Re: [Samba] Different printer preference dialog between windows and samba

2008-09-04 Thread LiuYan 刘研

Thanks for you reply Ryan.
Do you mean this post?
http://www.nabble.com/Printer-driver-interface-different-td18898144.html

I read it and add the PrinterDriverData\DocUiHideFlags registry item to
the remote samba registry, but it didn't work with my HP LaserJet P2015n
printer.

and here are the registry settings of both Samba Shared Printer and Windows
Local One (exported from regedit.exe of Windows XP), they are much
different.

//
-
// PrinterDriverData registry of samba shared printer
// HP LaserJet P2015 Series PCL 6
//
-
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Print\Printers\HPLJP2015_PCL6\PrinterDriverData]
Model=HP LaserJet P2015 PCL 6
TrayFormTable=hex(7):53,62,70,53,3a,67,ea,81,a8,52,09,90,e9,62,00,00,41,00,\
 
34,00,00,00,30,00,00,00,28,57,b8,7e,d2,76,20,00,31,00,20,00,2d,4e,4b,62,a8,\
 
52,01,90,b8,7e,00,00,41,00,34,00,00,00,30,00,00,00,b8,7e,d2,76,20,00,31,00,\
 
00,00,41,00,34,00,00,00,30,00,00,00,b8,7e,d2,76,20,00,32,00,00,00,41,00,34,\
 
00,00,00,30,00,00,00,b8,7e,d2,76,20,00,33,00,00,00,41,00,34,00,00,00,30,00,\
  00,00,00,00
TrayFormMapSize=dword:0048
TrayFormMap=hex:50,72,69,6e,74,65,72,53,65,6c,65,63,74,00,09,00,00,00,4d,61,\
 
6e,75,61,6c,46,65,65,64,00,09,00,00,00,54,72,61,79,31,00,09,00,00,00,54,72,\
 
61,79,32,00,09,00,00,00,54,72,61,79,33,5f,6f,70,74,00,09,00,00,00,00,00,00,\
  00,00
TrayFormKeywordSize=dword:0035
TrayFormKeyword=hex:50,72,69,6e,74,65,72,53,65,6c,65,63,74,00,00,4d,61,6e,75,\
 
61,6c,46,65,65,64,00,00,54,72,61,79,31,00,00,54,72,61,79,32,00,00,54,72,61,\
  79,33,5f,6f,70,74,00,00,00
FontCart=hex(7):00,00
FreeMem=hex:00,80,00,00
PrinterDataSize=dword:0230
PrinterData=hex:00,06,30,02,81,08,00,00,00,00,60,00,00,00,00,00,00,00,00,00,\
 
64,00,58,02,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,10,fb,e2,b8,0b,\
 
00,00,00,00,00,01,00,01,00,00,00,00,00,01,00,00,00,01,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
 
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
FeatureKeywordSize=dword:0124
FeatureKeyword=hex:54,72,61,79,33,00,4e,6f,74,49,6e,73,74,61,6c,6c,65,64,00,\
 
0a,44,75,70,6c,65,78,55,6e,69,74,00,49,6e,73,74,61,6c,6c,65,64,00,0a,4d,61,\
 
6e,75,61,6c,44,75,70,6c,65,78,00,54,72,75,65,00,0a,4d,65,6d,6f,72,79,00,33,\
 
32,4d,42,00,0a,44,65,76,69,63,65,49,73,4d,6f,70,69,65,72,00,4e,6f,74,49,6e,\
 
73,74,61,6c,6c,65,64,00,0a,48,50,44,69,73,70,6c,61,79,44,6f,63,55,49,54,61,\
 
62,00,54,72,75,65,00,0a,48,50,50,72,6e,50,72,6f,70,52,65,73,6f,75,72,63,65,\
 
44,61,74,61,00,68,70,63,68,6c,35,72,31,2e,63,61,62,00,0a,53,63,61,6c,65,46,\
 
72,6f,6d,4c,61,72,67,65,50,61,70,65,72,00,49,6e,73,74,61,6c,6c,65,64,00,0a,\
 
41,63,74,75,61,6c,43,75,73,74,6f,6d,52,61,6e,67,65,00,32,31,35,39,30,30,5f,\
 
33,35,35,36,30,30,00,0a,43,6f,6d,62,69,6e,65,4d,65,64,69,61,54,79,70,65,73,\
 
41,6e,64,49,6e,70,75,74,42,69,6e,73,00,49,6e,73,74,61,6c,6c,65,64,00,0a,48,\
  50,46,6f,6e,74,49,6e,73,74,61,6c,6c,65,72,00,54,52,55,45,00,0a,00,00
CombinedMediaStatus=dword:0001
DocUiHideFlags=dword:0001


//
-
// PrinterDriverData registry of windows local printer
// HP LaserJet P2015 Series PCL 6
//
-
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Print\Printers\HP
LaserJet P2015 

Re: [Samba] Printer driver interface different

2008-09-04 Thread LiuYan 刘研

I have a similar issue on my HP LaserJet P2015n printer.
I've followed your hint and add the PrinterDriverData\DocUiHideFlags to
remote samba registry, but it did not work with this HP LaserJet P2015n
printer.
I've post it here: 
http://www.nabble.com/Different-%22print-preference-dialog%22-between-windows-local-printer-and-samba-shared-printer-td18583819.html

There are many differences between the registry settings of samba shared
printer and windows local one.



Martin Zielinski wrote:
 
 Gerald (Jerry) Carter schrieb:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Matthew Forrest wrote:
 Does this driver contain a file names UNIDRV.DLL ?  It's probably a
 difference in behavior between EMF and RAW printing.

 It doesn't contain UNIDRV.DLL
 It looks like it uses the generic windows PS driver PSCRIPT5.DLL with a
 bunch of extras - for the UI?
 The only difference between rpcclient -c 'enumdrivers 3' on samba vs
 win2k is that the win2k driver has a Monitorname: [RICOH Language
 Monitor2] entry.

 Printer Driver Info 3:
 Version: [3]
 Driver Name: [RICOH Aficio Color5560 PS]
 Architecture: [Windows NT x86]
 Driver Path: [LOCALHOST\print$\W32X86\3\PSCRIPT5.DLL]
 Datafile: [LOCALHOST\print$\W32X86\3\RIC55603.PPD]
 Configfile: [LOCALHOST\print$\W32X86\3\PS5UI.DLL]
 Helpfile: [LOCALHOST\print$\W32X86\3\PSCRIPT.HLP]
 
 Matthew,
 
 Set the print processor to RAW on the Windows print server
 and see if the appearance looks the same.
 
 [...]
 
 Matthew,
 
 The reason for the gui that is different from the local installation is 
 a missing registry value.
 It's: PrinterDriverData\DocUiHideFlags REG_DWORD 01
 
 I didn't succeed in copying the settings via printui.dll, but I wrote a 
 little program to set the missing value. I think, this list cuts off the 
 attachments, so I put it inline. If you cannot compile it, I can send 
 you a binary as well.
 
 I can't test, if the printer will work as expected, cause I have no 
 ricoh printer - but the GUI looks the same as the local installation.
 
 Greets,
 Martin
 
 
 main.cxx:
 
 #include windows.h
 #include stdio.h
 
 int main (int argc, char *argv[])
 {
   if (!argv[1] || *argv[1] == '/') {
   printf (Usage:   ricoh printer\nExample: ricoh 
 MYSERVER\\MYPRINTER\n);
   exit (0);
   }
 
   HANDLE hPrinter;
   PRINTER_DEFAULTS Default = { 0, 0, PRINTER_ACCESS_ADMINISTER };
   DWORD on = 1;
 
   if (!OpenPrinter(argv[1], hPrinter, Default)) {
   printf (OpenPrinter %s failed\n, argv[1]);
   exit (1);
   }
 
   BOOL rc =SetPrinterDataEx( hPrinter, PrinterDriverData, 
 DocUiHideFlags, REG_DWORD, (LPBYTE)on, 4 ) ;
   ClosePrinter (hPrinter);
 
   printf (Setting printer data to %s: %s\n, argv[1],
 rc?ERROR:SUCCESS);
 
   return rc;
 }
 
 
 Makefile:
 CXX  =  cl
 LINK   =  link
 CXXFLAGS = /nologo /MLd /W3 /Gm /GX /ZI /Od /D WIN32 /D _DEBUG /D 
 _CONSOLE /D _MBCS /YX  /FD /GZ /c /D_WIN32_WINNT=0x0500
 LFLAGS =  /nologo /subsystem:console /incremental:yes 
 /pdb:nwprinter.pdb /debug /machine:I386 /out:ricoh.exe /pdbtype:sept
 LIBS = kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib 
 advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib 
 odbccp32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib 
 advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib 
 odbccp32.lib version.lib
 
 .SUFFIXES: .cxx
 
 {.}.cxx{}.obj::
   $(CXX) -c $(CXXFLAGS) $(INCPATH) -Fo @
   $
 
 
 {src}.cxx{}.obj::
   $(CXX) -c $(CXXFLAGS) $(INCPATH) -Fo @
   $
 
 
 TARGET = ricoh.exe
 OBJECTS = main.obj
 
 $(TARGET) : $(OBJECTS)
  $(LINK) @
$(LFLAGS) $(OBJECTS) $(LIBS)
 
 
 all: $(TARGET)
 main.obj: main.cxx
 
 -- 
 Martin Zielinski  [EMAIL PROTECTED]   
 Softwareentwicklung   T +49 (0)521 94226 76   
 
 SEH Computertechnik GmbH  www.seh.de
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
 
 

-- 
View this message in context: 
http://www.nabble.com/Printer-driver-interface-different-tp18898144p19305729.html
Sent from the Samba - General mailing list archive at Nabble.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba server as part of AD domain keeps asking for username and password

2008-09-04 Thread Wolfgang.Mair
Hello all,

I'm trying to set up my samba server rev 3.2.3 on opensuse 10.3 as a
member of the active directory domain, so that client connections can be
authenticated by the AD server. Unfortunately when I try to connect to
the samba server from a windows XP system, it keeps on asking me for
user name and password.

I've been reading through various howto's and descriptions but no matter
what I change on the settings I still get the same result. The samba
server keeps on asking me for username and password. :(

So hopefully someone can help me out with this.

Here is my config:

[libdefaults]
default_realm = TESTDOM.ORG
clockskew = 300
#dns_lookup_realm = false
#dns_lookup_kdc = false

[realms]
TESTDOM.ORG = {
kdc = SRV.testdom.org
}

[domain_realms]
.testdom.org = TESTDOM.ORG

[logging]
default = FILE:/var/log/krb5/krb5libs.log 
kdc = FILE:/var/log/krb5/kdc.log 
kadmind = FILE:/var/log/krb5/kadmind.log


With this config I can execute the kinit command and get a ticket which
I can view with klist.


Here is the smb.conf file:
[global]
workgroup = TESTDOM
netbios name = jaguar
realm = TESTDOM.ORG
idmap uid = 10-100
idmap gid = 10-100
security = ads
encrypt passwords = yes
password server = 10.88.36.6
client use spnego = yes
Client ntlmv2 auth = yes
log level = 3
log file = /var/log/samba/log.%m
max log size = 50
template shell = /bin/bash
template homedir = /home/%U
winbind enum users = yes
winbind enum groups = yes
preferred master = No
local master = No
domain master = No
printing = cups
cups options = raw
print command =
lpq command = %p
lprm command =

[woma]
comment = test folder for ads
path = /home/woma
browseable = yes
read only = No
guest ok = no
create mask = 0770
directory mask = 0770


(/home/woma is set to chmod 777)

With this config I am able to execute wbinfo -u and get a list of users.
But I 
have to execute it a few times unitl I see the list. Is this normal?
However 
I am albe to map a sid to use and do other queries for user informations
with 
wbinfo.

I guess this is all I need so far. Now if I open explorer on the windows
box 
and enter \\jaguar I get the user name and password promt all the time.
Also 
entering username and password won't change anything.

The log file says 'invalid user' which I beleive is the problem. But
why?

[2008/08/29 11:40:00, 3] smbd/negprot.c:reply_nt1(364)
using SPNEGO
[2008/08/29 11:40:00, 3] smbd/negprot.c:reply_negprot(606)
Selected protocol NT LM 0.12
[2008/08/29 11:40:00, 3] smbd/process.crocess_smb(1069)
Transaction 1 of length 1668
[2008/08/29 11:40:00, 3] smbd/process.c:switch_message(927)
switch message SMBsesssetupX (pid 21191) conn 0x0
[2008/08/29 11:40:00, 3] smbd/sec_ctx.c:set_sec_ctx(241)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/08/29 11:40:00, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1244)
wct=12 flg2=0xc807
[2008/08/29 11:40:00, 2] smbd/sesssetup.c:setup_new_vc_session(1200)
setup_new_vc_session: New VC == 0, if NT4.x compatible we would close
all old 
resources.
[2008/08/29 11:40:00, 3]
smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1029)
Doing spnego session setup
[2008/08/29 11:40:00, 3]
smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1060)
NativeOS=[Windows 2002 Service Pack 2 2600] NativeLanMan=[Windows 2002
5.1] 
PrimaryDomain=[]
[2008/08/29 11:40:00, 3] smbd/sesssetup.c:reply_spnego_negotiate(697)
reply_spnego_negotiate: Got secblob of size 1436
[2008/08/29 11:40:00, 3] smbd/sesssetup.c:reply_spnego_kerberos(321)
Ticket name is [EMAIL PROTECTED]
[2008/08/29 11:40:00, 1] smbd/sesssetup.c:reply_spnego_kerberos(439)
Username TESTDOM\AWM013 is invalid on this system 
There it is
[2008/08/29 11:40:00, 3] smbd/error.c:error_packet_set(106)
error packet at smbd/sesssetup.c(444) cmd=115 (SMBsesssetupX) 
NT_STATUS_LOGON_FAILURE
[2008/08/29 11:40:00, 3] smbd/process.crocess_smb(1069)
Transaction 2 of length 1668
[2008/08/29 11:40:00, 3] smbd/process.c:switch_message(927)
switch message SMBsesssetupX (pid 21191) conn 0x0
[2008/08/29 11:40:00, 3] smbd/sec_ctx.c:set_sec_ctx(241)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/08/29 11:40:00, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1244)
wct=12 flg2=0xc807
[2008/08/29 11:40:00, 2] smbd/sesssetup.c:setup_new_vc_session(1200)
setup_new_vc_session: New VC == 0, if NT4.x compatible we would close
all old 
resources.
[2008/08/29 11:40:00, 3]
smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1029)
Doing spnego session setup
[2008/08/29 11:40:00, 3]
smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1060)
NativeOS=[Windows 2002 Service Pack 2 2600] NativeLanMan=[Windows 2002
5.1] 
PrimaryDomain=[]
[2008/08/29 11:40:00, 3] smbd/sesssetup.c:reply_spnego_negotiate(697)
reply_spnego_negotiate: Got secblob of size 1436
[2008/08/29 11:40:00, 3] smbd/sesssetup.c:reply_spnego_kerberos(321)
Ticket name is [EMAIL PROTECTED]
[2008/08/29 11:40:00, 1] smbd/sesssetup.c:reply_spnego_kerberos(439)
Username TESTDOM\AWM013 is invalid on this system
[2008/08/29 11:40:00, 3] 

[Samba] Re: Samba server as part of AD domain keeps asking for username and password

2008-09-04 Thread Andreas Ladanyi

Hallo Wolfgang,


[woma]
comment = test folder for ads
path = /home/woma
browseable = yes
read only = No
guest ok = no
create mask = 0770
directory mask = 0770


guest ok = no - Result is you have to authenticate if you want to 
access this share !


So you have to to define a valid user list:

valid user = DOMAIN\user or @DOMAIN\group or both !

The \ between DOMAIN and user or group is given by the parameter:

winbind separator = 

Default ist: \



If you set guest ok = yes then i'am sure you will have no use/password 
prompt ! Then you dont need a valid user = .. list.



bye,
Andy




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Different printer preference dialog between windows and samba

2008-09-04 Thread Albrecht Dreß
IIRC, the reason for the different behaviour is the print processor of the 
windows printer driver:

Ryan Novosielski schrieb:
 First I downloaded the printer drivers for windows from HP website (both the
 Universal Printer Driver PCL6 and the PCL6 driver for P2105 series), and
 installed them on my windows client, then it created a local printer on my
 windows client.

In this case, the Win driver and the print processor both run on the Win 
client, giving you all extra features like n-up printing, watermarks, etc. etc.

 Then I installed the printer drivers to samba/linux via my windows client.
 then I connected to the remote printer on samba/linux.

If you want to have a network printer, in M$ terms this means printer driver 
running on a Win server.  Here the print processor(or at least a part of it)  
will run on the win server, and receive some kind of WMF file from the 
workstations, which is then rendered /on the server/ into the printer-specific 
language.  This happens even if the printer is a PostScript one (i.e. where 
*no* extra rendering is necessary): if you look at the data stream sent to a 
Win server with Wireshark, you will see a plain PS document, wrapped into the 
WMF frame.

As the print processor (or whatever part of the driver is running on the Win 
server) doesn't interact with Samba or CUPS, a printer shared via Samba always 
falls back to a standard print processor which has rather limited features.

The exact extent of features missing depends upon the vendor (i.e. the Win 
printer driver supplied).  We have a number of HP PS printers which have *much* 
less options through Samba then through a Win2k3 server, and a Konica-Minolta 
Bizhub (also PS), which has almost all options both through Samba and Win.

The latter example clearly indicates that it would of course be possible to 
implement all features in the client, at least in a fallback mode.  In the end, 
this is again a way for M$ to avoid fair competition, by simply kicking out 
alternative solutions!

Cheers, Albrecht.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] sidHistory

2008-09-04 Thread Till Schäfer
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello,

is it possible to use a samba server in an active directory enviroment
wich uses the sidHistory feature?


Thanks Till
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
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=GRmv
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba write performance in kernel

2008-09-04 Thread Lin Mac

hi,

Yes, it works. Now the splice would failed first, then runs 
default_sys_recvfile.

Is there any kernel patch to fix this issue? or any discussion, clues?

BTW, although the splice is not used, some access from window client seems 
strange: writing files has no status bar but finished siliently, and can't 
delete file. (I've checked the permission of the file to ensure they are 
writable.)

Writing and deleting files from linux have no such problem. Reading file from 
both clients have no problem too.

Tested with Ubuntu 8.04, linux-2.6.24-19-generic, samba-3.2.2.

Best Regards,
Mac Lin

 Date: Wed, 3 Sep 2008 10:04:01 -0700
 From: [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 CC: [EMAIL PROTECTED]; samba@lists.samba.org
 Subject: Re: [Samba] Samba write performance in kernel
 
 On Wed, Sep 03, 2008 at 02:04:53PM +0800, Lin Mac wrote:
  
  hi,
  
  I would like to know how should I test the RECVFILE functionality? I've 
  been trying to test the splice and  expect to see that smbd would at least 
  try splice and fails maybe? But I found that my data path isn't going 
  through the vfswrap_recvfile, which calls sys_recvfile and splice. 
  
  I have enabled HAVE_LINUX_SPLICE (by ac_cv_have_splice_decl=yes and 
  samba_cv_HAVE_LINUX_SPLICE=yes while running configure), so I think I have 
  splice enabled. But I think that's not the reason, the data just don't go 
  through vfswrap_recvfile.
  
  I test by download data from linux and windows, drag and drop on explorer, 
  and both show message alike.
 
 Have you set the min receivefile size parameter to non-zero ?
 
 Jeremy.

_
聰明搜尋和瀏覽網路的免費工具列 — MSN 搜尋工具列 
http://toolbar.live.com/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Re: Samba server as part of AD domain keeps asking for username and password

2008-09-04 Thread Wolfgang.Mair
Hi Andy,

Thanks for the answer but I've tryed this already. 

With 
guest ok = yes 
And/or
valid users = TESTDOM\awm013 awm013 testdom\awm013 AWM013

I haven't set the winbind seperator so it should be ok to use \

And also with guest ok = yes I still get the password promt.

Thanks
Wolfgang

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On
Behalf Of Andreas Ladanyi
Sent: Donnerstag, 4. September 2008 13:08
To: samba@lists.samba.org
Subject: [Samba] Re: Samba server as part of AD domain keeps asking for
username and password

Hallo Wolfgang,

 [woma]
 comment = test folder for ads
 path = /home/woma
 browseable = yes
 read only = No
 guest ok = no
 create mask = 0770
 directory mask = 0770

guest ok = no - Result is you have to authenticate if you want to
access this share !

So you have to to define a valid user list:

valid user = DOMAIN\user or @DOMAIN\group or both !

The \ between DOMAIN and user or group is given by the parameter:

winbind separator = 

Default ist: \



If you set guest ok = yes then i'am sure you will have no use/password
prompt ! Then you dont need a valid user = .. list.


bye,
Andy




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Inherit Owner

2008-09-04 Thread Chris Dent

Hi,

I'm having difficultly getting Inherit Owner to work. I'm running the following:

Solaris 10 (patch 6, I think)
Samba 3.2.1
Joined to AD Domain

I've been compiling Samba with:

./configure --prefix=/usr/local/samba --exec-prefix=/usr/local/samba 
--enable-nss-wrapper --enable-cups --with-ads --with-pam --with-acl-support 
--with-krb5=/usr/local --with-ldap LDFLAGS=-L/usr/local/lib 
-R/usr/local/samba/lib CPPFLAGS=-I/usr/local/include

Which works for the most part except for a number of complaints about PAM 
(here's a snippet for that):

Compiling nsswitch/pam_winbind.c
nsswitch/pam_winbind.c: In function `_pam_get_item':
nsswitch/pam_winbind.c:42: warning: passing arg 3 of `pam_get_item' from 
incompatible pointer type

Once installed, it all works well, I can join my AD domain and authentication 
passes neatly. Smb.conf doesn't contain much that's exceptional, here are a few 
snippets from that:

 [Global]
...
# Permission settings
inherit permissions = yes
inherit acls = yes
inherit owner = yes
...
[Test Drive]
   path = /home/%U/
   volume = Test
   valid users = @DOMAIN+domain users

Permission on the parent directory are set to TheUser:Domain Admins. I had 
hoped I could force that permission to apply to newly created files and 
directories under the root. Except they won't. Testing on both ZFS and UFS file 
systems, but no changes in behaviour between the two.

I tried to upgrade to Samba 3.2.2, but I can't seem to overcome it's inability 
to find the libraries for libtalloc.so at run-time.

Chris


This message contains confidential and proprietary information of the sender, 
and is intended only for the person(s) to whom it is addressed. Any use, 
distribution, copying, disclosure or taking of any action in reliance upon it 
by any other person is strictly prohibited. If you have received this message 
in error, please notify the e-mail sender immediately, and delete the original 
message without making a copy.

The Monitise group comprises: Monitise plc (Reg. No. 6011822), Monitise Group 
Limited (Reg. No. 5590897), Monitise International Limited (Reg. No. 5556711) 
and Monitise Business Solutions Limited (Reg. No. 5814266). These companies are 
registered in England and Wales and their registered office address is: 
Providian House, 16-18 Monument Street, London, EC3R 8AJ, United Kingdom.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Unable to Join Domain

2008-09-04 Thread Hoover, Tony
from : http://ftp.sernet.de/pub/services/samba/yum.txt

Howto use SerNet Samba packages with Yum:
-

For example for RHEL 5 (tested packages):

- cd /etc/yum.repos.d
- wget http://ftp.sernet.de/pub/samba/tested/rhel/5/sernet-samba.repo
- yum install samba3

To use the latest packages, use 
  wget http://ftp.sernet.de/pub/samba/recent/rhel/5/sernet-samba.repo


SerNet Samba Team

-
-- www.sambaxp.org -- www.enterprisesamba.com -- www.sernet.de --
-
 


CentOS 5.2 would use the same instructions.  except use the:
http://ftp.sernet.de/pub/samba/recent/centos/5/sernet-samba.repo  
repo.

You may [want to|have to] uninstall your samba before installing samba3 from
the sernet repo.

 
Tony Hoover, Network Administrator
KSU - Salina, College of Technology and Aviation
(785) 826-2660

Don't Blend in...


-Original Message-
From: Greg Koch [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, September 03, 2008 5:15 PM
To: Hoover, Tony
Cc: Mike Eggleston; samba@lists.samba.org
Subject: RE: [Samba] Unable to Join Domain

I had 3.0.28a but when I attempt to install from yum the most current
version it supplies is 3.0.28-1.el5_2.1.  I realize it is a different
package, but it didn't seem to solve my issue.  Any help with getting yum to
give me a more current version, or other ideas to solve this issue?

On Wed, 3 Sep 2008 16:29:16 -0500, Hoover, Tony [EMAIL PROTECTED]
wrote:
 Samba 3.0.28a (from CentOS 5.2) would not allow me to add my new 
 domain controller to the domain that it was supposed to be 
 controlling.  I uninstalled 3.0.28a and installed the 3.0.31 version 
 (which was current
at
 that time).
 
 After the upgrade, I was able to join the domain with out difficulty.
 
 I submitted a bug-report to CentOS about this issue.
 
 
  
 --
 --
 Tony Hoover, Network Administrator
 KSU - Salina, College of Technology and Aviation
 (785) 826-2660
 
 Don't Blend in...
 --
 --
 
 -Original Message-
 From: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED] On Behalf Of 
 Greg Koch
 Sent: Wednesday, September 03, 2008 2:33 PM
 To: Mike Eggleston
 Cc: samba@lists.samba.org
 Subject: Re: [Samba] Unable to Join Domain
 
 The server is a WINS server, and I tried adding the server IP to the 
 Advanced/WINS tab and I have the same problem.
 
 Any other ideas?
 
 On Tue, 2 Sep 2008 06:14:55 -0500, Mike Eggleston [EMAIL PROTECTED]
 wrote:
 On Mon, 01 Sep 2008, Greg Koch might have said:

 I recently setup a new server with CentOS 5.2.  Everything works 
 great
 on
 the server except when I try to join the domain it simply tells me:

 The following error occurred attempting to join the domain
 Domain:

 The user name could not be found.

 I have configured my samba box as a wins server and placed tht IP 
 address in the wins configuration dialog on the windows box I'm 
 joining to my samba PDC. (Start-Settings-Control Panel-Network
 Connections-right-click on active network connection and choose
 properties-double-click in TCP/IP (at the bottom)-Advanced-WINS tab).

 Mike
 
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] net ads join failed

2008-09-04 Thread Thomas Vito
Hi,

I am trying to join a samba server to my AD directory but if fails:

[EMAIL PROTECTED] postfix]# net ads join -U [EMAIL PROTECTED]
[EMAIL PROTECTED]'s password:
[2008/09/04 15:12:45, 0] libads/kerberos.c:ads_kinit_password(228)
  kerberos_kinit_password [EMAIL PROTECTED] failed: Cannot resolve network 
address
for KDC in requested realm
Failed to join domain: Undetermined error

[EMAIL PROTECTED] postfix]# net ads join -U [EMAIL PROTECTED]
[EMAIL PROTECTED]'s password:
Using short domain name -- ACME
Failed to set servicePrincipalNames. Please ensure that
the DNS domain of this server matches the AD domain,
Or rejoin with using Domain Admin credentials.
Deleted account for 'AMSDEV-DV10' in realm 'EU.ACME.COM'
Failed to join domain: Type or value exists

There is no computer account named amsdev-dv10 in my directory.

kinit doesn't return anything
[EMAIL PROTECTED] postfix]# kinit apacci
Password for [EMAIL PROTECTED]:

My resolv.conf is ok.I can ping and resolve hosts in my AD. My /etc/host
file is basic:
::1 localhost.localdomain   localhost   amsdev-dv10

The username is domain admin.

My krb5.conf is as follow:

[libdefaults]
 default_realm = EU.ACME.COM
 dns_lookup_realm = false
 dns_lookup_kdc = false
 ticket_lifetime = 24h
 forwardable = yes

[realms]

EU.ACME.COM = {
kdc = amsterdam-dc02.eu.acme.com
kdc = amsterdam-dc01.eu.acme.com
admin_server = amsterdam-dc02.eu.acme.com
master_kdc = amsterdam-dc02.eu.acme.com
default_domain = eu.acme.com
}

[domain_realm]

 eu.acme.com = EU.ACME.COM
 .eu.acme.com = EU.ACME.COM
 .acme.com = EU.ACME.COM
 acme.com = EU.ACME.COM
[kdc]
profile = /etc/kdc.conf

smb.conf

[global]

   workgroup = ACME
   password server = 10.130.12.100
   realm = EU.ACME.COM
   security = ADS
   idmap uid = 16777216-33554431
   idmap gid = 16777216-33554431
   winbind separator = +
   template shell = /bin/false
   winbind use default domain = true
   winbind offline logon = false


server string = Samba Server Version %v
passdb backend = tdbsam
preferred master = No
wins server = 10.130.10.100
ldap ssl = no
winbind enum users = Yes
winbind enum groups = Yes

[homes]
comment = Home Directories
read only = No
browseable = No
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: net ads join failed

2008-09-04 Thread Thomas Vito
Apparently something is wrong with my hosts file. I have changed it and now
get a much better result:
[EMAIL PROTECTED] ~]# net ads join -U [EMAIL PROTECTED]
[EMAIL PROTECTED]'s password:
Using short domain name -- ACME
DNS update failed!
Joined 'AMSDEV-DV10' to realm 'EU.ACME.COM'

What the dns update failed means?


2008/9/4 Thomas Vito [EMAIL PROTECTED]

 Hi,

 I am trying to join a samba server to my AD directory but if fails:

 [EMAIL PROTECTED] postfix]# net ads join -U [EMAIL PROTECTED]
 [EMAIL PROTECTED]'s password:
 [2008/09/04 15:12:45, 0] libads/kerberos.c:ads_kinit_password(228)
   kerberos_kinit_password [EMAIL PROTECTED] failed: Cannot resolve network
 address for KDC in requested realm
 Failed to join domain: Undetermined error

 [EMAIL PROTECTED] postfix]# net ads join -U [EMAIL PROTECTED]
 [EMAIL PROTECTED]'s password:
 Using short domain name -- ACME
 Failed to set servicePrincipalNames. Please ensure that
 the DNS domain of this server matches the AD domain,
 Or rejoin with using Domain Admin credentials.
 Deleted account for 'AMSDEV-DV10' in realm 'EU.ACME.COM'
 Failed to join domain: Type or value exists

 There is no computer account named amsdev-dv10 in my directory.

 kinit doesn't return anything
 [EMAIL PROTECTED] postfix]# kinit apacci
 Password for [EMAIL PROTECTED]:

 My resolv.conf is ok.I can ping and resolve hosts in my AD. My /etc/host
 file is basic:
 ::1 localhost.localdomain   localhost   amsdev-dv10

 The username is domain admin.

 My krb5.conf is as follow:

 [libdefaults]
  default_realm = EU.ACME.COM
  dns_lookup_realm = false
  dns_lookup_kdc = false
  ticket_lifetime = 24h
  forwardable = yes

 [realms]

 EU.ACME.COM = {
 kdc = amsterdam-dc02.eu.acme.com
 kdc = amsterdam-dc01.eu.acme.com
 admin_server = amsterdam-dc02.eu.acme.com
 master_kdc = amsterdam-dc02.eu.acme.com
 default_domain = eu.acme.com
 }

 [domain_realm]

  eu.acme.com = EU.ACME.COM
  .eu.acme.com = EU.ACME.COM
  .acme.com = EU.ACME.COM
  acme.com = EU.ACME.COM
 [kdc]
 profile = /etc/kdc.conf

 smb.conf

 [global]

workgroup = ACME
password server = 10.130.12.100
realm = EU.ACME.COM
security = ADS
idmap uid = 16777216-33554431
idmap gid = 16777216-33554431
winbind separator = +
template shell = /bin/false
winbind use default domain = true
winbind offline logon = false


 server string = Samba Server Version %v
 passdb backend = tdbsam
 preferred master = No
 wins server = 10.130.10.100
 ldap ssl = no
 winbind enum users = Yes
 winbind enum groups = Yes

 [homes]
 comment = Home Directories
 read only = No
 browseable = No





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: net ads join failed

2008-09-04 Thread Hoover, Tony
It means that your primary DNS server does not support dynamic updates. 


On Thu, 2008-09-04 at 16:54 +0200, Thomas Vito wrote:
 Apparently something is wrong with my hosts file. I have changed it and now
 get a much better result:
 [EMAIL PROTECTED] ~]# net ads join -U [EMAIL PROTECTED]
 [EMAIL PROTECTED]'s password:
 Using short domain name -- ACME
 DNS update failed!
 Joined 'AMSDEV-DV10' to realm 'EU.ACME.COM'
 
 What the dns update failed means?
 
 
 2008/9/4 Thomas Vito [EMAIL PROTECTED]
 
  Hi,
 
  I am trying to join a samba server to my AD directory but if fails:
 
  [EMAIL PROTECTED] postfix]# net ads join -U [EMAIL PROTECTED]
  [EMAIL PROTECTED]'s password:
  [2008/09/04 15:12:45, 0] libads/kerberos.c:ads_kinit_password(228)
kerberos_kinit_password [EMAIL PROTECTED] failed: Cannot resolve network
  address for KDC in requested realm
  Failed to join domain: Undetermined error
 
  [EMAIL PROTECTED] postfix]# net ads join -U [EMAIL PROTECTED]
  [EMAIL PROTECTED]'s password:
  Using short domain name -- ACME
  Failed to set servicePrincipalNames. Please ensure that
  the DNS domain of this server matches the AD domain,
  Or rejoin with using Domain Admin credentials.
  Deleted account for 'AMSDEV-DV10' in realm 'EU.ACME.COM'
  Failed to join domain: Type or value exists
 
  There is no computer account named amsdev-dv10 in my directory.
 
  kinit doesn't return anything
  [EMAIL PROTECTED] postfix]# kinit apacci
  Password for [EMAIL PROTECTED]:
 
  My resolv.conf is ok.I can ping and resolve hosts in my AD. My /etc/host
  file is basic:
  ::1 localhost.localdomain   localhost   amsdev-dv10
 
  The username is domain admin.
 
  My krb5.conf is as follow:
 
  [libdefaults]
   default_realm = EU.ACME.COM
   dns_lookup_realm = false
   dns_lookup_kdc = false
   ticket_lifetime = 24h
   forwardable = yes
 
  [realms]
 
  EU.ACME.COM = {
  kdc = amsterdam-dc02.eu.acme.com
  kdc = amsterdam-dc01.eu.acme.com
  admin_server = amsterdam-dc02.eu.acme.com
  master_kdc = amsterdam-dc02.eu.acme.com
  default_domain = eu.acme.com
  }
 
  [domain_realm]
 
   eu.acme.com = EU.ACME.COM
   .eu.acme.com = EU.ACME.COM
   .acme.com = EU.ACME.COM
   acme.com = EU.ACME.COM
  [kdc]
  profile = /etc/kdc.conf
 
  smb.conf
 
  [global]
 
 workgroup = ACME
 password server = 10.130.12.100
 realm = EU.ACME.COM
 security = ADS
 idmap uid = 16777216-33554431
 idmap gid = 16777216-33554431
 winbind separator = +
 template shell = /bin/false
 winbind use default domain = true
 winbind offline logon = false
 
 
  server string = Samba Server Version %v
  passdb backend = tdbsam
  preferred master = No
  wins server = 10.130.10.100
  ldap ssl = no
  winbind enum users = Yes
  winbind enum groups = Yes
 
  [homes]
  comment = Home Directories
  read only = No
  browseable = No
 
 
 
 
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Missing files and folders on Vista

2008-09-04 Thread Antoine Leblanc

Antoine Leblanc a écrit :

Hello everyone.
I'm having a small problem while using samba 3.0.30 on FreeBSD that two 
months of googling haven't managed to fix: when a folder contains two 
many elements, Vista only lists a small amount of them. I made my tests 
with a folder containing around 1000 sub-folders (which have the same 
unix file mode). Vista was first only showing around 250 of them. After 
upgrading samba to 3.0.30, Vista sees around 400... When connecting 
from Mac OS X I can see the whole 1000 sub-folders. Has anyone already 
met this kind of problem?

Thanks for reading (and sorry for my poor English).


Some news from that:
  - the missing folders contain no accent or any specific character 
that may cause any problem,
  - if I move any of the missing folders into any other less crowded 
folder, I can see it and access it without any problem,
  - if I enter the name of the missing folder in the address bar, I can 
also access it without any problem.

  - XP sees exactly the same amount of folders that Vista does,
  - by just creating a new directory (`mkdir test`) in the folder, the 
number of folders seen jumped from 411 to 548.

Thanks in advance for your help!

--
Antoine Leblanc
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] method to simulate domain logon from a node?

2008-09-04 Thread David Mathog
I recently ran into a situation where a Samba upgrade apparently broke
the machine records in the smbpasswd file, with the resulting symptom
that domain logons on those computers would fail about 95% of the time.
(A very strange symptom, how it worked sometimes is still a mystery to
me.)  Similarly, this would fail:

% smbclient -L saf01 -U 'saf/mathog%(password)'
session setup failed: NT_STATUS_LOGON_FAILURE

Conversely this worked (user domain logon, directly to the
domain master):

% smbclient -L safserver -U 'saf/mathog%(password)'

That told me that the user logon was ok, but there was some issue with
interaction between the two machines.   It is easy enough to pull the
SID off one of the workstations. Is there some command that is the
equivalent of the first command, but along the lines of:

% smbclient -L safserver -test_machine SID

To verify that the smbpasswd record is ok?  Since I knew of no such
command, I ended up futzing around with firewalls and such (which didn't
help) before removing the client from the domain, deleting and readding
the machine record, and adding the machine back to the domain, which
seems to have fixed the problem. 

On a related note:

Is there a .bat script or, better yet, remote method to induce a
Windows machine to  remove itself from a domain, reboot, add itself
back, and reboot?  I had to do that on 8 machines to get them all
working again, and it was a  major pain having to do this manually. 
Rebuilding the machine records in the smbpasswd file is always needed
after cloning, and I can see this as being a major amount of work for a
site with many, many clones machines.

Thanks,

David Mathog
[EMAIL PROTECTED]
Manager, Sequence Analysis Facility, Biology Division, Caltech
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: net ads join failed

2008-09-04 Thread Thomas Vito
Indeed.
After a record dns creation everything works fine

2008/9/4 Hoover, Tony [EMAIL PROTECTED]

 It means that your primary DNS server does not support dynamic updates.


 On Thu, 2008-09-04 at 16:54 +0200, Thomas Vito wrote:
  Apparently something is wrong with my hosts file. I have changed it and
 now
  get a much better result:
  [EMAIL PROTECTED] ~]# net ads join -U [EMAIL PROTECTED]
  [EMAIL PROTECTED]'s password:
  Using short domain name -- ACME
  DNS update failed!
  Joined 'AMSDEV-DV10' to realm 'EU.ACME.COM'
 
  What the dns update failed means?
 
 
  2008/9/4 Thomas Vito [EMAIL PROTECTED]
 
   Hi,
  
   I am trying to join a samba server to my AD directory but if fails:
  
   [EMAIL PROTECTED] postfix]# net ads join -U [EMAIL PROTECTED]
   [EMAIL PROTECTED]'s password:
   [2008/09/04 15:12:45, 0] libads/kerberos.c:ads_kinit_password(228)
 kerberos_kinit_password [EMAIL PROTECTED] failed: Cannot resolve network
   address for KDC in requested realm
   Failed to join domain: Undetermined error
  
   [EMAIL PROTECTED] postfix]# net ads join -U [EMAIL PROTECTED]
   [EMAIL PROTECTED]'s password:
   Using short domain name -- ACME
   Failed to set servicePrincipalNames. Please ensure that
   the DNS domain of this server matches the AD domain,
   Or rejoin with using Domain Admin credentials.
   Deleted account for 'AMSDEV-DV10' in realm 'EU.ACME.COM'
   Failed to join domain: Type or value exists
  
   There is no computer account named amsdev-dv10 in my directory.
  
   kinit doesn't return anything
   [EMAIL PROTECTED] postfix]# kinit apacci
   Password for [EMAIL PROTECTED]:
  
   My resolv.conf is ok.I can ping and resolve hosts in my AD. My
 /etc/host
   file is basic:
   ::1 localhost.localdomain   localhost   amsdev-dv10
  
   The username is domain admin.
  
   My krb5.conf is as follow:
  
   [libdefaults]
default_realm = EU.ACME.COM
dns_lookup_realm = false
dns_lookup_kdc = false
ticket_lifetime = 24h
forwardable = yes
  
   [realms]
  
   EU.ACME.COM = {
   kdc = amsterdam-dc02.eu.acme.com
   kdc = amsterdam-dc01.eu.acme.com
   admin_server = amsterdam-dc02.eu.acme.com
   master_kdc = amsterdam-dc02.eu.acme.com
   default_domain = eu.acme.com
   }
  
   [domain_realm]
  
eu.acme.com = EU.ACME.COM
.eu.acme.com = EU.ACME.COM
.acme.com = EU.ACME.COM
acme.com = EU.ACME.COM
   [kdc]
   profile = /etc/kdc.conf
  
   smb.conf
  
   [global]
  
  workgroup = ACME
  password server = 10.130.12.100
  realm = EU.ACME.COM
  security = ADS
  idmap uid = 16777216-33554431
  idmap gid = 16777216-33554431
  winbind separator = +
  template shell = /bin/false
  winbind use default domain = true
  winbind offline logon = false
  
  
   server string = Samba Server Version %v
   passdb backend = tdbsam
   preferred master = No
   wins server = 10.130.10.100
   ldap ssl = no
   winbind enum users = Yes
   winbind enum groups = Yes
  
   [homes]
   comment = Home Directories
   read only = No
   browseable = No
  
  
  
  
  


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] method to simulate domain logon from a node?

2008-09-04 Thread Volker Lendecke
On Thu, Sep 04, 2008 at 08:31:04AM -0700, David Mathog wrote:
 Is there a .bat script or, better yet, remote method to induce a
 Windows machine to  remove itself from a domain, reboot, add itself
 back, and reboot?  I had to do that on 8 machines to get them all
 working again, and it was a  major pain having to do this manually. 
 Rebuilding the machine records in the smbpasswd file is always needed
 after cloning, and I can see this as being a major amount of work for a
 site with many, many clones machines.

Thanks to Günther Deschner, Samba 3.2 contains

bin/net dom join
usage: net dom join domain=DOMAIN ou=OU account=ACCOUNT 
password=PASSWORD reboot
  Join a remote machine
usage: net dom unjoin account=ACCOUNT password=PASSWORD reboot
  Unjoin a remote machine

Volker


pgpy2kyMnznZ8.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Inexistant file displayed by samba

2008-09-04 Thread François Legal


Hello, 
Running 3.2.0, and in one of my share, a file named TABAFK~V
appeared, but is not present on the underlying filesystem. 

The file can't be removed from a windows client (even a member of
domain admins). 

Not that it is distrubing, but you know... 
François
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] recycle not working

2008-09-04 Thread Luca Ferrari
Hi,
I've included the following configuration parameters in a share of mine:

vfs objects = recycle
recycle:repository  = /mnt/cestino_samba_NAS/%u_%U
recycle:repository  = /mnt/cestino_samba_NAS/%u_%U
recycle:maxsize = 10
recycle:exclude = *.tmp,*.temp *.mp3 *.avi *.mpg *.mp4 *.~??
recycle:keeptree= yes
recycle:directory_mode = 0765
recycle:touch   = yes


but it does not work. Anyone has an idea of what I'm doing wrong? And when can 
I check for errors or clues?

Thanks,
Luca
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Inexistant file displayed by samba

2008-09-04 Thread Dennis Clarke

 Hello,
 Running 3.2.0, and in one of my share, a file named TABAFK~V
 appeared, but is not present on the underlying filesystem.

 The file can't be removed from a windows client (even a member of
 domain admins).

 Not that it is distrubing, but you know...

You want disturbing ?

On my Samba 3.2.2 server I cd to a directory that is shared out as some
share named share :

# pwd
/opt/winshare/test_stuff
# echo foo  con
# chown smbtest:samba con
# ls -l con
-rw-r--r--   1 smbtest  samba  4 Sep  4 12:08 con

Back at my 64-bit Windows Vista ( Business Edition ) machine I see :

Microsoft Windows [Version 6.0.6000]
Copyright (c) 2006 Microsoft Corporation.  All rights reserved.

C:\Users\dclarkenet view \\FOSSIL
Shared resources at \\FOSSIL

Samba 3.2.2

Share name  Type  Used as  Comment

-
share   Disk  (UNC)writable share
ultra   Disk   external seagate
The command completed successfully.


Is the Samba server running fine and doing what it should?
Yes it is :

# /opt/csw/bin/smbstatus

Samba version 3.2.2
PID Username  Group Machine
---
15585 smbtest   samba ultra20  (192.168.35.4)

Service  pid machine   Connected at
---
share15585   ultra20   Wed Sep  3 22:40:41 2008
ultra15585   ultra20   Wed Sep  3 23:19:10 2008
IPC$ 15585   ultra20   Wed Sep  3 22:40:41 2008

Locked files:
Pid  UidDenyMode   Access  R/WOplock  
Share
Path   Name   Time

1558512345  DENY_NONE  0x11RDONLY NONE
/export/smbd/ultra20   .   Wed Sep  3 23:21:47 2008
1558512345  DENY_ALL   0x6019f RDWR   EXCLUSIVE+BATCH 
/export/smbd/ultra20   VMware/s10u5/mercury/Solaris 10 64-bit-f007.vmdk  
Thu Sep  4 12:06:26 2008

So let's take a look at that new file called con on that share :

C:\Users\dclarkedir \\FOSSIL\share\test_stuff\
 Volume in drive \\FOSSIL\share is share
 Volume Serial Number is 09FC-04E7

 Directory of \\FOSSIL\share\test_stuff

09/04/2008  12:08 PMDIR  .
09/03/2008  10:18 PMDIR  ..
12/30/2007  08:15 PM19 text.txt
11/18/2007  07:32 PM 2,970,312 817-5093.pdf
12/03/2007  01:58 PM 3,342,666 Sun Studio 11 C Users Guide
819-3688-10.pdf
11/25/2007  11:43 PM 2,099,796 Sun Studio 12 C Users Guide
819-5265.pdf
12/17/2007  11:01 PM 3,380,801 Sun Studio 8 C User's Guide
817-5064.pdf
08/25/2008  05:49 PMDIR  select
09/03/2008  10:56 PM   146,093 samba_322_sparc20_sol8.jpg
09/04/2008  12:08 PM 4 CSHOFG~F
   7 File(s) 11,939,691 bytes
   3 Dir(s) 109,947,904 bytes free


See a funny looking file ( CSHOFG~F ) there ?  It sure is not named con
now is it? How did the name change?  Did the name change ?

Let's go look at the Samba server :

# pwd
/opt/winshare/test_stuff
# ls -l
total 23452
-rwxr--r--   1 smbtest  samba2970312 Nov 18  2007 817-5093.pdf
-rwxr--r--   1 smbtest  samba3342666 Dec  3  2007 Sun Studio 11 C
Users Guide 819-3688-10.pdf
-rwxr--r--   1 smbtest  samba2099796 Nov 25  2007 Sun Studio 12 C
Users Guide 819-5265.pdf
-rwxr--r--   1 smbtest  samba3380801 Dec 17  2007 Sun Studio 8 C
User's Guide 817-5064.pdf
-rw-r--r--   1 smbtest  samba  4 Sep  4 12:08 con
-rwxr-xr-x   1 smbtest  samba 146093 Sep  3 22:56
samba_322_sparc20_sol8.jpg
drwxr-xr-x   2 smbtest  samba   3584 Aug 25 17:49 select
-rw-r--r--   1 smbtest  samba 19 Dec 30  2007 text.txt

Well golly gee .. the file named con is still there on the Samba server
and it looks fine but Vista can not see it and will not deal with it.

Must be a bug in Samba ?

Not bloody likely.

You should look on your Samba server to see if there are funny looking
three letter files named con or com or such.

Dennis

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Missing files and folders on Vista

2008-09-04 Thread Antoine Leblanc

Antoine Leblanc a écrit :

Antoine Leblanc a écrit :

Hello everyone.
I'm having a small problem while using samba 3.0.30 on FreeBSD that 
two months of googling haven't managed to fix: when a folder contains 
two many elements, Vista only lists a small amount of them. I made my 
tests with a folder containing around 1000 sub-folders (which have the 
same unix file mode). Vista was first only showing around 250 of them. 
After upgrading samba to 3.0.30, Vista sees around 400... When 
connecting from Mac OS X I can see the whole 1000 sub-folders. Has 
anyone already met this kind of problem?

Thanks for reading (and sorry for my poor English).


Some news from that:
  - the missing folders contain no accent or any specific character that 
may cause any problem,
  - if I move any of the missing folders into any other less crowded 
folder, I can see it and access it without any problem,
  - if I enter the name of the missing folder in the address bar, I can 
also access it without any problem.

  - XP sees exactly the same amount of folders that Vista does,
  - by just creating a new directory (`mkdir test`) in the folder, the 
number of folders seen jumped from 411 to 548.

Thanks in advance for your help!


I might even add (sorry for spamming) that the number of folders seen 
highly depends on actions such as creating a new sub-folder :
  - as mentioned, creating a test folder increases the number of 
folders seen to 548 ; deleting it brings back the counter to 411,

  - creating a new folder test with Vista brings down the counter to 135,
  - if I move all the folders in a new sub-folder, Vista now sees n - 1 
of them. Moving them back brings the number of folders seen to what it was.


That seems to be highly irrational... I tried to set a high debug level, 
but accessing and refreshing the folder does not seem to trigger any 
log. I also tried to deinstall and reinstall samba then reboot the 
server, but that didn't change anything.


Thanks in advance for any help!

--
Antoine Leblanc
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Inexistant file displayed by samba

2008-09-04 Thread Jeremy Allison
On Thu, Sep 04, 2008 at 12:26:05PM -0400, Dennis Clarke wrote:
 
 You want disturbing ?
 
 On my Samba 3.2.2 server I cd to a directory that is shared out as some
 share named share :
 
 # pwd
 /opt/winshare/test_stuff
 # echo foo  con
 # chown smbtest:samba con
 # ls -l con
 -rw-r--r--   1 smbtest  samba  4 Sep  4 12:08 con
 
 Back at my 64-bit Windows Vista ( Business Edition ) machine I see :
 
 Microsoft Windows [Version 6.0.6000]
 Copyright (c) 2006 Microsoft Corporation.  All rights reserved.
 
 C:\Users\dclarkenet view \\FOSSIL
 Shared resources at \\FOSSIL
 
 Samba 3.2.2
 
 Share name  Type  Used as  Comment
 
 -
 share   Disk  (UNC)writable share
 ultra   Disk   external seagate
 The command completed successfully.
 
 
 Is the Samba server running fine and doing what it should?
 Yes it is :
 
 # /opt/csw/bin/smbstatus
 
 Samba version 3.2.2
 PID Username  Group Machine
 ---
 15585 smbtest   samba ultra20  (192.168.35.4)
 
 Service  pid machine   Connected at
 ---
 share15585   ultra20   Wed Sep  3 22:40:41 2008
 ultra15585   ultra20   Wed Sep  3 23:19:10 2008
 IPC$ 15585   ultra20   Wed Sep  3 22:40:41 2008
 
 Locked files:
 Pid  UidDenyMode   Access  R/WOplock  
 Share
 Path   Name   Time
 
 1558512345  DENY_NONE  0x11RDONLY NONE
 /export/smbd/ultra20   .   Wed Sep  3 23:21:47 2008
 1558512345  DENY_ALL   0x6019f RDWR   EXCLUSIVE+BATCH 
 /export/smbd/ultra20   VMware/s10u5/mercury/Solaris 10 64-bit-f007.vmdk  
 Thu Sep  4 12:06:26 2008
 
 So let's take a look at that new file called con on that share :
 
 C:\Users\dclarkedir \\FOSSIL\share\test_stuff\
  Volume in drive \\FOSSIL\share is share
  Volume Serial Number is 09FC-04E7
 
  Directory of \\FOSSIL\share\test_stuff
 
 09/04/2008  12:08 PMDIR  .
 09/03/2008  10:18 PMDIR  ..
 12/30/2007  08:15 PM19 text.txt
 11/18/2007  07:32 PM 2,970,312 817-5093.pdf
 12/03/2007  01:58 PM 3,342,666 Sun Studio 11 C Users Guide
 819-3688-10.pdf
 11/25/2007  11:43 PM 2,099,796 Sun Studio 12 C Users Guide
 819-5265.pdf
 12/17/2007  11:01 PM 3,380,801 Sun Studio 8 C User's Guide
 817-5064.pdf
 08/25/2008  05:49 PMDIR  select
 09/03/2008  10:56 PM   146,093 samba_322_sparc20_sol8.jpg
 09/04/2008  12:08 PM 4 CSHOFG~F
7 File(s) 11,939,691 bytes
3 Dir(s) 109,947,904 bytes free
 
 
 See a funny looking file ( CSHOFG~F ) there ?  It sure is not named con
 now is it? How did the name change?  Did the name change ?
 
 Let's go look at the Samba server :
 
 # pwd
 /opt/winshare/test_stuff
 # ls -l
 total 23452
 -rwxr--r--   1 smbtest  samba2970312 Nov 18  2007 817-5093.pdf
 -rwxr--r--   1 smbtest  samba3342666 Dec  3  2007 Sun Studio 11 C
 Users Guide 819-3688-10.pdf
 -rwxr--r--   1 smbtest  samba2099796 Nov 25  2007 Sun Studio 12 C
 Users Guide 819-5265.pdf
 -rwxr--r--   1 smbtest  samba3380801 Dec 17  2007 Sun Studio 8 C
 User's Guide 817-5064.pdf
 -rw-r--r--   1 smbtest  samba  4 Sep  4 12:08 con
 -rwxr-xr-x   1 smbtest  samba 146093 Sep  3 22:56
 samba_322_sparc20_sol8.jpg
 drwxr-xr-x   2 smbtest  samba   3584 Aug 25 17:49 select
 -rw-r--r--   1 smbtest  samba 19 Dec 30  2007 text.txt
 
 Well golly gee .. the file named con is still there on the Samba server
 and it looks fine but Vista can not see it and will not deal with it.
 
 Must be a bug in Samba ?
 
 Not bloody likely.
 
 You should look on your Samba server to see if there are funny looking
 three letter files named con or com or such.

con is a DOS reserved name. That's why Samba mangles it.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Inexistant file displayed by samba

2008-09-04 Thread Dennis Clarke
 You should look on your Samba server to see if there are funny looking
 three letter files named con or com or such.

 con is a DOS reserved name. That's why Samba mangles it.

right .. I knew that but you missed the point.

The point, to be pedantic and clear here, is that Microsoft *should* be
well past the days of that DOS restriction.

Where in the samba code is this mangle done? Perhaps it is a worthwhile
experiment to not mangle it.

Dennis


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Inexistant file displayed by samba

2008-09-04 Thread John Drescher
On Thu, Sep 4, 2008 at 12:55 PM, Dennis Clarke [EMAIL PROTECTED] wrote:
 You should look on your Samba server to see if there are funny looking
 three letter files named con or com or such.

 con is a DOS reserved name. That's why Samba mangles it.

 right .. I knew that but you missed the point.

 The point, to be pedantic and clear here, is that Microsoft *should* be
 well past the days of that DOS restriction.

It is not. I guess they do not want to cut off some backward
compatibility. I mean try to create a directory named CON in windows
XP. I just did and it called it New Folder instead of CON.

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Inexistant file displayed by samba

2008-09-04 Thread Dennis Clarke

 On Thu, Sep 4, 2008 at 12:55 PM, Dennis Clarke [EMAIL PROTECTED]
 wrote:
 You should look on your Samba server to see if there are funny looking
 three letter files named con or com or such.

 con is a DOS reserved name. That's why Samba mangles it.

 right .. I knew that but you missed the point.

 The point, to be pedantic and clear here, is that Microsoft *should* be
 well past the days of that DOS restriction.

 It is not. I guess they do not want to cut off some backward
 compatibility. I mean try to create a directory named CON in windows
 XP. I just did and it called it New Folder instead of CON.

Seems insane. On the one hand Microsoft is notorious for breaking
compatibility in things like MS-Word but drags around this DOS console
thing from 1984. Maybe even earlier.

Personally I see it as a bug in Microsoft DOS 6.22 that never went away.

Dennis


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] huge number of port 139 messages in nmbd.log

2008-09-04 Thread David Mathog
Since upgrading to Samba 3.0.28a (from 3.0.24) the nmbd.log file has
been full of these:

[2008/09/04 09:53:43, 1] lib/util_sock.c:open_socket_out(888)
  timeout connecting to 131.215.96.55:139
[2008/09/04 09:53:43, 1] libsmb/cliconnect.c:cli_connect(1498)
  Error connecting to 131.215.96.55 (Operation already in progress)

From a large assortment of machines in our campus net (131.215).  None
of these machines are under my control, but the majority of them are
DHCP addresses - which makes those at least likely to be Windows
workstations.

The firewall on my Samba server allows 139 access from the local net.
However, nmap to these machines has yet to show one with a 139 port
open, which would at least explain part of this message.

Anybody know what these messages are and how to get rid of them?  I
don't think there are any machines pre Win2000 that need to connect to
my server anymore.  Should I just close port 139? 

Thanks,

David Mathog
[EMAIL PROTECTED]
Manager, Sequence Analysis Facility, Biology Division, Caltech
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Samba server as part of AD domain keeps asking for username and password

2008-09-04 Thread Andreas Ladanyi

[EMAIL PROTECTED] schrieb:

Hi Andy,

Thanks for the answer but I've tryed this already. 

With 
guest ok = yes 
And/or

valid users = TESTDOM\awm013 awm013 testdom\awm013 AWM013

I haven't set the winbind seperator so it should be ok to use \

And also with guest ok = yes I still get the password promt.

Thanks
Wolfgang


Hi Wolfgang,

The error message is:

Username TESTDOM\AWM013 is invalid on this system 
There it is
[2008/08/29 11:40:00, 3] smbd/error.c:error_packet_set(106)
error packet at smbd/sesssetup.c(444) cmd=115 (SMBsesssetupX)
NT_STATUS_LOGON_FAILURE

The username is invalid !! Is AWM013 really a user with unix attributes 
in the Active Directory ?


You are working with winbind. Which backend do you use to save you unix 
user information ?  Windows Server 2003 R2 ?


Iam wondering i cant read an idmap backend =  parameter in your smb.conf !

What is the result of wbinfo -u and wbinfo -g and wbinfo -t ???

Bye,
Andy

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] open_fake_file_shared: access_denied

2008-09-04 Thread Petr Kopecky
Hi there,

I have found following messages in log:

open_fake_file_shared: access_denied to service[SERVICE_NAME]
file[$Extend/$Quota:$Q:$INDEX_ALLOCATION] user[USER_NAME]

The messages appears in some computers' logs for more then just one user. It
looks like computer dependent not user dependent.

I don't know what exactly this message means and I don't understand where is
the problem.

Could you please help me. I was tryuing to find a solution on Google but
without any success. I am using samba 3.0.28a on Gentoo linux.

Thank you in advance.

Regards,
Petr


-- 
Ing. Petr Kopecky
E-mail: [EMAIL PROTECTED]
___

OpenDocument is now international standard ISO/IEC 26300. Use OpenOffice!
It's free for everyone :-)

http://www.openoffice.org
http://www.openoffice.cz
___

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] open_fake_file_shared: access_denied

2008-09-04 Thread Volker Lendecke
On Thu, Sep 04, 2008 at 08:51:09PM +0200, Petr Kopecky wrote:
 I have found following messages in log:
 
 open_fake_file_shared: access_denied to service[SERVICE_NAME]
 file[$Extend/$Quota:$Q:$INDEX_ALLOCATION] user[USER_NAME]
 
 The messages appears in some computers' logs for more then just one user. It
 looks like computer dependent not user dependent.
 
 I don't know what exactly this message means and I don't understand where is
 the problem.
 
 Could you please help me. I was tryuing to find a solution on Google but
 without any success. I am using samba 3.0.28a on Gentoo linux.

It's harmless. That box tries to mess with quotas, probably
due to some Explorer extension installed. We allow that only
for the root user. Probably we should just increase the
debug level for the message :-)

Volker


pgpSIPqcjAdeK.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Different printer preference dialog between windows and samba

2008-09-04 Thread Ryan Novosielski
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Yeah. There was at least a description about the what and the why. I
don't claim to have any solution.

LiuYan 刘研 wrote:
 Thanks for you reply Ryan.
 Do you mean this post?
 http://www.nabble.com/Printer-driver-interface-different-td18898144.html
 
 I read it and add the PrinterDriverData\DocUiHideFlags registry item to
 the remote samba registry, but it didn't work with my HP LaserJet P2015n
 printer.
 
 and here are the registry settings of both Samba Shared Printer and Windows
 Local One (exported from regedit.exe of Windows XP), they are much
 different.
 
 //
 -
 // PrinterDriverData registry of samba shared printer
 // HP LaserJet P2015 Series PCL 6
 //
 -
 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Print\Printers\HPLJP2015_PCL6\PrinterDriverData]
 Model=HP LaserJet P2015 PCL 6
 TrayFormTable=hex(7):53,62,70,53,3a,67,ea,81,a8,52,09,90,e9,62,00,00,41,00,\
  
 34,00,00,00,30,00,00,00,28,57,b8,7e,d2,76,20,00,31,00,20,00,2d,4e,4b,62,a8,\
  
 52,01,90,b8,7e,00,00,41,00,34,00,00,00,30,00,00,00,b8,7e,d2,76,20,00,31,00,\
  
 00,00,41,00,34,00,00,00,30,00,00,00,b8,7e,d2,76,20,00,32,00,00,00,41,00,34,\
  
 00,00,00,30,00,00,00,b8,7e,d2,76,20,00,33,00,00,00,41,00,34,00,00,00,30,00,\
   00,00,00,00
 TrayFormMapSize=dword:0048
 TrayFormMap=hex:50,72,69,6e,74,65,72,53,65,6c,65,63,74,00,09,00,00,00,4d,61,\
  
 6e,75,61,6c,46,65,65,64,00,09,00,00,00,54,72,61,79,31,00,09,00,00,00,54,72,\
  
 61,79,32,00,09,00,00,00,54,72,61,79,33,5f,6f,70,74,00,09,00,00,00,00,00,00,\
   00,00
 TrayFormKeywordSize=dword:0035
 TrayFormKeyword=hex:50,72,69,6e,74,65,72,53,65,6c,65,63,74,00,00,4d,61,6e,75,\
  
 61,6c,46,65,65,64,00,00,54,72,61,79,31,00,00,54,72,61,79,32,00,00,54,72,61,\
   79,33,5f,6f,70,74,00,00,00
 FontCart=hex(7):00,00
 FreeMem=hex:00,80,00,00
 PrinterDataSize=dword:0230
 PrinterData=hex:00,06,30,02,81,08,00,00,00,00,60,00,00,00,00,00,00,00,00,00,\
  
 64,00,58,02,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,10,fb,e2,b8,0b,\
  
 00,00,00,00,00,01,00,01,00,00,00,00,00,01,00,00,00,01,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
  
 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
   00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
 FeatureKeywordSize=dword:0124
 FeatureKeyword=hex:54,72,61,79,33,00,4e,6f,74,49,6e,73,74,61,6c,6c,65,64,00,\
  
 0a,44,75,70,6c,65,78,55,6e,69,74,00,49,6e,73,74,61,6c,6c,65,64,00,0a,4d,61,\
  
 6e,75,61,6c,44,75,70,6c,65,78,00,54,72,75,65,00,0a,4d,65,6d,6f,72,79,00,33,\
  
 32,4d,42,00,0a,44,65,76,69,63,65,49,73,4d,6f,70,69,65,72,00,4e,6f,74,49,6e,\
  
 73,74,61,6c,6c,65,64,00,0a,48,50,44,69,73,70,6c,61,79,44,6f,63,55,49,54,61,\
  
 62,00,54,72,75,65,00,0a,48,50,50,72,6e,50,72,6f,70,52,65,73,6f,75,72,63,65,\
  
 44,61,74,61,00,68,70,63,68,6c,35,72,31,2e,63,61,62,00,0a,53,63,61,6c,65,46,\
  
 72,6f,6d,4c,61,72,67,65,50,61,70,65,72,00,49,6e,73,74,61,6c,6c,65,64,00,0a,\
  
 41,63,74,75,61,6c,43,75,73,74,6f,6d,52,61,6e,67,65,00,32,31,35,39,30,30,5f,\
  
 33,35,35,36,30,30,00,0a,43,6f,6d,62,69,6e,65,4d,65,64,69,61,54,79,70,65,73,\
  
 41,6e,64,49,6e,70,75,74,42,69,6e,73,00,49,6e,73,74,61,6c,6c,65,64,00,0a,48,\
   50,46,6f,6e,74,49,6e,73,74,61,6c,6c,65,72,00,54,52,55,45,00,0a,00,00
 CombinedMediaStatus=dword:0001
 DocUiHideFlags=dword:0001
 
 
 //
 -
 // 

[Samba] roaming profiles problem

2008-09-04 Thread Peter Hartmann
I'm having a weird problem with xp sp2 where when a user logs in
instead of their 'my documents' folder they get a 'my documents'
folder of a user that has logged in previously.   I'm getting the
Offline Files - Working offline   You are no longer connected to
DOMAIN alert.   If I synchronize, and then immediately check my
documents I see the correct 'my documents' of the user logged in.  But
then it switches back after an instant and the Offline Files alert
pops up again.   What's going on here?  Any thoughts?


Thanks,
Peter
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Unable to Join Domain

2008-09-04 Thread Greg Koch
Well, the good news is that I was able to install version 3.0.32-36, but
now I seem to have some sort of name resolution error because I can't
access the server at all!  When I navigate either to \\server or \\IP it
doesn't seem to make a connection, much less allow me to join the domain! 
AH!  I will see what I can work out.  Thanks for your help thus far!

On Thu, 4 Sep 2008 08:26:30 -0500, Hoover, Tony [EMAIL PROTECTED]
wrote:
 from : http://ftp.sernet.de/pub/services/samba/yum.txt
 
 Howto use SerNet Samba packages with Yum:
 -
 
 For example for RHEL 5 (tested packages):
 
 - cd /etc/yum.repos.d
 - wget http://ftp.sernet.de/pub/samba/tested/rhel/5/sernet-samba.repo
 - yum install samba3
 
 To use the latest packages, use
   wget http://ftp.sernet.de/pub/samba/recent/rhel/5/sernet-samba.repo
 
 
 SerNet Samba Team
 
 -
 -- www.sambaxp.org -- www.enterprisesamba.com -- www.sernet.de --
 -
 
 
 
 CentOS 5.2 would use the same instructions.  except use the:
 http://ftp.sernet.de/pub/samba/recent/centos/5/sernet-samba.repo
 repo.
 
 You may [want to|have to] uninstall your samba before installing samba3
 from
 the sernet repo.
 
  
 Tony Hoover, Network Administrator
 KSU - Salina, College of Technology and Aviation
 (785) 826-2660
 
 Don't Blend in...
 
 
 -Original Message-
 From: Greg Koch [mailto:[EMAIL PROTECTED]
 Sent: Wednesday, September 03, 2008 5:15 PM
 To: Hoover, Tony
 Cc: Mike Eggleston; samba@lists.samba.org
 Subject: RE: [Samba] Unable to Join Domain
 
 I had 3.0.28a but when I attempt to install from yum the most current
 version it supplies is 3.0.28-1.el5_2.1.  I realize it is a different
 package, but it didn't seem to solve my issue.  Any help with getting yum
 to
 give me a more current version, or other ideas to solve this issue?
 
 On Wed, 3 Sep 2008 16:29:16 -0500, Hoover, Tony [EMAIL PROTECTED]
 wrote:
 Samba 3.0.28a (from CentOS 5.2) would not allow me to add my new
 domain controller to the domain that it was supposed to be
 controlling.  I uninstalled 3.0.28a and installed the 3.0.31 version
 (which was current
 at
 that time).

 After the upgrade, I was able to join the domain with out difficulty.

 I submitted a bug-report to CentOS about this issue.



 --
 --
 Tony Hoover, Network Administrator
 KSU - Salina, College of Technology and Aviation
 (785) 826-2660

 Don't Blend in...
 --
 --

 -Original Message-
 From: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED] On Behalf Of
 Greg Koch
 Sent: Wednesday, September 03, 2008 2:33 PM
 To: Mike Eggleston
 Cc: samba@lists.samba.org
 Subject: Re: [Samba] Unable to Join Domain

 The server is a WINS server, and I tried adding the server IP to the
 Advanced/WINS tab and I have the same problem.

 Any other ideas?

 On Tue, 2 Sep 2008 06:14:55 -0500, Mike Eggleston [EMAIL PROTECTED]
 wrote:
 On Mon, 01 Sep 2008, Greg Koch might have said:

 I recently setup a new server with CentOS 5.2.  Everything works
 great
 on
 the server except when I try to join the domain it simply tells me:

 The following error occurred attempting to join the domain
 Domain:

 The user name could not be found.

 I have configured my samba box as a wins server and placed tht IP
 address in the wins configuration dialog on the windows box I'm
 joining to my samba PDC. (Start-Settings-Control Panel-Network
 Connections-right-click on active network connection and choose
 properties-double-click in TCP/IP (at the bottom)-Advanced-WINS
 tab).

 Mike

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba Group issues - LDAP

2008-09-04 Thread JB Hewitt - Blade
Hi all,

Not exactly sure what's the problem here.  I use GoSA
(https://gosa.gonicus.de/) to create users in our LDAP system, and
lately when I create new users they don't have any Group associations
in Samba.

I have a bunch of groups in the LDAP tree as well as users.  The
server uses libnss_ldap and pam_ldap to access the ldap tree.

If use do getent group then i'll see this...

# getent group
domainusers: user1, user2, user3
specialusers: user1, user2, user3

Which is correct, and those users are indeed in those groups when I
look in the LDAP tree.  However if I login to a Windows machine on the
Samba domain as user3, I'll only see SAMBADOMAIN\None.

user1 and user2 will both correctly see SAMBADOMAIN\domainusers,
SAMBADOMAIN\specialusers .

The LDAP tree is right, UNIX is showing the group is right, it's just
samba that isn't showing the correct groups.

I'm trying to find a command with net to show what users belong into
groups.  I don't use winbind so it's a bit tricky to find out.

What should I do to further diagnose the problem here?

Thanks,
JB


-- 
Regards,
 JB Hewitt

www.lansmash.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] why both smbd.log and log.smbd?

2008-09-04 Thread David Mathog
Our smb.conf file contains:

log file = /var/log/samba/%m.log

yet the /var/log/samba directory has all of these:

  smbd.log
  log.smbd
  nmbd.log
  log.nmbd

I verified that the %m.log forms are from the log file line by
temporarily changing it to foo_%m.log.  Using lsof I was able to see
that the log.%m forms are from the smbd and nbmd processes.  

Why are these other two forms, which do not respect the log file
setting, present?

Thanks,

David Mathog
[EMAIL PROTECTED]
Manager, Sequence Analysis Facility, Biology Division, Caltech
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] why both smbd.log and log.smbd?

2008-09-04 Thread Herb Lewis

If you look at the contents of those files, they contain
the messages that go out before smb.conf is parsed. Those
are the compiled in default names.

David Mathog wrote:

Our smb.conf file contains:

log file = /var/log/samba/%m.log

yet the /var/log/samba directory has all of these:

  smbd.log
  log.smbd
  nmbd.log
  log.nmbd

I verified that the %m.log forms are from the log file line by
temporarily changing it to foo_%m.log.  Using lsof I was able to see
that the log.%m forms are from the smbd and nbmd processes.  


Why are these other two forms, which do not respect the log file
setting, present?

Thanks,

David Mathog
[EMAIL PROTECTED]
Manager, Sequence Analysis Facility, Biology Division, Caltech

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] why both smbd.log and log.smbd?

2008-09-04 Thread John H Terpstra
On Thursday 04 September 2008 17:47:59 David Mathog wrote:
 Our smb.conf file contains:

 log file = /var/log/samba/%m.log

 yet the /var/log/samba directory has all of these:

   smbd.log
   log.smbd
   nmbd.log
   log.nmbd

 I verified that the %m.log forms are from the log file line by
 temporarily changing it to foo_%m.log.  Using lsof I was able to see
 that the log.%m forms are from the smbd and nbmd processes.

 Why are these other two forms, which do not respect the log file
 setting, present?

Because the log.smbd and log.nmbd are created before the daemons have fully 
parsed smb.conf, so the log file=
 parameter has not yet been acted upon.

- John T.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Inexistant file displayed by samba

2008-09-04 Thread Michael Heydon

Oops, I should probably cc the list :(



You should look on your Samba server to see if there are funny looking
three letter files named con or com or such.
  

It's not necessarily three letters, anything with a : or \ in it's
name will do the same thing.

*Michael Heydon - IT Administrator *
[EMAIL PROTECTED] mailto:[EMAIL PROTECTED]


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba write performance in kernel

2008-09-04 Thread Jeremy Allison
On Thu, Sep 04, 2008 at 07:35:56PM +0800, Lin Mac wrote:
 
 hi,
 
 Yes, it works. Now the splice would failed first, then runs 
 default_sys_recvfile.
 
 Is there any kernel patch to fix this issue? or any discussion, clues?

Not that I know of at the moment. I'm waiting for the Linux
kernel to support splice from socket - file. Code's all
there in Samba.

 BTW, although the splice is not used, some access from window client seems 
 strange: writing files has no status bar but finished siliently, and can't 
 delete file. (I've checked the permission of the file to ensure they are 
 writable.)
 
 Writing and deleting files from linux have no such problem. Reading file from 
 both clients have no problem too.

Doesn't sound like a splice problem to me. Is this
reproducible ?

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] On way trust issue

2008-09-04 Thread Ephi Dror
Hello,

Pam based authentication is failing for trusted domain users when the trust was 
set to one way.

There is no problem for shares access.

Details:
=
1. I have domain DOM-A and domain DOM-B.
2. I setup trust between DOM-A and DOM- in such a way that DOM-A is trusting 
DOM-B BUT DOM-B is NOT trusting DOM-A.
3. I joined my_samba server to DOM-A.

# wbinfo -m
DOM-A
DOM-B

# wbinfo --sequence
DOM-B : DISCONNECTED
BUILTIN : 1220487886
MY_SAMBA : 1220487886
DOM-A : 23598

Now:

I have no problem connecting to shares using dom-a or dom-b users and it works 
as Swiss Watch.

However:
==

Ssh dom-a\\user@my_samba  works  (my_samba joined domain-a)

Ssh dom-b\\user@my_samba  *   DOES NOT does work *

I see call to winbindd_pam_auth in the log but nothing after.

Also, issuing id for trusted domain user comes up like this:

# id dom-b\\administrator
uid=500(DOM-B\) gid=0(root) groups=0(root)

Any idea?

To conclude:

1. If I set two ways trust it works as a Swiss Watch 2. In one way trust, smbd 
is using ntlm and successfully authenticate the trusted domain user but pam 
based application failing as I described above.

I would really appreciate any hint.

Cheers,
Ephi
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[SCM] Samba Shared Repository - branch v3-devel updated - release-3-2-0pre2-3964-g872defd

2008-09-04 Thread Karolin Seeger
The branch, v3-devel has been updated
   via  872defd1d29e1d7a4fc8aba90f689110599444e5 (commit)
  from  4f2de29723bb7e588e6c9440649b57d56d10b587 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-devel


- Log -
commit 872defd1d29e1d7a4fc8aba90f689110599444e5
Author: Karolin Seeger [EMAIL PROTECTED]
Date:   Thu Sep 4 11:25:55 2008 +0200

man pages: Several fixes for man wbinfo.

-Tag replaceables
-Fix typos
-Unify indentation

Karolin

---

Summary of changes:
 docs-xml/manpages-3/wbinfo.1.xml |   75 --
 1 files changed, 40 insertions(+), 35 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/manpages-3/wbinfo.1.xml b/docs-xml/manpages-3/wbinfo.1.xml
index e08347c..72a2380 100644
--- a/docs-xml/manpages-3/wbinfo.1.xml
+++ b/docs-xml/manpages-3/wbinfo.1.xml
@@ -77,9 +77,10 @@
 
variablelist
varlistentry
-   term-a|--authenticate username%password/term
-   listitemparaAttempt to authenticate a user via winbindd.
-This checks both authenticaion methods and reports its results.
+   term-a|--authenticate 
replaceableusername%password/replaceable/term
+   listitemparaAttempt to authenticate a user via 
citerefentry
+   
refentrytitlewinbindd/refentrytitlemanvolnum8/manvolnum/citerefentry.
+This checks both authentication methods and reports its 
results.
/paranoteparaDo not be tempted to use this
functionality for authentication in third-party
applications.  Instead use 
citerefentryrefentrytitlentlm_auth/refentrytitle
@@ -106,18 +107,20 @@
/varlistentry
 
varlistentry
-   term--domain name/term
+   term--domain replaceablename/replaceable/term
listitemparaThis parameter sets the domain on which any 
specified
operations will performed.  If special domain name '.' is used 
to represent
-   the current domain to which winbindd belongs.  Currently only 
the
+   the current domain to which 
citerefentryrefentrytitlewinbindd/refentrytitle
+   manvolnum8/manvolnum/citerefentry belongs.  Currently 
only the
option--sequence/option,
option-u/option, and option-g/option options honor this 
parameter.
/para/listitem
/varlistentry
 
varlistentry
-   term-D|--domain-info domain/term
-   listitemparaShow most of the info we have about the domain.
+   term-D|--domain-info replaceabledomain/replaceable/term
+   listitemparaShow most of the info we have about the
+   specified domain.
/para/listitem
/varlistentry
 
@@ -134,33 +137,34 @@
 
varlistentry
term--get-auth-user/term
-   listitemparaPrint username and password used by winbindd
+   listitemparaPrint username and password used by 
citerefentry
+
refentrytitlewinbindd/refentrytitlemanvolnum8/manvolnum/citerefentry
during session setup to a domain controller. Username
and password can be set using option--set-auth-user/option.
Only available for root./para/listitem
/varlistentry
 
varlistentry
-   term--getdcname domain/term
+   term--getdcname replaceabledomain/replaceable/term
listitemparaGet the DC name for the specified domain.
/para/listitem
/varlistentry
 
varlistentry
-   term-G|--gid-to-sid gid/term
+   term-G|--gid-to-sid replaceablegid/replaceable/term
listitemparaTry to convert a UNIX group id to a Windows
NT SID.  If the gid specified does not refer to one within
the idmap gid range then the operation will fail. 
/para/listitem
/varlistentry
 
varlistentry
-   term-i|--user-info user/term
+   term-i|--user-info replaceableuser/replaceable/term
listitemparaGet user info.
/para/listitem
/varlistentry
 
varlistentry
-   term-I|--WINS-by-ip ip/term
+   term-I|--WINS-by-ip replaceableip/replaceable/term
listitemparaThe parameter-I/parameter option
queries citerefentryrefentrytitlewinbindd/refentrytitle
manvolnum8/manvolnum/citerefentry to send a node status
@@ -170,7 +174,7 @@
/varlistentry
 
varlistentry
-   term-K|--krb5auth 

[SCM] Samba Shared Repository - branch v3-devel updated - release-3-2-0pre2-3965-g18a26f0

2008-09-04 Thread Günther Deschner
The branch, v3-devel has been updated
   via  18a26f08b6fab4119a1421a7ca59c32dde8bb8cb (commit)
  from  872defd1d29e1d7a4fc8aba90f689110599444e5 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-devel


- Log -
commit 18a26f08b6fab4119a1421a7ca59c32dde8bb8cb
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Thu Sep 4 15:11:22 2008 +0200

kerberos: fix indent of enc type lines in generated krb5.conf files.

Guenther

---

Summary of changes:
 source/libads/kerberos.c |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/libads/kerberos.c b/source/libads/kerberos.c
index 31e5af4..501ef01 100644
--- a/source/libads/kerberos.c
+++ b/source/libads/kerberos.c
@@ -893,9 +893,9 @@ bool create_local_private_krb5_conf_for_domain(const char 
*realm,
 
file_contents = talloc_asprintf(fname,
[libdefaults]\n\tdefault_realm = %s\n
-   default_tgs_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n
-   default_tkt_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n
-   preferred_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n\n
+   \tdefault_tgs_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n
+   \tdefault_tkt_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n
+   \tpreferred_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n\n
[realms]\n\t%s = {\n
\t%s\t}\n,
realm_upper, realm_upper, 
kdc_ip_string);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-2973-g8d6220a

2008-09-04 Thread Günther Deschner
The branch, v3-2-test has been updated
   via  8d6220a94667c5906ead5fa80b6afabc82159b53 (commit)
  from  96b5e691149c449253e4875a743c8603b3298c2b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 8d6220a94667c5906ead5fa80b6afabc82159b53
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Thu Sep 4 15:11:22 2008 +0200

kerberos: fix indent of enc type lines in generated krb5.conf files.

Guenther
(cherry picked from commit 18a26f08b6fab4119a1421a7ca59c32dde8bb8cb)

---

Summary of changes:
 source/libads/kerberos.c |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/libads/kerberos.c b/source/libads/kerberos.c
index 25d94d0..6d20547 100644
--- a/source/libads/kerberos.c
+++ b/source/libads/kerberos.c
@@ -881,9 +881,9 @@ bool create_local_private_krb5_conf_for_domain(const char 
*realm,
 
file_contents = talloc_asprintf(fname,
[libdefaults]\n\tdefault_realm = %s\n
-   default_tgs_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n
-   default_tkt_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n
-   preferred_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n\n
+   \tdefault_tgs_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n
+   \tdefault_tkt_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n
+   \tpreferred_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n\n
[realms]\n\t%s = {\n
\t%s\t}\n,
realm_upper, realm_upper, 
kdc_ip_string);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-3936-gb737b08

2008-09-04 Thread Günther Deschner
The branch, v3-3-test has been updated
   via  b737b0869066eafe5af4518692ec0a1522387031 (commit)
  from  5349a1d373fb186cff1031077199070db2b6db90 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit b737b0869066eafe5af4518692ec0a1522387031
Author: Günther Deschner [EMAIL PROTECTED]
Date:   Thu Sep 4 15:11:22 2008 +0200

kerberos: fix indent of enc type lines in generated krb5.conf files.

Guenther
(cherry picked from commit 18a26f08b6fab4119a1421a7ca59c32dde8bb8cb)

---

Summary of changes:
 source/libads/kerberos.c |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/libads/kerberos.c b/source/libads/kerberos.c
index 31e5af4..501ef01 100644
--- a/source/libads/kerberos.c
+++ b/source/libads/kerberos.c
@@ -893,9 +893,9 @@ bool create_local_private_krb5_conf_for_domain(const char 
*realm,
 
file_contents = talloc_asprintf(fname,
[libdefaults]\n\tdefault_realm = %s\n
-   default_tgs_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n
-   default_tkt_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n
-   preferred_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n\n
+   \tdefault_tgs_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n
+   \tdefault_tkt_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n
+   \tpreferred_enctypes = RC4-HMAC 
DES-CBC-CRC DES-CBC-MD5\n\n
[realms]\n\t%s = {\n
\t%s\t}\n,
realm_upper, realm_upper, 
kdc_ip_string);


-- 
Samba Shared Repository


Re: [SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-32-11-g0b39c04

2008-09-04 Thread Jeremy Allison
On Thu, Sep 04, 2008 at 03:48:11PM +1000, [EMAIL PROTECTED] wrote:
 Hi Simo,
 
   Please revert this change immediately. That change would slow down tdb
   by a couple of orders or magnitude for our temporary databases.
 
 actually this will only slow us down each time we attach/detach to the
 tdb or we expand it (as expand uses munmap/mmap). I guess the question
 is how often we expand our temporary tdb's.
 
 A simple change would be for this not to apply if TDB_CLEAR_IF_FIRST
 is set.

What about changing the MS_SYNC flag in the msync call to MS_ASYNC
instead ? That would seem to have the desired effect in that it
satifies the (seeming) requirement that msync be called before 
munmap, but won't block until all writes are finished.

Jeremy.


Re: [SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-32-11-g0b39c04

2008-09-04 Thread Jeremy Allison
On Thu, Sep 04, 2008 at 09:56:31AM -0700, Jeremy Allison wrote:
 On Thu, Sep 04, 2008 at 03:48:11PM +1000, [EMAIL PROTECTED] wrote:
  Hi Simo,
  
Please revert this change immediately. That change would slow down tdb
by a couple of orders or magnitude for our temporary databases.
  
  actually this will only slow us down each time we attach/detach to the
  tdb or we expand it (as expand uses munmap/mmap). I guess the question
  is how often we expand our temporary tdb's.
  
  A simple change would be for this not to apply if TDB_CLEAR_IF_FIRST
  is set.
 
 What about changing the MS_SYNC flag in the msync call to MS_ASYNC
 instead ? That would seem to have the desired effect in that it
 satifies the (seeming) requirement that msync be called before 
 munmap, but won't block until all writes are finished.

Hmmm. Nope. Checked the Linux source code and msync(MS_ASYNC)
is a no-op :-).

Jeremy.


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-3937-g10996c4

2008-09-04 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  10996c444fcb7e2418c3e8f396cc631f6b325786 (commit)
  from  b737b0869066eafe5af4518692ec0a1522387031 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 10996c444fcb7e2418c3e8f396cc631f6b325786
Author: Steven Danneman [EMAIL PROTECTED]
Date:   Wed Sep 3 15:31:39 2008 -0700

Cleanup of DC enumeration in get_dcs()

This is a fix for a few small inefficiencies/bugs in the get_dcs() path.

* because the third add_one_dc_unique() loop was outside the ADS check all 
DCs
  returned from the non-sitename lookup were being tacked onto the 
dc_name_ip
  list twice.
* add_one_dc_unique() now checks if the given IP address already exists 
before
  adding it to the list, making the returned list actually unique
* added more thorough doxygen comment headers

---

Summary of changes:
 source/lib/util_sock.c|   21 +++--
 source/libsmb/conncache.c |2 +-
 source/winbindd/winbindd_cm.c |   98 +++--
 3 files changed, 91 insertions(+), 30 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/util_sock.c b/source/lib/util_sock.c
index 7356b3e..e20768e 100644
--- a/source/lib/util_sock.c
+++ b/source/lib/util_sock.c
@@ -1379,11 +1379,22 @@ int open_socket_out(int type,
return res;
 }
 
-/
- Create an outgoing TCP socket to any of the addrs. This is for
- simultaneous connects to port 445 and 139 of a host or even a variety
- of DC's all of which are equivalent for our purposes.
-**/
+/***
+ Create an outgoing TCP socket to the first addr that connects.
+
+ This is for simultaneous connection attempts to port 445 and 139 of a host
+ or for simultatneous connection attempts to multiple DCs at once.  We return
+ a socket fd of the first successful connection.
+
+ @param[in] addrs list of Internet addresses and ports to connect to
+ @param[in] num_addrs number of address/port pairs in the addrs list
+ @param[in] timeout time after which we stop waiting for a socket connection
+to succeed, given in milliseconds
+ @param[out] fd_index the entry in addrs which we successfully connected to
+ @param[out] fd fd of the open and connected socket
+ @return true on a successful connection, false if all connection attempts
+ failed or we timed out
+***/
 
 bool open_any_socket_out(struct sockaddr_storage *addrs, int num_addrs,
 int timeout, int *fd_index, int *fd)
diff --git a/source/libsmb/conncache.c b/source/libsmb/conncache.c
index 05344f4..b440d61 100644
--- a/source/libsmb/conncache.c
+++ b/source/libsmb/conncache.c
@@ -177,7 +177,7 @@ void delete_negative_conn_cache(const char *domain, const 
char *server)
 
 
 /**
- * Add an entry to the failed conneciton cache
+ * Add an entry to the failed connection cache
  *
  * @param[in] domain
  * @param[in] server may be a FQDN or an IP addr in printable form
diff --git a/source/winbindd/winbindd_cm.c b/source/winbindd/winbindd_cm.c
index a8c0166..b9ba486 100644
--- a/source/winbindd/winbindd_cm.c
+++ b/source/winbindd/winbindd_cm.c
@@ -1010,15 +1010,37 @@ static NTSTATUS cm_prepare_connection(const struct 
winbindd_domain *domain,
return result;
 }
 
+/***
+ Add a dcname and sockaddr_storage pair to the end of a dc_name_ip
+ array.
+
+ Keeps the list unique by not adding duplicate entries.
+
+ @param[in] mem_ctx talloc memory context to allocate from
+ @param[in] domain_name domain of the DC
+ @param[in] dcname name of the DC to add to the list
+ @param[in] pss Internet address and port pair to add to the list
+ @param[in,out] dcs array of dc_name_ip structures to add to
+ @param[in,out] num_dcs number of dcs returned in the dcs array
+ @return true if the list was added to, false otherwise
+***/
+
 static bool add_one_dc_unique(TALLOC_CTX *mem_ctx, const char *domain_name,
  const char *dcname, struct sockaddr_storage *pss,
  struct dc_name_ip **dcs, int *num)
 {
+   int i = 0;
+
if (!NT_STATUS_IS_OK(check_negative_conn_cache(domain_name, dcname))) {
DEBUG(10, (DC %s was in the negative conn cache\n, dcname));
return False;
}
 
+   /* Make sure there's no duplicates in the list */
+   for (i=0; i*num; i++)
+   if (addr_equal((*dcs)[i].ss, pss))
+   return False;

[SCM] Samba Shared Repository - branch v3-devel updated - release-3-2-0pre2-3967-g98b2fbe

2008-09-04 Thread Jeremy Allison
The branch, v3-devel has been updated
   via  98b2fbef5273b055242e24490736b0c9677b1732 (commit)
   via  cb2d488e1dbd90953c496c5e25d648977884f7e3 (commit)
  from  18a26f08b6fab4119a1421a7ca59c32dde8bb8cb (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-devel


- Log -
commit 98b2fbef5273b055242e24490736b0c9677b1732
Merge: cb2d488e1dbd90953c496c5e25d648977884f7e3 
18a26f08b6fab4119a1421a7ca59c32dde8bb8cb
Author: Jeremy Allison [EMAIL PROTECTED]
Date:   Thu Sep 4 11:51:55 2008 -0700

Merge branch 'v3-devel' of ssh://[EMAIL PROTECTED]/data/git/samba into 
v3-devel

commit cb2d488e1dbd90953c496c5e25d648977884f7e3
Author: Steven Danneman [EMAIL PROTECTED]
Date:   Wed Sep 3 15:31:39 2008 -0700

Cleanup of DC enumeration in get_dcs()

This is a fix for a few small inefficiencies/bugs in the get_dcs() path.

* because the third add_one_dc_unique() loop was outside the ADS check all 
DCs
  returned from the non-sitename lookup were being tacked onto the 
dc_name_ip
  list twice.
* add_one_dc_unique() now checks if the given IP address already exists 
before
  adding it to the list, making the returned list actually unique
* added more thorough doxygen comment headers

---

Summary of changes:
 source/lib/util_sock.c|   21 +++--
 source/libsmb/conncache.c |2 +-
 source/winbindd/winbindd_cm.c |   98 +++--
 3 files changed, 91 insertions(+), 30 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/util_sock.c b/source/lib/util_sock.c
index 7356b3e..e20768e 100644
--- a/source/lib/util_sock.c
+++ b/source/lib/util_sock.c
@@ -1379,11 +1379,22 @@ int open_socket_out(int type,
return res;
 }
 
-/
- Create an outgoing TCP socket to any of the addrs. This is for
- simultaneous connects to port 445 and 139 of a host or even a variety
- of DC's all of which are equivalent for our purposes.
-**/
+/***
+ Create an outgoing TCP socket to the first addr that connects.
+
+ This is for simultaneous connection attempts to port 445 and 139 of a host
+ or for simultatneous connection attempts to multiple DCs at once.  We return
+ a socket fd of the first successful connection.
+
+ @param[in] addrs list of Internet addresses and ports to connect to
+ @param[in] num_addrs number of address/port pairs in the addrs list
+ @param[in] timeout time after which we stop waiting for a socket connection
+to succeed, given in milliseconds
+ @param[out] fd_index the entry in addrs which we successfully connected to
+ @param[out] fd fd of the open and connected socket
+ @return true on a successful connection, false if all connection attempts
+ failed or we timed out
+***/
 
 bool open_any_socket_out(struct sockaddr_storage *addrs, int num_addrs,
 int timeout, int *fd_index, int *fd)
diff --git a/source/libsmb/conncache.c b/source/libsmb/conncache.c
index 05344f4..b440d61 100644
--- a/source/libsmb/conncache.c
+++ b/source/libsmb/conncache.c
@@ -177,7 +177,7 @@ void delete_negative_conn_cache(const char *domain, const 
char *server)
 
 
 /**
- * Add an entry to the failed conneciton cache
+ * Add an entry to the failed connection cache
  *
  * @param[in] domain
  * @param[in] server may be a FQDN or an IP addr in printable form
diff --git a/source/winbindd/winbindd_cm.c b/source/winbindd/winbindd_cm.c
index 71f1a56..ce85164 100644
--- a/source/winbindd/winbindd_cm.c
+++ b/source/winbindd/winbindd_cm.c
@@ -1010,15 +1010,37 @@ static NTSTATUS cm_prepare_connection(const struct 
winbindd_domain *domain,
return result;
 }
 
+/***
+ Add a dcname and sockaddr_storage pair to the end of a dc_name_ip
+ array.
+
+ Keeps the list unique by not adding duplicate entries.
+
+ @param[in] mem_ctx talloc memory context to allocate from
+ @param[in] domain_name domain of the DC
+ @param[in] dcname name of the DC to add to the list
+ @param[in] pss Internet address and port pair to add to the list
+ @param[in,out] dcs array of dc_name_ip structures to add to
+ @param[in,out] num_dcs number of dcs returned in the dcs array
+ @return true if the list was added to, false otherwise
+***/
+
 static bool add_one_dc_unique(TALLOC_CTX *mem_ctx, const char *domain_name,
  const char *dcname, struct sockaddr_storage *pss,
  struct dc_name_ip **dcs, int *num)
 {
+   int i = 0;
+
if 

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-2974-gedd234e

2008-09-04 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  edd234e7a22dab105256f90df36d86f168dcea4c (commit)
  from  8d6220a94667c5906ead5fa80b6afabc82159b53 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit edd234e7a22dab105256f90df36d86f168dcea4c
Author: Steven Danneman [EMAIL PROTECTED]
Date:   Thu Sep 4 12:05:13 2008 -0700

Cleanup of DC enumeration in get_dcs()

This is a fix for a few small inefficiencies/bugs in the get_dcs() path.

* because the third add_one_dc_unique() loop was outside the ADS check all 
DCs
  returned from the non-sitename lookup were being tacked onto the 
dc_name_ip
  list twice.
* add_one_dc_unique() now checks if the given IP address already exists 
before
  adding it to the list, making the returned list actually unique
* added more thorough doxygen comment headers

---

Summary of changes:
 source/lib/util_sock.c|   21 +++--
 source/winbindd/winbindd_cm.c |   98 +++--
 2 files changed, 90 insertions(+), 29 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/util_sock.c b/source/lib/util_sock.c
index 7356b3e..e20768e 100644
--- a/source/lib/util_sock.c
+++ b/source/lib/util_sock.c
@@ -1379,11 +1379,22 @@ int open_socket_out(int type,
return res;
 }
 
-/
- Create an outgoing TCP socket to any of the addrs. This is for
- simultaneous connects to port 445 and 139 of a host or even a variety
- of DC's all of which are equivalent for our purposes.
-**/
+/***
+ Create an outgoing TCP socket to the first addr that connects.
+
+ This is for simultaneous connection attempts to port 445 and 139 of a host
+ or for simultatneous connection attempts to multiple DCs at once.  We return
+ a socket fd of the first successful connection.
+
+ @param[in] addrs list of Internet addresses and ports to connect to
+ @param[in] num_addrs number of address/port pairs in the addrs list
+ @param[in] timeout time after which we stop waiting for a socket connection
+to succeed, given in milliseconds
+ @param[out] fd_index the entry in addrs which we successfully connected to
+ @param[out] fd fd of the open and connected socket
+ @return true on a successful connection, false if all connection attempts
+ failed or we timed out
+***/
 
 bool open_any_socket_out(struct sockaddr_storage *addrs, int num_addrs,
 int timeout, int *fd_index, int *fd)
diff --git a/source/winbindd/winbindd_cm.c b/source/winbindd/winbindd_cm.c
index cd05c36..511d839 100644
--- a/source/winbindd/winbindd_cm.c
+++ b/source/winbindd/winbindd_cm.c
@@ -981,15 +981,37 @@ static NTSTATUS cm_prepare_connection(const struct 
winbindd_domain *domain,
return result;
 }
 
+/***
+ Add a dcname and sockaddr_storage pair to the end of a dc_name_ip
+ array.
+
+ Keeps the list unique by not adding duplicate entries.
+
+ @param[in] mem_ctx talloc memory context to allocate from
+ @param[in] domain_name domain of the DC
+ @param[in] dcname name of the DC to add to the list
+ @param[in] pss Internet address and port pair to add to the list
+ @param[in,out] dcs array of dc_name_ip structures to add to
+ @param[in,out] num_dcs number of dcs returned in the dcs array
+ @return true if the list was added to, false otherwise
+***/
+
 static bool add_one_dc_unique(TALLOC_CTX *mem_ctx, const char *domain_name,
  const char *dcname, struct sockaddr_storage *pss,
  struct dc_name_ip **dcs, int *num)
 {
+   int i = 0;
+
if (!NT_STATUS_IS_OK(check_negative_conn_cache(domain_name, dcname))) {
DEBUG(10, (DC %s was in the negative conn cache\n, dcname));
return False;
}
 
+   /* Make sure there's no duplicates in the list */
+   for (i=0; i*num; i++)
+   if (addr_equal((*dcs)[i].ss, pss))
+   return False;
+
*dcs = TALLOC_REALLOC_ARRAY(mem_ctx, *dcs, struct dc_name_ip, (*num)+1);
 
if (*dcs == NULL)
@@ -1120,8 +1142,15 @@ static bool dcip_to_name(TALLOC_CTX *mem_ctx,
 }
 
 /***
- Retreive a list of IP address for domain controllers.  Fill in 
- the dcs[]  with results.
+ Retrieve a list of IP addresses for domain controllers.
+
+ The array is sorted in the preferred connection order.
+
+ @param[in] mem_ctx talloc 

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-2975-g2a085d5

2008-09-04 Thread Herb Lewis
The branch, v3-2-test has been updated
   via  2a085d5343ab954e1bd60c11033506dc7c9040e3 (commit)
  from  edd234e7a22dab105256f90df36d86f168dcea4c (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 2a085d5343ab954e1bd60c11033506dc7c9040e3
Author: Herb Lewis [EMAIL PROTECTED]
Date:   Thu Sep 4 13:58:06 2008 -0700

get rid of unneeded argument for get_methods

---

Summary of changes:
 source/winbindd/idmap.c |   24 ++--
 1 files changed, 10 insertions(+), 14 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/idmap.c b/source/winbindd/idmap.c
index a1c2b1f..850aeb4 100644
--- a/source/winbindd/idmap.c
+++ b/source/winbindd/idmap.c
@@ -75,12 +75,11 @@ static struct idmap_alloc_context *idmap_alloc_ctx = NULL;
goto done; \
} } while(0)
 
-static struct idmap_methods *get_methods(struct idmap_backend *be,
-const char *name)
+static struct idmap_methods *get_methods(const char *name)
 {
struct idmap_backend *b;
 
-   for (b = be; b; b = b-next) {
+   for (b = backends; b; b = b-next) {
if (strequal(b-name, name)) {
return b-methods;
}
@@ -140,7 +139,7 @@ NTSTATUS smb_register_idmap(int version, const char *name,
return NT_STATUS_INVALID_PARAMETER;
}
 
-   test = get_methods(backends, name);
+   test = get_methods(name);
if (test) {
DEBUG(0,(Idmap module %s already registered!\n, name));
return NT_STATUS_OBJECT_NAME_COLLISION;
@@ -454,13 +453,12 @@ NTSTATUS idmap_init(void)
IDMAP_CHECK_ALLOC(parm_backend);
 
/* get the backend methods for this domain */
-   dom-methods = get_methods(backends, parm_backend);
+   dom-methods = get_methods(parm_backend);
 
if ( ! dom-methods) {
ret = smb_probe_module(idmap, parm_backend);
if (NT_STATUS_IS_OK(ret)) {
-   dom-methods = get_methods(backends,
-  parm_backend);
+   dom-methods = get_methods(parm_backend);
}
}
if ( ! dom-methods) {
@@ -541,13 +539,11 @@ NTSTATUS idmap_init(void)
dom-readonly = False;
 
/* get the backend methods for this domain */
-   dom-methods = get_methods(backends, compat_backend);
-
+   dom-methods = get_methods(compat_backend); 
if ( ! dom-methods) {
ret = smb_probe_module(idmap, compat_backend);
if (NT_STATUS_IS_OK(ret)) {
-   dom-methods = get_methods(backends,
-  compat_backend);
+   dom-methods = get_methods(compat_backend);
}
}
if ( ! dom-methods) {
@@ -606,8 +602,8 @@ NTSTATUS idmap_init(void)
dom-default_domain = False;
dom-readonly = True;
 
-   /* get the backend methods for passdb */
-   dom-methods = get_methods(backends, nss);
+   /* get the backend methods for nss */
+   dom-methods = get_methods(nss);
 
/* (the nss module is always statically linked) */
if ( ! dom-methods) {
@@ -663,7 +659,7 @@ NTSTATUS idmap_init(void)
dom-readonly = True;
 
/* get the backend methods for passdb */
-   dom-methods = get_methods(backends, passdb);
+   dom-methods = get_methods(passdb);
 
/* (the passdb module is always statically linked) */
if ( ! dom-methods) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-2976-g59415cb

2008-09-04 Thread Herb Lewis
The branch, v3-2-test has been updated
   via  59415cb8b3ce7981dbf576086e13675f343581a4 (commit)
  from  2a085d5343ab954e1bd60c11033506dc7c9040e3 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 59415cb8b3ce7981dbf576086e13675f343581a4
Author: Herb Lewis [EMAIL PROTECTED]
Date:   Thu Sep 4 14:32:09 2008 -0700

get rid of unneeded argument for get_alloc_methods as well

---

Summary of changes:
 source/winbindd/idmap.c |   14 +-
 1 files changed, 5 insertions(+), 9 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/idmap.c b/source/winbindd/idmap.c
index 850aeb4..d601210 100644
--- a/source/winbindd/idmap.c
+++ b/source/winbindd/idmap.c
@@ -88,13 +88,11 @@ static struct idmap_methods *get_methods(const char *name)
return NULL;
 }
 
-static struct idmap_alloc_methods *get_alloc_methods(
-   struct idmap_alloc_backend *be,
-   const char *name)
+static struct idmap_alloc_methods *get_alloc_methods(const char *name)
 {
struct idmap_alloc_backend *b;
 
-   for (b = be; b; b = b-next) {
+   for (b = alloc_backends; b; b = b-next) {
if (strequal(b-name, name)) {
return b-methods;
}
@@ -192,7 +190,7 @@ NTSTATUS smb_register_idmap_alloc(int version, const char 
*name,
return NT_STATUS_INVALID_PARAMETER;
}
 
-   test = get_alloc_methods(alloc_backends, name);
+   test = get_alloc_methods(name);
if (test) {
DEBUG(0,(idmap_alloc module %s already registered!\n, name));
return NT_STATUS_OBJECT_NAME_COLLISION;
@@ -751,14 +749,12 @@ NTSTATUS idmap_init(void)
struct idmap_alloc_context);
IDMAP_CHECK_ALLOC(idmap_alloc_ctx);
 
-   idmap_alloc_ctx-methods = get_alloc_methods(alloc_backends,
-alloc_backend);
+   idmap_alloc_ctx-methods = get_alloc_methods(alloc_backend);
if ( ! idmap_alloc_ctx-methods) {
ret = smb_probe_module(idmap, alloc_backend);
if (NT_STATUS_IS_OK(ret)) {
idmap_alloc_ctx-methods =
-   get_alloc_methods(alloc_backends,
- alloc_backend);
+   get_alloc_methods(alloc_backend);
}
}
if (idmap_alloc_ctx-methods) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-devel updated - release-3-2-0pre2-3969-g3f821e8

2008-09-04 Thread Jelmer Vernooij
The branch, v3-devel has been updated
   via  3f821e8c88665a1e6a3d07a438cd978527306221 (commit)
   via  7eb6bfca40d9ecc225e40661093697edd07699e6 (commit)
  from  98b2fbef5273b055242e24490736b0c9677b1732 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-devel


- Log -
commit 3f821e8c88665a1e6a3d07a438cd978527306221
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Thu Sep 4 23:43:58 2008 +0200

Use different variable names for talloc and tdb object file names than
Samba 4.

commit 7eb6bfca40d9ecc225e40661093697edd07699e6
Author: Jelmer Vernooij [EMAIL PROTECTED]
Date:   Thu Sep 4 23:05:48 2008 +0200

Ignore unused pidl-generated files.

---

Summary of changes:
 .gitignore  |   10 ++
 source/Makefile.in  |5 ++---
 source/configure.in |   14 ++
 3 files changed, 18 insertions(+), 11 deletions(-)


Changeset truncated at 500 lines:

diff --git a/.gitignore b/.gitignore
index edb1b3d..123e925 100644
--- a/.gitignore
+++ b/.gitignore
@@ -78,3 +78,13 @@ source/librpc/gen_ndr/srv_misc.*
 source/librpc/gen_ndr/srv_notify.*
 source/librpc/gen_ndr/srv_security.*
 source/librpc/gen_ndr/srv_xattr.*
+source/librpc/gen_ndr/cli_libnetapi.c
+source/librpc/gen_ndr/cli_libnetapi.h
+source/librpc/gen_ndr/cli_nbt.c
+source/librpc/gen_ndr/cli_nbt.h
+source/librpc/gen_ndr/srv_drsuapi.c
+source/librpc/gen_ndr/srv_drsuapi.h
+source/librpc/gen_ndr/srv_libnetapi.c
+source/librpc/gen_ndr/srv_libnetapi.h
+source/librpc/gen_ndr/srv_nbt.c
+source/librpc/gen_ndr/srv_nbt.h
diff --git a/source/Makefile.in b/source/Makefile.in
index 5793b5e..c4ccf72 100644
--- a/source/Makefile.in
+++ b/source/Makefile.in
@@ -1560,9 +1560,8 @@ MKSYMS_SH = $(srcdir)/script/mksyms.sh
 #
 #---
 
-TALLOC_OBJ = @TALLOC_OBJS@
 
-LIBTALLOC_OBJ0 = $(TALLOC_OBJ)
+LIBTALLOC_OBJ0 = @LIBTALLOC_OBJ0@
 LIBTALLOC_OBJ = $(LIBTALLOC_OBJ0) $(LIBREPLACE_OBJ)
 
 [EMAIL PROTECTED]@
@@ -1627,7 +1626,7 @@ shlibs test_shlibs: @LIBTALLOC_SHARED@
 #
 #---
 
-LIBTDB_OBJ0 = @TDB_OBJS@
+LIBTDB_OBJ0 = @LIBTDB_OBJ0@
 LIBTDB_OBJ = $(LIBTDB_OBJ0) $(LIBREPLACE_OBJ)
 
 [EMAIL PROTECTED]@
diff --git a/source/configure.in b/source/configure.in
index bc5a827..81f41c1 100644
--- a/source/configure.in
+++ b/source/configure.in
@@ -25,11 +25,11 @@ AC_LIBREPLACE_CC_CHECKS
 
 m4_include(lib/talloc/libtalloc.m4)
 
-TALLOC_OBJS=
+LIBTALLOC_OBJ0=
 for obj in ${TALLOC_OBJ}; do
-   TALLOC_OBJS=${TALLOC_OBJS} ${tallocdir}/${obj}
+   LIBTALLOC_OBJ0=${LIBTALLOC_OBJ0} ${tallocdir}/${obj}
 done
-AC_SUBST(TALLOC_OBJS)
+AC_SUBST(LIBTALLOC_OBJ0)
 
 # TODO: These should come from m4_include(lib/tdb/libtdb.m4)
 # but currently this fails: things have to get merged from s4.
@@ -41,12 +41,10 @@ TDB_OBJ=common/tdb.o common/dump.o common/transaction.o 
common/error.o common/t
 TDB_OBJ=$TDB_OBJ common/freelist.o common/freelistcheck.o common/io.o 
common/lock.o common/open.o
 AC_SUBST(TDB_OBJ)
 
-TDB_OBJS=
-for obj in ${TDB_OBJ}; do
-   TDB_OBJS=${TDB_OBJS} ${tdbdir}/${obj}
-done
-AC_SUBST(TDB_OBJS)
+LIBTDB_OBJ0=
+for o in $TDB_OBJ; do LIBTDB_OBJ0=$LIBTDB_OBJ0 lib/tdb/$o; done
 
+AC_SUBST(LIBTDB_OBJ0)
 SAMBA_CPPFLAGS=-Iinclude -I${srcdir-.}/include  -I. -I${srcdir-.}
 SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I${srcdir-.}/lib/replace
 SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} ${TALLOC_CFLAGS}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-devel updated - release-3-2-0pre2-3971-g0311d17

2008-09-04 Thread Herb Lewis
The branch, v3-devel has been updated
   via  0311d171970e888754cf614adfdfc1f8e0f5b04e (commit)
   via  07b0323472b78d49cff06b78924c3015bea52a30 (commit)
  from  3f821e8c88665a1e6a3d07a438cd978527306221 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-devel


- Log -
commit 0311d171970e888754cf614adfdfc1f8e0f5b04e
Merge: 07b0323472b78d49cff06b78924c3015bea52a30 
3f821e8c88665a1e6a3d07a438cd978527306221
Author: Herb Lewis [EMAIL PROTECTED]
Date:   Thu Sep 4 14:48:27 2008 -0700

Merge branch 'v3-devel' of ssh://git.samba.org/data/git/samba into v3-devel

commit 07b0323472b78d49cff06b78924c3015bea52a30
Author: Herb Lewis [EMAIL PROTECTED]
Date:   Thu Sep 4 14:35:27 2008 -0700

get rid of unneeded argument in get_methods and get_alloc_methods

---

Summary of changes:
 source/winbindd/idmap.c |   23 +--
 1 files changed, 9 insertions(+), 14 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/idmap.c b/source/winbindd/idmap.c
index 2962fe6..cfc5597 100644
--- a/source/winbindd/idmap.c
+++ b/source/winbindd/idmap.c
@@ -81,12 +81,11 @@ static struct idmap_domain *passdb_idmap_domain;
 static struct idmap_domain **idmap_domains = NULL;
 static int num_domains = 0;
 
-static struct idmap_methods *get_methods(struct idmap_backend *be,
-const char *name)
+static struct idmap_methods *get_methods(const char *name)
 {
struct idmap_backend *b;
 
-   for (b = be; b; b = b-next) {
+   for (b = backends; b; b = b-next) {
if (strequal(b-name, name)) {
return b-methods;
}
@@ -95,13 +94,11 @@ static struct idmap_methods *get_methods(struct 
idmap_backend *be,
return NULL;
 }
 
-static struct idmap_alloc_methods *get_alloc_methods(
-   struct idmap_alloc_backend *be,
-   const char *name)
+static struct idmap_alloc_methods *get_alloc_methods(const char *name)
 {
struct idmap_alloc_backend *b;
 
-   for (b = be; b; b = b-next) {
+   for (b = alloc_backends; b; b = b-next) {
if (strequal(b-name, name)) {
return b-methods;
}
@@ -199,7 +196,7 @@ NTSTATUS smb_register_idmap_alloc(int version, const char 
*name,
return NT_STATUS_INVALID_PARAMETER;
}
 
-   test = get_alloc_methods(alloc_backends, name);
+   test = get_alloc_methods(name);
if (test) {
DEBUG(0,(idmap_alloc module %s already registered!\n, name));
return NT_STATUS_OBJECT_NAME_COLLISION;
@@ -300,7 +297,7 @@ static struct idmap_domain *idmap_init_domain(TALLOC_CTX 
*mem_ctx,
goto fail;
}
 
-   result-methods = get_methods(backends, modulename);
+   result-methods = get_methods(modulename);
if (result-methods == NULL) {
DEBUG(3, (idmap backend %s not found\n, modulename));
 
@@ -311,7 +308,7 @@ static struct idmap_domain *idmap_init_domain(TALLOC_CTX 
*mem_ctx,
goto fail;
}
 
-   result-methods = get_methods(backends, modulename);
+   result-methods = get_methods(modulename);
}
if (result-methods == NULL) {
DEBUG(1, (idmap backend %s not found\n, modulename));
@@ -564,15 +561,13 @@ static NTSTATUS idmap_alloc_init(struct 
idmap_alloc_context **ctx)
goto fail;
}
 
-   idmap_alloc_ctx-methods = get_alloc_methods(alloc_backends,
-modulename);
+   idmap_alloc_ctx-methods = get_alloc_methods(modulename);
 
if (idmap_alloc_ctx-methods == NULL) {
ret = smb_probe_module(idmap, modulename);
if (NT_STATUS_IS_OK(ret)) {
idmap_alloc_ctx-methods =
-   get_alloc_methods(alloc_backends,
- modulename);
+   get_alloc_methods(modulename);
}
}
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-3938-g89347b5

2008-09-04 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  89347b57d57e287e0762e97f7870323279802c92 (commit)
  from  10996c444fcb7e2418c3e8f396cc631f6b325786 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 89347b57d57e287e0762e97f7870323279802c92
Author: Herb Lewis [EMAIL PROTECTED]
Date:   Thu Sep 4 14:35:27 2008 -0700

get rid of unneeded argument in get_methods and get_alloc_methods

---

Summary of changes:
 source/winbindd/idmap.c |   23 +--
 1 files changed, 9 insertions(+), 14 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/idmap.c b/source/winbindd/idmap.c
index 2962fe6..cfc5597 100644
--- a/source/winbindd/idmap.c
+++ b/source/winbindd/idmap.c
@@ -81,12 +81,11 @@ static struct idmap_domain *passdb_idmap_domain;
 static struct idmap_domain **idmap_domains = NULL;
 static int num_domains = 0;
 
-static struct idmap_methods *get_methods(struct idmap_backend *be,
-const char *name)
+static struct idmap_methods *get_methods(const char *name)
 {
struct idmap_backend *b;
 
-   for (b = be; b; b = b-next) {
+   for (b = backends; b; b = b-next) {
if (strequal(b-name, name)) {
return b-methods;
}
@@ -95,13 +94,11 @@ static struct idmap_methods *get_methods(struct 
idmap_backend *be,
return NULL;
 }
 
-static struct idmap_alloc_methods *get_alloc_methods(
-   struct idmap_alloc_backend *be,
-   const char *name)
+static struct idmap_alloc_methods *get_alloc_methods(const char *name)
 {
struct idmap_alloc_backend *b;
 
-   for (b = be; b; b = b-next) {
+   for (b = alloc_backends; b; b = b-next) {
if (strequal(b-name, name)) {
return b-methods;
}
@@ -199,7 +196,7 @@ NTSTATUS smb_register_idmap_alloc(int version, const char 
*name,
return NT_STATUS_INVALID_PARAMETER;
}
 
-   test = get_alloc_methods(alloc_backends, name);
+   test = get_alloc_methods(name);
if (test) {
DEBUG(0,(idmap_alloc module %s already registered!\n, name));
return NT_STATUS_OBJECT_NAME_COLLISION;
@@ -300,7 +297,7 @@ static struct idmap_domain *idmap_init_domain(TALLOC_CTX 
*mem_ctx,
goto fail;
}
 
-   result-methods = get_methods(backends, modulename);
+   result-methods = get_methods(modulename);
if (result-methods == NULL) {
DEBUG(3, (idmap backend %s not found\n, modulename));
 
@@ -311,7 +308,7 @@ static struct idmap_domain *idmap_init_domain(TALLOC_CTX 
*mem_ctx,
goto fail;
}
 
-   result-methods = get_methods(backends, modulename);
+   result-methods = get_methods(modulename);
}
if (result-methods == NULL) {
DEBUG(1, (idmap backend %s not found\n, modulename));
@@ -564,15 +561,13 @@ static NTSTATUS idmap_alloc_init(struct 
idmap_alloc_context **ctx)
goto fail;
}
 
-   idmap_alloc_ctx-methods = get_alloc_methods(alloc_backends,
-modulename);
+   idmap_alloc_ctx-methods = get_alloc_methods(modulename);
 
if (idmap_alloc_ctx-methods == NULL) {
ret = smb_probe_module(idmap, modulename);
if (NT_STATUS_IS_OK(ret)) {
idmap_alloc_ctx-methods =
-   get_alloc_methods(alloc_backends,
- modulename);
+   get_alloc_methods(modulename);
}
}
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-devel updated - release-3-2-0pre2-3972-gd4f5caa

2008-09-04 Thread Jeremy Allison
The branch, v3-devel has been updated
   via  d4f5caa3d38b5afc1e8b3d0e0c6d7d68a152fe0a (commit)
  from  0311d171970e888754cf614adfdfc1f8e0f5b04e (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-devel


- Log -
commit d4f5caa3d38b5afc1e8b3d0e0c6d7d68a152fe0a
Author: James Ding [EMAIL PROTECTED]
Date:   Thu Sep 4 15:13:12 2008 -0700

Fix winbindd crash bug with trusted domains. Bug #5736

---

Summary of changes:
 source/winbindd/winbindd_ads.c |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/winbindd_ads.c b/source/winbindd/winbindd_ads.c
index 94e3bad..c7f730e 100644
--- a/source/winbindd/winbindd_ads.c
+++ b/source/winbindd/winbindd_ads.c
@@ -1225,6 +1225,8 @@ static NTSTATUS trusted_domains(struct winbindd_domain 
*domain,
for (i = 0; i  trusts.count; i++) {
struct winbindd_domain d;

+   ZERO_STRUCT(d);
+
/* drop external trusts if this is not our primary 
   domain.  This means that the returned number of 
   domains may be less that the ones actually trusted


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-3939-gea4d67c

2008-09-04 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  ea4d67cc7ba4eb05f0761208d70849a42bf25864 (commit)
  from  89347b57d57e287e0762e97f7870323279802c92 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit ea4d67cc7ba4eb05f0761208d70849a42bf25864
Author: James Ding [EMAIL PROTECTED]
Date:   Thu Sep 4 15:15:56 2008 -0700

Fix winbindd crash bug with trusted domains. Bug #5736

---

Summary of changes:
 source/winbindd/winbindd_ads.c |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/winbindd_ads.c b/source/winbindd/winbindd_ads.c
index 53ea3e1..894e786 100644
--- a/source/winbindd/winbindd_ads.c
+++ b/source/winbindd/winbindd_ads.c
@@ -1225,6 +1225,8 @@ static NTSTATUS trusted_domains(struct winbindd_domain 
*domain,
for (i = 0; i  trusts.count; i++) {
struct winbindd_domain d;

+   ZERO_STRUCT(d);
+
/* drop external trusts if this is not our primary 
   domain.  This means that the returned number of 
   domains may be less that the ones actually trusted


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-2977-g2d84b9a

2008-09-04 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  2d84b9a1024f68657f75aa7e0c4091b8c7afd194 (commit)
  from  59415cb8b3ce7981dbf576086e13675f343581a4 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 2d84b9a1024f68657f75aa7e0c4091b8c7afd194
Author: James Ding [EMAIL PROTECTED]
Date:   Thu Sep 4 15:17:18 2008 -0700

Fix winbindd crash bug with trusted domains. Bug #5736

---

Summary of changes:
 source/winbindd/winbindd_ads.c |2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/winbindd/winbindd_ads.c b/source/winbindd/winbindd_ads.c
index 5b651fa..c588726 100644
--- a/source/winbindd/winbindd_ads.c
+++ b/source/winbindd/winbindd_ads.c
@@ -1225,6 +1225,8 @@ static NTSTATUS trusted_domains(struct winbindd_domain 
*domain,
for (i = 0; i  trusts.count; i++) {
struct winbindd_domain d;

+   ZERO_STRUCT(d);
+
/* drop external trusts if this is not our primary 
   domain.  This means that the returned number of 
   domains may be less that the ones actually trusted


-- 
Samba Shared Repository


Build status as of Fri Sep 5 00:00:02 2008

2008-09-04 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2008-09-04 
00:00:28.0 +
+++ /home/build/master/cache/broken_results.txt 2008-09-05 00:00:29.0 
+
@@ -1,23 +1,23 @@
-Build status as of Thu Sep  4 00:00:02 2008
+Build status as of Fri Sep  5 00:00:02 2008
 
 Build counts:
 Tree Total  Broken Panic 
 build_farm   0  0  0 
-ccache   31 8  0 
+ccache   33 9  0 
 ctdb 0  0  0 
 distcc   1  0  0 
-ldb  30 29 0 
-libreplace   30 11 0 
-lorikeet-heimdal 27 21 0 
-pidl 19 9  0 
-ppp  11 0  0 
-rsync31 10 0 
+ldb  33 32 0 
+libreplace   32 12 0 
+lorikeet-heimdal 29 21 0 
+pidl 20 10 0 
+ppp  13 0  0 
+rsync33 11 0 
 samba-docs   0  0  0 
 samba-gtk6  6  0 
-samba_3_X_devel 25 12 0 
-samba_3_X_test 27 14 0 
-samba_4_0_test 29 21 1 
-smb-build29 5  0 
-talloc   31 4  0 
+samba_3_X_devel 28 14 0 
+samba_3_X_test 29 16 0 
+samba_4_0_test 31 24 1 
+smb-build31 6  0 
+talloc   33 5  0 
 tdb  31 10 0 
 


svn commit: samba-web r1232 - in trunk/devel: .

2008-09-04 Thread tridge
Author: tridge
Date: 2008-09-05 02:54:41 + (Fri, 05 Sep 2008)
New Revision: 1232

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1232

Log:
update to copyright policy information to give copyright assignment
alternative

Modified:
   trunk/devel/copyright-policy.html
   trunk/devel/index.html


Changeset:
Modified: trunk/devel/copyright-policy.html
===
--- trunk/devel/copyright-policy.html   2008-08-27 18:59:58 UTC (rev 1231)
+++ trunk/devel/copyright-policy.html   2008-09-05 02:54:41 UTC (rev 1232)
@@ -24,4 +24,12 @@
have an interest in Samba./li
 /ol
 
+h2Copyright assignment/h2
+
+pIf personal copyright is not feasible for a contribution you wish
+  to make, then we can also accept contributions which have copyright
+  assigned to the Software Freedom Conservancy. Please contact a Samba
+  Team member for more information on copyright assignment.
+
+
 !--#include virtual=/samba/footer.html --

Modified: trunk/devel/index.html
===
--- trunk/devel/index.html  2008-08-27 18:59:58 UTC (rev 1231)
+++ trunk/devel/index.html  2008-09-05 02:54:41 UTC (rev 1232)
@@ -100,6 +100,8 @@
 
 pPlease coordinate all development efforts on the a href=mailto:[EMAIL 
PROTECTED]samba-technical/a mailing list.  For more information about the 
list, or to join the list, go to the a 
href=http://lists.samba.org/mailman/listinfo/samba-technical;samba technical 
mailing list/a page.  The main samba development channel on IRC is 
i#samba-technical/i, server iirc.freenode.net/i.  Please don't ask user 
questions in this channel (users see i#samba/i).  Channel logs are 
available a href=http://irc.vernstok.nl/samba-technical.php;here/a./p
 
+h3Copyright Policy/h3
+
 pAlso, please see our policy concerning a 
href=/samba/devel/copyright-policy.htmlcontributor copyright/a./p
 
 br /