new(req);
-   req-op.search.scope = LDB_SCOPE_BASE;
-   req-op.search.tree = ldb_parse_tree(req, (objectClass=*));
-   req-op.search.attrs = NULL;
-   req-controls = NULL;
-   req-context = ildb;
-   req-callback = ildb_rootdse_callback;
-   ldb_set_timeout(module-ldb, req, 60);
-
-   ret = ildb_search(module, req);
-   if (ret != LDB_SUCCESS) {
-   talloc_free(req);
-   return ret;
-   }
-
-   ret = ildb_wait(req-handle, LDB_WAIT_ALL);
-   
-   talloc_free(req);
-   return ret;
-}
-
 static const struct ldb_module_ops ildb_ops = {
.name  = ldap,
.search= ildb_search,
@@ -813,8 +733,7 @@
.start_transaction = ildb_start_trans,
.end_transaction   = ildb_end_trans,
.del_transaction   = ildb_del_trans,
-   .wait  = ildb_wait,
-   .init_context  = ildb_init
+   .wait  = ildb_wait
 };
 
 /*
@@ -834,7 +753,6 @@
goto failed;
}
 
-   ildb-rootDSE = NULL;
ildb-ldb = ldb;
 
ildb-ldap = ldap_new_connection(ildb, ldb_get_opaque(ldb, 
EventContext));



svn commit: samba r17823 - in branches/SAMBA_4_0/source: auth cldap_server dsdb/common dsdb/samdb dsdb/samdb/ldb_modules rpc_server/dssetup rpc_server/lsa rpc_server/netlogon rpc_server/samr

2006-08-25 Thread tridge
Author: tridge
Date: 2006-08-25 07:08:06 + (Fri, 25 Aug 2006)
New Revision: 17823

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17823

Log:

get rid of most of the samdb_base_dn() calls, as they are no longer
needed in searches

Modified:
   branches/SAMBA_4_0/source/auth/auth_sam.c
   branches/SAMBA_4_0/source/auth/sam.c
   branches/SAMBA_4_0/source/cldap_server/netlogon.c
   branches/SAMBA_4_0/source/dsdb/common/sidmap.c
   branches/SAMBA_4_0/source/dsdb/samdb/cracknames.c
   branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/samldb.c
   branches/SAMBA_4_0/source/dsdb/samdb/samdb.c
   branches/SAMBA_4_0/source/rpc_server/dssetup/dcesrv_dssetup.c
   branches/SAMBA_4_0/source/rpc_server/lsa/dcesrv_lsa.c
   branches/SAMBA_4_0/source/rpc_server/netlogon/dcerpc_netlogon.c
   branches/SAMBA_4_0/source/rpc_server/samr/dcesrv_samr.c
   branches/SAMBA_4_0/source/rpc_server/samr/samr_password.c


Changeset:
Modified: branches/SAMBA_4_0/source/auth/auth_sam.c
===
--- branches/SAMBA_4_0/source/auth/auth_sam.c   2006-08-25 06:45:47 UTC (rev 
17822)
+++ branches/SAMBA_4_0/source/auth/auth_sam.c   2006-08-25 07:08:06 UTC (rev 
17823)
@@ -75,8 +75,6 @@
}
 
domain_dn = samdb_result_dn(mem_ctx, msgs_domain_ref[0], 
nCName, NULL);
-   } else {
-   domain_dn = samdb_base_dn(mem_ctx);
}
 
/* pull the user attributes */
@@ -107,7 +105,7 @@
}
 
/* find the domain's DN */
-   ret = gendb_search(sam_ctx, mem_ctx, samdb_base_dn(mem_ctx), 
msgs_tmp, NULL,
+   ret = gendb_search(sam_ctx, mem_ctx, NULL, msgs_tmp, NULL,
   ((objectSid=%s)(objectclass=domain)), 
   ldap_encode_ndr_dom_sid(mem_ctx, 
domain_sid));
if (ret == -1) {

Modified: branches/SAMBA_4_0/source/auth/sam.c
===
--- branches/SAMBA_4_0/source/auth/sam.c2006-08-25 06:45:47 UTC (rev 
17822)
+++ branches/SAMBA_4_0/source/auth/sam.c2006-08-25 07:08:06 UTC (rev 
17823)
@@ -206,7 +206,7 @@
TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
 
group_ret = gendb_search(sam_ctx,
-tmp_ctx, samdb_base_dn(tmp_ctx), group_msgs, 
group_attrs,
+tmp_ctx, NULL, group_msgs, group_attrs,
 ((member=%s)(sAMAccountType=*)), 
 ldb_dn_linearize(tmp_ctx, msg-dn));
if (group_ret == -1) {

Modified: branches/SAMBA_4_0/source/cldap_server/netlogon.c
===
--- branches/SAMBA_4_0/source/cldap_server/netlogon.c   2006-08-25 06:45:47 UTC 
(rev 17822)
+++ branches/SAMBA_4_0/source/cldap_server/netlogon.c   2006-08-25 07:08:06 UTC 
(rev 17823)
@@ -107,7 +107,7 @@
 
if (count == 0  domain_guid) {
/* OK, so no dice with the name, try and find the domain with 
the GUID */
-   count = gendb_search(cldapd-samctx, mem_ctx, 
samdb_base_dn(mem_ctx), dom_res, dom_attrs, 
+   count = gendb_search(cldapd-samctx, mem_ctx, NULL, dom_res, 
dom_attrs, 
   ((objectClass=domainDNS)(objectGUID=%s)), 
   domain_guid);
if (count == 1) {

Modified: branches/SAMBA_4_0/source/dsdb/common/sidmap.c
===
--- branches/SAMBA_4_0/source/dsdb/common/sidmap.c  2006-08-25 06:45:47 UTC 
(rev 17822)
+++ branches/SAMBA_4_0/source/dsdb/common/sidmap.c  2006-08-25 07:08:06 UTC 
(rev 17823)
@@ -103,8 +103,7 @@
int ret;
struct ldb_message **res = NULL;
 
-   ret = gendb_search_dn(sidmap-samctx, mem_ctx, samdb_base_dn(mem_ctx), 
- res, attrs);
+   ret = gendb_search_dn(sidmap-samctx, mem_ctx, NULL, res, attrs);
if (ret != 1) {
talloc_free(res);
return NT_STATUS_NO_SUCH_DOMAIN;
@@ -137,7 +136,7 @@
 
tmp_ctx = talloc_new(sidmap);
 
-   ret = gendb_search(sidmap-samctx, tmp_ctx, samdb_base_dn(tmp_ctx), 
res, attrs, 
+   ret = gendb_search(sidmap-samctx, tmp_ctx, NULL, res, attrs, 
   objectSid=%s, ldap_encode_ndr_dom_sid(tmp_ctx, 
sid));
if (ret != 1) {
goto allocated_sid;
@@ -233,7 +232,7 @@
 
tmp_ctx = talloc_new(sidmap);
 
-   ret = gendb_search(sidmap-samctx, tmp_ctx, samdb_base_dn(tmp_ctx), 
res, attrs, 
+   ret = gendb_search(sidmap-samctx, tmp_ctx, NULL, res, attrs, 
   objectSid=%s, ldap_encode_ndr_dom_sid(tmp_ctx, 
sid));
if (ret != 1) {
goto allocated_sid;
@@ -347,7 +346,7 @@
   given uid
*/
 
-   ret = 

svn commit: samba r17824 - in branches/SAMBA_4_0/source: auth cldap_server dsdb/samdb dsdb/samdb/ldb_modules kdc nbt_server/dgram rpc_server/dssetup rpc_server/lsa rpc_server/netlogon rpc_server/samr

2006-08-25 Thread tridge
Author: tridge
Date: 2006-08-25 07:32:18 + (Fri, 25 Aug 2006)
New Revision: 17824

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17824

Log:

add a wrapper for the common partitions_basedn calculation

Modified:
   branches/SAMBA_4_0/source/auth/auth_sam.c
   branches/SAMBA_4_0/source/auth/sam.c
   branches/SAMBA_4_0/source/cldap_server/netlogon.c
   branches/SAMBA_4_0/source/dsdb/samdb/cracknames.c
   branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/password_hash.c
   branches/SAMBA_4_0/source/dsdb/samdb/samdb.c
   branches/SAMBA_4_0/source/kdc/hdb-ldb.c
   branches/SAMBA_4_0/source/nbt_server/dgram/netlogon.c
   branches/SAMBA_4_0/source/rpc_server/dssetup/dcesrv_dssetup.c
   branches/SAMBA_4_0/source/rpc_server/lsa/dcesrv_lsa.c
   branches/SAMBA_4_0/source/rpc_server/netlogon/dcerpc_netlogon.c
   branches/SAMBA_4_0/source/rpc_server/samr/dcesrv_samr.c


Changeset:
Modified: branches/SAMBA_4_0/source/auth/auth_sam.c
===
--- branches/SAMBA_4_0/source/auth/auth_sam.c   2006-08-25 07:08:06 UTC (rev 
17823)
+++ branches/SAMBA_4_0/source/auth/auth_sam.c   2006-08-25 07:32:18 UTC (rev 
17824)
@@ -45,7 +45,7 @@
struct ldb_message **msgs_tmp;
struct ldb_message **msgs;
struct ldb_message **msgs_domain_ref;
-   const struct ldb_dn *partitions_basedn = ldb_dn_string_compose(mem_ctx, 
samdb_base_dn(mem_ctx), CN=Partitions,CN=Configuration);
+   const struct ldb_dn *partitions_basedn = samdb_partitions_dn(sam_ctx, 
mem_ctx);
 
int ret;
int ret_domain;

Modified: branches/SAMBA_4_0/source/auth/sam.c
===
--- branches/SAMBA_4_0/source/auth/sam.c2006-08-25 07:08:06 UTC (rev 
17823)
+++ branches/SAMBA_4_0/source/auth/sam.c2006-08-25 07:32:18 UTC (rev 
17824)
@@ -321,7 +321,7 @@
NTSTATUS nt_status;
TALLOC_CTX *tmp_ctx = talloc_new(mem_ctx);
int ret;
-   const struct ldb_dn *partitions_basedn = ldb_dn_string_compose(mem_ctx, 
samdb_base_dn(mem_ctx), CN=Partitions,CN=Configuration);
+   const struct ldb_dn *partitions_basedn = samdb_partitions_dn(sam_ctx, 
mem_ctx);
 
if (!tmp_ctx) {
return NT_STATUS_NO_MEMORY;

Modified: branches/SAMBA_4_0/source/cldap_server/netlogon.c
===
--- branches/SAMBA_4_0/source/cldap_server/netlogon.c   2006-08-25 07:08:06 UTC 
(rev 17823)
+++ branches/SAMBA_4_0/source/cldap_server/netlogon.c   2006-08-25 07:32:18 UTC 
(rev 17824)
@@ -62,7 +62,7 @@
const char *site_name;
const char *site_name2;
const char *pdc_ip;
-   const struct ldb_dn *partitions_basedn = ldb_dn_string_compose(mem_ctx, 
samdb_base_dn(mem_ctx), CN=Partitions,CN=Configuration);
+   const struct ldb_dn *partitions_basedn;
 
if (cldapd-samctx == NULL) {
cldapd-samctx = samdb_connect(cldapd, 
anonymous_session(cldapd));
@@ -72,6 +72,8 @@
}
}
 
+   partitions_basedn = samdb_partitions_dn(cldapd-samctx, mem_ctx);
+
/* the domain has an optional trailing . */
if (domain  domain[strlen(domain)-1] == '.') {
domain = talloc_strndup(mem_ctx, domain, strlen(domain)-1);

Modified: branches/SAMBA_4_0/source/dsdb/samdb/cracknames.c
===
--- branches/SAMBA_4_0/source/dsdb/samdb/cracknames.c   2006-08-25 07:08:06 UTC 
(rev 17823)
+++ branches/SAMBA_4_0/source/dsdb/samdb/cracknames.c   2006-08-25 07:32:18 UTC 
(rev 17824)
@@ -577,7 +577,7 @@
const char * const *result_attrs;
struct ldb_message **result_res = NULL;
const struct ldb_dn *result_basedn;
-   const struct ldb_dn *partitions_basedn = ldb_dn_string_compose(mem_ctx, 
samdb_base_dn(mem_ctx), CN=Partitions,CN=Configuration);
+   const struct ldb_dn *partitions_basedn = samdb_partitions_dn(sam_ctx, 
mem_ctx);
 
const char * const _domain_attrs_1779[] = { ncName, dnsRoot, NULL};
const char * const _result_attrs_null[] = { NULL };
@@ -627,7 +627,7 @@
   %s, domain_filter);
} else {
ldb_ret = gendb_search(sam_ctx, mem_ctx, partitions_basedn, 
domain_res, domain_attrs,
-  (ncName=%s), ldb_dn_linearize(mem_ctx, 
samdb_base_dn(mem_ctx)));
+  (ncName=%s), ldb_dn_linearize(mem_ctx, 
samdb_base_dn(sam_ctx)));
} 
 
switch (ldb_ret) {

Modified: branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/password_hash.c
===
--- branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/password_hash.c
2006-08-25 07:08:06 UTC (rev 17823)
+++ branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/password_hash.c
2006-08-25 07:32:18 UTC (rev 17824)
@@ 

svn commit: samba r17825 - in branches/SAMBA_4_0/source/dsdb/samdb: .

2006-08-25 Thread tridge
Author: tridge
Date: 2006-08-25 09:32:43 + (Fri, 25 Aug 2006)
New Revision: 17825

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17825

Log:

I broken cracknames in my last patch - fix it up

Modified:
   branches/SAMBA_4_0/source/dsdb/samdb/cracknames.c


Changeset:
Modified: branches/SAMBA_4_0/source/dsdb/samdb/cracknames.c
===
--- branches/SAMBA_4_0/source/dsdb/samdb/cracknames.c   2006-08-25 07:32:18 UTC 
(rev 17824)
+++ branches/SAMBA_4_0/source/dsdb/samdb/cracknames.c   2006-08-25 09:32:43 UTC 
(rev 17825)
@@ -69,7 +69,7 @@
return DRSUAPI_DS_NAME_STATUS_RESOLVE_ERROR;
}
 
-   service_dn = ldb_dn_string_compose(tmp_ctx, NULL,
+   service_dn = ldb_dn_string_compose(tmp_ctx, samdb_base_dn(ldb_ctx),
   CN=Directory Service,CN=Windows NT
   ,CN=Services,CN=Configuration);
service_dn_str = ldb_dn_linearize(tmp_ctx, service_dn);



svn commit: samba r17826 - in branches/SAMBA_4_0/source/torture/rpc: .

2006-08-25 Thread vlendec
Author: vlendec
Date: 2006-08-25 10:43:39 + (Fri, 25 Aug 2006)
New Revision: 17826

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17826

Log:
Add line numbers to the d_printfs
Modified:
   branches/SAMBA_4_0/source/torture/rpc/samba3rpc.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/rpc/samba3rpc.c
===
--- branches/SAMBA_4_0/source/torture/rpc/samba3rpc.c   2006-08-25 09:32:43 UTC 
(rev 17825)
+++ branches/SAMBA_4_0/source/torture/rpc/samba3rpc.c   2006-08-25 10:43:39 UTC 
(rev 17826)
@@ -1506,7 +1506,8 @@
status = dcerpc_lsa_GetUserName(lsa, mem_ctx, r);
 
if (!NT_STATUS_IS_OK(status)) {
-   printf(GetUserName failed - %s\n, nt_errstr(status));
+   printf((%s) GetUserName failed - %s\n,
+  __location__, nt_errstr(status));
talloc_free(lsa);
return NULL;
}
@@ -1549,7 +1550,8 @@
 
status = smb_raw_tcon(result, tmp_ctx, tcon);
if (!NT_STATUS_IS_OK(status)) {
-   d_printf(smb_raw_tcon failed: %s\n, nt_errstr(status));
+   d_printf((%s) smb_raw_tcon failed: %s\n, __location__,
+nt_errstr(status));
talloc_free(tmp_ctx);
return status;
}
@@ -1585,21 +1587,22 @@
mem_ctx, cli, lp_parm_string(-1, torture, host),
IPC$, NULL, cmdline_credentials, NULL);
if (!NT_STATUS_IS_OK(status)) {
-   d_printf(smbcli_full_connection failed: %s\n,
-nt_errstr(status));
+   d_printf((%s) smbcli_full_connection failed: %s\n,
+__location__, nt_errstr(status));
ret = False;
goto done;
}
 
if (!(user_sid = whoami(mem_ctx, cli-tree))) {
-   d_printf(whoami on auth'ed connection failed\n);
+   d_printf((%s) whoami on auth'ed connection failed\n,
+__location__);
ret = False;
}
 
talloc_free(cli);
 
if (!(anon_creds = create_anon_creds(mem_ctx))) {
-   d_printf(create_anon_creds failed\n);
+   d_printf((%s) create_anon_creds failed\n, __location__);
ret = False;
goto done;
}
@@ -1608,27 +1611,29 @@
mem_ctx, cli, lp_parm_string(-1, torture, host),
IPC$, NULL, anon_creds, NULL);
if (!NT_STATUS_IS_OK(status)) {
-   d_printf(anon smbcli_full_connection failed: %s\n,
-nt_errstr(status));
+   d_printf((%s) anon smbcli_full_connection failed: %s\n,
+__location__, nt_errstr(status));
ret = False;
goto done;
}
 
if (!(user_sid = whoami(mem_ctx, cli-tree))) {
-   d_printf(whoami on anon connection failed\n);
+   d_printf((%s) whoami on anon connection failed\n,
+__location__);
ret = False;
goto done;
}
 
if (!dom_sid_equal(user_sid,
   dom_sid_parse_talloc(mem_ctx, s-1-5-7))) {
-   d_printf(Anon lsa_GetUserName returned %s, expected S-1-5-7,
+   d_printf((%s) Anon lsa_GetUserName returned %s, expected 
+S-1-5-7, __location__,
 dom_sid_string(mem_ctx, user_sid));
ret = False;
}
 
if (!(user_creds = cli_credentials_init(mem_ctx))) {
-   d_printf(cli_credentials_init failed\n);
+   d_printf((%s) cli_credentials_init failed\n, __location__);
ret = False;
goto done;
}
@@ -1644,7 +1649,7 @@
 cli_credentials_get_username(user_creds),
 cli_credentials_get_password(user_creds),
 domain_name, created_sid)) {
-   d_printf(create_user failed\n);
+   d_printf((%s) create_user failed\n, __location__);
ret = False;
goto done;
}
@@ -1659,7 +1664,8 @@
 
session2 = smbcli_session_init(cli-transport, mem_ctx, False);
if (session2 == NULL) {
-   d_printf(smbcli_session_init failed\n);
+   d_printf((%s) smbcli_session_init failed\n,
+__location__);
goto done;
}
 
@@ -1670,21 +1676,23 @@
 
status = smb_composite_sesssetup(session2, setup);
if (!NT_STATUS_IS_OK(status)) {
-   d_printf(anon session setup failed: %s\n,
-nt_errstr(status));
+   d_printf((%s) anon session setup failed: %s\n,
+__location__, 

svn commit: samba r17827 - in branches/SAMBA_4_0/source/torture/rpc: .

2006-08-25 Thread vlendec
Author: vlendec
Date: 2006-08-25 10:50:51 + (Fri, 25 Aug 2006)
New Revision: 17827

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17827

Log:
Fix an error message
Modified:
   branches/SAMBA_4_0/source/torture/rpc/samba3rpc.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/rpc/samba3rpc.c
===
--- branches/SAMBA_4_0/source/torture/rpc/samba3rpc.c   2006-08-25 10:43:39 UTC 
(rev 17826)
+++ branches/SAMBA_4_0/source/torture/rpc/samba3rpc.c   2006-08-25 10:50:51 UTC 
(rev 17827)
@@ -1676,8 +1676,8 @@
 
status = smb_composite_sesssetup(session2, setup);
if (!NT_STATUS_IS_OK(status)) {
-   d_printf((%s) anon session setup failed: %s\n,
-__location__, nt_errstr(status));
+   d_printf((%s) session setup with new user failed: 
+%s\n, __location__, nt_errstr(status));
ret = False;
goto done;
}



Rev 9479: Fix typos in file:///home/jelmer/bzr.samba/4.0-replace/

2006-08-25 Thread Jelmer Vernooij

revno: 9479
revision-id: [EMAIL PROTECTED]
parent: svn-v1:[EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: replace
timestamp: Fri 2006-08-25 14:36:17 +0200
message:
  Fix typos
modified:
  source/lib/replace/README  svn-v1:[EMAIL PROTECTED]


Rev 9480: Prefix replacement functions with rep_ to not interfere with replacements in file:///home/jelmer/bzr.samba/4.0-replace/

2006-08-25 Thread Jelmer Vernooij

revno: 9480
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: replace
timestamp: Fri 2006-08-25 14:37:22 +0200
message:
  Prefix replacement functions with rep_ to not interfere with replacements 
  provided by other libraries that may be linked in.
modified:
  source/lib/replace/replace.c   svn-v1:[EMAIL PROTECTED]
  source/lib/replace/replace.h   svn-v1:[EMAIL PROTECTED]


Rev 9481: Add configure script and Makefile for libreplace so it can be built stand-alone. in file:///home/jelmer/bzr.samba/4.0-replace/

2006-08-25 Thread Jelmer Vernooij

revno: 9481
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: replace
timestamp: Fri 2006-08-25 14:39:20 +0200
message:
  Add configure script and Makefile for libreplace so it can be built 
stand-alone.
added:
  source/lib/replace/Makefile.in makefile.in-20060825115024-hewv4vtajjnobm8s-1
  source/lib/replace/configure.ac configure.ac-20060825115010-zr4rqy3qdls1y3tg-1
modified:
  .bzrignore svn-v1:[EMAIL PROTECTED]
  source/lib/replace/config.m4   svn-v1:[EMAIL PROTECTED]


svn commit: samba r17828 - in branches/SAMBA_4_0/source/lib/ldb/common: .

2006-08-25 Thread tridge
Author: tridge
Date: 2006-08-25 12:45:19 + (Fri, 25 Aug 2006)
New Revision: 17828

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17828

Log:

set the auto_baseDN opaque even on failure to fetch rootDSE. That
ensures we never try twice

Modified:
   branches/SAMBA_4_0/source/lib/ldb/common/ldb.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/common/ldb.c
===
--- branches/SAMBA_4_0/source/lib/ldb/common/ldb.c  2006-08-25 10:50:51 UTC 
(rev 17827)
+++ branches/SAMBA_4_0/source/lib/ldb/common/ldb.c  2006-08-25 12:45:19 UTC 
(rev 17828)
@@ -554,9 +554,7 @@
basedn = ldb_msg_find_attr_as_dn(ldb, res-msgs[0], 
defaultNamingContext);
}
 
-   if (basedn) {
-   ldb_set_opaque(ldb, auto_baseDN, basedn);
-   }
+   ldb_set_opaque(ldb, auto_baseDN, basedn);
 
talloc_free(tmp_ctx);
return basedn;



svn commit: samba r17829 - in branches/SAMBA_4_0/source/ldap_server/devdocs: .

2006-08-25 Thread idra
Author: idra
Date: 2006-08-25 12:57:12 + (Fri, 25 Aug 2006)
New Revision: 17829

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17829

Log:

Fix the order of the bytes


Modified:
   branches/SAMBA_4_0/source/ldap_server/devdocs/AD-Syntaxes.txt


Changeset:
Modified: branches/SAMBA_4_0/source/ldap_server/devdocs/AD-Syntaxes.txt
===
--- branches/SAMBA_4_0/source/ldap_server/devdocs/AD-Syntaxes.txt   
2006-08-25 12:45:19 UTC (rev 17828)
+++ branches/SAMBA_4_0/source/ldap_server/devdocs/AD-Syntaxes.txt   
2006-08-25 12:57:12 UTC (rev 17829)
@@ -1,5 +1,5 @@
 DescriptionLDAP OIDoMSyntax
oMObjectClass   attributeSyntax MS-Name
---
+-
 Boolean1.3.6.1.4.1.1466.115.121.1.7   1
2.5.5.8 Boolean
 Integer1.3.6.1.4.1.1466.115.121.1.27  2
2.5.5.9 Integer
 Octet String   1.3.6.1.4.1.1466.115.121.1.40  4
2.5.5.10String(Octet)
@@ -16,13 +16,13 @@
 Directory String   1.3.6.1.4.1.1466.115.121.1.15 64
2.5.5.12String(Unicode)
 Large-Integer* 1.2.840.113556.1.4.90665
2.5.5.16Interval/LargeInteger
 Object-Security-Descriptor   * 1.2.840.113556.1.4.90766
2.5.5.15String(NT-Sec-Desc)
-DN 1.3.6.1.4.1.1466.115.121.1.121270c2b 
8702 1c73 8500 004a2.5.5.1 Object(DS-DN)
-DNWithOctetString* 1.2.840.113556.1.4.903   127862a 
8648 14f7 0101 0b012.5.5.7 Object(DN-Binary)
-OR-Name *  1.2.840.113556.1.4.1221  127
0656 0201 0b05 001D 2.5.5.7 Object(OR-Name)
-Octet String   1.3.6.1.4.1.1466.115.121.1.40127862a 
8648 14f7 0101 06012.5.5.10Object(Replica-Link)
-Presentation Address   1.3.6.1.4.1.1466.115.121.1.431270c2b 
8702 1c73 8500 005c2.5.5.13Object(Presentation-Address)
-Access Point   1.3.6.1.4.1.1466.115.121.1.2 1270c2b 
8702 1c73 8500 003e2.5.5.14Object(Access-Point)
-DNWithString * 1.2.840.113556.1.4.904   127862a 
8648 14f7 0101 0c012.5.5.14Object(DN-String)
+DN 1.3.6.1.4.1.1466.115.121.1.121272b0c 
0287 731c 0085 4a002.5.5.1 Object(DS-DN)
+DNWithOctetString* 1.2.840.113556.1.4.903   1272a86 
4886 f714 0101 010b2.5.5.7 Object(DN-Binary)
+OR-Name *  1.2.840.113556.1.4.1221  127
5606 0102 050b 1D00 2.5.5.7 Object(OR-Name)
+Octet String   1.3.6.1.4.1.1466.115.121.1.401272a86 
4886 f714 0101 01062.5.5.10Object(Replica-Link)
+Presentation Address   1.3.6.1.4.1.1466.115.121.1.431272b0c 
0287 731c 0085 5c002.5.5.13Object(Presentation-Address)
+Access Point   1.3.6.1.4.1.1466.115.121.1.2 1272b0c 
0287 731c 0085 3e002.5.5.14Object(Access-Point)
+DNWithString * 1.2.840.113556.1.4.904   1272a86 
4886 f714 0101 010c2.5.5.14Object(DN-String)
 
 
 Unrepresent Syntaxes:



svn commit: samba r17830 - in branches/SAMBA_4_0/source: dsdb/samdb dsdb/samdb/ldb_modules lib/ldb/common lib/ldb/include lib/ldb/tools

2006-08-25 Thread idra
Author: idra
Date: 2006-08-25 12:59:03 + (Fri, 25 Aug 2006)
New Revision: 17830

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17830

Log:

Set the default_basedn (hey, it comes from the default naming contex :-)
once at connection time, after modules have been loaded.

Introduce a function to retrieve the value where needed.


Modified:
   branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/password_hash.c
   branches/SAMBA_4_0/source/dsdb/samdb/samdb.c
   branches/SAMBA_4_0/source/lib/ldb/common/ldb.c
   branches/SAMBA_4_0/source/lib/ldb/include/ldb.h
   branches/SAMBA_4_0/source/lib/ldb/tools/ldbsearch.c


Changeset:
Modified: branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/password_hash.c
===
--- branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/password_hash.c
2006-08-25 12:57:12 UTC (rev 17829)
+++ branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/password_hash.c
2006-08-25 12:59:03 UTC (rev 17830)
@@ -489,7 +489,7 @@
return LDB_ERR_OPERATIONS_ERROR;
}
ac-dom_req-operation = LDB_SEARCH;
-   ac-dom_req-op.search.base = ldb_auto_basedn(ac-module-ldb);
+   ac-dom_req-op.search.base = ldb_get_default_basedn(ac-module-ldb);
ac-dom_req-op.search.scope = LDB_SCOPE_SUBTREE;
 
filter = talloc_asprintf(ac-dom_req, 
((objectSid=%s)(|(objectClass=domain)(objectClass=builtinDomain))), 

Modified: branches/SAMBA_4_0/source/dsdb/samdb/samdb.c
===
--- branches/SAMBA_4_0/source/dsdb/samdb/samdb.c2006-08-25 12:57:12 UTC 
(rev 17829)
+++ branches/SAMBA_4_0/source/dsdb/samdb/samdb.c2006-08-25 12:59:03 UTC 
(rev 17830)
@@ -1026,7 +1026,7 @@
 
 const struct ldb_dn *samdb_base_dn(struct ldb_context *sam_ctx) 
 {
-   return ldb_auto_basedn(sam_ctx);
+   return ldb_get_default_basedn(sam_ctx);
 }
 
 

Modified: branches/SAMBA_4_0/source/lib/ldb/common/ldb.c
===
--- branches/SAMBA_4_0/source/lib/ldb/common/ldb.c  2006-08-25 12:57:12 UTC 
(rev 17829)
+++ branches/SAMBA_4_0/source/lib/ldb/common/ldb.c  2006-08-25 12:59:03 UTC 
(rev 17830)
@@ -141,7 +141,42 @@
return ret;
 }
 
+/*
+  try to autodetect a basedn if none specified. This fixes one of my
+  pet hates about ldapsearch, which is that you have to get a long,
+  complex basedn right to make any use of it.
+*/
+static const struct ldb_dn *ldb_set_default_basedn(struct ldb_context *ldb)
+{
+   TALLOC_CTX *tmp_ctx;
+   int ret;
+   static const char *attrs[] = { defaultNamingContext, NULL };
+   struct ldb_result *res;
+   struct ldb_dn *basedn=NULL;
 
+   basedn = ldb_get_opaque(ldb, default_baseDN);
+   if (basedn) {
+   return basedn;
+   }
+
+   tmp_ctx = talloc_new(ldb);
+   ret = ldb_search(ldb, ldb_dn_new(tmp_ctx), LDB_SCOPE_BASE, 
+(objectClass=*), attrs, res);
+   if (ret == LDB_SUCCESS  res-count == 1) {
+   basedn = ldb_msg_find_attr_as_dn(ldb, res-msgs[0], 
defaultNamingContext);
+   }
+
+   ldb_set_opaque(ldb, default_baseDN, basedn);
+
+   talloc_free(tmp_ctx);
+   return basedn;
+}
+
+const struct ldb_dn *ldb_get_default_basedn(struct ldb_context *ldb)
+{
+   return ldb_get_opaque(ldb, default_baseDN);
+}
+
 /* 
  connect to a database. The URL can either be one of the following forms
ldb://path
@@ -171,6 +206,9 @@
/* TODO: get timeout from options if available there */
ldb-default_timeout = 300; /* set default to 5 minutes */
 
+   /* set the default base dn */
+   ldb_set_default_basedn(ldb);
+
return LDB_SUCCESS;
 }
 
@@ -530,37 +568,6 @@
 }
 
 /*
-  try to autodetect a basedn if none specified. This fixes one of my
-  pet hates about ldapsearch, which is that you have to get a long,
-  complex basedn right to make any use of it.
-*/
-const struct ldb_dn *ldb_auto_basedn(struct ldb_context *ldb)
-{
-   TALLOC_CTX *tmp_ctx;
-   int ret;
-   static const char *attrs[] = { defaultNamingContext, NULL };
-   struct ldb_result *res;
-   struct ldb_dn *basedn=NULL;
-
-   basedn = ldb_get_opaque(ldb, auto_baseDN);
-   if (basedn) {
-   return basedn;
-   }
-
-   tmp_ctx = talloc_new(ldb);
-   ret = ldb_search(ldb, ldb_dn_new(tmp_ctx), LDB_SCOPE_BASE, 
-(objectClass=*), attrs, res);
-   if (ret == LDB_SUCCESS  res-count == 1) {
-   basedn = ldb_msg_find_attr_as_dn(ldb, res-msgs[0], 
defaultNamingContext);
-   }
-
-   ldb_set_opaque(ldb, auto_baseDN, basedn);
-
-   talloc_free(tmp_ctx);
-   return basedn;
-}
-
-/*
   note that ldb_search() will automatically replace a NULL 'base' value with 
the 
   defaultNamingContext from the rootDSE if available.
 */
@@ -583,7 +590,7 @@
}
 

Rev 9482: Remove reference to strtoll and strtoul as we don't actually have a in file:///home/jelmer/bzr.samba/4.0-replace/

2006-08-25 Thread Jelmer Vernooij

revno: 9482
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: replace
timestamp: Fri 2006-08-25 15:00:50 +0200
message:
  Remove reference to strtoll and strtoul as we don't actually have a 
  replacement for them, only prototypes :-)
modified:
  source/lib/replace/README  svn-v1:[EMAIL PROTECTED]
  source/lib/replace/replace.h   svn-v1:[EMAIL PROTECTED]


Rev 9483: Move replacement code back from libldb/replace to libreplace in file:///home/jelmer/bzr.samba/4.0-replace/

2006-08-25 Thread Jelmer Vernooij

revno: 9483
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: replace
timestamp: Fri 2006-08-25 16:09:18 +0200
message:
  Move replacement code back from libldb/replace to libreplace
removed:
  source/lib/ldb/replace/svn-v1:[EMAIL PROTECTED]
  source/lib/ldb/replace/config.m4 svn-v1:[EMAIL PROTECTED]
  source/lib/ldb/replace/replace.c svn-v1:[EMAIL PROTECTED]
renamed:
  source/lib/ldb/replace/timegm.c = source/lib/replace/timegm.c svn-v1:[EMAIL 
PROTECTED]
modified:
  source/heimdal/lib/com_err/lex.c svn-v1:[EMAIL PROTECTED]
  source/lib/ldb/config.mk   svn-v1:[EMAIL PROTECTED]
  source/lib/replace/README  svn-v1:[EMAIL PROTECTED]
  source/lib/replace/config.m4   svn-v1:[EMAIL PROTECTED]
  source/lib/replace/replace.c   svn-v1:[EMAIL PROTECTED]
  source/lib/replace/replace.h   svn-v1:[EMAIL PROTECTED]


Rev 9484: Add datarootdir (for newer autoconfs) in file:///home/jelmer/bzr.samba/4.0-replace/

2006-08-25 Thread Jelmer Vernooij

revno: 9484
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: replace
timestamp: Fri 2006-08-25 16:19:05 +0200
message:
  Add datarootdir (for newer autoconfs)
modified:
  source/lib/ldb/Makefile.in svn-v1:[EMAIL PROTECTED]


svn commit: samba r17831 - in branches/SAMBA_3_0/source: lib passdb

2006-08-25 Thread vlendec
Author: vlendec
Date: 2006-08-25 14:25:06 + (Fri, 25 Aug 2006)
New Revision: 17831

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17831

Log:
Attempt to fix the build farm: 0x7fff needs special casing too I
think. This broke 'make test' because the newly created user was set to be
kicked off Mi, 22 Jan 1975 23:55:33 CET (unix time 15966) with the
setuserinfo21 call.

I'm not 100% sure that 0x7ff... means max time as I do it here, I vaguely
remember it to mean don't touch.

Does anybody know that for sure?

Jeremy, please check this.

Thanks,

Volker
Modified:
   branches/SAMBA_3_0/source/lib/time.c
   branches/SAMBA_3_0/source/passdb/pdb_interface.c


Changeset:
Modified: branches/SAMBA_3_0/source/lib/time.c
===
--- branches/SAMBA_3_0/source/lib/time.c2006-08-25 12:59:03 UTC (rev 
17830)
+++ branches/SAMBA_3_0/source/lib/time.c2006-08-25 14:25:06 UTC (rev 
17831)
@@ -223,6 +223,12 @@
return ret;
}
 
+   if ((nt-high == 0x7fff)  (nt-low == 0x)) {
+   ret.tv_sec = TIME_T_MAX;
+   ret.tv_nsec = 0;
+   return ret;
+   }
+
d = (((uint64)nt-high)  32 ) + ((uint64)nt-low);
/* d is now in 100ns units, since jan 1st 1601.
   Save off the ns fraction. */

Modified: branches/SAMBA_3_0/source/passdb/pdb_interface.c
===
--- branches/SAMBA_3_0/source/passdb/pdb_interface.c2006-08-25 12:59:03 UTC 
(rev 17830)
+++ branches/SAMBA_3_0/source/passdb/pdb_interface.c2006-08-25 14:25:06 UTC 
(rev 17831)
@@ -370,7 +370,7 @@
 #ifdef ENABLE_BUILD_FARM_HACKS
if (add_ret != 0) {
DEBUG(1, (Creating a faked user %s for build farm 
- purposes, name));
+ purposes\n, name));
faked_create_user(name);
}
 #endif



svn commit: samba r17832 - in branches/SAMBA_3_0/source/param: .

2006-08-25 Thread vlendec
Author: vlendec
Date: 2006-08-25 14:52:30 + (Fri, 25 Aug 2006)
New Revision: 17832

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17832

Log:
Fix bug 4050
Modified:
   branches/SAMBA_3_0/source/param/loadparm.c


Changeset:
Modified: branches/SAMBA_3_0/source/param/loadparm.c
===
--- branches/SAMBA_3_0/source/param/loadparm.c  2006-08-25 14:25:06 UTC (rev 
17831)
+++ branches/SAMBA_3_0/source/param/loadparm.c  2006-08-25 14:52:30 UTC (rev 
17832)
@@ -3864,7 +3864,6 @@
 
 BOOL dump_a_parameter(int snum, char *parm_name, FILE * f, BOOL isGlobal)
 {
-   service * pService = ServicePtrs[snum];
int i;
BOOL result = False;
parm_class p_class;
@@ -3907,11 +3906,13 @@
{
void *ptr;
 
-   if (isGlobal)
+   if (isGlobal) {
ptr = parm_table[i].ptr;
-   else
+   } else {
+   service * pService = ServicePtrs[snum];
ptr = ((char *)pService) +
PTR_DIFF(parm_table[i].ptr, sDefault);
+   }
 
print_parameter(parm_table[i],
ptr, f);



svn commit: samba r17833 - in branches/SAMBA_3_0/source/libaddns: .

2006-08-25 Thread vlendec
Author: vlendec
Date: 2006-08-25 15:08:05 + (Fri, 25 Aug 2006)
New Revision: 17833

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17833

Log:
Next step to fix the build farm.

Jerry, why don't you include includes.h?

Thanks,

Volker
Modified:
   branches/SAMBA_3_0/source/libaddns/dnssock.c


Changeset:
Modified: branches/SAMBA_3_0/source/libaddns/dnssock.c
===
--- branches/SAMBA_3_0/source/libaddns/dnssock.c2006-08-25 14:52:30 UTC 
(rev 17832)
+++ branches/SAMBA_3_0/source/libaddns/dnssock.c2006-08-25 15:08:05 UTC 
(rev 17833)
@@ -25,6 +25,7 @@
 */
 
 #include dns.h
+#include sys/time.h
 
 /
 /



Rev 9485: Add autogen.sh for libreplace, fix the one for ldb. in file:///home/jelmer/bzr.samba/4.0-replace/

2006-08-25 Thread Jelmer Vernooij

revno: 9485
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: replace
timestamp: Fri 2006-08-25 17:40:06 +0200
message:
  Add autogen.sh for libreplace, fix the one for ldb.
added:
  source/lib/replace/autogen.sh  autogen.sh-20060825153948-1m88yboc4x7xlw43-1
modified:
  source/lib/ldb/autogen.sh  svn-v1:[EMAIL PROTECTED]


Rev 9486: Build win32 and repdir subdirs in standalone mode as well. in file:///home/jelmer/bzr.samba/4.0-replace/

2006-08-25 Thread Jelmer Vernooij

revno: 9486
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: replace
timestamp: Fri 2006-08-25 18:15:14 +0200
message:
  Build win32 and repdir subdirs in standalone mode as well.
modified:
  source/lib/replace/config.m4   svn-v1:[EMAIL PROTECTED]
  source/lib/replace/configure.ac configure.ac-20060825115010-zr4rqy3qdls1y3tg-1


Rev 9487: Don't use includes.h as it is not available in standalone mode. in file:///home/jelmer/bzr.samba/4.0-replace/

2006-08-25 Thread Jelmer Vernooij

revno: 9487
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: replace
timestamp: Fri 2006-08-25 18:16:01 +0200
message:
  Don't use includes.h as it is not available in standalone mode.
modified:
  source/lib/replace/dlfcn.c svn-v1:[EMAIL PROTECTED]
  source/lib/replace/getpass.c   svn-v1:[EMAIL PROTECTED]
  source/lib/replace/replace.c   svn-v1:[EMAIL PROTECTED]


svn commit: samba r17834 - in branches/SAMBA_3_0/source/lib: .

2006-08-25 Thread jra
Author: jra
Date: 2006-08-25 16:25:09 + (Fri, 25 Aug 2006)
New Revision: 17834

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17834

Log:
Another bug found by Volker's tests in the build farm !
Correctly map large nt timevals to TIME_T_MAX.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/lib/time.c


Changeset:
Modified: branches/SAMBA_3_0/source/lib/time.c
===
--- branches/SAMBA_3_0/source/lib/time.c2006-08-25 15:08:05 UTC (rev 
17833)
+++ branches/SAMBA_3_0/source/lib/time.c2006-08-25 16:25:09 UTC (rev 
17834)
@@ -223,12 +223,6 @@
return ret;
}
 
-   if ((nt-high == 0x7fff)  (nt-low == 0x)) {
-   ret.tv_sec = TIME_T_MAX;
-   ret.tv_nsec = 0;
-   return ret;
-   }
-
d = (((uint64)nt-high)  32 ) + ((uint64)nt-low);
/* d is now in 100ns units, since jan 1st 1601.
   Save off the ns fraction. */
@@ -247,7 +241,7 @@
return ret;
}
 
-   if (((time_t)d) = TIME_T_MAX) {
+   if ((d = (uint64)TIME_T_MAX)) {
ret.tv_sec = TIME_T_MAX;
ret.tv_nsec = 0;
return ret;



svn commit: samba r17835 - in branches/SAMBA_3_0/source: libaddns smbd

2006-08-25 Thread vlendec
Author: vlendec
Date: 2006-08-25 18:24:43 + (Fri, 25 Aug 2006)
New Revision: 17835

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17835

Log:
Fix Coverity bugs 306, 309, 310.

Jeremy, you might want to look at the trans2 one.

Volker
Modified:
   branches/SAMBA_3_0/source/libaddns/dnssock.c
   branches/SAMBA_3_0/source/libaddns/dnsupdate.c
   branches/SAMBA_3_0/source/smbd/trans2.c


Changeset:
Modified: branches/SAMBA_3_0/source/libaddns/dnssock.c
===
--- branches/SAMBA_3_0/source/libaddns/dnssock.c2006-08-25 16:25:09 UTC 
(rev 17834)
+++ branches/SAMBA_3_0/source/libaddns/dnssock.c2006-08-25 18:24:43 UTC 
(rev 17835)
@@ -732,7 +732,7 @@
 
pSendBufferContext = ( DNS_SENDBUFFER_CONTEXT * ) hSendBuffer;
 
-   if ( pSendBufferContext-pSendBuffer ) {
+   if ( pSendBufferContext  pSendBufferContext-pSendBuffer ) {
DNSFreeMemory( pSendBufferContext-pSendBuffer );
}
if ( pSendBufferContext ) {

Modified: branches/SAMBA_3_0/source/libaddns/dnsupdate.c
===
--- branches/SAMBA_3_0/source/libaddns/dnsupdate.c  2006-08-25 16:25:09 UTC 
(rev 17834)
+++ branches/SAMBA_3_0/source/libaddns/dnsupdate.c  2006-08-25 18:24:43 UTC 
(rev 17835)
@@ -431,7 +431,6 @@
 {
int32 dwError = 0;
int32 dwMinorStatus = 0;
-   HANDLE hSendBuffer = ( HANDLE ) NULL;
uint8 *pMessageBuffer = NULL;
int32 dwMessageSize = 0;
int32 dwMaxSignatureSize = 0;
@@ -477,10 +476,6 @@
 
   error:
 
-   if ( hSendBuffer ) {
-   DNSFreeSendBufferContext( hSendBuffer );
-   }
-
if ( pMessageBuffer ) {
DNSFreeMemory( pMessageBuffer );
}

Modified: branches/SAMBA_3_0/source/smbd/trans2.c
===
--- branches/SAMBA_3_0/source/smbd/trans2.c 2006-08-25 16:25:09 UTC (rev 
17834)
+++ branches/SAMBA_3_0/source/smbd/trans2.c 2006-08-25 18:24:43 UTC (rev 
17835)
@@ -3085,7 +3085,7 @@
files_struct *fsp1 = file_find_di_first(sbuf.st_dev, 
sbuf.st_ino);
if (fsp1  fsp1-pending_modtime) {
/* the pending modtime overrides the current modtime */
-   mtime_ts.tv_sec = fsp-pending_modtime;
+   mtime_ts.tv_sec = fsp1-pending_modtime;
mtime_ts.tv_nsec = 0;
}
if (fsp1  fsp1-initial_allocation_size) {



svn commit: samba r17836 - in branches/SAMBA_3_0/source/smbd: .

2006-08-25 Thread vlendec
Author: vlendec
Date: 2006-08-25 19:13:37 + (Fri, 25 Aug 2006)
New Revision: 17836

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17836

Log:
Don't create zombies in the children, thanks to Jeremy!

Volker
Modified:
   branches/SAMBA_3_0/source/smbd/server.c


Changeset:
Modified: branches/SAMBA_3_0/source/smbd/server.c
===
--- branches/SAMBA_3_0/source/smbd/server.c 2006-08-25 18:24:43 UTC (rev 
17835)
+++ branches/SAMBA_3_0/source/smbd/server.c 2006-08-25 19:13:37 UTC (rev 
17836)
@@ -502,6 +502,10 @@
smbd_server_fd() != -1 
((child = sys_fork())==0)) {
/* Child code ... */
+
+   /* Stop zombies, the parent explicitly handles
+* them, counting worker smbds. */
+   CatchChild();

/* close the listening socket(s) */
for(i = 0; i  num_sockets; i++)



Build status as of Sat Aug 26 00:00:02 2006

2006-08-25 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2006-08-25 
00:00:03.0 +
+++ /home/build/master/cache/broken_results.txt 2006-08-26 00:00:05.0 
+
@@ -1,19 +1,19 @@
-Build status as of Fri Aug 25 00:00:01 2006
+Build status as of Sat Aug 26 00:00:02 2006
 
 Build counts:
 Tree Total  Broken Panic 
 SOC  0  0  0 
-ccache   30 6  0 
-distcc   30 2  0 
-ldb  26 6  0 
+ccache   31 6  0 
+distcc   31 2  0 
+ldb  27 6  0 
 lorikeet-heimdal 1  0  0 
-ppp  16 0  0 
-rsync29 2  0 
+ppp  17 0  0 
+rsync30 2  0 
 samba0  0  0 
 samba-docs   0  0  0 
-samba4   36 20 1 
-samba_3_034 31 1 
-smb-build23 23 0 
-talloc   31 9  0 
-tdb  29 5  0 
+samba4   37 21 0 
+samba_3_035 15 1 
+smb-build24 24 0 
+talloc   32 9  0 
+tdb  30 5  0 
 


svn commit: samba r17837 - in branches/SAMBA_3_0/source/nsswitch: .

2006-08-25 Thread jra
Author: jra
Date: 2006-08-26 02:53:45 + (Sat, 26 Aug 2006)
New Revision: 17837

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17837

Log:
Split out the storing of memory cached credentials
from the krb5 ticket renewal code. This allows cached
credentials to be stored for single sign-on via ntlm_auth
for machines in a domain still using NTLM. Also (hopefully)
fixes the reference counting problem with pam_logon/logoff
so multiple logons/logoffs won't lose cached credentials.
This compiles, but I'm intending to test it over the weekend
so don't complain too much :-). I also want it in the tree
so Coverity can scan it for errors. Guenther, check this over
please - I ran through the architecture with Jerry and he's
ok with it, but this is modifying your code a lot.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/nsswitch/winbindd_ccache_access.c
   branches/SAMBA_3_0/source/nsswitch/winbindd_cred_cache.c
   branches/SAMBA_3_0/source/nsswitch/winbindd_nss.h
   branches/SAMBA_3_0/source/nsswitch/winbindd_pam.c


Changeset:
Sorry, the patch is too large (890 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17837