Re: [Samba] Option valid user not expanded for groups

2007-04-30 Thread Tiucra-Popa Florin Catalin
Hi Cleber,

I joined an old version of SAMBA Version 3.0.20b(1 year ago) and it was no need 
to create/recreate mappings.
Unfortunately the winbind_idmap.tdb for that machine is for another Domain 
Controller and I cannot populate the TPDCBR.

Take a look at the old samba machine idmap:
[EMAIL PROTECTED] / # /opt/freeware/samba/bin/net groupmap list
System Operators (S-1-5-32-549) - -1
Replicators (S-1-5-32-552) - -1
Domain Admins (S-1-5-21-2871169248-3070897773-91520546-512) - -1
Guests (S-1-5-32-546) - -1
Domain Users (S-1-5-21-2871169248-3070897773-91520546-513) - -1
Power Users (S-1-5-32-547) - -1
Print Operators (S-1-5-32-550) - -1
Administrators (S-1-5-32-544) - -1
Domain Guests (S-1-5-21-2871169248-3070897773-91520546-514) - -1
Account Operators (S-1-5-32-548) - -1
Backup Operators (S-1-5-32-551) - -1
Users (S-1-5-32-545) - -1

To create manualy the groupmapping is not helpful because from time to time new 
groups are created on AD.
Another way to map group/users exists?

Thanx,
FlorinT

- Original Message 
From: Cleber P. de Souza [EMAIL PROTECTED]
To: Tiucra-Popa Florin Catalin [EMAIL PROTECTED]
Cc: sambalist samba@lists.samba.org
Sent: Monday, April 30, 2007 5:49:13 AM
Subject: Re: [Samba] Option valid user not expanded for groups


You do need to create the ldap group for samba using the built-in SIDs
for these internal groups or creating a new one for others and set the
group mappings.


On 4/29/07, Tiucra-Popa Florin Catalin [EMAIL PROTECTED] wrote:
 Hi again,

 Command net groupam shows:

 [EMAIL PROTECTED] /samba/var/log #/samba/bin/net groupmap list
 Administrators (S-1-5-32-544) - BUILTIN+administrators
 Users (S-1-5-32-545) - BUILTIN+users

 The browsing is working ok for users, but is not workig for groups.

 FlorinT

  - Original Message 
 From: Cleber P. de Souza [EMAIL PROTECTED]
 To: Tiucra-Popa Florin Catalin [EMAIL PROTECTED]
 Cc: sambalist samba@lists.samba.org
 Sent: Saturday, April 28, 2007 6:15:55 PM
 Subject: Re: [Samba] Option valid user not expanded for groups


 Is your 'net groupmap' set properly for this domain?


 On 4/27/07, Tiucra-Popa Florin Catalin [EMAIL PROTECTED] wrote:
  Hi,
 
  I have a AIX 5.3 machine with Samba 3.0.24c joined into one Windows 2003 
  ADS server OK.
  I can request basic information, user lookup, domain lookup(wbinfo, id, net 
  groupmap).
 
  When I want to acces the share \\node05\brom from one Windows station I 
  receive a popup window password.
 
  In the log of the samba for that machine I found:
 
  [2007/04/27 10:48:27, 2] auth/auth.c:check_ntlm_password(319)
check_ntlm_password:  Authentication for user [] - [] FAILED with error 
  NT_ST   
 ATUS_NO_SUCH_USER
  [2007/04/27 10:48:28, 2] auth/auth.c:check_ntlm_password(319)
check_ntlm_password:  Authentication for user [] - [] FAILED with error 
  NT_ST   
 ATUS_NO_SUCH_USER
  [2007/04/27 10:48:29, 2] smbd/sesssetup.c:setup_new_vc_session(799)
setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all 
  old 
resources.
  [2007/04/27 10:48:29, 2] smbd/sesssetup.c:setup_new_vc_session(799)
setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all 
  old 
resources.
  [2007/04/27 10:48:29, 2] auth/auth.c:check_ntlm_password(309)
check_ntlm_password:  authentication for user [node05] - [node05] - 
  [TPDCBR+
node05] succeeded
  [2007/04/27 10:48:29, 2] smbd/service.c:make_connection_snum(580)
user 'TPDCBR+node05' (from session setup) not permitted to access this 
  share ( 
   brom)
  [2007/04/27 10:48:53, 2] auth/auth.c:check_ntlm_password(319)
check_ntlm_password:  Authentication for user [] - [] FAILED with error 
  NT_STATUS_NO_SUCH_USER
  [2007/04/27 10:48:53, 2] smbd/sesssetup.c:setup_new_vc_session(799)
setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all 
  old resources.
  [2007/04/27 10:48:53, 2] smbd/sesssetup.c:setup_new_vc_session(799)
setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all 
  old resources.
  [2007/04/27 10:48:53, 2] auth/auth.c:check_ntlm_password(309)
check_ntlm_password:  authentication for user [node05] - [node05] - 
  [TPDCBR+node05] succeeded
  [2007/04/27 10:48:53, 2] smbd/service.c:make_connection_snum(580)
user 'TPDCBR+node05' (from session setup) not permitted to access this 
  share (brom)
 
  My smb.conf looks like:
 
  [global]
  unix charset = LOCALE
  workgroup = TPDCBR
  realm = TPDCBR.ROM
  netbios name = NODE05
  dns proxy = No
  server string = NODE05 

[Samba] nss winbind AD Problem ?!

2007-04-30 Thread andy . ladanyi
Hi all,

ldapsearch shows uidNumber attribute from ad.

samba 0.24

security=ads
idmap backend = ad
winbind nss info = sfu , rfc2307

wbinfo-t -u- g OK !

net ads join or net rpc join - OK.

pam_winbind OK !

log.winbind: cat out for my username !
=

[2007/04/27 22:52:24, 1] nsswitch/winbindd_user.c:winbindd_getpwent(729)
could not lookup domain user ladanyi
[2007/04/27 22:52:24, 10] sam/idmap_util.c:idmap_sid_to_uid(70)
idmap_sid_to_uid: sid = [S-1-5-21-1783225922-323520374-3920701801-1187]
[2007/04/27 22:52:24, 10] sam/idmap_tdb.c:db_get_id_from_sid(277)
db_get_id_from_sid
[2007/04/27 22:52:24, 10] sam/idmap_tdb.c:internal_get_id_from_sid(183)
internal_get_id_from_sid: fetching record 
S-1-5-21-1783225922-323520374-3920701801-1187 of type 0x1
[2007/04/27 22:52:24, 10] sam/idmap_tdb.c:internal_get_id_from_sid(190)
internal_get_id_from_sid: record S-1-5-21-1783225922-323520374-3920701801-1187 
- UID 30001
[2007/04/27 22:52:24, 10] sam/idmap_tdb.c:internal_get_id_from_sid(205)
internal_get_id_from_sid: ID_USERID fetching record 
S-1-5-21-1783225922-323520374-3920701801-1187 - UID 30001
[2007/04/27 22:52:24, 10] sam/idmap_tdb.c:internal_get_sid_from_id(152)
internal_get_sid_from_id: fetching record UID 30001
[2007/04/27 22:52:24, 10] sam/idmap_tdb.c:internal_get_sid_from_id(158)
internal_get_sid_from_id: fetching record UID 30001 - 
S-1-5-21-1783225922-323520374-3920701801-1187
[2007/04/27 22:52:24, 10] sam/idmap_util.c:idmap_sid_to_uid(77)
idmap_sid_to_uid: uid = [30001]

I think mapping SID - UID works !?

nsswitch.conf:


passwd files winbind
group files winbind

su ladanyi - Unknown ID. There is noch nscd !

getent passwd - After files was read and winbind should list the users, 
getent exit after about 10 seconds with no nss winbind result.

See the nsswitch/winbind message above !

winbind enumerating is activated.

I couldnt find something similar on www.

Any ideas ? Thank you very much !


Andy

___
SMS schreiben mit WEB.DE FreeMail - einfach, schnell und
kostenguenstig. Jetzt gleich testen! http://f.web.de/?mc=021192

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] PANIC: internal error in samba rhel4-u4

2007-04-30 Thread Daniel Appleby

Hi,

I am not sure if this has been fixed already or not but I wasn't able to 
find any mention of it.


The error I am getting is:
 ===
[2007/04/12 22:41:00, 0, effective(0, 0), real(0, 0)] 
lib/fault.c:fault_report(37)

 INTERNAL ERROR: Signal 11 in pid 18617 (3.0.10-1.4E.9)
 Please read the appendix Bugs of the Samba HOWTO collection
[2007/04/12 22:41:01, 0, effective(0, 0), real(0, 0)] 
lib/fault.c:fault_report(39)

 ===
[2007/04/12 22:41:01, 0, effective(0, 0), real(0, 0)] 
lib/util.c:smb_panic2(1504)

 PANIC: internal error
[2007/04/12 22:41:01, 0, effective(0, 0), real(0, 0)] 
lib/util.c:smb_panic2(1512)

 BACKTRACE: 26 stack frames:
  #0 smbd(smb_panic2+0x8a) [0xceb290]
  #1 smbd(smb_panic+0x19) [0xceb4bc]
  #2 smbd [0xcd7c9f]
  #3 /lib/tls/libc.so.6 [0x448898]
  #4 /lib/tls/libc.so.6 [0x5180f4]
  #5 /lib/tls/libc.so.6 [0x518452]
  #6 /lib/tls/libc.so.6(getpwnam_r+0x5a) [0x4aaa8a]
  #7 /lib/tls/libc.so.6(getpwnam+0x91) [0x4aa5b1]
  #8 smbd(sys_getpwnam+0x1d) [0xcda970]
  #9 smbd(getpwnam_alloc+0x1d) [0xcdec80]
  #10 smbd(make_server_info_sam+0x52) [0xd2d02a]
  #11 smbd [0xd26493]
  #12 smbd [0xd2710a]
  #13 smbd [0xd24349]
  #14 smbd [0xd2e2ee]
  #15 smbd [0xc0b946]
  #16 smbd(ntlmssp_update+0x143) [0xc0ae1a]
  #17 smbd(auth_ntlmssp_update+0x44) [0xd2e666]
  #18 smbd [0xbac701]
  #19 smbd(reply_sesssetup_and_X+0x845) [0xbade12]
  #20 smbd [0xbd44f2]
  #21 smbd(process_smb+0x19b) [0xbd492c]
  #22 smbd(smbd_process+0x15f) [0xbd5654]
  #23 smbd(main+0x875) [0xd67c37]
  #24 /lib/tls/libc.so.6(__libc_start_main+0xd3) [0x435de3]
  #25 smbd [0xb74281]


Our setup is samba-3.0.10-1.4E.9 with ldap backend for (groups/users). 
The server is a rhel4 ES Update 4 box.

I am thinking this bug might be already fixed in a later release.

Thanks
Daniel

--
-
Daniel
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] UID, GID access query

2007-04-30 Thread Necos Secon
If you have a filesystem that supports ACLs, then you can just add there 
ACLs to the directory. If Samba was compiled with ACL support, then it will 
read those ACLs when a user tries to access a resource.


Theodore Charles
Network Administrator
Los Angeles Senior High



From: JM Fraser [EMAIL PROTECTED]
Reply-To: [EMAIL PROTECTED]
To: samba@lists.samba.org
Subject: [Samba] UID, GID access query
Date: Sun, 29 Apr 2007 10:59:29 +0100

Is it possible that I can setup Samba to allow access to certain
directories dependent on the UID or GID? I may have various directories
owned by someone else but will still need to be accessed by the logged in
Samba member.

Is this possible?

Jules

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


_
Interest Rates NEAR 39yr LOWS!  $430,000 Mortgage for $1,299/mo - Calculate 
new payment 
http://www.lowermybills.com/lre/index.jsp?sourceid=lmb-9632-19132moid=14888


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


SOLVED - Re: [Samba] Problem using valid users with security = ADS

2007-04-30 Thread Henrik Zagerholm
Apparently I had the sticky bit set on the parent directory of the  
share. This made valid user to get access denied.

Is this behaviour expected?

Cheers,
Henrik

29 apr 2007 kl. 20:24 skrev Henrik Zagerholm:


Hi list,

I have a weird problem.

Im using samba 3.0.24 in ADS mode against a 2003 server.

If I put admin users = @KIC\Domain Users I can connect with all  
users in that group.
If I remove admin users and instead use valid users = @KIC\Domain  
Users I receive the following error


Domain=[KIC] OS=[Unix] Server=[Samba 3.0.24]
tree connect failed: NT_STATUS_BAD_NETWORK_NAME

What does this mean?

I know I've had this working before.

smb.conf for share

[acltest]
path = /home/safeuser/shares/acltest
#admin users = @KIC\Domain Users
valid users = @KIC\Domain Users
public = yes
writeable = yes
read only = no

getfacl for dir
# file: acltest
# owner: root
# group: KIC\134domain\040users
user::rwx
group::rwx
other::rwx


Cheers,
Henrik
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Vampire and Capital Letters

2007-04-30 Thread Simon Faulkner

I find Linux to be a nightmare if usernames have capital letters.

Some old Windows PDCs that we are vampiring have usernames with capital 
letters.


AFAIK you can't change a windows username

Is there a way of telling the vampire to make all usernames lowercase as 
it imports them?


Can I use pdbedit or any other tool to make them lowercase?

At the moment I am changing /etc/passwd and the rest in vi then binary 
editing passdb.tdb to make them lower case - ugh!


What do other folks do?

TIA

Sim
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] freeRADIUS with winbindd, ntlm_auth on Samba 3.0.24

2007-04-30 Thread Andreas Grupp
Andreas Grupp schrieb:

Hello all

 Afterwards the command 'wbinfo -t' gives the winbindd-ouput:

 [0]: request interface version
 [0]: request location of privileged pipe
 [0]: check machine account
 [ 4230]: check machine account
 could not open handle to NETLOGON pipe
 Checking the trust account password returned NT_STATUS_INVALID_HANDLE

 With 3.0.22 this worked fine! What's going wrong here with 3.0.24? Can
 anyone give me a hint how to proceed to get this up and running?

I have made further tests and can now say that the problemd depends on
the distribution. On openSUSE 10.1 (with Samba 3.0.22) everything works
fine. On openSUSE 10.2 (with Samba 3.0.23 as default and 3.0.24 from the
projects directory from ftp.suse.com) the above problem exists. With
Debian 4.0 also no problem.

Does anyone know what the problem is with winbind on openSUSE 10.2?
Perhaps I have to do some other things there!? Any help is welcome.

Andreas

-- 
_
Dipl.-Ing. Andreas Grupp   Elektronikschule Tettnang
Fachberater am Regierungspräsidium Tübingen / Schule und Bildung
Oberhofer Str. 25  Fon: +49 (0)7542 9372-0 bzw. -7608
88069 Tettnang Fax: +49 (0)7542 9372-40
http://www.elektronikschule.de/~grupp
GPG-Keys 2048R/9CB268A1, 1024D/7BA77A21 available
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Issue joining a PC to a Samba domain from a subnet other the one that Samba PDC

2007-04-30 Thread Shaochun Wang
Hi:

In order for PDC to work well, widows network must have the map between
IP and name. In the same subnet, this map can be built by using
broadcasting. But as you know, broadcasting can't come cross the
different subnet. This is the reason.


Microsoft way to solve this problem is using WINS server. WINS server
can be viewed as the DNS server in windows network. The following steps
set up WINS server for your network:

Step.1 add the following to your PDC samba config

wins support = Yes

Step.2 configure your windows clients to use your PDC samba as its WINS
server.

If you want to your windows network neighbour works as in the same
subnet, you need to add the following in your PDC samba config:

remote announce = 192.168.x.x

By the way, the main function of PDC is solving the cross subnet
problem.

-- 
Shaochun Wang(王绍春) [EMAIL PROTECTED]
PH.D Candidate
State Key Laboratory of Computer Science,
Institute of Software,
Chinese Academy of Sciences
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Joining Samba 3.24 to 2003 ADS

2007-04-30 Thread Adrian Sender
Sounds like you have not setup your /etc/nsswitch.conf correctly.

Check and make sure you have something similar to this:

Passwd: files winbind
shadow: files winbind
Group:  files winbind

Usually if not setup users will not resolve through getent passwd getent
group

Cheers,

Adrian Sender.

-Original Message-
From: Henrik Zagerholm [mailto:[EMAIL PROTECTED] 
Sent: Sunday, 29 April 2007 2:21 AM
To: Jeff Thurston
Cc: samba@lists.samba.org
Subject: Re: [Samba] Joining Samba 3.24 to 2003 ADS

Hi,
Check that libnss is linked correctly.

cp ../samba/source/nsswitch/libnss_winbind.so /lib
ln -s /lib/libnss_winbind.so /lib/libnss_winbind.so.2
/sbin/ldconfig -v | grep winbind

Cheers,
Henrik

27 apr 2007 kl. 21:12 skrev Jeff Thurston:

 'hostname -f'
 host.fqdn.com

 Entry is also in the hosts file: host, and DC

 I've looked in the winbind logs as well as the samba logs and don't  
 see
 anything that immediately indicates a problem.

 Incidentally, I am able to setup shares and access them as a
 @ADGROUP+domain users or specific domain user on this server.

 Should I even worry about the fact that getent doesn't work  
 correctly?


 -Original Message-
 From: paul karrel [mailto:[EMAIL PROTECTED]
 Sent: Friday, April 27, 2007 10:23 AM
 To: Jeff Thurston
 Subject: Re: [Samba] Joining Samba 3.24 to 2003 ADS

 Jeff Thurston wrote:
 I'm hoping someone can give me a clue what I am doing wrong here,

 Running Debian Etch AMD64, I followed the samba wiki at:
 http://wiki.samba.org/index.php/Samba_
 http://wiki.samba.org/index.php/ 
 Samba__Active_Directory#Prerequisites
 _Active_Directory#Prerequisites.

 I get mostly good results, except when I try to run 'getent  
 passwd' or
 'getent group' only local users/groups are listed.



 I was able to join the domain: net ads join -U admin_user

 The system shows up in AD under computers on the PDC.

 Afterwards if I do wbinfo -u, wbinfo -g, wbinfo -p, wbinfo -t,  
 wbinfo -a
 ad_user%password

 All of those appear to work correctly.



 This however seems somewhat fishy, it says Active Directory: No:



 'wbinfo -D domain.com'

 Name  : DOMAIN

 Alt_Name  : DOMAIN.COM

 SID   : S-XX

 Active Directory  : No

 Native: No

 Primary   : Yes

 Sequence  : 2008



 My nsswitch.conf looks correct:

 passwd: files winbind

 shadow: files winbind

 group: files winbind

 hosts: files dns wins





 -Jeff


 check that the local pc has the correct fqdn; use the hostname  
 command.
 You want the server fqdn to match the local machine fqdn.
 Look in the messages file in /var/log for extra info.

 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba




-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Changing group owner to a group user is not member of

2007-04-30 Thread Henrik Zagerholm

Hi,

I'm using latest samba 3.0.24 on a debian etch box (ext3, acl) in ADS  
mode joined to a W2003 domain.


Everything works fine except when I want to change the group of a  
file to something the user is not member of.


Even if I run the commands as Administrator I can't seem to change to  
groups expect to those that the Administrator is member of.
This is really annoying as its very inconvenient to have a user  
member of all groups...


Is there some way to change this behavior?

Regards,
Henrik

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: SOLVED - Re: [Samba] Problem using valid users with security = ADS

2007-04-30 Thread Mr. Scary

--- Henrik Zagerholm [EMAIL PROTECTED] wrote:

 Apparently I had the sticky bit set on the parent
 directory of the  
 share. This made valid user to get access denied.
 Is this behaviour expected?
 
 Cheers,
 Henrik
 
 29 apr 2007 kl. 20:24 skrev Henrik Zagerholm:
 
  Hi list,
 
  I have a weird problem.
 
  Im using samba 3.0.24 in ADS mode against a 2003
 server.
 
  If I put admin users = @KIC\Domain Users I can
 connect with all  
  users in that group.
  If I remove admin users and instead use valid
 users = @KIC\Domain  
  Users I receive the following error
 
  Domain=[KIC] OS=[Unix] Server=[Samba 3.0.24]
  tree connect failed: NT_STATUS_BAD_NETWORK_NAME
 
  What does this mean?
 
  I know I've had this working before.
 
  smb.conf for share
 
  [acltest]
  path = /home/safeuser/shares/acltest
  #admin users = @KIC\Domain Users
  valid users = @KIC\Domain Users
  public = yes
  writeable = yes
  read only = no
 
  getfacl for dir
  # file: acltest
  # owner: root
  # group: KIC\134domain\040users
  user::rwx
  group::rwx
  other::rwx
 
 
  Cheers,
  Henrik
  -- 
  To unsubscribe from this list go to the following
 URL and read the
  instructions: 
 https://lists.samba.org/mailman/listinfo/samba
 
 -- 
 To unsubscribe from this list go to the following
 URL and read the
 instructions: 
 https://lists.samba.org/mailman/listinfo/samba
 



  Be smarter than spam. See how smart SpamGuard is at giving junk email the 
boot with the All-new Yahoo! Mail at http://mrd.mail.yahoo.com/try_beta?.intl=ca

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] cannot start after chown-ing a directory

2007-04-30 Thread usman malik

Unix solaris 10
samba 3.0.21b

I am having a problem starting samba. I originally installed and started 
samba on a computer successfully, but realised I did not have the 
correct permissioning for the shared directory. I tried chown on the 
directory (in the path of the smb.conf file) whilst samba was still 
running. I then killed nmbd and smbd and tried re-starting everything. 
Unfortunately samba will not start up now.


I am starting samba using the following commands:

./smbd -D
./nmbd -D 


I have just been using kill to stop the two processes.

When I type netstat -a I cannot see any netbios or 137/139 lines.

My smb.conf file seems ok:

# ./testparm
Load smb config files from /etc/sfw/smb.conf
Processing section [homes]
Processing section [stuff]
Processing section [printers]
No path in service printers - using /tmp
Loaded services file OK.
WARNING: passdb expand explicit = yes is deprecated
Server role: ROLE_STANDALONE
Press enter to see a dump of your service definitions

[global]
   workgroup = MYGROUP
   server string = Samba Server
   log level = 3

[homes]
   path = /opt/csw/share/orderslave
   read only = No
   browseable = No

[stuff]
   path = /tmp

[printers]
   path = /tmp
   printable = Yes
   browseable = No

I get the following when using smbclient :

# ./smbclient -U% -L localhost
Domain=[MYGROUP] OS=[Unix] Server=[Samba 3.0.21b]

   Sharename   Type  Comment
   -     ---
   stuff   Disk
   IPC$IPC   IPC Service (Samba Server)
   ADMIN$  IPC   IPC Service (Samba Server)
Domain=[MYGROUP] OS=[Unix] Server=[Samba 3.0.21b]

   Server   Comment
   ----
   MASTERSLAVE  Samba Server

   WorkgroupMaster
   ----
   MYGROUP  MASTERSLAVE
   PELYNCH  HOMEBASE


The end of my log.smbd file looks like this:


 wct=13 flg2=0xc801
[2007/04/30 13:33:13, 3] smbd/sesssetup.c:(968)
 Domain=[]  NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[]
[2007/04/30 13:33:13, 3] smbd/sesssetup.c:(983)
 sesssetupX:[EMAIL PROTECTED]
[2007/04/30 13:33:13, 3] smbd/sesssetup.c:(115)
 Got anonymous request
[2007/04/30 13:33:13, 3] auth/auth.c:(219)
 check_ntlm_password:  Checking password for unmapped user [EMAIL PROTECTED] 
with the new password interface

[2007/04/30 13:33:13, 3] auth/auth.c:(222)
 check_ntlm_password:  mapped user is: [EMAIL PROTECTED]
[2007/04/30 13:33:13, 3] auth/auth.c:(268)
 check_ntlm_password: guest authentication for user [] succeeded
[2007/04/30 13:33:13, 3] smbd/password.c:(257)
 User name: nobody Real name: nobody
[2007/04/30 13:33:13, 3] smbd/password.c:(276)
 UNIX uid 60001 is UNIX user nobody, and will be vuid 100
[2007/04/30 13:33:13, 3] smbd/process.c:(1194)
 Transaction 3 of length 88
[2007/04/30 13:33:13, 3] smbd/process.c:(993)
 switch message SMBtconX (pid 16566) conn 0x0
[2007/04/30 13:33:13, 3] smbd/sec_ctx.c:(288)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2007/04/30 13:33:13, 3] smbd/service.c:(488)
 Connect path is '/tmp' for service [IPC$]
[2007/04/30 13:33:13, 3] lib/util_seaccess.c:(250)
[2007/04/30 13:33:13, 3] lib/util_seaccess.c:(251)
 se_access_check: user sid is S-1-5-21-2539106028-4017316681-1939896253-501
 se_access_check: also S-1-5-21-2539106028-4017316681-1939896253-514
 se_access_check: also S-1-1-0
 se_access_check: also S-1-5-2
 se_access_check: also S-1-5-32-546
 se_access_check: also S-1-5-21-2539106028-4017316681-1939896253-121003
[2007/04/30 13:33:13, 3] smbd/vfs.c:(216)
 Initialising default vfs hooks
[2007/04/30 13:33:13, 3] lib/util_seaccess.c:(250)
[2007/04/30 13:33:13, 3] lib/util_seaccess.c:(251)
 se_access_check: user sid is S-1-5-21-2539106028-4017316681-1939896253-501
 se_access_check: also S-1-5-21-2539106028-4017316681-1939896253-514
 se_access_check: also S-1-1-0
 se_access_check: also S-1-5-2
 se_access_check: also S-1-5-32-546
 se_access_check: also S-1-5-21-2539106028-4017316681-1939896253-121003
[2007/04/30 13:33:13, 3] smbd/sec_ctx.c:(288)
 setting sec ctx (60001, 60001) - sec_ctx_stack_ndx = 0
[2007/04/30 13:33:13, 3] smbd/service.c:(693)
 masterslave (127.0.0.1) connect to service IPC$ initially as user 
nobody (uid=60001, gid=60001) (pid 1

6566)
[2007/04/30 13:33:13, 3] smbd/sec_ctx.c:(288)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2007/04/30 13:33:13, 3] smbd/reply.c:(708)
 tconX service=IPC$
[2007/04/30 13:33:13, 3] smbd/process.c:(1194)
 Transaction 4 of length 128
[2007/04/30 13:33:13, 3] smbd/process.c:(993)
 switch message SMBtrans (pid 16566) conn 0x353c40
[2007/04/30 13:33:13, 3] smbd/sec_ctx.c:(288)
 setting sec ctx (60001, 60001) - sec_ctx_stack_ndx = 0
[2007/04/30 13:33:13, 3] smbd/ipc.c:(539)
 trans \PIPE\LANMAN data=0 params=34 setup=0
[2007/04/30 13:33:13, 3] smbd/ipc.c:(334)
 named pipe command on LANMAN name
[2007/04/30 13:33:13, 3] 

[Samba] cannot start after chown-ing a directory

2007-04-30 Thread usman malik

Unix solaris 10
samba 3.0.21b

I am having a problem starting samba. I originally installed and started 
samba on a computer successfully, but realised I did not have the 
correct permissioning for the shared directory. I tried chown on the 
directory (in the path of the smb.conf file) whilst samba was still 
running. I then killed nmbd and smbd and tried re-starting everything. 
Unfortunately samba will not start up now.


I am starting samba using the following commands:

./smbd -D
./nmbd -D
I have just been using kill to stop the two processes.

When I type netstat -a I cannot see any netbios or 137/139 lines.

My smb.conf file seems ok:

# ./testparm
Load smb config files from /etc/sfw/smb.conf
Processing section [homes]
Processing section [stuff]
Processing section [printers]
No path in service printers - using /tmp
Loaded services file OK.
WARNING: passdb expand explicit = yes is deprecated
Server role: ROLE_STANDALONE
Press enter to see a dump of your service definitions

[global]
  workgroup = MYGROUP
  server string = Samba Server
  log level = 3

[homes]
  path = /opt/csw/share/orderslave
  read only = No
  browseable = No

[stuff]
  path = /tmp

[printers]
  path = /tmp
  printable = Yes
  browseable = No

I get the following when using smbclient :

# ./smbclient -U% -L localhost
Domain=[MYGROUP] OS=[Unix] Server=[Samba 3.0.21b]

  Sharename   Type  Comment
  -     ---
  stuff   Disk
  IPC$IPC   IPC Service (Samba Server)
  ADMIN$  IPC   IPC Service (Samba Server)
Domain=[MYGROUP] OS=[Unix] Server=[Samba 3.0.21b]

  Server   Comment
  ----
  MASTERSLAVE  Samba Server

  WorkgroupMaster
  ----
  MYGROUP  MASTERSLAVE
  PELYNCH  HOMEBASE


The end of my log.smbd file looks like this:


wct=13 flg2=0xc801
[2007/04/30 13:33:13, 3] smbd/sesssetup.c:(968)
Domain=[]  NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[]
[2007/04/30 13:33:13, 3] smbd/sesssetup.c:(983)
sesssetupX:[EMAIL PROTECTED]
[2007/04/30 13:33:13, 3] smbd/sesssetup.c:(115)
Got anonymous request
[2007/04/30 13:33:13, 3] auth/auth.c:(219)
check_ntlm_password:  Checking password for unmapped user [EMAIL PROTECTED] with 
the new password interface

[2007/04/30 13:33:13, 3] auth/auth.c:(222)
check_ntlm_password:  mapped user is: [EMAIL PROTECTED]
[2007/04/30 13:33:13, 3] auth/auth.c:(268)
check_ntlm_password: guest authentication for user [] succeeded
[2007/04/30 13:33:13, 3] smbd/password.c:(257)
User name: nobody Real name: nobody
[2007/04/30 13:33:13, 3] smbd/password.c:(276)
UNIX uid 60001 is UNIX user nobody, and will be vuid 100
[2007/04/30 13:33:13, 3] smbd/process.c:(1194)
Transaction 3 of length 88
[2007/04/30 13:33:13, 3] smbd/process.c:(993)
switch message SMBtconX (pid 16566) conn 0x0
[2007/04/30 13:33:13, 3] smbd/sec_ctx.c:(288)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2007/04/30 13:33:13, 3] smbd/service.c:(488)
Connect path is '/tmp' for service [IPC$]
[2007/04/30 13:33:13, 3] lib/util_seaccess.c:(250)
[2007/04/30 13:33:13, 3] lib/util_seaccess.c:(251)
se_access_check: user sid is S-1-5-21-2539106028-4017316681-1939896253-501
se_access_check: also S-1-5-21-2539106028-4017316681-1939896253-514
se_access_check: also S-1-1-0
se_access_check: also S-1-5-2
se_access_check: also S-1-5-32-546
se_access_check: also S-1-5-21-2539106028-4017316681-1939896253-121003
[2007/04/30 13:33:13, 3] smbd/vfs.c:(216)
Initialising default vfs hooks
[2007/04/30 13:33:13, 3] lib/util_seaccess.c:(250)
[2007/04/30 13:33:13, 3] lib/util_seaccess.c:(251)
se_access_check: user sid is S-1-5-21-2539106028-4017316681-1939896253-501
se_access_check: also S-1-5-21-2539106028-4017316681-1939896253-514
se_access_check: also S-1-1-0
se_access_check: also S-1-5-2
se_access_check: also S-1-5-32-546
se_access_check: also S-1-5-21-2539106028-4017316681-1939896253-121003
[2007/04/30 13:33:13, 3] smbd/sec_ctx.c:(288)
setting sec ctx (60001, 60001) - sec_ctx_stack_ndx = 0
[2007/04/30 13:33:13, 3] smbd/service.c:(693)
masterslave (127.0.0.1) connect to service IPC$ initially as user 
nobody (uid=60001, gid=60001) (pid 1

6566)
[2007/04/30 13:33:13, 3] smbd/sec_ctx.c:(288)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2007/04/30 13:33:13, 3] smbd/reply.c:(708)
tconX service=IPC$
[2007/04/30 13:33:13, 3] smbd/process.c:(1194)
Transaction 4 of length 128
[2007/04/30 13:33:13, 3] smbd/process.c:(993)
switch message SMBtrans (pid 16566) conn 0x353c40
[2007/04/30 13:33:13, 3] smbd/sec_ctx.c:(288)
setting sec ctx (60001, 60001) - sec_ctx_stack_ndx = 0
[2007/04/30 13:33:13, 3] smbd/ipc.c:(539)
trans \PIPE\LANMAN data=0 params=34 setup=0
[2007/04/30 13:33:13, 3] smbd/ipc.c:(334)
named pipe command on LANMAN name
[2007/04/30 13:33:13, 3] smbd/lanman.c:(3665)
Got API command 104 of form WrLehDz B16BBDz 

Re: [Samba] Re: major cifs bug in 2.6.19+?

2007-04-30 Thread Josh Kelley

On 4/30/07, Jason Haar [EMAIL PROTECTED] wrote:

I can see Linux asking for ASG_SUPP\* when I did an ls -l ASG_SUPP -
and I can see the Windows file server returning the contents of the
directory above it!!!

snip

//server/share contains 74 subdirectories: attempts to do listings on
any of those directories results in the same list of 74 top-level
subdirs again.

So maybe this problem only hits servers with DFS enabled? But it works
under 2.6.18...?


When DFS is enabled, the SMB protocol requires that the client send
the full path to the network share (including server), rather than
just the directory (e.g., \\server\share\parent\subdir1 instead of
just parent\subdir1).  This lets the DFS server know what DFS root was
originally requested.  The CIFS client fails to do that; it instead
just sends parent\subdir1, which causes parent to be interpreted as a
server name and subdir1 as a share name.  This is why searching for
parent\subdir1\parent\subdir1 works; the initial parent\subdir1 is
parsed out as the server and share, then parent\subdir1 is correctly
processed as the path.  (If I remember correctly - it's been a little
while since I looked at this.)

I reported this as a bug a while ago, but it apparently hasn't been
fixed yet.  See https://bugzilla.samba.org/show_bug.cgi?id=4066.

Josh Kelley
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Win2k3 server cannot access samba share

2007-04-30 Thread Mike Nelson
Hi all,
 
For some reason my win2k3 servers cannot access my samba share's.
All my other win2k servers and xp workstations can.  For the servers im
using the domain administrator user.  The only thing difference is the
version of the OS.  Has anybody ran into this?
 
Thanks for any insight,
 
Mike
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Filenames coding after upgrade sometimes broken/messed up - RHEL 4 - RHEL5

2007-04-30 Thread Götz Reinicke

Hallo,

I recently installed a new server running Red Hat Enterprise Linux 5 
with samba 3.0.23c. I coyied the userdata from the old server I nfs-mounted.


Now some directories and filenames show up broken or messed up (e.g. 
instead of, Martin, Vogth it is something like MbGErr) mounted on 
windows xp explorer and mac osx finder. local on the server the names 
are correct listed (ls).


I haven't changed the smb.conf and I can't see anything concerning the 
problem in the logfiles (loglevel = 5).


Any hints, idears or tips what to check are welcome?


Thanks and regards

Götz
--
Götz Reinicke
IT Koordinator

Tel. +49 7141 969 420
Fax  +49 7141 969 55 420
E-Mail [EMAIL PROTECTED]

Filmakademie Baden-Württemberg GmbH
Mathildenstr. 20
71638 Ludwigsburg
www.filmakademie.de

Eintragung Amtsgericht Stuttgart HRB 205016
Vorsitzender des Aufsichtsrats:
Dr. Christoph Palmer, MdL, Minister a.D.

Geschäftsführer:
Prof. Thomas Schadt

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Vampire and Capital Letters

2007-04-30 Thread Rune Tønnesen

Simon Faulkner skrev:

I find Linux to be a nightmare if usernames have capital letters.

Some old Windows PDCs that we are vampiring have usernames with 
capital letters.


AFAIK you can't change a windows username

Is there a way of telling the vampire to make all usernames lowercase 
as it imports them?


Can I use pdbedit or any other tool to make them lowercase?

At the moment I am changing /etc/passwd and the rest in vi then binary 
editing passdb.tdb to make them lower case - ugh!


What do other folks do?

TIA

Sim

Hi Simon

If its is possible to wampire with smbpasswd backend then here is a 
shotcut to get things done or be inspired. I've not used wampire myself. 
If you can not do wampire with smbpasswd backend then you might be able 
to export your tdbsam to smbpasswd using /pdbedit -i tdbsam -e smbpasswd.

/

  1. Use smbpasswd as the first password backend, /passdb backend =
 smbpasswd:/etc/samba/smbpasswd tdbsam:/etc/samba/passdb.tdb/
 because then you get the usernames into a testfile.
  2. Do the wampire trick
  3. /cat /etc/samba/smbpasswd | tr '[:upper:]' '[:lower:]' 
 /etc/samba/lc-smbpasswd/
  4. change /passdb backend = smbpasswd:/etc/samba/smbpasswd
 tdbsam:/etc/samba/passdb.tdb/ TO /passdb backend =
 smbpasswd:/etc/samba/lc-smbpasswd tdbsam:/etc/samba/passdb.tdb/
  5. run /pdbedit -i smbpasswd -e tdbsam/ to export the content of
 smbpasswd and then import it to tdbsam
  6. remove lc-smbpasswd from /passdb backend =
 smbpasswd:/etc/samba/lc-smbpasswd tdbsam:/etc/samba/passdb.tdb/ so
 you get /passdb backend = tdbsam:/etc/samba/passdb.tdb/
  7. run pdbedit -Lv to check things are working ok

the tr program is the trick in this case, som perl scripts might be able 
to do the same lowercase conversion


--
Venlig Hilsen (Best Regards)
stud. med. Rune Tønnesen

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Cannot set ACL rights for group Authenticated Users (SID S-1-5-11)\ Two bugs in change svn-22481

2007-04-30 Thread Jens Nissen
Thanks Jeremy for the ACL-fix (svn-Revision 22481).
It points out the way to go, even though I think, you had a bad day:
IMHO, There are two bugs:

(a) A minor bug in your util_sid.c - change.
The additional test

if (sid_equal(sid, global_sid_System))
return True;

is superfluous, as the global_sid_System is part of NT-Authority which
is lateron tested with

if (sid_equal(dom, global_sid_NT_Authority))
return True;

I recommend reverting util_sic.c to revision 22480.

(b) A severe bug in your change to posix_acls.c

You have moved the test for non-mappable SIDs from a point BEFORE
SMB_MALLOC_P to a point beyond the call current_ace = SMB_MALLOC_P(---).

Thus your fix leaks memory of size canon_ace each time a non-mappable
SID is called.

The correct code in create_canon_ace_lists should look like this:

  /*
   * Silently ignore map failures in non-mappable SIDs (NT
Authority, BUILTIN etc).
   */

  if (non_mappable_sid(psa-trustee)) {
DEBUG(10,(create_canon_ace_lists: ignoring non-mappable SID %s\n,
  sid_to_string(str, psa-trustee) ));
SAFE_FREE(current_ace);
continue;
  }


I hope, I didn't miss a point in my analysis.

Kind regards,

Jens Nissen


Jeremy Allison wrote:
 On Thu, Apr 12, 2007 at 08:06:21PM +0200, Jens Nissen wrote:
 I cannot set rights on a arbitrary file or folder for the Windows
 predefined group Authenticated Users (which has SID S-1-5-11) via
 SAMBA 3.0.23d and the standard Windows 2000 File Attribute Dialog.

 Everything else works:
 - I can set rights for any other domain group.
 - I can read the ACL entry for Authenticated Users in the Windows 2000
 File Attribute Dialog if I set it manually with setfacl before
 - I am using tdbsam and the SID S-1-5-11 is mapped to GID 1018 (checked
 with wbinfo -Y), so SAMBA and Windows both seem to agree on the
 existence of this predefined group.

 What am I doing wrong? Is this supposed to work?
 Is there a workaround or any other suitable mapping for this group?

 In the Unofficial Samba + ACL Howto, there is a reference (chapter
 3.1.4) that this might not work, but that was back in 2003 and 4 years
 have passed since then.
 
 What fails ? Selecting the user in the GUI ? More info on
 exactly what isn't working would be good.
 
 Jeremy.
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Fw: [Samba] LDAP redudancy problem

2007-04-30 Thread Alain . Gorlier
Doing some other tests, we determinate that the problem occurs when 
Fileservers and Ldap servers are not on the same IP subnet.
When they are on different subnets, the TCP timeout is about 3 minutes. We 
could change some kernel IP settings (as syn_retries) but we do not want 
to do thatanother side effects would occur
As the samba 'ldap timeout' parameter seems to be effective for global 
URI (master+replica), there is no fail over before 3 minutes. 
So, we would have to setup ldap timeout from 15 seconds to 3 minutes to 
make it work but it's too much longer...

If we are on the same subnet, ARP timeout occurs.
As the master server is down, the corresponding arp entry on the 
fileserver expires about 30 seconds later, then the arp entry is set to 
incomplete and the timeout is now about 6 seconds !
So,  30 seconds after the Master ldap server is down, Samba server 
switches to Replica server after only 6s for each new client connection.

I would prefer 'samba' ldap timeout failover parameter instead of 
different network timeouts corresponding to different network 
architecturesDon't you think ?

Has anybody ever test LDAP redundancy with different IP subnets ?



Hi,

Redhat 4, Samba server 3.0.22.

We are testing LDAP redudancy. We have 2 LDAP servers.

If we stop LDAP services on the first LDAP server, everything works fine : 

the samba server detects the failed ldap server and switch to the 
available LDAP server.
Clients can be authenticated, everything works fine.

But, if the first LDAP server is unavailable (does not respond to ping), 
the samba server does not swith to the second LDAP server :

[2007/04/20 09:36:46, 0] lib/smbldap.c:smbldap_search_suffix(1346)
  smbldap_search_suffix: Problem during the LDAP search:  (Time limit 
exceeded)
[2007/04/20 09:36:46, 2] auth/auth.c:check_ntlm_password(317)
  check_ntlm_password:  Authentication for user [adminocs] - [adminocs] 
FAILED with error NT_STATUS_NO_SUCH_USER
[2007/04/20 09:36:46, 2] smbd/server.c:exit_server(614)
  Closing connections

We have tried using smaller and greater values of ldap timeout in smb.conf 

but it does not help. ( from 5 to 600)
We have tried using smaller and greater values in the /etc/ldap.conf for 
bind_timelimit and timelimit (30 by default, from 5 to 300), but it does 
not help.

Here is our smb.conf related to ldap :

passdb backend = ldapsam:ldap://itdsd1l1.altissemiconductor.com 
ldap://itdsd2l2.altissemiconductor.com;
ldap passwd sync = Yes
ldap admin dn = 
cn=samba,ou=DSA,ou=manuf,o=altissemiconductor.com,cn=mfg
ldap suffix = ou=manuf,o=altissemiconductor.com,cn=mfg
ldap group suffix = ou=Groups
ldap user suffix = ou=Users
ldap machine suffix = ou=Computers
ldap timeout = 15
ldap ssl = start_tls

Is there a way to change the bind timeout for samba server to switch to 
the available node before the search time limit exceeded ?
Do I miss something ?

Regards,
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Cannot set ACL rights for group Authenticated Users (SID S-1-5-11)\ Two bugs in change svn-22481

2007-04-30 Thread Jeremy Allison
On Mon, Apr 30, 2007 at 06:15:01PM +0200, Jens Nissen wrote:
 Thanks Jeremy for the ACL-fix (svn-Revision 22481).
 It points out the way to go, even though I think, you had a bad day:
 IMHO, There are two bugs:
 
 (a) A minor bug in your util_sid.c - change.
 The additional test
 
   if (sid_equal(sid, global_sid_System))
   return True;
 
 is superfluous, as the global_sid_System is part of NT-Authority which
 is lateron tested with
 
   if (sid_equal(dom, global_sid_NT_Authority))
   return True;
 
 I recommend reverting util_sic.c to revision 22480.

Ok, I'll check this out.

 (b) A severe bug in your change to posix_acls.c
 
 You have moved the test for non-mappable SIDs from a point BEFORE
 SMB_MALLOC_P to a point beyond the call current_ace = SMB_MALLOC_P(---).
 
 Thus your fix leaks memory of size canon_ace each time a non-mappable
 SID is called.
 
 The correct code in create_canon_ace_lists should look like this:
 
   /*
* Silently ignore map failures in non-mappable SIDs (NT
 Authority, BUILTIN etc).
*/
 
   if (non_mappable_sid(psa-trustee)) {
 DEBUG(10,(create_canon_ace_lists: ignoring non-mappable SID %s\n,
   sid_to_string(str, psa-trustee) ));
 SAFE_FREE(current_ace);
 continue;
   }
 
 
 I hope, I didn't miss a point in my analysis.

Nope - looks good. What you missed is that there
are other areas in this loop that return without
freeing current_ace, so your fix is good but not
quite general enough :-).

I'll add the extra SAFE_FREE's needed :-).

Thanks !

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Cannot set ACL rights for group Authenticated Users (SID S-1-5-11)\ Two bugs in change svn-22481

2007-04-30 Thread Jeremy Allison
On Mon, Apr 30, 2007 at 09:13:48AM -0700, Jeremy Allison wrote:

 Nope - looks good. What you missed is that there
 are other areas in this loop that return without
 freeing current_ace, so your fix is good but not
 quite general enough :-).
 
 I'll add the extra SAFE_FREE's needed :-).

I'm definately having a bad day :-). There
are no extra SAFE_FREE's needed as we've
added current_ace to the linked list

Doh ! :-).

Your fix is perfectly correct, thanks !

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] getent not returning users or groups, 3.0.25rc3

2007-04-30 Thread Guillermo Gutierrez
Hello,

 

I am not seeing any users or groups returned when I issue a 'getent
passwd' or 'getent group' command with samba 3.0.25rc3. This worked when
using v3.0.24 on both Gentoo and Debian 4.0. I am using the same config
as before with the exception of the 'vfs objects = readahead' option for
windows vista.

 

Here is my samba config:

 

[global]

netbios name = SolidSnake

workgroup = MARKETSCAN

realm = MARKETSCAN.COM

server string = %h Samba Server, %v

interfaces = eth0, lo

bind interfaces only = Yes

security = ADS

log level = 3

log file = /var/log/samba/log.%m

max log size = 50

client signing = Yes

load printers = No

os level = 2

preferred master = No

local master = No

domain master = No

dns proxy = No

ldap ssl = no

idmap uid = 1-2

idmap gid = 1-2

template homedir = /home/MARKETSCAN/%U

template shell = /bin/bash

winbind enum users = Yes

winbind enum groups = Yes

winbind use default domain = Yes

 

[homes]

comment = Home Directory for %U

path = /home/MARKETSCAN/%U

valid users = /%D/%U

create mask = 0700

directory mask = 0700

browseable = No

vfs objects = readahead

 

[public]

comment = Public Share on %h

path = /home/samba/public

valid users = +users, @domain users

read only = No

create mask = 0755

vfs objects= readahead

 

This appears to be affecting my ability to use domain creds for just
about anything.

My nsswitch.conf has the necessary winbind lines in it, I just done know
why it isn't working.

 

Guillermo Gutierrez

Network Administrator

Market Scan Information Systems, Inc.

(818) 575-2017

[EMAIL PROTECTED]

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Old problem with get_file_version , Windows 2003 x64 (Jerry, you know this one!)

2007-04-30 Thread Alex Crow
Jerry, All,

I am trying to get x64 drivers installed onto a Samba 3.0.24 server,
however I am getting an error that looks like it was last seen in 2005,
ie when Windows checks the driver is uploaded OK, it thinks it's not for
the correct architecture:


[2007/04/30 17:18:04, 3] smbd/dosmode.c:unix_mode(147)
  unix_mode(x64/3/UNIDRV.DLL) returning 0744
[2007/04/30 17:18:04, 2] smbd/open.c:open_file(352)
  root opened file x64/3/UNIDRV.DLL read=Yes write=No (numopen=1)
[2007/04/30 17:18:04, 3] printing/nt_printing.c:get_file_version(1077)
  get_file_version: PE file [x64/3/UNIDRV.DLL] wrong machine = 0x8664

Jerry, you stated in 2005 (see
http://lists.samba.org/archive/samba-technical/2005-November/044029.html )

That this call should not be made. Has it somehow slipped back in?

Looking foward to hearing from you,

Alex

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Old problem with get_file_version , Windows 2003 x64 (Jerry, you know this one!)

2007-04-30 Thread Alex Crow
Jerry, All,

I am trying to get x64 drivers installed onto a Samba 3.0.24 server,
however I am getting an error that looks like it was last seen in 2005,
ie when Windows checks the driver is uploaded OK, it thinks it's not for
the correct architecture:


[2007/04/30 17:18:04, 3] smbd/dosmode.c:unix_mode(147)
  unix_mode(x64/3/UNIDRV.DLL) returning 0744
[2007/04/30 17:18:04, 2] smbd/open.c:open_file(352)
  root opened file x64/3/UNIDRV.DLL read=Yes write=No (numopen=1)
[2007/04/30 17:18:04, 3] printing/nt_printing.c:get_file_version(1077)
  get_file_version: PE file [x64/3/UNIDRV.DLL] wrong machine = 0x8664

Jerry, you stated in 2005 (see
http://lists.samba.org/archive/samba-technical/2005-November/044029.html )

That this call should not be made. Has it somehow slipped back in?

Looking foward to hearing from you,

Alex

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Old problem with get_file_version , Windows 2003 x64 (Jerry, you know this one!)

2007-04-30 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Alex Crow wrote:
 Jerry, All,
 
 I am trying to get x64 drivers installed onto a Samba 3.0.24 server,

Fixed in 3,.0.25.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGNjVKIR7qMdg1EfYRAvTeAKCiBFTMN7RibTfPpo2H6gFDkRef7ACfWB7R
pVdBYPIPGjoRqVbXkQA+Cts=
=EQ8Q
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: major cifs bug in 2.6.19+?

2007-04-30 Thread Jason Haar
Josh Kelley wrote:
 When DFS is enabled, the SMB protocol requires that the client send
 the full path to the network share (including server), rather than
 just the directory (e.g., \\server\share\parent\subdir1 instead of
 just parent\subdir1).  This lets the DFS server know what DFS root was
 originally requested.  The CIFS client fails to do that; it instead
 just sends parent\subdir1, which causes parent to be interpreted as a
 server name and subdir1 as a share name.  This is why searching for
 parent\subdir1\parent\subdir1 works; the initial parent\subdir1 is
 parsed out as the server and share, then parent\subdir1 is correctly
 processed as the path. 
That's a great explanation - makes a lot of sense now!

However, this problem doesn't affect us under 2.6.18 - only the newer
kernels. Maybe something was broken in the cifs kernel module in newer
releases?


 I reported this as a bug a while ago, but it apparently hasn't been
 fixed yet.  See https://bugzilla.samba.org/show_bug.cgi?id=4066.

Thanks for that - I'll add a me too


-- 
Cheers

Jason Haar
Information Security Manager, Trimble Navigation Ltd.
Phone: +64 3 9635 377 Fax: +64 3 9635 417
PGP Fingerprint: 7A2E 0407 C9A6 CAF6 2B9F 8422 C063 5EBB FE1D 66D1

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] winbind's libads/ldap_utils.c repeatedly says 'failed to reconnect (Timed out)'

2007-04-30 Thread Jonathan C. Detert
I'm repeatedly needing to restart winbind v3.0.22 on ubuntu server
v6.10.  The reason why is that it fails to get group info.  The passwd
info is still accessible; it just can't figure out what groups a person
is in.  I'm using idmap backend = ad , and winbind nss info = sfu.

Looking in /var/log/samba/log.wb-ADDOMAINNAME, I see many lines at
seemingly randomly time intervals that read like this:

[2007/04/30 04:30:16, 1] libads/ldap_utils.c:ads_do_search_retry(77)
  ads_search_retry: failed to reconnect (Timed out)

Are these lines related to my need to restart winbind?  Either way, are
they indicative of a problem that should be fixed?  If so, any idea how
to fix the probem?

Thanks,

Jon

Relevant smb.conf directives follow:

security = ADS
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
os level = 99
preferred master = No
local master = No
dns proxy = No
idmap backend = ad
idmap uid = 500-45000
idmap gid = 500-45000
template homedir = /home/%U
template shell = /bin/bash
winbind separator = +
winbind cache time = 600
winbind use default domain = Yes
winbind nested groups = Yes
winbind nss info = template, sfu
invalid users = root


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Re: major cifs bug in 2.6.19+?

2007-04-30 Thread Akemi Yagi
On Tue, 01 May 2007 06:42:30 +1200, Jason Haar wrote:

 That's a great explanation - makes a lot of sense now!
 
 However, this problem doesn't affect us under 2.6.18 - only the newer
 kernels. Maybe something was broken in the cifs kernel module in newer
 releases?
 
 
 I reported this as a bug a while ago, but it apparently hasn't been
 fixed yet.  See https://bugzilla.samba.org/show_bug.cgi?id=4066.

kernel 2.6.18 comes with cifs 1.45 and 2.6.19 has cifs 1.46.  Here is the
part of the CHANGES file pertaining to changes from 1.45 to newer versions.

===

Verison 1.48

Fix mtime bouncing around from local idea of last write times to remote time.
Fix hang (in i_size_read) when simultaneous size update of same remote file
on smp system corrupts sequence number. Do not reread unnecessarily partial page
(which we are about to overwrite anyway) when writing out file opened rw.
When DOS attribute of file on non-Unix server's file changes on the server side
from read-only back to read-write, reflect this change in default file mode
(we had been leaving a file's mode read-only until the inode were reloaded).
Allow setting of attribute back to ATTR_NORMAL (removing readonly dos attribute
when archive dos attribute not set and we are changing mode back to writeable
on server which does not support the Unix Extensions).

Version 1.47

Fix oops in list_del during mount caused by unaligned string.
Fix file corruption which could occur on some large file
copies caused by writepages page i/o completion bug.
Seek to SEEK_END forces check for update of file size for non-cached
files.

Version 1.46

Support deep tree mounts.  Better support OS/2, Win9x (DOS) time stamps.
Allow null user to be specified on mount (username=). Do not return
EINVAL on readdir when filldir fails due to overwritten blocksize
(fixes FC problem).  Return error in rename 2nd attempt retry (ie report
if rename by handle also fails, after rename by path fails, we were
not reporting whether the retry worked or not). Fix NTLMv2 to
work to Windows servers (mount with option sec=ntlmv2).



I hope the bug report you have filed gets picked up by the samba team very
soon.

Akemi


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Joining an 2003 AD

2007-04-30 Thread Kemp, Levi
I have been able to set this up once before on Fedora Core 6 with the latest 
versions of Samba, and Kerberbos installed. I was able to authenticate but 
unable to log in due to directories. Due to unforseen circumstances I've been 
forced to start over but using the exact instructions as before I been unable 
to get anywhere. I cannot net join ads at all. I get this message.

Using short domain name -- BOLIVAR
Failed to set servicePrincipalNames. Please ensure that
the DNS domain of this server matches the AD domain,
Or rejoin with using Domain Admin credentials.
Disabled account for 'BMSK12LTSP' in realm 'BOLIVAR.EDU'

I've checked my smb.conf and krb5.conf files and can't find anything wrong. Is 
there anyone who might have time to look at my conf files or my logs and help 
me out? I'm still a novice at Linux in gerenal, but I need to get this going 
for my school asap. I appreciate any help.

Levi


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] winbind idmap backend = ad : repeated error 'could not read attribute mssfu30gidnumber'

2007-04-30 Thread Jonathan C. Detert
Hello,

I have several servers running winbind v3.0.22 with 'idmap backend = ad'
and 'winbind nss info = sfu' with no noticable problems except
that /var/log/samba/log.winbindd-idmap repeatedly has lines the read
like this:

[2007/04/30 11:20:19, 1] sam/idmap_ad.c:ad_idmap_get_id_from_sid(329)
  ad_idmap_get_id_from_sid: ads_pull_uint32: could not read attribute
'msSFU30GidNumber'

This mailing list thread:
http://lists.samba.org/archive/samba/2006-October/126484.html 
found the cause of this symptom to be that the msad domain
'authenticated user' didn't have read permission on the attribute.  I
don't think that's the problem in my case (but am not sure my test is
valid): Using openldap's ldapsearch, I authenticated as a unprivileged
domain user, and was able to read the msSFU30GidNumber attribute.

Any idea what the problem is, what it affects, and how to resolve it?

Thanks,

Jon

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Joining an 2003 AD

2007-04-30 Thread Aaron Kincer
I saw this with Samba 3.0.24 on Ubuntu Feisty 7.04. Actually I've seen 
quite a bit different behavior from 3.0.22 on Edgy 6.10 with EAs and 
ACLs which I'm trying to figure out some workarounds. But that's off 
topic for this discussion.


You must make sure that the hostname set in /etc/hostname and what you 
have for your server string are exactly the same. At least that's how I 
fixed it. On Edgy 6.10/Samba 3.0.22, I didn't have to do this.


Kemp, Levi wrote:

I have been able to set this up once before on Fedora Core 6 with the latest 
versions of Samba, and Kerberbos installed. I was able to authenticate but 
unable to log in due to directories. Due to unforseen circumstances I've been 
forced to start over but using the exact instructions as before I been unable 
to get anywhere. I cannot net join ads at all. I get this message.

Using short domain name -- BOLIVAR
Failed to set servicePrincipalNames. Please ensure that
the DNS domain of this server matches the AD domain,
Or rejoin with using Domain Admin credentials.
Disabled account for 'BMSK12LTSP' in realm 'BOLIVAR.EDU'

I've checked my smb.conf and krb5.conf files and can't find anything wrong. Is 
there anyone who might have time to look at my conf files or my logs and help 
me out? I'm still a novice at Linux in gerenal, but I need to get this going 
for my school asap. I appreciate any help.

Levi


  


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Changing group owner to a group user is not member of

2007-04-30 Thread Andrew Morgan

On Mon, 30 Apr 2007, Henrik Zagerholm wrote:


Hi,

I'm using latest samba 3.0.24 on a debian etch box (ext3, acl) in ADS mode 
joined to a W2003 domain.


Everything works fine except when I want to change the group of a file to 
something the user is not member of.


Even if I run the commands as Administrator I can't seem to change to groups 
expect to those that the Administrator is member of.
This is really annoying as its very inconvenient to have a user member of all 
groups...


Is there some way to change this behavior?


I'm guessing you don't have Administrator mapped to root in unix?

I recently stumbled across the issue you describe in another context, and 
found this note in the Solaris manpage for chgrp:


 The   operating   system   has   a   configurationoption
 _POSIX_CHOWN_RESTRICTED, to restrict ownership changes. When
 this option is in effect, the owner of the file  may  change
 the  group  of  the  file only to a group to which the owner
 belongs. Only the super-user can  arbitrarily  change  owner
 IDs,  whether  or  not this option is in effect.

(the option is enabled by default in Solaris).

The linux manpage doesn't list this restriction, but it definitely is in 
effect there too.


This seems to be a POSIX restriction, unrelated to Samba.  There is a way 
to disable it in Solaris, but I don't know of a way to disable it in 
linux.


Andy
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Joining an 2003 AD

2007-04-30 Thread Don Meyer

At 04:39 PM 4/30/2007, Aaron Kincer wrote:
You must make sure that the hostname set in /etc/hostname and what 
you have for your server string are exactly the same. At least 
that's how I fixed it. On Edgy 6.10/Samba 3.0.22, I didn't have to do this.


This behavior was introduced at the 3.0.23c level, IIRC.   (maybe 
3.0.23b?)That explains the version differences you are seeing.


The gotcha is that I get this failure despite attempting the 'net ads 
join' with Domain Admin credentials...(Even up through 3.0.25rc3)


-D



Don Meyer   [EMAIL PROTECTED]
Network Manager, ACES Academic Computing Facility
Technical System Manager, ACES TeleNet System
UIUC College of ACES, Information Technology and Communication Services

  They that can give up essential liberty to obtain a little 
temporary safety,
deserve neither liberty or safety. -- Benjamin Franklin, 1759 


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] about csc policy parameter

2007-04-30 Thread oota
For offline file support, I check csc policy parameter.
It has 4 parameters. but,I can not find how  each parameter work
(except disable).

I read source program. Each parameter has 0-3 value in param/loadparm.c .
And it use rpc_rpcserver/srv_srvsvc_nt.c (may be only).But I can't found
each parameter value means.

Does nyone know each parameter mean(work)?

--
--- Oota Toshiya ---  oota at mail.linux.bs1.fc.nec.co.jp
NEC Computers Software Operations Unit  Shiba,Minato,Tokyo
Open Source Software Platform Development Division  Japan,Earth,Solar system
(samba-jp/ldap-jp Staff,mutt-j admin,analog-jp/samba-jp postmaster)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Joining an 2003 AD

2007-04-30 Thread Kemp, Levi
So for example my Server String = BMSK12LTSP then my entry in the /etc/hostname 
file should contain a line reading 10.250.25.25 BMSK12LTSP.BOLIVAR.EDU 
BMSK12LTSP ? If that is all this is I'm going to shoot myself. What if you 
don't have either one defined? Or only one defined, because I don't think I 
have an entry in my hosts for my server, aside from the localhost.localhost 
localhost entry. And it is on the internal NIC for the LTSP, 192.168.0.254 I 
think, I'm not in front of the server right now. 
 Don, are you saying that despite putting in both you still get this error? If 
this actually works I'm going to add it to the how-to I've got and send it back 
to the writer. I don't think it was needed when he wrote it, and like I said I 
got it to work the first time. I don't think I updated Samba that time, either 
that or I had the entry's in both and didn't know it. Thanks for the info. I'm 
going to give it a try in the morning and let you know if it worked.
 
Levi



From: Don Meyer [mailto:[EMAIL PROTECTED]
Sent: Mon 4/30/2007 6:54 PM
To: Aaron Kincer; Kemp, Levi
Cc: samba@lists.samba.org
Subject: Re: [Samba] Joining an 2003 AD



At 04:39 PM 4/30/2007, Aaron Kincer wrote:
You must make sure that the hostname set in /etc/hostname and what
you have for your server string are exactly the same. At least
that's how I fixed it. On Edgy 6.10/Samba 3.0.22, I didn't have to do this.

This behavior was introduced at the 3.0.23c level, IIRC.   (maybe
3.0.23b?)That explains the version differences you are seeing.

The gotcha is that I get this failure despite attempting the 'net ads
join' with Domain Admin credentials...(Even up through 3.0.25rc3)

-D



Don Meyer   [EMAIL PROTECTED]
Network Manager, ACES Academic Computing Facility
Technical System Manager, ACES TeleNet System
UIUC College of ACES, Information Technology and Communication Services

   They that can give up essential liberty to obtain a little
temporary safety,
 deserve neither liberty or safety. -- Benjamin Franklin, 1759



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Out of control smbd process

2007-04-30 Thread [EMAIL PROTECTED]
On Tue Aug 21  9:32 , Aaron Browne  sent:

Although I have seen this on Solaris 9 running Samba 3.0.10, we
have recently upgraded to Solaris 10 running Samba 3.0.23a.

prstat/top shows a single smbd process out of control and this
message is flooding the log.

[2006/08/14 10:14:54, 0] libsmb/nmblib.c:(1019)
  select returned -1, errno = Invalid argument (22)
[2006/08/14 10:14:54, 0] libsmb/nmblib.c:(1019)
  select returned -1, errno = Invalid argument (22)
[2006/08/14 10:14:54, 0] libsmb/nmblib.c:(1019)
  select returned -1, errno = Invalid argument (22)
[2006/08/14 10:14:54, 0] libsmb/nmblib.c:(1019)
  select returned -1, errno = Invalid argument (22)
[2006/08/14 10:14:54, 0] libsmb/nmblib.c:(1019)
  select returned -1, errno = Invalid argument (22)
[2006/08/14 10:14:54, 0] libsmb/nmblib.c:(1019)
  select returned -1, errno = Invalid argument (22)

Samba is supporting users coming from a Terminal Server 2000 environment
and therefore causes a DOS for users sharing that Terminal Server
connection to Samba.

This issue was occurring approx 2-3 times a week for us. Symptoms are as 
described
above. My fellow Unix admin ran a Solaris pfiles against the out of control 
Samba
process
and found that it had the same file open quite a number of times. Sometimes it 
was 50
times and other times it was more. The file that was being opened is shared
heavily amongst 
a group of users on the same server. 

On a hunch we put this entry into the share that was causing the problem.

veto oplock files = /Menu.xls/

The issue has not come back since.

Cheers,
Aaron
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Joining an 2003 AD

2007-04-30 Thread Don Meyer
No, on systems that I have attempted to override this error and join 
the domain with the system's given name, I have been unable to do so 
with the Domain Admin credentials that the error states is required 
for success.


My current domain join workaround for a rebuild/new system is to 
install the 3.0.23-6 packages,  run the 'net ads join', then 
immediately update to current version.


-D

At 10:31 PM 4/30/2007, Kemp, Levi wrote:

 Don, are you saying that despite putting in both you still get this error?

--
At 04:39 PM 4/30/2007, Aaron Kincer wrote:
You must make sure that the hostname set in /etc/hostname and what
you have for your server string are exactly the same. At least
that's how I fixed it. On Edgy 6.10/Samba 3.0.22, I didn't have to do this.

...
The gotcha is that I get this failure despite attempting the 'net ads
join' with Domain Admin credentials...(Even up through 3.0.25rc3)


Don Meyer   [EMAIL PROTECTED]
Network Manager, ACES Academic Computing Facility
Technical System Manager, ACES TeleNet System
UIUC College of ACES, Information Technology and Communication Services

  They that can give up essential liberty to obtain a little 
temporary safety,
deserve neither liberty or safety. -- Benjamin Franklin, 1759 


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Group permission problems with winbind NFS

2007-04-30 Thread Don Meyer
I am wondering whether anyone might also be seeing the problems I am 
currently encountering -- and maybe even someone knows of a solution 
that I cannot seem to find.


First, to whet your appetite, the problem:

I have an otherwise functional samba+winbind system, that I am 
primarily using winbind to instantiate users  groups from a 
Win2K3-based ADS, to allow clients ssh/scp/sftp access to website 
file storage.


Winbind appears to be working reasonably correctly - I have 3.0.24 
installed on this RHEL4 system.  I have successfully tweaked the 
pam.d/sshd config to restrict ssh login access to members of a 
particular group.  Once on the system, home directories are properly 
created if necessary, and they can successfully modify/add files in 
their home directory, in /tmp/, as necessary.   As long as it is on 
local file storage...


This system NFS mounts the remote file storage resource on a backend 
RHEL4 server.   The public facing web frontends also mount these same 
resources.   Here is where things get hinky -- some users can write 
to the directories on the NFS mount, and some cannot.   If the 
directory in question is owned by the user, then no problems 
writing.   If not, but the directory's owning group contains the user 
as a member, then only sometimes can the user add/change/remove files 
in the directory.


The first thing I would think to check here are the permissions -- 
directory permissions in my testcase are 2775, file perms are 0664 -- 
shouldn't be any problems there, right?


The most interesting behavior is that some groups work and some do 
not.   If I set the group for a directory to Domain Users, then all 
can successfully write to it.  I can use Domain Admins also, and 
the domain admin users can write to it.  Set it to another group that 
we created mid-year last year, and also those users have no 
problems.   However, set the test directory to a group that was 
created last week, and permission is denied.  The same denial if I 
use a group that was created over a month ago.


Now, I have created directories on the local filesystem, set them to 
each of these groups and successfully  written to them while su'd to 
the same user account that cannot write under some of the groups on 
the NFS mounted filesystem.


At first I thought it was groups with underscores in the group name - 
a recently adopted convention on our AD, but a recently created test 
group using hyphens instead of underscores exhibits the same failure 
state.   I have eliminated ACLs  xattrs from the equation, as the 
same behavior exists on mounts that are not mounted with those 
options and whose underlying filesystems don't have the options either.


I also thought it might have something to do with nested groups, but 
even simple groups with only users as members exhibit the failure 
over NFS.   I have had the thought that it could be the length of 
some of the groupnames, as some of them are pretty long:  the longest 
is 64 bytes.  The one I did most testing with is only 10 bytes long, however.


I have even tried groups created in the domain root versus groups 
created under various OUs -- all recent groups exhibit the same 
failure state.   The problem appears to apply to groups created after 
a certain point, but that point is still to be narrowed down.   (I'm 
currently running with 737 groups and 3797 users, according to wbinfo -g  -u.)






Details  configs:

We have a somewhat unusual domain structure:
  1) an empty root domain, with our main domain in the same forest
  2) a related single domain/forest with a two-way forest-level trust
  3) an old NT4 domain with two-way trust (unsure of forest-level or 
domain-level)


(I limited my testing to users and groups from the main domain, to 
try to reduce externalities.)



smb.conf: (output from testparm)
-
[global]
workgroup = ACES
realm = COLLEGE.ACESNET.UIUC.EDU
netbios name = ACES-SITE-MAINT
server string = %L (Samba v%v)
security = ADS
obey pam restrictions = Yes
password server = college.acesnet.uiuc.edu
username map = /etc/samba/smbusers
client NTLMv2 auth = Yes
client lanman auth = No
client plaintext auth = No
log file = /var/log/samba/%m.log
max log size = 0
name resolve order = host lmhosts wins bcast
deadtime = 15
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
local master = No
dns proxy = No
wins server = 128.174.x.x, 128.174.x.x
idmap uid = 1-1
idmap gid = 1-1
template shell = /bin/bash
winbind cache time = 10
winbind enum users = Yes
winbind enum groups = Yes
winbind use default domain = Yes
create mask = 0664
directory mask = 02775
inherit permissions = Yes
inherit acls = Yes
case sensitive = No

svn commit: samba r22594 - in branches/SAMBA_4_0/source/auth: .

2007-04-30 Thread abartlet
Author: abartlet
Date: 2007-04-30 06:55:23 + (Mon, 30 Apr 2007)
New Revision: 22594

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22594

Log:
This helped coax out valgrind errors last night, but we don't need it any more.

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/source/auth/auth_winbind.c


Changeset:
Modified: branches/SAMBA_4_0/source/auth/auth_winbind.c
===
--- branches/SAMBA_4_0/source/auth/auth_winbind.c   2007-04-30 04:16:56 UTC 
(rev 22593)
+++ branches/SAMBA_4_0/source/auth/auth_winbind.c   2007-04-30 06:55:23 UTC 
(rev 22594)
@@ -227,8 +227,6 @@
 
s-req.in.validation_level  = 3;
 
-   NDR_PRINT_IN_DEBUG(winbind_SamLogon, s-req);
-
status = IRPC_CALL(ctx-auth_ctx-msg_ctx, winbind_servers[0],
   winbind, WINBIND_SAMLOGON,
   s-req, s);



Rev 1011: Add link to CIFS VFS from smbfs homepage. in file:///home/jelmer/bzr.samba/web/

2007-04-30 Thread Jelmer Vernooij
At file:///home/jelmer/bzr.samba/web/


revno: 1011
revision-id: [EMAIL PROTECTED]
parent: svn-v2:[EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: web
timestamp: Mon 2007-04-30 09:59:46 +0200
message:
  Add link to CIFS VFS from smbfs homepage.
modified:
  smbfs/index.html   svn-v2:[EMAIL PROTECTED]
=== modified file 'smbfs/index.html'
--- a/smbfs/index.html  2005-05-03 21:58:37 +
+++ b/smbfs/index.html  2007-04-30 07:59:46 +
@@ -2,29 +2,12 @@
 
 h2 align=centerThe smbfs filesystem/h2
 
-The smbfs filesystem is a mountable SMB filesystem for Linux. It does
-not run on any other systems.p
-
-Up until recently smbfs has not been maintained as nobody in the Samba
-Team used it. This has now changed, and Andrew Tridgell a
-href=mailto:[EMAIL PROTECTED][EMAIL PROTECTED]/a has taken
-over maintainence. p
-
-A new release of smbmount will be in the 2.0.6 release of Samba. p
-
-h3Compiling smbmount/h3
-
-If you install a binary RPM of Samba then you should find that
-smbmount is already built for you. Otherwise you will need to build it
-from the Samba sources.p
-
-ol
-liGrab the latest Samba sources and unpack them
-liConfigure with ./configure --with-smbmount
-liCompile using make
-liRun make install
-/ol
-
-After that you should read the smbmount man page for info on using smbmount
+pThe smbfs filesystem is a mountable SMB filesystem for Linux. It does
+not run on any other systems./p
+
+psmbfs has not been maintained in the last few years. Instead, development 
+has been focused on another implementation of the CIFS protocol in the 
+kernel. See the a href=http://linux-cifs.samba.org/;CIFS VFS/a for 
+more information. /p
 
 !--#include virtual=/samba/footer.html --



svn commit: samba-web r1107 - in trunk: . smbfs

2007-04-30 Thread jelmer
Author: jelmer
Date: 2007-04-30 07:00:00 + (Mon, 30 Apr 2007)
New Revision: 1107

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1107

Log:
Add link to CIFS VFS from smbfs homepage.
Modified:
   trunk/
   trunk/smbfs/index.html


Changeset:

Property changes on: trunk
___
Name: bzr:merge
...skipped...


Rev 12050: Add version numbers. in file:///home/jelmer/bzr.samba/SAMBA_4_0/

2007-04-30 Thread Jelmer Vernooij
At file:///home/jelmer/bzr.samba/SAMBA_4_0/


revno: 12050
revision-id: [EMAIL PROTECTED]
parent: svn-v2:[EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: SAMBA_4_0
timestamp: Mon 2007-04-30 11:08:13 +0200
message:
  Add version numbers.
modified:
  source/lib/ldb/configure.acsvn-v2:[EMAIL PROTECTED]
  source/lib/tdb/configure.acsvn-v2:[EMAIL PROTECTED]
=== modified file 'source/lib/ldb/configure.ac'
--- a/source/lib/ldb/configure.ac   2006-09-25 16:59:00 +
+++ b/source/lib/ldb/configure.ac   2007-04-30 09:08:13 +
@@ -11,7 +11,7 @@
 AC_DEFUN([SMB_LIBRARY_ENABLE], [echo -n ])
 AC_DEFUN([SMB_EXT_LIB], [echo -n ])
 AC_DEFUN([SMB_ENABLE], [echo -n ])
-AC_INIT(include/ldb.h)
+AC_INIT(ldb, 1.0)
 AC_CONFIG_SRCDIR([common/ldb.c])
 
 AC_LIBREPLACE_ALL_CHECKS

=== modified file 'source/lib/tdb/configure.ac'
--- a/source/lib/tdb/configure.ac   2007-04-25 12:30:25 +
+++ b/source/lib/tdb/configure.ac   2007-04-30 09:08:13 +
@@ -2,7 +2,7 @@
 AC_DEFUN([SMB_MODULE_DEFAULT], [echo -n ])
 AC_DEFUN([SMB_LIBRARY_ENABLE], [echo -n ])
 AC_DEFUN([SMB_ENABLE], [echo -n ])
-AC_INIT(include/tdb.h, 1.1)
+AC_INIT(tdb, 1.1)
 AC_CONFIG_SRCDIR([common/tdb.c])
 AC_CONFIG_HEADER(include/config.h)
 AC_LIBREPLACE_ALL_CHECKS



svn commit: samba r22595 - in branches/SAMBA_4_0: . source/lib/ldb source/lib/tdb

2007-04-30 Thread jelmer
Author: jelmer
Date: 2007-04-30 08:08:36 + (Mon, 30 Apr 2007)
New Revision: 22595

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22595

Log:
Add version numbers.
Modified:
   branches/SAMBA_4_0/
   branches/SAMBA_4_0/source/lib/ldb/configure.ac
   branches/SAMBA_4_0/source/lib/tdb/configure.ac


Changeset:

Property changes on: branches/SAMBA_4_0
___
Name: bzr:merge
...skipped...

Modified: branches/SAMBA_4_0/source/lib/ldb/configure.ac
===
--- branches/SAMBA_4_0/source/lib/ldb/configure.ac  2007-04-30 06:55:23 UTC 
(rev 22594)
+++ branches/SAMBA_4_0/source/lib/ldb/configure.ac  2007-04-30 08:08:36 UTC 
(rev 22595)
@@ -11,7 +11,7 @@
 AC_DEFUN([SMB_LIBRARY_ENABLE], [echo -n ])
 AC_DEFUN([SMB_EXT_LIB], [echo -n ])
 AC_DEFUN([SMB_ENABLE], [echo -n ])
-AC_INIT(include/ldb.h)
+AC_INIT(ldb, 1.0)
 AC_CONFIG_SRCDIR([common/ldb.c])
 
 AC_LIBREPLACE_ALL_CHECKS

Modified: branches/SAMBA_4_0/source/lib/tdb/configure.ac
===
--- branches/SAMBA_4_0/source/lib/tdb/configure.ac  2007-04-30 06:55:23 UTC 
(rev 22594)
+++ branches/SAMBA_4_0/source/lib/tdb/configure.ac  2007-04-30 08:08:36 UTC 
(rev 22595)
@@ -2,7 +2,7 @@
 AC_DEFUN([SMB_MODULE_DEFAULT], [echo -n ])
 AC_DEFUN([SMB_LIBRARY_ENABLE], [echo -n ])
 AC_DEFUN([SMB_ENABLE], [echo -n ])
-AC_INIT(include/tdb.h, 1.1)
+AC_INIT(tdb, 1.1)
 AC_CONFIG_SRCDIR([common/tdb.c])
 AC_CONFIG_HEADER(include/config.h)
 AC_LIBREPLACE_ALL_CHECKS



Rev 12051: Set _CFLAGS variables rather than putting knowledge in the ldb Makefile. in file:///home/jelmer/bzr.samba/SAMBA_4_0/

2007-04-30 Thread Jelmer Vernooij
At file:///home/jelmer/bzr.samba/SAMBA_4_0/


revno: 12051
revision-id: [EMAIL PROTECTED]
parent: svn-v2:[EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: SAMBA_4_0
timestamp: Mon 2007-04-30 11:52:36 +0200
message:
  Set _CFLAGS variables rather than putting knowledge in the ldb Makefile. 
  This should make it easier to allow use of system tdb or talloc libs using 
  pkg-config.
modified:
  source/lib/ldb/Makefile.in svn-v2:[EMAIL PROTECTED]
  source/lib/talloc/libtalloc.m4 svn-v2:[EMAIL PROTECTED]
  source/lib/tdb/libtdb.m4   svn-v2:[EMAIL PROTECTED]
=== modified file 'source/lib/ldb/Makefile.in'
--- a/source/lib/ldb/Makefile.in2006-11-16 11:15:02 +
+++ b/source/lib/ldb/Makefile.in2007-04-30 09:52:36 +
@@ -18,11 +18,20 @@
 [EMAIL PROTECTED]@
 TESTS=test-tdb.sh @TESTS@
 
+TALLOC_LIBS = @TALLOC_LIBS@
+TALLOC_CFLAGS = @TALLOC_CFLAGS@
+
+TDB_LIBS = @TDB_LIBS@
+TDB_CFLAGS = @TDB_CFLAGS@
+
+POPT_LIBS = @POPT_LIBS@
+POPT_CFLAGS = @POPT_CFLAGS@
+
 CFLAGS=-g -I$(srcdir)/include -Iinclude -I$(srcdir) -I$(srcdir)/.. \
-   @POPT_CFLAGS@ [EMAIL PROTECTED]@ [EMAIL PROTECTED]@/include [EMAIL 
PROTECTED]@ \
+   $(POPT_CFLAGS) $(TALLOC_CFLAGS) $(TDB_CFLAGS) [EMAIL PROTECTED]@ \
-DLIBDIR=\$(libdir)\ -DSHLIBEXT=\@[EMAIL PROTECTED] -DUSE_MMAP=1 
@CFLAGS@
 
[EMAIL PROTECTED]@ -Llib -lldb @LIBS@ @POPT_LIBS@
[EMAIL PROTECTED]@ -Llib -lldb @LIBS@ $(POPT_LIBS)
 
 LDB_TDB_DIR=ldb_tdb
 LDB_TDB_OBJ=$(LDB_TDB_DIR)/ldb_tdb.o \

=== modified file 'source/lib/talloc/libtalloc.m4'
--- a/source/lib/talloc/libtalloc.m42006-09-18 01:31:57 +
+++ b/source/lib/talloc/libtalloc.m42007-04-30 09:52:36 +
@@ -15,6 +15,9 @@
 TALLOCOBJ=talloc.o
 AC_SUBST(TALLOCOBJ)
 
+TALLOC_CFLAGS=-I$tallocdir
+AC_SUBST(TALLOC_CFLAGS)
+
 AC_CHECK_SIZEOF(size_t,cross)
 AC_CHECK_SIZEOF(void *,cross)
 

=== modified file 'source/lib/tdb/libtdb.m4'
--- a/source/lib/tdb/libtdb.m4  2006-11-30 03:25:07 +
+++ b/source/lib/tdb/libtdb.m4  2007-04-30 09:52:36 +
@@ -17,6 +17,9 @@
 AC_SUBST(TDBOBJ)
 AC_SUBST(LIBREPLACEOBJ)
 
+TDB_CFLAGS=-I$tdbdir/include
+AC_SUBST(TDB_CFLAGS)
+
 AC_CHECK_FUNCS(mmap pread pwrite getpagesize utime)
 AC_CHECK_HEADERS(getopt.h sys/select.h sys/time.h)
 



svn commit: samba r22596 - in branches/SAMBA_4_0: . source/lib/ldb source/lib/talloc source/lib/tdb

2007-04-30 Thread jelmer
Author: jelmer
Date: 2007-04-30 08:53:56 + (Mon, 30 Apr 2007)
New Revision: 22596

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22596

Log:
Set _CFLAGS variables rather than putting knowledge in the ldb Makefile. 
This should make it easier to allow use of system tdb or talloc libs using 
pkg-config.

Modified:
   branches/SAMBA_4_0/
   branches/SAMBA_4_0/source/lib/ldb/Makefile.in
   branches/SAMBA_4_0/source/lib/talloc/libtalloc.m4
   branches/SAMBA_4_0/source/lib/tdb/libtdb.m4


Changeset:

Property changes on: branches/SAMBA_4_0
___
Name: bzr:merge
...skipped...

Modified: branches/SAMBA_4_0/source/lib/ldb/Makefile.in
===
--- branches/SAMBA_4_0/source/lib/ldb/Makefile.in   2007-04-30 08:08:36 UTC 
(rev 22595)
+++ branches/SAMBA_4_0/source/lib/ldb/Makefile.in   2007-04-30 08:53:56 UTC 
(rev 22596)
@@ -18,11 +18,20 @@
 [EMAIL PROTECTED]@
 TESTS=test-tdb.sh @TESTS@
 
+TALLOC_LIBS = @TALLOC_LIBS@
+TALLOC_CFLAGS = @TALLOC_CFLAGS@
+
+TDB_LIBS = @TDB_LIBS@
+TDB_CFLAGS = @TDB_CFLAGS@
+
+POPT_LIBS = @POPT_LIBS@
+POPT_CFLAGS = @POPT_CFLAGS@
+
 CFLAGS=-g -I$(srcdir)/include -Iinclude -I$(srcdir) -I$(srcdir)/.. \
-   @POPT_CFLAGS@ [EMAIL PROTECTED]@ [EMAIL PROTECTED]@/include [EMAIL 
PROTECTED]@ \
+   $(POPT_CFLAGS) $(TALLOC_CFLAGS) $(TDB_CFLAGS) [EMAIL PROTECTED]@ \
-DLIBDIR=\$(libdir)\ -DSHLIBEXT=\@[EMAIL PROTECTED] -DUSE_MMAP=1 
@CFLAGS@
 
[EMAIL PROTECTED]@ -Llib -lldb @LIBS@ @POPT_LIBS@
[EMAIL PROTECTED]@ -Llib -lldb @LIBS@ $(POPT_LIBS)
 
 LDB_TDB_DIR=ldb_tdb
 LDB_TDB_OBJ=$(LDB_TDB_DIR)/ldb_tdb.o \

Modified: branches/SAMBA_4_0/source/lib/talloc/libtalloc.m4
===
--- branches/SAMBA_4_0/source/lib/talloc/libtalloc.m4   2007-04-30 08:08:36 UTC 
(rev 22595)
+++ branches/SAMBA_4_0/source/lib/talloc/libtalloc.m4   2007-04-30 08:53:56 UTC 
(rev 22596)
@@ -15,6 +15,9 @@
 TALLOCOBJ=talloc.o
 AC_SUBST(TALLOCOBJ)
 
+TALLOC_CFLAGS=-I$tallocdir
+AC_SUBST(TALLOC_CFLAGS)
+
 AC_CHECK_SIZEOF(size_t,cross)
 AC_CHECK_SIZEOF(void *,cross)
 

Modified: branches/SAMBA_4_0/source/lib/tdb/libtdb.m4
===
--- branches/SAMBA_4_0/source/lib/tdb/libtdb.m4 2007-04-30 08:08:36 UTC (rev 
22595)
+++ branches/SAMBA_4_0/source/lib/tdb/libtdb.m4 2007-04-30 08:53:56 UTC (rev 
22596)
@@ -17,6 +17,9 @@
 AC_SUBST(TDBOBJ)
 AC_SUBST(LIBREPLACEOBJ)
 
+TDB_CFLAGS=-I$tdbdir/include
+AC_SUBST(TDB_CFLAGS)
+
 AC_CHECK_FUNCS(mmap pread pwrite getpagesize utime)
 AC_CHECK_HEADERS(getopt.h sys/select.h sys/time.h)
 



svn commit: samba r22597 - in branches/SAMBA_4_0/source/selftest: .

2007-04-30 Thread metze
Author: metze
Date: 2007-04-30 09:35:32 + (Mon, 30 Apr 2007)
New Revision: 22597

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22597

Log:
try to pass on some more boxes in the build-farm without timeout

metze
Modified:
   branches/SAMBA_4_0/source/selftest/Samba4.pm


Changeset:
Modified: branches/SAMBA_4_0/source/selftest/Samba4.pm
===
--- branches/SAMBA_4_0/source/selftest/Samba4.pm2007-04-30 08:53:56 UTC 
(rev 22596)
+++ branches/SAMBA_4_0/source/selftest/Samba4.pm2007-04-30 09:35:32 UTC 
(rev 22597)
@@ -798,7 +798,7 @@
 
my $env = $self-provision_member($path, $dc_vars);
 
-   $self-check_or_start($env, ($ENV{SMBD_MAXTIME} or 6500));
+   $self-check_or_start($env, ($ENV{SMBD_MAXTIME} or 7500));
 
$self-wait_for_start($env);
 
@@ -812,7 +812,7 @@
my $env = $self-provision_dc($path);
 
$self-check_or_start($env, 
-   ($ENV{SMBD_MAXTIME} or 6500));
+   ($ENV{SMBD_MAXTIME} or 7500));
 
$self-wait_for_start($env);
 



Rev 12053: Simplify includes for replace. in file:///home/jelmer/bzr.samba/SAMBA_4_0/

2007-04-30 Thread Jelmer Vernooij
At file:///home/jelmer/bzr.samba/SAMBA_4_0/


revno: 12053
revision-id: [EMAIL PROTECTED]
parent: svn-v2:[EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: SAMBA_4_0
timestamp: Mon 2007-04-30 12:37:56 +0200
message:
  Simplify includes for replace.
modified:
  source/lib/ldb/Makefile.in svn-v2:[EMAIL PROTECTED]
  source/lib/replace/Makefile.in svn-v2:[EMAIL PROTECTED]
  source/lib/replace/libreplace.m4 svn-v2:[EMAIL PROTECTED]
  source/lib/talloc/Makefile.in  svn-v2:[EMAIL PROTECTED]
  source/lib/tdb/Makefile.in svn-v2:[EMAIL PROTECTED]
=== modified file 'source/lib/ldb/Makefile.in'
--- a/source/lib/ldb/Makefile.in2007-04-30 08:53:56 +
+++ b/source/lib/ldb/Makefile.in2007-04-30 10:37:56 +
@@ -28,7 +28,7 @@
 POPT_CFLAGS = @POPT_CFLAGS@
 
 CFLAGS=-g -I$(srcdir)/include -Iinclude -I$(srcdir) -I$(srcdir)/.. \
-   $(POPT_CFLAGS) $(TALLOC_CFLAGS) $(TDB_CFLAGS) [EMAIL PROTECTED]@ \
+   $(POPT_CFLAGS) $(TALLOC_CFLAGS) $(TDB_CFLAGS) \
-DLIBDIR=\$(libdir)\ -DSHLIBEXT=\@[EMAIL PROTECTED] -DUSE_MMAP=1 
@CFLAGS@
 
 [EMAIL PROTECTED]@ -Llib -lldb @LIBS@ $(POPT_LIBS)

=== modified file 'source/lib/replace/Makefile.in'
--- a/source/lib/replace/Makefile.in2007-04-15 19:09:34 +
+++ b/source/lib/replace/Makefile.in2007-04-30 10:37:56 +
@@ -11,9 +11,9 @@
 builddir = @builddir@
 INSTALL = @INSTALL@
 
-.PHONY: test
+.PHONY: test all showflags install installcheck clean distclean realdistclean
 
-CFLAGS=-I. [EMAIL PROTECTED]@ @CFLAGS@
+CFLAGS=-I. @CFLAGS@
 
 OBJS = @LIBREPLACEOBJ@
 

=== modified file 'source/lib/replace/libreplace.m4'
--- a/source/lib/replace/libreplace.m4  2007-04-16 12:43:18 +
+++ b/source/lib/replace/libreplace.m4  2007-04-30 10:37:56 +
@@ -354,6 +354,7 @@
 AC_LIBREPLACE_CC_CHECKS
 AC_LIBREPLACE_BROKEN_CHECKS
 AC__LIBREPLACE_ALL_CHECKS_END
+CFLAGS=$CFLAGS -I$libreplacedir
 ])
 
 m4_include(libreplace_cc.m4)

=== modified file 'source/lib/talloc/Makefile.in'
--- a/source/lib/talloc/Makefile.in 2007-04-25 14:18:22 +
+++ b/source/lib/talloc/Makefile.in 2007-04-30 10:37:56 +
@@ -12,7 +12,7 @@
 XSLTPROC = @XSLTPROC@
 INSTALLCMD = @INSTALL@
 CC = @CC@
-CFLAGS = @CFLAGS@ -DHAVE_CONFIG_H= -I. [EMAIL PROTECTED]@ [EMAIL PROTECTED]@
+CFLAGS = @CFLAGS@ -DHAVE_CONFIG_H= -I. [EMAIL PROTECTED]@
 EXTRA_TARGETS = @DOC_TARGET@
 
 .SUFFIXES: .c .o .3 .3.xml .xml .html

=== modified file 'source/lib/tdb/Makefile.in'
--- a/source/lib/tdb/Makefile.in2007-04-25 12:58:49 +
+++ b/source/lib/tdb/Makefile.in2007-04-30 10:37:56 +
@@ -12,7 +12,7 @@
 VPATH = @srcdir@:@libreplacedir@
 srcdir = @srcdir@
 builddir = @builddir@
-CPPFLAGS = @CPPFLAGS@ -I$(srcdir)/include -Iinclude [EMAIL PROTECTED]@
+CPPFLAGS = @CPPFLAGS@ -I$(srcdir)/include -Iinclude 
 CFLAGS = $(CPPFLAGS) @CFLAGS@
 LDFLAGS = @LDFLAGS@
 EXEEXT = @EXEEXT@



svn commit: samba r22598 - in branches/SAMBA_4_0: . source/lib/ldb source/lib/replace source/lib/talloc source/lib/tdb

2007-04-30 Thread jelmer
Author: jelmer
Date: 2007-04-30 09:38:25 + (Mon, 30 Apr 2007)
New Revision: 22598

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22598

Log:
Simplify includes for replace.
Modified:
   branches/SAMBA_4_0/
   branches/SAMBA_4_0/source/lib/ldb/Makefile.in
   branches/SAMBA_4_0/source/lib/replace/Makefile.in
   branches/SAMBA_4_0/source/lib/replace/libreplace.m4
   branches/SAMBA_4_0/source/lib/talloc/Makefile.in
   branches/SAMBA_4_0/source/lib/tdb/Makefile.in


Changeset:

Property changes on: branches/SAMBA_4_0
___
Name: bzr:merge
...skipped...

Modified: branches/SAMBA_4_0/source/lib/ldb/Makefile.in
===
--- branches/SAMBA_4_0/source/lib/ldb/Makefile.in   2007-04-30 09:35:32 UTC 
(rev 22597)
+++ branches/SAMBA_4_0/source/lib/ldb/Makefile.in   2007-04-30 09:38:25 UTC 
(rev 22598)
@@ -28,7 +28,7 @@
 POPT_CFLAGS = @POPT_CFLAGS@
 
 CFLAGS=-g -I$(srcdir)/include -Iinclude -I$(srcdir) -I$(srcdir)/.. \
-   $(POPT_CFLAGS) $(TALLOC_CFLAGS) $(TDB_CFLAGS) [EMAIL PROTECTED]@ \
+   $(POPT_CFLAGS) $(TALLOC_CFLAGS) $(TDB_CFLAGS) \
-DLIBDIR=\$(libdir)\ -DSHLIBEXT=\@[EMAIL PROTECTED] -DUSE_MMAP=1 
@CFLAGS@
 
 [EMAIL PROTECTED]@ -Llib -lldb @LIBS@ $(POPT_LIBS)

Modified: branches/SAMBA_4_0/source/lib/replace/Makefile.in
===
--- branches/SAMBA_4_0/source/lib/replace/Makefile.in   2007-04-30 09:35:32 UTC 
(rev 22597)
+++ branches/SAMBA_4_0/source/lib/replace/Makefile.in   2007-04-30 09:38:25 UTC 
(rev 22598)
@@ -11,9 +11,9 @@
 builddir = @builddir@
 INSTALL = @INSTALL@
 
-.PHONY: test
+.PHONY: test all showflags install installcheck clean distclean realdistclean
 
-CFLAGS=-I. [EMAIL PROTECTED]@ @CFLAGS@
+CFLAGS=-I. @CFLAGS@
 
 OBJS = @LIBREPLACEOBJ@
 

Modified: branches/SAMBA_4_0/source/lib/replace/libreplace.m4
===
--- branches/SAMBA_4_0/source/lib/replace/libreplace.m4 2007-04-30 09:35:32 UTC 
(rev 22597)
+++ branches/SAMBA_4_0/source/lib/replace/libreplace.m4 2007-04-30 09:38:25 UTC 
(rev 22598)
@@ -354,6 +354,7 @@
 AC_LIBREPLACE_CC_CHECKS
 AC_LIBREPLACE_BROKEN_CHECKS
 AC__LIBREPLACE_ALL_CHECKS_END
+CFLAGS=$CFLAGS -I$libreplacedir
 ])
 
 m4_include(libreplace_cc.m4)

Modified: branches/SAMBA_4_0/source/lib/talloc/Makefile.in
===
--- branches/SAMBA_4_0/source/lib/talloc/Makefile.in2007-04-30 09:35:32 UTC 
(rev 22597)
+++ branches/SAMBA_4_0/source/lib/talloc/Makefile.in2007-04-30 09:38:25 UTC 
(rev 22598)
@@ -12,7 +12,7 @@
 XSLTPROC = @XSLTPROC@
 INSTALLCMD = @INSTALL@
 CC = @CC@
-CFLAGS = @CFLAGS@ -DHAVE_CONFIG_H= -I. [EMAIL PROTECTED]@ [EMAIL PROTECTED]@
+CFLAGS = @CFLAGS@ -DHAVE_CONFIG_H= -I. [EMAIL PROTECTED]@
 EXTRA_TARGETS = @DOC_TARGET@
 
 .SUFFIXES: .c .o .3 .3.xml .xml .html

Modified: branches/SAMBA_4_0/source/lib/tdb/Makefile.in
===
--- branches/SAMBA_4_0/source/lib/tdb/Makefile.in   2007-04-30 09:35:32 UTC 
(rev 22597)
+++ branches/SAMBA_4_0/source/lib/tdb/Makefile.in   2007-04-30 09:38:25 UTC 
(rev 22598)
@@ -12,7 +12,7 @@
 VPATH = @srcdir@:@libreplacedir@
 srcdir = @srcdir@
 builddir = @builddir@
-CPPFLAGS = @CPPFLAGS@ -I$(srcdir)/include -Iinclude [EMAIL PROTECTED]@
+CPPFLAGS = @CPPFLAGS@ -I$(srcdir)/include -Iinclude 
 CFLAGS = $(CPPFLAGS) @CFLAGS@
 LDFLAGS = @LDFLAGS@
 EXEEXT = @EXEEXT@



Rev 12054: Document member server. in file:///home/jelmer/bzr.samba/SAMBA_4_0/

2007-04-30 Thread Jelmer Vernooij
At file:///home/jelmer/bzr.samba/SAMBA_4_0/


revno: 12054
revision-id: [EMAIL PROTECTED]
parent: svn-v2:[EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: SAMBA_4_0
timestamp: Mon 2007-04-30 13:22:54 +0200
message:
  Document member server.
modified:
  source/selftest/README svn-v2:[EMAIL PROTECTED]
=== modified file 'source/selftest/README'
--- a/source/selftest/README2007-04-29 20:37:59 +
+++ b/source/selftest/README2007-04-30 11:22:54 +
@@ -11,3 +11,10 @@
 * DOMAIN
 * REALM
 * SERVER
+ - member: Domain controller and member server that is joined to it set up. The
+   following environment variables will be set:
+ * USERNAME
+* PASSWORD
+* DOMAIN
+* REALM
+* SERVER (contains the name of the member server)



svn commit: samba r22599 - in branches/SAMBA_4_0: . source/selftest

2007-04-30 Thread jelmer
Author: jelmer
Date: 2007-04-30 10:23:20 + (Mon, 30 Apr 2007)
New Revision: 22599

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22599

Log:
Document member server.
Modified:
   branches/SAMBA_4_0/
   branches/SAMBA_4_0/source/selftest/README


Changeset:

Property changes on: branches/SAMBA_4_0
___
Name: bzr:merge
...skipped...

Modified: branches/SAMBA_4_0/source/selftest/README
===
--- branches/SAMBA_4_0/source/selftest/README   2007-04-30 09:38:25 UTC (rev 
22598)
+++ branches/SAMBA_4_0/source/selftest/README   2007-04-30 10:23:20 UTC (rev 
22599)
@@ -11,3 +11,10 @@
 * DOMAIN
 * REALM
 * SERVER
+ - member: Domain controller and member server that is joined to it set up. The
+   following environment variables will be set:
+ * USERNAME
+* PASSWORD
+* DOMAIN
+* REALM
+* SERVER (contains the name of the member server)



Rev 12055: Update bzr ignores, put right version in .pc files, prepare for support of system versions of tdb, talloc. in file:///home/jelmer/bzr.samba/SAMBA_4_0/

2007-04-30 Thread Jelmer Vernooij
At file:///home/jelmer/bzr.samba/SAMBA_4_0/


revno: 12055
revision-id: [EMAIL PROTECTED]
parent: svn-v2:[EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: SAMBA_4_0
timestamp: Mon 2007-04-30 13:49:04 +0200
message:
  Update bzr ignores, put right version in .pc files, prepare for support of 
system versions of tdb, talloc.
modified:
  .bzrignore svn-v2:[EMAIL PROTECTED]
  source/lib/ldb/Makefile.in svn-v2:[EMAIL PROTECTED]
  source/lib/ldb/ldb.pc.in   svn-v2:[EMAIL PROTECTED]
  source/lib/popt/libpopt.m4 svn-v2:[EMAIL PROTECTED]
  source/lib/talloc/Makefile.in  svn-v2:[EMAIL PROTECTED]
  source/lib/talloc/libtalloc.m4 svn-v2:[EMAIL PROTECTED]
  source/lib/talloc/talloc.pc.in svn-v2:[EMAIL PROTECTED]
  source/lib/talloc/talloc_guide.txt svn-v2:[EMAIL PROTECTED]
  source/lib/tdb/Makefile.in svn-v2:[EMAIL PROTECTED]
  source/lib/tdb/libtdb.m4   svn-v2:[EMAIL PROTECTED]
  source/lib/tdb/tdb.pc.in   svn-v2:[EMAIL PROTECTED]
=== modified file '.bzrignore'
--- a/.bzrignore2007-03-13 21:00:27 +
+++ b/.bzrignore2007-04-30 11:49:04 +
@@ -171,3 +171,12 @@
 source/bin/modules/*
 source/tests
 source/torture/unix/proto.h
+source/lib/tdb/bin/tdbtool
+source/lib/tdb/bin/tdbtorture
+source/lib/talloc/testsuite
+source/lib/talloc/talloc.3.html
+source/lib/ldb/tests/tmp
+source/lib/ldb/man/*.html
+source/lib/ldb/lib
+source/lib/ldb/examples/ldbreader
+source/lib/ldb/examples/ldifreader

=== modified file 'source/lib/ldb/Makefile.in'
--- a/source/lib/ldb/Makefile.in2007-04-30 09:38:25 +
+++ b/source/lib/ldb/Makefile.in2007-04-30 11:49:04 +
@@ -20,18 +20,21 @@
 
 TALLOC_LIBS = @TALLOC_LIBS@
 TALLOC_CFLAGS = @TALLOC_CFLAGS@
+TALLOC_OBJ = @TALLOC_OBJ@
 
 TDB_LIBS = @TDB_LIBS@
 TDB_CFLAGS = @TDB_CFLAGS@
+TDB_OBJ = @TDB_OBJ@
 
 POPT_LIBS = @POPT_LIBS@
 POPT_CFLAGS = @POPT_CFLAGS@
+POPT_OBJ = @POPT_OBJ@
 
 CFLAGS=-g -I$(srcdir)/include -Iinclude -I$(srcdir) -I$(srcdir)/.. \
$(POPT_CFLAGS) $(TALLOC_CFLAGS) $(TDB_CFLAGS) \
-DLIBDIR=\$(libdir)\ -DSHLIBEXT=\@[EMAIL PROTECTED] -DUSE_MMAP=1 
@CFLAGS@
 
[EMAIL PROTECTED]@ -Llib -lldb @LIBS@ $(POPT_LIBS)
[EMAIL PROTECTED]@ -Llib -lldb @LIBS@ $(POPT_LIBS) $(TALLOC_LIBS) $(TDB_LIBS)
 
 LDB_TDB_DIR=ldb_tdb
 LDB_TDB_OBJ=$(LDB_TDB_DIR)/ldb_tdb.o \
@@ -54,7 +57,7 @@
 NSS_OBJ= $(NSSDIR)/ldb-nss.o $(NSSDIR)/ldb-pwd.o $(NSSDIR)/ldb-grp.o
 NSS_LIB = lib/libnss_ldb.so.2
 
-OBJS = $(MODULES_OBJ) $(COMMON_OBJ) $(LDB_TDB_OBJ) @TDBOBJ@ @TALLOCOBJ@ 
@POPTOBJ@ @LIBREPLACEOBJ@ $(EXTRA_OBJ) 
+OBJS = $(MODULES_OBJ) $(COMMON_OBJ) $(LDB_TDB_OBJ) $(TDB_OBJ) $(TALLOC_OBJ) 
$(POPT_OBJ) @LIBREPLACEOBJ@ $(EXTRA_OBJ) 
 
 LDB_LIB = lib/libldb.a
 
@@ -92,7 +95,7 @@
ar -rv $@ $(OBJS)
@-ranlib $@
 
-lib/libnss_ldb.so.2: $(NSS_OBJ) $(LIBS)
+lib/libnss_ldb.so.2: $(NSS_OBJ) $(LIBS) bin/libldb.a
$(CC) -shared -Wl,-soname,libnss_ldb.so.2 -o lib/libnss_ldb.so.2 
$(NSS_OBJ) $(OBJS) $(LIB_FLAGS)
 
 bin/ldbadd: tools/ldbadd.o tools/cmdline.o $(LIBS)

=== modified file 'source/lib/ldb/ldb.pc.in'
--- a/source/lib/ldb/ldb.pc.in  2006-11-08 14:36:30 +
+++ b/source/lib/ldb/ldb.pc.in  2007-04-30 11:49:04 +
@@ -6,7 +6,7 @@
 
 Name: ldb
 Description: An LDAP-like embedded database
-Version: 4.0
+Version: @PACKAGE_VERSION@
 Requires.private: tdb
 Requires: talloc
 Libs: -L${libdir} -lldb

=== modified file 'source/lib/popt/libpopt.m4'
--- a/source/lib/popt/libpopt.m42006-09-18 01:31:57 +
+++ b/source/lib/popt/libpopt.m42007-04-30 11:49:04 +
@@ -37,7 +37,7 @@
 if test x$poptdir = x; then
AC_MSG_ERROR([cannot find popt source in $poptpaths])
fi
-   POPTOBJ=popt.o findme.o poptconfig.o popthelp.o poptparse.o
-   AC_SUBST(POPTOBJ)
+   POPT_OBJ=popt.o findme.o poptconfig.o popthelp.o poptparse.o
+   AC_SUBST(POPT_OBJ)
AC_CHECK_HEADERS([float.h alloca.h])
 fi

=== modified file 'source/lib/talloc/Makefile.in'
--- a/source/lib/talloc/Makefile.in 2007-04-30 09:38:25 +
+++ b/source/lib/talloc/Makefile.in 2007-04-30 11:49:04 +
@@ -17,7 +17,7 @@
 
 .SUFFIXES: .c .o .3 .3.xml .xml .html
 
-LIBOBJ = @TALLOCOBJ@ @LIBREPLACEOBJ@
+LIBOBJ = @TALLOC_OBJ@ @LIBREPLACEOBJ@
 
 all: showflags libtalloc.a testsuite $(EXTRA_TARGETS)
 
@@ -34,13 +34,13 @@
@-ranlib $@
 
 install: all 
-   ${INSTALLCMD} -d $(DESTDIR)${libdir}
-   ${INSTALLCMD} -d $(DESTDIR)${libdir}/pkgconfig
+   ${INSTALLCMD} -d $(DESTDIR)$(libdir)
+   ${INSTALLCMD} -d $(DESTDIR)$(libdir)/pkgconfig
${INSTALLCMD} -m 755 libtalloc.a $(DESTDIR)$(libdir)
${INSTALLCMD} -d $(DESTDIR)${includedir}
${INSTALLCMD} -m 644 $(srcdir)/talloc.h $(DESTDIR)$(includedir)
${INSTALLCMD} -m 644 talloc.pc $(DESTDIR)$(libdir)/pkgconfig
-   if [ -f talloc.3 ];then ${INSTALLCMD} -d $(DESTDIR)${mandir}/man3; fi
+   if [ -f talloc.3 ];then 

svn commit: samba r22600 - in branches/SAMBA_4_0: . source/lib/ldb source/lib/popt source/lib/talloc source/lib/tdb

2007-04-30 Thread jelmer
Author: jelmer
Date: 2007-04-30 10:49:42 + (Mon, 30 Apr 2007)
New Revision: 22600

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22600

Log:
Update bzr ignores, put right version in .pc files, prepare for support of 
system versions of tdb, talloc.
Modified:
   branches/SAMBA_4_0/
   branches/SAMBA_4_0/.bzrignore
   branches/SAMBA_4_0/source/lib/ldb/Makefile.in
   branches/SAMBA_4_0/source/lib/ldb/ldb.pc.in
   branches/SAMBA_4_0/source/lib/popt/libpopt.m4
   branches/SAMBA_4_0/source/lib/talloc/Makefile.in
   branches/SAMBA_4_0/source/lib/talloc/libtalloc.m4
   branches/SAMBA_4_0/source/lib/talloc/talloc.pc.in
   branches/SAMBA_4_0/source/lib/talloc/talloc_guide.txt
   branches/SAMBA_4_0/source/lib/tdb/Makefile.in
   branches/SAMBA_4_0/source/lib/tdb/libtdb.m4
   branches/SAMBA_4_0/source/lib/tdb/tdb.pc.in


Changeset:

Property changes on: branches/SAMBA_4_0
___
Name: bzr:merge
...skipped...

Modified: branches/SAMBA_4_0/.bzrignore
===
--- branches/SAMBA_4_0/.bzrignore   2007-04-30 10:23:20 UTC (rev 22599)
+++ branches/SAMBA_4_0/.bzrignore   2007-04-30 10:49:42 UTC (rev 22600)
@@ -171,3 +171,12 @@
 source/bin/modules/*
 source/tests
 source/torture/unix/proto.h
+source/lib/tdb/bin/tdbtool
+source/lib/tdb/bin/tdbtorture
+source/lib/talloc/testsuite
+source/lib/talloc/talloc.3.html
+source/lib/ldb/tests/tmp
+source/lib/ldb/man/*.html
+source/lib/ldb/lib
+source/lib/ldb/examples/ldbreader
+source/lib/ldb/examples/ldifreader

Modified: branches/SAMBA_4_0/source/lib/ldb/Makefile.in
===
--- branches/SAMBA_4_0/source/lib/ldb/Makefile.in   2007-04-30 10:23:20 UTC 
(rev 22599)
+++ branches/SAMBA_4_0/source/lib/ldb/Makefile.in   2007-04-30 10:49:42 UTC 
(rev 22600)
@@ -20,18 +20,21 @@
 
 TALLOC_LIBS = @TALLOC_LIBS@
 TALLOC_CFLAGS = @TALLOC_CFLAGS@
+TALLOC_OBJ = @TALLOC_OBJ@
 
 TDB_LIBS = @TDB_LIBS@
 TDB_CFLAGS = @TDB_CFLAGS@
+TDB_OBJ = @TDB_OBJ@
 
 POPT_LIBS = @POPT_LIBS@
 POPT_CFLAGS = @POPT_CFLAGS@
+POPT_OBJ = @POPT_OBJ@
 
 CFLAGS=-g -I$(srcdir)/include -Iinclude -I$(srcdir) -I$(srcdir)/.. \
$(POPT_CFLAGS) $(TALLOC_CFLAGS) $(TDB_CFLAGS) \
-DLIBDIR=\$(libdir)\ -DSHLIBEXT=\@[EMAIL PROTECTED] -DUSE_MMAP=1 
@CFLAGS@
 
[EMAIL PROTECTED]@ -Llib -lldb @LIBS@ $(POPT_LIBS)
[EMAIL PROTECTED]@ -Llib -lldb @LIBS@ $(POPT_LIBS) $(TALLOC_LIBS) $(TDB_LIBS)
 
 LDB_TDB_DIR=ldb_tdb
 LDB_TDB_OBJ=$(LDB_TDB_DIR)/ldb_tdb.o \
@@ -54,7 +57,7 @@
 NSS_OBJ= $(NSSDIR)/ldb-nss.o $(NSSDIR)/ldb-pwd.o $(NSSDIR)/ldb-grp.o
 NSS_LIB = lib/libnss_ldb.so.2
 
-OBJS = $(MODULES_OBJ) $(COMMON_OBJ) $(LDB_TDB_OBJ) @TDBOBJ@ @TALLOCOBJ@ 
@POPTOBJ@ @LIBREPLACEOBJ@ $(EXTRA_OBJ) 
+OBJS = $(MODULES_OBJ) $(COMMON_OBJ) $(LDB_TDB_OBJ) $(TDB_OBJ) $(TALLOC_OBJ) 
$(POPT_OBJ) @LIBREPLACEOBJ@ $(EXTRA_OBJ) 
 
 LDB_LIB = lib/libldb.a
 
@@ -92,7 +95,7 @@
ar -rv $@ $(OBJS)
@-ranlib $@
 
-lib/libnss_ldb.so.2: $(NSS_OBJ) $(LIBS)
+lib/libnss_ldb.so.2: $(NSS_OBJ) $(LIBS) bin/libldb.a
$(CC) -shared -Wl,-soname,libnss_ldb.so.2 -o lib/libnss_ldb.so.2 
$(NSS_OBJ) $(OBJS) $(LIB_FLAGS)
 
 bin/ldbadd: tools/ldbadd.o tools/cmdline.o $(LIBS)

Modified: branches/SAMBA_4_0/source/lib/ldb/ldb.pc.in
===
--- branches/SAMBA_4_0/source/lib/ldb/ldb.pc.in 2007-04-30 10:23:20 UTC (rev 
22599)
+++ branches/SAMBA_4_0/source/lib/ldb/ldb.pc.in 2007-04-30 10:49:42 UTC (rev 
22600)
@@ -6,7 +6,7 @@
 
 Name: ldb
 Description: An LDAP-like embedded database
-Version: 4.0
+Version: @PACKAGE_VERSION@
 Requires.private: tdb
 Requires: talloc
 Libs: -L${libdir} -lldb

Modified: branches/SAMBA_4_0/source/lib/popt/libpopt.m4
===
--- branches/SAMBA_4_0/source/lib/popt/libpopt.m4   2007-04-30 10:23:20 UTC 
(rev 22599)
+++ branches/SAMBA_4_0/source/lib/popt/libpopt.m4   2007-04-30 10:49:42 UTC 
(rev 22600)
@@ -37,7 +37,7 @@
 if test x$poptdir = x; then
AC_MSG_ERROR([cannot find popt source in $poptpaths])
fi
-   POPTOBJ=popt.o findme.o poptconfig.o popthelp.o poptparse.o
-   AC_SUBST(POPTOBJ)
+   POPT_OBJ=popt.o findme.o poptconfig.o popthelp.o poptparse.o
+   AC_SUBST(POPT_OBJ)
AC_CHECK_HEADERS([float.h alloca.h])
 fi

Modified: branches/SAMBA_4_0/source/lib/talloc/Makefile.in
===
--- branches/SAMBA_4_0/source/lib/talloc/Makefile.in2007-04-30 10:23:20 UTC 
(rev 22599)
+++ branches/SAMBA_4_0/source/lib/talloc/Makefile.in2007-04-30 10:49:42 UTC 
(rev 22600)
@@ -17,7 +17,7 @@
 
 .SUFFIXES: .c .o .3 .3.xml .xml .html
 
-LIBOBJ = @TALLOCOBJ@ @LIBREPLACEOBJ@
+LIBOBJ = @TALLOC_OBJ@ @LIBREPLACEOBJ@
 
 all: showflags libtalloc.a testsuite $(EXTRA_TARGETS)
 
@@ -34,13 +34,13 @@

svn commit: samba r22601 - in branches/SAMBA_4_0/source/selftest: .

2007-04-30 Thread metze
Author: metze
Date: 2007-04-30 11:16:50 + (Mon, 30 Apr 2007)
New Revision: 22601

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22601

Log:
run net join with the correct socket_wrapper and krb5 configuration

metze
Modified:
   branches/SAMBA_4_0/source/selftest/Samba4.pm


Changeset:
Modified: branches/SAMBA_4_0/source/selftest/Samba4.pm
===
--- branches/SAMBA_4_0/source/selftest/Samba4.pm2007-04-30 10:49:42 UTC 
(rev 22600)
+++ branches/SAMBA_4_0/source/selftest/Samba4.pm2007-04-30 11:16:50 UTC 
(rev 22601)
@@ -670,8 +670,14 @@
 
$ret or die(Unable to provision);
 
-   system($self-{bindir}/net join $ret-{CONFIGURATION} 
$dcvars-{DOMAIN} member -U$dcvars-{USERNAME}\%$dcvars-{PASSWORD}) == 0 or 
die(Join failed);
+   my $cmd = ;
+   $cmd .= 
SOCKET_WRAPPER_DEFAULT_IFACE=\$ret-{SOCKET_WRAPPER_DEFAULT_IFACE}\ ;
+   $cmd .= KRB5_CONFIG=\$ret-{KRB5_CONFIG}\ ;
+   $cmd .= $self-{bindir}/net join $ret-{CONFIGURATION} 
$dcvars-{DOMAIN} member;
+   $cmd .=  -U$dcvars-{USERNAME}\%$dcvars-{PASSWORD};
 
+   system($cmd) == 0 or die(Join failed\n$cmd);
+
$ret-{SMBD_TEST_FIFO} = $prefix/smbd_test.fifo;
$ret-{SMBD_TEST_LOG} = $prefix/smbd_test.log;
$ret-{SMBD_TEST_LOG_POS} = 0;



svn commit: samba r22602 - in branches/SAMBA_4_0: . source/auth/kerberos source/lib/socket

2007-04-30 Thread jelmer
Author: jelmer
Date: 2007-04-30 11:27:41 + (Mon, 30 Apr 2007)
New Revision: 22602

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22602

Log:
s/HAVE_SOCKET_IPV6/HAVE_IPV6/ to match the define used by Heimdal.
Modified:
   branches/SAMBA_4_0/
   branches/SAMBA_4_0/source/auth/kerberos/krb5_init_context.c
   branches/SAMBA_4_0/source/lib/socket/config.m4
   branches/SAMBA_4_0/source/lib/socket/socket.c


Changeset:

Property changes on: branches/SAMBA_4_0
___
Name: bzr:merge
...skipped...

Modified: branches/SAMBA_4_0/source/auth/kerberos/krb5_init_context.c
===
--- branches/SAMBA_4_0/source/auth/kerberos/krb5_init_context.c 2007-04-30 
11:16:50 UTC (rev 22601)
+++ branches/SAMBA_4_0/source/auth/kerberos/krb5_init_context.c 2007-04-30 
11:27:41 UTC (rev 22602)
@@ -258,7 +258,7 @@
case PF_INET:
name = ipv4;
break;
-#ifdef HAVE_SOCKET_IPV6
+#ifdef HAVE_IPV6
case PF_INET6:
name = ipv6;
break;

Modified: branches/SAMBA_4_0/source/lib/socket/config.m4
===
--- branches/SAMBA_4_0/source/lib/socket/config.m4  2007-04-30 11:16:50 UTC 
(rev 22601)
+++ branches/SAMBA_4_0/source/lib/socket/config.m4  2007-04-30 11:27:41 UTC 
(rev 22602)
@@ -91,7 +91,7 @@
 SMB_ENABLE(socket_ipv6, NO)
 if $have_ipv6 = true; then
 SMB_ENABLE(socket_ipv6, YES)
-AC_DEFINE(HAVE_SOCKET_IPV6,1,[Whether the system has ipv6 support])
+AC_DEFINE(HAVE_IPV6,1,[Whether the system has ipv6 support])
 fi
 dnl don't build ipv6 by default, unless the above test enables it, or
 dnl the configure uses --with-static-modules=socket_ipv6

Modified: branches/SAMBA_4_0/source/lib/socket/socket.c
===
--- branches/SAMBA_4_0/source/lib/socket/socket.c   2007-04-30 11:16:50 UTC 
(rev 22601)
+++ branches/SAMBA_4_0/source/lib/socket/socket.c   2007-04-30 11:27:41 UTC 
(rev 22602)
@@ -426,7 +426,7 @@
return socket_ipv4_ops(type);
}
 
-#if HAVE_SOCKET_IPV6
+#if HAVE_IPV6
if (strcmp(ipv6, family) == 0) {
if (lp_parm_bool(-1, socket, noipv6, False)) {
DEBUG(3, (IPv6 support was disabled in smb.conf));



svn commit: samba r22603 - in tags: .

2007-04-30 Thread jelmer
Author: jelmer
Date: 2007-04-30 12:11:18 + (Mon, 30 Apr 2007)
New Revision: 22603

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22603

Log:
Tag current talloc as 1.0 so we have a version that can go into Debian.

Added:
   tags/TALLOC_1_0/


Changeset:
Copied: tags/TALLOC_1_0 (from rev 22602, branches/SAMBA_4_0/source/lib/talloc)



svn commit: samba r22604 - in tags/TALLOC_1_0: .

2007-04-30 Thread jelmer
Author: jelmer
Date: 2007-04-30 12:11:45 + (Mon, 30 Apr 2007)
New Revision: 22604

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22604

Log:
Add libreplace

Added:
   tags/TALLOC_1_0/libreplace/


Changeset:
Copied: tags/TALLOC_1_0/libreplace (from rev 22603, 
branches/SAMBA_4_0/source/lib/replace)



Rev 12058: Set up all required environments before starting tests. in file:///home/jelmer/bzr.samba/SAMBA_4_0/

2007-04-30 Thread Jelmer Vernooij
At file:///home/jelmer/bzr.samba/SAMBA_4_0/


revno: 12058
revision-id: [EMAIL PROTECTED]
parent: svn-v2:[EMAIL PROTECTED]
committer: Jelmer Vernooij [EMAIL PROTECTED]
branch nick: SAMBA_4_0
timestamp: Mon 2007-04-30 15:48:15 +0200
message:
  Set up all required environments before starting tests.
modified:
  source/selftest/selftest.plsvn-v2:[EMAIL PROTECTED]
=== modified file 'source/selftest/selftest.pl'
--- a/source/selftest/selftest.pl   2007-04-29 20:37:59 +
+++ b/source/selftest/selftest.pl   2007-04-30 13:48:15 +
@@ -134,6 +134,7 @@
 my $opt_analyse_cmd = undef;
 my $opt_resetup_env = undef;
 my $opt_bindir = undef;
+my $opt_no_lazy_setup = undef;
 
 my $srcdir = .;
 my $builddir = .;
@@ -454,6 +455,7 @@
'testenv' = \$opt_testenv,
'ldap:s' = \$ldap,
'analyse-cmd=s' = \$opt_analyse_cmd,
+   'no-lazy-setup' = \$opt_no_lazy_setup,
'resetup-environment' = \$opt_resetup_env,
'bindir:s' = \$opt_bindir,
);
@@ -647,6 +649,7 @@
 my $testsdir = $srcdir/selftest;
 $ENV{CONFIGURATION} = --configfile=$conffile;
 
+my %required_envs = ();
 
 if ($opt_quick) {
open(IN, $testsdir/tests_quick.sh|);
@@ -661,8 +664,10 @@
$env =~ s/\n//g;
my $cmdline = IN;
$cmdline =~ s/\n//g;
-   push (@todo, [$name, $env, $cmdline]) 
-   if (not defined($tests) or $name =~ /$tests/);
+   if (not defined($tests) or $name =~ /$tests/) {
+   $required_envs{$env} = 1;
+   push (@todo, [$name, $env, $cmdline]);
+   }
} else {
print;
}
@@ -777,6 +782,10 @@
$msg_ops = $plain_msg_ops;
 }
 
+if ($opt_no_lazy_setup) {
+   setup_env($_) foreach (keys %required_envs);
+}
+
 if ($opt_testenv) {
my $testenv_name = $ENV{SELFTEST_TESTENV};
$testenv_name = dc unless defined($testenv_name);



svn commit: samba r22605 - in branches/SAMBA_4_0: . source/selftest

2007-04-30 Thread jelmer
Author: jelmer
Date: 2007-04-30 12:48:42 + (Mon, 30 Apr 2007)
New Revision: 22605

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22605

Log:
Set up all required environments before starting tests.
Modified:
   branches/SAMBA_4_0/
   branches/SAMBA_4_0/source/selftest/selftest.pl


Changeset:

Property changes on: branches/SAMBA_4_0
___
Name: bzr:merge
...skipped...

Modified: branches/SAMBA_4_0/source/selftest/selftest.pl
===
--- branches/SAMBA_4_0/source/selftest/selftest.pl  2007-04-30 12:11:45 UTC 
(rev 22604)
+++ branches/SAMBA_4_0/source/selftest/selftest.pl  2007-04-30 12:48:42 UTC 
(rev 22605)
@@ -134,6 +134,7 @@
 my $opt_analyse_cmd = undef;
 my $opt_resetup_env = undef;
 my $opt_bindir = undef;
+my $opt_no_lazy_setup = undef;
 
 my $srcdir = .;
 my $builddir = .;
@@ -454,6 +455,7 @@
'testenv' = \$opt_testenv,
'ldap:s' = \$ldap,
'analyse-cmd=s' = \$opt_analyse_cmd,
+   'no-lazy-setup' = \$opt_no_lazy_setup,
'resetup-environment' = \$opt_resetup_env,
'bindir:s' = \$opt_bindir,
);
@@ -647,6 +649,7 @@
 my $testsdir = $srcdir/selftest;
 $ENV{CONFIGURATION} = --configfile=$conffile;
 
+my %required_envs = ();
 
 if ($opt_quick) {
open(IN, $testsdir/tests_quick.sh|);
@@ -661,8 +664,10 @@
$env =~ s/\n//g;
my $cmdline = IN;
$cmdline =~ s/\n//g;
-   push (@todo, [$name, $env, $cmdline]) 
-   if (not defined($tests) or $name =~ /$tests/);
+   if (not defined($tests) or $name =~ /$tests/) {
+   $required_envs{$env} = 1;
+   push (@todo, [$name, $env, $cmdline]);
+   }
} else {
print;
}
@@ -777,6 +782,10 @@
$msg_ops = $plain_msg_ops;
 }
 
+if ($opt_no_lazy_setup) {
+   setup_env($_) foreach (keys %required_envs);
+}
+
 if ($opt_testenv) {
my $testenv_name = $ENV{SELFTEST_TESTENV};
$testenv_name = dc unless defined($testenv_name);



svn commit: samba r22606 - in branches/SAMBA_4_0/source/selftest: .

2007-04-30 Thread metze
Author: metze
Date: 2007-04-30 13:03:03 + (Mon, 30 Apr 2007)
New Revision: 22606

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22606

Log:
don't every try to prompt within make test...

metze
Modified:
   branches/SAMBA_4_0/source/selftest/Samba4.pm


Changeset:
Modified: branches/SAMBA_4_0/source/selftest/Samba4.pm
===
--- branches/SAMBA_4_0/source/selftest/Samba4.pm2007-04-30 12:48:42 UTC 
(rev 22605)
+++ branches/SAMBA_4_0/source/selftest/Samba4.pm2007-04-30 13:03:03 UTC 
(rev 22606)
@@ -586,7 +586,7 @@
 
 #Ensure the config file is valid before we start
if (system($self-{bindir}/testparm $configuration -v 
--suppress-prompt /dev/null 21) != 0) {
-   system($self-{bindir}/testparm $configuration 2);
+   system($self-{bindir}/testparm -v --suppress-prompt 
$configuration 2);
die(Failed to create a valid smb.conf configuration!);
}
 



svn commit: samba r22607 - in branches/SAMBA_4_0/source/utils: .

2007-04-30 Thread metze
Author: metze
Date: 2007-04-30 13:13:49 + (Mon, 30 Apr 2007)
New Revision: 22607

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22607

Log:
work with the solaris version of popt

metze
Modified:
   branches/SAMBA_4_0/source/utils/testparm.c


Changeset:
Modified: branches/SAMBA_4_0/source/utils/testparm.c
===
--- branches/SAMBA_4_0/source/utils/testparm.c  2007-04-30 13:03:03 UTC (rev 
22606)
+++ branches/SAMBA_4_0/source/utils/testparm.c  2007-04-30 13:13:49 UTC (rev 
22607)
@@ -75,11 +75,11 @@
  int main(int argc, const char *argv[])
 {
int s;
-   static BOOL silent_mode = False;
+   static int silent_mode = 0;
int ret = 0;
poptContext pc;
 /*
-   static BOOL show_all_parameters = False;
+   static int show_all_parameters = 0;
static char *new_local_machine = NULL;
 */
static const char *section_name = NULL;
@@ -90,7 +90,7 @@
 
struct poptOption long_options[] = {
POPT_AUTOHELP
-   {suppress-prompt, '\0', POPT_ARG_VAL, silent_mode, 1, 
Suppress prompt for enter},
+   {suppress-prompt, 0, POPT_ARG_NONE, silent_mode, 1, 
Suppress prompt for enter},
{verbose, 'v', POPT_ARG_NONE, show_defaults, 1, Show 
default options too},
 /*
   We need support for smb.conf macros before this will work again 
@@ -98,7 +98,7 @@
 */
 /*
   These are harder to do with the new code structure
-   {show-all-parameters, '\0', POPT_ARG_VAL, 
show_all_parameters, True, Show the parameters, type, possible values },
+   {show-all-parameters, '\0', POPT_ARG_NONE, 
show_all_parameters, 1, Show the parameters, type, possible values },
 */
{section-name, '\0', POPT_ARG_STRING, section_name, 0, 
Limit testparm to a named section },
{parameter-name, '\0', POPT_ARG_STRING, parameter_name, 0, 
Limit testparm to a named parameter },



svn commit: samba r22611 - in branches: SAMBA_3_0/source/lib SAMBA_3_0/source/smbd SAMBA_3_0_25/source/lib SAMBA_3_0_25/source/smbd

2007-04-30 Thread jra
Author: jra
Date: 2007-04-30 16:32:17 + (Mon, 30 Apr 2007)
New Revision: 22611

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22611

Log:
Fix from Jens Nissen [EMAIL PROTECTED]. Fix bad
memory leak I introduced into acl code, also remove
redundent extra check for global_sid_System :

global_sid_System == S-1-5-18 which is already
included in the check for a domain of 
global_sid_NT_Authority == S-1-5

Jeremy.

Modified:
   branches/SAMBA_3_0/source/lib/util_sid.c
   branches/SAMBA_3_0/source/smbd/posix_acls.c
   branches/SAMBA_3_0_25/source/lib/util_sid.c
   branches/SAMBA_3_0_25/source/smbd/posix_acls.c


Changeset:
Modified: branches/SAMBA_3_0/source/lib/util_sid.c
===
--- branches/SAMBA_3_0/source/lib/util_sid.c2007-04-30 14:32:50 UTC (rev 
22610)
+++ branches/SAMBA_3_0/source/lib/util_sid.c2007-04-30 16:32:17 UTC (rev 
22611)
@@ -510,9 +510,6 @@
DOM_SID dom;
uint32 rid;
 
-   if (sid_equal(sid, global_sid_System))
-   return True;
-
sid_copy(dom, sid);
sid_split_rid(dom, rid);
 

Modified: branches/SAMBA_3_0/source/smbd/posix_acls.c
===
--- branches/SAMBA_3_0/source/smbd/posix_acls.c 2007-04-30 14:32:50 UTC (rev 
22610)
+++ branches/SAMBA_3_0/source/smbd/posix_acls.c 2007-04-30 16:32:17 UTC (rev 
22611)
@@ -1413,6 +1413,7 @@
if (non_mappable_sid(psa-trustee)) {
DEBUG(10,(create_canon_ace_lists: ignoring 
non-mappable SID %s\n,
sid_to_string(str, psa-trustee) ));
+   SAFE_FREE(current_ace);
continue;
}
 

Modified: branches/SAMBA_3_0_25/source/lib/util_sid.c
===
--- branches/SAMBA_3_0_25/source/lib/util_sid.c 2007-04-30 14:32:50 UTC (rev 
22610)
+++ branches/SAMBA_3_0_25/source/lib/util_sid.c 2007-04-30 16:32:17 UTC (rev 
22611)
@@ -510,9 +510,6 @@
DOM_SID dom;
uint32 rid;
 
-   if (sid_equal(sid, global_sid_System))
-   return True;
-
sid_copy(dom, sid);
sid_split_rid(dom, rid);
 

Modified: branches/SAMBA_3_0_25/source/smbd/posix_acls.c
===
--- branches/SAMBA_3_0_25/source/smbd/posix_acls.c  2007-04-30 14:32:50 UTC 
(rev 22610)
+++ branches/SAMBA_3_0_25/source/smbd/posix_acls.c  2007-04-30 16:32:17 UTC 
(rev 22611)
@@ -1413,6 +1413,7 @@
if (non_mappable_sid(psa-trustee)) {
DEBUG(10,(create_canon_ace_lists: ignoring 
non-mappable SID %s\n,
sid_to_string(str, psa-trustee) ));
+   SAFE_FREE(current_ace);
continue;
}
 



svn commit: samba r22612 - in branches/SAMBA_4_0/source/winbind: .

2007-04-30 Thread abartlet
Author: abartlet
Date: 2007-04-30 16:52:30 + (Mon, 30 Apr 2007)
New Revision: 22612

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22612

Log:
Fix more cases where we have uninitialised values in the
composite_context, because we don't use the creation function.

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/source/winbind/wb_async_helpers.c
   branches/SAMBA_4_0/source/winbind/wb_cmd_getdcname.c
   branches/SAMBA_4_0/source/winbind/wb_cmd_list_trustdom.c
   branches/SAMBA_4_0/source/winbind/wb_cmd_lookupname.c
   branches/SAMBA_4_0/source/winbind/wb_cmd_lookupsid.c
   branches/SAMBA_4_0/source/winbind/wb_cmd_userdomgroups.c
   branches/SAMBA_4_0/source/winbind/wb_cmd_usersids.c
   branches/SAMBA_4_0/source/winbind/wb_dom_info_trusted.c
   branches/SAMBA_4_0/source/winbind/wb_pam_auth.c
   branches/SAMBA_4_0/source/winbind/wb_sam_logon.c
   branches/SAMBA_4_0/source/winbind/wb_sid2domain.c


Changeset:
Modified: branches/SAMBA_4_0/source/winbind/wb_async_helpers.c
===
--- branches/SAMBA_4_0/source/winbind/wb_async_helpers.c2007-04-30 
16:32:17 UTC (rev 22611)
+++ branches/SAMBA_4_0/source/winbind/wb_async_helpers.c2007-04-30 
16:52:30 UTC (rev 22612)
@@ -60,8 +60,8 @@
struct composite_context *c, *creq;
struct get_schannel_creds_state *state;
 
-   c = talloc_zero(mem_ctx, struct composite_context);
-   if (c == NULL) return NULL;
+   c = composite_create(mem_ctx, ev);
+   if (c == NULL) goto failed;
 
state = talloc(c, struct get_schannel_creds_state);
if (state == NULL) {
@@ -69,9 +69,7 @@
goto failed;
}
 
-   c-state = COMPOSITE_STATE_IN_PROGRESS;
c-private_data = state;
-   c-event_ctx = ev;
 
state-wks_creds = wks_creds;
 
@@ -268,11 +266,8 @@
struct lsa_lookupsids_state *state;
int i;
 
-   result = talloc(mem_ctx, struct composite_context);
+   result = composite_create(mem_ctx, lsa_pipe-conn-event_ctx);
if (result == NULL) goto failed;
-   result-state = COMPOSITE_STATE_IN_PROGRESS;
-   result-async.fn = NULL;
-   result-event_ctx = lsa_pipe-conn-event_ctx;
 
state = talloc(result, struct lsa_lookupsids_state);
if (state == NULL) goto failed;
@@ -428,11 +423,8 @@
struct lsa_String *lsa_names;
int i;
 
-   result = talloc(mem_ctx, struct composite_context);
+   result = composite_create(mem_ctx, lsa_pipe-conn-event_ctx);
if (result == NULL) goto failed;
-   result-state = COMPOSITE_STATE_IN_PROGRESS;
-   result-async.fn = NULL;
-   result-event_ctx = lsa_pipe-conn-event_ctx;
 
state = talloc(result, struct lsa_lookupnames_state);
if (state == NULL) goto failed;
@@ -563,11 +555,8 @@
struct cmd_checkmachacc_state *state;
struct wbsrv_service *service = call-wbconn-listen_socket-service;
 
-   result = talloc(call, struct composite_context);
+   result = composite_create(mem_ctx, call-event_ctx;
if (result == NULL) goto failed;
-   result-state = COMPOSITE_STATE_IN_PROGRESS;
-   result-async.fn = NULL;
-   result-event_ctx = call-event_ctx;
 
state = talloc(result, struct cmd_checkmachacc_state);
if (state == NULL) goto failed;
@@ -641,11 +630,8 @@
struct rpc_request *req;
struct samr_getuserdomgroups_state *state;
 
-   result = talloc(mem_ctx, struct composite_context);
+   result = composite_create(mem_ctx, samr_pipe-conn-event_ctx);
if (result == NULL) goto failed;
-   result-state = COMPOSITE_STATE_IN_PROGRESS;
-   result-async.fn = NULL;
-   result-event_ctx = samr_pipe-conn-event_ctx;
 
state = talloc(result, struct samr_getuserdomgroups_state);
if (state == NULL) goto failed;

Modified: branches/SAMBA_4_0/source/winbind/wb_cmd_getdcname.c
===
--- branches/SAMBA_4_0/source/winbind/wb_cmd_getdcname.c2007-04-30 
16:32:17 UTC (rev 22611)
+++ branches/SAMBA_4_0/source/winbind/wb_cmd_getdcname.c2007-04-30 
16:52:30 UTC (rev 22612)
@@ -44,11 +44,8 @@
struct composite_context *result, *ctx;
struct cmd_getdcname_state *state;
 
-   result = talloc(mem_ctx, struct composite_context);
+   result = composite_create(mem_ctx, service-task-event_ctx);
if (result == NULL) goto failed;
-   result-state = COMPOSITE_STATE_IN_PROGRESS;
-   result-async.fn = NULL;
-   result-event_ctx = service-task-event_ctx;
 
state = talloc(result, struct cmd_getdcname_state);
if (state == NULL) goto failed;

Modified: branches/SAMBA_4_0/source/winbind/wb_cmd_list_trustdom.c
===
--- branches/SAMBA_4_0/source/winbind/wb_cmd_list_trustdom.c2007-04-30 
16:32:17 UTC (rev 22611)
+++ 

svn commit: samba r22613 - in branches: SAMBA_3_0/source/passdb SAMBA_3_0_25/source/passdb

2007-04-30 Thread vlendec
Author: vlendec
Date: 2007-04-30 17:19:49 + (Mon, 30 Apr 2007)
New Revision: 22613

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22613

Log:
Fix an uninitialized variable warning

Modified:
   branches/SAMBA_3_0/source/passdb/lookup_sid.c
   branches/SAMBA_3_0_25/source/passdb/lookup_sid.c


Changeset:
Modified: branches/SAMBA_3_0/source/passdb/lookup_sid.c
===
--- branches/SAMBA_3_0/source/passdb/lookup_sid.c   2007-04-30 16:52:30 UTC 
(rev 22612)
+++ branches/SAMBA_3_0/source/passdb/lookup_sid.c   2007-04-30 17:19:49 UTC 
(rev 22613)
@@ -683,7 +683,7 @@
TALLOC_CTX *tmp_ctx;
NTSTATUS result = NT_STATUS_UNSUCCESSFUL;
struct lsa_name_info *name_infos;
-   struct lsa_dom_info *dom_infos;
+   struct lsa_dom_info *dom_infos = NULL;
 
int i, j;
 

Modified: branches/SAMBA_3_0_25/source/passdb/lookup_sid.c
===
--- branches/SAMBA_3_0_25/source/passdb/lookup_sid.c2007-04-30 16:52:30 UTC 
(rev 22612)
+++ branches/SAMBA_3_0_25/source/passdb/lookup_sid.c2007-04-30 17:19:49 UTC 
(rev 22613)
@@ -684,7 +684,7 @@
TALLOC_CTX *tmp_ctx;
NTSTATUS result = NT_STATUS_UNSUCCESSFUL;
struct lsa_name_info *name_infos;
-   struct lsa_dom_info *dom_infos;
+   struct lsa_dom_info *dom_infos = NULL;
 
int i, j;
 



svn commit: samba r22615 - in branches/SAMBA_3_0/source/modules: .

2007-04-30 Thread obnox
Author: obnox
Date: 2007-04-30 22:21:46 + (Mon, 30 Apr 2007)
New Revision: 22615

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22615

Log:
fix prototype
Modified:
   branches/SAMBA_3_0/source/modules/vfs_hpuxacl.c


Changeset:
Modified: branches/SAMBA_3_0/source/modules/vfs_hpuxacl.c
===
--- branches/SAMBA_3_0/source/modules/vfs_hpuxacl.c 2007-04-30 18:59:34 UTC 
(rev 22614)
+++ branches/SAMBA_3_0/source/modules/vfs_hpuxacl.c 2007-04-30 22:21:46 UTC 
(rev 22615)
@@ -124,7 +124,7 @@
 /* aclsort (internal) and helpers: */
 static BOOL hpux_acl_sort(HPUX_ACL_T acl, int count);
 static int hpux_internal_aclsort(int acl_count, int calclass, HPUX_ACL_T aclp);
-static int hpux_count_obj(int acl_count, HPUX_ACL_T aclp, 
+static void hpux_count_obj(int acl_count, HPUX_ACL_T aclp, 
struct hpux_acl_types *acl_type_count);
 static void hpux_swap_acl_entries(HPUX_ACE_T *aclp0, HPUX_ACE_T *aclp1);
 static BOOL hpux_prohibited_duplicate_type(int acl_type);



Rev 224: changed the way set_call and attach are done so that you can safely in http://samba.org/~tridge/ctdb

2007-04-30 Thread tridge

revno: 224
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Mon 2007-04-30 15:31:40 +0200
message:
  changed the way set_call and attach are done so that you can safely
  attach to databases after the protocol has started. The daemon
  broadcasts information on new databases to the other daemons.
  
  This also eliminates the need for the client to know about the hash
  between db name and db_id.
modified:
  common/ctdb.c  ctdb.c-20061127094323-t50f58d65iaao5of-2
  common/ctdb_client.c   ctdb_client.c-20070411010216-3kd8v37k61steeya-1
  common/ctdb_control.c  
ctdb_control.c-20070426122724-j6gkpiofhbwdin63-1
  common/ctdb_daemon.c   ctdb_daemon.c-20070409200331-3el1kqgdb9m4ib0g-1
  common/ctdb_ltdb.c ctdb_ltdb.c-20061128065342-to93h6eejj5kon81-2
  common/ctdb_message.c  
ctdb_message.c-20070208224107-9dnio7x7z33prrmt-1
  common/ctdb_util.c ctdb_util.c-20061128065342-to93h6eejj5kon81-3
  direct/ctdbd.c ctdbd.c-20070411085044-dqmhr6mfeexnyt4m-1
  include/ctdb.h ctdb.h-20061117234101-o3qt14umlg9en8z0-11
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
  tests/ctdb_bench.c ctdb_bench.c-20061219052637-2liagoglohxb6p7s-1
  tests/ctdb_fetch.c ctdb_fetch.c-20070405031748-f7gslozfj3rwh5ie-1
  tests/ctdb_fetch1.cctdb_fetch1.c-20070412111848-xawz6wqk9r0v8jdk-1
  tests/ctdb_messaging.c 
ctdb_messaging.c-20070411034205-6d6vne56pbih2x1p-1
  tests/ctdb_test.c  ctdb_test.c-20061117234101-o3qt14umlg9en8z0-16

Diff too large for email (899, the limit is 200).


Rev 225: added attach command in ctdb_control in http://samba.org/~tridge/ctdb

2007-04-30 Thread tridge

revno: 225
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Mon 2007-04-30 15:54:06 +0200
message:
  added attach command in ctdb_control
renamed:
  direct/ctdbd.sh = tests/ctdbd.sh ctdbd.sh-20070411085038-phusiewluwzyqjpc-2
modified:
  tests/run_tests.sh run_tests.sh-20070428085745-ec2w6vybjf07vtvg-1
  tools/ctdb_control.c   
ctdb_control.c-20070426122705-9ehj1l5lu2gn9kuj-1
  tests/ctdbd.sh ctdbd.sh-20070411085038-phusiewluwzyqjpc-2
=== renamed file 'direct/ctdbd.sh' = 'tests/ctdbd.sh'
--- a/direct/ctdbd.sh   2007-04-29 20:42:23 +
+++ b/tests/ctdbd.sh2007-04-30 13:54:06 +
@@ -23,8 +23,12 @@
 
 echo Testing map calls
 bin/ctdb_control getvnnmap 0 || exit 1
+
+echo Attaching to some databases
+bin/ctdb_control attach test1.tdb || exit 1
+bin/ctdb_control attach test2.tdb || exit 1
+
+echo Testing getdbmap
 bin/ctdb_control getdbmap 0 || exit 1
 
 killall -q ctdbd
-
-

=== modified file 'tests/run_tests.sh'
--- a/tests/run_tests.sh2007-04-29 20:42:23 +
+++ b/tests/run_tests.sh2007-04-30 13:54:06 +
@@ -3,7 +3,7 @@
 tests/fetch.sh 4 || exit 1
 tests/bench.sh 4 || exit 1
 tests/test.sh || exit 1
-direct/ctdbd.sh || exit 1
+tests/ctdbd.sh || exit 1
 
 echo All OK
 exit 0

=== modified file 'tools/ctdb_control.c'
--- a/tools/ctdb_control.c  2007-04-28 17:13:36 +
+++ b/tools/ctdb_control.c  2007-04-30 13:54:06 +
@@ -436,6 +436,28 @@
return 0;
 }
 
+
+/*
+  attach to a database
+ */
+static int control_attach(struct ctdb_context *ctdb, int argc, const char 
**argv)
+{
+   const char *db_name;
+   struct ctdb_db_context *ctdb_db;
+   if (argc  1) {
+   usage();
+   }
+   db_name = argv[0];
+
+   ctdb_db = ctdb_attach(ctdb, db_name);
+   if (ctdb_db == NULL) {
+   DEBUG(0,(Unable to attach to database '%s'\n, db_name));
+   return -1;
+   }
+
+   return 0;
+}
+
 /*
   main program
 */
@@ -508,6 +530,8 @@
ret = control_debug(ctdb, extra_argc-1, extra_argv+1);
} else if (strcmp(control, debuglevel) == 0) {
ret = control_debuglevel(ctdb, extra_argc-1, extra_argv+1);
+   } else if (strcmp(control, attach) == 0) {
+   ret = control_attach(ctdb, extra_argc-1, extra_argv+1);
} else {
printf(Unknown control '%s'\n, control);
exit(1);



Rev 223: don't use stderr here - rely on logging in http://samba.org/~tridge/ctdb

2007-04-30 Thread tridge

revno: 223
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Mon 2007-04-30 11:10:21 +0200
message:
  don't use stderr here - rely on logging
modified:
  common/ctdb_util.c ctdb_util.c-20061128065342-to93h6eejj5kon81-3
  direct/ctdbd.c ctdbd.c-20070411085044-dqmhr6mfeexnyt4m-1
=== modified file 'common/ctdb_util.c'
--- a/common/ctdb_util.c2007-04-29 14:19:40 +
+++ b/common/ctdb_util.c2007-04-30 09:10:21 +
@@ -55,7 +55,6 @@
 void ctdb_fatal(struct ctdb_context *ctdb, const char *msg)
 {
DEBUG(0,(ctdb fatal error: %s\n, msg));
-   fprintf(stderr, ctdb fatal error: '%s'\n, msg);
abort();
 }
 

=== modified file 'direct/ctdbd.c'
--- a/direct/ctdbd.c2007-04-29 20:42:23 +
+++ b/direct/ctdbd.c2007-04-30 09:10:21 +
@@ -86,7 +86,8 @@
 
/* useful default logfile */
if (ctdb-logfile == NULL) {
-   char *name = talloc_asprintf(ctdb, %s/log.ctdb.%u, VARDIR, 
ctdb-vnn);
+   char *name = talloc_asprintf(ctdb, %s/log.ctdb.vnn%u, 
+VARDIR, ctdb-vnn);
ctdb_set_logfile(ctdb, name);
talloc_free(name);
}



Rev 226: auto-determine listen address by attempting to bind to each address in the cluster in turn in http://samba.org/~tridge/ctdb

2007-04-30 Thread tridge

revno: 226
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Tue 2007-05-01 06:34:55 +1000
message:
  auto-determine listen address by attempting to bind to each address in the 
cluster in turn
modified:
  Makefile.inmakefile.in-20061117234101-o3qt14umlg9en8z0-1
  common/cmdline.c   cmdline.c-20070416041216-w1zvz91bkdsgjckw-1
  common/ctdb.c  ctdb.c-20061127094323-t50f58d65iaao5of-2
  common/ctdb_daemon.c   ctdb_daemon.c-20070409200331-3el1kqgdb9m4ib0g-1
  common/ctdb_ltdb.c ctdb_ltdb.c-20061128065342-to93h6eejj5kon81-2
  tcp/tcp_connect.c  tcp_connect.c-20061128004937-x70q1cu5xzg5g2tm-1
  tests/bench-ssh.sh benchssh.sh-20070220022243-k2evfudau0j1bwmn-1
  tests/bench.sh bench.sh-20070209014602-vdolpr6esqsa58s7-1
  tests/ctdbd.sh ctdbd.sh-20070411085038-phusiewluwzyqjpc-2
  tests/fetch.sh fetch.sh-20070405031756-lomzqpjyqg3xd1kv-1
  tests/fetch1.shfetch1.sh-20070412111854-6s84l3myac9ncl79-1
  tests/messaging.sh messaging.sh-20070411034158-e1c175kqm9vzasb6-1
  tests/test.sh  test.sh-20061128065333-cla80zaxd9eb4o4a-2
  tests/test1.sh test1.sh-20061130223403-jednzcvm60m0j75c-1

Diff too large for email (416, the limit is 200).


svn commit: samba r22616 - in branches/SAMBA_4_0/source/libcli: .

2007-04-30 Thread tridge
Author: tridge
Date: 2007-04-30 22:38:27 + (Mon, 30 Apr 2007)
New Revision: 22616

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22616

Log:

allow the unclist file to not specify a share name, and instead
inherit the share name from the command line if it is not
specified. This allows you to just specify the servers in the unclist,
and connect to the same share on all servers.

Modified:
   branches/SAMBA_4_0/source/libcli/cliconnect.c


Changeset:
Modified: branches/SAMBA_4_0/source/libcli/cliconnect.c
===
--- branches/SAMBA_4_0/source/libcli/cliconnect.c   2007-04-30 22:21:46 UTC 
(rev 22615)
+++ branches/SAMBA_4_0/source/libcli/cliconnect.c   2007-04-30 22:38:27 UTC 
(rev 22616)
@@ -224,6 +224,9 @@
if (p  *p) {
*sharename = talloc_strdup(mem_ctx, p);
terminate_path_at_separator(*sharename);
+   } else {
+   *sharename = talloc_strdup(mem_ctx, 
+  lp_parm_string(-1, torture, 
share));
}
 
if (*hostname  *sharename) {



Build status as of Tue May 1 00:00:02 2007

2007-04-30 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2007-04-30 
00:00:55.0 +
+++ /home/build/master/cache/broken_results.txt 2007-05-01 00:01:27.0 
+
@@ -1,25 +1,25 @@
-Build status as of Mon Apr 30 00:00:01 2007
+Build status as of Tue May  1 00:00:02 2007
 
 Build counts:
 Tree Total  Broken Panic 
 SOC  0  0  0 
 build_farm   0  0  0 
-ccache   36 6  0 
+ccache   38 7  0 
 ctdb 0  0  0 
 distcc   4  0  0 
-ldb  35 7  0 
-libreplace   32 10 0 
-lorikeet-heimdal 31 16 0 
-pidl 20 6  0 
-ppp  15 0  0 
+ldb  36 8  0 
+libreplace   34 11 0 
+lorikeet-heimdal 33 17 0 
+pidl 21 6  0 
+ppp  16 0  0 
 python   0  0  0 
-rsync36 17 0 
+rsync38 19 0 
 samba0  0  0 
 samba-docs   0  0  0 
-samba-gtk4  4  0 
-samba4   38 30 4 
-samba_3_041 41 1 
-smb-build32 31 0 
-talloc   36 4  0 
-tdb  35 2  0 
+samba-gtk5  5  0 
+samba4   39 32 4 
+samba_3_042 42 1 
+smb-build34 33 0 
+talloc   38 2  0 
+tdb  37 3  0 
 


svn commit: samba r22617 - in branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl: .

2007-04-30 Thread metze
Author: metze
Date: 2007-05-01 01:57:17 + (Tue, 01 May 2007)
New Revision: 22617

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22617

Log:
assume we have defered elements if the type is just provides via
'declare' this should fix the problem with the winbind IRPC calls

metze
Modified:
   branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/NDR.pm


Changeset:
Modified: branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/NDR.pm
===
--- branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/NDR.pm2007-04-30 
22:38:27 UTC (rev 22616)
+++ branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/NDR.pm2007-05-01 
01:57:17 UTC (rev 22617)
@@ -281,6 +281,8 @@
 
my $type = getType($e-{TYPE});
 
+   return 1 if ($type-{TYPE} eq DECLARE); # assume the worst
+
foreach my $x (@{$type-{DATA}-{ELEMENTS}}) {
return 1 if ($x-{POINTERS});
return 1 if (can_contain_deferred ($x));



svn commit: samba r22618 - in branches/SAMBA_4_0/source/pidl: . lib/Parse/Pidl

2007-04-30 Thread metze
Author: metze
Date: 2007-05-01 02:00:57 + (Tue, 01 May 2007)
New Revision: 22618

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22618

Log:
handle the properties related to the type
and not to 'declare' to avoid a pidl warning with:

declare [switch_type(uint16)] union netr_Validation;

void foo([in] uint16 level, [in,switch_is(level)] netrValidation info);

metze
Modified:
   branches/SAMBA_4_0/source/pidl/idl.yp
   branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/IDL.pm


Changeset:
Sorry, the patch is too large (2315 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22618


svn commit: samba r22619 - in branches/SAMBA_4_0/source/librpc/idl: .

2007-04-30 Thread metze
Author: metze
Date: 2007-05-01 02:01:45 + (Tue, 01 May 2007)
New Revision: 22619

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22619

Log:
fix pidl warnings

metze
Modified:
   branches/SAMBA_4_0/source/librpc/idl/irpc.idl


Changeset:
Modified: branches/SAMBA_4_0/source/librpc/idl/irpc.idl
===
--- branches/SAMBA_4_0/source/librpc/idl/irpc.idl   2007-05-01 02:00:57 UTC 
(rev 22618)
+++ branches/SAMBA_4_0/source/librpc/idl/irpc.idl   2007-05-01 02:01:45 UTC 
(rev 22619)
@@ -43,7 +43,7 @@
hyper release_count;
} nbtd_statistics;
 
-   typedef union {
+   typedef [switch_type(nbtd_info_level)] union {
[case(NBTD_INFO_STATISTICS)] nbtd_statistics *stats;
} nbtd_info;
 
@@ -114,7 +114,7 @@
[size_is(num_tcons)] smbsrv_tcon_info *tcons;
} smbsrv_tcons;
 
-   typedef union {
+   typedef [switch_type(smbsrv_info_level)] union {
[case(SMBSRV_INFO_SESSIONS)] smbsrv_sessions sessions;
[case(SMBSRV_INFO_TCONS)]smbsrv_tconstcons;
} smbsrv_info;



svn commit: samba r22620 - in branches/SAMBA_4_0/source/libcli: .

2007-04-30 Thread metze
Author: metze
Date: 2007-05-01 02:08:11 + (Tue, 01 May 2007)
New Revision: 22620

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22620

Log:
fix compiler warnings

metze
Modified:
   branches/SAMBA_4_0/source/libcli/clilist.c


Changeset:
Modified: branches/SAMBA_4_0/source/libcli/clilist.c
===
--- branches/SAMBA_4_0/source/libcli/clilist.c  2007-05-01 02:01:45 UTC (rev 
22619)
+++ branches/SAMBA_4_0/source/libcli/clilist.c  2007-05-01 02:08:11 UTC (rev 
22620)
@@ -39,7 +39,7 @@
  Interpret a long filename structure.
 /
 static BOOL interpret_long_filename(enum smb_search_data_level level,
-   union smb_search_data *info,
+   const union smb_search_data *info,
struct clilist_file_info *finfo)
 {
struct clilist_file_info finfo2;
@@ -73,7 +73,7 @@
 }
 
 /* callback function used for trans2 search */
-static BOOL smbcli_list_new_callback(void *private, union smb_search_data 
*file)
+static BOOL smbcli_list_new_callback(void *private, const union 
smb_search_data *file)
 {
struct search_private *state = (struct search_private*) private;
struct clilist_file_info *tdl;
@@ -204,7 +204,7 @@
  The length of the structure is returned.
 /
 static BOOL interpret_short_filename(enum smb_search_data_level level,
-union smb_search_data *info,
+const union smb_search_data *info,
 struct clilist_file_info *finfo)
 {
struct clilist_file_info finfo2;
@@ -230,7 +230,7 @@
 }
 
 /* callback function used for smb_search */
-static BOOL smbcli_list_old_callback(void *private, union smb_search_data 
*file)
+static BOOL smbcli_list_old_callback(void *private, const union 
smb_search_data *file)
 {
struct search_private *state = (struct search_private*) private;
struct clilist_file_info *tdl;



svn commit: samba r22621 - in branches/SAMBA_4_0/source/auth: .

2007-04-30 Thread metze
Author: metze
Date: 2007-05-01 03:22:17 + (Tue, 01 May 2007)
New Revision: 22621

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22621

Log:
fix the 'sam' auth module

metze
Modified:
   branches/SAMBA_4_0/source/auth/auth_sam.c


Changeset:
Modified: branches/SAMBA_4_0/source/auth/auth_sam.c
===
--- branches/SAMBA_4_0/source/auth/auth_sam.c   2007-05-01 02:08:11 UTC (rev 
22620)
+++ branches/SAMBA_4_0/source/auth/auth_sam.c   2007-05-01 03:22:17 UTC (rev 
22621)
@@ -56,24 +56,9 @@
 
if (domain_name) {
domain_dn = samdb_domain_to_dn(sam_ctx, mem_ctx, domain_name);
-
-   /* find the domain's DN */
-   ret_domain = gendb_search_dn(sam_ctx, mem_ctx, domain_dn, 
msgs_domain_ref, domain_ref_attrs);
-   if (ret_domain == -1) {
+   if (!domain_dn) {
return NT_STATUS_INTERNAL_DB_CORRUPTION;
}
-
-   if (ret_domain == 0) {
-   DEBUG(3,(sam_search_user: Couldn't find domain [%s] in 
samdb.\n, 
-domain_name));
-   return NT_STATUS_NO_SUCH_USER;
-   }
-
-   if (ret_domain  1) {
-   DEBUG(0,(Found %d records matching domain [%s]\n, 
-ret_domain, domain_name));
-   return NT_STATUS_INTERNAL_DB_CORRUPTION;
-   }
}
 
/* pull the user attributes */
@@ -95,7 +80,7 @@
return NT_STATUS_INTERNAL_DB_CORRUPTION;
}
 
-   if (!domain_name) {
+   if (!domain_dn) {
struct dom_sid *domain_sid;
 
domain_sid = samdb_result_sid_prefix(mem_ctx, msgs[0], 
objectSid);
@@ -123,25 +108,25 @@
return NT_STATUS_INTERNAL_DB_CORRUPTION;
}
 
-   ret_domain = gendb_search(sam_ctx, mem_ctx, partitions_basedn, 
msgs_domain_ref, domain_ref_attrs,
- (nCName=%s), 
ldb_dn_alloc_linearized(msgs_tmp, msgs_tmp[0]-dn));
+   domain_dn = msgs_tmp[0]-dn;
+   }
 
-   if (ret_domain == -1) {
-   return NT_STATUS_INTERNAL_DB_CORRUPTION;
-   }
+   ret_domain = gendb_search(sam_ctx, mem_ctx, partitions_basedn, 
msgs_domain_ref, domain_ref_attrs,
+ (nCName=%s), 
ldb_dn_alloc_linearized(msgs_tmp, domain_dn));
+   if (ret_domain == -1) {
+   return NT_STATUS_INTERNAL_DB_CORRUPTION;
+   }

-   if (ret_domain == 0) {
-   DEBUG(3,(check_sam_security: Couldn't find domain [%s] 
in passdb file.\n,
-ldb_dn_get_linearized(msgs_tmp[0]-dn)));
-   return NT_STATUS_NO_SUCH_USER;
-   }
+   if (ret_domain == 0) {
+   DEBUG(3,(check_sam_security: Couldn't find domain [%s] in 
passdb file.\n,
+ldb_dn_get_linearized(msgs_tmp[0]-dn)));
+   return NT_STATUS_NO_SUCH_USER;
+   }

-   if (ret_domain  1) {
-   DEBUG(0,(Found %d records matching domain [%s]\n, 
-ret_domain, 
ldb_dn_get_linearized(msgs_tmp[0]-dn)));
-   return NT_STATUS_INTERNAL_DB_CORRUPTION;
-   }
-
+   if (ret_domain  1) {
+   DEBUG(0,(Found %d records matching domain [%s]\n, 
+ret_domain, ldb_dn_get_linearized(msgs_tmp[0]-dn)));
+   return NT_STATUS_INTERNAL_DB_CORRUPTION;
}
 
*ret_msgs = msgs;



svn commit: samba r22622 - in branches/SAMBA_4_0/source: lib/cmdline scripting/ejs

2007-04-30 Thread metze
Author: metze
Date: 2007-05-01 03:25:17 + (Tue, 01 May 2007)
New Revision: 22622

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22622

Log:
make it possible to pass the config file via 'SMB_CONF_PATH' envvar

very usefull for make testenv!

this makes it also possible to pass a config file to smbscript

metze
Modified:
   branches/SAMBA_4_0/source/lib/cmdline/popt_common.c
   branches/SAMBA_4_0/source/scripting/ejs/smbscript.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/cmdline/popt_common.c
===
--- branches/SAMBA_4_0/source/lib/cmdline/popt_common.c 2007-05-01 03:22:17 UTC 
(rev 22621)
+++ branches/SAMBA_4_0/source/lib/cmdline/popt_common.c 2007-05-01 03:25:17 UTC 
(rev 22622)
@@ -69,6 +69,10 @@
 
/* and logging */
setup_logging(pname, DEBUG_STDOUT);
+
+   if (getenv(SMB_CONF_PATH)) {
+   lp_set_cmdline(config file, getenv(SMB_CONF_PATH));
+   }
return;
}
 

Modified: branches/SAMBA_4_0/source/scripting/ejs/smbscript.c
===
--- branches/SAMBA_4_0/source/scripting/ejs/smbscript.c 2007-05-01 03:22:17 UTC 
(rev 22621)
+++ branches/SAMBA_4_0/source/scripting/ejs/smbscript.c 2007-05-01 03:25:17 UTC 
(rev 22622)
@@ -52,6 +52,10 @@
 
fault_setup(argv[0]);
 
+   if (getenv(SMB_CONF_PATH)) {
+   lp_set_cmdline(config file, getenv(SMB_CONF_PATH));
+   }
+
ldb_global_init();
 
gensec_init();



svn commit: samba r22623 - in branches/SAMBA_4_0/source/selftest: .

2007-04-30 Thread metze
Author: metze
Date: 2007-05-01 03:26:01 + (Tue, 01 May 2007)
New Revision: 22623

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22623

Log:
export SMB_CONF_PATH from selftest.pl

metze
Modified:
   branches/SAMBA_4_0/source/selftest/selftest.pl


Changeset:
Modified: branches/SAMBA_4_0/source/selftest/selftest.pl
===
--- branches/SAMBA_4_0/source/selftest/selftest.pl  2007-05-01 03:25:17 UTC 
(rev 22622)
+++ branches/SAMBA_4_0/source/selftest/selftest.pl  2007-05-01 03:26:01 UTC 
(rev 22623)
@@ -647,6 +647,7 @@
 my @todo = ();
 
 my $testsdir = $srcdir/selftest;
+$ENV{SMB_CONF_PATH} = $conffile;
 $ENV{CONFIGURATION} = --configfile=$conffile;
 
 my %required_envs = ();



svn commit: samba r22624 - in branches/SAMBA_4_0/source/selftest: .

2007-04-30 Thread metze
Author: metze
Date: 2007-05-01 03:28:12 + (Tue, 01 May 2007)
New Revision: 22624

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22624

Log:
- configure other auth methods for the member server
- use the netbiosname as domain and realm for the provision
  of the member server

metze
Modified:
   branches/SAMBA_4_0/source/selftest/Samba4.pm


Changeset:
Modified: branches/SAMBA_4_0/source/selftest/Samba4.pm
===
--- branches/SAMBA_4_0/source/selftest/Samba4.pm2007-05-01 03:26:01 UTC 
(rev 22623)
+++ branches/SAMBA_4_0/source/selftest/Samba4.pm2007-05-01 03:28:12 UTC 
(rev 22624)
@@ -485,6 +485,14 @@
mkdir($_, 0777) foreach ($privatedir, $etcdir, $piddir, $ncalrpcdir, 
$lockdir, 
$tmpdir);
 
+   my $auth_methods = anonymous sam_ignoredomain;
+   $auth_methods = anonymous sam winbind if $server_role eq member 
server;
+
+   my $localdomain = $domain;
+   $localdomain = $netbiosname if $server_role eq member server;
+   my $localrealm = $realm;
+   $localrealm = $netbiosname if $server_role eq member server;
+
open(CONFFILE, $conffile);
print CONFFILE 
 [global]
@@ -505,6 +513,7 @@
panic action = $srcdir/script/gdb_backtrace \%PID% \%PROG%
wins support = yes
server role = $server_role
+   auth methods = $auth_methods
max xmit = 32K
server max protocol = SMB2
notify:inotify = false
@@ -596,8 +605,8 @@
push (@provision_options, --host-name=$netbiosname);
push (@provision_options, --host-ip=$ifaceipv4);
push (@provision_options, --quiet);
-   push (@provision_options, --domain $domain);
-   push (@provision_options, --realm $realm);
+   push (@provision_options, --domain $localdomain);
+   push (@provision_options, --realm $localrealm);
push (@provision_options, --adminpass $password);
push (@provision_options, --krbtgtpass krbtgt$password);
push (@provision_options, --machinepass machine$password);



svn commit: samba r22625 - in branches/SAMBA_4_0/source/selftest: .

2007-04-30 Thread metze
Author: metze
Date: 2007-05-01 03:30:04 + (Tue, 01 May 2007)
New Revision: 22625

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22625

Log:
hopefully fix make test on solaris

metze
Modified:
   branches/SAMBA_4_0/source/selftest/Samba4.pm


Changeset:
Modified: branches/SAMBA_4_0/source/selftest/Samba4.pm
===
--- branches/SAMBA_4_0/source/selftest/Samba4.pm2007-05-01 03:28:12 UTC 
(rev 22624)
+++ branches/SAMBA_4_0/source/selftest/Samba4.pm2007-05-01 03:30:04 UTC 
(rev 22625)
@@ -599,7 +599,7 @@
die(Failed to create a valid smb.conf configuration!);
}
 
-   (system(($self-{bindir}/testparm $configuration -v --suppress-prompt 
--parameter-name=\netbios name\ --section-name=global 2 /dev/null | grep -i 
^$netbiosname ) /dev/null 21) == 0) or die(Failed to create a valid 
smb.conf configuration!);
+   (system(($self-{bindir}/testparm $configuration -v --suppress-prompt 
--parameter-name=\netbios name\ --section-name=global 2 /dev/null | grep -i 
\^$netbiosname\ ) /dev/null 21) == 0) or die(Failed to create a valid 
smb.conf configuration!);
 
my @provision_options = ($configuration);
push (@provision_options, --host-name=$netbiosname);



Rev 227: added a hopcount in ctdb_call in http://samba.org/~tridge/ctdb

2007-04-30 Thread tridge

revno: 227
revision-id: [EMAIL PROTECTED]
parent: [EMAIL PROTECTED]
committer: Andrew Tridgell [EMAIL PROTECTED]
branch nick: tridge
timestamp: Tue 2007-05-01 13:25:02 +1000
message:
  added a hopcount in ctdb_call
modified:
  common/ctdb_call.c ctdb_call.c-20061128065342-to93h6eejj5kon81-1
  common/ctdb_client.c   ctdb_client.c-20070411010216-3kd8v37k61steeya-1
  common/ctdb_ltdb.c ctdb_ltdb.c-20061128065342-to93h6eejj5kon81-2
  include/ctdb_private.h 
ctdb_private.h-20061117234101-o3qt14umlg9en8z0-13
  tcp/tcp_connect.c  tcp_connect.c-20061128004937-x70q1cu5xzg5g2tm-1
  tools/ctdb_control.c   
ctdb_control.c-20070426122705-9ehj1l5lu2gn9kuj-1
=== modified file 'common/ctdb_call.c'
--- a/common/ctdb_call.c2007-04-29 14:19:40 +
+++ b/common/ctdb_call.c2007-05-01 03:25:02 +
@@ -170,9 +170,12 @@
uint32_t lmaster = ctdb_lmaster(ctdb, key);
if (ctdb-vnn == lmaster) {
c-hdr.destnode = header-dmaster;
-   } else {
+   } else if ((c-hopcount % CTDB_MAX_REDIRECT_COUNT) == 0) {
c-hdr.destnode = lmaster;
+   } else {
+   c-hdr.destnode = header-dmaster;
}
+   c-hopcount++;
ctdb_queue_packet(ctdb, c-hdr);
 }
 
@@ -449,6 +452,10 @@
return;
}
 
+   if (c-hopcount  ctdb-status.max_hop_count) {
+   ctdb-status.max_hop_count = c-hopcount;
+   }
+
/* if this nodes has done enough consecutive calls on the same record
   then give them the record
   or if the node requested an immediate migration
@@ -704,6 +711,7 @@
state-c-flags = call-flags;
state-c-db_id = ctdb_db-db_id;
state-c-callid= call-call_id;
+   state-c-hopcount  = 0;
state-c-keylen= call-key.dsize;
state-c-calldatalen   = call-call_data.dsize;
memcpy(state-c-data[0], call-key.dptr, call-key.dsize);

=== modified file 'common/ctdb_client.c'
--- a/common/ctdb_client.c  2007-04-30 13:31:40 +
+++ b/common/ctdb_client.c  2007-05-01 03:25:02 +
@@ -333,6 +333,7 @@
c-flags = call-flags;
c-db_id = ctdb_db-db_id;
c-callid= call-call_id;
+   c-hopcount  = 0;
c-keylen= call-key.dsize;
c-calldatalen   = call-call_data.dsize;
memcpy(c-data[0], call-key.dptr, call-key.dsize);

=== modified file 'common/ctdb_ltdb.c'
--- a/common/ctdb_ltdb.c2007-04-30 20:34:55 +
+++ b/common/ctdb_ltdb.c2007-05-01 03:25:02 +
@@ -372,7 +372,7 @@
 CTDB_CONTROL_DB_ATTACH, CTDB_CTRL_FLAG_NOREPLY,
 indata, NULL, NULL);
 
-   DEBUG(0,(Attached to database '%s'\n, ctdb_db-db_path));
+   DEBUG(1,(Attached to database '%s'\n, ctdb_db-db_path));
 
/* success */
return 0;

=== modified file 'include/ctdb_private.h'
--- a/include/ctdb_private.h2007-04-30 13:31:40 +
+++ b/include/ctdb_private.h2007-05-01 03:25:02 +
@@ -35,6 +35,7 @@
 #define CTDB_CURRENT_NODE  0xF001
 #define CTDB_BROADCAST_VNN 0xF002
 
+#define CTDB_MAX_REDIRECT_COUNT 3
 
 /*
   an installed ctdb remote call
@@ -157,6 +158,7 @@
uint32_t lockwait_calls;
uint32_t pending_lockwait_calls;
uint32_t __last_counter; /* hack for control_status_all */
+   uint32_t max_hop_count;
double max_call_latency;
double max_lockwait_latency;
 };
@@ -338,6 +340,7 @@
uint32_t flags;
uint32_t db_id;
uint32_t callid;
+   uint32_t hopcount;
uint32_t keylen;
uint32_t calldatalen;
uint8_t data[1]; /* key[] followed by calldata[] */

=== modified file 'tcp/tcp_connect.c'
--- a/tcp/tcp_connect.c 2007-04-30 20:34:55 +
+++ b/tcp/tcp_connect.c 2007-05-01 03:25:02 +
@@ -262,7 +262,7 @@
 ctdb-address.port);
ctdb-vnn = ctdb-nodes[i]-vnn;
ctdb-nodes[i]-flags |= NODE_FLAGS_CONNECTED;
-   DEBUG(0,(ctdb chose network address %s:%u vnn %u\n, 
+   DEBUG(1,(ctdb chose network address %s:%u vnn %u\n, 
 ctdb-address.address, 
 ctdb-address.port, 
 ctdb-vnn));

=== modified file 'tools/ctdb_control.c'
--- a/tools/ctdb_control.c  2007-04-30 13:54:06 +
+++ b/tools/ctdb_control.c  2007-05-01 03:25:02 +
@@ -99,6 +99,7 @@
printf( pending_calls   %u\n, s-pending_calls);
printf( lockwait_calls  %u\n, s-lockwait_calls);
printf( pending_lockwait_calls  %u\n, s-pending_lockwait_calls);
+   printf( max_hop_count   %u\n, s-max_hop_count);
printf( max_call_latency%.6f sec\n, s-max_call_latency);
printf( max_lockwait_latency%.6f sec\n, s-max_lockwait_latency);
 }
@@ -133,6 

svn commit: samba r22626 - in branches/SAMBA_4_0/source/selftest: .

2007-04-30 Thread metze
Author: metze
Date: 2007-05-01 04:12:54 + (Tue, 01 May 2007)
New Revision: 22626

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=22626

Log:
test member server with local and domain credentials

metze
Modified:
   branches/SAMBA_4_0/source/selftest/test_member.sh


Changeset:
Modified: branches/SAMBA_4_0/source/selftest/test_member.sh
===
--- branches/SAMBA_4_0/source/selftest/test_member.sh   2007-05-01 03:30:04 UTC 
(rev 22625)
+++ branches/SAMBA_4_0/source/selftest/test_member.sh   2007-05-01 04:12:54 UTC 
(rev 22626)
@@ -3,4 +3,5 @@
 incdir=`dirname $0`
 . $incdir/test_functions.sh
 
-plantest RPC-ECHO against member server member $VALGRIND bin/smbtorture 
$TORTURE_OPTIONS ncacn_np:\$SERVER -U\$USERNAME%\$PASSWORD -W \$DOMAIN 
RPC-ECHO $*
+plantest RPC-ECHO against member server with local creds member $VALGRIND 
bin/smbtorture $TORTURE_OPTIONS ncacn_np:\$NETBIOSNAME 
-U\$NETBIOSNAME\$USERNAME%\$PASSWORD RPC-ECHO $*
+plantest RPC-ECHO against member server with domain creds member $VALGRIND 
bin/smbtorture $TORTURE_OPTIONS ncacn_np:\$NETBIOSNAME 
-U\$DOMAIN\$DC_USERNAME%\$DC_PASSWORD RPC-ECHO $*