[Samba] Problems with winbind, idmap and usrmgr.exe

2008-04-22 Thread Mike Brady
I am trying to get two Samba PDC/Domains setup with a trust between
them.  They are separate domains because they are separate companies
(one is a subsidiary of the other) located in different cites.

I am using Centos 5.1 x86_64 and Samba 3.0.28a packages built by me from
Fedora 8 source RPMs.

Based on what I have read, in order to do the trust thing I need to use
Winbind/idmap to handle the non local SIDS (not that I have got to the
point of trying to do the trust yet).  Correct?

I have set up DOMAs PDC with the following idmap/winbind configuration.
There doesn't seem to be any up to date documentation on this stuff, so
I admit that I have been guessing at this, so it is probably is
completely wrong.

idmap domains = OTHERDOMAINS DOMA DOMB

idmap config OTHERDOMAINS:default = yes
idmap config OTHERDOMAINS:backend = tdb
idmap config OTHERDOMAINS:range   = 1 - 2

idmap config DOMA:default = no
idmap config DOMA:backend = tdb
idmap config DOMA:range   = 20001 - 3

idmap config DOMB:default = no
idmap config DOMB:backend = tdb
idmap config DOMB:range   = 30001 - 4

idmap alloc backend = tdb
idmap alloc config:range = 40001 - 5

winbind separator = \
winbind enum users = yes
winbind enum groups = Yes
winbind nested groups = yes

Are the ranges all supposed to be separate like that?  I was just
following and example that I found some where.

The domain works in that the PDC comes up, I can join XP clients to
the domain, login, access shares, Roaming profiles are saved to the
server, etc.  But when I try to use usrmgr.exe to manage users I just
get a The specified local group does not exist error.  Not a very
helpful error message, but after setting the log level to 10 in Samba
and searching through the logs I found that windbind seems to be failing
to resolve the Builtin groups to a gid, so am assuming that the Builtin
groups are the local group being referred to.

[2008/04/22 17:42:52, 10]
passdb/lookup_sid.c:check_dom_sid_to_level(681)
  Accepting SID S-1-5-32 in level 1
[2008/04/22 17:42:52, 10] passdb/lookup_sid.c:lookup_sid(959)
  Sid S-1-5-32-549 - BUILTIN\Server Operators(4)
[2008/04/22 17:42:52, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 17:42:52, 10] passdb/lookup_sid.c:sid_to_gid(1468)
  winbind failed to find a gid for sid S-1-5-32-549
[2008/04/22 17:42:52, 5] rpc_parse/parse_prs.c:prs_debug(84)
  00 samr_io_r_open_alias
[2008/04/22 17:42:52, 6] rpc_parse/parse_prs.c:prs_debug(84)
  00 smb_io_pol_hnd pol
[2008/04/22 17:42:52, 5] rpc_parse/parse_prs.c:prs_uint32(710)
   handle_type: 
[2008/04/22 17:42:52, 7] rpc_parse/parse_prs.c:prs_debug(84)
  04 smb_io_uuid uuid
[2008/04/22 17:42:52, 5] rpc_parse/parse_prs.c:prs_uint32(710)
  0004 data   : 
[2008/04/22 17:42:52, 5] rpc_parse/parse_prs.c:prs_uint16(681)
  0008 data   : 
[2008/04/22 17:42:52, 5] rpc_parse/parse_prs.c:prs_uint16(681)
  000a data   : 
[2008/04/22 17:42:52, 5] rpc_parse/parse_prs.c:prs_uint8s(857)
  000c data   : 00 00
[2008/04/22 17:42:52, 5] rpc_parse/parse_prs.c:prs_uint8s(857)
  000e data   : 00 00 00 00 00 00
[2008/04/22 17:42:52, 5] rpc_parse/parse_prs.c:prs_ntstatus(769)
  0014 status: NT_STATUS_NO_SUCH_ALIAS

The Builtin groups all exist and show up in net groupmap list output
correctly.  

[EMAIL PROTECTED] samba]# net groupmap list
Server Operators (S-1-5-32-549) - BUILTIN server operators
Replicator (S-1-5-32-552) - BUILTIN replicator
Guests (S-1-5-32-546) - BUILTIN guests
RAS Servers (S-1-5-32-553) - BUILTIN ras servers
Power Users (S-1-5-32-547) - BUILTIN power users
Domain Guests (S-1-5-21-414638506-200849585-235676652-514) - nobody
Print Operators (S-1-5-32-550) - BUILTIN print operators
Administrators (S-1-5-32-544) - BUILTIN administrators
Domain Admins (S-1-5-21-414638506-200849585-235676652-512) - domadmins
Pre-Windows 2000 Compatible Access (S-1-5-32-554) - BUILTIN pre-windows
2000 compatible access
Account Operators (S-1-5-32-548) - BUILTIN account operators
Backup Operators (S-1-5-32-551) - BUILTIN backup operators
Users (S-1-5-32-545) - BUILTIN users
Domain Users (S-1-5-21-414638506-200849585-235676652-513) - domusers

The Administrators and Users Builtins were created automatically by
winbind.  The others were created with net sam createbuiltingroup.

If I stop the winbind service, with out any other changes, usrmgr.exe
starts correctly and I can add users, change group memberships, etc.

net groupmap list with winbind stopped shows:

[EMAIL PROTECTED] samba]# net groupmap list
Server Operators (S-1-5-32-549) - 10083
Replicator (S-1-5-32-552) - 10110
Guests (S-1-5-32-546) - 10080
RAS Servers (S-1-5-32-553) - 10111
Power Users (S-1-5-32-547) - 10081
Domain Guests 

Re: [Samba] Samba server, works fine for several days, then load increases indefinately till server unavailable

2008-04-22 Thread Volker Lendecke
On Mon, Apr 21, 2008 at 09:13:28AM -0500, James A. Dinkel wrote:
 Anyway, the server will be fine and snappy for a week or so, then out of
 the blue, nobody can connect.  Top shows a few smbd processes maxing out
 the cpu and the load (which is usually  1.0) gradually climbs up to 10,

I've seen this only when something like connections.tdb
became corrupt. With CentOS this is not likely, but reiserfs
did that to me fairly often. What filesystem are your tdbs
residing on? Maybe some other kernel-level problem like a
problematic driver in the path to the hard disk?

Volker


pgpjHq2VPScvw.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Convert ssha password to sambaNTpassword?

2008-04-22 Thread Scott Lovenberg

Matt Richardson wrote:
Is it possible to take a SSHA password from an ldif and create a 
proper sambaNTpassword from it?  Here's the scenario:  the ldap 
servers in our organization do not have the samba schema installed and 
the likelihood of that happening is slim.  I still want to provide 
clients with as close to a single sign on solution as possible and I 
can get an ldif of the accounts I need.  However, the password field 
is SSHA and I will still need to generate sambaLMpassword and 
sambaNTpasswd fields (along with the rest, but that part is a wrapper 
script around smbldap-utils away.)  There is a remote possibility of 
getting these hashes generated by an Identity Management Server, which 
would make the problem go away. The IDM solution is remote, as the 
admin for it is already overworked, so parsing an ldif seems to be the 
best solution at the moment.


Any suggestions would be appreciated.

Are PAM modules a viable route and/or one that you'd consider?  I have 
no idea how it would work, but it seems to me that it's a good loosely 
coupled interface from both sides of the problem.  To be honest, I run 
Slackware and PAM isn't included as Patric V. strong believes PAM is a 
security risk, so I can't comment on how easy an implementation might be 
as I've only toyed with it on a few occasions.  I know, however, that 
Samba uses PAM for syncing the passwd/shadow files, so there must be 
some sort of interfacing capabilities native to Samba.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba server, works fine for several days, then load increases indefinately till server unavailable

2008-04-22 Thread Scott Lovenberg

Volker Lendecke wrote:

On Mon, Apr 21, 2008 at 09:13:28AM -0500, James A. Dinkel wrote:
  

Anyway, the server will be fine and snappy for a week or so, then out of
the blue, nobody can connect.  Top shows a few smbd processes maxing out
the cpu and the load (which is usually  1.0) gradually climbs up to 10,



I've seen this only when something like connections.tdb
became corrupt. With CentOS this is not likely, but reiserfs
did that to me fairly often. What filesystem are your tdbs
residing on? Maybe some other kernel-level problem like a
problematic driver in the path to the hard disk?

Volker
  
I have seen this once on a CentOS-4.5-x86_64 box; IIRC, there was an 
issue with the Intel e1000 kernel module that caused a high number of 
connection resets,
but the RSTs never made it back, so the connections would just time out 
while the client started a new connection.  Then again, this box was 
using reiserfs to hold the tdbs, and it might have just been a fsck on 
reboot that fixed it when I rebooted after applying the kernel module 
update... anyways, what I was seeing was a consistently high number 
(several hundred) of queued packets for the sendQ across a dozen or so 
connections, and groups of reset connections all happening at the same 
time.  The load went up slowly for about a day, and then rocketed to 
well over 100 when a client was reset with a stuck locked file. 

FWIW, this was a SMP Xeon box w/ integrated Intel E1000s and the 
(mostly) stock 2.6.9-12(?) RHEL kernel.  I had found that Intel did have 
a patch for an issue very similar to what I was seeing, and after 
applying it, everything was happy again.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba send SPNEGO if Extended Security is ON

2008-04-22 Thread Jewelyn Catingub
Thanks for your reply.

But in Windows, we encountered Raw NTLMSSP (not wrapped by spnego)
even if Extended Security bit is ON when there is no KDC in the workgroup. 
(Well, we are not sure if that was really the reason)
Why is that so?



- Original Message 
From: Gerald (Jerry) Carter [EMAIL PROTECTED]
To: Jewelyn Catingub [EMAIL PROTECTED]
Cc: samba@lists.samba.org
Sent: Monday, April 21, 2008 10:18:19 PM
Subject: Re: [Samba] Samba send SPNEGO if Extended Security is ON

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jewelyn Catingub wrote:
 I've checked the samba code (sessetup) and found out that samba 
 always send spnego packet when Extended Security capability is ON.
 (This can't be turned off/on ie. use spnego = false)
 
 Does it mean I can never connect to smb server that doesn't 
 support spnego if Extended Security is supported by server?
 Is my understanding correct?

The extended security bit == spnego support.  See section 4.1.1
in the SNIA CIFS tech reference.






cheers, jerry
- --
=
Samba--- http://www.samba.org
Likewise Software  -  http://www.likewisesoftware.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIDKIrIR7qMdg1EfYRAsTNAKCT1HGkR463ksmWGmvRYE31AJq0KgCfapcM
GbAuxzGltsPLa5qIOhdiwqc=
=0lTR
-END PGP SIGNATURE-



  

Be a better friend, newshound, and 
know-it-all with Yahoo! Mobile.  Try it now.  
http://mobile.yahoo.com/;_ylt=Ahu06i62sR8HDtDypao8Wcj9tAcJ
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] valid users = +group doesn't work

2008-04-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Leonid Zeitlin wrote:

 I guess my question now boils down to the following: when I access a
 share as domain user DOMAIN\lz, is there a way to apply valid users
 check based on the Unix group membership of the Unix user lz. From
 what you are saying I am getting the impression that the asnwer is no;
 is this really so?

If you setup a username map and define lz = DOMAIN\lz, then
when you login as DOMAIN\lz you should only be assigned the
groups belonging to the local user lz.  But you will not
get the domain user's group membership.





cheers, jerry
- --
=
Samba--- http://www.samba.org
Likewise Software  -  http://www.likewisesoftware.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIDdvAIR7qMdg1EfYRAsudAJ0QyxaRDc+lnJH6VdOtPNmPszKSgwCgzbE/
u8DONjtZc1zf+wXNTuCFHgM=
=ti50
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba send SPNEGO if Extended Security is ON

2008-04-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jewelyn Catingub wrote:
 Thanks for your reply.
 
 But in Windows, we encountered Raw NTLMSSP (not wrapped by spnego)
 even if Extended Security bit is ON when there is no KDC in the workgroup. 
 (Well, we are not sure if that was really the reason)
 Why is that so?

Hmm...What clients ?





cheers, jerry
- --
=
Samba--- http://www.samba.org
Likewise Software  -  http://www.likewisesoftware.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIDdy3IR7qMdg1EfYRAnErAKDf1MQHPNcq7Mtt8TKc22DKY5EcjwCg0Ue9
Ta/07h63sBNVc2Vs1pubMFA=
=8Bw6
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] valid users = +group doesn't work

2008-04-22 Thread Leonid Zeitlin

Hi Jerry,


I guess my question now boils down to the following: when I access a
share as domain user DOMAIN\lz, is there a way to apply valid users
check based on the Unix group membership of the Unix user lz. From
what you are saying I am getting the impression that the asnwer is no;
is this really so?


If you setup a username map and define lz = DOMAIN\lz, then
when you login as DOMAIN\lz you should only be assigned the
groups belonging to the local user lz.  But you will not
get the domain user's group membership.


This doesn't seem to work. The log shows:

[2008/04/22 15:51:38, 5] auth/auth_util.c:debug_nt_user_token(454)
 NT user token of user S-1-5-21-3395643079-1670520419-2869919353-501
 contains 4 SIDs
 SID[  0]: S-1-5-21-3395643079-1670520419-2869919353-501
 SID[  1]: S-1-1-0
 SID[  2]: S-1-5-2
 SID[  3]: S-1-5-32-546
 SE_PRIV  0x0 0x0 0x0 0x0
[2008/04/22 15:51:38, 5] auth/auth_util.c:debug_unix_user_token(474)
 UNIX token of user 99
 Primary group is 99 and contains 0 supplementary groups

The SID and uid 99 correspond to user nobody. BTW, I am using idmap backend 
= nss.


Actually, even if this works, it would be inconvenient to map every user 
that needs to access the share.


I hoped Samba would treat local Unix group similar to how Windows treat 
local groups. I wouldn't mind if a Unix group needed some blessing before 
Samba uses it (i.e. a SID is somehow created for it). Is it not possible?


Thanks,
 Leonid








cheers, jerry
- --
=
Samba--- http://www.samba.org
Likewise Software  -  http://www.likewisesoftware.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIDdvAIR7qMdg1EfYRAsudAJ0QyxaRDc+lnJH6VdOtPNmPszKSgwCgzbE/
u8DONjtZc1zf+wXNTuCFHgM=
=ti50
-END PGP SIGNATURE-



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba send SPNEGO if Extended Security is ON

2008-04-22 Thread Jewelyn Catingub


- Original Message 
From: Gerald (Jerry) Carter [EMAIL PROTECTED]
To: Jewelyn Catingub [EMAIL PROTECTED]
Cc: samba@lists.samba.org
Sent: Tuesday, April 22, 2008 8:40:23 PM
Subject: Re: [Samba] Samba send SPNEGO if Extended Security is ON

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jewelyn Catingub wrote:
 Thanks for your reply.
 
 But in Windows, we encountered Raw NTLMSSP (not wrapped by spnego)
 even if Extended Security bit is ON when there is no KDC in the workgroup. 
 (Well, we are not sure if that was really the reason)
 Why is that so?

Hmm...What clients ?

Windows clients






cheers, jerry
- --
=
Samba--- http://www.samba.org
Likewise Software  -  http://www.likewisesoftware.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIDdy3IR7qMdg1EfYRAnErAKDf1MQHPNcq7Mtt8TKc22DKY5EcjwCg0Ue9
Ta/07h63sBNVc2Vs1pubMFA=
=8Bw6
-END PGP SIGNATURE-



  

Be a better friend, newshound, and 
know-it-all with Yahoo! Mobile.  Try it now.  
http://mobile.yahoo.com/;_ylt=Ahu06i62sR8HDtDypao8Wcj9tAcJ
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] login failed

2008-04-22 Thread Achim Gottinger

denis rohou schrieb:

Hello

i've samba 3.022 with a ldap 2.2.26. I've no pb to join domain with my
win2000, but when I reboot I'm reject (bad username ...).
I find in debug that the first param sent by the client was the login
and I think it must be the machines name.
Any idee ?




  

Hi denis,

I have the same problem here. I can no longer login with an domain 
account from a win2k workstation.
I have no problems leaving and joining the domain and i can connect 
shares maualy but the computer-account seems to be defect.
This workstation worked fine for years, other w2k workstations in the 
domain dont have this problem.
I tried to delete the account manually with smbldap-userdel rejoined and 
i'm still gettin rejected.


Have you found a fix for your workstation?

achim~

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba send SPNEGO if Extended Security is ON

2008-04-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jewelyn Catingub wrote:
 
 - Original Message 
 From: Gerald (Jerry) Carter [EMAIL PROTECTED]
 To: Jewelyn Catingub [EMAIL PROTECTED]
 Cc: samba@lists.samba.org
 Sent: Tuesday, April 22, 2008 8:40:23 PM
 Subject: Re: [Samba] Samba send SPNEGO if Extended Security is ON
 
 Jewelyn Catingub wrote:
 Thanks for your reply.
 
 But in Windows, we encountered Raw NTLMSSP (not wrapped by spnego)
 even if Extended Security bit is ON when there is no KDC in the
 workgroup.
 (Well, we are not sure if that was really the reason)
 Why is that so?
 
 Hmm...What clients ?
 
 Windows clients

yes.  I figured that.  But what versions and service packs?




cheers, jerry
- --
=
Samba--- http://www.samba.org
Likewise Software  -  http://www.likewisesoftware.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIDfvgIR7qMdg1EfYRAinKAJ4/7g8moK3Kq98kgK5ykcy/seJOfwCfXisi
OU47EbjF9zbpRiqiJudLaH4=
=4Vjh
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] File locks?

2008-04-22 Thread Jim Young
Hello,

  Recently, the following problem started happening with a particular samba
server:
If i have a file open for reading (say, a pdf in xpdf) and then try to write
to it (say, through recompiling a latex document) it complains that it
cannot open the file for writing.

this seems like a file lock issue but I am unsure where it is happening. My
previous usage should be perfectly safe since xpdf should only open for
reading.

This problem does not happen locally or when I connect to a different samba
server (a windows machine). I can also ssh into the remote server, port xpdf
, and my local process can write to the file. It is the samba connection
that is making the lock.

  I am running Debian Unstable, using smbclient/smbfs 3.0.28a-2 to connect
to a samba server (unix backend) on my university network. Server:
Samba3.0.10-1.4E

I mount the smb share in my fstab as follows:

//myserver/jyoung/mnt/unismbfs
credentials=credsfile,gid=jyoung,uid=jyoung,auto,rw


I spoke with my system administrator and he said it may also be possible to
get the server settings changed depending on what is required (and the
implications).

Thanks

(This is a re-post, I apologize for any annoyance)

Jim


-- 
James Young, B.Sc.
Ph.D. Student
Interactions laboratory, Department of Computer Science, University of
Calgary
2500 University Drive NW, Calgary, Alberta, Canada, T2N 1N4
Phone: +1.403.210.9502
E-mail: [EMAIL PROTECTED]
URL: 
http://pages.cpsc.ucalgary.ca/~jyoung/http://pages.cpsc.ucalgary.ca/%7Ejyoung/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Convert ssha password to sambaNTpassword?

2008-04-22 Thread Matt Richardson

Scott Lovenberg wrote:

Matt Richardson wrote:
Is it possible to take a SSHA password from an ldif and create a 
proper sambaNTpassword from it?  Here's the scenario:  the ldap 
servers in our organization do not have the samba schema installed and 
the likelihood of that happening is slim.  I still want to provide 
clients with as close to a single sign on solution as possible and I 
can get an ldif of the accounts I need.  However, the password field 
is SSHA and I will still need to generate sambaLMpassword and 
sambaNTpasswd fields (along with the rest, but that part is a wrapper 
script around smbldap-utils away.)  There is a remote possibility of 
getting these hashes generated by an Identity Management Server, which 
would make the problem go away. The IDM solution is remote, as the 
admin for it is already overworked, so parsing an ldif seems to be the 
best solution at the moment.


Any suggestions would be appreciated.

Are PAM modules a viable route and/or one that you'd consider?  I have 
no idea how it would work, but it seems to me that it's a good loosely 
coupled interface from both sides of the problem.  To be honest, I run 
Slackware and PAM isn't included as Patric V. strong believes PAM is a 
security risk, so I can't comment on how easy an implementation might be 
as I've only toyed with it on a few occasions.  I know, however, that 
Samba uses PAM for syncing the passwd/shadow files, so there must be 
some sort of interfacing capabilities native to Samba.


I would totally go with PAM, but have not heard of one to deal with this 
issue.  It's a good idea, so off to google I go.


--
Matt Richardson
IT Consultant
College of Arts and Letters
CSU San Bernardino
work: (909)537-7598
fax: (909)537-5926

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Directory creation access

2008-04-22 Thread Pedro Marques
Greetings,

I'm trying to set up a small Network Attached Storage, that runs samba for
sharing the drives with windows clients. I'm wondering if I can deny access to
create/delete directories inside a certain share, but allow the users to still
be able to create/delete files.

Thanks in advance

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] smb from PC but not from MAC

2008-04-22 Thread Marc Fromm
I have a user who can connect to a SMB share on the Linux server from
his PC but he cannot connect to the SMB share from a MAC. Both the PC
and the MAC are in the same IP range, which is set in the smb.conf file.

Is there a setting on the MAC OS X software that needs to be enabled to
allow SMB connections?

The error code is . . . could not be written or read -36

Thanks

Marc 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba send SPNEGO if Extended Security is ON

2008-04-22 Thread Jewelyn Catingub



- Original Message 
From: Gerald (Jerry) Carter [EMAIL PROTECTED]
To: Jewelyn Catingub [EMAIL PROTECTED]
Cc: samba@lists.samba.org
Sent: Tuesday, April 22, 2008 10:53:20 PM
Subject: Re: [Samba] Samba send SPNEGO if Extended Security is ON

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jewelyn Catingub wrote:
 
 - Original Message 
 From: Gerald (Jerry) Carter [EMAIL PROTECTED]
 To: Jewelyn Catingub [EMAIL PROTECTED]
 Cc: samba@lists.samba.org
 Sent: Tuesday, April 22, 2008 8:40:23 PM
 Subject: Re: [Samba] Samba send SPNEGO if Extended Security is ON
 
 Jewelyn Catingub wrote:
 Thanks for your reply.
 
 But in Windows, we encountered Raw NTLMSSP (not wrapped by spnego)
 even if Extended Security bit is ON when there is no KDC in the
 workgroup.
 (Well, we are not sure if that was really the reason)
 Why is that so?
 
 Hmm...What clients ?
 
 Windows clients

 yes.  I figured that.  But what versions and service packs?

Client: Windows XP SP2
Server: Windows 2003 Server



 cheers, jerry
- --
=
Samba--- http://www.samba.org
Likewise Software  -  http://www.likewisesoftware.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIDfvgIR7qMdg1EfYRAinKAJ4/7g8moK3Kq98kgK5ykcy/seJOfwCfXisi
OU47EbjF9zbpRiqiJudLaH4=
=4Vjh
-END PGP SIGNATURE-



  

Be a better friend, newshound, and 
know-it-all with Yahoo! Mobile.  Try it now.  
http://mobile.yahoo.com/;_ylt=Ahu06i62sR8HDtDypao8Wcj9tAcJ
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] winbind with multiple domains

2008-04-22 Thread Christian McHugh

We have a situation where we have two domains that can authenticate users. One
for students, one for faculty/staff, both with rfc2307 attributes.

Winbind does lookups properly to the domain that samba is joined to, but
claims it cannot lookup sids in the other domain. There is an explicit trust
relationship, and wbinfo -g and -u can see the users just fine. However,
getent passwd still can not show user info.

I've created a bug about this issue: 5363

Are there any ideas?

Thanks,
Christian McHugh
Northern Arizona University

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Can't use Encrypted Passwords with ldapsam backend

2008-04-22 Thread James R. Phillips

Hello samba mailing list,

I'm using samba 3.0.24 on a home server running Debian etch.  The server
handles authentication and provides samba file shares for a small home
network of Linux machines.  I recently changed basic login
authentication from NIS to kerberos/ldap for the clients. I then decided
to switch samba over on the server to use the new ldap authentication
backend.

The [global] section of smb.conf looks like this:

[global]
   workgroup = PHILLIPS.ORG
   dns proxy = No
   username map = /etc/samba/user.map
# The whole objective of using ldap was to set this true;
# but it seems to cause samba to choke.  Is ldap ssl
# required if this is set true?  Doesn't seem likely.
# http://www.unav.es/cti/ldap-smb/ldap-smb-2_2-howto.html#smb.conf
# shows an example with encrypted passwords and without tls
#
   encrypt passwords = false
#
   server string = %h server (Samba %v)
   wins support = Yes
   master = Yes
   browseable = Yes
   passdb backend = ldapsam
   obey pam restrictions = yes
   ldap suffix = dc=localnet
   ldap admin dn = cn=admin,dc=localnet


Note that passwords are not encrypted.
This is  because samba authentication always fails for all clients when
I set encrypt passwords to true. It works fine without encryption.
As the comments in the file indicate, I wondered whether ldap ssl is
required to support encrypted passwords, but that doesn't seem to be the
case.  So I don't know why I can't successfully enable encrypted passwords.

Can anyone shed some light on this?

Thanks

James R. Phillips


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[SCM] Samba Shared Repository - branch v3-2-stable updated - release-3-2-0pre2-840-g5ef8028

2008-04-22 Thread Karolin Seeger
The branch, v3-2-stable has been updated
   via  5ef8028cc7d0d9b522237053c86c859e5725d0e2 (commit)
   via  dbcac781e03c28c442af651b72047cc0aab1b83c (commit)
   via  864f0841f9598835c4dc61bfc12089a2e61ec028 (commit)
   via  76aca0f26f497883b257cf40a9274ff8301e42ad (commit)
   via  8a7eba1ad54920f89575763930945b9978272307 (commit)
   via  d9f683e887e1d9e8df31c69ef8b903d6ed2bb958 (commit)
   via  19cb530338ccffd7844954322c4b5d2528b38d28 (commit)
   via  c48dc91cf2e77bfe36f9617c027133b62de6bb51 (commit)
   via  aa0e6b239e32898f2a818f372a73e84673c4 (commit)
   via  742891f36a202cbeeeb2374614b35ea9a53aa792 (commit)
   via  8ba9ef4d1db8ee5309c71083038f709513bb7033 (commit)
   via  b5575b70ebdc051fee87404c3e0d630b91cedb79 (commit)
   via  08ff20d99815515479328bd16cdf48f6f0d881f8 (commit)
   via  4a4e577fa9b1b90c176293d6d6d2a10f85a9feba (commit)
   via  b04a135b5bf9981fe987de00f652b8615c3d417c (commit)
   via  eb43bb8ef668aa4b529ae792ec95c5e9f3c9cd2c (commit)
   via  fcf96284078b60bf81f187c0495f54aa9f3e8ee7 (commit)
   via  077318a7989af43349c1c3df55661fe8a897a65b (commit)
   via  0ebdb7368a565dcfc863a02431085bb3f58c0cba (commit)
   via  bafe76351b34dd79cd8891bdeb841496c4a2b71c (commit)
   via  d7c200c35a6ce45e24094728f54a8d62136357fc (commit)
   via  b7d70711d253057899fce423dbb663968443bf24 (commit)
   via  4c1040464b1c0b3e57560269cf8348999f337dda (commit)
   via  84617bafd22ef45ddec20b32888c1c371edfd5e8 (commit)
   via  5e05720ac64c8ce16626153379e400247279e49a (commit)
   via  836a7687a56db5bdb9ae96c9dbb5ed0f4c6fc102 (commit)
   via  5a20d8ce906aacef0acffe764598c432096c3468 (commit)
   via  e9f6e98a3557bac688f60ef141148b4f7e13dd8b (commit)
   via  42128d4121963591daa552491bc92d4de18c7dba (commit)
   via  33dbbb4e3d6265facb30b8a6b6abe22b41b47291 (commit)
   via  b6c4c1df3ed348aa47385274a7ebfa05e19538c3 (commit)
   via  2253b7e520ca7a5e18fa38bf115c92748e6bc95a (commit)
   via  91bf5625a6fb162505c0d63ea00e0788f769033d (commit)
   via  3980c09882ad273066e81b86524b38585f11f940 (commit)
   via  dcac4d08dc1adce11ceca0a48d38865da058c4f7 (commit)
   via  c7f455e06d05bc6c4739fcbec60332bc7d39cb82 (commit)
   via  dad9147a31ceac8dd295021a8f9de7c2f6f357aa (commit)
   via  34d584862805b014a0db1a2f7de0aa01dd99d9ef (commit)
   via  df75c1c0ea562e89ccf073e9e335d65f0eb5a959 (commit)
   via  44cd5b2c5469746c988aaeee0f6eebd059f8efd2 (commit)
   via  305bdec1fd7b6ecf3143239be6d766f19b9407ae (commit)
   via  03b327f03e77466b56de88f54126d338977dba09 (commit)
   via  5669e42513a6a79f0f39a7cf45a2194cd1049c7f (commit)
   via  1a5dd58482829a6edce84a9cf9055635ab92947c (commit)
   via  ad5e11dcb2e5050e0dcf46122b4f94a97115bfa2 (commit)
   via  3886e7431d8d6d573716d7dc9a7a79edc5dd3e3c (commit)
   via  dd282075fa93e1b0f7280721bf0f38f486c864ec (commit)
   via  8efdcccaca7b2027d8abc794faeba3f69ef6e383 (commit)
   via  bbd1a04a178a8c4e9dd4ddc13d8d5ba6b514c69a (commit)
   via  a2f2452f7a061e24478e8faba9bda0ea3267cdca (commit)
   via  aa9a9badc8f1ff9a58fa5378027a9743b549bece (commit)
   via  819be4282eb92c0ef461de22d1fc4bee84ee3f15 (commit)
   via  045f10c43366e974fed895fdb662b5cdbf9df8bc (commit)
   via  ba206b26516780600d0feabbf247cfd7334eb56e (commit)
   via  ef569671b10604b2d2ffba0ba6233877f37dea69 (commit)
   via  387ea506f3c89a255b764d65f859a40aeb34c191 (commit)
   via  cb625e1ef87dc2ddd5b7d361d2ac7ab263ea48a8 (commit)
   via  d811fe375dab6e5606021783cd14b29748c62b17 (commit)
   via  dbc4bb804c8e00876283c41e737a5ba4759d0018 (commit)
   via  9b4a6ce9cca5d871c7e5988c5ae6b7395aebcf8a (commit)
   via  b8bb24a5e1be440003694d6cf077b53e54f8b66c (commit)
   via  ac751e20155041eeaeba31848139cc260c1de92a (commit)
   via  16f805059ecd33afd7e2b935ef75a6a14f36114b (commit)
   via  4856bedcbc4a30cd43f8905b40719284ec13f763 (commit)
   via  1ec4a768e006cb87a7ddd31141e5ff14305a0d16 (commit)
   via  67871bdc98b474762c6a8f27be71ce56a21e2988 (commit)
   via  bb79642a1362270ac6925dbb44bfe29ea40ffdef (commit)
   via  6f852a46963313678a1e51fce68e46f98dfea5ca (commit)
   via  b1057bca7fbe8d8b3ae8d2cf7d4d78148a89c3d3 (commit)
   via  fabfb265fa424d143f9f028d1a77a88c1f44583a (commit)
   via  efb5c2d59e664fa1d39a767da36f8b9393133354 (commit)
   via  bd2f4bcfaa783e840373a639db801d0fd33a64d6 (commit)
   via  e24a26dbee472ac00bf61723145572e19964e333 (commit)
   via  e9d5f77f571f5e7ec6dff1dac69ee26c2af61f89 (commit)
  from  a76356a717fd7b340ff93f8e7a43aff0827ed25d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-stable


- Log -
commit 5ef8028cc7d0d9b522237053c86c859e5725d0e2
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Tue Apr 22 01:54:49 2008 +0200

libnetjoin: identify type of 

[SCM] Samba Shared Repository - branch v3-2-stable updated - release-3-2-0pre2-841-g0488e42

2008-04-22 Thread Karolin Seeger
The branch, v3-2-stable has been updated
   via  0488e427ebe8ae3fdb548ec0a7ac9d4dbc81d81c (commit)
  from  5ef8028cc7d0d9b522237053c86c859e5725d0e2 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-stable


- Log -
commit 0488e427ebe8ae3fdb548ec0a7ac9d4dbc81d81c
Author: Karolin Seeger [EMAIL PROTECTED]
Date:   Tue Apr 22 09:13:53 2008 +0200

Revert Fix the build of eventlogadm.

This reverts commit b1057bca7fbe8d8b3ae8d2cf7d4d78148a89c3d3.

---

Summary of changes:
 source/utils/eventlogadm.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/utils/eventlogadm.c b/source/utils/eventlogadm.c
index 1b38a7b..c699f96 100644
--- a/source/utils/eventlogadm.c
+++ b/source/utils/eventlogadm.c
@@ -68,7 +68,7 @@ static int DoAddSourceCommand( int argc, char **argv, bool 
debugflag, char *exen
return -1;
}
/* must open the registry before we access it */
-   if (!W_ERROR_IS_OK(regdb_init())) {
+   if ( !regdb_init(  ) ) {
printf( Can't open the registry.\n );
return -1;
}


-- 
Samba Shared Repository


[SCM] SAMBA-CTDB repository - branch v3-2-ctdb updated - 37a0c3278af9f950efb7e5c23ba1cce84d516d99

2008-04-22 Thread Andrew Tridgell
The branch, v3-2-ctdb has been updated
   via  37a0c3278af9f950efb7e5c23ba1cce84d516d99 (commit)
  from  010f9ab44cf3bfd9985f9cbee2d195fa45ef635c (commit)

http://gitweb.samba.org/?p=tridge/samba-ctdb.git;a=shortlog;h=v3-2-ctdb


- Log -
commit 37a0c3278af9f950efb7e5c23ba1cce84d516d99
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Mon Apr 14 12:53:11 2008 +0200

Fix the build of db_open_trans with CLUSTER_SUPPORT enabled

Metze, you might want to check this.
(cherry picked from commit 3b4a402bc5c349581d43a1233bcf8150)

---

Summary of changes:
 source/lib/dbwrap.c |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/dbwrap.c b/source/lib/dbwrap.c
index d688b83..7fe1631 100644
--- a/source/lib/dbwrap.c
+++ b/source/lib/dbwrap.c
@@ -131,6 +131,7 @@ struct db_context *db_open_trans(TALLOC_CTX *mem_ctx,
}
/* allow ctdb for individual databases to be disabled */
if (lp_parm_bool(-1, ctdb, partname, true)) {
+   struct db_context *result = NULL;
result = db_open_ctdb(mem_ctx, partname, hash_size,
  tdb_flags, open_flags, mode);
if (result == NULL) {
@@ -139,6 +140,7 @@ struct db_context *db_open_trans(TALLOC_CTX *mem_ctx,
smb_panic(failed to attach to a ctdb 
  database);
}
+   return result;
}
}
 #endif


-- 
SAMBA-CTDB repository


[SCM] SAMBA-CTDB repository - branch v3-2-ctdb updated - be4fd1947540f37f1b47eabfa9c130702dcbc39a

2008-04-22 Thread Andrew Tridgell
The branch, v3-2-ctdb has been updated
   via  be4fd1947540f37f1b47eabfa9c130702dcbc39a (commit)
  from  37a0c3278af9f950efb7e5c23ba1cce84d516d99 (commit)

http://gitweb.samba.org/?p=tridge/samba-ctdb.git;a=shortlog;h=v3-2-ctdb


- Log -
commit be4fd1947540f37f1b47eabfa9c130702dcbc39a
Author: Andrew Tridgell [EMAIL PROTECTED]
Date:   Tue Apr 22 14:19:18 2008 +0200

test commit

---

Summary of changes:
 README |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/README b/README
index e6634fe..c54f674 100644
--- a/README
+++ b/README
@@ -223,3 +223,5 @@ As well as general information and documentation, this also 
has searchable
 archives of the mailing list and a user survey that shows who else is using
 this package. Have you registered with the survey yet? :-)
 
+
+(test commit)


-- 
SAMBA-CTDB repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1058-gaf2a1f1

2008-04-22 Thread Michael Adam
The branch, v3-2-test has been updated
   via  af2a1f15e6d45139ba62e334a3529d407430e6bd (commit)
  from  0cf16e6b47f5978bdcb84ac8a29ef13ff2b5cca8 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit af2a1f15e6d45139ba62e334a3529d407430e6bd
Author: Michael Adam [EMAIL PROTECTED]
Date:   Mon Apr 21 15:53:04 2008 +0200

configure: fix a comment typo

Michael

---

Summary of changes:
 source/configure.in |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/configure.in b/source/configure.in
index 07e5bbe..03c8cce 100644
--- a/source/configure.in
+++ b/source/configure.in
@@ -4742,7 +4742,7 @@ AC_ARG_WITH([static-libs],
 
 #
 # WORKAROUND:
-#   until we have organized other internal subsystems (as util, registrt
+#   until we have organized other internal subsystems (as util, registry
 #   and smbconf) into shared libraries, we CAN NOT link libnetapi
 #   dynamically to samba programs.
 #


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1059-gf4053cf

2008-04-22 Thread Karolin Seeger
The branch, v3-2-test has been updated
   via  f4053cf5097aac32bb522f0c4d7d073ae823b409 (commit)
  from  af2a1f15e6d45139ba62e334a3529d407430e6bd (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit f4053cf5097aac32bb522f0c4d7d073ae823b409
Author: Karolin Seeger [EMAIL PROTECTED]
Date:   Tue Apr 22 14:48:40 2008 +0200

WHATSNEW: Update release date for 3.2.0pre3.

---

Summary of changes:
 WHATSNEW.txt |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 87231de..ed3052f 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,6 +1,6 @@
=
Release Notes for Samba 3.2.0pre3
-   Mar 28, 2008
+   Apr 25, 2008
=
 
 This is the third preview release of Samba 3.2.0.  This is *not*


-- 
Samba Shared Repository


svn commit: samba-web r1181 - in trunk/DTD: .

2008-04-22 Thread ab
Author: ab
Date: 2008-04-22 12:53:41 + (Tue, 22 Apr 2008)
New Revision: 1181

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1181

Log:
Fix smb.conf references, they really should be done as attributes.
Modified:
   trunk/DTD/samba.entities


Changeset:
Modified: trunk/DTD/samba.entities
===
--- trunk/DTD/samba.entities2008-03-31 15:21:34 UTC (rev 1180)
+++ trunk/DTD/samba.entities2008-04-22 12:53:41 UTC (rev 1181)
@@ -180,7 +180,7 @@
 data, most of which is extremely cryptic./para
 
 paraNote that specifying this parameter here will 
-override the smbconfoptionnamelog level/name/smbconfoption parameter
+override the smbconfoption name=log level / parameter
 in the smb.conf; file./para
 /listitem
 /varlistentry'
@@ -207,7 +207,7 @@
 data, most of which is extremely cryptic./para
 
 paraNote that specifying this parameter here will 
-override the smbconfoptionnamelog level/name/smbconfoption parameter
+override the smbconfoption name=log level / parameter
 in the smb.conf; file./para
 /listitem
 /varlistentry'
@@ -297,11 +297,11 @@
 
 paraIf this parameter is not set then the name resolve order 
 defined in the smb.conf; file parameter  
-(smbconfoptionnamename resolve order/name/smbconfoption) will be used.
+(smbconfoption name=name resolve order /) will be used.
 /para
 
 paraThe default order is lmhosts, host, wins, bcast. Without 
-this parameter or any entry in the smbconfoptionnamename resolve 
order/name/smbconfoption parameter of the smb.conf; file, the name 
+this parameter or any entry in the smbconfoption name=name resolve order / 
parameter of the smb.conf; file, the name 
 resolution methods will be attempted in this order. /para/listitem
 /varlistentry'
 
@@ -310,7 +310,7 @@
 term-n lt;primary NetBIOS namegt;/term
 listitemparaThis option allows you to override
 the NetBIOS name that Samba uses for itself. This is identical
-to setting the smbconfoptionnamenetbios name/name/smbconfoption 
parameter in the smb.conf; file. 
+to setting the smbconfoption name=netbios name/ parameter in the 
smb.conf; file. 
 However, a command
 line setting will take precedence over settings in
 smb.conf;./para/listitem



[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1060-gd2cb298

2008-04-22 Thread Karolin Seeger
The branch, v3-2-test has been updated
   via  d2cb298a469b00cb5f8e15a3185a4a5d51e1b9ec (commit)
  from  f4053cf5097aac32bb522f0c4d7d073ae823b409 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit d2cb298a469b00cb5f8e15a3185a4a5d51e1b9ec
Author: Karolin Seeger [EMAIL PROTECTED]
Date:   Tue Apr 22 15:19:29 2008 +0200

WHATSNEW.txt: Update list of changes.

Karolin

---

Summary of changes:
 WHATSNEW.txt |   34 ++
 1 files changed, 22 insertions(+), 12 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index ed3052f..001f0f8 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -220,6 +220,12 @@ o   Michael Adam [EMAIL PROTECTED]
 
 o   Jeremy Allison [EMAIL PROTECTED]
 * BUG 5311: Fix IPv6 issue with hosts allow/deny settings.
+* BUG 5372: Fix client timeouts in large CUPS installations.
+* Fix problem with nmbd not waiting until interfaces come up.
+* Fix S3 to pass the test_raw_oplock_exclusive3 test.
+* Fix MSDFS bug breaking MS clients in some cases by ensuring 
+  the target host is ourselves.
+* Rewrite the wrap checks to deal with gcc 4.x optimisations.
 
 
 o   Kai Blin [EMAIL PROTECTED]
@@ -255,6 +261,10 @@ o   Guenther Deschner [EMAIL PROTECTED]
 * Add various new calls to libnetapi.
 
 
+o   Björn Jacke [EMAIL PROTECTED]
+* Add AC_TRY_RUN_STRICT support for Sun Studio compiler.
+
+
 o   Volker Lendecke [EMAIL PROTECTED]
 * Add support for async SMB requests.
 * Add transactions to the dbwrap API.
@@ -270,18 +280,18 @@ o   Volker Lendecke [EMAIL PROTECTED]
 * BUG 5307: Fix notify changes.
 * BUG 5317: Fix debug output in domain_client_validate.
 * BUG 5338: Fix format string issue in rpcclient.
-* Convert account_pol.tdb and share_info.tdb to dbwrap
-* Protect group_mapping.tdb ops with transactions
-* BUG 5366: passwd program should work on Solaris 10 again now
-* A level 25 setuserinfo does change the pwdlastset, fixes XP joins
-* BUG 5350: A Samba DC trusting NT4 should do an anon session setup
-* BUG 5375: Fix a segfault with security=share and [in]valid users
-* Fix printing from DOS clients -- introduced by inbuf/outbuf rewrite
-* Fix wbinfo -a trusted\\user%password on a Samba DC with trusts
-* BUG 5341: Fix async smbclient get command on Solaris
-* Make winbind use NetSamLogonEx when possible
-* Merge fixes in the 3-0-ctdb cluster code
-* Fix a segfault in snprintf replacement code
+* Convert account_pol.tdb and share_info.tdb to dbwrap.
+* Protect group_mapping.tdb ops with transactions.
+* BUG 5366: passwd program should work on Solaris 10 again now.
+* A level 25 setuserinfo does change the pwdlastset, fixes XP joins.
+* BUG 5350: A Samba DC trusting NT4 should do an anon session setup.
+* BUG 5375: Fix a segfault with security=share and [in]valid users.
+* Fix printing from DOS clients -- introduced by inbuf/outbuf rewrite.
+* Fix wbinfo -a trusted\\user%password on a Samba DC with trusts.
+* BUG 5341: Fix async smbclient get command on Solaris.
+* Make winbind use NetSamLogonEx when possible.
+* Merge fixes in the 3-0-ctdb cluster code.
+* Fix a segfault in snprintf replacement code.
 
 
 o   Derrell Lipman [EMAIL PROTECTED]


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-stable updated - release-3-2-0pre2-842-gdabd6d0

2008-04-22 Thread Karolin Seeger
The branch, v3-2-stable has been updated
   via  dabd6d0042e411b6704ab5423a5142b036099c63 (commit)
  from  0488e427ebe8ae3fdb548ec0a7ac9d4dbc81d81c (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-stable


- Log -
commit dabd6d0042e411b6704ab5423a5142b036099c63
Author: Karolin Seeger [EMAIL PROTECTED]
Date:   Tue Apr 22 15:19:29 2008 +0200

WHATSNEW.txt: Update list of changes.

Karolin
(cherry picked from commit d2cb298a469b00cb5f8e15a3185a4a5d51e1b9ec)

---

Summary of changes:
 WHATSNEW.txt |   34 ++
 1 files changed, 22 insertions(+), 12 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 462be44..a4bf7e2 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -217,6 +217,12 @@ o   Michael Adam [EMAIL PROTECTED]
 
 o   Jeremy Allison [EMAIL PROTECTED]
 * BUG 5311: Fix IPv6 issue with hosts allow/deny settings.
+* BUG 5372: Fix client timeouts in large CUPS installations.
+* Fix problem with nmbd not waiting until interfaces come up.
+* Fix S3 to pass the test_raw_oplock_exclusive3 test.
+* Fix MSDFS bug breaking MS clients in some cases by ensuring 
+  the target host is ourselves.
+* Rewrite the wrap checks to deal with gcc 4.x optimisations.
 
 
 o   Kai Blin [EMAIL PROTECTED]
@@ -239,6 +245,10 @@ o   Guenther Deschner [EMAIL PROTECTED]
   based structures and autogenerated code
 
 
+o   Björn Jacke [EMAIL PROTECTED]
+* Add AC_TRY_RUN_STRICT support for Sun Studio compiler.
+
+
 o   Volker Lendecke [EMAIL PROTECTED]
 * Add support for async SMB requests.
 * Add transactions to the dbwrap API.
@@ -254,18 +264,18 @@ o   Volker Lendecke [EMAIL PROTECTED]
 * BUG 5307: Fix notify changes.
 * BUG 5317: Fix debug output in domain_client_validate.
 * BUG 5338: Fix format string issue in rpcclient.
-* Convert account_pol.tdb and share_info.tdb to dbwrap
-* Protect group_mapping.tdb ops with transactions
-* BUG 5366: passwd program should work on Solaris 10 again now
-* A level 25 setuserinfo does change the pwdlastset, fixes XP joins
-* BUG 5350: A Samba DC trusting NT4 should do an anon session setup
-* BUG 5375: Fix a segfault with security=share and [in]valid users
-* Fix printing from DOS clients -- introduced by inbuf/outbuf rewrite
-* Fix wbinfo -a trusted\\user%password on a Samba DC with trusts
-* BUG 5341: Fix async smbclient get command on Solaris
-* Make winbind use NetSamLogonEx when possible
-* Merge fixes in the 3-0-ctdb cluster code
-* Fix a segfault in snprintf replacement code
+* Convert account_pol.tdb and share_info.tdb to dbwrap.
+* Protect group_mapping.tdb ops with transactions.
+* BUG 5366: passwd program should work on Solaris 10 again now.
+* A level 25 setuserinfo does change the pwdlastset, fixes XP joins.
+* BUG 5350: A Samba DC trusting NT4 should do an anon session setup.
+* BUG 5375: Fix a segfault with security=share and [in]valid users.
+* Fix printing from DOS clients -- introduced by inbuf/outbuf rewrite.
+* Fix wbinfo -a trusted\\user%password on a Samba DC with trusts.
+* BUG 5341: Fix async smbclient get command on Solaris.
+* Make winbind use NetSamLogonEx when possible.
+* Merge fixes in the 3-0-ctdb cluster code.
+* Fix a segfault in snprintf replacement code.
 
 
 o   Derrell Lipman [EMAIL PROTECTED]


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1061-g5df7557

2008-04-22 Thread Volker Lendecke
The branch, v3-2-test has been updated
   via  5df75578ef1da41164936cd11b14114889201d47 (commit)
  from  d2cb298a469b00cb5f8e15a3185a4a5d51e1b9ec (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 5df75578ef1da41164936cd11b14114889201d47
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Tue Apr 22 15:41:25 2008 +0200

Fix wbinfo --group-info if the winbind separator set to non \

In getgrsid_lookupsid_recv() we use parse_domain_user which itself looks at
lp_winbind_separator(). Thus when building up that group name we should 
better
use it as well.

---

Summary of changes:
 WHATSNEW.txt |1 +
 source/winbindd/winbindd_group.c |6 --
 2 files changed, 5 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 001f0f8..364b3fe 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -292,6 +292,7 @@ o   Volker Lendecke [EMAIL PROTECTED]
 * Make winbind use NetSamLogonEx when possible.
 * Merge fixes in the 3-0-ctdb cluster code.
 * Fix a segfault in snprintf replacement code.
+* Fix a regression for wbinfo --group-info if winbind separator is set
 
 
 o   Derrell Lipman [EMAIL PROTECTED]
diff --git a/source/winbindd/winbindd_group.c b/source/winbindd/winbindd_group.c
index d5d3acc..63fde9f 100644
--- a/source/winbindd/winbindd_group.c
+++ b/source/winbindd/winbindd_group.c
@@ -806,8 +806,10 @@ static void getgrsid_lookupsid_recv( void *private_data, 
bool success,
 }
 
if ( (s-group_name = talloc_asprintf( s-state-mem_ctx, 
-  %s\\%s, 
-  dom_name, name )) == NULL )
+   %s%c%s,
+   dom_name,
+  *lp_winbind_separator(),
+   name)) == NULL )
 {
DEBUG(1, (getgrsid_lookupsid_recv: talloc_asprintf() 
Failed!\n));
request_error(s-state);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-stable updated - release-3-2-0pre2-843-g73055f1

2008-04-22 Thread Karolin Seeger
The branch, v3-2-stable has been updated
   via  73055f1b0e0be70c87b2637d1bb4ad47f70b09ea (commit)
  from  dabd6d0042e411b6704ab5423a5142b036099c63 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-stable


- Log -
commit 73055f1b0e0be70c87b2637d1bb4ad47f70b09ea
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Tue Apr 22 15:41:25 2008 +0200

Fix wbinfo --group-info if the winbind separator set to non \

In getgrsid_lookupsid_recv() we use parse_domain_user which itself looks at
lp_winbind_separator(). Thus when building up that group name we should 
better
use it as well.
(cherry picked from commit 5df75578ef1da41164936cd11b14114889201d47)

---

Summary of changes:
 WHATSNEW.txt |1 +
 source/winbindd/winbindd_group.c |6 --
 2 files changed, 5 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index a4bf7e2..a9bdf39 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -276,6 +276,7 @@ o   Volker Lendecke [EMAIL PROTECTED]
 * Make winbind use NetSamLogonEx when possible.
 * Merge fixes in the 3-0-ctdb cluster code.
 * Fix a segfault in snprintf replacement code.
+* Fix a regression for wbinfo --group-info if winbind separator is set
 
 
 o   Derrell Lipman [EMAIL PROTECTED]
diff --git a/source/winbindd/winbindd_group.c b/source/winbindd/winbindd_group.c
index d5d3acc..63fde9f 100644
--- a/source/winbindd/winbindd_group.c
+++ b/source/winbindd/winbindd_group.c
@@ -806,8 +806,10 @@ static void getgrsid_lookupsid_recv( void *private_data, 
bool success,
 }
 
if ( (s-group_name = talloc_asprintf( s-state-mem_ctx, 
-  %s\\%s, 
-  dom_name, name )) == NULL )
+   %s%c%s,
+   dom_name,
+  *lp_winbind_separator(),
+   name)) == NULL )
 {
DEBUG(1, (getgrsid_lookupsid_recv: talloc_asprintf() 
Failed!\n));
request_error(s-state);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-stable updated - release-3-2-0pre2-868-g83266da

2008-04-22 Thread Karolin Seeger
The branch, v3-2-stable has been updated
   via  83266da7908be25bf6bdf2cad10553b13417e5f2 (commit)
   via  8924a78951dede9aab544f19643b9815117e8ec0 (commit)
   via  ea8ccc22f25d157bb4974856360aece0ac52f917 (commit)
   via  b416096f9ea4c57b4ba1fde29b0146ef006eec74 (commit)
   via  6244e354a8e1170b7d0e99a7d6ef978ddbd095ce (commit)
   via  957e6c3a4e9478746b4af7174301e0c7d9d82649 (commit)
   via  6c898b0285a2f822fe401cd0ced1e82873ec7c6d (commit)
   via  23f2dfbb5d7e09996298f24b7ad05e4a8889fb79 (commit)
   via  44018f864a40604196863c032e6f10ffbf7ee8b4 (commit)
   via  4aedb7b0dee0233043246956886d9d2c8e86f699 (commit)
   via  10ce96d7d7df5097ad90771cdb8994ce22362fbb (commit)
   via  8ffb49f8c36e9710b26c5e78a15e3ec64bcea4ed (commit)
   via  b521592b260b0851de5dfe2f36f05ceb6da93bc1 (commit)
   via  9060aba731dd1e4dad83e5b79859361e8cc6381e (commit)
   via  556242e3fe3842b6ab0c581bb9e72e5e2698d970 (commit)
   via  83fdd000e95924f3b3d8f8b0b373f7f6d91a7235 (commit)
   via  cecb0cbea645f84e4bddbe1834649b15cdf4592a (commit)
   via  cae176497ffb9da1ea40bf794953665630e7995c (commit)
   via  69cff32aff245e866e93693594bac8a466427c18 (commit)
   via  725d4c30d8a02e7d2257f9642552e26df882645f (commit)
   via  82b1a4a3d197a8f419748d8beba1f079dfe319ad (commit)
   via  86a0615206538e039b43eb777151c40446ff72b1 (commit)
   via  6afc15ae3a9cb2978eb4a97d5c6e2c3742420154 (commit)
   via  813012b0532a9a608ab43c0f1cd2c3115354f53a (commit)
   via  8fdb6f9f69d6eb617dd6bb52daeecdf6b80141fd (commit)
  from  73055f1b0e0be70c87b2637d1bb4ad47f70b09ea (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-stable


- Log -
commit 83266da7908be25bf6bdf2cad10553b13417e5f2
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Sun Apr 13 18:27:03 2008 +0200

Fix the build of eventlogadm.

Guenther
(cherry picked from commit 57a5628abf628b6276f36da8ae1f3c15a4db4488)

commit 8924a78951dede9aab544f19643b9815117e8ec0
Author: Michael Adam [EMAIL PROTECTED]
Date:   Sun Apr 13 15:45:33 2008 +0200

registry: honour the WERROR that regsubkey_ctr_addkey gives us in 
reg_load_tree.

Michael
(cherry picked from commit c2d9baa29edb2356f32ca19aea828184e9ac7b93)

commit ea8ccc22f25d157bb4974856360aece0ac52f917
Author: Michael Adam [EMAIL PROTECTED]
Date:   Sun Apr 13 15:41:07 2008 +0200

registry: honour the WERROR that regsubkey_ctr_addkey gives in 
regdb_fetch_keys.

Michael
(cherry picked from commit 7dd7471da7eca2671b4aa62e8790973e3ff14177)

commit b416096f9ea4c57b4ba1fde29b0146ef006eec74
Author: Michael Adam [EMAIL PROTECTED]
Date:   Sun Apr 13 15:36:05 2008 +0200

net registry: remove superfluous regdb_close().

Michael
(cherry picked from commit d4e74036d3b8c5de4ce130eab7fc775e3cb746d5)

commit 6244e354a8e1170b7d0e99a7d6ef978ddbd095ce
Author: Michael Adam [EMAIL PROTECTED]
Date:   Sun Apr 13 15:33:12 2008 +0200

registry: rename init_registry() to registry_init_full() for consistency.

Michael
(cherry picked from commit 14d82708d4499b48830d3dd25a0133f00a39d030)

commit 957e6c3a4e9478746b4af7174301e0c7d9d82649
Author: Michael Adam [EMAIL PROTECTED]
Date:   Sun Apr 13 15:31:02 2008 +0200

registry: change init_registry() to return WERROR instead of bool.

Michael
(cherry picked from commit 0b196095dbbc29c796cb0742fe6e57a421e9596b)

commit 6c898b0285a2f822fe401cd0ced1e82873ec7c6d
Author: Michael Adam [EMAIL PROTECTED]
Date:   Sun Apr 13 15:25:47 2008 +0200

registry: change registry_init_smbconf() to return WERROR instead of bool

Michael
(cherry picked from commit 7c343c60574cda091f59861fbcb2893aefb564e9)

commit 23f2dfbb5d7e09996298f24b7ad05e4a8889fb79
Author: Michael Adam [EMAIL PROTECTED]
Date:   Sun Apr 13 15:21:31 2008 +0200

registry: refactor common part of registry initialization out.

into a new function registry_init_common().

Michael
(cherry picked from commit 5da52b95ac69e4abfbc44335df2447bec8f16e13)

commit 44018f864a40604196863c032e6f10ffbf7ee8b4
Author: Michael Adam [EMAIL PROTECTED]
Date:   Sun Apr 13 15:12:04 2008 +0200

registry: change registry_init_basic() to return WERROR instead of bool

Michael

commit 4aedb7b0dee0233043246956886d9d2c8e86f699
Author: Michael Adam [EMAIL PROTECTED]
Date:   Sun Apr 13 14:55:49 2008 +0200

registry: change reghook_cache_add() to return WERROR instead of bool

Michael
(cherry picked from commit e65a89c97c4c7b0af5093e0e89583691e9a8)

commit 10ce96d7d7df5097ad90771cdb8994ce22362fbb
Author: Michael Adam [EMAIL PROTECTED]
Date:   Sun Apr 13 14:49:32 2008 +0200

registry cachehook: change helper function keyname_to_path() to return 
WERROR.

Michael
(cherry picked from commit 78bb005ee45e7a0be24b5222c3f878058b5cd8ea)

commit 

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1069-ge185fd4

2008-04-22 Thread Michael Adam
The branch, v3-2-test has been updated
   via  e185fd493558a40a4ad5261525b3f9515803bf59 (commit)
   via  d9b48d728d130f17a8270821d66092d6098449f3 (commit)
   via  b44f45f4f4ca2171dd6f8a72c91cd3574acda5c5 (commit)
   via  1036f5a2e7de0254288cf5068ec1eab50ef19939 (commit)
   via  54c0461679642b38653f803e7b21d865472f3f91 (commit)
   via  640b8ae7ad7aa53e05c7124fed072f2312aa91aa (commit)
   via  3d1da73f66b8452693262e2d03f986eec438451d (commit)
   via  dd9fe5aec43e60d554f2580a0699fe6e4cfb5d3c (commit)
  from  5df75578ef1da41164936cd11b14114889201d47 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit e185fd493558a40a4ad5261525b3f9515803bf59
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 16:10:59 2008 +0200

WHATSNEW: update the section on registry configuration.

Michael

commit d9b48d728d130f17a8270821d66092d6098449f3
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 16:03:35 2008 +0200

WHATSNEW: list special meaning of include = registry under smb.conf 
changes.

Michael

commit b44f45f4f4ca2171dd6f8a72c91cd3574acda5c5
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 15:53:40 2008 +0200

WHATSNEW: re-establish alphabetic ordering in smb.conf changes

Michael

commit 1036f5a2e7de0254288cf5068ec1eab50ef19939
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 15:41:48 2008 +0200

WHATSNEW: update my changes for 3.2.0pre3

Michael

commit 54c0461679642b38653f803e7b21d865472f3f91
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 16:13:29 2008 +0200

libsmbconf: fix comment headers in smbconf.h

Michael

commit 640b8ae7ad7aa53e05c7124fed072f2312aa91aa
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 15:51:36 2008 +0200

libsmbconf: text backend remove comment references to simple.

Michael

commit 3d1da73f66b8452693262e2d03f986eec438451d
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 15:50:42 2008 +0200

libsmbconf: rename smbconf_init_txt_simple() to smbconf_init_txt().

...for consistency.

Michael

commit dd9fe5aec43e60d554f2580a0699fe6e4cfb5d3c
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 15:28:58 2008 +0200

libsmbconf: rename text backend smbconf_txt_simple to smbconf_txt.

Michael

---

Summary of changes:
 WHATSNEW.txt   |   30 +--
 source/Makefile.in |2 +-
 source/lib/smbconf/smbconf.h   |   17 +++
 source/lib/smbconf/smbconf_init.c  |4 +-
 .../{smbconf_txt_simple.c = smbconf_txt.c}|   10 +++---
 source/lib/smbconf/testsuite.c |2 +-
 6 files changed, 46 insertions(+), 19 deletions(-)
 rename source/lib/smbconf/{smbconf_txt_simple.c = smbconf_txt.c} (98%)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 364b3fe..231c16d 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -88,9 +88,18 @@ Registry Configuration Backend
 ==
 
 Samba is now able to use a registry based configuration backed to
-supplement smb.conf setting.  This feature may be enabled by setting
-config backend = registry and registry shares = yes in the [global]
-section of smb.conf and may be managed using the net conf command.
+supplement smb.conf settings.  This feature may be enabled by setting
+config backend = registry in the [global] section of smb.conf for a
+registry only configuration, or by specifying include = registry to
+include global options from registry for a mixed setup.
+
+The new parameter registry shares = yes in the [global] section of
+smb.conf can be used to activate share definitions from registry.
+These shares are loaded on demand by the server. Registry shares are
+automatically activated by the global registry options above.
+
+The configuration stored in registry can be conveniently managed using
+the net conf command.
 
 More information may be obtained from the smb.conf(5) and net(8) man
 pages.
@@ -175,6 +184,7 @@ smb.conf changes
 
 Parameter Name  Description Default
 --  --- ---
+administrative share   New No
 client lanman auth Changed Default No
 client ldap sasl wrapping  New plain
 client plaintext auth  Changed Default No
@@ -183,7 +193,6 @@ smb.conf changes
 config backend New file
 ctdb socketNew 
 debug classNew No
-administrative share   New No
 lanman auth 

[SCM] CTDB repository - branch master updated - badf34692449bf658cef488c0da6c3eb90187555

2008-04-22 Thread Andrew Tridgell
The branch, master has been updated
   via  badf34692449bf658cef488c0da6c3eb90187555 (commit)
  from  49330f97c78ca0669615297ac3d8498651831214 (commit)

http://gitweb.samba.org/?p=tridge/ctdb.git;a=shortlog;h=master


- Log -
commit badf34692449bf658cef488c0da6c3eb90187555
Author: Andrew Tridgell [EMAIL PROTECTED]
Date:   Tue Apr 22 16:48:25 2008 +0200

fixed permissions on configure.rpm

---

Summary of changes:
 0 files changed, 0 insertions(+), 0 deletions(-)
 mode change 100644 = 100755 configure.rpm


Changeset truncated at 500 lines:

diff --git a/configure.rpm b/configure.rpm
old mode 100644
new mode 100755


-- 
CTDB repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1070-g20ddbca

2008-04-22 Thread Volker Lendecke
The branch, v3-2-test has been updated
   via  20ddbcaa0c113646cea774c36209f382cada50b0 (commit)
  from  e185fd493558a40a4ad5261525b3f9515803bf59 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 20ddbcaa0c113646cea774c36209f382cada50b0
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Tue Apr 22 15:59:38 2008 +0200

Make nsstest valgrind-clean: buf is referred to by the parsed grp struct

---

Summary of changes:
 source/torture/nsstest.c |3 ---
 1 files changed, 0 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/torture/nsstest.c b/source/torture/nsstest.c
index ca66226..6bd0efe 100644
--- a/source/torture/nsstest.c
+++ b/source/torture/nsstest.c
@@ -201,7 +201,6 @@ again:
SAFE_FREE(buf);
return NULL;
}
-   SAFE_FREE(buf);
return grp;
 }
 
@@ -240,7 +239,6 @@ again:
SAFE_FREE(buf);
return NULL;
}
-   SAFE_FREE(buf);
return grp;
 }
 
@@ -280,7 +278,6 @@ again:
SAFE_FREE(buf);
return NULL;
}
-   SAFE_FREE(buf);
return grp;
 }
 


-- 
Samba Shared Repository


[SCM] SAMBA-CTDB repository - branch v3-2-ctdb updated - b49f6499cd998e410aada0f3e00fb3ba906723a7

2008-04-22 Thread Andrew Tridgell
The branch, v3-2-ctdb has been updated
   via  b49f6499cd998e410aada0f3e00fb3ba906723a7 (commit)
   via  17f03646199d6eb69e4480c0b17dd33875ed01da (commit)
  from  be4fd1947540f37f1b47eabfa9c130702dcbc39a (commit)

http://gitweb.samba.org/?p=tridge/samba-ctdb.git;a=shortlog;h=v3-2-ctdb


- Log -
commit b49f6499cd998e410aada0f3e00fb3ba906723a7
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Tue Apr 22 15:41:25 2008 +0200

Fix wbinfo --group-info if the winbind separator set to non \

In getgrsid_lookupsid_recv() we use parse_domain_user which itself looks at
lp_winbind_separator(). Thus when building up that group name we should 
better
use it as well.

commit 17f03646199d6eb69e4480c0b17dd33875ed01da
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Tue Apr 22 15:59:38 2008 +0200

Make nsstest valgrind-clean: buf is referred to by the parsed grp struct

---

Summary of changes:
 WHATSNEW.txt |   24 
 source/torture/nsstest.c |3 ---
 source/winbindd/winbindd_group.c |6 --
 3 files changed, 16 insertions(+), 17 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 462be44..2a9a7e7 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -254,18 +254,18 @@ o   Volker Lendecke [EMAIL PROTECTED]
 * BUG 5307: Fix notify changes.
 * BUG 5317: Fix debug output in domain_client_validate.
 * BUG 5338: Fix format string issue in rpcclient.
-* Convert account_pol.tdb and share_info.tdb to dbwrap
-* Protect group_mapping.tdb ops with transactions
-* BUG 5366: passwd program should work on Solaris 10 again now
-* A level 25 setuserinfo does change the pwdlastset, fixes XP joins
-* BUG 5350: A Samba DC trusting NT4 should do an anon session setup
-* BUG 5375: Fix a segfault with security=share and [in]valid users
-* Fix printing from DOS clients -- introduced by inbuf/outbuf rewrite
-* Fix wbinfo -a trusted\\user%password on a Samba DC with trusts
-* BUG 5341: Fix async smbclient get command on Solaris
-* Make winbind use NetSamLogonEx when possible
-* Merge fixes in the 3-0-ctdb cluster code
-* Fix a segfault in snprintf replacement code
+* Convert account_pol.tdb and share_info.tdb to dbwrap.
+* Protect group_mapping.tdb ops with transactions.
+* BUG 5366: passwd program should work on Solaris 10 again now.
+* A level 25 setuserinfo does change the pwdlastset, fixes XP joins.
+* BUG 5350: A Samba DC trusting NT4 should do an anon session setup.
+* BUG 5375: Fix a segfault with security=share and [in]valid users.
+* Fix printing from DOS clients -- introduced by inbuf/outbuf rewrite.
+* Fix wbinfo -a trusted\\user%password on a Samba DC with trusts.
+* BUG 5341: Fix async smbclient get command on Solaris.
+* Make winbind use NetSamLogonEx when possible.
+* Merge fixes in the 3-0-ctdb cluster code.
+* Fix a regression for wbinfo --group-info if winbind separator is set
 
 
 o   Derrell Lipman [EMAIL PROTECTED]
diff --git a/source/torture/nsstest.c b/source/torture/nsstest.c
index ca66226..6bd0efe 100644
--- a/source/torture/nsstest.c
+++ b/source/torture/nsstest.c
@@ -201,7 +201,6 @@ again:
SAFE_FREE(buf);
return NULL;
}
-   SAFE_FREE(buf);
return grp;
 }
 
@@ -240,7 +239,6 @@ again:
SAFE_FREE(buf);
return NULL;
}
-   SAFE_FREE(buf);
return grp;
 }
 
@@ -280,7 +278,6 @@ again:
SAFE_FREE(buf);
return NULL;
}
-   SAFE_FREE(buf);
return grp;
 }
 
diff --git a/source/winbindd/winbindd_group.c b/source/winbindd/winbindd_group.c
index d5d3acc..63fde9f 100644
--- a/source/winbindd/winbindd_group.c
+++ b/source/winbindd/winbindd_group.c
@@ -806,8 +806,10 @@ static void getgrsid_lookupsid_recv( void *private_data, 
bool success,
 }
 
if ( (s-group_name = talloc_asprintf( s-state-mem_ctx, 
-  %s\\%s, 
-  dom_name, name )) == NULL )
+   %s%c%s,
+   dom_name,
+  *lp_winbind_separator(),
+   name)) == NULL )
 {
DEBUG(1, (getgrsid_lookupsid_recv: talloc_asprintf() 
Failed!\n));
request_error(s-state);


-- 
SAMBA-CTDB repository


[SCM] CTDB repository - branch master updated - 0a4e667f42c6fb23be13651f7b0d0a545a49900b

2008-04-22 Thread Ronnie Sahlberg
The branch, master has been updated
   via  0a4e667f42c6fb23be13651f7b0d0a545a49900b (commit)
  from  eff3f326f8ce6070c9f3c430cd14d1b71a8db220 (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=master


- Log -
commit 0a4e667f42c6fb23be13651f7b0d0a545a49900b
Author: Ronnie Sahlberg [EMAIL PROTECTED]
Date:   Wed Apr 23 00:55:57 2008 +1000

add support for -n all   in ctdb -n all ip
this collects all public addresses from all nodes and presents the public 
ips
for the entire cluster

---

Summary of changes:
 tools/ctdb.c |   96 +++--
 1 files changed, 92 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/tools/ctdb.c b/tools/ctdb.c
index f7a8610..2a3228b 100644
--- a/tools/ctdb.c
+++ b/tools/ctdb.c
@@ -28,6 +28,7 @@
 #include cmdline.h
 #include ../include/ctdb.h
 #include ../include/ctdb_private.h
+#include ../common/rb_tree.h
 
 static void usage(void);
 
@@ -785,6 +786,84 @@ static int tickle_tcp(struct ctdb_context *ctdb, int argc, 
const char **argv)
 }
 
 
+struct node_ip {
+   uint32_t pnn;
+   struct sockaddr_in sin;
+};
+
+void getips_store_callback(void *param, void *data)
+{
+   struct node_ip *node_ip = (struct node_ip *)data;
+   struct ctdb_all_public_ips *ips = param;
+   int i;
+
+   i = ips-num++;
+   ips-ips[i].pnn = node_ip-pnn;
+   ips-ips[i].sin = node_ip-sin;
+}
+
+void getips_count_callback(void *param, void *data)
+{
+   uint32_t *count = param;
+
+   (*count)++;
+}
+
+static int
+control_get_all_public_ips(struct ctdb_context *ctdb, TALLOC_CTX *tmp_ctx, 
struct ctdb_all_public_ips **ips)
+{
+   struct ctdb_all_public_ips *tmp_ips;
+   struct ctdb_node_map *nodemap=NULL;
+   trbt_tree_t *tree;
+   int i, j, len, ret;
+   uint32_t count;
+
+   ret = ctdb_ctrl_getnodemap(ctdb, TIMELIMIT(), CTDB_CURRENT_NODE, 
tmp_ctx, nodemap);
+   if (ret != 0) {
+   DEBUG(DEBUG_ERR, (Unable to get nodemap from node %u\n, 
options.pnn));
+   return ret;
+   }
+
+   tree = trbt_create(tmp_ctx, 0);
+
+   for(i=0;inodemap-num;i++){
+   if (nodemap-nodes[i].flags  NODE_FLAGS_DISCONNECTED) {
+   continue;
+   }
+
+   /* read the public ip list from this node */
+   ret = ctdb_ctrl_get_public_ips(ctdb, TIMELIMIT(), 
nodemap-nodes[i].pnn, tmp_ctx, tmp_ips);
+   if (ret != 0) {
+   DEBUG(DEBUG_ERR, (Unable to get public ip list from 
node %u\n, nodemap-nodes[i].pnn));
+   return -1;
+   }
+   
+   for (j=0; jtmp_ips-num;j++) {
+   struct node_ip *node_ip;
+
+   node_ip = talloc(tmp_ctx, struct node_ip);
+   node_ip-pnn = tmp_ips-ips[j].pnn;
+   node_ip-sin = tmp_ips-ips[j].sin;
+
+   trbt_insert32(tree, 
tmp_ips-ips[j].sin.sin_addr.s_addr, node_ip);
+   }
+   talloc_free(tmp_ips);
+   }
+
+   /* traverse */
+   count = 0;
+   trbt_traversearray32(tree, 1, getips_count_callback, count);
+
+   len = offsetof(struct ctdb_all_public_ips, ips) + 
+   count*sizeof(struct ctdb_public_ip);
+   tmp_ips = talloc_zero_size(tmp_ctx, len);
+   trbt_traversearray32(tree, 1, getips_store_callback, tmp_ips);
+
+   *ips = tmp_ips;
+
+   return 0;
+}
+
 /*
   display public ip status
  */
@@ -794,8 +873,13 @@ static int control_ip(struct ctdb_context *ctdb, int argc, 
const char **argv)
TALLOC_CTX *tmp_ctx = talloc_new(ctdb);
struct ctdb_all_public_ips *ips;
 
-   /* read the public ip list from this node */
-   ret = ctdb_ctrl_get_public_ips(ctdb, TIMELIMIT(), options.pnn, tmp_ctx, 
ips);
+   if (options.pnn == CTDB_BROADCAST_ALL) {
+   /* read the list of public ips from all nodes */
+   ret = control_get_all_public_ips(ctdb, tmp_ctx, ips);
+   } else {
+   /* read the public ip list from this node */
+   ret = ctdb_ctrl_get_public_ips(ctdb, TIMELIMIT(), options.pnn, 
tmp_ctx, ips);
+   }
if (ret != 0) {
DEBUG(DEBUG_ERR, (Unable to get public ips from node %u\n, 
options.pnn));
talloc_free(tmp_ctx);
@@ -805,7 +889,11 @@ static int control_ip(struct ctdb_context *ctdb, int argc, 
const char **argv)
if (options.machinereadable){
printf(:Public IP:Node:\n);
} else {
-   printf(Public IPs on node %u\n, options.pnn);
+   if (options.pnn == CTDB_BROADCAST_ALL) {
+   printf(Public IPs on ALL nodes\n);
+   } else {
+   printf(Public IPs on 

[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha3-269-g47e8ef4

2008-04-22 Thread Michael Adam
The branch, v4-0-test has been updated
   via  47e8ef4f6aa91ed0b069a1890cb1f853b4e9b879 (commit)
  from  b7c96e0cc270bd3b1c9bd117a22df3f657b6acd5 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v4-0-test


- Log -
commit 47e8ef4f6aa91ed0b069a1890cb1f853b4e9b879
Author: Björn Jacke [EMAIL PROTECTED]
Date:   Fri Apr 18 17:09:09 2008 +0200

fix an extrasemi compile warning

---

Summary of changes:
 source/libcli/nbt/libnbt.h |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/libcli/nbt/libnbt.h b/source/libcli/nbt/libnbt.h
index 14cec3a..0b01365 100644
--- a/source/libcli/nbt/libnbt.h
+++ b/source/libcli/nbt/libnbt.h
@@ -330,7 +330,7 @@ NTSTATUS nbt_name_reply_send(struct nbt_name_socket 
*nbtsock,
 
 
 NDR_SCALAR_PROTO(wrepl_nbt_name, const struct nbt_name *)
-NDR_SCALAR_PROTO(nbt_string, const char *);
+NDR_SCALAR_PROTO(nbt_string, const char *)
 NDR_BUFFER_PROTO(nbt_name, struct nbt_name)
 NTSTATUS nbt_rcode_to_ntstatus(uint8_t rcode);
 


-- 
Samba Shared Repository


Re: [SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-975-g7c2e735

2008-04-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Stefan (metze) Metzmacher wrote:
 commit 5c454e77cf664fee65fcb03e5811764c92e73696
 Author: Gerald W. Carter [EMAIL PROTECTED]
 Date:   Thu Apr 17 18:06:10 2008 +0200

 Add wbcListTrusts() API call to libwbclient.so

 
 Hi Jerry,
 
 as this changes the wbcDomainInfo structure,
 it might be useful to add some additional infos
 about the online/offline status of the domain,
 so that we can drop the seqnum stuff.

I'm going to add another bitflag  for the wbcDomainInfo-domain_flags
field.  Seems to be the most o0bvious place rather than a new
field entirely.






cheers, jerry
- --
=
Samba--- http://www.samba.org
Likewise Software  -  http://www.likewisesoftware.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIDiBXIR7qMdg1EfYRAqoRAJ0X6TN1krN/mRdUiRXlxi4LlQtUAQCeOATE
499H9w7oPKx72QupxyEA4uI=
=hdMS
-END PGP SIGNATURE-


[SCM] Samba Shared Repository - branch v3-2-stable updated - release-3-2-0pre2-877-g530cdc6

2008-04-22 Thread Karolin Seeger
The branch, v3-2-stable has been updated
   via  530cdc6c1baea789e2ecab226933b651eeb13681 (commit)
   via  b479a592b386128e6e2cf239833845545ead7602 (commit)
   via  3afe7e92addb2a3770cf3bde3552c1fd632e2bdb (commit)
   via  6e6cc9bd2035e1fcfb9193bfe63c2f441fc67c69 (commit)
   via  a8296be3db00ceaa29883a3109efc55ec654934e (commit)
   via  99ba39839efd920e193e360c513338322028fb3a (commit)
   via  6c0c3bd96fa62c7cb5d8ff8128f76c0b121eea0b (commit)
   via  543fe0fa2b02178c489a1ca6958e6249d9099449 (commit)
   via  2c6560503f5ebd40c2b8d0370e8a733d556be821 (commit)
  from  83266da7908be25bf6bdf2cad10553b13417e5f2 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-stable


- Log -
commit 530cdc6c1baea789e2ecab226933b651eeb13681
Author: Volker Lendecke [EMAIL PROTECTED]
Date:   Tue Apr 22 15:59:38 2008 +0200

Make nsstest valgrind-clean: buf is referred to by the parsed grp struct
(cherry picked from commit 20ddbcaa0c113646cea774c36209f382cada50b0)

commit b479a592b386128e6e2cf239833845545ead7602
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 16:10:59 2008 +0200

WHATSNEW: update the section on registry configuration.

Michael
(cherry picked from commit e185fd493558a40a4ad5261525b3f9515803bf59)

commit 3afe7e92addb2a3770cf3bde3552c1fd632e2bdb
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 16:03:35 2008 +0200

WHATSNEW: list special meaning of include = registry under smb.conf 
changes.

Michael
(cherry picked from commit d9b48d728d130f17a8270821d66092d6098449f3)

commit 6e6cc9bd2035e1fcfb9193bfe63c2f441fc67c69
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 15:53:40 2008 +0200

WHATSNEW: re-establish alphabetic ordering in smb.conf changes

Michael
(cherry picked from commit b44f45f4f4ca2171dd6f8a72c91cd3574acda5c5)

commit a8296be3db00ceaa29883a3109efc55ec654934e
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 15:41:48 2008 +0200

WHATSNEW: update my changes for 3.2.0pre3

Michael
(cherry picked from commit 1036f5a2e7de0254288cf5068ec1eab50ef19939)

commit 99ba39839efd920e193e360c513338322028fb3a
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 16:13:29 2008 +0200

libsmbconf: fix comment headers in smbconf.h

Michael
(cherry picked from commit 54c0461679642b38653f803e7b21d865472f3f91)

commit 6c0c3bd96fa62c7cb5d8ff8128f76c0b121eea0b
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 15:51:36 2008 +0200

libsmbconf: text backend remove comment references to simple.

Michael
(cherry picked from commit 640b8ae7ad7aa53e05c7124fed072f2312aa91aa)

commit 543fe0fa2b02178c489a1ca6958e6249d9099449
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 15:50:42 2008 +0200

libsmbconf: rename smbconf_init_txt_simple() to smbconf_init_txt().

...for consistency.

Michael
(cherry picked from commit 3d1da73f66b8452693262e2d03f986eec438451d)

commit 2c6560503f5ebd40c2b8d0370e8a733d556be821
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 15:28:58 2008 +0200

libsmbconf: rename text backend smbconf_txt_simple to smbconf_txt.

Michael
(cherry picked from commit dd9fe5aec43e60d554f2580a0699fe6e4cfb5d3c)

---

Summary of changes:
 WHATSNEW.txt   |   30 +--
 source/Makefile.in |2 +-
 source/lib/smbconf/smbconf.h   |   17 +++
 source/lib/smbconf/smbconf_init.c  |4 +-
 .../{smbconf_txt_simple.c = smbconf_txt.c}|   10 +++---
 source/lib/smbconf/testsuite.c |2 +-
 source/torture/nsstest.c   |3 --
 7 files changed, 46 insertions(+), 22 deletions(-)
 rename source/lib/smbconf/{smbconf_txt_simple.c = smbconf_txt.c} (98%)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index a9bdf39..1bee07c 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -85,9 +85,18 @@ Registry Configuration Backend
 ==
 
 Samba is now able to use a registry based configuration backed to
-supplement smb.conf setting.  This feature may be enabled by setting
-config backend = registry and registry shares = yes in the [global]
-section of smb.conf and may be managed using the net conf command.
+supplement smb.conf settings.  This feature may be enabled by setting
+config backend = registry in the [global] section of smb.conf for a
+registry only configuration, or by specifying include = registry to
+include global options from registry for a mixed setup.
+
+The new parameter registry shares = yes in the [global] section of
+smb.conf can be used to activate share definitions from registry.
+These shares are loaded on demand by the 

[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha3-273-g132efc7

2008-04-22 Thread Jelmer Vernooij
The branch, v4-0-test has been updated
   via  132efc779ede27898765320a13bdde0b5256102b (commit)
   via  10a1a53d8beb56b7e12149c50e2685a1578413b9 (commit)
   via  1e38de45640430be002053b8bd52b615184134ba (commit)
   via  1304362b3754960f68fb56e0915c3d80cace6e60 (commit)
  from  47e8ef4f6aa91ed0b069a1890cb1f853b4e9b879 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v4-0-test


- Log -
commit 132efc779ede27898765320a13bdde0b5256102b
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Apr 22 22:33:34 2008 +0200

Fix event context initialization for Python bindings.

commit 10a1a53d8beb56b7e12149c50e2685a1578413b9
Merge: 1e38de45640430be002053b8bd52b615184134ba 
47e8ef4f6aa91ed0b069a1890cb1f853b4e9b879
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Apr 22 22:19:46 2008 +0200

Merge branch 'v4-0-test' of ssh://git.samba.org/data/git/samba into 
v4-0-test

commit 1e38de45640430be002053b8bd52b615184134ba
Merge: 1304362b3754960f68fb56e0915c3d80cace6e60 
b7c96e0cc270bd3b1c9bd117a22df3f657b6acd5
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Apr 22 10:21:22 2008 +0200

Merge branch 'v4-0-test' of ssh://git.samba.org/data/git/samba into 
v4-0-test

commit 1304362b3754960f68fb56e0915c3d80cace6e60
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Tue Apr 22 01:34:11 2008 +0200

Add port number for ncacn_http epmapper.

---

Summary of changes:
 source/librpc/idl/epmapper.idl  |2 +-
 source/pidl/lib/Parse/Pidl/Samba4/Python.pm |6 +-
 2 files changed, 6 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/librpc/idl/epmapper.idl b/source/librpc/idl/epmapper.idl
index ea04878..89cea57 100644
--- a/source/librpc/idl/epmapper.idl
+++ b/source/librpc/idl/epmapper.idl
@@ -15,7 +15,7 @@ import misc.idl;
  uuid(e1af8308-5d1f-11c9-91a4-08002b14a0fa), 
  version(3.0), 
  endpoint(ncacn_np:[\\pipe\\epmapper], ncacn_ip_tcp:[135], 
- ncalrpc:[EPMAPPER]),
+ ncalrpc:[EPMAPPER], ncacn_http:[593]),
  helpstring(EndPoint Mapper),
  pointer_default(ptr)
 ]
diff --git a/source/pidl/lib/Parse/Pidl/Samba4/Python.pm 
b/source/pidl/lib/Parse/Pidl/Samba4/Python.pm
index e344589..884ee1d 100644
--- a/source/pidl/lib/Parse/Pidl/Samba4/Python.pm
+++ b/source/pidl/lib/Parse/Pidl/Samba4/Python.pm
@@ -599,6 +599,7 @@ sub Interface($$$)
$self-pidl(struct loadparm_context *lp_ctx = NULL;);
$self-pidl(PyObject *py_lp_ctx = Py_None, *py_credentials = 
Py_None;);
$self-pidl(TALLOC_CTX *mem_ctx = NULL;);
+   $self-pidl(struct event_context *event_ctx;);
$self-pidl(NTSTATUS status;);
$self-pidl();
$self-pidl(const char *kwnames[] = {);
@@ -634,9 +635,11 @@ sub Interface($$$)
 
$self-pidl(ret = 
PyObject_New($interface-{NAME}_InterfaceObject, 
$interface-{NAME}_InterfaceType););
$self-pidl();
+   $self-pidl(event_ctx = event_context_init(mem_ctx););
+   $self-pidl();
 
$self-pidl(status = dcerpc_pipe_connect(NULL, ret-pipe, 
binding_string, );
-   $self-pidl( ndr_table_$interface-{NAME}, 
credentials, NULL, lp_ctx););
+   $self-pidl( ndr_table_$interface-{NAME}, 
credentials, event_ctx, lp_ctx););
$self-handle_ntstatus(status, NULL, mem_ctx);
 
$self-pidl(ret-pipe-conn-flags |= DCERPC_NDR_REF_ALLOC;);
@@ -1020,6 +1023,7 @@ sub Parse($)
 #include \librpc/rpc/dcerpc.h\
 #include \scripting/python/pytalloc.h\
 #include \scripting/python/pyrpc.h\
+#include \lib/events/events.h\
 #include \$hdr\
 #include \$ndr_hdr\
 #include \$py_hdr\


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha3-275-gd6c5d8b

2008-04-22 Thread Simo Sorce
The branch, v4-0-test has been updated
   via  d6c5d8baf0c48a6078a47bba33993a841ff526d9 (commit)
   via  10780e638af8afc3ffa261255200779aea732694 (commit)
  from  132efc779ede27898765320a13bdde0b5256102b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v4-0-test


- Log -
commit d6c5d8baf0c48a6078a47bba33993a841ff526d9
Author: Simo Sorce [EMAIL PROTECTED]
Date:   Tue Apr 22 16:37:54 2008 -0400

Fix more failing tests to pass the event context.

commit 10780e638af8afc3ffa261255200779aea732694
Author: Simo Sorce [EMAIL PROTECTED]
Date:   Tue Apr 22 16:37:27 2008 -0400

Remove temporary debug statement

---

Summary of changes:
 source/lib/events/events.c  |2 --
 source/torture/raw/samba3hide.c |2 +-
 source/torture/raw/samba3misc.c |2 +-
 source/torture/rpc/dfs.c|4 ++--
 source/torture/rpc/samba3rpc.c  |   12 ++--
 5 files changed, 10 insertions(+), 12 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/events/events.c b/source/lib/events/events.c
index 252af44..568aadc 100644
--- a/source/lib/events/events.c
+++ b/source/lib/events/events.c
@@ -207,8 +207,6 @@ struct event_context *event_context_init_byname(TALLOC_CTX 
*mem_ctx, const char
 */
 struct event_context *event_context_init(TALLOC_CTX *mem_ctx)
 {
-   DEBUG(0, (New event context requested. Parent: [%s:%p]\n,
- mem_ctx?talloc_get_name(mem_ctx):NULL, mem_ctx));
return event_context_init_byname(mem_ctx, NULL);
 }
 
diff --git a/source/torture/raw/samba3hide.c b/source/torture/raw/samba3hide.c
index 814b5f5..1f15010 100644
--- a/source/torture/raw/samba3hide.c
+++ b/source/torture/raw/samba3hide.c
@@ -136,7 +136,7 @@ bool torture_samba3_hide(struct torture_context *torture)
 
if (!torture_open_connection_share(
torture, cli, torture, torture_setting_string(torture, 
host, NULL),
-   torture_setting_string(torture, share, NULL), NULL)) {
+   torture_setting_string(torture, share, NULL), 
torture-ev)) {
d_printf(torture_open_connection_share failed\n);
return false;
}
diff --git a/source/torture/raw/samba3misc.c b/source/torture/raw/samba3misc.c
index 15a7f6c..27b4d42 100644
--- a/source/torture/raw/samba3misc.c
+++ b/source/torture/raw/samba3misc.c
@@ -56,7 +56,7 @@ bool torture_samba3_checkfsp(struct torture_context *torture)
 
if (!torture_open_connection_share(
torture, cli, torture, torture_setting_string(torture, 
host, NULL),
-   torture_setting_string(torture, share, NULL), NULL)) {
+   torture_setting_string(torture, share, NULL), 
torture-ev)) {
d_printf(torture_open_connection_share failed\n);
ret = false;
goto done;
diff --git a/source/torture/rpc/dfs.c b/source/torture/rpc/dfs.c
index 5656476..1c81766 100644
--- a/source/torture/rpc/dfs.c
+++ b/source/torture/rpc/dfs.c
@@ -124,7 +124,7 @@ static bool test_CreateDir(TALLOC_CTX *mem_ctx,
 {
printf(Creating directory %s\n, dir);
 
-   if (!torture_open_connection_share(mem_ctx, cli, tctx, host, share, 
NULL)) {
+   if (!torture_open_connection_share(mem_ctx, cli, tctx, host, share, 
tctx-ev)) {
return false;
}
 
@@ -494,7 +494,7 @@ static void test_cleanup_stdroot(struct dcerpc_pipe *p,
 
test_RemoveStdRoot(p, mem_ctx, host, sharename);
test_NetShareDel(mem_ctx, tctx, host, sharename);
-   torture_open_connection_share(mem_ctx, cli, tctx, host, C$, NULL);
+   torture_open_connection_share(mem_ctx, cli, tctx, host, C$, 
tctx-ev);
test_DeleteDir(cli, dir);
torture_close_connection(cli);
 }
diff --git a/source/torture/rpc/samba3rpc.c b/source/torture/rpc/samba3rpc.c
index 40a7c15..1103aca 100644
--- a/source/torture/rpc/samba3rpc.c
+++ b/source/torture/rpc/samba3rpc.c
@@ -1924,7 +1924,7 @@ bool torture_samba3_rpc_srvsvc(struct torture_context 
*torture)
 
if (!(torture_open_connection_share(
  mem_ctx, cli, torture, torture_setting_string(torture, 
host, NULL),
- IPC$, NULL))) {
+ IPC$, torture-ev))) {
talloc_free(mem_ctx);
return false;
}
@@ -1986,7 +1986,7 @@ bool torture_samba3_rpc_randomauth2(struct 
torture_context *torture)
if (!(torture_open_connection_share(
  mem_ctx, cli,
  torture, torture_setting_string(torture, host, NULL),
- IPC$, NULL))) {
+ IPC$, torture-ev))) {
d_printf(IPC$ connection failed\n);
goto done;
}
@@ -2281,7 +2281,7 @@ bool torture_samba3_rpc_sharesec(struct torture_context 
*torture)
 
if 

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1073-g7d8461d

2008-04-22 Thread Günther Deschner
The branch, v3-2-test has been updated
   via  7d8461d080c92a83bd7a8d168fdf1fe98e8bec9a (commit)
   via  c92b585cc42ba9f42727512c08c896ee40e5e319 (commit)
   via  cb0b0fd2684b63257421aba599f9d2111c0438bf (commit)
  from  20ddbcaa0c113646cea774c36209f382cada50b0 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 7d8461d080c92a83bd7a8d168fdf1fe98e8bec9a
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Tue Apr 22 23:11:53 2008 +0200

rpcclient: Add getdispinfoidx command.

Guenther

commit c92b585cc42ba9f42727512c08c896ee40e5e319
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Tue Apr 22 23:11:21 2008 +0200

IDL: rerun make idl.

Guenther

commit cb0b0fd2684b63257421aba599f9d2111c0438bf
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Tue Apr 22 23:10:35 2008 +0200

IDL: Fix IDL for samr_GetDisplayEnumerationIndex{2}.

Guenther

---

Summary of changes:
 source/librpc/gen_ndr/cli_samr.c |4 +-
 source/librpc/gen_ndr/cli_samr.h |4 +-
 source/librpc/gen_ndr/ndr_samr.c |   38 +++
 source/librpc/gen_ndr/samr.h |4 +-
 source/librpc/idl/samr.idl   |4 +-
 source/rpcclient/cmd_samr.c  |   62 ++
 6 files changed, 102 insertions(+), 14 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/librpc/gen_ndr/cli_samr.c b/source/librpc/gen_ndr/cli_samr.c
index bdc9837..cff548c 100644
--- a/source/librpc/gen_ndr/cli_samr.c
+++ b/source/librpc/gen_ndr/cli_samr.c
@@ -1821,7 +1821,7 @@ NTSTATUS rpccli_samr_GetDisplayEnumerationIndex(struct 
rpc_pipe_client *cli,
TALLOC_CTX *mem_ctx,
struct policy_handle 
*domain_handle /* [in] [ref] */,
uint16_t level /* [in]  */,
-   struct lsa_String name /* [in]  
*/,
+   struct lsa_String *name /* [in] 
[ref] */,
uint32_t *idx /* [out] [ref] */)
 {
struct samr_GetDisplayEnumerationIndex r;
@@ -2165,7 +2165,7 @@ NTSTATUS rpccli_samr_GetDisplayEnumerationIndex2(struct 
rpc_pipe_client *cli,
 TALLOC_CTX *mem_ctx,
 struct policy_handle 
*domain_handle /* [in] [ref] */,
 uint16_t level /* [in]  */,
-struct lsa_String name /* [in] 
 */,
+struct lsa_String *name /* 
[in] [ref] */,
 uint32_t *idx /* [out] [ref] 
*/)
 {
struct samr_GetDisplayEnumerationIndex2 r;
diff --git a/source/librpc/gen_ndr/cli_samr.h b/source/librpc/gen_ndr/cli_samr.h
index 53cdbfa..4c7a30e 100644
--- a/source/librpc/gen_ndr/cli_samr.h
+++ b/source/librpc/gen_ndr/cli_samr.h
@@ -230,7 +230,7 @@ NTSTATUS rpccli_samr_GetDisplayEnumerationIndex(struct 
rpc_pipe_client *cli,
TALLOC_CTX *mem_ctx,
struct policy_handle 
*domain_handle /* [in] [ref] */,
uint16_t level /* [in]  */,
-   struct lsa_String name /* [in]  
*/,
+   struct lsa_String *name /* [in] 
[ref] */,
uint32_t *idx /* [out] [ref] 
*/);
 NTSTATUS rpccli_samr_TestPrivateFunctionsDomain(struct rpc_pipe_client *cli,
TALLOC_CTX *mem_ctx,
@@ -270,7 +270,7 @@ NTSTATUS rpccli_samr_GetDisplayEnumerationIndex2(struct 
rpc_pipe_client *cli,
 TALLOC_CTX *mem_ctx,
 struct policy_handle 
*domain_handle /* [in] [ref] */,
 uint16_t level /* [in]  */,
-struct lsa_String name /* [in] 
 */,
+struct lsa_String *name /* 
[in] [ref] */,
 uint32_t *idx /* [out] [ref] 
*/);
 NTSTATUS rpccli_samr_CreateUser2(struct rpc_pipe_client *cli,
 TALLOC_CTX *mem_ctx,
diff --git a/source/librpc/gen_ndr/ndr_samr.c b/source/librpc/gen_ndr/ndr_samr.c
index db95ec3..c3f8bc6 100644
--- a/source/librpc/gen_ndr/ndr_samr.c
+++ b/source/librpc/gen_ndr/ndr_samr.c
@@ -9346,7 +9346,10 @@ static enum ndr_err_code 
ndr_push_samr_GetDisplayEnumerationIndex(struct ndr_pus

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1074-gc550945

2008-04-22 Thread Michael Adam
The branch, v3-2-test has been updated
   via  c55094555aa2ece1a64b44cc4470da96393acbf3 (commit)
  from  7d8461d080c92a83bd7a8d168fdf1fe98e8bec9a (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit c55094555aa2ece1a64b44cc4470da96393acbf3
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 23:45:11 2008 +0200

WHATSNEW: add one more change.

Michael

---

Summary of changes:
 WHATSNEW.txt |1 +
 1 files changed, 1 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 231c16d..3b56d6c 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -226,6 +226,7 @@ o   Michael Adam [EMAIL PROTECTED]
 * Fix handling of includes in registry libsmbconf backend.
 * Fix net conf import by reading from text backend.
 * Add a net registry command to locally access the registry.
+* Add getvalue subcommand to net rpc registry.
 * Add testsuites for libsmbconf and net registry.
 * Fix Coverity IDs 517, 536, 545.
 * Remove unneeded REGISTRY_HOOKS layer from reghook cache


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1079-gdee57ad

2008-04-22 Thread Michael Adam
The branch, v3-2-test has been updated
   via  dee57ad025e7ad9971e44ea30b6aab3806c06fc6 (commit)
   via  03fd30eef803ff2718e7af618d38944d56ccd329 (commit)
   via  be4f8447ccd044563f6b12793ea64d9f38741861 (commit)
   via  17415e2dc457ce41793a7e28e71f72c538c19c61 (commit)
   via  8118a8348f36b28fa4d46b42a104097cefa33a4d (commit)
  from  c55094555aa2ece1a64b44cc4470da96393acbf3 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit dee57ad025e7ad9971e44ea30b6aab3806c06fc6
Author: Michael Adam [EMAIL PROTECTED]
Date:   Wed Apr 23 01:49:11 2008 +0200

libsmbconf: remove unnecessary talloc success check from smbconf_txt.c

talloc_stackframe() panics on NOMEM.

Michael

commit 03fd30eef803ff2718e7af618d38944d56ccd329
Author: Michael Adam [EMAIL PROTECTED]
Date:   Wed Apr 23 01:48:26 2008 +0200

libsmbconf: remove unnecessary talloc success checks from smbconf_reg.c

talloc_stackframe panics on NOMEM.

Michael

commit be4f8447ccd044563f6b12793ea64d9f38741861
Author: Michael Adam [EMAIL PROTECTED]
Date:   Wed Apr 23 01:47:33 2008 +0200

libsmbconf: remove unnecessary talloc success checks from smbconf.c

talloc_stackframe() panics on NOMEM.

Michael

commit 17415e2dc457ce41793a7e28e71f72c538c19c61
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 16:31:16 2008 +0200

libsmbconf: rewrite API to use smbconf_service struct

instead of lists of strings and counters directly...

Michael

commit 8118a8348f36b28fa4d46b42a104097cefa33a4d
Author: Michael Adam [EMAIL PROTECTED]
Date:   Tue Apr 22 16:16:28 2008 +0200

libsmbconf: add a struct smbconf_service to hold the parameter names + 
values.

Michael

---

Summary of changes:
 source/lib/smbconf/smbconf.c |   48 +
 source/lib/smbconf/smbconf.h |   14 --
 source/lib/smbconf/smbconf_private.h |4 +-
 source/lib/smbconf/smbconf_reg.c |   46 ++--
 source/lib/smbconf/smbconf_txt.c |   38 +++--
 source/param/loadparm.c  |   12 ++---
 source/utils/net_conf.c  |   96 +-
 7 files changed, 115 insertions(+), 143 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/smbconf/smbconf.c b/source/lib/smbconf/smbconf.c
index 9565540..1a9b4e0 100644
--- a/source/lib/smbconf/smbconf.c
+++ b/source/lib/smbconf/smbconf.c
@@ -91,31 +91,21 @@ WERROR smbconf_drop(struct smbconf_ctx *ctx)
 WERROR smbconf_get_config(struct smbconf_ctx *ctx,
  TALLOC_CTX *mem_ctx,
  uint32_t *num_shares,
- char ***share_names, uint32_t **num_params,
- char param_names, char param_values)
+ struct smbconf_service ***services)
 {
WERROR werr = WERR_OK;
TALLOC_CTX *tmp_ctx = NULL;
uint32_t tmp_num_shares;
char **tmp_share_names;
-   uint32_t *tmp_num_params;
-   char ***tmp_param_names;
-   char ***tmp_param_values;
+   struct smbconf_service **tmp_services;
uint32_t count;
 
-   if ((num_shares == NULL) || (share_names == NULL) ||
-   (num_params == NULL) || (param_names == NULL) ||
-   (param_values == NULL))
-   {
+   if ((num_shares == NULL) || (services == NULL)) {
werr = WERR_INVALID_PARAM;
goto done;
}
 
tmp_ctx = talloc_stackframe();
-   if (tmp_ctx == NULL) {
-   werr = WERR_NOMEM;
-   goto done;
-   }
 
werr = smbconf_get_share_names(ctx, tmp_ctx, tmp_num_shares,
   tmp_share_names);
@@ -123,23 +113,18 @@ WERROR smbconf_get_config(struct smbconf_ctx *ctx,
goto done;
}
 
-   tmp_num_params   = TALLOC_ARRAY(tmp_ctx, uint32_t, tmp_num_shares);
-   tmp_param_names  = TALLOC_ARRAY(tmp_ctx, char **, tmp_num_shares);
-   tmp_param_values = TALLOC_ARRAY(tmp_ctx, char **, tmp_num_shares);
+   tmp_services = TALLOC_ARRAY(tmp_ctx, struct smbconf_service *,
+   tmp_num_shares);
 
-   if ((tmp_num_params == NULL) || (tmp_param_names == NULL) ||
-   (tmp_param_values == NULL))
-   {
+   if (tmp_services == NULL) {
werr = WERR_NOMEM;
goto done;
}
 
for (count = 0; count  tmp_num_shares; count++) {
-   werr = smbconf_get_share(ctx, mem_ctx,
+   werr = smbconf_get_share(ctx, tmp_services,
 tmp_share_names[count],
-tmp_num_params[count],
-tmp_param_names[count],
-