Re: [Samba] question re multiple backends and the 'guest' backend

2007-04-27 Thread Jerome Alet
On Thu, Apr 26, 2007 at 03:05:05PM +0100, J Xu wrote:
 
 I am exactly in the situation as Jerome described. I
 keep most of samba users in an ldap database while
 still maintain a few users locally. This gave me the
 flexibility that those users do not depend on ldap.

Exactly what I wanted to do.

Actually I'm on Debian Sarge and have all my Samba
users defined locally.

Since three years, every night, a batch script is run which extracts 
users that were added today to the central LDAP server of the 
University, with an LDAP filter based on a few criterias, and 
duplicate them on the local system (with a different password 
though).

To these users who come indirectly (not at the samba level) from 
LDAP, in fact student accounts, I locally add accounts for people 
who come maybe 2 or 3 days a year (some professors) and that nobody 
wants to add to the central LDAP server (which needless to say is 
not managed by me). So these users are only defined locally.

Now since last September the central LDAP server was modified to 
include the Samba schema and could (theorically, not tested by me 
yet) be used from my local Samba PDC directly to grab its user 
accounts.

I was really happy to learn that, and planned both to upgrade
my Sarge system to Etch, and use that central LDAP server
to not have to duplicate accounts every day, all before
next September.

But I can't do it, since I still need my 2/3 days a year local user
accounts, and newer releases of Samba don't allow me to do this
(if I understand correctly).

So my choice is :

- Keep Sarge forever.

or :

- Continue this duplication shit.

or :

- Install a local LDAP server which will be a partial
  replicate of the central one, and to which I'll add
  my needed local users.
  
or :  

- ? Drop Samba (just joking)

This really sucks especially because at the system level user accounts
CAN come from different places in a chained configuration with the
help of /etc/nsswitch.conf

Is there any good reason to have made this change ?
Is there any plan to reintroduce the functionnality at a later date ?

TIA

Jerome Alet
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] question re multiple backends and the 'guest' backend

2007-04-27 Thread Collen Blijenberg

Multiple backends was removed, and is ever since
part of the pdb-sql project at sourceforge

so if you want more that 1 backend, install multi.so from pdb-sql...

Cheers,

Collen

Jerome Alet wrote:

On Thu, Apr 26, 2007 at 03:05:05PM +0100, J Xu wrote:
  

I am exactly in the situation as Jerome described. I
keep most of samba users in an ldap database while
still maintain a few users locally. This gave me the
flexibility that those users do not depend on ldap.



Exactly what I wanted to do.

Actually I'm on Debian Sarge and have all my Samba
users defined locally.

Since three years, every night, a batch script is run which extracts 
users that were added today to the central LDAP server of the 
University, with an LDAP filter based on a few criterias, and 
duplicate them on the local system (with a different password 
though).


To these users who come indirectly (not at the samba level) from 
LDAP, in fact student accounts, I locally add accounts for people 
who come maybe 2 or 3 days a year (some professors) and that nobody 
wants to add to the central LDAP server (which needless to say is 
not managed by me). So these users are only defined locally.


Now since last September the central LDAP server was modified to 
include the Samba schema and could (theorically, not tested by me 
yet) be used from my local Samba PDC directly to grab its user 
accounts.


I was really happy to learn that, and planned both to upgrade
my Sarge system to Etch, and use that central LDAP server
to not have to duplicate accounts every day, all before
next September.

But I can't do it, since I still need my 2/3 days a year local user
accounts, and newer releases of Samba don't allow me to do this
(if I understand correctly).

So my choice is :

- Keep Sarge forever.

or :


- Continue this duplication shit.

or :


- Install a local LDAP server which will be a partial
  replicate of the central one, and to which I'll add
  my needed local users.
  
or :  


- ? Drop Samba (just joking)

This really sucks especially because at the system level user accounts
CAN come from different places in a chained configuration with the
help of /etc/nsswitch.conf

Is there any good reason to have made this change ?
Is there any plan to reintroduce the functionnality at a later date ?

TIA

Jerome Alet
  


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ntlm_auth to AD with only ntlmv2 enabled failing

2007-04-27 Thread Andrew Bartlett
On Thu, 2007-04-26 at 15:51 -0500, Mary Stevens wrote:
 Hello,
 
 We have samba 3.0.23 installed. We are using free radius to take
 authentication requests from a nortel vpn server and using ntlm_auth
 trying to authenticate users against AD.
 
 This setup works fine when on the AD side ntlmv1 and ntlmv2 are enabled.
 (IE. Users can authenticate).
 
 However, when only ntlmv2 is enabled users are unable to authenticate.
 I have searched various places and while I have seen a couple of other
 questions about getting this to work, I haven't found any answers.

The problem is, MSCHAPv2 *is* ntlm1, so everything is working exactly as
expected.  Microsoft clearly has a workaround, allowing the member
server to say 'pretend this is NTLMv2, even if it is not', to allow
RADIUS to work.  

I need to see clear (ie, disable schannel protection) traces of this
traffic (and comparisons with NTLMv1 requests) to determine the flag in
use, so that we can reproduce the behaviour. 

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org
Samba Developer, Red Hat Inc.  http://redhat.com



signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Option valid user not expanded for groups

2007-04-27 Thread Tiucra-Popa Florin Catalin
Hi,

I have a AIX 5.3 machine with Samba 3.0.24c joined into one Windows 2003 ADS 
server OK.
I can request basic information, user lookup, domain lookup(wbinfo, id, net 
groupmap).

When I want to acces the share \\node05\brom from one Windows station I receive 
a popup window password.

In the log of the samba for that machine I found:

[2007/04/27 10:48:27, 2] auth/auth.c:check_ntlm_password(319)
  check_ntlm_password:  Authentication for user [] - [] FAILED with error 
NT_ST   
   ATUS_NO_SUCH_USER
[2007/04/27 10:48:28, 2] auth/auth.c:check_ntlm_password(319)
  check_ntlm_password:  Authentication for user [] - [] FAILED with error 
NT_ST   
   ATUS_NO_SUCH_USER
[2007/04/27 10:48:29, 2] smbd/sesssetup.c:setup_new_vc_session(799)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old 
  
resources.
[2007/04/27 10:48:29, 2] smbd/sesssetup.c:setup_new_vc_session(799)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old 
  
resources.
[2007/04/27 10:48:29, 2] auth/auth.c:check_ntlm_password(309)
  check_ntlm_password:  authentication for user [node05] - [node05] - 
[TPDCBR+
  node05] succeeded
[2007/04/27 10:48:29, 2] smbd/service.c:make_connection_snum(580)
  user 'TPDCBR+node05' (from session setup) not permitted to access this share 
(  
brom)
[2007/04/27 10:48:53, 2] auth/auth.c:check_ntlm_password(319)
  check_ntlm_password:  Authentication for user [] - [] FAILED with error 
NT_STATUS_NO_SUCH_USER
[2007/04/27 10:48:53, 2] smbd/sesssetup.c:setup_new_vc_session(799)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old 
resources.
[2007/04/27 10:48:53, 2] smbd/sesssetup.c:setup_new_vc_session(799)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old 
resources.
[2007/04/27 10:48:53, 2] auth/auth.c:check_ntlm_password(309)
  check_ntlm_password:  authentication for user [node05] - [node05] - 
[TPDCBR+node05] succeeded
[2007/04/27 10:48:53, 2] smbd/service.c:make_connection_snum(580)
  user 'TPDCBR+node05' (from session setup) not permitted to access this share 
(brom)

My smb.conf looks like:

[global]
unix charset = LOCALE
workgroup = TPDCBR
realm = TPDCBR.ROM
netbios name = NODE05
dns proxy = No
server string = NODE05 AIX
security = ads
password server = 10.99.0.4
encrypt passwords = yes
name resolve order = host
log level = 10
syslog = 0
username map = /samba/private/smbusers
log file = /samba/var/log/%m
max log size = 5000
ldap ssl = no
winbind uid = 1-5
winbind gid = 1-5
idmap uid = 1-6
idmap gid = 1-6
template shell = /bin/ksh
winbind use default domain = Yes
winbind enum users = Yes
winbind enum groups = Yes
winbind nested groups = Yes
winbind separator = +
auth methods = winbind
acl compatibility = win2k
winbind cache time = 10
bind interfaces only = yes
client use spnego = no
socket address = 10.99.0.201
allow trusted domains = no
#use kerberos keytab = yes
socket options = TCP_NODELAY
#map acl inherit = Yes
[brom]
comment = inhouse brom
path = /u09/inhouse/brom
read only = No
browseable = yes
#valid users =@Computers, @domain users
valid users = @domain users
create mask = 0777
directory mask = 0777
force create mode = 0777
force directory mode = 0777


I also made a test with only one user valid like this:
valid users = TPDCBR.ROM+node05
and this is working ok.

Thank you.

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Accessing files on a domain-controled network

2007-04-27 Thread Gary Dale

Steven Woody wrote:

On 4/27/07, Gary Dale [EMAIL PROTECTED] wrote:

Steven Woody wrote:
 hi,

 i am new to samba and it seemed that samba documents mainly focus on
 how to setup a linux box as a samba server.  but i am now sitting in a
 linux box and looking for a easy way to access a shared file folder on
 a domain-controled network.  sorry for my no patience to read every
 part of the document since i have to let this job done in today.

 the shared folder is something like:  \\serverA\share, and if i need
 to access it from XP i need to login to our domain ( D ),  using my
 user name( U ), and password ( P ).  my task is to, do the same
 accessing from my linux box using same information above.  what do i
 do?

 thanks in advance.

Here's what I use to access a share. I don't have it mounted
automatically. Instead I type in mount /home/mnt/aux and I get prompted
for the password. You can remove the noauto and include a password in
the /etc/fstab file line for the share but that isn't exactly secure.

Note that the filesystem type is cifs. This is similar to smbfs but cifs
is maintained.  :)

//hyperzip/aux$ /home/mnt/aux   cifs
noauto,user,rw,user=garydale   0   0

You can also look at authenticating against a domain controller for a
single sign-on. Check the samba.org howtos and by example documents for
details on how to do this. It's not supposed to be too tricky. I've just
never gotten to it.  :)
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba



so, i use the similar setting as yours,

put a line in fstab,

//foohost/backup  /mnt/aux  cifs noauto,user,rw,user=me  0  0


then i do 'mount /mnt/aux', but got following error,

mount error: could not find target server. TCP name foohost/backup not 
found

No ip address specified and hostname not found

and, smbcliet -L //foohost will report 'Connection to foohost failed.

what's the clue?


Look at the error message it's returning. It's telling you it can't find 
foohost. You can try putting in the IP address instead of the host name. 
If that works, it's a name resolution issue.




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba-3.0.25rc3

2007-04-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Guillermo Gutierrez wrote:
 I have compiled samba manually on Gentoo linux using the
 -with-dnsupdates flag yet when I type net ads dns
 
 It tells me that dns update support is not enabled at 
 compile time.

Type in the release notes I'm afraid. Should be:  --with-dnsupdate





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGMe4hIR7qMdg1EfYRAqZjAJ0YuHw8lE2puUJFzTahySCDu7T5hACfa7rs
kejTMfdXAlL+1zrUBe84frc=
=bcSy
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Option valid user not expanded for groups

2007-04-27 Thread Mauricio Silveira

I believe this won't be possible via smb.conf.
As far as I know, group names with spaces are invalid under *nix.
Try to gather some more information about the use of the net command 
such as net groupmap list.
I guess you will have to try some ohter way. I've got small knowledge 
about ADS and SAMBA as BDC.
Maybe this auth should be performed by the ADS server or should you try 
further help about net ads.


Mauricio

Tiucra-Popa Florin Catalin wrote:

Hi,

I have a AIX 5.3 machine with Samba 3.0.24c joined into one Windows 2003 ADS 
server OK.
I can request basic information, user lookup, domain lookup(wbinfo, id, net 
groupmap).

When I want to acces the share \\node05\brom from one Windows station I receive 
a popup window password.

In the log of the samba for that machine I found:

[2007/04/27 10:48:27, 2] auth/auth.c:check_ntlm_password(319)
  check_ntlm_password:  Authentication for user [] - [] FAILED with error 
NT_ST  
ATUS_NO_SUCH_USER
[2007/04/27 10:48:28, 2] auth/auth.c:check_ntlm_password(319)
  check_ntlm_password:  Authentication for user [] - [] FAILED with error 
NT_ST  
ATUS_NO_SUCH_USER
[2007/04/27 10:48:29, 2] smbd/sesssetup.c:setup_new_vc_session(799)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old 
  
resources.
[2007/04/27 10:48:29, 2] smbd/sesssetup.c:setup_new_vc_session(799)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old 
  
resources.
[2007/04/27 10:48:29, 2] auth/auth.c:check_ntlm_password(309)
  check_ntlm_password:  authentication for user [node05] - [node05] - 
[TPDCBR+  
node05] succeeded
[2007/04/27 10:48:29, 2] smbd/service.c:make_connection_snum(580)
  user 'TPDCBR+node05' (from session setup) not permitted to access this share 
(  
brom)
[2007/04/27 10:48:53, 2] auth/auth.c:check_ntlm_password(319)
  check_ntlm_password:  Authentication for user [] - [] FAILED with error 
NT_STATUS_NO_SUCH_USER
[2007/04/27 10:48:53, 2] smbd/sesssetup.c:setup_new_vc_session(799)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old 
resources.
[2007/04/27 10:48:53, 2] smbd/sesssetup.c:setup_new_vc_session(799)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old 
resources.
[2007/04/27 10:48:53, 2] auth/auth.c:check_ntlm_password(309)
  check_ntlm_password:  authentication for user [node05] - [node05] - 
[TPDCBR+node05] succeeded
[2007/04/27 10:48:53, 2] smbd/service.c:make_connection_snum(580)
  user 'TPDCBR+node05' (from session setup) not permitted to access this share 
(brom)

My smb.conf looks like:

[global]
unix charset = LOCALE
workgroup = TPDCBR
realm = TPDCBR.ROM
netbios name = NODE05
dns proxy = No
server string = NODE05 AIX
security = ads
password server = 10.99.0.4
encrypt passwords = yes
name resolve order = host
log level = 10
syslog = 0
username map = /samba/private/smbusers
log file = /samba/var/log/%m
max log size = 5000
ldap ssl = no
winbind uid = 1-5
winbind gid = 1-5
idmap uid = 1-6
idmap gid = 1-6
template shell = /bin/ksh
winbind use default domain = Yes
winbind enum users = Yes
winbind enum groups = Yes
winbind nested groups = Yes
winbind separator = +
auth methods = winbind
acl compatibility = win2k
winbind cache time = 10
bind interfaces only = yes
client use spnego = no
socket address = 10.99.0.201
allow trusted domains = no
#use kerberos keytab = yes
socket options = TCP_NODELAY
#map acl inherit = Yes
[brom]
comment = inhouse brom
path = /u09/inhouse/brom
read only = No
browseable = yes
#valid users =@Computers, @domain users
valid users = @domain users
create mask = 0777
directory mask = 0777
force create mode = 0777
force directory mode = 0777


I also made a test with only one user valid like this:
valid users = TPDCBR.ROM+node05
and this is working ok.

Thank you.

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 
  


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Re: Windows don't show domain groups

2007-04-27 Thread Matheus Morais

On 4/18/07, Matheus Morais [EMAIL PROTECTED] wrote:


I recently updated the samba to latest Debian stable version (3.0.24-2),
after that I couldn't see groups on Windows stations anymore, only domain
users, and any changes on smb.conf has been made. Currently I'm using
Samba along with LDAP in my servers to authenticate users from Windows
9X/2000/XP workstations.

I'm a bit clue less about how solve that problem, since with oldest
versions of Samba this problem doesn't happen.

Any tip/help would be great.


Thanks,

Matheus Morais



I solved this problem. My samba.schema was out dated, I just update it.

Thanks

Matheus Morais
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind nss info : how does it handle multiple values?

2007-04-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jonathan C. Detert wrote:

 I set it like so:
 
   winbind nss info = template sfu

More like winbind nss info = template AD_DOMAIN:sfu.  But
I'm not sure how well this was tested prior to 3.0.25


 with the following attribute also set:
 
   template homedir = /home/%U
 
 but a 'getent passwd joeblow' returns the homedir recorded 
 in Microsoft A.D. via mssfu (which isn't in /home), even
 tho 'sfu' follows 'template' in the list.
 
 This looks like a bug.  I'm running v3.0.22.  According 
 to v3.0.23 release notes, there was no bug like this fixed
 in v3.0.23, so it may broken there too.

Also please read the 3.0.25rc3 release notes regarding changes
to the nss_info interface.





cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGMfEpIR7qMdg1EfYRAkk/AJ9RWk7NmMqSUtIuFWErUxVJ42JVTgCgnn6T
g9Myvv8fVuxuY5NcThiIvMs=
=hhfA
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] question re multiple backends and the 'guest' backend

2007-04-27 Thread J Xu
  I keep most of samba users in an ldap database
  while still maintain a few users locally. This
  gave me the flexibility that those users do not
  depend on ldap.
 
 Exactly what I wanted to do.
 
 Actually I'm on Debian Sarge and have all my Samba
 users defined locally.

skipped

 But I can't do it, since I still need my 2/3 days
 a year local user accounts, and newer releases of
 Samba don't allow me to do this
 (if I understand correctly).
 
 So my choice is :

skipped
   
 or :  
 - ? Drop Samba (just joking)

From the samba v3.0.23 release notes, samba developer
direct people to SLQ passdb module now maintained
third-party, http://pdbsql.sourceforge.net/.

I read that project tries to provide an external
module to re-enable the feature for samba,
particularly pdb_multi module enables samba to have
multiple passdb backends.

However, the latest version is for samba v3.0.23,
while on Debian etch we have v3.0.24. Some people
asked if the module works with samba v3.0.24 but got
no answer.

I'll probably have a try myself.

 
 This really sucks especially because at the system
 level user accounts
 CAN come from different places in a chained
 configuration with the
 help of /etc/nsswitch.conf

Exactly. With nsswitch.conf and pam, we can arrange
our system accounts in this flexible way. I really
wish to have similiar flexibility for samba accounts.

 Is there any good reason to have made this change ?
 Is there any plan to reintroduce the functionnality
 at a later date ?

Count my vote to re-introduce this feature.

Thanks,

J



  ___ 
Yahoo! Mail is the world's favourite email. Don't settle for less, sign up for
your free account today 
http://uk.rd.yahoo.com/evt=44106/*http://uk.docs.yahoo.com/mail/winter07.html 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba3 : windbindd log missing failing user name

2007-04-27 Thread Gianluca Culot
Question : how can I get the name of the user in the winbindd log if user
fails authentication ?

I'm running a FreeBsd 6 server with
Postfix
Dovecot
Cyrus-Sasl
Samba3

The primary task of the server is running a mail server wich autheticates
users against a AD (W2003 server).
Everything works fine.
Users can access authenticated mail services (sending and receiving) with
local or remote (AD) user and password.

Yet I get authentication error in daily log.
mail.dmsware.it login failures:
Apr 22 16:49:49 mail pam_winbind[84300]: request failed: Wrong Password, PAM
error was 9, NT error was NT_STATUS_WRONG_PASSWORD
The error changes in
Apr 22 16:53:11 mail pam_winbind[84315]: request failed: Account locked out,
PAM error was 8, NT error was NT_STATUS_ACCOUNT_LOCKED_OUT
after 5 trials (as AD locks out account according to policy)
Yet no user is asking me for help... so I'm afraid it is not an internal
User, but somebody trying to get an unauthorized access from outside ( yes
this is not an internal mail server only)
so the Question : how can I get the name of the user in the winbindd log if
user fails authentication ? I checked EVERY log from Messages to maillog...
no hint about the user failing authentication !
How could get the same of the user failing authentication on the server ?

Some hint please ?


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] question re multiple backends and the 'guest' backend

2007-04-27 Thread Sebastian Abate

First of all, sorry for my english...

About your issue, the use of two instances of Samba (with different
configurations) is not a choice? you can use a script to maintain the
two smb.conf and change only the parts referring to the backend. I
know that is not a solution (is a workaround) and don't apply to every
situation, but in your case could help.

PD: Again, sorry for my english...

On 4/27/07, Jerome Alet [EMAIL PROTECTED] wrote:

On Thu, Apr 26, 2007 at 03:05:05PM +0100, J Xu wrote:

 I am exactly in the situation as Jerome described. I
 keep most of samba users in an ldap database while
 still maintain a few users locally. This gave me the
 flexibility that those users do not depend on ldap.

Exactly what I wanted to do.

Actually I'm on Debian Sarge and have all my Samba
users defined locally.

Since three years, every night, a batch script is run which extracts
users that were added today to the central LDAP server of the
University, with an LDAP filter based on a few criterias, and
duplicate them on the local system (with a different password
though).

To these users who come indirectly (not at the samba level) from
LDAP, in fact student accounts, I locally add accounts for people
who come maybe 2 or 3 days a year (some professors) and that nobody
wants to add to the central LDAP server (which needless to say is
not managed by me). So these users are only defined locally.

Now since last September the central LDAP server was modified to
include the Samba schema and could (theorically, not tested by me
yet) be used from my local Samba PDC directly to grab its user
accounts.

I was really happy to learn that, and planned both to upgrade
my Sarge system to Etch, and use that central LDAP server
to not have to duplicate accounts every day, all before
next September.

But I can't do it, since I still need my 2/3 days a year local user
accounts, and newer releases of Samba don't allow me to do this
(if I understand correctly).

So my choice is :

- Keep Sarge forever.

or :

- Continue this duplication shit.

or :

- Install a local LDAP server which will be a partial
  replicate of the central one, and to which I'll add
  my needed local users.

or :

- ? Drop Samba (just joking)

This really sucks especially because at the system level user accounts
CAN come from different places in a chained configuration with the
help of /etc/nsswitch.conf

Is there any good reason to have made this change ?
Is there any plan to reintroduce the functionnality at a later date ?

TIA

Jerome Alet
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Link AD to pre-existing UNIX accounts

2007-04-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ralf Gross wrote:
 CG schrieb:
 I'm trying to use winbindd to enumerate and link AD users to their pre-
 existing UNIX accounts. Right now, winbindd creates new users for UNIX 
 based 
 on windows username and groups.

 What I can't figure out is how to explicitly map the AD users to their pre-
 existing UNIX accounts. I'd like the users to be able to access their UNIX 
 accounts with their UNIX authentication information /and/ their AD 
 authentication information. I had hung my hat on the username map smb.conf 
 directive, but I find now that it doesn't apply to winbindd.


See the idmap_nss backend in Samba 3.0.25.  But it is an all
or none.  You cannot have winbindd allocate a uid for some
users in a domain and use existing Unix accounts for others.

On older versions, see the winbind trusted domains only option.

I also have a pending username map plugin for winbindd that might
be available in 3.0.26.  it's still under discussion.




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGMf2UIR7qMdg1EfYRAtZwAJ4j+I2HQ7TnpRu7q97DAF7ef5pcpwCZAR8I
X1cWVU7/PizwwkUf611twrs=
=ugk2
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Cannot set ACL rights for group Authenticated Users (SID S-1-5-11)\

2007-04-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jens Nissen wrote:

 1) wbinfo -Y S-1-5-11 - 1018, which means, S-1-5-11 is mapped
 to GID 1018, contradicting that S-1-5-11 is not mapped.

Yeah.  Jeremy and I discussed this earlier this week.  The
short version of the discussion is that the original ACL
code dropped BUILT and WellKnown groups from the ACL
even if they were mapped to a gid.  This is fixed in 3.0.25rc3.







cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGMf91IR7qMdg1EfYRApnOAKC2ekBhvTjL0YD1d8FjHzlxxAKIPgCdFwrt
bXcTSLgQ1kWQoGTf+S6gPpw=
=wpze
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: smbclient and long share names

2007-04-27 Thread Leif Adelöw
Thanks a lot Jerry!

Regards
Leif Adelow

Gerald (Jerry) Carter wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Leif Adeloew wrote:
 Hi,
 Have been trying to find info on how to tune samba/smbclient to show
 shares with long names. E.g  a share named Production Documents on a
 WIN 2000 server is not shown in 'browsing' list (smbclient -L boxname)
 whereas Cetal Backup is.
 
 This is fixed in reetn Samba version.  Starting with 3.0.23 IIRC.
 
 
 
 
 cheers, jerry
 =
 Samba--- http://www.samba.org
 Centeris ---  http://www.centeris.com
 What man is a man who does not make the world better?  --Balian
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.3 (GNU/Linux)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
 
 iD8DBQFGE8qkIR7qMdg1EfYRArtxAJ92OIHO/P7C9pLOSlp2lSv9jq+wXgCfeNH0
 iALG7xjYcS2zxulk3Pih/SU=
 =JJHg
 -END PGP SIGNATURE-


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba CUPS: only banner-page gets printed

2007-04-27 Thread Johannes Eckhardt
I didn't send my response to the samba-list by mistake. I've tried to 
print directly to CUPS with IPP but this fails too. So it's gonna be a 
CUPS problem.


Gary Dale wrote:
There was also a suggestion that you test this by bypassing Samba and 
printing directly to CUPS. Set up a network printer that prints to 
http://servername:631/printers/printername. If you get the same 
problem, it's CUPS, not Samba.



Johannes Eckhardt wrote:
I'm using different HP LaserJet printers. One of them is a HP 
LaserJet 8150. The CUPS driver is HP-LaserJet_8150-hpijs.ppd from 
linuxprinting.org.


I'll paste this issue on a CUPS-mailinglist too.

Thanks
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Samba CUPS: only banner-page gets printed

2007-04-27 Thread Johannes Eckhardt
When I try to print directly to IPP from W2K/XP I always get the 
following message in my error_log:


Missing printer-uri or job-uri attribute!

Johannes


Chris Smith wrote:

On Thursday 26 April 2007, Johannes Eckhardt wrote:
 

Anyone has an idea?



Print directly to CUPS via IPP instead of putting Samba in the 
middle (at least to assist in troubleshooting).


Chris
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

RE: [Samba] samba-3.0.25rc3

2007-04-27 Thread Guillermo Gutierrez
Thanks for the clarification. I tried recompiling with the flag typed
correctly but I still get the same message using the net ads dns
command.

-Original Message-
From: Gerald (Jerry) Carter [mailto:[EMAIL PROTECTED] 
Sent: Friday, April 27, 2007 5:36 AM
To: Guillermo Gutierrez
Cc: samba@lists.samba.org
Subject: Re: [Samba] samba-3.0.25rc3

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Guillermo Gutierrez wrote:
 I have compiled samba manually on Gentoo linux using the
 -with-dnsupdates flag yet when I type net ads dns
 
 It tells me that dns update support is not enabled at 
 compile time.

Type in the release notes I'm afraid. Should be:  --with-dnsupdate





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGMe4hIR7qMdg1EfYRAqZjAJ0YuHw8lE2puUJFzTahySCDu7T5hACfa7rs
kejTMfdXAlL+1zrUBe84frc=
=bcSy
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba-3.0.25rc3

2007-04-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Guillermo Gutierrez wrote:
 Thanks for the clarification. I tried recompiling with the flag typed
 correctly but I still get the same message using the net ads dns
 command.

ok. Please file a bug and I'll make sure this is resolved before
3.0.25-final.   Thanks for testing it.






cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2.2 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGMh2kIR7qMdg1EfYRAgwBAJ0QLzqmBx/tx5k7rR+QvYQ2euDMagCfWiR/
PHvus8scKqDTq/GsVN5US5I=
=Y28t
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Option valid user not expanded for groups

2007-04-27 Thread Tiucra-Popa Florin Catalin
Good evening again,


Increasing the log level I found that the expansion is not made because the 
empty user:

[2007/04/27 19:26:57, 3] smbd/process.c:process_smb(1110)
  Transaction 89 of length 290
[2007/04/27 19:26:57, 3] smbd/process.c:switch_message(914)
  switch message SMBsesssetupX (pid 221358) conn 0x0
[2007/04/27 19:26:57, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2007/04/27 19:26:57, 3] smbd/sesssetup.c:reply_sesssetup_and_X(849)
  wct=12 flg2=0xc807
[2007/04/27 19:26:57, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(660)
  Doing spnego session setup
[2007/04/27 19:26:57, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(691)
  NativeOS=[Windows 2002 Service Pack 2 2600] NativeLanMan=[Windows 2002 5.1] 
PrimaryDomain=[]
[2007/04/27 19:26:57, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(672)
  Got user=[] domain=[] workstation=[BROM900LMLY7HA] len1=1 len2=0
[2007/04/27 19:26:57, 3] auth/auth.c:check_ntlm_password(221)
  check_ntlm_password:  Checking password for unmapped user [EMAIL PROTECTED] 
with the new password interface
[2007/04/27 19:26:57, 3] auth/auth.c:check_ntlm_password(224)
  check_ntlm_password:  mapped user is: [EMAIL PROTECTED]
[2007/04/27 19:26:57, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2007/04/27 19:26:57, 3] smbd/uid.c:push_conn_ctx(345)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2007/04/27 19:26:57, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2007/04/27 19:26:57, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2007/04/27 19:26:57, 2] auth/auth.c:check_ntlm_password(319)
  check_ntlm_password:  Authentication for user [] - [] FAILED with error 
NT_STATUS_NO_SUCH_USER
[2007/04/27 19:26:57, 3] smbd/error.c:error_packet(146)
  error packet at smbd/sesssetup.c(99) cmd=115 (SMBsesssetupX) 
NT_STATUS_LOGON_FAILURE
[2007/04/27 19:26:57, 3] smbd/process.c:process_smb(1110)
  Transaction 90 of length 90

Could it be a bug in the check_ntlm_password function?

Thank you.

FlorinT

- Original Message 
From: Mauricio Silveira [EMAIL PROTECTED]
To: Tiucra-Popa Florin Catalin [EMAIL PROTECTED]
Cc: sambalist samba@lists.samba.org
Sent: Friday, April 27, 2007 3:34:01 PM
Subject: Re: [Samba] Option valid user not expanded for groups


I believe this won't be possible via smb.conf.
As far as I know, group names with spaces are invalid under *nix.
Try to gather some more information about the use of the net command 
such as net groupmap list.
I guess you will have to try some ohter way. I've got small knowledge 
about ADS and SAMBA as BDC.
Maybe this auth should be performed by the ADS server or should you try 
further help about net ads.

Mauricio

Tiucra-Popa Florin Catalin wrote:
 Hi,

 I have a AIX 5.3 machine with Samba 3.0.24c joined into one Windows 2003 ADS 
 server OK.
 I can request basic information, user lookup, domain lookup(wbinfo, id, net 
 groupmap).

 When I want to acces the share \\node05\brom from one Windows station I 
 receive a popup window password.

 In the log of the samba for that machine I found:

 [2007/04/27 10:48:27, 2] auth/auth.c:check_ntlm_password(319)
   check_ntlm_password:  Authentication for user [] - [] FAILED with error 
 NT_ST 
  ATUS_NO_SUCH_USER
 [2007/04/27 10:48:28, 2] auth/auth.c:check_ntlm_password(319)
   check_ntlm_password:  Authentication for user [] - [] FAILED with error 
 NT_ST 
  ATUS_NO_SUCH_USER
 [2007/04/27 10:48:29, 2] smbd/sesssetup.c:setup_new_vc_session(799)
   setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all 
 old   
 resources.
 [2007/04/27 10:48:29, 2] smbd/sesssetup.c:setup_new_vc_session(799)
   setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all 
 old   
 resources.
 [2007/04/27 10:48:29, 2] auth/auth.c:check_ntlm_password(309)
   check_ntlm_password:  authentication for user [node05] - [node05] - 
 [TPDCBR+  
 node05] succeeded
 [2007/04/27 10:48:29, 2] smbd/service.c:make_connection_snum(580)
   user 'TPDCBR+node05' (from session setup) not permitted to access this 
 share (   
brom)
 [2007/04/27 10:48:53, 2] auth/auth.c:check_ntlm_password(319)
   check_ntlm_password:  Authentication for user [] - [] FAILED with error 
 NT_STATUS_NO_SUCH_USER
 [2007/04/27 10:48:53, 2] smbd/sesssetup.c:setup_new_vc_session(799)
   setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all 
 old resources.
 [2007/04/27 10:48:53, 2] 

[Samba] clearing out the .recycles?

2007-04-27 Thread Vince O'Connor
 Hi,  Would it be ok to 
delete all the files in the .recycle to free up some space? From my 
understanding, the files in the .recycle will be recreated once a file in the 
regular structure is touched and I have full backups on a different 
server.  Thanks for your 
help. -Vince 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] SePrintOperatorPrivilege

2007-04-27 Thread Steve Thompson

Samba 3.0.24, CentOS 4.4, x86_64.

One Samba-only PDC, two BDC's and several Linux member servers using 
ldapsam. Works very well, except for the item of this message. If I grant 
SePrintOperatorPrivilege to a user on the PDC and BDC's, then rpc rights 
list user shows the proper entry:


DOMAIN\username
SePrintOperatorPrivilege

If I do this on a member server, I get:

hostname\username
SePrintOperatorPrivilege

listing the uppercase short hostname of the member server rather than the 
domain name (even if I grant the privilege using the domain name 
explicitly). This is preventing me from configuring the [printers] and 
[print$] shares on the member server, since it appears that the user does 
not have SePrintOperatorPrivilege. I can successfully configure [printers] 
and [print$] on the PDC or BDC's, and up/download drivers successfully. 
What have I done wrong? TIA,


Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Joining Samba 3.24 to 2003 ADS

2007-04-27 Thread Jeff Thurston
'hostname -f'
host.fqdn.com

Entry is also in the hosts file: host, and DC

I've looked in the winbind logs as well as the samba logs and don't see
anything that immediately indicates a problem.

Incidentally, I am able to setup shares and access them as a
@ADGROUP+domain users or specific domain user on this server.

Should I even worry about the fact that getent doesn't work correctly?


-Original Message-
From: paul karrel [mailto:[EMAIL PROTECTED] 
Sent: Friday, April 27, 2007 10:23 AM
To: Jeff Thurston
Subject: Re: [Samba] Joining Samba 3.24 to 2003 ADS

Jeff Thurston wrote:
 I'm hoping someone can give me a clue what I am doing wrong here,

 Running Debian Etch AMD64, I followed the samba wiki at:
 http://wiki.samba.org/index.php/Samba_
 http://wiki.samba.org/index.php/Samba__Active_Directory#Prerequisites
 _Active_Directory#Prerequisites.

 I get mostly good results, except when I try to run 'getent passwd' or
 'getent group' only local users/groups are listed.

  

 I was able to join the domain: net ads join -U admin_user

 The system shows up in AD under computers on the PDC.

 Afterwards if I do wbinfo -u, wbinfo -g, wbinfo -p, wbinfo -t, wbinfo -a
 ad_user%password

 All of those appear to work correctly. 

  

 This however seems somewhat fishy, it says Active Directory: No:

  

 'wbinfo -D domain.com'

 Name  : DOMAIN

 Alt_Name  : DOMAIN.COM

 SID   : S-XX

 Active Directory  : No

 Native: No

 Primary   : Yes

 Sequence  : 2008

  

 My nsswitch.conf looks correct:

 passwd: files winbind

 shadow: files winbind

 group: files winbind

 hosts: files dns wins

  

  

 -Jeff

   
check that the local pc has the correct fqdn; use the hostname command. 
You want the server fqdn to match the local machine fqdn.
Look in the messages file in /var/log for extra info.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Guide to porting to non-unix like systems?

2007-04-27 Thread Andreas Fredriksson

Hi,
I'd like to get a rough idea on how much work it would be to port
Samba to a non-unix platform. My plan was to use a slimmed-down samba
to read and write files on a particularly unfriendly piece of
proprietary hardware we use at work. I'm fine with a minimalistic
samba as this port would be for internal, single-developer use and not
intended for file serving in general.

Here are some things I'm wondering about, given the background:

1) Is fork() required, or could it be emulated via threads?

2) Could nmdb and smbd share a single process w.r.t 1) or is even
possible to drop nmdb and just serve stuff slowly with a single smbd
process?

3) Is Samba very tightly tied to the POSIX file/directory APIs? My
intended target system has a rich I/O API (including async
capabilities and various bells and whistles) but the APIs are fairly
exotic and don't map well to e.g. DIR and file descriptors.

4) Is there a checklist somewhere of stuff a target system for
smbd/nmbd would have to support to make a port feasible?

Thanks,
Andreas
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Guide to porting to non-unix like systems?

2007-04-27 Thread simo
On Sat, 2007-04-28 at 00:43 +0200, Andreas Fredriksson wrote:
 Hi,
 I'd like to get a rough idea on how much work it would be to port
 Samba to a non-unix platform. My plan was to use a slimmed-down samba
 to read and write files on a particularly unfriendly piece of
 proprietary hardware we use at work. I'm fine with a minimalistic
 samba as this port would be for internal, single-developer use and not
 intended for file serving in general.

Andreas,
this kind of question would be served better if posted on
[EMAIL PROTECTED] as it is about technical matters.

 Here are some things I'm wondering about, given the background:
 
 1) Is fork() required, or could it be emulated via threads?
 
 2) Could nmdb and smbd share a single process w.r.t 1) or is even
 possible to drop nmdb and just serve stuff slowly with a single smbd
 process?
 
 3) Is Samba very tightly tied to the POSIX file/directory APIs? My
 intended target system has a rich I/O API (including async
 capabilities and various bells and whistles) but the APIs are fairly
 exotic and don't map well to e.g. DIR and file descriptors.
 
 4) Is there a checklist somewhere of stuff a target system for
 smbd/nmbd would have to support to make a port feasible?

If you don't have fork, and have a btter I/O API I'd direct you at
looking at samba4.

Samba4 can run in a single process.

Samba4 integrates the NBT functionality without requiring a second
daemon.

In Samba4 you can write NTVFS modules without necessarily using posix
semantics (like samba3 vfs layer require instead).

While samba4 is still not released it should be ok for the kind of use
you have in mind.

Samba4 can have a better memory footprint as well.

Simo.

-- 
Simo Sorce
Samba Team GPL Compliance Officer
email: [EMAIL PROTECTED]
http://samba.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Guide to porting to non-unix like systems?

2007-04-27 Thread Thomas McNeely
Andreas,

This book might be completely useless to you, or it might be just what you need:

Implementing CIFS: The Common Internet File System

by Christopher R. Hertel (a member of the Samba team)

Prentice Hall

ISBN: 0-13-047116-X

From the introduction, This book is aimed at developers who want to add CIFS 
compatibility to their products This is a technical book, and knowledge of 
programming and TCP/IP networking is assumed. The protocol descriptions, 
however, start with the basics and build up, so very little previous knowledge 
of CIFS is expected. For the programmer, there are several code examples. They 
have all been tested under Debian GNU/Linux, but you may need to do a little 
work to get them to run elsewhere. The code is intended to be illustrative 
rather than functional. It works, but it is not production-quality. That's 
okay, since part of the purpose of this book is to help you write your own 
code -- if that's where your interests lie.

The book is available in print and it also has a web site where you can read it 
online at: http://www.ubiqx.org/cifs/

It can also be downloaded as PDF from: 
http://www.phptr.com/content/images/013047116X/downloads/013047116X_pdf.zip

I think it's linked to from the Samba.org web site too.

 




From: [EMAIL PROTECTED] on behalf of Andreas Fredriksson
Sent: Fri 4/27/2007 3:43 PM
To: samba@lists.samba.org
Subject: [Samba] Guide to porting to non-unix like systems?



Hi,
I'd like to get a rough idea on how much work it would be to port
Samba to a non-unix platform. My plan was to use a slimmed-down samba
to read and write files on a particularly unfriendly piece of
proprietary hardware we use at work. I'm fine with a minimalistic
samba as this port would be for internal, single-developer use and not
intended for file serving in general.

Here are some things I'm wondering about, given the background:

1) Is fork() required, or could it be emulated via threads?

2) Could nmdb and smbd share a single process w.r.t 1) or is even
possible to drop nmdb and just serve stuff slowly with a single smbd
process?

3) Is Samba very tightly tied to the POSIX file/directory APIs? My
intended target system has a rich I/O API (including async
capabilities and various bells and whistles) but the APIs are fairly
exotic and don't map well to e.g. DIR and file descriptors.

4) Is there a checklist somewhere of stuff a target system for
smbd/nmbd would have to support to make a port feasible?

Thanks,
Andreas
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba browse.dat file location

2007-04-27 Thread Eugeny A. Pchelin
Dear sirs, i`m need to chanche location of browse.dat file. By default 
it store in /var/cache/samba

Change parameter lock directory in smb.conf is not help.
Samba version is 3.0.24 (from debain pkg)

I`m try to start 2 domains from one server. I`ve got my 2 config files 
(with separate pids, net interfaces, log files) and both servers run, 
bound to the correct interfaces.
Both domain starting normally, become a domain logon servers, domain 
master browserss  local master brousers. All work - except one problem 
- both servers try to use one /var/cache/samba/browse.dat file.


start smbdnmbd with option --lockdir=/var/cache/samba/domainname/  not 
helped.

with --lockdir i`m see files:
brlock.tdb   gencache.tdb  messages.tdb  sessionid.tdb
connections.tdb  locking.tdb   printing  share_info.tdb
in separate domains directorues, but browse.dat is single in 
/var/cache/samba


WBR, Evgeny Pchelin
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] major cifs bug in 2.6.19+?

2007-04-27 Thread Jason Haar
Hi there

(I've reported this to the linux-cifs list and received no response, so
now I'm trying here)

I just tried upgrading a CentOS-4.4 server we have from it's 2.6.18
kernel to 2.6.19 and then 2.6.20 - but in both cases it broke Linux cifs
support.

We have a Win2K3 server that needs to be mounted under Linux, and under
2.6.18 (or WindowsXP/etc), a particular directory is accessible using
the particular account I'm using to mount it.

However, under 2.6.19/20, listing the directory instead returns the
parent directory's content!

e.g. under Windows or linux 2.6.18
ls  parent
1subdir/ 2subdir/ file1
ls parent/1subdir/
file2 file3

under 2.6.19/20
ls parent
1subdir/ 2subdir/  file1
ls parent/1subdir
1subdir 2subdir file1

Totally weird - totally BROKEN. Even weirder, if I use BASH's command
line completion support, doing ls parent/1subdir/1subTAB works, then
works again, then actually shows the content of that sub-directory!
(i.e. ls parent/1subdir/1subdir/1subdir shows what ls parent/1subdir
should)

I have seen this on this CentOS4.4 server running my own compiled
version of a pure 2.6.20 kernel, and am seeing it on my FC6
workstation as well as a FC7pre3 laptop.

Can anyone else confirm? This is a serious bug for us. Returning bogus
data is majorly worse than even a crash... (we're supposed to be
rsync'ing that data). We're sticking with 2.6.18 for the time being.

Thanks

-- 
Cheers

Jason Haar
Information Security Manager, Trimble Navigation Ltd.
Phone: +64 3 9635 377 Fax: +64 3 9635 417
PGP Fingerprint: 7A2E 0407 C9A6 CAF6 2B9F 8422 C063 5EBB FE1D 66D1

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Rev 198: merge vnn_map code from ronnie in http://samba.org/~tridge/ctdb

2007-04-27 Thread tridge

revno: 198
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Fri 2007-04-27 11:01:03 +0200
message:
  merge vnn_map code from ronnie
modified:
  common/cmdline.c   cmdline.c-20070416041216-w1zvz91bkdsgjckw-1
  common/ctdb_daemon.c   ctdb_daemon.c-20070409200331-3el1kqgdb9m4ib0g-1
  common/ctdb_ltdb.c ctdb_ltdb.c-20061128065342-to93h6eejj5kon81-2
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13

revno: 197.1.1
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-27 18:43:52 +1000
message:
  add a mapping table from a hash value to a lmaster vnn number
  
  update ctdb_lmaster() return the lmaster based on this tables contents
  
  
  initialize the vnn table based on number of nodes for now.
  later when recovery is implemented the recovery process will populate 
  this mapping table.
=== modified file 'common/cmdline.c'
--- a/common/cmdline.c  2007-04-26 17:27:07 +
+++ b/common/cmdline.c  2007-04-27 08:43:52 +
@@ -66,7 +66,7 @@
 struct ctdb_context *ctdb_cmdline_init(struct event_context *ev)
 {
struct ctdb_context *ctdb;
-   int ret;
+   int i, ret;
 
if (ctdb_cmdline.nlist == NULL || ctdb_cmdline.myaddress == NULL) {
printf(You must provide a node list with --nlist and an 
address with --listen\n);
@@ -120,6 +120,31 @@
exit(1);
}
 
+   /* initialize the vnn mapping table */
+/*
+XXX we currently initialize it to the maximum number of nodes to 
+XXX make it behave the same way as previously.  
+XXX Once we have recovery working we should initialize this always to 
+XXX generation==0 (==invalid) and let the recovery tool populate this 
+XXX table for the daemons. 
+*/
+   ctdb-vnn_map = talloc_zero(ctdb, struct ctdb_vnn_map);
+   if (ctdb-vnn_map == NULL) {
+   DEBUG(0,(__location__  Unable to allocate vnn_map 
structure\n));
+   exit(1);
+   }
+   ctdb-vnn_map-generation = 1;
+   ctdb-vnn_map-size = 1024;
+   ctdb-vnn_map-map = talloc_array(ctdb-vnn_map, uint32_t, 
ctdb-vnn_map-size);
+   if (ctdb-vnn_map-map == NULL) {
+   DEBUG(0,(__location__  Unable to allocate vnn_map-map 
structure\n));
+   exit(1);
+   }
+   for(i=0;ictdb-vnn_map-size;i++){
+   ctdb-vnn_map-map[i] = i%ctdb-num_nodes;
+   }
+
+
return ctdb;
 }
 

=== modified file 'common/ctdb_daemon.c'
--- a/common/ctdb_daemon.c  2007-04-26 21:10:35 +
+++ b/common/ctdb_daemon.c  2007-04-27 08:43:52 +
@@ -678,6 +678,7 @@

close(fd[1]);
 
+
ctdb-ev = event_context_init(NULL);
fde = event_add_fd(ctdb-ev, ctdb, fd[0], EVENT_FD_READ, 
ctdb_read_from_parent, fd[0]);
fde = event_add_fd(ctdb-ev, ctdb, ctdb-daemon.sd, EVENT_FD_READ, 
ctdb_accept_client, ctdb);

=== modified file 'common/ctdb_ltdb.c'
--- a/common/ctdb_ltdb.c2007-04-26 21:10:35 +
+++ b/common/ctdb_ltdb.c2007-04-27 08:43:52 +
@@ -124,7 +124,12 @@
 */
 uint32_t ctdb_lmaster(struct ctdb_context *ctdb, const TDB_DATA *key)
 {
-   return ctdb_hash(key) % ctdb-num_nodes;
+   uint32_t idx, lmaster;
+
+   idx = ctdb_hash(key) % ctdb-vnn_map-size;
+   lmaster = ctdb-vnn_map-map[idx];
+
+   return lmaster;
 }
 
 

=== modified file 'include/ctdb_private.h'
--- a/include/ctdb_private.h2007-04-26 21:10:35 +
+++ b/include/ctdb_private.h2007-04-27 08:43:52 +
@@ -157,6 +157,14 @@
double max_lockwait_latency;
 };
 
+/* table that contains the mapping between a hash value and lmaster
+ */
+struct ctdb_vnn_map {
+   uint32_t generation;
+   uint32_t size;
+   uint32_t *map;
+};
+
 /* main state of the ctdb daemon */
 struct ctdb_context {
struct event_context *ev;
@@ -181,6 +189,7 @@
struct ctdb_message_list *message_list;
struct ctdb_daemon_data daemon;
struct ctdb_status status;
+   struct ctdb_vnn_map *vnn_map;
 };
 
 struct ctdb_db_context {



svn commit: samba r22529 - in branches/SAMBA_3_0/source/modules: .

2007-04-27 Thread obnox
Author: obnox
Date: 2007-04-27 08:43:06 + (Fri, 27 Apr 2007)
New Revision: 22529

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22529

Log:
Add implementation of HP-UX ACLs in the new vfs-module framework.


Modified:
   branches/SAMBA_3_0/source/modules/vfs_hpuxacl.c


Changeset:
Sorry, the patch is too large (1243 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22529


svn commit: samba r22530 - in branches/SAMBA_4_0/source/setup: .

2007-04-27 Thread metze
Author: metze
Date: 2007-04-27 10:06:34 + (Fri, 27 Apr 2007)
New Revision: 22530

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22530

Log:
use message() to make --quiet work

metze
Modified:
   branches/SAMBA_4_0/source/setup/provision


Changeset:
Modified: branches/SAMBA_4_0/source/setup/provision
===
--- branches/SAMBA_4_0/source/setup/provision   2007-04-27 08:43:06 UTC (rev 
22529)
+++ branches/SAMBA_4_0/source/setup/provision   2007-04-27 10:06:34 UTC (rev 
22530)
@@ -120,10 +120,10 @@
 var ldapmodule = (options[ldap-module] != undefined);
 
 if (options[aci] != undefined) {
-   println(set ACI:  + subobj[ACI]);
+   message(set ACI: %s\n, subobj[ACI]);
 }
 
-println(set DOMAIN SID:  + subobj[DOMAINSID]);
+message(set DOMAIN SID: %s\n, subobj[DOMAINSID]);
 
 if (ldapbackend) {
if (!ldapmodule) {



svn commit: samba r22531 - in branches/SAMBA_4_0/source: dsdb/samdb/ldb_modules setup

2007-04-27 Thread abartlet
Author: abartlet
Date: 2007-04-27 11:13:37 + (Fri, 27 Apr 2007)
New Revision: 22531

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22531

Log:
Fix up OpenLDAP schema map to almost pass 'make test'.

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/entryUUID.c
   branches/SAMBA_4_0/source/setup/schema-map-openldap-2.3
   branches/SAMBA_4_0/source/setup/schema_samba4.ldif


Changeset:
Modified: branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/entryUUID.c
===
--- branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/entryUUID.c
2007-04-27 10:06:34 UTC (rev 22530)
+++ branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/entryUUID.c
2007-04-27 11:13:37 UTC (rev 22531)
@@ -356,11 +356,29 @@
.type = MAP_RENAME,
.u = {
.rename = {
-.remote_name = sambaObjectClasses
+.remote_name = samba4ObjectClasses
 }
}
},
{
+   .local_name = dITContentRules,
+   .type = MAP_RENAME,
+   .u = {
+   .rename = {
+.remote_name = samba4DITContentRules
+}
+   }
+   },
+   {
+   .local_name = attributeTypes,
+   .type = MAP_RENAME,
+   .u = {
+   .rename = {
+.remote_name = samba4AttributeTypes
+}
+   }
+   },
+   {
.local_name = sambaPassword,
.type = MAP_RENAME,
.u = {

Modified: branches/SAMBA_4_0/source/setup/schema-map-openldap-2.3
===
--- branches/SAMBA_4_0/source/setup/schema-map-openldap-2.3 2007-04-27 
10:06:34 UTC (rev 22530)
+++ branches/SAMBA_4_0/source/setup/schema-map-openldap-2.3 2007-04-27 
11:13:37 UTC (rev 22531)
@@ -2,7 +2,6 @@
 name
 labeledURI
 createTimeStamp
-attributeTypes
 objectClass
 userPassword
 seeAlso
@@ -12,11 +11,14 @@
 distinguishedName
 description
 cn
-dITContentRules
 top
 #This shouldn't make it to the ldap server
 sambaPassword
 #These conflict with OpenLDAP builtins
+attributeTypes:samba4AttributeTypes
+2.5.21.5:1.3.6.1.4.1.7165.4.255.7
+dITContentRules:samba4DITContentRules
+2.5.21.2:1.3.6.1.4.1.7165.4.255.6
 objectClasses:samba4ObjectClasses
 2.5.21.6:1.3.6.1.4.1.7165.4.255.5
 subSchema:samba4SubSchema

Modified: branches/SAMBA_4_0/source/setup/schema_samba4.ldif
===
--- branches/SAMBA_4_0/source/setup/schema_samba4.ldif  2007-04-27 10:06:34 UTC 
(rev 22530)
+++ branches/SAMBA_4_0/source/setup/schema_samba4.ldif  2007-04-27 11:13:37 UTC 
(rev 22531)
@@ -169,3 +169,5 @@
 #Allocated: (modifyTimestamp) samba4ModifyTimestamp: 1.3.6.1.4.1.7165.4.255.3
 #Allocated: (subSchema) samba4SubSchema: 1.3.6.1.4.1.7165.4.255.4
 #Allocated: (objectClasses) samba4ObjectClasses: 1.3.6.1.4.1.7165.4.255.5
+#Allocated: (ditContentRules) samba4DitContentRules: 1.3.6.1.4.1.7165.4.255.6
+#Allocated: (attributeTypes) samba4AttributeTypes: 1.3.6.1.4.1.7165.4.255.7



Rev 199: merge from ronnie in http://samba.org/~tridge/ctdb

2007-04-27 Thread tridge

revno: 199
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Fri 2007-04-27 14:45:45 +0200
message:
  merge from ronnie
modified:
  common/ctdb_client.c   ctdb_client.c-20070411010216-3kd8v37k61steeya-1
  common/ctdb_control.c  
ctdb_control.c-20070426122724-j6gkpiofhbwdin63-1
  include/ctdb.h ctdb.h-20061117234101-o3qt14umlg9en8z0-11
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
  tools/ctdb_control.c   
ctdb_control.c-20070426122705-9ehj1l5lu2gn9kuj-1

revno: 197.1.4
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-27 22:08:12 +1000
message:
  add a new control : SETVNNMAP  to set the generation id and also the vnn 
  map on a ctdbd daemon

revno: 197.1.3
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-27 20:56:10 +1000
message:
  add a control to read the vnnmap configuration from a node
  
  add support in ctdb_control to fetch this information from a node

revno: 197.1.2
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-27 19:01:27 +1000
message:
  merge from tridge

Diff too large for email (272, the limit is 200).


svn commit: samba r22532 - in branches/SAMBA_3_0_25: . source

2007-04-27 Thread jerry
Author: jerry
Date: 2007-04-27 13:12:44 + (Fri, 27 Apr 2007)
New Revision: 22532

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22532

Log:
Sync release notes from the release branch and bump 
version to 3.0.25rc4.


Modified:
   branches/SAMBA_3_0_25/WHATSNEW.txt
   branches/SAMBA_3_0_25/source/VERSION


Changeset:
Modified: branches/SAMBA_3_0_25/WHATSNEW.txt
===
--- branches/SAMBA_3_0_25/WHATSNEW.txt  2007-04-27 11:13:37 UTC (rev 22531)
+++ branches/SAMBA_3_0_25/WHATSNEW.txt  2007-04-27 13:12:44 UTC (rev 22532)
@@ -1,9 +1,9 @@
=
-   Release Notes for Samba 3.0.25rc1
-   Apr 9, 2007
+   Release Notes for Samba 3.0.25rc3
+   Apr 25, 2007
=
 
-This is the first release candidate of the Samba 3.0.25 code base 
+This is the third release candidate of the Samba 3.0.25 code base 
 and is provided for testing only.  An RC release means that we are 
 close to the final release but the code may still have a few 
 remaining minor bugs.  This release is *not* intended for production 
@@ -25,8 +25,9 @@
   o Support for passing Windows security descriptors to a VFS 
 plug-in allowing for multiple Unix ACL implements to running side 
 by side on the Same server.
-  o Improved compatibility with Windows Vista clients.
-  o Man pages for VFS plug-ins.
+  o Improved compatibility with Windows Vista clients including 
+improved read performance with Linux servers.
+  o Man pages for IdMap and VFS plug-ins.
 
 
 Off-line Logons and AD Site Support
@@ -41,16 +42,12 @@
 New IdMap Interface for Winbindd
 
 
-The 3.0.25 release of Samba will include a rewritten IdMap interface
-for winbindd which replaces the idmap backend parameter.  The
-initial design document may be found at
+The 3.0.25 release of Samba includes a rewritten IdMap interface
+for winbindd which replaces the idmap backend parameter.  Please 
+refer to the idmap domains description in the smb.conf(5) man 
+page for more details.
 
-   http://www.samba.org/~idra/samba3_newidmap.pdf
 
-Please refer to the idmap domains description in the smb.conf(5)
-man page for more details.
-
-
 Dynamic DNS Updates
 ===
 
@@ -70,10 +67,214 @@
 on the same server including NFSv4 and GPFS ACLs.
 
 
+VFS ReadAhead Plugin
+
+
+Windows Vista introduces pipe-lined read support for improved 
+performance when transferring files.  The new vfs_readahead plugin
+allows Linux file servers to utilize additional Kernel buffers
+for caching files in order to avoid Disk I/O wait time when serving
+Vista clients.  If you experience poor read performance between 
+Linux servers and Vista clients, please test the vfs_readahead
+module by adding the following lines to the share definition
+in smb.conf:
+
+[file_share]
+   vfs objects = readahead
+
+Note that this plugin will result in additional RAM requirements
+due to the increased amount of kernel buffer caches used by smbd.
+Please refer to vfs_readahead(8) for more information.
+
+
+Windows Vista, Office 2007, and Offline Files
+=
+
+Research surrounding offline files, Windows Vista, and Microsoft 
+Office 2007 has revealed a incompatibility between these 
+applications and the map acl inherit = no setting in smb.conf.  
+Users requiring support client side caching (csc) and offline 
+files are encouraged to enable the map acl inherit for any 
+affected share definitions in the server's configuration.
+Future versions of Samba will enable this setting by default.
+
+Please refer to the smb.conf(5) man page for more details on 
+map acl inherit.
+
+
 ##
 Changes
 ###
 
+Changes since 3.0.25rc2
+---
+
+commits
+---
+
+o   Jeremy Allison [EMAIL PROTECTED]
+* Allow Well-Known and Local Groups to be stored in POSIX ACLs
+  as long as there is a SID/gid mapping entry available.
+* Fix memory corruption bug in the CIFS POSIX open/mkdir.
+* BUG 4536: Correctly delete symlinks pointing to a directory.
+
+
+o   Gerald (Jerry) Carter [EMAIL PROTECTED]
+* Ensure winbindd honors the idmap domains option and not 
+  default to idmap_tdb.
+* Fix memory corruption caused by calling free() on talloc()'d
+  memory when adding and removing users from local groups.
+
+
+o   Guenther Deschner [EMAIL PROTECTED]
+* Memory allocation error checks in libgpo.
+
+
+o   Jim McDonough [EMAIL PROTECTED]
+* Fix crate_user() access checks when setting the User Cannot 
+  Change Password flag.
+
+
+o   Simo Sorce [EMAIL PROTECTED]
+* Fix linking flags used when creating shared libraries.
+
+
+
+Release Notes for older 

Rev 200: nicer testing of control data size in http://samba.org/~tridge/ctdb

2007-04-27 Thread tridge

revno: 200
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Fri 2007-04-27 14:49:44 +0200
message:
  nicer testing of control data size
modified:
  common/ctdb_control.c  
ctdb_control.c-20070426122724-j6gkpiofhbwdin63-1
=== modified file 'common/ctdb_control.c'
--- a/common/ctdb_control.c 2007-04-27 12:08:12 +
+++ b/common/ctdb_control.c 2007-04-27 12:49:44 +
@@ -33,6 +33,13 @@
void *private_data;
 };
 
+#define CHECK_CONTROL_DATA_SIZE(size) do { \
+ if (indata.dsize != sizeof(pid_t)) { \
+DEBUG(0,(__location__  Invalid data in opcode %u\n, opcode)); \
+return -1; \
+ } \
+ } while (0)
+
 /*
   process a control request
  */
@@ -43,15 +50,13 @@
switch (opcode) {
case CTDB_CONTROL_PROCESS_EXISTS: {
pid_t pid;
-   if (indata.dsize != sizeof(pid_t)) {
-   DEBUG(0,(__location__  Invalid data in 
CTDB_CONTROL_PROCESS_EXISTS\n));
-   return -1;
-   }
+   CHECK_CONTROL_DATA_SIZE(sizeof(pid));
pid = *(pid_t *)indata.dptr;
return kill(pid, 0);
}
 
case CTDB_CONTROL_STATUS: {
+   CHECK_CONTROL_DATA_SIZE(0);
outdata-dptr = (uint8_t *)ctdb-status;
outdata-dsize = sizeof(ctdb-status);
return 0;
@@ -59,7 +64,7 @@
 
case CTDB_CONTROL_GETVNNMAP: {
uint32_t i, len;
-
+   CHECK_CONTROL_DATA_SIZE(0);
len = 2+ctdb-vnn_map-size;
outdata-dsize = 4*len;
outdata-dptr = (unsigned char *)talloc_array(outdata, 
uint32_t, len);
@@ -95,22 +100,21 @@
}
 
case CTDB_CONTROL_CONFIG: {
+   CHECK_CONTROL_DATA_SIZE(0);
outdata-dptr = (uint8_t *)ctdb;
outdata-dsize = sizeof(*ctdb);
return 0;
}
 
case CTDB_CONTROL_PING:
+   CHECK_CONTROL_DATA_SIZE(0);
return 0;
 
case CTDB_CONTROL_GETDBPATH: {
uint32_t db_id;
struct ctdb_db_context *ctdb_db;
 
-   if (indata.dsize != sizeof(uint32_t)) {
-   DEBUG(0,(__location__  Invalid data in 
CTDB_CONTROL_GETDBPATH\n));
-   return -1;
-   }
+   CHECK_CONTROL_DATA_SIZE(db_id);
db_id = *(uint32_t *)indata.dptr;
ctdb_db = find_ctdb_db(ctdb, db_id);
if (ctdb_db == NULL) return -1;



Rev 201: debug level controls in http://samba.org/~tridge/ctdb

2007-04-27 Thread tridge

revno: 201
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Fri 2007-04-27 15:14:36 +0200
message:
  debug level controls
modified:
  common/ctdb_client.c   ctdb_client.c-20070411010216-3kd8v37k61steeya-1
  common/ctdb_control.c  
ctdb_control.c-20070426122724-j6gkpiofhbwdin63-1
  include/ctdb.h ctdb.h-20061117234101-o3qt14umlg9en8z0-11
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
  tools/ctdb_control.c   
ctdb_control.c-20070426122705-9ehj1l5lu2gn9kuj-1

Diff too large for email (294, the limit is 200).


svn commit: samba-web r1106 - in trunk: .

2007-04-27 Thread sfrench
Author: sfrench
Date: 2007-04-27 13:24:18 + (Fri, 27 Apr 2007)
New Revision: 1106

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1106

Log:
Update cifs client home page to indicate new version numbers

Modified:
   trunk/Linux_CIFS_client.html


Changeset:
Modified: trunk/Linux_CIFS_client.html
===
--- trunk/Linux_CIFS_client.html2007-04-25 12:19:28 UTC (rev 1105)
+++ trunk/Linux_CIFS_client.html2007-04-27 13:24:18 UTC (rev 1106)
@@ -1,90 +1,114 @@
-!DOCTYPE HTML PUBLIC -//W3C//DTD HTML 4.01 Transitional//EN
-!-- saved from url=(0049)http://www.samba.org/samba/Linux_CIFS_client.html --
-HTMLHEAD
-TITLELinux CIFS Client/TITLE
-META http-equiv=Content-Type content=text/html; charset=iso-8859-1
-META content=IBM WebSphere Studio Homepage Builder V6.0.2 for Windows 
name=GENERATOR
-META http-equiv=Content-Style-Type content=text/css
-/HEAD
-BODY onload=document.mirrorForm.mirrorLocation.selectedIndex=0BR
-BR
-nbsp;
-PLATEST UPDATES - cifs vfs version 1.45 is accepted into mainline kernel 
(2.6.18) and includes full posix byte range locking support to current Samba 
servers, and also has much improved posix locking support to other servers, 
even those which do not support the CIFS POSIX protocol extensions.  cifs 1.45 
also includes much improved support for legacy servers including OS/2 and 
Windows 9x.  A backported version of cifs 1.45 which builds on old kernel 
versions is also available. cifs vfs 1.46 is current in the cifs-2.6.git 
tree./P
-TABLE cellSpacing=2 cellPadding=2 width=100% border=0
-  CAPTION
-  /CAPTION
-  TBODY
-TR
-  TD bgColor=#ee colSpan=2!-- Title Bar --
-  CENTER
-  H1CIFS VFS -nbsp;/H1
-  /CENTER
-  CENTER
-  H1Advanced Common Internet File System for 
-  Linuxnbsp;/H1
-  /CENTER
-  /TD
-/TR
-TR
-  TD vAlign=top width=20% bgColor=#ee!-- Menu (Left Column) 
--!-- Menu --
-  CENTERIMG alt=http://us1.samba.org/samba/images/penguin.gif; 
src=samba/images/penguin.gif/CENTER
-  A 
-  href=mailto:[EMAIL PROTECTED]Questions to developers/Anbsp;
-  UL
-LIA 
href=https://bugzilla.samba.org/buglist.cgi?query_format=specificorder=relevance+descbug_status=__open__product=CifsVFScontent=;Search
 for open bugs in bugzilla /A
-LIA href=cifs/cifs_download.htmlDownload/A
-LIA href=cifs/cifs_testing.htmlCIFS Testing/A
-LISuggested test plan (under construction)
-LIA 
href=http://www.kernel.org/git/gitweb.cgi?p=linux/kernel/git/torvalds/linux-2.6.git;a=blob;h=7b4ac096cd114d34e623bafaed91b85ba4a95e62;Installation/Anbsp;
-LIA 
href=http://www.kernel.org/git/gitweb.cgi?p=linux/kernel/git/torvalds/linux-2.6.git;a=blob;h=8cc881694e2911d0a2eff3ca7eb5dd5efc0503d3;Todo
 list/Anbsp;
-LIA 
-
href=http://www.snia.org/tech_activities/CIFS/CIFS-TR-1p00_FINAL.pdf;SNIA 
-CIFS Specification/Anbsp;
-LIA 
href=http://www.kernel.org/git/gitweb.cgi?p=linux/kernel/git/torvalds/linux-2.6.git;a=blob;h=72fdc10dfdd7c94327ad87efff1dec2adbb67cbd;Authors/Thanks/AA
 
-
href=http://oss.software.ibm.com/developer/opensource/linux/presentations/samba/ut_cifs.pdf;r/A
-  /UL
-  /TD
-  TD vAlign=top bgColor=#ff!-- Main Contents --
-  PThe CIFS VFS is a virtual file system for Linux to allow access to 
servers
-  and storage appliances compliant with the SNIA CIFS Specification version
-  1.0 or later.nbsp;nbsp;nbsp; Popular servers such as Samba, Windows
-  2000, Windows XP and many others support CIFS by default.nbsp;nbsp; The
-  CIFSnbsp;VFS provides some support for older servers based on the more
-  primitive SMB (Server Message Block) protocol (you also can use the 
Linux filesystem
-  smbfs as an alternative for accessing these).nbsp;nbsp; CIFS VFS is 
designed to take
-  advantage of advanced network filesystem features such as locking, 
Unicode (advanced
-  internationalization), hardlinks, dfs (heirarchical, replicated name 
space),
-  distributed caching and uses native TCP names (rather than RFC1001, 
Netbios
-  names).nbsp; Unlike some other network filesystems all key network 
function
-  including authentication is provided in kernel (and changes to mount 
and/or
-  a mount helper file are not required in order to enable the CIFS VFS).
-  With the addition of upcoming improvements to the mount helper 
(mount.cifs)
-  the CIFS VFS will be able to take advantage of the new CIFS URL 
specification
-  though.nbsp;nbsp; The Todo list includes some of the other features 
being
-  planned for future releases.nbsp;nbsp; The CIFS VFS has been tested 
with
-  Linux 2.4.14 and later as well as regular testing on Linux 2.6 (and has
-  been in the kernel source starting with Linux kernel 2.5.42. The CIFS 
client
-  is no longer considered quot;expirementalquot; in Linux 

Rev 202: merged broadcast messages from ronnie in http://samba.org/~tridge/ctdb

2007-04-27 Thread tridge

revno: 202
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Fri 2007-04-27 15:26:13 +0200
message:
  merged broadcast messages from ronnie
modified:
  common/ctdb_daemon.c   ctdb_daemon.c-20070409200331-3el1kqgdb9m4ib0g-1
  common/ctdb_message.c  
ctdb_message.c-20070208224107-9dnio7x7z33prrmt-1
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13

revno: 197.1.5
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-27 23:16:17 +1000
message:
  add a special VNN that means all nodes so that a message can be 
  broadcasted to all daemons in the cluster
  
  change the message dispatch routine for sending messages so that it 
  allows several clients to use the same srvid
  messages are then passed on to all clients that have that srvid
=== modified file 'common/ctdb_daemon.c'
--- a/common/ctdb_daemon.c  2007-04-27 08:43:52 +
+++ b/common/ctdb_daemon.c  2007-04-27 13:16:17 +
@@ -266,7 +266,7 @@
ctdb_request_message(client-ctdb, (struct ctdb_req_header *)c);
return;
}
-   
+
/* its for a remote node */
data.dptr = c-data[0];
data.dsize = c-datalen;

=== modified file 'common/ctdb_message.c'
--- a/common/ctdb_message.c 2007-04-19 21:47:37 +
+++ b/common/ctdb_message.c 2007-04-27 13:16:17 +
@@ -39,16 +39,11 @@
/* XXX we need a must faster way of finding the matching srvid
   - maybe a tree? */
for (ml=ctdb-message_list;ml;ml=ml-next) {
-   if (ml-srvid == srvid || ml-srvid == CTDB_SRVID_ALL) break;
-   }
-   if (ml == NULL) {
-   DEBUG(1,(__location__  daemon vnn:%d  no msg handler for 
srvid=%u\n, 
-ctdb_get_vnn(ctdb), srvid));
-   /* no registered message handler */
-   return -1;
+   if (ml-srvid == srvid || ml-srvid == CTDB_SRVID_ALL) {
+   ml-message_handler(ctdb, srvid, data, 
ml-message_private);
+   }
}
 
-   ml-message_handler(ctdb, srvid, data, ml-message_private);
return 0;
 }
 
@@ -141,8 +136,28 @@
r-srvid = srvid;
r-datalen   = data.dsize;
memcpy(r-data[0], data.dptr, data.dsize);
-   
-   ctdb_queue_packet(ctdb, r-hdr);
+
+   if (vnn != CTDB_BROADCAST_VNN) {
+   ctdb_queue_packet(ctdb, r-hdr);
+   } else {
+   struct ctdb_node *node;
+   int i;
+
+   /* this was a broadcast message
+  loop over all other nodes and send them each a copy
+   */
+   for (i=0; ictdb_get_num_nodes(ctdb); i++) {
+   node=ctdb-nodes[i];
+
+   /* we do not send the message to ourself */
+   if (node  node-vnn!=ctdb-vnn) {
+   r-hdr.destnode = node-vnn;
+   ctdb_queue_packet(ctdb, r-hdr);
+   }
+   }
+   /* also make sure to dispatch the message locally */
+   ctdb_dispatch_message(ctdb, srvid, data);
+   }
 
talloc_free(r);
return 0;

=== modified file 'include/ctdb_private.h'
--- a/include/ctdb_private.h2007-04-27 13:14:36 +
+++ b/include/ctdb_private.h2007-04-27 13:26:13 +
@@ -30,9 +30,10 @@
 #define CTDB_DS_ALIGNMENT 8
 
 
-#define CTDB_NULL_FUNC 0xf001
-#define CTDB_CURRENT_NODE 0xF001
+#define CTDB_NULL_FUNC 0xF001
 
+#define CTDB_CURRENT_NODE  0xF001
+#define CTDB_BROADCAST_VNN 0xF002
 /*
   an installed ctdb remote call
 */



Rev 87: ctdb/ib: merge-fix: ibw_init called twice in http://samba.org/~tridge/psomogyi/

2007-04-27 Thread psomogyi

revno: 87
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-27 15:54:50 +0200
message:
  ctdb/ib: merge-fix: ibw_init called twice
modified:
  ib/ibw_ctdb_init.c 
ibw_ctdb_init.c-20070102171305-cn2z4k7ibx8141d5-1
=== modified file 'ib/ibw_ctdb_init.c'
--- a/ib/ibw_ctdb_init.c2007-04-26 14:54:24 +
+++ b/ib/ibw_ctdb_init.c2007-04-27 13:54:50 +
@@ -74,12 +74,7 @@
  */
 static int ctdb_ibw_start(struct ctdb_context *ctdb)
 {
-   int i, ret;
-
-   ret = ctdb_ibw_init(ctdb);
-   if (ret != 0) {
-   return ret;
-   }
+   int i;
 
for (i=0; ictdb-num_nodes; i++) {
if (ctdb_ibw_add_node(ctdb-nodes[i]) != 0) {



svn commit: samba r22533 - in branches/SAMBA_3_0/source/smbd: .

2007-04-27 Thread vlendec
Author: vlendec
Date: 2007-04-27 14:00:27 + (Fri, 27 Apr 2007)
New Revision: 22533

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22533

Log:
Use lib functions where we have them

Modified:
   branches/SAMBA_3_0/source/smbd/server.c


Changeset:
Modified: branches/SAMBA_3_0/source/smbd/server.c
===
--- branches/SAMBA_3_0/source/smbd/server.c 2007-04-27 13:12:44 UTC (rev 
22532)
+++ branches/SAMBA_3_0/source/smbd/server.c 2007-04-27 14:00:27 UTC (rev 
22533)
@@ -309,7 +309,7 @@
int s;
int maxfd = 0;
int i;
-   struct timeval idle_timeout = {0, 0};
+   struct timeval idle_timeout = timeval_zero();
 
if (server_mode == SERVER_MODE_INETD) {
return open_sockets_inetd();
@@ -383,7 +383,8 @@
   sizeof(listen_set));
 
num = sys_select(maxfd+1,lfds,NULL,NULL,
-   idle_timeout.tv_sec ? idle_timeout : NULL);
+timeval_is_zero(idle_timeout) ?
+NULL : idle_timeout);

if (num == -1  errno == EINTR) {
if (got_sig_term) {



svn commit: samba r22534 - in branches/SAMBA_4_0/source/librpc/rpc: .

2007-04-27 Thread metze
Author: metze
Date: 2007-04-27 14:17:28 + (Fri, 27 Apr 2007)
New Revision: 22534

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22534

Log:
don't remove socket and fd_event before we told the
packet layer.

also fix double free (left over from cut-n-paste)

metze
Modified:
   branches/SAMBA_4_0/source/librpc/rpc/dcerpc_sock.c


Changeset:
Modified: branches/SAMBA_4_0/source/librpc/rpc/dcerpc_sock.c
===
--- branches/SAMBA_4_0/source/librpc/rpc/dcerpc_sock.c  2007-04-27 14:00:27 UTC 
(rev 22533)
+++ branches/SAMBA_4_0/source/librpc/rpc/dcerpc_sock.c  2007-04-27 14:17:28 UTC 
(rev 22534)
@@ -50,24 +50,22 @@
 
if (!sock) return;
 
+   if (sock-packet) {
+   packet_recv_disable(sock-packet);
+   packet_set_fde(sock-packet, NULL);
+   packet_set_socket(sock-packet, NULL);
+   }
+
if (sock-fde) {
talloc_free(sock-fde);
sock-fde = NULL;
}
 
if (sock-sock) {
-   talloc_free(sock-fde);
-   sock-fde = NULL;
talloc_free(sock-sock);
sock-sock = NULL;
}
 
-   if (sock-packet) {
-   packet_recv_disable(sock-packet);
-   packet_set_fde(sock-packet, NULL);
-   packet_set_socket(sock-packet, NULL);
-   }
-
if (NT_STATUS_EQUAL(NT_STATUS_UNSUCCESSFUL, status)) {
status = NT_STATUS_UNEXPECTED_NETWORK_ERROR;
}



svn commit: samba r22535 - in branches/SAMBA_4_0/source: .

2007-04-27 Thread metze
Author: metze
Date: 2007-04-27 14:23:08 + (Fri, 27 Apr 2007)
New Revision: 22535

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22535

Log:
pass down $(TESTS) to all test variants

metze
Modified:
   branches/SAMBA_4_0/source/main.mk


Changeset:
Modified: branches/SAMBA_4_0/source/main.mk
===
--- branches/SAMBA_4_0/source/main.mk   2007-04-27 14:17:28 UTC (rev 22534)
+++ branches/SAMBA_4_0/source/main.mk   2007-04-27 14:23:08 UTC (rev 22535)
@@ -315,12 +315,12 @@
 valgrindtest-quick: all
SMBD_VALGRIND=xterm -n smbd -e valgrind -q --db-attach=yes 
--num-callers=30 \
VALGRIND=valgrind -q --num-callers=30 
--log-file=${selftest_prefix}/valgrind.log \
-   $(SELFTEST) --quick --immediate --socket-wrapper
+   $(SELFTEST) --quick --immediate --socket-wrapper $(TESTS)
 
 valgrindtest-all: everything
SMBD_VALGRIND=xterm -n smbd -e valgrind -q --db-attach=yes 
--num-callers=30 \
VALGRIND=valgrind -q --num-callers=30 
--log-file=${selftest_prefix}/valgrind.log \
-   $(SELFTEST) --immediate --socket-wrapper
+   $(SELFTEST) --immediate --socket-wrapper $(TESTS)
 
 valgrindtest-env: everything
SMBD_VALGRIND=xterm -n smbd -e valgrind -q --db-attach=yes 
--num-callers=30 \
@@ -331,11 +331,11 @@
 
 gdbtest-quick: all
SMBD_VALGRIND=xterm -n smbd -e $(srcdir)/script/gdb_run  \
-   $(SELFTEST) --immediate --quick --socket-wrapper
+   $(SELFTEST) --immediate --quick --socket-wrapper $(TESTS)
 
 gdbtest-all: everything
SMBD_VALGRIND=xterm -n smbd -e $(srcdir)/script/gdb_run  \
-   $(SELFTEST) --immediate --socket-wrapper
+   $(SELFTEST) --immediate --socket-wrapper $(TESTS)
 
 gdbtest-env: everything
SMBD_VALGRIND=xterm -n smbd -e $(srcdir)/script/gdb_run  \



svn commit: samba r22536 - in branches/SAMBA_4_0/source/libnet: .

2007-04-27 Thread metze
Author: metze
Date: 2007-04-27 14:31:26 + (Fri, 27 Apr 2007)
New Revision: 22536

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22536

Log:
resolve name before passing to cldap

metze
Modified:
   branches/SAMBA_4_0/source/libnet/libnet_site.c


Changeset:
Modified: branches/SAMBA_4_0/source/libnet/libnet_site.c
===
--- branches/SAMBA_4_0/source/libnet/libnet_site.c  2007-04-27 14:23:08 UTC 
(rev 22535)
+++ branches/SAMBA_4_0/source/libnet/libnet_site.c  2007-04-27 14:31:26 UTC 
(rev 22536)
@@ -24,6 +24,7 @@
 #include lib/ldb/include/ldb.h
 #include lib/ldb/include/ldb_errors.h
 #include librpc/rpc/dcerpc.h
+#include libcli/resolve/resolve.h
 
 /*
  * 1. Setup a CLDAP socket.
@@ -128,6 +129,8 @@
 
const char *server_dn_str;
const char *config_dn_str;
+   struct nbt_name name;
+   const char *dest_addr = NULL;
 
tmp_ctx = talloc_named(libnet_r, 0, libnet_JoinSite temp context);
if (!tmp_ctx) {
@@ -142,8 +145,16 @@
return NT_STATUS_NO_MEMORY;
}
 
+   make_nbt_name_client(name, libnet_r-out.samr_binding-host);
+   status = resolve_name(name, r, dest_addr, NULL);
+   if (!NT_STATUS_IS_OK(status)) {
+   libnet_r-out.error_string = NULL;
+   talloc_free(tmp_ctx);
+   return status;
+   }
+
/* Resolve the site name and AD DN's. */
-   r-in.dest_address = libnet_r-out.samr_binding-host;
+   r-in.dest_address = dest_addr;
r-in.netbios_name = libnet_r-in.netbios_name;
r-in.domain_dn_str = libnet_r-out.domain_dn_str;
 
@@ -152,7 +163,7 @@
libnet_r-out.error_string =
talloc_steal(libnet_r, r-out.error_string);
talloc_free(tmp_ctx);
-   return NT_STATUS_NO_MEMORY;
+   return status;
}
 
config_dn_str = r-out.config_dn_str;



Rev 203: some debug code in http://samba.org/~tridge/ctdb

2007-04-27 Thread tridge

revno: 203
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Fri 2007-04-27 16:42:43 +0200
message:
  some debug code
modified:
  common/ctdb_control.c  
ctdb_control.c-20070426122724-j6gkpiofhbwdin63-1
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
=== modified file 'common/ctdb_control.c'
--- a/common/ctdb_control.c 2007-04-27 13:14:36 +
+++ b/common/ctdb_control.c 2007-04-27 14:42:43 +
@@ -51,9 +51,13 @@
switch (opcode) {
case CTDB_CONTROL_PROCESS_EXISTS: {
pid_t pid;
+   int32_t ret;
CHECK_CONTROL_DATA_SIZE(sizeof(pid));
pid = *(pid_t *)indata.dptr;
-   return kill(pid, 0);
+   ret = kill(pid, 0);
+   DEBUG(5,(process_exists on %u:%u gave %d\n, 
+ctdb-vnn, pid, ret));
+   return ret;
}
 
case CTDB_CONTROL_SET_DEBUG: {

=== modified file 'include/ctdb_private.h'
--- a/include/ctdb_private.h2007-04-27 13:26:13 +
+++ b/include/ctdb_private.h2007-04-27 14:42:43 +
@@ -34,6 +34,8 @@
 
 #define CTDB_CURRENT_NODE  0xF001
 #define CTDB_BROADCAST_VNN 0xF002
+
+
 /*
   an installed ctdb remote call
 */



Rev 204: merge from ronnie in http://samba.org/~tridge/ctdb

2007-04-27 Thread tridge

revno: 204
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Fri 2007-04-27 16:53:52 +0200
message:
  merge from ronnie
modified:
  common/ctdb_client.c   ctdb_client.c-20070411010216-3kd8v37k61steeya-1
  common/ctdb_control.c  
ctdb_control.c-20070426122724-j6gkpiofhbwdin63-1
  common/ctdb_daemon.c   ctdb_daemon.c-20070409200331-3el1kqgdb9m4ib0g-1
  common/ctdb_message.c  
ctdb_message.c-20070208224107-9dnio7x7z33prrmt-1
  include/ctdb.h ctdb.h-20061117234101-o3qt14umlg9en8z0-11
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
  tests/ctdb_bench.c ctdb_bench.c-20061219052637-2liagoglohxb6p7s-1
  tests/ctdb_fetch.c ctdb_fetch.c-20070405031748-f7gslozfj3rwh5ie-1
  tests/ctdb_fetch1.cctdb_fetch1.c-20070412111848-xawz6wqk9r0v8jdk-1
  tests/ctdb_messaging.c 
ctdb_messaging.c-20070411034205-6d6vne56pbih2x1p-1

revno: 197.1.7
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Sat 2007-04-28 00:31:45 +1000
message:
  make srvid 64 bits  instead of 32 bits

revno: 197.1.6
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-27 23:41:45 +1000
message:
  merge from tridge

Diff too large for email (304, the limit is 200).


Rev 205: always use allocated packets to avoid alignment errors in http://samba.org/~tridge/ctdb

2007-04-27 Thread tridge

revno: 205
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Fri 2007-04-27 17:10:47 +0200
message:
  always use allocated packets to avoid alignment errors
modified:
  common/ctdb_client.c   ctdb_client.c-20070411010216-3kd8v37k61steeya-1
  common/ctdb_daemon.c   ctdb_daemon.c-20070409200331-3el1kqgdb9m4ib0g-1
=== modified file 'common/ctdb_client.c'
--- a/common/ctdb_client.c  2007-04-27 14:31:45 +
+++ b/common/ctdb_client.c  2007-04-27 15:10:47 +
@@ -381,7 +381,7 @@
 void *private_data)

 {
-   struct ctdb_req_register c;
+   struct ctdb_req_register *c;
int res;
 
/* if the domain socket is not yet open, open it */
@@ -389,15 +389,15 @@
ctdb_socket_connect(ctdb);
}
 
-   ZERO_STRUCT(c);
-
-   c.hdr.length   = sizeof(c);
-   c.hdr.ctdb_magic   = CTDB_MAGIC;
-   c.hdr.ctdb_version = CTDB_VERSION;
-   c.hdr.operation= CTDB_REQ_REGISTER;
-   c.srvid= srvid;
-
-   res = ctdb_client_queue_pkt(ctdb, c.hdr);
+   c = ctdbd_allocate_pkt(ctdb, sizeof(*c));
+   c-hdr.length   = sizeof(*c);
+   c-hdr.ctdb_magic   = CTDB_MAGIC;
+   c-hdr.ctdb_version = CTDB_VERSION;
+   c-hdr.operation= CTDB_REQ_REGISTER;
+   c-srvid= srvid;
+
+   res = ctdb_client_queue_pkt(ctdb, c-hdr);
+   talloc_free(c);
if (res != 0) {
return res;
}
@@ -446,15 +446,14 @@
  */
 void ctdb_connect_wait(struct ctdb_context *ctdb)
 {
-   struct ctdb_req_connect_wait r;
+   struct ctdb_req_connect_wait *r;
int res;
 
-   ZERO_STRUCT(r);
-
-   r.hdr.length = sizeof(r);
-   r.hdr.ctdb_magic = CTDB_MAGIC;
-   r.hdr.ctdb_version = CTDB_VERSION;
-   r.hdr.operation = CTDB_REQ_CONNECT_WAIT;
+   r = ctdbd_allocate_pkt(ctdb, sizeof(*r));
+   r-hdr.length = sizeof(*r);
+   r-hdr.ctdb_magic = CTDB_MAGIC;
+   r-hdr.ctdb_version = CTDB_VERSION;
+   r-hdr.operation = CTDB_REQ_CONNECT_WAIT;
 
DEBUG(3,(ctdb_connect_wait: sending to ctdbd\n));
 
@@ -463,7 +462,8 @@
ctdb_socket_connect(ctdb);
}

-   res = ctdb_queue_send(ctdb-daemon.queue, (uint8_t *)r.hdr, 
r.hdr.length);
+   res = ctdb_queue_send(ctdb-daemon.queue, (uint8_t *)r-hdr, 
r-hdr.length);
+   talloc_free(r);
if (res != 0) {
DEBUG(0,(__location__  Failed to queue a connect wait 
request\n));
return;
@@ -596,23 +596,24 @@
 */
 void ctdb_shutdown(struct ctdb_context *ctdb)
 {
-   struct ctdb_req_shutdown r;
-   int len;
+   struct ctdb_req_shutdown *r;
 
/* if the domain socket is not yet open, open it */
if (ctdb-daemon.sd==-1) {
ctdb_socket_connect(ctdb);
}
 
-   len = sizeof(struct ctdb_req_shutdown);
-   ZERO_STRUCT(r);
-   r.hdr.length   = len;
-   r.hdr.ctdb_magic   = CTDB_MAGIC;
-   r.hdr.ctdb_version = CTDB_VERSION;
-   r.hdr.operation= CTDB_REQ_SHUTDOWN;
-   r.hdr.reqid= 0;
-
-   ctdb_client_queue_pkt(ctdb, (r.hdr));
+   r = ctdbd_allocate_pkt(ctdb, sizeof(*r));
+   ZERO_STRUCT(*r);
+   r-hdr.length   = sizeof(*r);
+   r-hdr.ctdb_magic   = CTDB_MAGIC;
+   r-hdr.ctdb_version = CTDB_VERSION;
+   r-hdr.operation= CTDB_REQ_SHUTDOWN;
+   r-hdr.reqid= 0;
+
+   ctdb_client_queue_pkt(ctdb, (r-hdr));
+
+   talloc_free(r);
 
/* this event loop will terminate once we receive the reply */
while (1) {

=== modified file 'common/ctdb_daemon.c'
--- a/common/ctdb_daemon.c  2007-04-27 14:31:45 +
+++ b/common/ctdb_daemon.c  2007-04-27 15:10:47 +
@@ -216,23 +216,23 @@
 static void daemon_request_connect_wait(struct ctdb_client *client, 
struct ctdb_req_connect_wait *c)
 {
-   struct ctdb_reply_connect_wait r;
+   struct ctdb_reply_connect_wait *r;
int res;
 
/* first wait - in the daemon */
ctdb_daemon_connect_wait(client-ctdb);
 
/* now send the reply */
-   ZERO_STRUCT(r);
-
-   r.hdr.length = sizeof(r);
-   r.hdr.ctdb_magic = CTDB_MAGIC;
-   r.hdr.ctdb_version = CTDB_VERSION;
-   r.hdr.operation = CTDB_REPLY_CONNECT_WAIT;
-   r.vnn   = ctdb_get_vnn(client-ctdb);
-   r.num_connected = client-ctdb-num_connected;
+   r = ctdbd_allocate_pkt(client, sizeof(*r));
+   r-hdr.length = sizeof(*r);
+   r-hdr.ctdb_magic = CTDB_MAGIC;
+   r-hdr.ctdb_version = CTDB_VERSION;
+   r-hdr.operation = CTDB_REPLY_CONNECT_WAIT;
+   r-vnn   = ctdb_get_vnn(client-ctdb);
+   r-num_connected = client-ctdb-num_connected;

-   

Rev 88: ctdb/ib: disconnect error handling rearrangement in http://samba.org/~tridge/psomogyi/

2007-04-27 Thread psomogyi

revno: 88
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-27 17:12:20 +0200
message:
  ctdb/ib: disconnect error handling rearrangement
modified:
  ib/ibwrapper.c ibwrapper.c-20061204130028-0125b4f5a72f4b11
=== modified file 'ib/ibwrapper.c'
--- a/ib/ibwrapper.c2007-04-26 14:54:24 +
+++ b/ib/ibwrapper.c2007-04-27 15:12:20 +
@@ -534,13 +534,14 @@
 
case RDMA_CM_EVENT_DISCONNECTED:
DEBUG(11, (RDMA_CM_EVENT_DISCONNECTED\n));
-   if ((rc=rdma_ack_cm_event(event)))
-   DEBUG(0, (disc/rdma_ack_cm_event failed with %d\n, 
rc));
-   event = NULL; /* don't ack more */
-
if (cma_id!=pctx-cm_id) {
-   DEBUG(0, (client DISCONNECT event cm_id=%p\n, 
cma_id));
+   DEBUG(1, (client DISCONNECT event cm_id=%p\n, 
cma_id));
conn = talloc_get_type(cma_id-context, struct 
ibw_conn);
+
+   if ((rc=rdma_ack_cm_event(event)))
+   DEBUG(0, (disc/rdma_ack_cm_event failed with 
%d\n, rc));
+   event = NULL; /* don't ack it any more */
+
conn-state = IBWC_DISCONNECTED;
pctx-connstate_func(NULL, conn);
}



Rev 89: merged tridge's branch in http://samba.org/~tridge/psomogyi/

2007-04-27 Thread psomogyi

revno: 89
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Peter Somogyi [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-27 17:13:16 +0200
message:
  merged tridge's branch
modified:
  .bzrignore bzrignore-20061117235536-slq8jlz2b5161dfm-1
  common/cmdline.c   cmdline.c-20070416041216-w1zvz91bkdsgjckw-1
  common/ctdb.c  ctdb.c-20061127094323-t50f58d65iaao5of-2
  common/ctdb_client.c   ctdb_client.c-20070411010216-3kd8v37k61steeya-1
  common/ctdb_control.c  
ctdb_control.c-20070426122724-j6gkpiofhbwdin63-1
  common/ctdb_daemon.c   ctdb_daemon.c-20070409200331-3el1kqgdb9m4ib0g-1
  common/ctdb_ltdb.c ctdb_ltdb.c-20061128065342-to93h6eejj5kon81-2
  common/ctdb_message.c  
ctdb_message.c-20070208224107-9dnio7x7z33prrmt-1
  include/ctdb.h ctdb.h-20061117234101-o3qt14umlg9en8z0-11
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
  tests/ctdb_bench.c ctdb_bench.c-20061219052637-2liagoglohxb6p7s-1
  tests/ctdb_fetch.c ctdb_fetch.c-20070405031748-f7gslozfj3rwh5ie-1
  tests/ctdb_fetch1.cctdb_fetch1.c-20070412111848-xawz6wqk9r0v8jdk-1
  tests/ctdb_messaging.c 
ctdb_messaging.c-20070411034205-6d6vne56pbih2x1p-1
  tests/ctdb_test.c  ctdb_test.c-20061117234101-o3qt14umlg9en8z0-16
  tools/ctdb_control.c   
ctdb_control.c-20070426122705-9ehj1l5lu2gn9kuj-1

revno: 44.1.161
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Fri 2007-04-27 17:10:47 +0200
message:
  always use allocated packets to avoid alignment errors

revno: 44.1.160
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Fri 2007-04-27 16:53:52 +0200
message:
  merge from ronnie

revno: 44.1.153.1.7
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Sat 2007-04-28 00:31:45 +1000
message:
  make srvid 64 bits  instead of 32 bits

revno: 44.1.153.1.6
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-27 23:41:45 +1000
message:
  merge from tridge

revno: 44.1.159
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Fri 2007-04-27 16:42:43 +0200
message:
  some debug code

revno: 44.1.158
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Fri 2007-04-27 15:26:13 +0200
message:
  merged broadcast messages from ronnie

revno: 44.1.153.1.5
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Ronnie Sahlberg [EMAIL PROTECTED]
branch nick: ctdb
timestamp: Fri 2007-04-27 23:16:17 +1000
message:
  add a special VNN that means all nodes so that a message can be 
  broadcasted to all daemons in the cluster
  
  change the message dispatch routine for sending messages so that it 
  allows several clients to use the same srvid
  messages are then passed on to all clients that have that srvid

revno: 44.1.157
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Fri 2007-04-27 15:14:36 +0200
message:
  debug level controls

revno: 44.1.156
merged: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Fri 2007-04-27 14:49:44 +0200
message:
  nicer testing of control data size

revno: 44.1.155

svn commit: samba r22537 - in branches/SAMBA_3_0/source/rpc_client: .

2007-04-27 Thread obnox
Author: obnox
Date: 2007-04-27 15:26:40 + (Fri, 27 Apr 2007)
New Revision: 22537

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22537

Log:
Use a (more speaking) macro when there is one.


Modified:
   branches/SAMBA_3_0/source/rpc_client/cli_lsarpc.c


Changeset:
Modified: branches/SAMBA_3_0/source/rpc_client/cli_lsarpc.c
===
--- branches/SAMBA_3_0/source/rpc_client/cli_lsarpc.c   2007-04-27 14:31:26 UTC 
(rev 22536)
+++ branches/SAMBA_3_0/source/rpc_client/cli_lsarpc.c   2007-04-27 15:26:40 UTC 
(rev 22537)
@@ -164,7 +164,7 @@
NT_STATUS_UNSUCCESSFUL );
 
if (!NT_STATUS_IS_OK(r.status) 
-   NT_STATUS_V(r.status) != NT_STATUS_V(STATUS_SOME_UNMAPPED)) {
+   !NT_STATUS_EQUAL(r.status, STATUS_SOME_UNMAPPED)) {
  
/* An actual error occured */
result = r.status;



Rev 206: added install target in http://samba.org/~tridge/ctdb

2007-04-27 Thread tridge

revno: 206
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Fri 2007-04-27 17:24:10 +0200
message:
  added install target
modified:
  Makefile.inmakefile.in-20061117234101-o3qt14umlg9en8z0-1
=== modified file 'Makefile.in'
--- a/Makefile.in   2007-04-26 12:51:41 +
+++ b/Makefile.in   2007-04-27 15:24:10 +
@@ -105,5 +105,12 @@
rm -f config.log config.status config.cache config.h
rm -f Makefile
 
+install:
+   mkdir -p $(bindir)
+   mkdir -p $(includedir)
+   cp $(BINS) $(bindir)
+   cp $(srcdir)/include/ctdb.h $(includedir)
+
+
 realdistclean: distclean
rm -f configure config.h.in



svn commit: samba r22538 - in branches/SAMBA_4_0/source/torture/rpc: .

2007-04-27 Thread metze
Author: metze
Date: 2007-04-27 17:35:15 + (Fri, 27 Apr 2007)
New Revision: 22538

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22538

Log:
same day late at night in au...:-)

fix the strcasecmp_m() returns 0 for a match

also use the correct array element to fill priv-dcinfo

the fixes the problems where ldb changes the order of the search results
when changing the main dc netbios name from localhost to localtest

metze
Modified:
   branches/SAMBA_4_0/source/torture/rpc/drsuapi.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/rpc/drsuapi.c
===
--- branches/SAMBA_4_0/source/torture/rpc/drsuapi.c 2007-04-27 15:26:40 UTC 
(rev 22537)
+++ branches/SAMBA_4_0/source/torture/rpc/drsuapi.c 2007-04-27 17:35:15 UTC 
(rev 22538)
@@ -139,19 +139,18 @@
case 1:
for (k=0; k  r.out.ctr.ctr1.count; k++) {
if 
(strcasecmp_m(r.out.ctr.ctr1.array[k].netbios_name, 
-
torture_join_netbios_name(priv-join))) {
+
torture_join_netbios_name(priv-join)) == 0) {
found = True;
+   break;
}
}
break;
case 2:
-   if (r.out.ctr.ctr2.count  0) {
-   priv-dcinfo= 
r.out.ctr.ctr2.array[0];
-   }
for (k=0; k  r.out.ctr.ctr2.count; k++) {
if 
(strcasecmp_m(r.out.ctr.ctr2.array[k].netbios_name, 
-
torture_join_netbios_name(priv-join))) {
+
torture_join_netbios_name(priv-join)) == 0) {
found = True;
+   priv-dcinfo= 
r.out.ctr.ctr2.array[k];
break;
}
}



svn commit: samba r22539 - in branches: SAMBA_3_0/source/lib/talloc SAMBA_3_0_25/source/lib/talloc SAMBA_4_0/source/lib/talloc

2007-04-27 Thread jra
Author: jra
Date: 2007-04-27 21:09:16 + (Fri, 27 Apr 2007)
New Revision: 22539

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22539

Log:
Added _strict varients of the talloc calls to
return NULL on size == 0 varients.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/lib/talloc/talloc.c
   branches/SAMBA_3_0/source/lib/talloc/talloc.h
   branches/SAMBA_3_0_25/source/lib/talloc/talloc.c
   branches/SAMBA_3_0_25/source/lib/talloc/talloc.h
   branches/SAMBA_4_0/source/lib/talloc/talloc.c
   branches/SAMBA_4_0/source/lib/talloc/talloc.h


Changeset:
Modified: branches/SAMBA_3_0/source/lib/talloc/talloc.c
===
--- branches/SAMBA_3_0/source/lib/talloc/talloc.c   2007-04-27 17:35:15 UTC 
(rev 22538)
+++ branches/SAMBA_3_0/source/lib/talloc/talloc.c   2007-04-27 21:09:16 UTC 
(rev 22539)
@@ -1087,6 +1087,28 @@
 }
 
 
+/* 
+   talloc and zero memory. 
+   Strict version - returns NULL if size is zero.
+*/
+void *_talloc_zero_strict(const void *ctx, size_t size, const char *name)
+{
+   void *p;
+
+   if (unlikely(size == 0)) {
+   return NULL;
+   }
+
+   p = _talloc_named_const(ctx, size, name);
+
+   if (p) {
+   memset(p, '\0', size);
+   }
+
+   return p;
+}
+
+
 /*
   memdup with a talloc. 
 */
@@ -1102,6 +1124,26 @@
 }
 
 /*
+  memdup with a talloc. 
+  Strict version - returns NULL if size is zero.
+*/
+void *_talloc_memdup_strict(const void *t, const void *p, size_t size, const 
char *name)
+{
+   void *newp;
+
+   if (unlikely(size == 0)) {
+   return NULL;
+   }
+
+   newp = _talloc_named_const(t, size, name);
+   if (likely(newp)) {
+   memcpy(newp, p, size);
+   }
+
+   return newp;
+}
+
+/*
   strdup with a talloc 
 */
 char *talloc_strdup(const void *t, const char *p)
@@ -1282,6 +1324,23 @@
 }
 
 /*
+  alloc an array, checking for integer overflow in the array size.
+  Strict version - returns NULL if count or el_size are zero.
+*/
+void *_talloc_array_strict(const void *ctx, size_t el_size, unsigned count, 
const char *name)
+{
+   if (count = MAX_TALLOC_SIZE/el_size) {
+   return NULL;
+   }
+
+   if (el_size == 0 || count == 0) {
+   return NULL;
+   }
+
+   return _talloc_named_const(ctx, el_size * count, name);
+}
+
+/*
   alloc an zero array, checking for integer overflow in the array size
 */
 void *_talloc_zero_array(const void *ctx, size_t el_size, unsigned count, 
const char *name)
@@ -1292,7 +1351,24 @@
return _talloc_zero(ctx, el_size * count, name);
 }
 
+/*
+  alloc an zero array, checking for integer overflow in the array size
+  Strict version - returns NULL if count or el_size are zero.
+*/
+void *_talloc_zero_array_strict(const void *ctx, size_t el_size, unsigned 
count, const char *name)
+{
+   if (count = MAX_TALLOC_SIZE/el_size) {
+   return NULL;
+   }
 
+   if (el_size == 0 || count == 0) {
+   return NULL;
+   }
+
+   return _talloc_zero(ctx, el_size * count, name);
+}
+
+
 /*
   realloc an array, checking for integer overflow in the array size
 */
@@ -1421,3 +1497,14 @@
}
return 0;
 }
+
+/*
+  Talloc wrapper that returns NULL if size == 0.
+*/
+void *talloc_strict(const void *context, size_t size, const char *name)
+{
+   if (unlikely(size == 0)) {
+   return NULL;
+   }
+   return _talloc_named_const(context, size, name);
+}

Modified: branches/SAMBA_3_0/source/lib/talloc/talloc.h
===
--- branches/SAMBA_3_0/source/lib/talloc/talloc.h   2007-04-27 17:35:15 UTC 
(rev 22538)
+++ branches/SAMBA_3_0/source/lib/talloc/talloc.h   2007-04-27 21:09:16 UTC 
(rev 22539)
@@ -89,10 +89,16 @@
 #define talloc_new(ctx) talloc_named_const(ctx, 0, talloc_new:  __location__)
 
 #define talloc_zero(ctx, type) (type *)_talloc_zero(ctx, sizeof(type), #type)
+/* Varient of talloc_zero that returns NULL if size is zero. */
+#define talloc_zero_strict(ctx, type) (type *)_talloc_zero_strict(ctx, 
sizeof(type), #type)
 #define talloc_zero_size(ctx, size) _talloc_zero(ctx, size, __location__)
 
 #define talloc_zero_array(ctx, type, count) (type *)_talloc_zero_array(ctx, 
sizeof(type), count, #type)
+/* Varient of talloc_zero_array that returns NULL if count is zero. */
+#define talloc_zero_array_strict(ctx, type, count) (type 
*)_talloc_zero_array_strict(ctx, sizeof(type), count, #type)
 #define talloc_array(ctx, type, count) (type *)_talloc_array(ctx, 
sizeof(type), count, #type)
+/* Varient of talloc_array that returns NULL if count is zero. */
+#define talloc_array_strict(ctx, type, count) (type 
*)_talloc_array_strict(ctx, sizeof(type), count, #type)
 #define talloc_array_size(ctx, size, count) _talloc_array(ctx, size, count, 
__location__)
 #define talloc_array_ptrtype(ctx, ptr, count) 

svn commit: samba r22540 - in branches: SAMBA_3_0/source/lib/talloc SAMBA_3_0_25/source/lib/talloc SAMBA_4_0/source/lib/talloc

2007-04-27 Thread jra
Author: jra
Date: 2007-04-27 21:58:10 + (Fri, 27 Apr 2007)
New Revision: 22540

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22540

Log:
Added _strict varients of the macro calls - added
prototypes.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/lib/talloc/talloc.h
   branches/SAMBA_3_0_25/source/lib/talloc/talloc.h
   branches/SAMBA_4_0/source/lib/talloc/talloc.h


Changeset:
Modified: branches/SAMBA_3_0/source/lib/talloc/talloc.h
===
--- branches/SAMBA_3_0/source/lib/talloc/talloc.h   2007-04-27 21:09:16 UTC 
(rev 22539)
+++ branches/SAMBA_3_0/source/lib/talloc/talloc.h   2007-04-27 21:58:10 UTC 
(rev 22540)
@@ -92,6 +92,7 @@
 /* Varient of talloc_zero that returns NULL if size is zero. */
 #define talloc_zero_strict(ctx, type) (type *)_talloc_zero_strict(ctx, 
sizeof(type), #type)
 #define talloc_zero_size(ctx, size) _talloc_zero(ctx, size, __location__)
+#define talloc_zero_size_strict(ctx, size) _talloc_zero_strict(ctx, size, 
__location__)
 
 #define talloc_zero_array(ctx, type, count) (type *)_talloc_zero_array(ctx, 
sizeof(type), count, #type)
 /* Varient of talloc_zero_array that returns NULL if count is zero. */
@@ -100,6 +101,7 @@
 /* Varient of talloc_array that returns NULL if count is zero. */
 #define talloc_array_strict(ctx, type, count) (type 
*)_talloc_array_strict(ctx, sizeof(type), count, #type)
 #define talloc_array_size(ctx, size, count) _talloc_array(ctx, size, count, 
__location__)
+#define talloc_array_size_strict(ctx, size, count) _talloc_array_strict(ctx, 
size, count, __location__)
 #define talloc_array_ptrtype(ctx, ptr, count) 
(_TALLOC_TYPEOF(ptr))talloc_array_size(ctx, sizeof(*(ptr)), count)
 
 #define talloc_realloc(ctx, p, type, count) (type *)_talloc_realloc_array(ctx, 
p, sizeof(type), count, #type)
@@ -160,7 +162,9 @@
 void talloc_enable_leak_report(void);
 void talloc_enable_leak_report_full(void);
 void *_talloc_zero(const void *ctx, size_t size, const char *name);
+void *_talloc_zero_strict(const void *ctx, size_t size, const char *name);
 void *_talloc_memdup(const void *t, const void *p, size_t size, const char 
*name);
+void *_talloc_memdup_strict(const void *t, const void *p, size_t size, const 
char *name);
 char *talloc_strdup(const void *t, const char *p);
 char *talloc_strndup(const void *t, const char *p, size_t n);
 char *talloc_append_string(const void *t, char *orig, const char *append);
@@ -169,7 +173,9 @@
 char *talloc_asprintf(const void *t, const char *fmt, ...) 
PRINTF_ATTRIBUTE(2,3);
 char *talloc_asprintf_append(char *s, const char *fmt, ...) 
PRINTF_ATTRIBUTE(2,3);
 void *_talloc_array(const void *ctx, size_t el_size, unsigned count, const 
char *name);
+void *_talloc_array_strict(const void *ctx, size_t el_size, unsigned count, 
const char *name);
 void *_talloc_zero_array(const void *ctx, size_t el_size, unsigned count, 
const char *name);
+void *_talloc_zero_array_strict(const void *ctx, size_t el_size, unsigned 
count, const char *name);
 void *_talloc_realloc_array(const void *ctx, void *ptr, size_t el_size, 
unsigned count, const char *name);
 void *talloc_realloc_fn(const void *context, void *ptr, size_t size);
 void *talloc_autofree_context(void);

Modified: branches/SAMBA_3_0_25/source/lib/talloc/talloc.h
===
--- branches/SAMBA_3_0_25/source/lib/talloc/talloc.h2007-04-27 21:09:16 UTC 
(rev 22539)
+++ branches/SAMBA_3_0_25/source/lib/talloc/talloc.h2007-04-27 21:58:10 UTC 
(rev 22540)
@@ -88,6 +88,7 @@
 /* Varient of talloc_zero that returns NULL if size is zero. */
 #define talloc_zero_strict(ctx, type) (type *)_talloc_zero_strict(ctx, 
sizeof(type), #type)
 #define talloc_zero_size(ctx, size) _talloc_zero(ctx, size, __location__)
+#define talloc_zero_size_strict(ctx, size) _talloc_zero_strict(ctx, size, 
__location__)
 
 #define talloc_zero_array(ctx, type, count) (type *)_talloc_zero_array(ctx, 
sizeof(type), count, #type)
 /* Varient of talloc_zero_array that returns NULL if count is zero. */
@@ -96,6 +97,7 @@
 /* Varient of talloc_array that returns NULL if count is zero. */
 #define talloc_array_strict(ctx, type, count) (type 
*)_talloc_array_strict(ctx, sizeof(type), count, #type)
 #define talloc_array_size(ctx, size, count) _talloc_array(ctx, size, count, 
__location__)
+#define talloc_array_size_strict(ctx, size, count) _talloc_array_strict(ctx, 
size, count, __location__)
 #define talloc_array_ptrtype(ctx, ptr, count) 
(_TALLOC_TYPEOF(ptr))talloc_array_size(ctx, sizeof(*(ptr)), count)
 
 #define talloc_realloc(ctx, p, type, count) (type *)_talloc_realloc_array(ctx, 
p, sizeof(type), count, #type)
@@ -156,7 +158,9 @@
 void talloc_enable_leak_report(void);
 void talloc_enable_leak_report_full(void);
 void *_talloc_zero(const void *ctx, size_t size, const char *name);
+void *_talloc_zero_strict(const void *ctx, size_t size, const char *name);
 void 

svn commit: samba r22541 - in branches: SAMBA_3_0/source/lib/talloc SAMBA_3_0_25/source/lib/talloc SAMBA_4_0/source/lib/talloc

2007-04-27 Thread jra
Author: jra
Date: 2007-04-27 22:04:27 + (Fri, 27 Apr 2007)
New Revision: 22541

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22541

Log:
Added talloc_size_strict macro.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/lib/talloc/talloc.h
   branches/SAMBA_3_0_25/source/lib/talloc/talloc.h
   branches/SAMBA_4_0/source/lib/talloc/talloc.h


Changeset:
Modified: branches/SAMBA_3_0/source/lib/talloc/talloc.h
===
--- branches/SAMBA_3_0/source/lib/talloc/talloc.h   2007-04-27 21:58:10 UTC 
(rev 22540)
+++ branches/SAMBA_3_0/source/lib/talloc/talloc.h   2007-04-27 22:04:27 UTC 
(rev 22541)
@@ -84,6 +84,7 @@
 /* useful macros for creating type checked pointers */
 #define talloc(ctx, type) (type *)talloc_named_const(ctx, sizeof(type), #type)
 #define talloc_size(ctx, size) talloc_named_const(ctx, size, __location__)
+#define talloc_size_strict(ctx, size) talloc_strict(ctx, size, __location__)
 #define talloc_ptrtype(ctx, ptr) (_TALLOC_TYPEOF(ptr))talloc_size(ctx, 
sizeof(*(ptr)))
 
 #define talloc_new(ctx) talloc_named_const(ctx, 0, talloc_new:  __location__)

Modified: branches/SAMBA_3_0_25/source/lib/talloc/talloc.h
===
--- branches/SAMBA_3_0_25/source/lib/talloc/talloc.h2007-04-27 21:58:10 UTC 
(rev 22540)
+++ branches/SAMBA_3_0_25/source/lib/talloc/talloc.h2007-04-27 22:04:27 UTC 
(rev 22541)
@@ -80,6 +80,7 @@
 /* useful macros for creating type checked pointers */
 #define talloc(ctx, type) (type *)talloc_named_const(ctx, sizeof(type), #type)
 #define talloc_size(ctx, size) talloc_named_const(ctx, size, __location__)
+#define talloc_size_strict(ctx, size) talloc_strict(ctx, size, __location__)
 #define talloc_ptrtype(ctx, ptr) (_TALLOC_TYPEOF(ptr))talloc_size(ctx, 
sizeof(*(ptr)))
 
 #define talloc_new(ctx) talloc_named_const(ctx, 0, talloc_new:  __location__)

Modified: branches/SAMBA_4_0/source/lib/talloc/talloc.h
===
--- branches/SAMBA_4_0/source/lib/talloc/talloc.h   2007-04-27 21:58:10 UTC 
(rev 22540)
+++ branches/SAMBA_4_0/source/lib/talloc/talloc.h   2007-04-27 22:04:27 UTC 
(rev 22541)
@@ -84,6 +84,7 @@
 /* useful macros for creating type checked pointers */
 #define talloc(ctx, type) (type *)talloc_named_const(ctx, sizeof(type), #type)
 #define talloc_size(ctx, size) talloc_named_const(ctx, size, __location__)
+#define talloc_size_strict(ctx, size) talloc_strict(ctx, size, __location__)
 #define talloc_ptrtype(ctx, ptr) (_TALLOC_TYPEOF(ptr))talloc_size(ctx, 
sizeof(*(ptr)))
 
 #define talloc_new(ctx) talloc_named_const(ctx, 0, talloc_new:  __location__)



svn commit: samba r22542 - in branches: SAMBA_3_0/source/auth SAMBA_3_0/source/include SAMBA_3_0/source/lib SAMBA_3_0/source/libaddns SAMBA_3_0/source/libmsrpc SAMBA_3_0/source/libsmb SAMBA_3_0/source

2007-04-27 Thread jra
Author: jra
Date: 2007-04-27 23:18:41 + (Fri, 27 Apr 2007)
New Revision: 22542

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22542

Log:
Move over to using the _strict varients of the talloc
calls. No functional changes. Looks bigger than it is :-).
Jeremy.

Modified:
   branches/SAMBA_3_0/source/auth/auth_util.c
   branches/SAMBA_3_0/source/include/smb_macros.h
   branches/SAMBA_3_0/source/lib/data_blob.c
   branches/SAMBA_3_0/source/lib/launchd.c
   branches/SAMBA_3_0/source/libaddns/dns.h
   branches/SAMBA_3_0/source/libmsrpc/cac_samr.c
   branches/SAMBA_3_0/source/libmsrpc/cac_winreg.c
   branches/SAMBA_3_0/source/libmsrpc/libmsrpc_internal.c
   branches/SAMBA_3_0/source/libsmb/cliquota.c
   branches/SAMBA_3_0/source/locking/locking.c
   branches/SAMBA_3_0/source/modules/nfs4_acls.c
   branches/SAMBA_3_0/source/modules/vfs_aixacl2.c
   branches/SAMBA_3_0/source/modules/vfs_gpfs.c
   branches/SAMBA_3_0/source/nsswitch/idmap.c
   branches/SAMBA_3_0/source/nsswitch/idmap_ad.c
   branches/SAMBA_3_0/source/nsswitch/idmap_ldap.c
   branches/SAMBA_3_0/source/nsswitch/idmap_rid.c
   branches/SAMBA_3_0/source/nsswitch/idmap_tdb.c
   branches/SAMBA_3_0/source/nsswitch/winbindd_async.c
   branches/SAMBA_3_0/source/printing/notify.c
   branches/SAMBA_3_0/source/python/py_ntsec.c
   branches/SAMBA_3_0/source/rpc_parse/parse_buffer.c
   branches/SAMBA_3_0/source/rpc_parse/parse_eventlog.c
   branches/SAMBA_3_0/source/rpc_parse/parse_misc.c
   branches/SAMBA_3_0/source/rpc_parse/parse_net.c
   branches/SAMBA_3_0/source/rpc_parse/parse_prs.c
   branches/SAMBA_3_0/source/rpc_server/srv_echo_nt.c
   branches/SAMBA_3_0/source/rpc_server/srv_samr_nt.c
   branches/SAMBA_3_0/source/rpc_server/srv_spoolss_nt.c
   branches/SAMBA_3_0/source/rpc_server/srv_srvsvc_nt.c
   branches/SAMBA_3_0/source/smbd/conn.c
   branches/SAMBA_3_0/source/smbd/fake_file.c
   branches/SAMBA_3_0/source/smbd/notify_inotify.c
   branches/SAMBA_3_0/source/smbd/notify_internal.c
   branches/SAMBA_3_0/source/smbd/ntquotas.c
   branches/SAMBA_3_0/source/smbd/nttrans.c
   branches/SAMBA_3_0/source/smbd/password.c
   branches/SAMBA_3_0/source/smbd/trans2.c
   branches/SAMBA_3_0/source/smbd/vfs.c
   branches/SAMBA_3_0_25/source/auth/auth_util.c
   branches/SAMBA_3_0_25/source/include/smb_macros.h
   branches/SAMBA_3_0_25/source/lib/data_blob.c
   branches/SAMBA_3_0_25/source/libaddns/dns.h
   branches/SAMBA_3_0_25/source/libmsrpc/cac_samr.c
   branches/SAMBA_3_0_25/source/libmsrpc/cac_winreg.c
   branches/SAMBA_3_0_25/source/libmsrpc/libmsrpc_internal.c
   branches/SAMBA_3_0_25/source/libsmb/cliquota.c
   branches/SAMBA_3_0_25/source/locking/locking.c
   branches/SAMBA_3_0_25/source/modules/nfs4_acls.c
   branches/SAMBA_3_0_25/source/modules/vfs_aixacl2.c
   branches/SAMBA_3_0_25/source/modules/vfs_gpfs.c
   branches/SAMBA_3_0_25/source/nsswitch/idmap.c
   branches/SAMBA_3_0_25/source/nsswitch/idmap_ad.c
   branches/SAMBA_3_0_25/source/nsswitch/idmap_ldap.c
   branches/SAMBA_3_0_25/source/nsswitch/idmap_rid.c
   branches/SAMBA_3_0_25/source/nsswitch/idmap_tdb.c
   branches/SAMBA_3_0_25/source/nsswitch/winbindd_async.c
   branches/SAMBA_3_0_25/source/printing/notify.c
   branches/SAMBA_3_0_25/source/rpc_parse/parse_buffer.c
   branches/SAMBA_3_0_25/source/rpc_parse/parse_dfs.c
   branches/SAMBA_3_0_25/source/rpc_parse/parse_eventlog.c
   branches/SAMBA_3_0_25/source/rpc_parse/parse_misc.c
   branches/SAMBA_3_0_25/source/rpc_parse/parse_net.c
   branches/SAMBA_3_0_25/source/rpc_parse/parse_prs.c
   branches/SAMBA_3_0_25/source/rpc_server/srv_samr_nt.c
   branches/SAMBA_3_0_25/source/rpc_server/srv_spoolss_nt.c
   branches/SAMBA_3_0_25/source/smbd/conn.c
   branches/SAMBA_3_0_25/source/smbd/fake_file.c
   branches/SAMBA_3_0_25/source/smbd/notify_inotify.c
   branches/SAMBA_3_0_25/source/smbd/notify_internal.c
   branches/SAMBA_3_0_25/source/smbd/ntquotas.c
   branches/SAMBA_3_0_25/source/smbd/nttrans.c
   branches/SAMBA_3_0_25/source/smbd/trans2.c
   branches/SAMBA_3_0_25/source/smbd/vfs.c


Changeset:
Sorry, the patch is too large (2092 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22542


Build status as of Sat Apr 28 00:00:01 2007

2007-04-27 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2007-04-27 
00:00:23.0 +
+++ /home/build/master/cache/broken_results.txt 2007-04-28 00:00:22.0 
+
@@ -1,25 +1,25 @@
-Build status as of Fri Apr 27 00:00:02 2007
+Build status as of Sat Apr 28 00:00:01 2007
 
 Build counts:
 Tree Total  Broken Panic 
 SOC  0  0  0 
 build_farm   0  0  0 
-ccache   35 6  0 
+ccache   36 6  0 
 ctdb 0  0  0 
 distcc   4  0  0 
-ldb  33 5  0 
-libreplace   32 11 0 
-lorikeet-heimdal 29 14 0 
-pidl 18 6  0 
+ldb  34 6  0 
+libreplace   31 10 0 
+lorikeet-heimdal 30 15 0 
+pidl 19 6  0 
 ppp  14 0  0 
 python   0  0  0 
-rsync37 18 0 
+rsync35 16 0 
 samba0  0  0 
 samba-docs   0  0  0 
 samba-gtk3  3  0 
-samba4   37 26 4 
-samba_3_040 21 1 
-smb-build30 29 0 
+samba4   38 27 4 
+samba_3_040 41 0 
+smb-build31 30 0 
 talloc   36 2  0 
-tdb  33 2  0 
+tdb  34 2  0 
 


svn commit: samba r22543 - in branches: SAMBA_3_0/source/include SAMBA_3_0_25/source/include

2007-04-27 Thread jra
Author: jra
Date: 2007-04-28 02:51:55 + (Sat, 28 Apr 2007)
New Revision: 22543

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22543

Log:
Fix bad call to talloc_strict (too few args).
Should fix build farm breakage.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/include/smb_macros.h
   branches/SAMBA_3_0_25/source/include/smb_macros.h


Changeset:
Modified: branches/SAMBA_3_0/source/include/smb_macros.h
===
--- branches/SAMBA_3_0/source/include/smb_macros.h  2007-04-27 23:18:41 UTC 
(rev 22542)
+++ branches/SAMBA_3_0/source/include/smb_macros.h  2007-04-28 02:51:55 UTC 
(rev 22543)
@@ -282,7 +282,7 @@
 #define TALLOC_REALLOC_ARRAY(ctx, ptr, type, count) (type 
*)_talloc_realloc_array(ctx, ptr, sizeof(type), count, #type)
 #define talloc_destroy(ctx) talloc_free(ctx)
 #define TALLOC_FREE(ctx) do { if ((ctx) != NULL) {talloc_free(ctx); ctx=NULL;} 
} while(0)
-#define TALLOC_SIZE(ctx, size) talloc_strict(ctx, size)
+#define TALLOC_SIZE(ctx, size) talloc_strict(ctx, size, __location__)
 #define TALLOC_ZERO_SIZE(ctx, size) talloc_zero_size_strict(ctx, size)
 
 /* only define PARANOID_MALLOC_CHECKER with --enable-developer and not 
compiling

Modified: branches/SAMBA_3_0_25/source/include/smb_macros.h
===
--- branches/SAMBA_3_0_25/source/include/smb_macros.h   2007-04-27 23:18:41 UTC 
(rev 22542)
+++ branches/SAMBA_3_0_25/source/include/smb_macros.h   2007-04-28 02:51:55 UTC 
(rev 22543)
@@ -282,7 +282,7 @@
 #define TALLOC_REALLOC_ARRAY(ctx, ptr, type, count) (type 
*)_talloc_realloc_array(ctx, ptr, sizeof(type), count, #type)
 #define talloc_destroy(ctx) talloc_free(ctx)
 #define TALLOC_FREE(ctx) do { if ((ctx) != NULL) {talloc_free(ctx); ctx=NULL;} 
} while(0)
-#define TALLOC_SIZE(ctx, size) talloc_strict(ctx, size)
+#define TALLOC_SIZE(ctx, size) talloc_strict(ctx, size, __location__)
 #define TALLOC_ZERO_SIZE(ctx, size) talloc_zero_size_strict(ctx, size)
 
 /* only define PARANOID_MALLOC_CHECKER with --enable-developer and not 
compiling