[Samba] Failed to create BUILTIN\Users group! with idmap backend = ad

2008-02-19 Thread Rasmus Larsen
Hey,

I'm running Samba version 3.0.28 and having trouble with the automatic creation 
of builtin groups on the server, I'm using the AD idmap backend. Quite often I 
get the following error:

[2008/02/18 14:04:25, 2] auth/auth_util.c:create_local_nt_token(941)
  create_local_nt_token: Failed to create BUILTIN\Users group!

This seems to indicate that the server is unable to create builtin accounts, it 
also happens for the BUILTIN\administrators group and others.

Running net sam createbuiltingroup returns: NT_STATUS_ACCESS_DENIED

Can anyone give me a pointer in the right direction.


Config file:

[global]
# Security Mode Setup
realm = ER.DTU.DK
workgroup = er
security = ADS
server string = ERVOL

# Network Binding and Optimizations
interfaces = 192.38.76.3
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

# User and Group information Setup
idmap backend = ad
#winbind nss info = sfu
winbind nss info = rfc2307

# Enable msDFS, so it can be enabled on specific shares
host msdfs = yes

# Wins
#wins server = 192.38.76.14 192.38.76.25

# Simplifies the use of kerberos by populating /etc/krb5.keytab for us.
use kerberos keytab = yes

# Printing Setup, deactivates printing.
printcap name = /etc/printcap
load printers = no
printing = no

# Unix Permissions to NT Permissions setup
nt acl support = yes
dos file mode = yes
map hidden = yes

log level = 2
-


Regards,
Rasmus Larsen
Env DTU
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] cifs verses smbfs for Linux clients

2008-02-19 Thread Volker Lendecke
On Tue, Feb 19, 2008 at 09:25:00AM +0100, Helmut Hullen wrote:
  The problem is -- where would you host smbmount if we
  removed it from the samba release?
 
 There may be another problem: mount.smbfs works on my machine(s),  
 mount.cifs doesn't.
 Maybe it depends on the OS on the other machine - Windows 9x may not  
 accept cifs. And I have some Windows 9x machines.

Ping Steve about these things. smbfs *will* be removed.

Volker


pgpq6MN7WlXKl.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] understanding the ldap backend

2008-02-19 Thread [EMAIL PROTECTED]

Hello List,

i am trying to understand the LDAP-backend i just set up. Maybe someone 
can help me a little understanding the whole magic.


In smb.conf i have my smbldap-tools scripts:
 # use the smbldap-tools scripts
 add user script = /usr/sbin//smbldap-useradd -m %u
 delete user script = /usr/sbin//smbldap-userdel %u
 add machine script = /usr/sbin//smbldap-useradd -w %u
 add group script = /usr/sbin//smbldap-groupadd -p %g
 delete group script = /usr/sbin//smbldap-groupdel %g
 add user to group script = /usr/sbin//smbldap-groupmod -m %u %g
 delete user from group script = /usr/sbin//smbldap-groupmod -x %u %g
 set primary group script = /usr/sbin//smbldap-usermod -g %g %u


and some ldap specific stuff:
 passdb backend = ldapsam:ldap://127.0.0.1/
 ldap admin dn = cn=Manager,dc=example,dc=net
 ldap suffix = dc=example,dc=net
 ldap group suffix = ou=Groups
 ldap user suffix = ou=Users
 ldap machine suffix = ou=Computers
 ldap idmap suffix = ou=Users
 idmap backend = ldap://127.0.0.1
 #ldap ssl = start tls
 ldap delete dn = Yes



1.) Now how does the authentification excatly work? Does samba talk 
directly to the ldap database and verifies user/password?
2.) I guess changing/deleting passwords/users is beeing made by the 
smblda-tools.
3.) How does samba get the user ids? By contacting the ldap database 
directl again?

4.) How does samba get he user/group of files and folders? By nss?
5.) Has samba got anything to do with nss/libnss-ldap?


Thanks, Mario
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] cifs verses smbfs for Linux clients

2008-02-19 Thread Helmut Hullen
Hallo, Volker,

Du (Volker.Lendecke) meintest am 19.02.08:

 I get the impression that smbfs is samba.org developed code where as
 cifs is from elsewhere. Thus the point of confusion. Why is
 samba.org not developing the preferred code in this case?

 The problem is -- where would you host smbmount if we
 removed it from the samba release?

There may be another problem: mount.smbfs works on my machine(s),  
mount.cifs doesn't.
Maybe it depends on the OS on the other machine - Windows 9x may not  
accept cifs. And I have some Windows 9x machines.

But I see similar error messages when I try to mount shares from a Linux  
machine (smbfs works, cifs doesn't work).

Samba 3.0.28.
(working as root, the share lies on a Windows 98 machine)

   mount.cifs //DFUE/COMM /mnt/DFUE --verbose -o user=me%mypass

parsing options: user=me%mypass

mount.cifs kernel mount options 
unc=//DFUE\COMM,ip=192.168.0.24,pass=mypass,ver=1,user=me,,,
mount error 2 = No such file or directory
Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)

   mount.smbfs //DFUE/COMM /mnt/DFUE

asks for the password (as mount.cifs does in this short form) and then  
mounts the share.

The share exists, the mount point exists (otherwise smbfs wouldn't  
work).

Running strace shows that mount.cifs stops after reading the command  
line with No such file or directory.

Viele Gruesse!
Helmut
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with samba+openldap with regard changing passwords from windows

2008-02-19 Thread Alan Goodman

Edmundo Valle Neto wrote:

Alan Goodman escreveu:
I have implemented samba with LDAP backend, domain logins and roaming 
profiles and everything is great - except for one thing.


Noone can change their passwords from windows - trying to change your 
password results in windows telling you your not allowed to do that!


I did smbldap-show alan and among other information the line: 
sambaPwdCanChange: 0 appeared.


From my understanding if I do smbldap-usermod -A0 -B0 alan that line 
should then be changed to have a value of 1 allowing users to change 
passwords from their windows logins, however running the above 
command does not appear to be changing these values at all and thus 
im left with manually smbldap-passwd user to change each persons 
passwords (which does work)


If someone could let me know which logs you require and how to obtain 
them I would be happy to post them up here.


OS = CentOS 5.1

Alan


Post your smb.conf.

Edmundo Valle Neto

http://pastebin.com/f5fba0114

Alan
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Charset conversion : init_iconv error

2008-02-19 Thread Pierre-Henri Melnotte
Hi all, 
 
Debian Server with linux-image-2.6.18-5-amd64 and  Samba 3.0.24-6et: 
 
When I run testparm I get the error: 

Load smb config files from /etc/samba/smb.conf
init_iconv: Conversion from UTF-16LE to IS0-8859-15 not supported
init_iconv: Attempting to replace with conversion from UTF-16LE to ASCII
init_iconv: Conversion from UTF8 to IS0-8859-15 not supported
init_iconv: Attempting to replace with conversion from ASCII to ASCII
init_iconv: Conversion from IS0-8859-15 to UTF-16LE not supported
init_iconv: Attempting to replace with conversion from ASCII to UTF-16LE
init_iconv: Conversion from IS0-8859-15 to UTF8 not supported
init_iconv: Attempting to replace with conversion from ASCII to ASCII
init_iconv: Conversion from IS0-8859-15 to CP850 not supported
etc. 
 
Someone has an idea? 
 
It seems to be a known issue, doesn'it?  
 
 
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Moving / Copying files inside server across different shares

2008-02-19 Thread Juan Ignacio Garzón
Hi guys!

when I move a file inside a share (for example, from
\\server\myshare\dir1 to \\server\myshare\dir2), Samba manages it in
order to make the move inside the server. That is, its very fast
because the file never gets downloaded to the client.

My problem is that when moving a file across different shares, it gets
first downloaded to the client and then copied back to the new
location. For example, if I move a file from \\server\myshare1 to
\\server\myshare2, it takes 30 minutes, but if it's moved inside the
share it takes seconds. This happened me using Nautilus as client,
maybe its a client issue?

Is there something I can do in order to override this in the server?

Thanks in advance!
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] idmap_ad and multiple domians

2008-02-19 Thread Christian McHugh
Has anyone else gotten samba functioning with idmap_ad and multiple domains? 
In our environment we have a domain with two child domains. There is one child 
domain for students, and another for faculty staff. Our servers are joined to 
the student domain, but need to be able to enumerate users in the staff domain.


When attempting to lookup a user (wbinfo -i 'NAU\car3') that only exists in 
the staff domain, I see this in the log.winbindd-idmap:


[2008/02/19 07:34:25, 4] nsswitch/winbindd_dual.c:fork_domain_child(1054)
  child daemon request 48
[2008/02/19 07:34:25, 10] nsswitch/winbindd_dual.c:child_process_request(479)
  process_request: request fn DUAL_SID2UID
[2008/02/19 07:34:25, 3] nsswitch/winbindd_async.c:winbindd_dual_sid2uid(374)
  [ 8151]: sid to uid S-1-5-21-20713206-1263413069-421607344-5886
[2008/02/19 07:34:25, 10] nsswitch/idmap_util.c:idmap_sid_to_uid(105)
  idmap_sid_to_uid: sid = [S-1-5-21-20713206-1263413069-421607344-5886]
[2008/02/19 07:34:25, 10] nsswitch/idmap.c:idmap_backends_sids_to_unixids(1115)
  Query backends to map sids-ids
[2008/02/19 07:34:25, 10] nsswitch/idmap.c:idmap_backends_sids_to_unixids(1140)
  SID S-1-5-21-20713206-1263413069-421607344-5886 is being handled by 
NAU-STUDENTS

[2008/02/19 07:34:25, 10] nsswitch/idmap.c:idmap_backends_sids_to_unixids(1161)
  Query ids from domain NAU-STUDENTS
[2008/02/19 07:34:25, 7] 
nsswitch/idmap_ad.c:ad_idmap_cached_connection_internal(77)

  Current tickets expire in 35983 seconds (at 1203467648, time is now 
1203431665)
[2008/02/19 07:34:25, 10] nsswitch/idmap_ad.c:idmap_ad_sids_to_unixids(543)
  Filter: 
[((|(sAMAccountType=805306368)(sAMAccountType=805306369)(sAMAccountType=805306370)(sAMAccountType=268435456)(sAMAccountType=536870912))(|(objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\F6\0E\3C\01\4D\27\4E\4B\B0\37\21\19\FE\16\00\00)))]

[2008/02/19 07:34:25, 5] libads/ldap_utils.c:ads_do_search_retry_internal(64)
  Search for 
((|(sAMAccountType=805306368)(sAMAccountType=805306369)(sAMAccountType=805306370)(sAMAccountType=268435456)(sAMAccountType=536870912))(|(objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\F6\0E\3C\01\4D\27\4E\4B\B0\37\21\19\FE\16\00\00))) 
in dc=STUDENTS,dc=FROOT,dc=NAU,dc=EDU gave 0 replies

[2008/02/19 07:34:25, 10] nsswitch/idmap_ad.c:idmap_ad_sids_to_unixids(553)
  No IDs found
[2008/02/19 07:34:25, 10] nsswitch/idmap.c:idmap_can_map(918)
  idmap backend for SID S-1-5-21-20713206-1263413069-421607344-5886 is READONLY!
[2008/02/19 07:34:25, 10] 
nsswitch/idmap_cache.c:idmap_cache_set_negative_sid(258)
  Adding cache entry with key = 
IDMAP/SID/S-1-5-21-20713206-1263413069-421607344-5886; value = 
1203431785/IDMAP/NEGATIVE and timeout = Tue Feb 19 07:36:25 2008

   (120 seconds ahead)
[2008/02/19 07:34:25, 10] nsswitch/idmap_util.c:idmap_sid_to_uid(125)
  sid [S-1-5-21-20713206-1263413069-421607344-5886] not mapped to an uid [2,1,0]
[2008/02/19 07:34:25, 10] nsswitch/winbindd_cache.c:cache_store_response(2260)
  Storing response for pid 8153, len 3240
[2008/02/19 07:34:25, 10] lib/events.c:get_timed_events_timeout(295)
  timed_events_timeout: 277/780278
[2008/02/19 07:39:02, 10] lib/events.c:run_events(240)
  Running event async_request_timeout 2c6fd0
[2008/02/19 07:39:02, 0] 
nsswitch/winbindd_dual.c:async_request_timeout_handler(181)
  async_request_timeout_handler: child pid 8152 is not responding. Closing 
connection to it.

[2008/02/19 07:39:02, 10] lib/events.c:timed_event_destructor(66)
  Destroying timed event 2c6fd0 async_request_timeout
[2008/02/19 07:39:02, 5] nsswitch/winbindd_dual.c:async_reply_recv(263)
  Could not receive async reply from child pid 8152
[2008/02/19 07:39:02, 5] nsswitch/winbindd_util.c:init_child_recv(425)
  Received child initialization response for domain NAU-STUDENTS
[2008/02/19 07:39:02, 3] nsswitch/winbindd_util.c:init_child_recv(428)
  Could not init child
[2008/02/19 07:39:02, 5] nsswitch/winbindd_dual.c:domain_init_recv(402)
  Domain init returned an error
[2008/02/19 07:39:02, 1] nsswitch/winbindd_util.c:trustdom_recv(235)
  Could not receive trustdoms


log.winbindd prints out:

[2008/02/19 07:34:25, 10] 
nsswitch/winbindd_cache.c:cache_retrieve_response(2300)
  Retrieving response for pid 8153
[2008/02/19 07:34:25, 5] nsswitch/winbindd_async.c:winbindd_sid2uid_recv(347)
  sid2uid returned an error
[2008/02/19 07:34:25, 5] nsswitch/winbindd_user.c:getpwsid_sid2uid_recv(266)
  Could not query uid for user NAU\car3



Both the student and faculty domains have the rfc2307 attributes set, so I am 
unsure as to why I am only able to lookup users in the NAU-STUDENTS domain and 
not the NAU domain.


Any thoughts?

Thanks,
Christian
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] cifs verses smbfs for Linux clients

2008-02-19 Thread Lukasz Szybalski
On 19 Feb 2008 09:25:00 +0100, Helmut Hullen [EMAIL PROTECTED] wrote:
 Hallo, Volker,

 Du (Volker.Lendecke) meintest am 19.02.08:

  I get the impression that smbfs is samba.org developed code where as
  cifs is from elsewhere. Thus the point of confusion. Why is
  samba.org not developing the preferred code in this case?

  The problem is -- where would you host smbmount if we
  removed it from the samba release?

 There may be another problem: mount.smbfs works on my machine(s),
 mount.cifs doesn't.
 Maybe it depends on the OS on the other machine - Windows 9x may not
 accept cifs. And I have some Windows 9x machines.


That is actually a good point because today I wanted to switch to cifs
on all my mount scripts for work and I got:

sudo mount -t cifs -o uid=lucas -o username=myusername
//192.168.1.196/c$ /home/lucas/Desktop/C

mount error 13 = Permission denied
Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)

sudo mount -t smbfs -o uid=lucas -o username=myusername
//192.168.1.196/c$ /home/lucas/Desktop/C
works just fine.


samba:
  Installed: 3.0.24-6etch9
  Candidate: 3.0.24-6etch9
  Version table:
 3.0.28-2+b1 0
450 http://debian.uchicago.edu lenny/main Packages
400 http://debian.uchicago.edu sid/main Packages
 *** 3.0.24-6etch9 0
600 http://debian.uchicago.edu etch/main Packages
600 http://security.debian.org etch/updates/main Packages
100 /var/lib/dpkg/status
[EMAIL PROTECTED]:~$ apt-cache policy smbfs
smbfs:
  Installed: 3.0.24-6etch9
  Candidate: 3.0.24-6etch9
  Version table:
 3.0.28-2+b1 0
450 http://debian.uchicago.edu lenny/main Packages
400 http://debian.uchicago.edu sid/main Packages
 *** 3.0.24-6etch9 0
600 http://debian.uchicago.edu etch/main Packages
600 http://security.debian.org etch/updates/main Packages
100 /var/lib/dpkg/status

Unless there is a different syntax for cifs and that is why I'm
getting that error?

Lucas
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] CentOS 5 client in W2K3 AD Domain, getent only shows local info

2008-02-19 Thread Lemire, David
Try comparing what you did to these articles.  They worked very well for 
me on a W2K AD domain.

To me, they're more easily understood than the official docs.

http://www.enterprisenetworkingplanet.com/netos/article.php/3487081
http://www.enterprisenetworkingplanet.com/netos/article.php/10951_3502441_1



They pretty much describe what I'd done to this point, +/- a couple of 
details (which I do realize may be important).  One question they bring 
up for me is this:  In describing krb5.conf, I've seen the 
[domain_realms] section shown two or three different ways:


 [domain_realms]
.kerberos.server = DOMAIN.NET


 [domain_realms]
.mydomain.domain = DOMAIN.NET


 [domain_realms]
.mydomain.domain = DOMAIN.NET
mydomain.domain = DOMAIN.NET

The example on MIT kerberos site would seem to indicate that the third 
one of those is right (see 
http://web.mit.edu/kerberos/krb5-1.6/krb5-1.6.3/doc/krb5-admin.html#domain_005frealm), 
but I've definitely seen both of the others used as example configurations.



The other thing I came across after posting my question to this list was 
a entry in Scott Lowe's block about problems w/CentOS 5 and Active 
Directory integration 
http://blog.scottlowe.org/2007/12/04/centos-5-active-directory-integration-problem/. 
 OTOH, he was having problems getting the machine to join the domain, 
whereas my roadblocks are a step or two beyond that.  Still, it makes me 
wonder if I shouldn't just one or more pieces of this puzzle (starting 
w/samba).



I need to double-check my samba build include the DOMAIN2HOSTLIST 
component; I can't check at the moment, but IIRC, that might not have 
been in the list when I checked before.  Would missing that account for 
my winbind / getent disparity?


Dave








Lemire, David wrote:

I'm trying to integrate a Linux machine into our
Win2K3 ADS-based network.  The machine must
primarily serve as a user workstation (i.e., a
Samba Client), although it also needs to serve at
least one share for backup purposes.  I'd like to
emulate the behavior of our WinXP machines in that
any user in our small company can login to any
computer in the domain based on network
username/password.

I've been following the information in the
Samba3-By Example guide (the on-line, PDF
version, 28 Jan 2008), section 7.3.4.  I've had
success joining the network and accessing a share
on a server, but then run into a snag where
getent doesn't return equivalent information to
wbinfo for users and groups. I've done scads of
web searching, reading, tinkering with conf files,
and have scanned about six months of this list's
archive without finding a resolution, although my
problem doesn't seem to be uncommon. 
Before I post conf files with specifics I'd like

to ask a couple of basic questions:

1) Need I care that getent won't return equivalent
results as wbinfo?  The guide describes this is
to validate the full identity resolution is
functional as required, so I've been taking it as
gospel that I shouldn't tackle PAM until getent
works.

2) Active Directory Configuration:  Is it a
requirement that I either make configuration
changes in AD or install Microsoft Services for
UNIX to accomplish what I want?  The By-Example
guide seems to indicate that I don't have to (1st
page of 7.3.4), but at least one write-up I've
found on-line states that AD mods are necessary
(http://blog.scottlowe.org/2005/12/22/complete-linux-ad-authentication-
details/
it is from Dec 2005, so could be out-of-date?).

3) My software versions are:

*   PDC and BDC are running Active Directory on
  Windows Server 2003 SP2 *   Linux machine is running CentOS 
5 with current updates *   Samba software is 3.0.25b (supplied 
w/CentOS) *   krb5 software is 1.6.1-17 (supplied w/CentOS) *   nss is 
3,11,7 (supplied w/CentOS) *   nss_ldap is 253- 5 (supplied w/CentOS)


Do I need to upgrade to newer versions?  I've read
of problems with Samba 3.0.23c on Red Hat, but
nothing I've seen indicates a problem with
3.0.25b.  If upgrading is recommended, I'd
appreciate a pointer to an appropriate source of
RPMs, as these are newest version in the CentOS
Repositories, and I'm not too comfortable with building
From source yet.

4)  If nsswitch.conf is configured for winbind, do
I need to worry at all about LDAP configuration?

5)  I've seen mention about letter case being a
problem in configuring Kerberos and Samba. On our
AD server, the domain appears as DOMAIN.local,
with the letter case as shown, so the FQDN of the
server is SERVER.DOMAIN.local.  Is this somehow
causing me a problem?  In the krb5.conf  and
smb5.conf files, I've identified the realm as
DOMAIN.LOCAL.

6)  One oddity:  when I started working on this,
after the machine joined the domain, wbinfo showed
results as DOMAIN+username but somewhere along the
line that change to just the username.  Is that
indicative of something I've misconfigured?

Thanks for any insight.  My gut tells me I'm not
far off, but I've exceeded my 

Re: [Samba] Charset conversion : init_iconv error

2008-02-19 Thread Volker Lendecke
On Tue, Feb 19, 2008 at 02:25:37PM +0100, Pierre-Henri Melnotte wrote:
 Debian Server with linux-image-2.6.18-5-amd64 and  Samba 3.0.24-6et: 
  
 When I run testparm I get the error: 
 
 Load smb config files from /etc/samba/smb.conf
 init_iconv: Conversion from UTF-16LE to IS0-8859-15 not supported
 init_iconv: Attempting to replace with conversion from UTF-16LE to ASCII
 init_iconv: Conversion from UTF8 to IS0-8859-15 not supported
 init_iconv: Attempting to replace with conversion from ASCII to ASCII
 init_iconv: Conversion from IS0-8859-15 to UTF-16LE not supported
 init_iconv: Attempting to replace with conversion from ASCII to UTF-16LE
 init_iconv: Conversion from IS0-8859-15 to UTF8 not supported
 init_iconv: Attempting to replace with conversion from ASCII to ASCII
 init_iconv: Conversion from IS0-8859-15 to CP850 not supported
 etc. 
  
 Someone has an idea? 
  
 It seems to be a known issue, doesn'it?  

For some reason you're probably missing some locale package.

Volker


pgpM63pLdi7kE.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] cifs verses smbfs for Linux clients

2008-02-19 Thread Chris Smith
On Tuesday 19 February 2008, Lukasz Szybalski wrote:
 That is actually a good point because today I wanted to switch to
 cifs on all my mount scripts for work and I got:

 sudo mount -t cifs -o uid=lucas -o username=myusername
 //192.168.1.196/c$ /home/lucas/Desktop/C

 mount error 13 = Permission denied
 Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)

There are some differences between cifs and smbfs - the same mount 
syntax can not always be used.

And even within cifs there are differences whether or not one has the 
mount helper available. For instance without the mount.cifs helper one 
needs to use the IP address, with it, one can specify the tcp name. 
With the mount helper one can use a credentials file, without it one 
cannot.

Also user mounts are little trickier under cifs than smbfs.

Anyone having issues with cifs should first RTFM. Unfortunately all is 
not in the man page. See the cifs REAME: /usr/src/linux/fs/cifs/README 
(your kernel source may be in a different path) and the cifs client 
documentation at: 
http://pserver.samba.org/samba/ftp/cifs-cvs/linux-cifs-client-guide.pdf

-- 
Chris
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Joining a Windows XP pc to Samba / LDAP domain

2008-02-19 Thread Charles Marcus

On 2/19/2008, Paul Furness ([EMAIL PROTECTED]) wrote:

I was puzzled that the guide I was following said that after creating
the domain, you should join the PDC to the domain.


?

The PDC IS 'the domain'...

--

Best regards,

Charles
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problem connecting to Samba server

2008-02-19 Thread Lionel Pinkhard
Hi

Clients cannot connect to the Samba server (Version 3.0.25b OpenBSD/amd64), 
first attempt gives Access denied, second attempt gives The network name 
request is no longer available.

Can someone please help in finding out what is wrong? I've been going through 
the logs and configuration the past week, but can't seem to find out what's the 
issue. Any pointers would be appreciated.

The server is supposed to be a primary domain controller, but in this case I'm 
just trying to browse to it over the network or do a NET VIEW from a Windows XP 
client. It worked before, I'm not sure what I did to break it (I was fiddling 
around with Postfix and Courier-imap between it last working and now not 
working, though it might be something completely unrelated, since I backed up 
my Samba and OpenLDAP configuration and reinstalled OpenBSD from scratch after 
breaking some other stuff). But between it working about a week ago, and not 
working I didn't make any changes to the Samba configuration, I did however add 
the misc.schema, and the authdaemon.schema files to accomodate Postfix and 
Courier-IMAP, but a 'slapcat' output compared to the old one looks identical 
(except for the mail details which are now present). Hope somebody can help me 
out here, I'm running out of ideas.

Any help would be greatly appreciated!

Regards,

Lionel

Configuration:

[global]
  workgroup = NETWORK
  server string = Server
  security = user
  load printers = yes
  printing = lpd
  log file = /var/log/smbd.%m
  log level = 3
  wins support = yes
  dns proxy = no 
  passdb backend = ldapsam:ldap://localhost
  passdb expand explicit = no
  ldap suffix = dc=network,dc=local
  ldap machine suffix = ou=Computers
  ldap user suffix = ou=Users
  ldap group suffix = ou=Groups
  ldap idmap suffix = ou=Users
  ldap admin dn = cn=Manager,dc=network,dc=local
  ldap ssl = no
  ldap password sync = yes
  idmap uid = 2000-4000
  idmap gid = 2000-4000
  add user script = /usr/sbin/useradd -g DomainUsers -c System User \
-s /sbin/nologin -m %u
  add group script = /usr/sbin/groupadd %g
  add machine script = /usr/sbin/adduser -n -g DomainComputers -c Machine \
-d /var/empty -s /sbin/nologin %u
  delete user script = /usr/sbin/userdel %u
  delete user from group script = /usr/sbin/deluser %u %g
  delete group script = /usr/sbin/groupdel %g
  local master = yes
  os level = 33
  preferred master = yes
  domain master = yes
  domain logons = yes
  logon script = netlogon.bat 

[homes]
  comment = Home Directories
  browseable = no
  writable = yes

[netlogon]
  comment = Network Logon Service
  path = /var/netlogon
  read only = yes
  guest ok = yes
  write list = @Domain Admins 
  share modes = no
  browseable = no

[printers]
  comment = All Printers
  path = /var/spool/samba
  browseable = no
  guest ok = no
  writable = no
  printable = yes

[tmp]
  comment = Temporary file space
  path = /tmp
  read only = no
  public = yes

[profiles]
  path = /var/data/%a
  browseable = yes
  read only = no
  guest ok = yes
  create mask = 0600

[public]
  comment = Public Stuff
  path = /home/public
  public = yes
  writable = yes
  printable = no

Log files (started syslogd, then nmbd  smbd, attempted to connect client 
(twice), then stopped logging, please ignore upsmon messages, my ups is also 
not working):
Feb 19 18:05:46 server upsmon[24272]: Poll UPS [EMAIL PROTECTED] failed - 
Driver not connected
Feb 19 18:05:51 server upsmon[24272]: Poll UPS [EMAIL PROTECTED] failed - 
Driver not connected
Feb 19 18:05:51 server slapd[9204]: conn=3 fd=18 ACCEPT from IP=127.0.0.1:30347 
(IP=0.0.0.0:389) 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=0 BIND 
dn=cn=Manager,dc=network,dc=local method=128 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=0 BIND 
dn=cn=Manager,dc=network,dc=local mech=SIMPLE ssf=0 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=0 RESULT tag=97 err=0 text= 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=1 SRCH base= scope=0 deref=0 
filter=(objectClass=*) 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=1 SRCH attr=supportedControl 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=1 SEARCH RESULT tag=101 err=0 
nentries=1 text= 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=2 SRCH base=dc=network,dc=local 
scope=2 deref=0 filter=((objectClass=sambaDomain)(sambaDomainName=network)) 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=2 SRCH attr=sambaDomainName 
sambaNextRid sambaNextUserRid sambaNextGroupRid sambaSID 
sambaAlgorithmicRidBase objectClass 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=2 SEARCH RESULT tag=101 err=0 
nentries=1 text= 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=3 SRCH base=dc=network,dc=local 
scope=2 deref=0 filter=((uid=root)(objectClass=sambaSamAccount)) 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=3 SRCH attr=uid uidNumber 
gidNumber homeDirectory sambaPwdLastSet sambaPwdCanChange sambaPwdMustChange 
sambaLogonTime sambaLogoffTime sambaKickoffTime cn sn displayName 
sambaHomeDrive sambaHomePath 

Re: [Samba] How to have a Default Profile per group ? [FIXED]

2008-02-19 Thread Tom

Hi Again


[netlogon]
path = /shared/%G/netlogon

Yes! Great idea!
Thank you Michael.


First, it works :)

Thanks to Michael for his idea, it's simple and easy to setup. I don't 
know why sometimes we're getting in some crazy and complicated ideas and 
we don't think just simple! Here is some explainations about our setup 
and how to allow different default profile per group.


1. Directories structure :

We have this :

  /home/netlogon/
 group1/Default User/
 group1/foo.bat
 group1/bar.bat

 group2/Default User/
 group2/toto.bat

 group3/Default User/
 [..]

 profiles/default/
 profiles/special_profileA/
 [..]

We put all our profiles in the profiles/ directory. And all Default 
User/ in each groupN directory is a link to the choosen profile 
contained in the profiles/ directory. For example, group1 have a 
default/ profile.

/home/netlogon/group1# ls -l
total 4
lrwxrwxrwx  1 root root 19 2008-02-19 15:01 Default User - 
../profiles/default

-rw-rw-rw-  1 root root 97 2008-02-19 16:17 foo.bat
[..]

And group2 will have a special_profileA

/home/netlogon/group2# ls -l
total 4
lrwxrwxrwx  1 root root 19 2008-02-19 15:01 Default User - 
../profiles/special_profileA

-rw-rw-rw-  1 root root 97 2008-02-19 16:17 toto.bat
[..]

Why ? Because it's easier to manage. Real profile files are only in one 
directory and we do not duplicate profiles and waste space. Of course, 
you can put your real profile without linked it, it's up to you :)



2. smb.conf setup

Quite simple :

logon script = %U.bat
logon path = \\%h\profiles\%G\%U
logon drive = U:
logon home = \\%h\homes\%G\%U

[netlogon]
path = /home/netlogon/%G
root preexec = /usr/local/bin/disallowdoublelog.sh %u %I %L %G
read only = yes
public = no
writeable = no
browseable = no

The only thing I have to changed between my Default User/ for everyone 
to the support of one Default User _per_ group is :

path = /home/netlogon
to
path = /home/netlogon/%G

Extracted from man smb.conf:
%U : session username (the username that the client wanted, not
 necessarily the same as the one they got).
%G : primary group name of %U.

Example:
The user 'foo' is a member of 'group1' so its netlogon path will be 
/home/netlogon/group1 (%G) and his generated batch file will be, in my 
case generated by /usr/local/bin/disallowdoublelog.sh, 
/home/netlogon/group1/foo.bat.
Remember, your batch file must be in the netlogon path of the user 
otherwise the user will never find his batchfile and it will not be 
executed.


That's all ! It takes approximatively 5min to configure and 25min to 
finely test the final config. And 10min to understand why the batch file 
was in wrong place, I have forgotten how the batch file is done ;) Shame 
on me, I haven't touch our samba servers since one year :)


As a bonus, I will join my script to detect tries of multiple login on 
different PCs. It's a quick  dirty script to disconnect the second user 
or more trying to use an already connected user. If the student is kind 
 it will works just fine, but if not, there is a workaround. I will let 
you this as an exercice :) Imagine that some of my script kiddies are 
reading here, I don't want to help them to find the solution even if I 
will happy for them if they find it :)


Again, thank you michael to point out this great solution.

A+
Thomas

---
#!/bin/sh
# Arg = $1= login (user)
#$2= IP ADDRESS
#$3= netbios samba's name
#$4= group of the user
# 09/02/5 - Tom v1.0

NETLOGON=/home/netlogon
LOG=/var/log/samba/auth/err-`date +%d%m%y`.log
DATE=`date +%H:%M:%S %d/%m/%y`

FILE=$NETLOGON/$4/$1.bat

echo @ECHO OFF  $FILE


NBCNX=`/usr/bin/smbstatus -p -u $1 2/dev/null |grep $1 |wc -l`
if [[ $NBCNX  1 ]]
then
echo $DATE = double login from $1 with $2 [DEBUG] $NBCNX  $LOG
echo logoff  $FILE
fi

echo NET USE V: ${3}\foo /PERSISTENT:NO  $FILE
echo NET USE W: ${3}\bar /PERSISTENT:NO  $FILE

---
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] problems with roaming profiles

2008-02-19 Thread Mike Eggleston
On Tue, 19 Feb 2008, Mike Eggleston might have said:

 I have a samba 3 domain running for a while and have noticed that
 desktop.ini is displayed often on login and that my personal desktop is
 not being sync'd with my repository. Last week I was building a new box
 for a user and am converting this same user to a domain profile at the
 same time. I have found that the user's romaining profile is not being
 created on the samba server. The user can log in, authenticate through
 samba to ldap, and see the user's home directory (mapped to H:\). When
 the user logs out the profile is not written to my profiles directory.
 The user can also create, read, and delete files from the mapped home
 directory.
 
 Does anyone see something wrong in my samba configuration?

The bizarrest thing to me. Researching this on the net I find
http://www.webservertalk.com/archive214-2004-6-198755.html. I disabled
the single nVidia device driver for the installed nVidia card, log out,
and the files are written to my profile area.

I don't know if disabling the device driver fixes all my problems, but
it helps.

Mike
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: cifs verses smbfs for Linux clients

2008-02-19 Thread Michael Lueck

Lukasz Szybalski wrote:

That is actually a good point because today I wanted to switch to cifs
on all my mount scripts for work and I got:

sudo mount -t cifs -o uid=lucas -o username=myusername
//192.168.1.196/c$ /home/lucas/Desktop/C

mount error 13 = Permission denied
Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)


Your two -o options seem a bit odd to me. Are you certain that is correct 
syntax?

I am not seeing a username= option listed in my man mount.cifs output either.

--
Michael Lueck
Lueck Data Systems
http://www.lueckdatasystems.com/

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: R: [Samba] Joining a Windows XP pc to Samba / LDAP domain

2008-02-19 Thread Paul Furness
Hi, Andrea,

When I first tried it, I didn't start winbind nor create any groups on
linux, but that did not work - when I tried to do smbldap-populate it
gave some errors and didn't complete. I deleted all the config files,
all the samba database and ldap database files, and started again, this
time I ran winbind and created the linux groups, and that time
everything seemed to work correctly right up to trying to join any
machine to the domain, at which point it failed in the ways I described.

I tried to join the domain (which I called LDAPTEST) with the linux
server which is called pdc because the guide I was following said I
should do this. It seemed pretty odd to me as well that I would need to
join the domain controller to the domain it is controlling, but I
followed the instructions anyhow. It failed in the same way when I tried
to join a windows XP workstation, though, so I think there is still a
problem with the config. 

Thanks for your help - I'll try the Suse guide and see if that solves my
problem.

Paul.

On Sat, 2008-02-16 at 11:25 +0100, Andrea Lanza wrote:

 I tried exactly what you tried last week, and I was happy because everything
 worked.
 I folloed a tutorial on suse, also if I am using 10.3 version.
 What I did differently was NOT to start winbind, NOT to create any groups in
 linux. What I did wrong first time and gave me problems I posted was that I
 did't issue the
 net getlocalsid   command and used the tutorial's one...(no
 comment,please..)
 When I realize the error I had to go inside ldap, using phpldapadmin, and
 manually modify the value .
 
 I didn't need to create the windows xp account. When I had to join it, I
 just gave the 
 root/administrator password and everything was fine.: the computer account
 was
 created on the ldap, and I can log on to the domain whith an account I
 created with smbldap-adduser 
 
 another thing : I created a new domain with a new ldap backend.
 I thought you where doing the same.
 But what do you mean when you tried to join the domain from pdc (point 12) ?
 
 PDC is the PDC of that domainYou don't have to join it.
 
 when creating account with smbldap-adduser , I specify -a and -m (and not
 only -m as was suggested in the tutorial I followed.)
 
 HTH,
 Andrea
 p.s. the tutorial(s) I follwed are:
 Riferimenti
 
 http://en.opensuse.org/Howto_setup_SUSE_10.1_as_Samba_PDC 
 http://www.howtoforge.com/openldap-samba-domain-controller-ubuntu7.10 
 
 
  -Messaggio originale-
  Da: [EMAIL PROTECTED] 
  [mailto:[EMAIL PROTECTED]
  ] Per conto di Paul Furness
  Inviato: venerdì 15 febbraio 2008 18.53
  A: Samba Mail List
  Oggetto: [Samba] Joining a Windows XP pc to Samba / LDAP domain
  
  Hi, guys,
  
  I'm trying to create a PDC using Samba with an LDAP backend. 
  According to all the guides I read, this should be fairly 
  easy really, but I've done nothing else for the last week and 
  it still doesn't work the way the manual says it should! As 
  far as I can see, everything is set up and working correctly 
  right up to the point when I try and join a machine to the domain.
  



---

Paul Furness BEng(Hons) MBCS
Systems Manager

MITSUBISHI ELECTRIC INFORMATION TECHNOLOGY CENTRE EUROPE B.V
VISUAL INFORMATION LABORATORY
20, Frederick Sanger Road
The Surrey Research Park
Guildford, Surrey GU2 7YD
UK Registered Branch BR 003158
DDI Telephone: +44 1483 885826
Tel: +44 1483 885800   Fax: +44 1483 579107


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] problems with roaming profiles

2008-02-19 Thread Mike Eggleston
I have a samba 3 domain running for a while and have noticed that
desktop.ini is displayed often on login and that my personal desktop is
not being sync'd with my repository. Last week I was building a new box
for a user and am converting this same user to a domain profile at the
same time. I have found that the user's romaining profile is not being
created on the samba server. The user can log in, authenticate through
samba to ldap, and see the user's home directory (mapped to H:\). When
the user logs out the profile is not written to my profiles directory.
The user can also create, read, and delete files from the mapped home
directory.

Does anyone see something wrong in my samba configuration?

Mike

fedora core 5
samba 3

/etc/samba/smb.conf excerpts ---
[global]
security = USER
client plaintext auth = Yes
client lanman auth = Yes
lanman auth = No
ntlm auth = Yes
guest account = nobody
#admin users = root, mikee
admin users =
hosts allow = .domain.com, 10.1.2., 10.1.3., 192.168.100.
cups options = raw
wins support = yes
name resolve order = wins lmhosts host bcast
dns proxy = no
usershare allow guests = yes
time server = yes

workgroup = WKGRP
netbios name = elo
netbios aliases = loghost, mailhost, backuphost, ldaphost
server string = Samba Server (%h)
logon drive = H:
logon home = \\%h\%U
logon path = \\%h\profiles\%U
logon script = logon.bat
ldap delete dn = Yes
ldap suffix = dc=domain,dc=com
ldap admin dn = cn=manager,dc=domain,dc=com
ldap user suffix = ou=people
ldap group suffix = ou=groups
ldap machine suffix = ou=machines
ldap ssl = off
ldapsam:trusted = Yes
ldap timeout = 15
utmp directory = /var/run
wtmp directory = /var/log
utmp = Yes

encrypt passwords = Yes
password level = 0
password server = ldaphost.domain.com
passdb backend = ldapsam:ldap://ldaphost.domain.com
ldap passwd sync = Yes
unix password sync = No
passwd program = /usr/sbin/smbldap-passwd %u
#pam password change = Yes
passwd chat = Changing * password*for*\nNew password* %n\n *Retype new 
password* %n\n
passwd chat debug = Yes
#client use spnego = No
#use spnego = No

os level = 66
preferred master = Yes
local master = Yes
domain master = Yes
domain logons = Yes
allow trusted domains = Yes

[profiles]
comment = Roaming User Profiles
path = /etc/samba/profiles
browseable = Yes
writable = Yes
read only = No
guest ok = Yes
hide files = 
/DESKTOP.INI/Desktop.ini/desktop.ini/ntuser.ini/NTUSER.*/Thumbs.db/
#store dos attributes = Yes
create mask = 0600
directory mask = 0700
#printable = no
csc policy = disable

/etc/samba/smb.conf excerpts ---
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Charset conversion : init_iconv error

2008-02-19 Thread Volker Lendecke
On Tue, Feb 19, 2008 at 05:29:45PM +0100, Pierre-Henri Melnotte wrote:
  unix charset = UTF8
  display charset = IS0-8859-15

Is is possible that you have a zero instead of the letter
O in the display charset setting? You might try to change

display charset = IS0-8859-15

to

display charset = ISO-8859-15

Volker


pgpW7R4mSFeQN.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Joining a Windows XP pc to Samba / LDAP domain

2008-02-19 Thread Paul Furness
Hi, Adam,

Not quite. I called my domain LDAPTEST and I called the server that's
running the ldap and samba pdc. I was puzzled that the guide I was
following said that after creating the domain, you should join the PDC
to the domain. However, after trying lots of things I figured I should
try following exactly the instructions in the guide.

I get the same problem when I try to join an XP workstation to the
domain.

In both cases, it looks like the ldap entry is being correctly created,
but when trying to actually connect to the domain, the PC is failing.

I can get the computer pdc$ account to show up ok in an LDAP search:

PDC # ldapsearch -D 'cn=Manager,dc=vi-lab,dc=net' -b uid=pdc
$,ou=Computers,dc=vi-lab,dc=net  -w PASSWORD  -x
# extended LDIF
#
# LDAPv3
# base uid=pdc$,ou=Computers,dc=vi-lab,dc=net with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#

# pdc$, Computers, vi-lab.net
dn: uid=pdc$,ou=Computers,dc=vi-lab,dc=net
objectClass: top
objectClass: account
objectClass: posixAccount
cn: pdc$
uid: pdc$
uidNumber: 1007
gidNumber: 515
homeDirectory: /dev/null
loginShell: /bin/false
description: Computer
gecos: Computer

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1

... and I can also get the workstation account to show up in the LDAP
correctly:
# ldapsearch -D 'cn=Manager,dc=vi-lab,dc=net' -b uid=domtest-pc
$,ou=Computers,dc=vi-lab,dc=net  -w nastyon3  -x
# extended LDIF
#
# LDAPv3
# base uid=domtest-pc$,ou=Computers,dc=vi-lab,dc=net with scope
subtree
# filter: (objectclass=*)
# requesting: ALL
#

# domtest-pc$, Computers, vi-lab.net
dn: uid=domtest-pc$,ou=Computers,dc=vi-lab,dc=net
objectClass: top
objectClass: account
objectClass: posixAccount
cn: domtest-pc$
uid: domtest-pc$
uidNumber: 1008
gidNumber: 515
homeDirectory: /dev/null
loginShell: /bin/false
description: Computer
gecos: Computer

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1

It's almost like samba is working correctly and creating the accounts
properly, but then when it tries to read them back it's not seeing
them...

Thanks,

Paul.

On Fri, 2008-02-15 at 12:50 -0600, Adam Williams wrote:

 seems like you have a machine account problem.  so you're trying to join 
 a computer named pdc$ to the domain called PDC?
 
 what is the output of
 
 ldapsearch -D 'cn=Manager,dc=example,dc=com' 
 -buid=pdc$,ou=People,dc=example,dc=com -w xxx  -x
 
 i load my machine accounts by hand, here's an example file:
 
 [EMAIL PROTECTED] ~]# cat domain2\$.ldif
 dn: uid=domain2$,ou=People,dc=example,dc=com
 objectClass: posixAccount
 objectClass: account
 objectClass: top
 uid: domain2$
 uidNumber: 2003
 gidNumber: 514
 homeDirectory: /dev/null
 cn: domain2$
 
 and load it with
 
 ldapadd -D cn=Manager,dc=example,dc=com -w  -x -v -f 
 domain2\$.ldif
 
 Paul Furness wrote:
  Hi, guys,
 
  I'm trying to create a PDC using Samba with an LDAP backend. According
  to all the guides I read, this should be fairly easy really, but I've
  done nothing else for the last week and it still doesn't work the way
  the manual says it should! As far as I can see, everything is set up and
  working correctly right up to the point when I try and join a machine to
  the domain.
 
  I've posted some extracts of my config files, log files, errors and the
  versions of various things, below.
 
  I pretty much exactly followed the Making Happy Users chapter of the
  Samba guide.
  These are the steps I've gone through (in summary), starting with a
  clean build of linux on the server and WinXP on the client. It starts
  going wrong at step 8.
  Oh just for completeness, both the new domain controller and the windows
  PC are on their own, completely separate network, to ensure that the
  existing domain / windows clients can have no effect whatsoever.
 
  1. Install samba and LDAP on the server, together with phpldapadmin.
 
  2. Configure slapd and got the ldap server working, and configure
  phpldapadmin to let me connect and see what's going on, and create LDAP
  entries directly if needed. Also configured PAM and NSS.
 
  3. Configure samba as a PDC with an LDAP backend. Set the LDAP manager
  password in samba. Got the SID.
 
  5. Configured smbldap-tools, setting up the SID and LDAP details.
 
  6. Created the linux groups for Domain Admins, Domain Users, Domain
  Guests and Domain Computers.
 
  7. Started LDAP and did an smbldap-populate. This gave exactly the right
  response and a look at the ldap database proved it had created all the
  appropriate entries. tested the ldap with ldapsearch and got the
  expected response. Also checked NSS with getent and got the right
  answers.
 
  8. Added a user with smbldap-useradd then set the password for that user
  with smbldap-passwd. This worked fine.
 
  9. Checked that the root UID is set to 0. It is.
 
  10. Checked that the user account is being read properly using pdbedit
  -Lv. It is.
 
  11. start nmb, smb and winbind, 

Re: [Samba] Problem with SMBFS vs CIFS

2008-02-19 Thread Chris Smith
On Friday 01 February 2008, Felix Miata wrote:
 If you have Win9x and/or OS/2 shares on your network, you'll need to
 recompile your SUSE kernel to include SMBFS support to provide
 acceptable access to those shares.

I think cifs should be able to work in those cases, but I can't 
personally verify it. See page 4 of the cifs client documentation at: 
http://pserver.samba.org/samba/ftp/cifs-cvs/linux-cifs-client-guide.pdf

Excerpt:
=
2) mount syntax:
mounting to older servers (those prior to1997) may require specifying 
two additional fields beyond those which smbfs required:

a) The server's netbios (RFC1001) name AND the server's tcp (or ip ) 
address. CIFS does not assume, as smbfs did, that the tcp name and the 
netbios name of the server are the same. The netbios name of the server 
is specified by passing the mount option “servern=SERVERNAME” and is 
not assumed to be necessarily the same as the tcp name of the server 
(also note that the netbios name is usually capitalized). Both tcp/ip 
name and netbios name have to be specified for mounts for most old 
lanman servers. For example:
mount -t cifs //tcp-name-of-server/sharename /mnt -o 
user=username,sec=lanman,servern=SERVERNAME

b) A security option allowing weaker password hashes to be used. 
Specifying “sec=lanman” in the mount options allows the client to send 
weaker lanman hashes to the server. Older servers such as Windows 98 
require this. Mounting to more current servers with stronger 
authentication (ntlmv2) typically requires an additional mount option 
(unless the security flags are changed in /proc/fs/cifs) “sec=ntlmv2”
=

-- 
Chris
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with SMBFS vs CIFS

2008-02-19 Thread Felix Miata
On 2008/02/19 12:54 (GMT-0500) Chris Smith apparently typed:

 On Friday 01 February 2008, Felix Miata wrote:

 If you have Win9x and/or OS/2 shares on your network, you'll need to
 recompile your SUSE kernel to include SMBFS support to provide
 acceptable access to those shares.

 I think cifs should be able to work in those cases...

Someday that may be true, but today it can't. There is at least one open time
stamping bug that makes the connections worthless. Getting such bugs fixed is
easier said than done, because virtually none, or possibly 100%, of the
people who might fix them, keep OS/2 or WinDOS systems available for the
purpose of testing.
-- 
For God so loved the world that he gave his one
and only Son, that whoever believes in him shall
not perish but have eternal life. John 3:16 NIV

 Team OS/2 ** Reg. Linux User #211409

Felix Miata  ***  http://mrmazda.no-ip.com/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: cifs verses smbfs for Linux clients

2008-02-19 Thread Michael Lueck

Lukasz Szybalski wrote:

Finally after searching for another 30min I found one example in which
domain option was added.
You need to add a domain option!


That particular node making the cifs connection, what was that node's domain 
setting in its /etc/samba/smb.conf?

On Linux client boxes, the only change I make to smb.conf is setting the domain 
name to the correct domain name.

--
Michael Lueck
Lueck Data Systems
http://www.lueckdatasystems.com/

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbindd: Exceeding 200 client connections, no idle connection found

2008-02-19 Thread Jeremy Allison
On Tue, Feb 19, 2008 at 11:52:50AM -0600, Elvar wrote:
 I know I'm beating a dead dog asking about this but I still haven't seen a 
 resolution. Can anyone out there tell me how to fix this? When this happens 
 my users cannot get past the Squid proxy and are presented with an 
 authentication popup window in their browser which does not let them past 
 until the 200 connections limit is no longer maxed out. There are probably 
 500 computers total at this facility and sometimes more than 200 
 connections is needed.

Right now you'll have to change the definition of

WINBINDD_MAX_SIMULTANEOUS_CLIENTS

in include/local.h from 200 to a higher number and recompile. I'll look
into paramaterizing this for 3.2 and later.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: cifs verses smbfs for Linux clients

2008-02-19 Thread Lukasz Szybalski
On Feb 19, 2008 11:31 AM, Michael Lueck [EMAIL PROTECTED] wrote:
 Lukasz Szybalski wrote:
  That is actually a good point because today I wanted to switch to cifs
  on all my mount scripts for work and I got:
 
  sudo mount -t cifs -o uid=lucas -o username=myusername
  //192.168.1.196/c$ /home/lucas/Desktop/C
 
  mount error 13 = Permission denied
  Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)

 Your two -o options seem a bit odd to me. Are you certain that is correct 
 syntax?


Its odd but works. I have tried any combination. With one -o without
uid, without username but with user etc. Any combination that might
not look odd . I still got the error.

but

Finally after searching for another 30min I found one example in which
domain option was added.
You need to add a domain option!

sudo mount -t cifs  //192.168.1.196/c$ /home/lucas/Desktop/C -o
'user=myusername,domain=myability'
or
sudo mount -t cifs  //192.168.1.196/c$ /home/lucas/Desktop/C -o
user=myusername,domain=myability

user or username will work in either case.

I guess there has to be more examples documented somewhere on samba
wiki where it deals with switching between smbfs to cifs.

It does work on debian stable ! So that's good.
I'll update my documentation:
http://lucasmanual.com/mywiki/SambaDomainController

Thanks,
Lucas
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] winbindd: Exceeding 200 client connections, no idle connection found

2008-02-19 Thread Elvar
I know I'm beating a dead dog asking about this but I still haven't seen 
a resolution. Can anyone out there tell me how to fix this? When this 
happens my users cannot get past the Squid proxy and are presented with 
an authentication popup window in their browser which does not let them 
past until the 200 connections limit is no longer maxed out. There are 
probably 500 computers total at this facility and sometimes more than 
200 connections is needed.




Kind regards,
Elvar

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Linux clients, force * mode

2008-02-19 Thread Michael Lueck

Someone on this list suggested looking at force * mode to make Linux clients 
connecting to Samba servers create dirs/files with certain permissions.

I attempted it yesterday, and had to quickly comment out the added lines as 
both Windows and Linux clients could not connect to shares at all!

Today I started with uncommenting the lines on one share. I could still connect with both Windows and Linux. That seemed odd so I uncommented all lines I added yesterday, and both Windows and Linux 
clients can connect and access files.


However, force * mode* entries do not seem to take affect.

Following is the initial share I am testing with:

[data]
   comment = Shared Application Data Files
   path = /srv/shares/data
   guest ok = no
   read only = no
   create mask = 0666
   directory mask = 0777
   force create mode = 0666
   force directory mode = 0777

And I use this command to connect to share from a Ubuntu 7.04 workstation:

/bin/mount -t cifs -o 
credentials=/home/mdlueck/.smbcredentials,uid=mdlueck,gid=mdlueck 
//ldslnx01/data /mnt/ldslnx01/data/

With a Windows 2000 computer connected to the domain, I can make dirs on the 
data share resulting in 0777 perms, and files resulting in 0666 perms.

With Linux I end up with 0755 perms on the dir, and I am unable to create files 
in the dir.



Someone made this comment to my problem:

The create mask bit-wise removes the bits from the permissions.  So a
create mask of 777 will effectively remove ALL permissions from the
file.

I am seeing correct permission on files/dirs created by the Windows 2000 
workstation. Dirs end up 0777, files end up 0666. So certainly no creating 
files with all permissions removed.

Could someone please shed light on this?

Thanks!

--
Michael Lueck
Lueck Data Systems
http://www.lueckdatasystems.com/

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbindd: Exceeding 200 client connections, no idle connection found

2008-02-19 Thread Elvar



Jeremy Allison wrote:

On Tue, Feb 19, 2008 at 11:52:50AM -0600, Elvar wrote:
  
I know I'm beating a dead dog asking about this but I still haven't seen a 
resolution. Can anyone out there tell me how to fix this? When this happens 
my users cannot get past the Squid proxy and are presented with an 
authentication popup window in their browser which does not let them past 
until the 200 connections limit is no longer maxed out. There are probably 
500 computers total at this facility and sometimes more than 200 
connections is needed.



Right now you'll have to change the definition of

WINBINDD_MAX_SIMULTANEOUS_CLIENTS

in include/local.h from 200 to a higher number and recompile. I'll look
into paramaterizing this for 3.2 and later.

Jeremy.
  


Jeremy,

   Thank you for the reply! I'll do this immediately and look for the 
parameter option in the future.




Kind regards,
Elvar

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: cifs verses smbfs for Linux clients

2008-02-19 Thread Christian Perrier
Quoting Volker Lendecke ([EMAIL PROTECTED]):
 On Tue, Feb 19, 2008 at 07:00:36AM +0100, Christian Perrier wrote:
  In short, we (Ubuntu and Debian maintainers) are dropping support for
  smbfs. This code caused many regressions in recent security fixes as
  it is essntially unmaintained in the samba code.
 
 To make it even clearer -- would anybody mind if we removed
 the smbfs helpers from Samba 3.2?


Maybe provide a wrapper script as mount.smbfs ?

Steve Langasek wrote one when we (Debian dudes) decided to drop
support from smbfs recently.

At least considering to distribute it (or a derived work) as part of
the samba distribution could help samba users to switch from smbfs to
cifs?


#!/bin/bash
# Debian mount.smbfs compatibility wrapper
# Copyright 2007, Steve Langasek [EMAIL PROTECTED]
# Licensed under the GNU General Public License, version 2.  See the
# file /usr/share/common-licenses/GPL or http://www.gnu.org/copyleft/gpl.txt.

# This script accepts all documented mount options for mount.smbfs,
# passing through those that are also recognized by mount.cifs,
# converting those that are not recognized but map to available cifs
# options, and warning about the use of options for which no equivalent
# exists.

# known bugs: quoted spaces in arguments are not passed intact

set -e

# reverse the order of username and password in a username parameter,
# taking care to leave any %password bit intact

reverse_username_workgroup() {
local workgroup password username

username=$1
case $username in
*%*)password=${username#*%}
username=${username%%%*}
;;
*) ;;
esac
case $username in
*/*)workgroup=${username#*/}
username=${username%%/*}
;;
*) ;;
esac
if [ -n $workgroup ]; then
username=$workgroup\\$username
fi
if [ -n $password ]; then
username=$username%$password
fi
echo $username
}


# parse out the mount options that have been specified using -o, and if
# necessary, convert them for use by mount.cifs

parse_mount_options () {
local OLD_IFS IFS options option username
OLD_IFS=$IFS
IFS=,
options=
workgroup=
password=

for option in $@; do
case $option in
sockopt=* | scope=* | codepage=* | ttl=* | debug=*)
echo Warning: ignoring deprecated smbfs option 
'$option' 2
;;

krb)
options=$options${options:+,}sec=krb5
;;

guest)
echo Warning: mapping 'guest' to 'guest,sec=none' 2
options=$options${options:+,}guest,sec=none
;;

# username and workgroup are reversed in username= arguments,
# so need to be parsed out
username=*/*)
IFS=$OLD_IFS
username=${option#username=}
username=$(reverse_username_workgroup $username)
IFS=,
options=$options${options:+,}username=$username
;;

*)
options=$options${options:+,}$option
;;
esac
done
IFS=$OLD_IFS
echo $options
}

args=()
while [ $# -gt 0 ]; do
case $1 in
-o*)
arg=${1#-o}
shift
if [ -z $arg ]; then
arg=$1
shift
fi
arg=$(parse_mount_options $arg)
if [ -n $arg ]; then
args=([EMAIL PROTECTED] -o $arg)
fi
;;
*)
args=([EMAIL PROTECTED] $1)
shift
;;
esac
done

USER=$(reverse_username_workgroup $USER)

exec /sbin/mount.cifs [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] CentOS 5 client in W2K3 AD Domain, getent only shows local info

2008-02-19 Thread Lemire, David
One additional detail on my setup.  In Chapter 7, Samba3-ByExample lists 
Kerberos and Samba features needed for working with AD.  Checking my 
CentOS 5 installtion, I find one gap in each list.


For Kerberos, the guide shows:

root# smbd -b | grep KRB
 HAVE_KRB5_H
 HAVE_ADDRTYPE_IN_KRB5_ADDRESS
 HAVE_KRB5
 HAVE_KRB5_AUTH_CON_SETUSERUSERKEY
 HAVE_KRB5_ENCRYPT_DATA
 HAVE_KRB5_FREE_DATA_CONTENTS
(missing) HAVE_KRB5_FREE_KTYPES
 HAVE_KRB5_GET_PERMITTED_ENCTYPES
 HAVE_KRB5_KEYTAB_ENTRY_KEY
 HAVE_KRB5_LOCATE_KDC
 HAVE_KRB5_MK_REQ_EXTENDED
 HAVE_KRB5_PRINCIPAL2SALT
 HAVE_KRB5_PRINC_COMPONENT
 HAVE_KRB5_SET_DEFAULT_TGS_KTYPES
 HAVE_KRB5_SET_REAL_TIME
 HAVE_KRB5_STRING_TO_KEY
 HAVE_KRB5_TKT_ENC_PART2
 HAVE_KRB5_USE_ENCTYPE
 HAVE_LIBGSSAPI_KRB5
 HAVE_LIBKRB5

For Samba, the guide shows:

root # smbd -b | grep LDAP
 HAVE_LDAP_H
 HAVE_LDAP
(missing) HAVE_LDAP_DOMAIN2HOSTLIST
 HAVE_LDAP_INIT
 HAVE_LDAP_INITIALIZE
 HAVE_LDAP_SET_REBIND_PROC
 HAVE_LIBLDAP
 LDAP_SET_REBIND_PROC_ARGS

I'm not knowledgeable enough to know if missing either of 
HAVE_KRB5_FREE_KTYPES or HAVE_LDAP_DOMAIN2HOSTLIST are showstoppers for me.



Dave





Lemire, David wrote:
Try comparing what you did to these articles.  They worked very well 
for me on a W2K AD domain.

To me, they're more easily understood than the official docs.

http://www.enterprisenetworkingplanet.com/netos/article.php/3487081
http://www.enterprisenetworkingplanet.com/netos/article.php/10951_3502441_1 




They pretty much describe what I'd done to this point, +/- a couple of 
details (which I do realize may be important).  One question they bring 
up for me is this:  In describing krb5.conf, I've seen the 
[domain_realms] section shown two or three different ways:


 [domain_realms]
.kerberos.server = DOMAIN.NET


 [domain_realms]
.mydomain.domain = DOMAIN.NET


 [domain_realms]
.mydomain.domain = DOMAIN.NET
mydomain.domain = DOMAIN.NET

The example on MIT kerberos site would seem to indicate that the third 
one of those is right (see 
http://web.mit.edu/kerberos/krb5-1.6/krb5-1.6.3/doc/krb5-admin.html#domain_005frealm), 
but I've definitely seen both of the others used as example configurations.



The other thing I came across after posting my question to this list was 
a entry in Scott Lowe's block about problems w/CentOS 5 and Active 
Directory integration 
http://blog.scottlowe.org/2007/12/04/centos-5-active-directory-integration-problem/. 
 OTOH, he was having problems getting the machine to join the domain, 
whereas my roadblocks are a step or two beyond that.  Still, it makes me 
wonder if I shouldn't just one or more pieces of this puzzle (starting 
w/samba).



I need to double-check my samba build include the DOMAIN2HOSTLIST 
component; I can't check at the moment, but IIRC, that might not have 
been in the list when I checked before.  Would missing that account for 
my winbind / getent disparity?


Dave








Lemire, David wrote:

I'm trying to integrate a Linux machine into our
Win2K3 ADS-based network.  The machine must
primarily serve as a user workstation (i.e., a
Samba Client), although it also needs to serve at
least one share for backup purposes.  I'd like to
emulate the behavior of our WinXP machines in that
any user in our small company can login to any
computer in the domain based on network
username/password.

I've been following the information in the
Samba3-By Example guide (the on-line, PDF
version, 28 Jan 2008), section 7.3.4.  I've had
success joining the network and accessing a share
on a server, but then run into a snag where
getent doesn't return equivalent information to
wbinfo for users and groups. I've done scads of
web searching, reading, tinkering with conf files,
and have scanned about six months of this list's
archive without finding a resolution, although my
problem doesn't seem to be uncommon. Before I post conf files with 
specifics I'd like

to ask a couple of basic questions:

1) Need I care that getent won't return equivalent
results as wbinfo?  The guide describes this is
to validate the full identity resolution is
functional as required, so I've been taking it as
gospel that I shouldn't tackle PAM until getent
works.

2) Active Directory Configuration:  Is it a
requirement that I either make configuration
changes in AD or install Microsoft Services for
UNIX to accomplish what I want?  The By-Example
guide seems to indicate that I don't have to (1st
page of 7.3.4), but at least one write-up I've
found on-line states that AD mods are necessary
(http://blog.scottlowe.org/2005/12/22/complete-linux-ad-authentication-
details/
it is from Dec 2005, so could be out-of-date?).

3) My software versions are:

*   PDC and BDC are running Active Directory on
  Windows Server 2003 SP2 *   Linux machine is running CentOS 
5 with current updates *   Samba software is 3.0.25b 

Re: [Samba] Re: cifs verses smbfs for Linux clients

2008-02-19 Thread Lukasz Szybalski
On Feb 19, 2008 12:16 PM, Michael Lueck [EMAIL PROTECTED] wrote:
 Lukasz Szybalski wrote:
  Finally after searching for another 30min I found one example in which
  domain option was added.
  You need to add a domain option!

 That particular node making the cifs connection, what was that node's domain 
 setting in its /etc/samba/smb.conf?

on my samba:

workgroup =  sat to my domain name
security = share

but even without samba after installing smbfs you should be able to
mount the drive. I don't think samba is required here, but I might be
wrong since I never tested it as I always have samba installed.


 On Linux client boxes, the only change I make to smb.conf is setting the 
 domain name to the correct domain name.

Lucas
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with SMBFS vs CIFS

2008-02-19 Thread Volker Lendecke
On Tue, Feb 19, 2008 at 01:23:02PM -0500, Felix Miata wrote:
  I think cifs should be able to work in those cases...
 
 Someday that may be true, but today it can't. There is at least one open time
 stamping bug that makes the connections worthless. Getting such bugs fixed is
 easier said than done, because virtually none, or possibly 100%, of the
 people who might fix them, keep OS/2 or WinDOS systems available for the
 purpose of testing.

How many times do I have to repeat this? If anybody can tell
me how I can access an OS/2 box I would be more than happy
to fix OS/2 bugs. Virtually everybody but the Samba Team
there seems to use OS/2 on a daily basis, but nobody is able
to tell us how to run it. I don't understand this.

Volker

P.S: A really smart intern in my office tried for at least
two weeks to install OS/2 on the oldest PC that we have
around, but it just refuses to run.


pgpjMErYQ4TLP.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Re: cifs verses smbfs for Linux clients

2008-02-19 Thread Volker Lendecke
On Tue, Feb 19, 2008 at 08:22:56PM +0100, Christian Perrier wrote:
 At least considering to distribute it (or a derived work) as part of
 the samba distribution could help samba users to switch from smbfs to
 cifs?

Sorry, we can't. Looks nice, but is GPLv2 only.

Volker


pgpZS0qIXcpoZ.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Moving / Copying files inside server across different shares

2008-02-19 Thread Lukasz Szybalski
On Feb 19, 2008 7:37 AM, Juan Ignacio Garzón
[EMAIL PROTECTED] wrote:
 Hi guys!

 when I move a file inside a share (for example, from
 \\server\myshare\dir1 to \\server\myshare\dir2), Samba manages it in
 order to make the move inside the server. That is, its very fast
 because the file never gets downloaded to the client.

 My problem is that when moving a file across different shares, it gets
 first downloaded to the client and then copied back to the new
 location. For example, if I move a file from \\server\myshare1 to
 \\server\myshare2, it takes 30 minutes, but if it's moved inside the
 share it takes seconds. This happened me using Nautilus as client,
 maybe its a client issue?

Isn't that a normal behavior? When you move from 2 different shares it
treats them as 2 different server?

I would try mounting the folders using mount -t cifs and see if that
will copy it quicker.

Lucas

 Is there something I can do in order to override this in the server?

 Thanks in advance!
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba




-- 
Samba on Debian, Documentation
http://lucasmanual.com/mywiki/SambaDomainController
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Moving / Copying files inside server across different shares

2008-02-19 Thread Ryan Bair
That all happens client side. The only way to work around it is to
make a share that encloses both shares and use that on the clients.
You will also have this problem with Windows clients.

Sorry Juan, I accidentally replied only to you in that last email.

On Feb 19, 2008 8:37 AM, Juan Ignacio Garzón
[EMAIL PROTECTED] wrote:
 Hi guys!

 when I move a file inside a share (for example, from
 \\server\myshare\dir1 to \\server\myshare\dir2), Samba manages it in
 order to make the move inside the server. That is, its very fast
 because the file never gets downloaded to the client.

 My problem is that when moving a file across different shares, it gets
 first downloaded to the client and then copied back to the new
 location. For example, if I move a file from \\server\myshare1 to
 \\server\myshare2, it takes 30 minutes, but if it's moved inside the
 share it takes seconds. This happened me using Nautilus as client,
 maybe its a client issue?

 Is there something I can do in order to override this in the server?

 Thanks in advance!
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with SMBFS vs CIFS

2008-02-19 Thread Chris Smith
On Tuesday 19 February 2008, Felix Miata wrote:
 There is at least one open time
 stamping bug that makes the connections worthless.

Wondering which OS's exactly. Is it just OS2? Or Windows 95? Or Windows 
98? Or Windows ME?

-- 
Chris
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with samba+openldap with regard changing passwords from windows

2008-02-19 Thread Edmundo Valle Neto

Alan Goodman escreveu:

Edmundo Valle Neto wrote:

Alan Goodman escreveu:
I have implemented samba with LDAP backend, domain logins and 
roaming profiles and everything is great - except for one thing.


Noone can change their passwords from windows - trying to change 
your password results in windows telling you your not allowed to do 
that!


I did smbldap-show alan and among other information the line: 
sambaPwdCanChange: 0 appeared.


From my understanding if I do smbldap-usermod -A0 -B0 alan that line 
should then be changed to have a value of 1 allowing users to change 
passwords from their windows logins, however running the above 
command does not appear to be changing these values at all and thus 
im left with manually smbldap-passwd user to change each persons 
passwords (which does work)


If someone could let me know which logs you require and how to 
obtain them I would be happy to post them up here.


OS = CentOS 5.1

Alan


Post your smb.conf.

Edmundo Valle Neto

http://pastebin.com/f5fba0114

Alan


netbios name = MARANATHACENTRA

Netbios names can have a maximum of 12 characters, it will probably be 
truncated. (but this isnt related to your problem)


You only need password options if you want that unix passwords stay in sync.

Then, you only need ldap passwd sync = Yes. Its commented out, you 
already tried it? What happens?


These three options together works too.
unix password sync = Yes
passwd program = /usr/local/sbin/smbldap-passwd -u %u
passwd chat = Changing password for*\nNew password* %n\n *Retype new 
password* %n\n


Theres a double quote that isn't needed at the end (its not opening nor 
closing any string), the old smbldap-tools documentation shows that way 
(wrong), I dont have sure if it is really a problem.


If it doesn't work as you said that it works at command line, include a 
piece of log using level 3 when a client try to change its password.


Regards.

Edmundo Valle Neto

Besides that, the configuration is right.

/usr/local/sbin/smbldap-passwd -u anyuser works when executed from the 
command line?

What samba version you use, you compile your own packages?
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with SMBFS vs CIFS

2008-02-19 Thread Felix Miata
On 2008/02/19 20:54 (GMT+0100) Volker Lendecke apparently typed:

 On Tue, Feb 19, 2008 at 01:23:02PM -0500, Felix Miata wrote:

  I think cifs should be able to work in those cases...

 Someday that may be true, but today it can't. There is at least one open time
 stamping bug that makes the connections worthless. Getting such bugs fixed is
 easier said than done, because virtually none, or possibly 100%, of the
 people who might fix them, keep OS/2 or WinDOS systems available for the
 purpose of testing.

 How many times do I have to repeat this? If anybody can tell
 me how I can access an OS/2 box I would be more than happy
 to fix OS/2 bugs. Virtually everybody but the Samba Team
 there seems to use OS/2 on a daily basis, but nobody is able
 to tell us how to run it. I don't understand this.

This is the first such request I've actually seen, though Guenter Kukkukk
mentioned it on IRC last week. To make it happen, your specifications for
access need to get into the hands of those in a position to answer your
request. This is not that place, since few or none who use OS/2 frequent
here. Some public places I can think of to do it include:

http://www.os2voice.org/SubmitNews.php
news.ecomstation.nl:ecomstation.support.networking
news:comp.os.os2.bugs
news:comp.os.os2.networking.misc
news:comp.os.os2.networking.tcp-ip
http://tech.groups.yahoo.com/group/os2-linux/?yguid=120549840
http://tech.groups.yahoo.com/group/eCS-Technical/?yguid=120549840
http://tech.groups.yahoo.com/group/eComStation/?yguid=120549840
http://groups.yahoo.com/group/os2hardware/?yguid=120549840
http://tech.groups.yahoo.com/group/os2user/?yguid=120549840
http://www.lsoft.com/scripts/wl.exe?SL1=TEAMOS2HELP-LH=NIC.SURFNET.NL
irc://irc.ecomstation.com/#ecs

Another good place would be to contact Serenity Systems directly.
http://www.ecomstation.com/about_us.phtml

 P.S: A really smart intern in my office tried for at least
 two weeks to install OS/2 on the oldest PC that we have
 around, but it just refuses to run.

eComStation, the current OS/2 product, is not a big deal to install on most
current decade hardware: http://www.ecomstation.com/ The current eCS product
is the 27 month old v1.2, while the most recent RC of v2.0 is about a month old.

Warp 4 was no fun to get installed on the contemporary hardware of its 1996
release, and it only got worse as technology advanced. Anyone who wants to
run OS/2 on recent or current hardware needs to be using MCP installation
media, or eCS installation media, both of which start about 4 years more
recent, and are much easier to install than the original Warp 4. To install
the original Warp 4 on newer hardware usually requires updating its
installation CD: http://www.updcd.tk/

Once installed, it's readily portable to other systems via partition cloning,
and doesn't halt on finding new hardware like windoz does. The version I'm
running here on an i915P Socket 775 SATA system was originally installed on a
i865P PATA system around 4 years ago. My previous installation has been run
on probably a dozen different systems, both AMD  Intel, Socket 7, Socket
370, Slot 1, Socket A, and Socket 478.
-- 
For God so loved the world that he gave his one
and only Son, that whoever believes in him shall
not perish but have eternal life. John 3:16 NIV

 Team OS/2 ** Reg. Linux User #211409

Felix Miata  ***  http://mrmazda.no-ip.com/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with SMBFS vs CIFS

2008-02-19 Thread Volker Lendecke
On Tue, Feb 19, 2008 at 04:51:36PM -0500, Felix Miata wrote:
 This is the first such request I've actually seen, though Guenter Kukkukk
 mentioned it on IRC last week. To make it happen, your specifications for
 access need to get into the hands of those in a position to answer your
 request. This is not that place, since few or none who use OS/2 frequent
 here. Some public places I can think of to do it include:

Ok, lots of info. Thanks!

I'll see if we can assemble something out of these URLs
without too much budget... For example on the ecomstation
website a very brief scan did not show the price I would
have to pay for a copy. Or would the demo CD be enough?

Volker


pgpictd4shnsp.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Problem with SMBFS vs CIFS

2008-02-19 Thread Felix Miata
On 2008/02/19 23:09 (GMT+0100) Volker Lendecke apparently typed:

 I'll see if we can assemble something out of these URLs

Depending on what access actually means, an announcement submitted to the
first URL I listed might be enough.

 without too much budget... For example on the ecomstation
 website a very brief scan did not show the price I would
 have to pay for a copy. Or would the demo CD be enough?

I don't know about the demo. http://os2.mensys.nl/ handles sales, but a
direct request to Bob St.John at Serenity Systems from the right person or
people might generate gratis or discounted copy(s) in order to facilitate bug
fixes.
-- 
For God so loved the world that he gave his one
and only Son, that whoever believes in him shall
not perish but have eternal life. John 3:16 NIV

 Team OS/2 ** Reg. Linux User #211409

Felix Miata  ***  http://mrmazda.no-ip.com/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] change in AD authentication behaviour since 3.0.24

2008-02-19 Thread Robert Cohen
We have noticed a change in the way AD authentication behaves starting with
3.0.25. Ive been hoping it was a bug and someone would notice and fix it.
But since its still there as of 3.0.28, I guess its a feature :-).

Anyway, our users on XP machines used to be able to authenticate against AD
with just a username/password eg u1234567. But as of 3.0.25 they need to use
a fully qualified username eg XX\u1234567 to authenticate.
Otherwise it appears to be attempting to authenticate against the local
machine.


Is there some setting I can use to get the old behaviour back?
Or is the old behaviour simply incorrect, and I'll just have to bite the
bullet and re-educate our users. The hassle is that lots of them have canned
scripts which they have been carting around forever which use the old
behaviour.

Just in case theres something in my configuration which is causing the
problem, the relevant bits are.

From smb.conf

; Security/authentication stuff
  security = ADS
  realm = XX.ANU.EDU.AU
  password server = xx03.anu.edu.au
  password level = 0
  local master = no
  domain master = no
  encrypt passwords = yes
  guest ok = no

From krb5.conf
[libdefaults]
default_realm = XX.ANU.EDU.AU

[realms]
XX.ANU.EDU.AU = {
kdc = xx01.anu.edu.au
kdc = xx02.anu.edu.au
kdc = xx03.anu.edu.au
admin_server = xx01.anu.edu.au
}

[domain_realm]
.xx.anu.edu.au = XX.ANU.EDU.AU
xx.anu.edu.au = XX.ANU.EDU.AU
.anu.edu.au = XX.ANU.EDU.AU
anu.edu.au = XX.ANU.EDU.AU


The net ads join commands have been run to add the machine to the AD
domain and it was working fine prior to 3.0.25





===
Robert Cohen
Systems  Desktop Services
Division of Information
R.G Menzies Building
Building 2
The Australian National University
Canberra ACT 0200 Australia
 
T: +61 2 6125 8389
F: +61 2 6125 7699
http://www.anu.edu.au
 
CRICOS Provider #00120C
===


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] change in AD authentication behaviour since 3.0.24

2008-02-19 Thread Neal A. Lucier

Robert Cohen wrote:


Anyway, our users on XP machines used to be able to authenticate against AD
with just a username/password eg u1234567. But as of 3.0.25 they need to use
a fully qualified username eg XX\u1234567 to authenticate.
Otherwise it appears to be attempting to authenticate against the local
machine.



winbind use default domain = yes

Cheers,
Neal
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] change in AD authentication behaviour since 3.0.24

2008-02-19 Thread Robert Cohen



On 20/2/08 12:55 PM, Neal A. Lucier [EMAIL PROTECTED] wrote:

 Robert Cohen wrote:
 
 Anyway, our users on XP machines used to be able to authenticate against AD
 with just a username/password eg u1234567. But as of 3.0.25 they need to use
 a fully qualified username eg XX\u1234567 to authenticate.
 Otherwise it appears to be attempting to authenticate against the local
 machine.
 
 
 winbind use default domain = yes
 


Thanks for the suggestion,
But I'm afaid that doesn't appear to make any difference.



===
Robert Cohen
Systems  Desktop Services
Division of Information
R.G Menzies Building
Building 2
The Australian National University
Canberra ACT 0200 Australia
 
T: +61 2 6125 8389
F: +61 2 6125 7699
http://www.anu.edu.au
 
CRICOS Provider #00120C
===


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] change in AD authentication behaviour since 3.0.24

2008-02-19 Thread Jason Haar

Robert Cohen wrote:

winbind use default domain = yes





Thanks for the suggestion,
But I'm afaid that doesn't appear to make any difference.

  


That really should be the fix. You did restart winbind?

Assuming userX with password hello1 used to work, but now xx\userX 
password hello1 is required, then setting winbind use default domain 
= yes allows the former to work again.


Run testparam -s -v |grep winbind and see that they appears sensible 
to you...


Oh - we are all assuming you are referring to Unix login processes in 
all this, e.g. ssh, console, etc. And yes, we have 3.0.28 and I can 
flip flop between these two scenarios by making this change - I just 
checked :-)




--
Cheers

Jason Haar
Information Security Manager, Trimble Navigation Ltd.
Phone: +64 3 9635 377 Fax: +64 3 9635 417
PGP Fingerprint: 7A2E 0407 C9A6 CAF6 2B9F 8422 C063 5EBB FE1D 66D1

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbindd: Exceeding 200 client connections, no idle connection found

2008-02-19 Thread Jason Haar

Elvar wrote:
I know I'm beating a dead dog asking about this but I still haven't 
seen a resolution. Can anyone out there tell me how to fix this? When 
this happens my users cannot get past the Squid proxy and are 
presented with an authentication popup window in their browser which 
does not let them past until the 200 connections limit is no longer 
maxed out. There are probably 500 computers total at this facility and 
sometimes more than 200 connections is needed.


That doesn't sound right... Squid aggressively caches the lookups so 
that winbind doesn't have to keep doing it - you really shouldn't be 
hitting that limit. Check your credentialsttl settings - they should 
be 2hours or the like.


Argh. I've just google'd this: it only applies to Basic auth. I bet 
you're using NTLM? Due to the hokey way (technical term ;-) NTLM works, 
Squid can't cache the lookups as much (from a posting in 2003 - can't 
find anything newer).


--
Cheers

Jason Haar
Information Security Manager, Trimble Navigation Ltd.
Phone: +64 3 9635 377 Fax: +64 3 9635 417
PGP Fingerprint: 7A2E 0407 C9A6 CAF6 2B9F 8422 C063 5EBB FE1D 66D1

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] change in AD authentication behaviour since 3.0.24

2008-02-19 Thread Robert Cohen



On 20/2/08 2:40 PM, Trimble, Ronald D [EMAIL PROTECTED] wrote:

 We recently submitted a bug for a similar problem, but winbind was not
 returning domain information correctly.
 https://bugzilla.samba.org/show_bug.cgi?id=5264

I'm not sure whether its the same problem as us.

BTW I should mention that we're simply not using winbind.
The behaviour I'm talking about is when an XP client machine attempts to
connect to our server to get a network share.

So winbind doesn't enter into the equation.



 
 
 -Original Message-
 From: Robert Cohen [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, February 19, 2008 7:13 PM
 To: samba@lists.samba.org
 Subject: [Samba] change in AD authentication behaviour since 3.0.24
 
 We have noticed a change in the way AD authentication behaves starting with
 3.0.25. Ive been hoping it was a bug and someone would notice and fix it.
 But since its still there as of 3.0.28, I guess its a feature :-).
 
 Anyway, our users on XP machines used to be able to authenticate against AD
 with just a username/password eg u1234567. But as of 3.0.25 they need to use
 a fully qualified username eg XX\u1234567 to authenticate.
 Otherwise it appears to be attempting to authenticate against the local
 machine.
 
 
 Is there some setting I can use to get the old behaviour back?
 Or is the old behaviour simply incorrect, and I'll just have to bite the
 bullet and re-educate our users. The hassle is that lots of them have canned
 scripts which they have been carting around forever which use the old
 behaviour.
 
 Just in case theres something in my configuration which is causing the
 problem, the relevant bits are.
 
 From smb.conf
 
 ; Security/authentication stuff
   security = ADS
   realm = XX.ANU.EDU.AU
   password server = xx03.anu.edu.au
   password level = 0
   local master = no
   domain master = no
   encrypt passwords = yes
   guest ok = no
 
 From krb5.conf
 [libdefaults]
 default_realm = XX.ANU.EDU.AU
 
 [realms]
 XX.ANU.EDU.AU = {
 kdc = xx01.anu.edu.au
 kdc = xx02.anu.edu.au
 kdc = xx03.anu.edu.au
 admin_server = xx01.anu.edu.au
 }
 
 [domain_realm]
 .xx.anu.edu.au = XX.ANU.EDU.AU
 xx.anu.edu.au = XX.ANU.EDU.AU
 .anu.edu.au = XX.ANU.EDU.AU
 anu.edu.au = XX.ANU.EDU.AU
 
 
 The net ads join commands have been run to add the machine to the AD
 domain and it was working fine prior to 3.0.25
 
 
 
 
 
 ===
 Robert Cohen
 Systems  Desktop Services
 Division of Information
 R.G Menzies Building
 Building 2
 The Australian National University
 Canberra ACT 0200 Australia
 
 T: +61 2 6125 8389
 F: +61 2 6125 7699
 http://www.anu.edu.au
 
 CRICOS Provider #00120C
 ===
 
 
 

===
Robert Cohen
Systems  Desktop Services
Division of Information
R.G Menzies Building
Building 2
The Australian National University
Canberra ACT 0200 Australia
 
T: +61 2 6125 8389
F: +61 2 6125 7699
http://www.anu.edu.au
 
CRICOS Provider #00120C
===


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] change in AD authentication behaviour since 3.0.24

2008-02-19 Thread Neal A. Lucier

Robert Cohen wrote:


BTW I should mention that we're simply not using winbind.
The behaviour I'm talking about is when an XP client machine attempts to
connect to our server to get a network share.

So winbind doesn't enter into the equation.



If you are a member server of a Windows 200x domain, you are using 
winbind and it enters into the equation.  I don't know exactly what 
winbind is a contraction of, but it always made sense to me to think 
of it as Windows Bind, as in the ypbind sense.  Anyway it's the part 
of Samba that talks to Windows.




Just in case theres something in my configuration which is causing the
problem, the relevant bits are.


From smb.conf

; Security/authentication stuff
  security = ADS
  realm = XX.ANU.EDU.AU
  password server = xx03.anu.edu.au
  password level = 0
  local master = no
  domain master = no
  encrypt passwords = yes
  guest ok = no



It would be interesting to know what your workgroup setting is as well 
as you idmap settings.  The IDMap subsystem was rewritten (to be vastly 
superior IMHO) for 3.0.25.



From krb5.conf

[libdefaults]
default_realm = XX.ANU.EDU.AU

[realms]
XX.ANU.EDU.AU = {
kdc = xx01.anu.edu.au
kdc = xx02.anu.edu.au
kdc = xx03.anu.edu.au
admin_server = xx01.anu.edu.au
}

[domain_realm]
.xx.anu.edu.au = XX.ANU.EDU.AU
xx.anu.edu.au = XX.ANU.EDU.AU
.anu.edu.au = XX.ANU.EDU.AU
anu.edu.au = XX.ANU.EDU.AU




If this is an MIT Kerberos config file, you don't need it if your ADS 
DNS records are correct.  MIT Kerberos (as well as Heimdal but I can't 
speak about its config file) have extended themselves to embrace 
Microsoft's ADS DNS entries and can query the values and self-configure 
just fine.


In the net ads join step you will need to specify the realm of the 
user, e.g., [EMAIL PROTECTED], but other than that, there is 
no real advantage to configuring a krb5.conf file to Samba.  (Unless 
your DNS is all jacked up as I already said.)


As I (and others) have mentioned winbind use default domain = yes 
should solve the problem; however, you can use it in conjunction with 
allow trusted domains = no if you are only using the single domain.  I 
only fully studied the interaction of those 2 directives pre-3.0.25 with 
an interesting idmap config (which the new sub-system made much easier), 
so I'm not sure if allow trusted domains will have any real affect here.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] change in AD authentication behaviour since 3.0.24

2008-02-19 Thread Robert Cohen



On 20/2/08 4:11 PM, Neal A. Lucier [EMAIL PROTECTED] wrote:

 Robert Cohen wrote:
 
 BTW I should mention that we're simply not using winbind.
 The behaviour I'm talking about is when an XP client machine attempts to
 connect to our server to get a network share.
 
 So winbind doesn't enter into the equation.
 
 
 If you are a member server of a Windows 200x domain, you are using
 winbind and it enters into the equation.  I don't know exactly what
 winbind is a contraction of, but it always made sense to me to think
 of it as Windows Bind, as in the ypbind sense.  Anyway it's the part
 of Samba that talks to Windows.

Ok, I thought winbind was only relevant if you were using AD as a NSS (name
service source). We have all the users in the name service from LDAP or
NIS+. We're only getting the passwords from AD.

I guess this could be an unusual combination and could be whats causing our
problems...

 
 
 Just in case theres something in my configuration which is causing the
 problem, the relevant bits are.
 
 From smb.conf
 ; Security/authentication stuff
   security = ADS
   realm = XX.ANU.EDU.AU
   password server = xx03.anu.edu.au
   password level = 0
   local master = no
   domain master = no
   encrypt passwords = yes
   guest ok = no
 
 
 It would be interesting to know what your workgroup setting is as well
 as you idmap settings.  The IDMap subsystem was rewritten (to be vastly
 superior IMHO) for 3.0.25.

We don't have any IDMAP settings.
We have workgroup = XX (our domain).


 
 From krb5.conf
 [libdefaults]
 default_realm = XX.ANU.EDU.AU
 
 [realms]
 XX.ANU.EDU.AU = {
 kdc = xx01.anu.edu.au
 kdc = xx02.anu.edu.au
 kdc = xx03.anu.edu.au
 admin_server = xx01.anu.edu.au
 }
 
 [domain_realm]
 .xx.anu.edu.au = XX.ANU.EDU.AU
 xx.anu.edu.au = XX.ANU.EDU.AU
 .anu.edu.au = XX.ANU.EDU.AU
 anu.edu.au = XX.ANU.EDU.AU
 
 
 
 If this is an MIT Kerberos config file, you don't need it if your ADS
 DNS records are correct.  MIT Kerberos (as well as Heimdal but I can't
 speak about its config file) have extended themselves to embrace
 Microsoft's ADS DNS entries and can query the values and self-configure
 just fine.
 
 In the net ads join step you will need to specify the realm of the
 user, e.g., [EMAIL PROTECTED], but other than that, there is
 no real advantage to configuring a krb5.conf file to Samba.  (Unless
 your DNS is all jacked up as I already said.)
 
 As I (and others) have mentioned winbind use default domain = yes
 should solve the problem; however, you can use it in conjunction with
 allow trusted domains = no if you are only using the single domain.  I
 only fully studied the interaction of those 2 directives pre-3.0.25 with
 an interesting idmap config (which the new sub-system made much easier),
 so I'm not sure if allow trusted domains will have any real affect here.

Ok, I had a krb5.conf because around 3.0.20 samba AD stopped working if you
didn't have a krb5.conf. net ads join just didn't work if you didn't have
one.
I've only just noticed that it now works again without a krb5.conf
But even without one, it has the same behaviour

And allow trusted domains = no doesn't make any difference.



===
Robert Cohen
Systems  Desktop Services
Division of Information
R.G Menzies Building
Building 2
The Australian National University
Canberra ACT 0200 Australia
 
T: +61 2 6125 8389
F: +61 2 6125 7699
http://www.anu.edu.au
 
CRICOS Provider #00120C
===


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: cifs verses smbfs for Linux clients

2008-02-19 Thread Christian Perrier
Quoting Volker Lendecke ([EMAIL PROTECTED]):
 On Tue, Feb 19, 2008 at 08:22:56PM +0100, Christian Perrier wrote:
  At least considering to distribute it (or a derived work) as part of
  the samba distribution could help samba users to switch from smbfs to
  cifs?
 
 Sorry, we can't. Looks nice, but is GPLv2 only.


We can ask Steve to relicense it. That's easy..:-)


-- 




signature.asc
Description: Digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] winbindd: Exceeding 200 client connections, no idle connection found

2008-02-19 Thread Elvar



Jason Haar wrote:

Elvar wrote:
I know I'm beating a dead dog asking about this but I still haven't 
seen a resolution. Can anyone out there tell me how to fix this? When 
this happens my users cannot get past the Squid proxy and are 
presented with an authentication popup window in their browser which 
does not let them past until the 200 connections limit is no longer 
maxed out. There are probably 500 computers total at this facility 
and sometimes more than 200 connections is needed.


That doesn't sound right... Squid aggressively caches the lookups so 
that winbind doesn't have to keep doing it - you really shouldn't be 
hitting that limit. Check your credentialsttl settings - they should 
be 2hours or the like.


Argh. I've just google'd this: it only applies to Basic auth. I bet 
you're using NTLM? Due to the hokey way (technical term ;-) NTLM 
works, Squid can't cache the lookups as much (from a posting in 2003 - 
can't find anything newer).




Jason,

You are right, I'm using NTLM to authenticate everyone to the AD domain. 
Thanks for taking the time to read and reply though.



Kind regards,
Elvar

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] understanding the ldap backend

2008-02-19 Thread Adam Williams



[EMAIL PROTECTED] wrote:

Hello List,

i am trying to understand the LDAP-backend i just set up. Maybe 
someone can help me a little understanding the whole magic.


In smb.conf i have my smbldap-tools scripts:
 # use the smbldap-tools scripts
 add user script = /usr/sbin//smbldap-useradd -m %u
 delete user script = /usr/sbin//smbldap-userdel %u
 add machine script = /usr/sbin//smbldap-useradd -w %u
 add group script = /usr/sbin//smbldap-groupadd -p %g
 delete group script = /usr/sbin//smbldap-groupdel %g
 add user to group script = /usr/sbin//smbldap-groupmod -m %u %g
 delete user from group script = /usr/sbin//smbldap-groupmod -x %u %g
 set primary group script = /usr/sbin//smbldap-usermod -g %g %u


and some ldap specific stuff:
 passdb backend = ldapsam:ldap://127.0.0.1/
 ldap admin dn = cn=Manager,dc=example,dc=net
 ldap suffix = dc=example,dc=net
 ldap group suffix = ou=Groups
 ldap user suffix = ou=Users
 ldap machine suffix = ou=Computers
 ldap idmap suffix = ou=Users
 idmap backend = ldap://127.0.0.1
 #ldap ssl = start tls
 ldap delete dn = Yes



1.) Now how does the authentification excatly work? Does samba talk 
directly to the ldap database and verifies user/password?
2.) I guess changing/deleting passwords/users is beeing made by the 
smblda-tools.
3.) How does samba get the user ids? By contacting the ldap database 
directl again?

4.) How does samba get he user/group of files and folders? By nss?
5.) Has samba got anything to do with nss/libnss-ldap?


Thanks, Mario


1) yes
2) you can use smbldap-passwd to change a user's password if you want to 
set the passwd chat, unix password sync, etc.  or you can just set ldap 
passwd sync = yes and let samba handle the password changing directly

3)yes
4) yes
5) i think so, i have nss_ldap working because my users need shell 
access for database/html work.  i've never tried getting samba going 
without using nss_ldap for user auth.  i don't know if samba can look up 
the users directly or if it gets their user, group, machine accounts via 
nss_ldap.  but nss_ldap is trivial to get working.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] change in AD authentication behaviour since 3.0.24

2008-02-19 Thread Helmut Hullen
Hallo, Jason,

Du meintest am 20.02.08 zum Thema Re: [Samba] change in AD authentication 
behaviour since 3.0.24:

 Run testparam -s -v |grep winbind and see that they appears
 sensible to you...

testparm please ...

Viele Gruesse!
Helmut
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem connecting to Samba server

2008-02-19 Thread Adam Williams

can you past your smbd log?

Lionel Pinkhard wrote:

Hi

Clients cannot connect to the Samba server (Version 3.0.25b OpenBSD/amd64), 
first attempt gives Access denied, second attempt gives The network name 
request is no longer available.

Can someone please help in finding out what is wrong? I've been going through 
the logs and configuration the past week, but can't seem to find out what's the 
issue. Any pointers would be appreciated.

The server is supposed to be a primary domain controller, but in this case I'm 
just trying to browse to it over the network or do a NET VIEW from a Windows XP 
client. It worked before, I'm not sure what I did to break it (I was fiddling 
around with Postfix and Courier-imap between it last working and now not 
working, though it might be something completely unrelated, since I backed up 
my Samba and OpenLDAP configuration and reinstalled OpenBSD from scratch after 
breaking some other stuff). But between it working about a week ago, and not 
working I didn't make any changes to the Samba configuration, I did however add 
the misc.schema, and the authdaemon.schema files to accomodate Postfix and 
Courier-IMAP, but a 'slapcat' output compared to the old one looks identical 
(except for the mail details which are now present). Hope somebody can help me 
out here, I'm running out of ideas.

Any help would be greatly appreciated!

Regards,

Lionel

Configuration:

[global]
  workgroup = NETWORK
  server string = Server
  security = user
  load printers = yes
  printing = lpd
  log file = /var/log/smbd.%m
  log level = 3
  wins support = yes
  dns proxy = no 
  passdb backend = ldapsam:ldap://localhost

  passdb expand explicit = no
  ldap suffix = dc=network,dc=local
  ldap machine suffix = ou=Computers
  ldap user suffix = ou=Users
  ldap group suffix = ou=Groups
  ldap idmap suffix = ou=Users
  ldap admin dn = cn=Manager,dc=network,dc=local
  ldap ssl = no
  ldap password sync = yes
  idmap uid = 2000-4000
  idmap gid = 2000-4000
  add user script = /usr/sbin/useradd -g DomainUsers -c System User \
-s /sbin/nologin -m %u
  add group script = /usr/sbin/groupadd %g
  add machine script = /usr/sbin/adduser -n -g DomainComputers -c Machine \
-d /var/empty -s /sbin/nologin %u
  delete user script = /usr/sbin/userdel %u
  delete user from group script = /usr/sbin/deluser %u %g
  delete group script = /usr/sbin/groupdel %g
  local master = yes
  os level = 33
  preferred master = yes
  domain master = yes
  domain logons = yes
  logon script = netlogon.bat 


[homes]
  comment = Home Directories
  browseable = no
  writable = yes

[netlogon]
  comment = Network Logon Service
  path = /var/netlogon
  read only = yes
  guest ok = yes
  write list = @Domain Admins 
  share modes = no

  browseable = no

[printers]
  comment = All Printers
  path = /var/spool/samba
  browseable = no
  guest ok = no
  writable = no
  printable = yes

[tmp]
  comment = Temporary file space
  path = /tmp
  read only = no
  public = yes

[profiles]
  path = /var/data/%a
  browseable = yes
  read only = no
  guest ok = yes
  create mask = 0600

[public]
  comment = Public Stuff
  path = /home/public
  public = yes
  writable = yes
  printable = no

Log files (started syslogd, then nmbd  smbd, attempted to connect client 
(twice), then stopped logging, please ignore upsmon messages, my ups is also not 
working):
Feb 19 18:05:46 server upsmon[24272]: Poll UPS [EMAIL PROTECTED] failed - 
Driver not connected
Feb 19 18:05:51 server upsmon[24272]: Poll UPS [EMAIL PROTECTED] failed - 
Driver not connected
Feb 19 18:05:51 server slapd[9204]: conn=3 fd=18 ACCEPT from IP=127.0.0.1:30347 (IP=0.0.0.0:389) 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=0 BIND dn=cn=Manager,dc=network,dc=local method=128 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=0 BIND dn=cn=Manager,dc=network,dc=local mech=SIMPLE ssf=0 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=0 RESULT tag=97 err=0 text= 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=1 SRCH base= scope=0 deref=0 filter=(objectClass=*) 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=1 SRCH attr=supportedControl 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=2 SRCH base=dc=network,dc=local scope=2 deref=0 filter=((objectClass=sambaDomain)(sambaDomainName=network)) 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=2 SRCH attr=sambaDomainName sambaNextRid sambaNextUserRid sambaNextGroupRid sambaSID sambaAlgorithmicRidBase objectClass 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=3 SRCH base=dc=network,dc=local scope=2 deref=0 filter=((uid=root)(objectClass=sambaSamAccount)) 
Feb 19 18:05:51 server slapd[9204]: conn=3 op=3 SRCH attr=uid uidNumber gidNumber homeDirectory sambaPwdLastSet sambaPwdCanChange sambaPwdMustChange sambaLogonTime sambaLogoffTime sambaKickoffTime cn sn 

[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-test-2428-gd08a3a1

2008-02-19 Thread Michael Adam
The branch, v3-2-test has been updated
   via  d08a3a195718725228bbafa61fd4f0be8aafb43f (commit)
   via  951d3fae2cbea09cc4e1806cbf0a94ecdfcee8d5 (commit)
   via  a0b12f4d815fa92c8826954e6d73546c8a751583 (commit)
  from  eeb598a19a3d09f2175032e013857fe743da3eec (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-2-test


- Log -
commit d08a3a195718725228bbafa61fd4f0be8aafb43f
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 01:22:32 2008 +0100

Use linbet_conf code in loadparm's registry handling.

This replaces the original hand-written tdb code, now that the
linking dependencies have been significantly reduced.

Michael

commit 951d3fae2cbea09cc4e1806cbf0a94ecdfcee8d5
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 01:04:31 2008 +0100

Make regdb_init() behave like regdb_open() when registry is already opened.

I.e. increment the refcounter.

Michael

commit a0b12f4d815fa92c8826954e6d73546c8a751583
Author: Michael Adam [EMAIL PROTECTED]
Date:   Mon Feb 18 18:21:14 2008 +0100

Add a function libnet_conf_get_seqnum() to the libnet_conf API.

This is to provide a change sequence number to users, so that they
can use it to detect change in the config and trigger a reload.

Michael

---

Summary of changes:
 source/Makefile.in   |   58 +---
 source/libnet/libnet_conf.c  |   13 ++
 source/param/loadparm.c  |  261 ++
 source/registry/reg_backend_db.c |5 +-
 4 files changed, 91 insertions(+), 246 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/Makefile.in b/source/Makefile.in
index cebe49b..920d56b 100644
--- a/source/Makefile.in
+++ b/source/Makefile.in
@@ -358,7 +358,7 @@ READLINE_OBJ = lib/readline.o
 POPT_LIB_OBJ = lib/popt_common.o
 
 PARAM_WITHOUT_REG_OBJ = dynconfig.o param/loadparm.o param/params.o 
param/util.o lib/sharesec.o lib/ldap_debug_handler.o
-PARAM_REG_ADD_OBJ = $(UTIL_REG_API_OBJ)
+PARAM_REG_ADD_OBJ = $(REG_API_OBJ) $(LIBNET_CONF_OBJ) $(REGOBJS_OBJ) 
$(PRIVILEGES_BASIC_OBJ)
 PARAM_OBJ = $(PARAM_WITHOUT_REG_OBJ) $(PARAM_REG_ADD_OBJ)
 
 KRBCLIENT_OBJ = libads/kerberos.o libads/ads_status.o
@@ -466,7 +466,8 @@ REGISTRY_OBJ = registry/reg_init_full.o 
registry/reg_cachehook.o \
   $(REGISTRY_BACKENDS) \
   $(UTIL_REG_API_OBJ) \
   $(REG_INIT_SMBCONF_OBJ) \
-  $(REGFIO_OBJ)
+  $(REGFIO_OBJ) \
+  $(REGOBJS_OBJ)
 
 # objects to be used when not all of the registry code should be
 # loaded but only the portion needed by reg_api, typically for
@@ -532,19 +533,23 @@ RPC_SERVER_OBJ = @RPC_STATIC@ $(RPC_PIPE_OBJ)
 RPC_PARSE_OBJ = $(RPC_PARSE_OBJ2) \
 rpc_parse/parse_spoolss.o \
rpc_parse/parse_eventlog.o rpc_parse/parse_buffer.o \
-rpc_parse/parse_ntsvcs.o rpc_parse/parse_svcctl.o 
$(REGOBJS_OBJ)
+rpc_parse/parse_ntsvcs.o rpc_parse/parse_svcctl.o
 
 RPC_CLIENT_OBJ = rpc_client/cli_pipe.o
 
 LOCKING_OBJ = locking/locking.o locking/brlock.o locking/posix.o
 
+PRIVILEGES_BASIC_OBJ = lib/privileges_basic.o
+
+PRIVILEGES_OBJ = lib/privileges.o
+
 PASSDB_GET_SET_OBJ = passdb/pdb_get_set.o
 
 PASSDB_OBJ = $(PASSDB_GET_SET_OBJ) passdb/passdb.o passdb/pdb_interface.o \
passdb/util_wellknown.o passdb/util_builtin.o 
passdb/pdb_compat.o \
passdb/util_unixsids.o passdb/lookup_sid.o \
passdb/login_cache.o @PDB_STATIC@ \
-   lib/account_pol.o lib/privileges.o lib/privileges_basic.o \
+   lib/account_pol.o $(PRIVILEGES_OBJ) \
lib/util_nscd.o lib/winbind_util.o
 
 DEVEL_HELP_WEIRD_OBJ = modules/weird.o
@@ -556,7 +561,7 @@ GROUPDB_OBJ = groupdb/mapping.o groupdb/mapping_tdb.o 
groupdb/mapping_ldb.o
 
 PROFILE_OBJ = profile/profile.o
 PROFILES_OBJ = utils/profiles.o \
-   $(REGFIO_OBJ) $(REGOBJS_OBJ) $(ERRORMAP_OBJ) \
+   $(ERRORMAP_OBJ) \
   $(RPC_PARSE_OBJ1) $(PARAM_OBJ) $(LIBSAMBA_OBJ) \
$(DOSERR_OBJ) $(LIB_OBJ) $(LIB_DUMMY_OBJ) \
$(POPT_LIB_OBJ) $(SECRETS_OBJ)
@@ -656,7 +661,8 @@ SMBD_OBJ_BASE = $(PARAM_WITHOUT_REG_OBJ) $(SMBD_OBJ_SRV) 
$(LIBSMB_OBJ) \
$(LIBMSRPC_OBJ) $(LIBMSRPC_GEN_OBJ) \
$(LIBADS_OBJ) $(KRBCLIENT_OBJ) $(LIBADS_SERVER_OBJ) \
$(REGISTRY_OBJ) $(POPT_LIB_OBJ) $(BUILDOPT_OBJ) \
-   $(SMBLDAP_OBJ) $(LDB_OBJ) $(LIBNET_OBJ) @LIBWBCLIENT_STATIC@
+   $(SMBLDAP_OBJ) $(LDB_OBJ) $(LIBNET_OBJ) @LIBWBCLIENT_STATIC@ \
+   $(PRIVILEGES_BASIC_OBJ)
 
 PRINTING_OBJ = printing/pcap.o printing/print_svid.o printing/print_aix.o \
printing/print_cups.o printing/print_generic.o \
@@ -714,7 +720,8 @@ SMBTREE_OBJ 

[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-28-132-g698f63c

2008-02-19 Thread Volker Lendecke
The branch, v3-0-test has been updated
   via  698f63cc3adc652c20cfd84a0b2eab72076b7e8a (commit)
   via  7d4b9b46a01dc4139d6d29dc3feb747d0991ebea (commit)
  from  eff92e2ff0893eecbfc7c66ca4700429df5dc6bc (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-0-test


- Log -
commit 698f63cc3adc652c20cfd84a0b2eab72076b7e8a
Author: Karolin Seeger [EMAIL PROTECTED]
Date:   Fri Feb 8 13:48:23 2008 +0100

Fix typo.

Karolin

commit 7d4b9b46a01dc4139d6d29dc3feb747d0991ebea
Author: Karolin Seeger [EMAIL PROTECTED]
Date:   Tue Feb 19 11:36:35 2008 +0100

Change ldap search filter. This function is also used to search machine 
accounts which may be located in a different ou.

Karolin

---

Summary of changes:
 source/passdb/pdb_ldap.c |6 +++---
 source/utils/net_rpc.c   |2 +-
 2 files changed, 4 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/passdb/pdb_ldap.c b/source/passdb/pdb_ldap.c
index 8d7caba..8c6fa81 100644
--- a/source/passdb/pdb_ldap.c
+++ b/source/passdb/pdb_ldap.c
@@ -2458,7 +2458,7 @@ static NTSTATUS ldapsam_enum_group_members(struct 
pdb_methods *methods,
goto done;
}
 
-   rc = smbldap_search(conn, lp_ldap_user_suffix(),
+   rc = smbldap_search(conn, lp_ldap_suffix(),
LDAP_SCOPE_SUBTREE, filter, sid_attrs, 0,
result);
 
@@ -2514,7 +2514,7 @@ static NTSTATUS ldapsam_enum_group_members(struct 
pdb_methods *methods,
 LDAP_OBJ_SAMBASAMACCOUNT,
 gidstr);
 
-   rc = smbldap_search(conn, lp_ldap_user_suffix(),
+   rc = smbldap_search(conn, lp_ldap_suffix(),
LDAP_SCOPE_SUBTREE, filter, sid_attrs, 0,
result);
 
@@ -2598,7 +2598,7 @@ static NTSTATUS ldapsam_enum_group_memberships(struct 
pdb_methods *methods,
goto done;
}
 
-   rc = smbldap_search(conn, lp_ldap_user_suffix(),
+   rc = smbldap_search(conn, lp_ldap_suffix(),
LDAP_SCOPE_SUBTREE, filter, attrs, 0, result);
 
if (rc != LDAP_SUCCESS)
diff --git a/source/utils/net_rpc.c b/source/utils/net_rpc.c
index 1a3de4f..9944ef0 100644
--- a/source/utils/net_rpc.c
+++ b/source/utils/net_rpc.c
@@ -381,7 +381,7 @@ static int rpc_join_usage(int argc, const char **argv)
  * @param argc  Standard main() style argv.  Initial components are already
  *  stripped
  *
- * Main 'net_rpc_join()' (where the admain username/password is used) is 
+ * Main 'net_rpc_join()' (where the admin username/password is used) is
  * in net_rpc_join.c
  * Try to just change the password, but if that doesn't work, use/prompt
  * for a username/password.


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-test-2429-g58626eb

2008-02-19 Thread Michael Adam
The branch, v3-2-test has been updated
   via  58626eb6027f43495a030d856232a81225d0ca77 (commit)
  from  d08a3a195718725228bbafa61fd4f0be8aafb43f (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-2-test


- Log -
commit 58626eb6027f43495a030d856232a81225d0ca77
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 11:01:00 2008 +0100

Makefile.in: Rework registry-related object collections.

Group and name objects more sanely.

Michael

---

Summary of changes:
 source/Makefile.in |   85 ---
 1 files changed, 40 insertions(+), 45 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/Makefile.in b/source/Makefile.in
index 920d56b..42cc12a 100644
--- a/source/Makefile.in
+++ b/source/Makefile.in
@@ -358,7 +358,7 @@ READLINE_OBJ = lib/readline.o
 POPT_LIB_OBJ = lib/popt_common.o
 
 PARAM_WITHOUT_REG_OBJ = dynconfig.o param/loadparm.o param/params.o 
param/util.o lib/sharesec.o lib/ldap_debug_handler.o
-PARAM_REG_ADD_OBJ = $(REG_API_OBJ) $(LIBNET_CONF_OBJ) $(REGOBJS_OBJ) 
$(PRIVILEGES_BASIC_OBJ)
+PARAM_REG_ADD_OBJ = $(REG_SMBCONF_OBJ) $(LIBNET_CONF_OBJ) 
$(PRIVILEGES_BASIC_OBJ)
 PARAM_OBJ = $(PARAM_WITHOUT_REG_OBJ) $(PARAM_REG_ADD_OBJ)
 
 KRBCLIENT_OBJ = libads/kerberos.o libads/ads_status.o
@@ -439,51 +439,47 @@ LIBMSRPC_GEN_OBJ = librpc/gen_ndr/cli_lsa.o \
 #
 UTIL_REG_OBJ = lib/util_reg.o
 UTIL_REG_API_OBJ = lib/util_reg_api.o
+
 REG_INIT_SMBCONF_OBJ = registry/reg_init_smbconf.o
+REG_INIT_FULL_OBJ = registry/reg_init_full.o
 
 REGFIO_OBJ = registry/regfio.o
 
 REGOBJS_OBJ = registry/reg_objects.o
 
-REGISTRY_BACKENDS = registry/reg_backend_printing.o \
-   registry/reg_backend_db.o \
-   registry/reg_backend_smbconf.o \
-   registry/reg_backend_shares.o \
-   registry/reg_backend_netlogon_params.o \
-   registry/reg_backend_prod_options.o \
-   registry/reg_backend_tcpip_params.o \
-   registry/reg_backend_hkpt_params.o \
-   registry/reg_backend_current_version.o \
-   registry/reg_backend_perflib.o
-
-
-REGISTRY_OBJ = registry/reg_init_full.o registry/reg_cachehook.o \
-   registry/reg_eventlog.o \
-   registry/reg_util.o registry/reg_perfcount.o \
-  registry/reg_util_legacy.o \
-  registry/reg_api.o \
+REG_BACKENDS_BASE_OBJ = registry/reg_backend_db.o
+
+REG_BACKENDS_SMBCONF_OBJ = registry/reg_backend_smbconf.o
+
+REG_BACKENDS_EXTRA_OBJ = registry/reg_backend_printing.o \
+registry/reg_backend_shares.o \
+registry/reg_backend_netlogon_params.o \
+registry/reg_backend_prod_options.o \
+registry/reg_backend_tcpip_params.o \
+registry/reg_backend_hkpt_params.o \
+registry/reg_backend_current_version.o \
+registry/reg_backend_perflib.o
+
+REG_BASE_OBJ = registry/reg_api.o \
   registry/reg_dispatcher.o \
-  $(REGISTRY_BACKENDS) \
-  $(UTIL_REG_API_OBJ) \
-  $(REG_INIT_SMBCONF_OBJ) \
+  registry/reg_cachehook.o \
   $(REGFIO_OBJ) \
-  $(REGOBJS_OBJ)
-
-# objects to be used when not all of the registry code should be
-# loaded but only the portion needed by reg_api, typically for
-# using smbconf (registry) - full access
-REG_API_OBJ = registry/reg_api.o \
- registry/reg_dispatcher.o \
- registry/reg_backend_smbconf.o \
- registry/reg_backend_db.o \
- registry/reg_util.o \
- \
- registry/reg_cachehook.o \
- \
- lib/util_nttoken.o \
- $(UTIL_REG_API_OBJ) \
- $(REG_INIT_SMBCONF_OBJ) \
- $(REGFIO_OBJ)
+  $(REGOBJS_OBJ) \
+  registry/reg_util.o \
+  $(UTIL_REG_API_OBJ) \
+  lib/util_nttoken.o \
+  $(REG_BACKENDS_BASE_OBJ)
+
+REG_SMBCONF_OBJ = $(REG_BASE_OBJ) \
+ $(REG_BACKENDS_SMBCONF_OBJ) \
+ $(REG_INIT_SMBCONF_OBJ)
+
+REG_FULL_OBJ = $(REG_SMBCONF_OBJ) \
+  $(REG_BACKENDS_EXTRA_OBJ) \
+  $(REG_INIT_FULL_OBJ) \
+  registry/reg_eventlog.o \
+  registry/reg_perfcount.o \
+  registry/reg_util_legacy.o
 
 
 RPC_LSA_OBJ = rpc_server/srv_lsa_nt.o librpc/gen_ndr/srv_lsa.o
@@ -621,7 +617,6 @@ AUTH_WINBIND_OBJ = auth/auth_winbind.o
 AUTH_SCRIPT_OBJ = auth/auth_script.o
 
 AUTH_OBJ = auth/auth.o @AUTH_STATIC@ auth/auth_util.o auth/token_util.o \
-  lib/util_nttoken.o \
   auth/auth_compat.o auth/auth_ntlmssp.o \
   $(PLAINTEXT_AUTH_OBJ) 

[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha2-904-g8238415

2008-02-19 Thread Jelmer Vernooij
The branch, v4-0-test has been updated
   via  8238415f3cf2d48601dd3102edfa2c438155f49a (commit)
   via  138aaef0781e0754cc17b3ffdaa6062ba70c0c6a (commit)
   via  668f27bdaad505f0119ed6ad6a7089914c4f3310 (commit)
  from  837eb8a0bc011cd84bc7e8d2849028313d709928 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v4-0-test


- Log -
commit 8238415f3cf2d48601dd3102edfa2c438155f49a
Merge: 138aaef0781e0754cc17b3ffdaa6062ba70c0c6a 
837eb8a0bc011cd84bc7e8d2849028313d709928
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 13:45:17 2008 +0100

Merge branch 'v4-0-test' of ssh://git.samba.org/data/git/samba into 
v4-0-trivial

commit 138aaef0781e0754cc17b3ffdaa6062ba70c0c6a
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 13:39:27 2008 +0100

Remove uses of global_loadparm.

commit 668f27bdaad505f0119ed6ad6a7089914c4f3310
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 13:38:59 2008 +0100

Fix quicktest.

---

Summary of changes:
 source/dsdb/schema/schema.h|2 +
 source/dsdb/schema/schema_init.c   |   14 
 source/dsdb/schema/schema_syntax.c |   17 +
 source/samba4-quick|   64 ++--
 4 files changed, 50 insertions(+), 47 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/dsdb/schema/schema.h b/source/dsdb/schema/schema.h
index 1379dde..bb34235 100644
--- a/source/dsdb/schema/schema.h
+++ b/source/dsdb/schema/schema.h
@@ -149,6 +149,8 @@ struct dsdb_schema {
 
struct dsdb_attribute *attributes;
struct dsdb_class *classes;
+
+   struct smb_iconv_convenience *iconv_convenience;
 };
 
 #include dsdb/schema/proto.h
diff --git a/source/dsdb/schema/schema_init.c b/source/dsdb/schema/schema_init.c
index 6a74639..bec6d5d 100644
--- a/source/dsdb/schema/schema_init.c
+++ b/source/dsdb/schema/schema_init.c
@@ -88,8 +88,7 @@ WERROR dsdb_load_oid_mappings_ldb(struct dsdb_schema *schema,
TALLOC_CTX *mem_ctx = talloc_new(schema);
W_ERROR_HAVE_NO_MEMORY(mem_ctx);

-   ndr_err = ndr_pull_struct_blob(prefixMap, mem_ctx, 
lp_iconv_convenience(global_loadparm), pfm,
-  
(ndr_pull_flags_fn_t)ndr_pull_prefixMapBlob);
+   ndr_err = ndr_pull_struct_blob(prefixMap, mem_ctx, 
schema-iconv_convenience, pfm, (ndr_pull_flags_fn_t)ndr_pull_prefixMapBlob);
if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
talloc_free(mem_ctx);
@@ -181,8 +180,7 @@ WERROR dsdb_get_oid_mappings_ldb(const struct dsdb_schema 
*schema,
pfm.reserved= 0;
pfm.ctr.dsdb= *ctr;
 
-   ndr_err = ndr_push_struct_blob(prefixMap, mem_ctx, 
lp_iconv_convenience(global_loadparm), pfm,
-  
(ndr_push_flags_fn_t)ndr_push_prefixMapBlob);
+   ndr_err = ndr_push_struct_blob(prefixMap, mem_ctx, 
schema-iconv_convenience, pfm, (ndr_push_flags_fn_t)ndr_push_prefixMapBlob);
talloc_free(ctr);
if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
@@ -628,7 +626,7 @@ static struct drsuapi_DsReplicaAttribute 
*dsdb_find_object_attr_name(struct dsdb
} \
if (_a  _a-value_ctr.num_values = 1) { \
ssize_t _ret; \
-   _ret = convert_string_talloc(mem_ctx, 
lp_iconv_convenience(global_loadparm), CH_UTF16, CH_UNIX, \
+   _ret = convert_string_talloc(mem_ctx, s-iconv_convenience, 
CH_UTF16, CH_UNIX, \
 
_a-value_ctr.values[0].blob-data, \
 
_a-value_ctr.values[0].blob-length, \
 (void 
**)discard_const((p)-elem)); \
@@ -665,7 +663,7 @@ static struct drsuapi_DsReplicaAttribute 
*dsdb_find_object_attr_name(struct dsdb
struct drsuapi_DsReplicaObjectIdentifier3 _id3; \
enum ndr_err_code _ndr_err; \
_ndr_err = 
ndr_pull_struct_blob_all(_a-value_ctr.values[0].blob, \
- mem_ctx, 
lp_iconv_convenience(global_loadparm), _id3,\
+ mem_ctx, 
s-iconv_convenience, _id3,\
  
(ndr_pull_flags_fn_t)ndr_pull_drsuapi_DsReplicaObjectIdentifier3);\
if (!NDR_ERR_CODE_IS_SUCCESS(_ndr_err)) { \
NTSTATUS _nt_status = ndr_map_error2ntstatus(_ndr_err); 
\
@@ -727,7 +725,7 @@ static struct drsuapi_DsReplicaAttribute 
*dsdb_find_object_attr_name(struct dsdb
 _a-value_ctr.values[0].blob-length == 16) { \
enum ndr_err_code _ndr_err; \
_ndr_err = 

svn commit: samba-docs r1242 - in trunk/manpages-3: .

2008-02-19 Thread kseeger
Author: kseeger
Date: 2008-02-19 13:16:04 + (Tue, 19 Feb 2008)
New Revision: 1242

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=1242

Log:
Add documentation for vfs_xattr_tdb.

Karolin
Added:
   trunk/manpages-3/vfs_xattr_tdb.8.xml


Changeset:
Added: trunk/manpages-3/vfs_xattr_tdb.8.xml
===
--- trunk/manpages-3/vfs_xattr_tdb.8.xml2008-02-14 14:26:48 UTC (rev 
1241)
+++ trunk/manpages-3/vfs_xattr_tdb.8.xml2008-02-19 13:16:04 UTC (rev 
1242)
@@ -0,0 +1,50 @@
+?xml version=1.0 encoding=iso-8859-1?
+!DOCTYPE refentry PUBLIC -//Samba-Team//DTD DocBook V4.2-Based Variant 
V1.0//EN http://www.samba.org/samba/DTD/samba-doc;
+refentry id=vfs_xattr_tdb.8
+
+refmeta
+   refentrytitlevfs_xattr_tdb/refentrytitle
+   manvolnum8/manvolnum
+/refmeta
+
+
+refnamediv
+   refnamevfs_xattr_tdb/refname
+   refpurposeSave Extended Attributes (EAs) in a tdb file/refpurpose
+/refnamediv
+
+refsynopsisdiv
+   cmdsynopsis
+   commandvfs objects = xattr_tdb/command
+   /cmdsynopsis
+/refsynopsisdiv
+
+refsect1
+   titleDESCRIPTION/title
+
+   paraThis VFS module is part of the
+   citerefentryrefentrytitlesamba/refentrytitle
+   manvolnum7/manvolnum/citerefentry suite./para
+
+   paraThe commandvfs_xattr_tdb/command VFS module stores
+   Extended Attributes (EAs) in the tdb file 
filenamexattr.tdb/filename.
+   This enables the usage of Extended Attributes on OS and 
+   filesystems which do not support Extended Attributes 
+   by themselves.
+   /para
+
+   paraThis module is stackable./para
+
+/refsect1
+
+refsect1
+   titleAUTHOR/title
+
+   paraThe original Samba software and related utilities
+   were created by Andrew Tridgell. Samba is now developed
+   by the Samba Team as an Open Source project similar
+   to the way the Linux kernel is developed./para
+
+/refsect1
+
+/refentry



[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha2-908-gd0dfdab

2008-02-19 Thread Jelmer Vernooij
The branch, v4-0-test has been updated
   via  d0dfdab85ac751c62b0a6d6e6b1ff128940098ed (commit)
   via  cebb68440540114531e89b774d7437d1d05a1b56 (commit)
   via  b3d084170e01fc678f9be6c280c52763ead52959 (commit)
   via  e6751a3ca40d968f084642229845a729bd916222 (commit)
  from  8238415f3cf2d48601dd3102edfa2c438155f49a (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v4-0-test


- Log -
commit d0dfdab85ac751c62b0a6d6e6b1ff128940098ed
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 14:25:20 2008 +0100

Fix accidently introduced bug - thanks metze.

commit cebb68440540114531e89b774d7437d1d05a1b56
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 14:13:27 2008 +0100

No longer ignore torture/util.h; it's static now.

commit b3d084170e01fc678f9be6c280c52763ead52959
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 14:13:14 2008 +0100

samba3rpc: Remove use of global_loadparm.

commit e6751a3ca40d968f084642229845a729bd916222
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 14:12:05 2008 +0100

Avoid use of global_loadparm.

---

Summary of changes:
 .gitignore   |1 -
 source/dsdb/schema/schema_init.c |2 +-
 source/torture/rpc/samba3rpc.c   |   73 ++
 source/torture/rpc/samsync.c |   13 ---
 4 files changed, 50 insertions(+), 39 deletions(-)


Changeset truncated at 500 lines:

diff --git a/.gitignore b/.gitignore
index b0786b6..6076ddc 100644
--- a/.gitignore
+++ b/.gitignore
@@ -115,7 +115,6 @@ source/smb_server/smb2/smb2_proto.h
 source/smbd/process_model_proto.h
 source/smbd/service_proto.h
 source/torture/proto.h
-source/torture/util.h
 source/torture/auth/proto.h
 source/torture/basic/proto.h
 source/torture/ldap/proto.h
diff --git a/source/dsdb/schema/schema_init.c b/source/dsdb/schema/schema_init.c
index bec6d5d..30d0ade 100644
--- a/source/dsdb/schema/schema_init.c
+++ b/source/dsdb/schema/schema_init.c
@@ -1155,7 +1155,7 @@ WERROR dsdb_attach_schema_from_ldif_file(struct 
ldb_context *ldb, const char *pf
goto nomem;
}
 
-   schema-iconv_convenience = ldb_get_opaque(ldb, loadparm);
+   schema-iconv_convenience = lp_iconv_convenience(ldb_get_opaque(ldb, 
loadparm));
 
/*
 * load the prefixMap attribute from pf
diff --git a/source/torture/rpc/samba3rpc.c b/source/torture/rpc/samba3rpc.c
index b08cd05..779a28e 100644
--- a/source/torture/rpc/samba3rpc.c
+++ b/source/torture/rpc/samba3rpc.c
@@ -806,6 +806,7 @@ static bool join3(struct smbcli_state *cli,
  */
 
 static bool auth2(struct smbcli_state *cli,
+ struct loadparm_context *lp_ctx,
  struct cli_credentials *wks_cred)
 {
TALLOC_CTX *mem_ctx;
@@ -829,7 +830,7 @@ static bool auth2(struct smbcli_state *cli,
 
net_pipe = dcerpc_pipe_init(mem_ctx,
cli-transport-socket-event.ctx,
-   lp_iconv_convenience(global_loadparm));
+   lp_iconv_convenience(lp_ctx));
if (net_pipe == NULL) {
d_printf(dcerpc_pipe_init failed\n);
goto done;
@@ -1204,7 +1205,7 @@ bool torture_netlogon_samba3(struct torture_context 
*torture)
 
int j;
 
-   if (!auth2(cli, wks_creds)) {
+   if (!auth2(cli, torture-lp_ctx, wks_creds)) {
d_printf(auth2 failed\n);
goto done;
}
@@ -1283,7 +1284,7 @@ static bool test_join3(struct torture_context *tctx,
cmdline_credentials, cli_credentials_get_domain(wks_creds),
CRED_SPECIFIED);
 
-   if (!auth2(cli, wks_creds)) {
+   if (!auth2(cli, tctx-lp_ctx, wks_creds)) {
d_printf(auth2 failed\n);
goto done;
}
@@ -1381,6 +1382,7 @@ bool torture_samba3_sessionkey(struct torture_context 
*torture)
  */
 
 static NTSTATUS pipe_bind_smb(TALLOC_CTX *mem_ctx,
+ struct loadparm_context *lp_ctx,
  struct smbcli_tree *tree,
  const char *pipe_name,
  const struct ndr_interface_table *iface,
@@ -1391,7 +1393,7 @@ static NTSTATUS pipe_bind_smb(TALLOC_CTX *mem_ctx,
 
if (!(result = dcerpc_pipe_init(
  mem_ctx, tree-session-transport-socket-event.ctx, 
- lp_iconv_convenience(global_loadparm {
+ lp_iconv_convenience(lp_ctx {
return NT_STATUS_NO_MEMORY;
}
 
@@ -1507,7 +1509,9 @@ static struct dom_sid *name2sid(TALLOC_CTX *mem_ctx,
  * Find out the user SID on this connection
  */
 
-static struct dom_sid *whoami(TALLOC_CTX *mem_ctx, struct smbcli_tree *tree)

[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-test-2432-ge2ca12c

2008-02-19 Thread Volker Lendecke
The branch, v3-2-test has been updated
   via  e2ca12c2345c0e3916dd09d097b2ba1ce2989fa8 (commit)
   via  81d823e026fb332a88b6e1f15030fe49719f2522 (commit)
  from  e5cc8b683cba3f2f3a84b1636b3d5bee1bfc0dda (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-2-test


- Log -
commit e2ca12c2345c0e3916dd09d097b2ba1ce2989fa8
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Tue Feb 19 13:27:08 2008 +0100

Update position information also for AIO

Necessary to survive RAW-SEEK with AIO enabled.

Jeremy, please check!

commit 81d823e026fb332a88b6e1f15030fe49719f2522
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Tue Feb 19 15:53:57 2008 +0100

Inform level II oplock holders when we write using AIO

Jeremy, please check!

---

Summary of changes:
 source/smbd/aio.c |7 +++
 1 files changed, 7 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/smbd/aio.c b/source/smbd/aio.c
index 86fdfe3..8c6eaf1 100644
--- a/source/smbd/aio.c
+++ b/source/smbd/aio.c
@@ -351,6 +351,8 @@ bool schedule_aio_write_and_X(connection_struct *conn,
return False;
}
 
+   release_level_2_oplocks_on_change(fsp);
+
if (!write_through  !lp_syncalways(SNUM(fsp-conn))
 fsp-aio_write_behind) {
/* Lie to the client and immediately claim we finished the
@@ -421,6 +423,9 @@ static int handle_aio_read_complete(struct aio_extra 
*aio_ex)
SSVAL(outbuf,smb_vwv7,((nread  16)  1));
SSVAL(smb_buf(outbuf),-2,nread);
 
+   aio_ex-fsp-fh-pos = aio_ex-acb.aio_offset + nread;
+   aio_ex-fsp-fh-position_information = aio_ex-fsp-fh-pos;
+
DEBUG( 3, ( handle_aio_read_complete file %s max=%d 
nread=%d\n,
aio_ex-fsp-fsp_name,
@@ -522,6 +527,8 @@ static int handle_aio_write_complete(struct aio_extra 
*aio_ex)
DEBUG(5,(handle_aio_write: sync_file for %s returned 
%s\n,
fsp-fsp_name, nt_errstr(status) ));
}
+
+   aio_ex-fsp-fh-pos = aio_ex-acb.aio_offset + nwritten;
}
 
show_msg(outbuf);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha2-913-gd9303cb

2008-02-19 Thread Stefan Metzmacher
The branch, v4-0-test has been updated
   via  d9303cb08324db5ceb89f69a1a71cc3e16fdf250 (commit)
   via  1ccea2a260de83b2e3137f762716ae67070c7024 (commit)
   via  f42cc9134004597eff19e477d3ed0693d5e6fef6 (commit)
   via  c388efab13d1be2086a99e6615fa348c4cdc4594 (commit)
   via  bdd8d9ebdf184ee3e23a8de92fa4dec7123a8824 (commit)
  from  d0dfdab85ac751c62b0a6d6e6b1ff128940098ed (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v4-0-test


- Log -
commit d9303cb08324db5ceb89f69a1a71cc3e16fdf250
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Tue Feb 19 14:58:33 2008 +0100

initshutdown.idl: get rid of initshutdown_String and use lsa_StringLarge

metze

commit 1ccea2a260de83b2e3137f762716ae67070c7024
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Tue Feb 19 11:57:32 2008 +0100

winreg.idl: get rid of initshutdown_String and use lsa_StringLarge

metze

commit f42cc9134004597eff19e477d3ed0693d5e6fef6
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Thu Feb 14 16:07:04 2008 +0100

drsblobs.idl: don't use asclstr

metze

commit c388efab13d1be2086a99e6615fa348c4cdc4594
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Tue Feb 19 14:47:22 2008 +0100

lsa.idl: strlen_m*() also for the lsa_AsciiString* versions

We already did this before b994f899b42d294c0418bdc82660a2f7510667d6.

This is needed to handle NULL strings, where strlen() would crash...

Maybe we should add a strlen_a() and strlen_a_term() later...

metze

commit bdd8d9ebdf184ee3e23a8de92fa4dec7123a8824
Author: Stefan Metzmacher [EMAIL PROTECTED]
Date:   Tue Feb 19 14:44:50 2008 +0100

lsa.idl: use strlen_m_term() in lsa_StringLarge to support NULL strings

metze

---

Summary of changes:
 source/librpc/idl/drsblobs.idl |3 ++-
 source/librpc/idl/initshutdown.idl |   25 -
 source/librpc/idl/lsa.idl  |   10 +-
 source/librpc/idl/winreg.idl   |   14 +++---
 source/torture/rpc/initshutdown.c  |   13 ++---
 source/torture/rpc/winreg.c|   15 ++-
 6 files changed, 42 insertions(+), 38 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/librpc/idl/drsblobs.idl b/source/librpc/idl/drsblobs.idl
index 1e80597..27f3a99 100644
--- a/source/librpc/idl/drsblobs.idl
+++ b/source/librpc/idl/drsblobs.idl
@@ -85,7 +85,8 @@ interface drsblobs {
 * w2k3 uses version 1
 */
typedef [public,gensize] struct {
-   asclstr dns_name;
+   [value(strlen(dns_name)+1)] uint32 __dns_name_size;
+   [charset(DOS)] uint8 dns_name[__dns_name_size];
} repsFromTo1OtherInfo;
 
typedef [public,gensize,flag(NDR_PAHEX)] struct {
diff --git a/source/librpc/idl/initshutdown.idl 
b/source/librpc/idl/initshutdown.idl
index 868e48e..ac30be7 100644
--- a/source/librpc/idl/initshutdown.idl
+++ b/source/librpc/idl/initshutdown.idl
@@ -4,6 +4,8 @@
   initshutdown interface definition
 */
 
+import lsa.idl;
+
 [ 
   uuid(894de0c0-0d55-11d3-a322-00c04fa321a1),
   version(1.0),
@@ -12,20 +14,13 @@
   helpstring(Init shutdown service)
 ] interface initshutdown
 {
-   typedef struct {
-   [value(strlen_m_term(name))] uint32 name_size;
-   [flag(STR_LEN4|STR_NOTERM)] string name;
-   } initshutdown_String_sub;
-
-   typedef [public] struct {
-   [value(strlen_m(name-name)*2)] uint16 name_len;
-   [value(strlen_m_term(name-name)*2)] uint16 name_size;
-   initshutdown_String_sub *name;
-   } initshutdown_String;
-
WERROR initshutdown_Init(
[in,unique] uint16 *hostname,
-   [in,unique] initshutdown_String *message,
+   /*
+* Note: lsa_String and winreg_String both result
+*   in WERR_INVALID_PARAM
+*/
+   [in,unique] lsa_StringLarge *message,
[in] uint32 timeout,
[in] uint8 force_apps,
[in] uint8 reboot
@@ -37,7 +32,11 @@
 
WERROR initshutdown_InitEx(
[in,unique] uint16 *hostname,
-   [in,unique] initshutdown_String *message,
+   /*
+* Note: lsa_String and winreg_String both result
+*   in WERR_INVALID_PARAM
+*/
+   [in,unique] lsa_StringLarge *message,
[in] uint32 timeout,
[in] uint8 force_apps,
[in] uint8 reboot,
diff --git a/source/librpc/idl/lsa.idl b/source/librpc/idl/lsa.idl
index bc5ccaa..3159a7d 100644
--- a/source/librpc/idl/lsa.idl
+++ b/source/librpc/idl/lsa.idl
@@ -23,7 +23,7 @@ import security.idl;
 
typedef [public] struct {
[value(2*strlen_m(string))] 

[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha2-917-gd10cbb5

2008-02-19 Thread Michael Adam
The branch, v4-0-test has been updated
   via  d10cbb533c18a6d74160477d34a81bbd4cd6c7c8 (commit)
  from  39499a3346b49a3c50cb1ebb1393a62c614cf056 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v4-0-test


- Log -
commit d10cbb533c18a6d74160477d34a81bbd4cd6c7c8
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 17:25:42 2008 +0100

Remove relict SAMBA_CONFIGURE_CPPFLAGS from lib/replace.

Michael

---

Summary of changes:
 source/lib/replace/getifaddrs.m4 |3 ---
 1 files changed, 0 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/replace/getifaddrs.m4 b/source/lib/replace/getifaddrs.m4
index 297a82d..4259d1a 100644
--- a/source/lib/replace/getifaddrs.m4
+++ b/source/lib/replace/getifaddrs.m4
@@ -43,8 +43,6 @@ iface=no;
 # look for a method of finding the list of network interfaces
 iface=no;
 AC_CACHE_CHECK([for iface getifaddrs],samba_cv_HAVE_IFACE_GETIFADDRS,[
-SAVE_CPPFLAGS=$CPPFLAGS
-CPPFLAGS=$CPPFLAGS ${SAMBA_CONFIGURE_CPPFLAGS}
 AC_TRY_RUN([
 #define NO_CONFIG_H 1
 #define HAVE_IFACE_GETIFADDRS 1
@@ -52,7 +50,6 @@ AC_TRY_RUN([
 #include $libreplacedir/replace.c
 #include $libreplacedir/getifaddrs.c],

samba_cv_HAVE_IFACE_GETIFADDRS=yes,samba_cv_HAVE_IFACE_GETIFADDRS=no,samba_cv_HAVE_IFACE_GETIFADDRS=cross)])
-CPPFLAGS=$SAVE_CPPFLAGS
 if test x$samba_cv_HAVE_IFACE_GETIFADDRS = xyes; then
 iface=yes;AC_DEFINE(HAVE_IFACE_GETIFADDRS,1,[Whether iface getifaddrs is 
available])
 else


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-test-2444-gd1db2b7

2008-02-19 Thread Michael Adam
The branch, v3-2-test has been updated
   via  d1db2b78c9dacddc0e24304624a6a0d0a817f774 (commit)
   via  1f3bfa024d61ccb87655db2c616b28adb50d6783 (commit)
   via  bf1bb2c0906dd5e518c3f35ef97d69eba0e2efdf (commit)
   via  ad45d056df64aeed2e2c97ab69f82013791616ab (commit)
   via  e9b06ac113e375de11bb847c6f625f7861502853 (commit)
   via  05e3095e21330c162624338160ab48d197cf0507 (commit)
   via  fb74f8dd6a612db0d79b091dd9972bb3204818fb (commit)
   via  b33db84c222af21cc3dd8233d6ff96e6f32ea3cd (commit)
   via  28c862704c27aaffc858650d0a4f4cc7893bb406 (commit)
   via  3ba8fa1c4b9ac46133b17112ef3494a4c23dc314 (commit)
   via  35327e8fee778cb46e181add7d1987c843384989 (commit)
   via  aeb3673b3686f463e6c7811d61c01d8d6aec0eb3 (commit)
  from  e2ca12c2345c0e3916dd09d097b2ba1ce2989fa8 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-2-test


- Log -
commit d1db2b78c9dacddc0e24304624a6a0d0a817f774
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 17:01:49 2008 +0100

configure: Move path (and debug) checks to an m4 include file  
check_path.m4.

This is inspired by metze's check_path.m4 of Samba4.

Michael

commit 1f3bfa024d61ccb87655db2c616b28adb50d6783
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 16:48:49 2008 +0100

build: change selftest_prefix from ./ to ./st .

It was used as ${selftest_prefix}/st anyways...

Michael

commit bf1bb2c0906dd5e518c3f35ef97d69eba0e2efdf
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 16:45:38 2008 +0100

configure: move debug check to developer check

...thereby grouping test checks and debug/developer checks together, 
respectively.

Michael

commit ad45d056df64aeed2e2c97ab69f82013791616ab
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 16:44:12 2008 +0100

configure: Also set debug=yes for --enable-developer and 
--enable-krb5developer.

Michael

commit e9b06ac113e375de11bb847c6f625f7861502853
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 16:43:39 2008 +0100

configure: add default for developer and krb5developer

Michael

commit 05e3095e21330c162624338160ab48d197cf0507
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 16:40:50 2008 +0100

configure: move more developer/test related checks up before the compiler 
checks.

Michael

commit fb74f8dd6a612db0d79b091dd9972bb3204818fb
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 16:35:55 2008 +0100

Move the --enable-debug check up above all compiler checks.

Michael

commit b33db84c222af21cc3dd8233d6ff96e6f32ea3cd
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 16:34:43 2008 +0100

configure: Introduce debug variable set to yes by --enable-debug.

Michael

commit 28c862704c27aaffc858650d0a4f4cc7893bb406
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 16:24:24 2008 +0100

configure: move AC_SUBST's of certain directories to the corresponding 
checks.

Michael

commit 3ba8fa1c4b9ac46133b17112ef3494a4c23dc314
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 16:18:32 2008 +0100

Move AC_ENABLE_SHARED and AC_DISABLE_STATIC to a more appropriate place.

I have to investigate the effect of these and evaluate the need of
their presence. For now establish more reasonable grouping.

Michael

commit 35327e8fee778cb46e181add7d1987c843384989
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 15:58:02 2008 +0100

configure.in: move definition of build dir up.

Michael

commit aeb3673b3686f463e6c7811d61c01d8d6aec0eb3
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 15:47:30 2008 +0100

Remove unused m4 macro files.

These files were added in aa14900f8291a017aa7fab2bbb9a6c79b12889b2
(automatic dependency tracking) in SAMBA_3_2, which was removed
from configure.in in the git glue commit 
5c6c8e1fe93f340005110a7833946191659d88ab.
But apparently, the files were not removed by accident.

Michael

---

Summary of changes:
 source/Makefile.in  |6 +-
 source/configure.in |  319 ++-
 source/m4/check_gnu_make.m4 |   78 ---
 source/m4/check_path.m4 |  316 ++
 source/m4/cond.m4   |   34 -
 source/m4/depend.m4 |  158 -
 source/m4/depout.m4 |   68 -
 source/m4/lead-dot.m4   |   21 ---
 source/m4/make.m4   |   51 ---
 source/m4/substnot.m4   |   12 --
 10 files changed, 331 insertions(+), 732 deletions(-)
 delete mode 100644 source/m4/check_gnu_make.m4
 create mode 100644 source/m4/check_path.m4
 delete mode 100644 source/m4/cond.m4
 delete mode 100644 source/m4/depend.m4
 

[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha2-916-g39499a3

2008-02-19 Thread Michael Adam
The branch, v4-0-test has been updated
   via  39499a3346b49a3c50cb1ebb1393a62c614cf056 (commit)
   via  254be79799acc69db88a5500a2f755c84553f8ef (commit)
   via  2839d7f67a0d3ed5b4841bf3c12ce73972636b88 (commit)
  from  d9303cb08324db5ceb89f69a1a71cc3e16fdf250 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v4-0-test


- Log -
commit 39499a3346b49a3c50cb1ebb1393a62c614cf056
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 16:49:58 2008 +0100

Fix a typo.

Michael

commit 254be79799acc69db88a5500a2f755c84553f8ef
Author: Michael Adam [EMAIL PROTECTED]
Date:   Mon Feb 18 22:49:32 2008 +0100

Adapt source code checkout information to git repo in talloc website.

Michael

commit 2839d7f67a0d3ed5b4841bf3c12ce73972636b88
Author: Michael Adam [EMAIL PROTECTED]
Date:   Sun Feb 17 22:57:04 2008 +0100

Fix paths for talloc into unpacked directory (rsync commands).

Michael

---

Summary of changes:
 source/build/m4/check_path.m4|2 +-
 source/lib/talloc/web/index.html |   13 +++--
 2 files changed, 8 insertions(+), 7 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/build/m4/check_path.m4 b/source/build/m4/check_path.m4
index 1dacd95..08a858e 100644
--- a/source/build/m4/check_path.m4
+++ b/source/build/m4/check_path.m4
@@ -132,7 +132,7 @@ AC_SUBST(modulesdir)
 selftest_prefix=./st
 AC_SUBST(selftest_prefix)
 AC_ARG_WITH(selftest-prefix,
-[  --with-selftest-prefix=DIRThe prefix where make test will be runned 
($selftest_prefix)],
+[  --with-selftest-prefix=DIRThe prefix where make test will be run 
($selftest_prefix)],
 [ case $withval in
   yes|no)
 AC_MSG_WARN([--with-selftest-prefix called without argument - will use 
default])
diff --git a/source/lib/talloc/web/index.html b/source/lib/talloc/web/index.html
index e53e896..628030a 100644
--- a/source/lib/talloc/web/index.html
+++ b/source/lib/talloc/web/index.html
@@ -24,19 +24,20 @@ bugzilla/a bug tracking system.
 
 h2Download/h2
 
-You can download the latest release either via rsync or anonymous
-svn. To fetch via svn use the following command:
+You can download the latest release either via rsync or git.
+To fetch via git use the following command:
 
 pre
-  svn co svn://svnanon.samba.org/samba/branches/SAMBA_4_0/source/lib/talloc 
talloc
-  svn co svn://svnanon.samba.org/samba/branches/SAMBA_4_0/source/lib/replace 
libreplace
+  git-clone git://git.samba.org/samba.git samba
+  cd samba
+  git checkout -b samba4 origin/v4-0-test
 /pre
 
 To fetch via rsync use this command:
 
 pre
-  rsync -Pavz samba.org::ftp/unpacked/samba4/source/lib/talloc .
-  rsync -Pavz samba.org::ftp/unpacked/samba4/source/lib/libreplace .
+  rsync -Pavz samba.org::ftp/unpacked/samba_4_0_test/source/lib/talloc .
+  rsync -Pavz samba.org::ftp/unpacked/samba_4_0_test/source/lib/libreplace .
 /pre
 
 hr


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha2-929-g02cb396

2008-02-19 Thread Jelmer Vernooij
The branch, v4-0-test has been updated
   via  02cb396d42976efc03fcb0082e914eb17ae72e11 (commit)
   via  89fd6e9d0c3d0cb2fa3b8109e82f377cd7877a2e (commit)
   via  228710e2656f8635697cdf4b7ce0c931683fbf86 (commit)
   via  8ef295bb9cba4a47ff19894364e9d5f4dc15a935 (commit)
   via  a021408c9d78260b9abf7ebec4230b7958033a38 (commit)
   via  a54507dbd6bfaafb42eb95ec8a57897096b19583 (commit)
   via  78e49765a2ec5fac485dbf56143716e151b4b562 (commit)
   via  732d2bba83c68d337a4a0290245ba8b3eb0635dd (commit)
   via  3a5e2f9ba3131a2a264e21640db8bea255fe9ea3 (commit)
   via  2b8d5db1bb21ab3deaa8edbaddceaf23f83b8180 (commit)
   via  6308c134b225dfa8574aa1370a7874ed6e572ccc (commit)
   via  e4efbb2906f4f3876986e21c12b58791c3526bed (commit)
  from  d10cbb533c18a6d74160477d34a81bbd4cd6c7c8 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v4-0-test


- Log -
commit 02cb396d42976efc03fcb0082e914eb17ae72e11
Merge: 89fd6e9d0c3d0cb2fa3b8109e82f377cd7877a2e 
d10cbb533c18a6d74160477d34a81bbd4cd6c7c8
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 18:05:09 2008 +0100

Merge branch 'v4-0-test' of ssh://git.samba.org/data/git/samba into 
v4-0-trivial

commit 89fd6e9d0c3d0cb2fa3b8109e82f377cd7877a2e
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 18:03:02 2008 +0100

Only set interfaces =  line for client when necessary.

commit 228710e2656f8635697cdf4b7ce0c931683fbf86
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 17:26:02 2008 +0100

Add kvm name.

commit 8ef295bb9cba4a47ff19894364e9d5f4dc15a935
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 17:23:38 2008 +0100

Allow loading kvm snapshots.

commit a021408c9d78260b9abf7ebec4230b7958033a38
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 16:49:29 2008 +0100

Allow connecting to screen.

commit a54507dbd6bfaafb42eb95ec8a57897096b19583
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 16:28:32 2008 +0100

Start dhcp server for kvm machine.

commit 78e49765a2ec5fac485dbf56143716e151b4b562
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 15:12:57 2008 +0100

Start and kill kvm instance properly.

commit 732d2bba83c68d337a4a0290245ba8b3eb0635dd
Merge: 3a5e2f9ba3131a2a264e21640db8bea255fe9ea3 
d0dfdab85ac751c62b0a6d6e6b1ff128940098ed
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 14:33:05 2008 +0100

Merge branch 'v4-0-trivial' into v4-0-kvmtest

commit 3a5e2f9ba3131a2a264e21640db8bea255fe9ea3
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 04:44:30 2008 +0100

kvm fixes.

commit 2b8d5db1bb21ab3deaa8edbaddceaf23f83b8180
Merge: 6308c134b225dfa8574aa1370a7874ed6e572ccc 
f6760fd161f568ef13a841a0210f130160a16c01
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 04:37:09 2008 +0100

Merge branch 'v4-0-trivial' into v4-0-kvmtest

commit 6308c134b225dfa8574aa1370a7874ed6e572ccc
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 03:29:03 2008 +0100

Add Kvm start code.

commit e4efbb2906f4f3876986e21c12b58791c3526bed
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Feb 19 02:44:31 2008 +0100

Add framework for Kvm test.

---

Summary of changes:
 source/selftest/config.mk |6 ++
 source/selftest/selftest.pl   |   21 +-
 source/selftest/target/Kvm.pm |  153 +
 3 files changed, 176 insertions(+), 4 deletions(-)
 create mode 100644 source/selftest/target/Kvm.pm


Changeset truncated at 500 lines:

diff --git a/source/selftest/config.mk b/source/selftest/config.mk
index 7f8f211..4e9d31b 100644
--- a/source/selftest/config.mk
+++ b/source/selftest/config.mk
@@ -10,6 +10,12 @@ SELFTEST = $(LD_LIBPATH_OVERRIDE) $(PERL) 
$(srcdir)/selftest/selftest.pl --prefi
 test:: everything
$(SELFTEST) $(DEFAULT_TEST_OPTIONS) --immediate $(TESTS)
 
+kvmtest:: everything
+   $(SELFTEST) $(DEFAULT_TEST_OPTIONS) --immediate --target=kvm 
--image=$(KVM_IMAGE)
+
+kvmquicktest:: everything
+   $(SELFTEST) $(DEFAULT_TEST_OPTIONS) --immediate --quick --target=kvm 
--image=$(KVM_IMAGE)
+
 testone:: everything
$(SELFTEST) $(DEFAULT_TEST_OPTIONS) --one $(TESTS)
 
diff --git a/source/selftest/selftest.pl b/source/selftest/selftest.pl
index aab2ca8..c17e790 100755
--- a/source/selftest/selftest.pl
+++ b/source/selftest/selftest.pl
@@ -13,7 +13,7 @@ selftest - Samba test runner
 
 selftest --help
 
-selftest [--srcdir=DIR] [--builddir=DIR] [--target=samba4|samba3|win] 
[--socket-wrapper] [--quick] [--exclude=FILE] [--include=FILE] [--one] 
[--prefix=prefix] [--immediate] [--testlist=FILE] [TESTS]
+selftest [--srcdir=DIR] [--builddir=DIR] [--target=samba4|samba3|win|kvm] 
[--socket-wrapper] [--quick] [--exclude=FILE] [--include=FILE] [--one] 
[--prefix=prefix] [--immediate] 

[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-test-2458-g69b2ebc

2008-02-19 Thread Michael Adam
The branch, v3-2-test has been updated
   via  69b2ebc797fa986bf395f4d045ea663240e9ec2c (commit)
   via  12e5b9b406d111834c013cbbfe63b759a969ec8e (commit)
   via  bc523382aef16b1260799000650bbebe132799eb (commit)
   via  b4a2ec01fc3c8174cba2a7bda876270fcce90491 (commit)
   via  ccfb04d18516e0aca88ea0a96afe119175bddba7 (commit)
   via  57587e49f5942b81508b40e3c9a67e7536f2271d (commit)
   via  f2f552106820d1a8f07bccc1a3ad9b45582c8b30 (commit)
   via  839d128a42aa624e3cd978700059f947022ee733 (commit)
   via  d9c3b27c3fafb3adb7bc6521f5be97aec7fe8bfc (commit)
   via  ce222d07ba73b34894454e4fcb43046f0f22c0e7 (commit)
   via  556b6b9a2fe5dd9da85b1605d91a7216a6c6d308 (commit)
   via  a2d6f6b4ae7fb6711d4228b9e255eebb6bf344bd (commit)
   via  3f9c0c210022905c7811b2e07b3b655929daf930 (commit)
   via  789bf2d36bd728cc68b58cfb1e9570b90ca09af7 (commit)
  from  d1db2b78c9dacddc0e24304624a6a0d0a817f774 (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-2-test


- Log -
commit 69b2ebc797fa986bf395f4d045ea663240e9ec2c
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 22:29:34 2008 +0100

libreplace: Remove double item in case statement.

This was by accident introduced in cherry-pick commit
7a7dcd9b1265b8f031c9a5e9c4cfa89216827a28: This tiny portion
had already been ported in 64ff1dad8664f14030c7d78c252d946216798a88.

MIchael

commit 12e5b9b406d111834c013cbbfe63b759a969ec8e
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Feb 19 17:25:42 2008 +0100

Remove relict SAMBA_CONFIGURE_CPPFLAGS from lib/replace.

Michael
(cherry picked from commit d10cbb533c18a6d74160477d34a81bbd4cd6c7c8)

commit bc523382aef16b1260799000650bbebe132799eb
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Thu Dec 20 17:07:31 2007 +0100

r26554: Fix test for getifaddr on FreeBSD. Patch by Timur Bakeyev.
(cherry picked from commit 37c7b65546190bdce40cb48435cc4fd51d89a124)

commit b4a2ec01fc3c8174cba2a7bda876270fcce90491
Author: James Peach [EMAIL PROTECTED]
Date:   Thu Dec 20 16:35:42 2007 +0100

r26551: Make sure NULL is defined before using it to test for getifaddrs().

Patch from Timur I. Bakeyev [EMAIL PROTECTED].
(cherry picked from commit 188156228b53c4bbc9c18c6ff1a0d3c6d0ba5fcb)

commit ccfb04d18516e0aca88ea0a96afe119175bddba7
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Mon Dec 17 12:27:59 2007 +0100

r26507: Fix function signature for freeifaddrs.
(cherry picked from commit cc873bdd2e86e5b380c3056810ccc5ad98372f7c)

commit 57587e49f5942b81508b40e3c9a67e7536f2271d
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Mon Dec 17 08:20:29 2007 +0100

r26497: Fix return type for freeifaddrs().
(cherry picked from commit 8c65053f51330bb55a81572264eefbcc56029dc1)

commit f2f552106820d1a8f07bccc1a3ad9b45582c8b30
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Mon Dec 17 07:45:05 2007 +0100

r26495: Add defines for getifaddrs/freeifaddrs.
(cherry picked from commit c9e5a3078f7baa83743658d5648f0eefdeb05d2f)

commit 839d128a42aa624e3cd978700059f947022ee733
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Mon Dec 17 06:57:30 2007 +0100

r26492: Some hosts have a define called ifa_dstaddr.
(cherry picked from commit c4cd935ee783b2f4939e2c481bbdb1bbdb9190cd)

commit d9c3b27c3fafb3adb7bc6521f5be97aec7fe8bfc
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Mon Dec 17 06:30:50 2007 +0100

r26491: Fix syntax.
(cherry picked from commit 2513230e286179747bb84e4e87121b80bea8f3f0)

commit ce222d07ba73b34894454e4fcb43046f0f22c0e7
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Mon Dec 17 05:53:37 2007 +0100

r26487: Cope with systems that don't have struct sockaddr.sa_len.
(cherry picked from commit 56080469ab28ae5a2f456cced34814d9c33480c6)

commit 556b6b9a2fe5dd9da85b1605d91a7216a6c6d308
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Sun Dec 16 14:50:11 2007 +0100

r26470: Update README.
(cherry picked from commit 51a78cfc3e72d6b32ef6c7a6079165a36863b908)

commit a2d6f6b4ae7fb6711d4228b9e255eebb6bf344bd
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Sun Dec 16 03:22:13 2007 +0100

r26469: Fix paths, only include IPv4 addresses for now.
(cherry picked from commit fa9e3b6fa871b7541878f836ea54e882e614a3cf)

commit 3f9c0c210022905c7811b2e07b3b655929daf930
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Sun Dec 16 02:49:52 2007 +0100

r26468: Match getifaddrs more closely, add trivial test.
(cherry picked from commit 92898c043b5a2649a2e423d02bcdaea78ae55737)

commit 789bf2d36bd728cc68b58cfb1e9570b90ca09af7
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Sun Dec 16 02:39:01 2007 +0100

r26467: Use getifaddrs() for interface enumeration and provide replacements 
for platforms that don't have it in lib/replace.

(lib/replace part of 

[SCM] Samba Shared Repository - branch v3-2-test updated - initial-v3-2-test-2459-gaf5ec88

2008-02-19 Thread Michael Adam
The branch, v3-2-test has been updated
   via  af5ec88ece3ecca2b3c5d6585deec10fe851339b (commit)
  from  69b2ebc797fa986bf395f4d045ea663240e9ec2c (commit)

http://gitweb.samba.org/?samba.git;a=shortlog;h=v3-2-test


- Log -
commit af5ec88ece3ecca2b3c5d6585deec10fe851339b
Author: Michael Adam [EMAIL PROTECTED]
Date:   Wed Feb 20 00:17:31 2008 +0100

configure: Use SAMBA_CONFIGURE_CPPFLAGS for AC_LIBREPLACE_BROKEN_CHECKS.

To fix the build (make test) after merging libreplace changes.

Michael

---

Summary of changes:
 source/configure.in |5 +
 1 files changed, 5 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/configure.in b/source/configure.in
index 6ff1df2..afe68d7 100644
--- a/source/configure.in
+++ b/source/configure.in
@@ -685,8 +685,13 @@ exit(1);
 
 esac
 
+SAVE_CPPFLAGS=${CPPFLAGS}
+CPPFLAGS=${CPPFLAGS} ${SAMBA_CONFIGURE_CPPFLAGS}
+
 AC_LIBREPLACE_BROKEN_CHECKS
 
+CPPFLAGS=${SAVE_CPPFLAGS}
+
 LIBREPLACE_DIR=`echo ${libreplacedir} | sed -e s;${srcdir};; -e s;^/;;`
 
 LIBREPLACE_OBJS=


-- 
Samba Shared Repository


Build status as of Wed Feb 20 00:00:02 2008

2008-02-19 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2008-02-19 
00:00:55.0 +
+++ /home/build/master/cache/broken_results.txt 2008-02-20 00:00:48.0 
+
@@ -1,22 +1,22 @@
-Build status as of Tue Feb 19 00:00:03 2008
+Build status as of Wed Feb 20 00:00:02 2008
 
 Build counts:
 Tree Total  Broken Panic 
 build_farm   0  0  0 
-ccache   31 9  0 
+ccache   32 8  0 
 ctdb 0  0  0 
 distcc   1  0  0 
-ldb  31 15 0 
-libreplace   30 18 0 
-lorikeet-heimdal 25 13 0 
+ldb  32 16 0 
+libreplace   31 17 0 
+lorikeet-heimdal 26 13 0 
 pidl 18 5  0 
 ppp  10 0  0 
-rsync31 14 0 
+rsync32 12 0 
 samba-docs   0  0  0 
 samba-gtk4  4  0 
-samba_3_2_test 31 19 0 
-samba_4_0_test 29 29 0 
-smb-build29 3  0 
-talloc   31 8  0 
+samba_3_2_test 32 26 0 
+samba_4_0_test 30 30 0 
+smb-build30 3  0 
+talloc   32 8  0 
 tdb  31 16 0