[Samba] Proper use of tdbbackup

2009-03-31 Thread Fabio Muzzi

I have googled a lot, but I have found no examples of the correct use of
the tdbbackup program. 

I am looking for some advice on how to use tdbbackup. I mean, I know I
can simply run tdbbackup *.tdb, but I was looking for in-depth
information on when and how to use it, about best practices on using it,
or what NOT to do.

The Samba documentations says I should run it in my start/stop scripts,
but it seems that no distribution actually does this. Why? Is there some
drawback that I don't understand?

I was thinking of running it every day as a chron job (not restarting
Samba) and saving some backlog (some days worth of old backups). Is it
useful? Since domain member machines change their domain password (am I
correct?) automatically, if I restore an old backup can this lead to
machines being unable to talk to the (samba) domain controller?


Thanks



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Some users / Access Denied

2009-03-31 Thread Abizmil Benjamin
Hi everyone,

I'm requesting your help about an issue i'm faced with since 2 weeks. 
I've setting up a Solaris Server (Solaris 10 Update 6) with zoning. On a zone 
I've enable the samba service (samba v 3.0.28). 

In my smb.conf, my auth section looks like that : 

workgroup = Mydomain
netbios name = MyComputer
server string = MyComputer
security = ADS
use kerberos keytab = true
winbind separator = -
winbind use default domain = yes
winbind enum users = yes
winbind enum groups = yes
# winbind cache time = 1800
idmap uid = 10-20
idmap gid = 10-20
template homedir = /home/%D/%U
template shell = /bin/bash
client use spnego = yes
client NTLMv2 auth = yes
password server = MyDC, MyDC2, MyDC3
realm = MyDomain.DOM
passdb backend = smbpasswd
# encrypt passwords = yes
wins support = no
wins server = MyDC
wins proxy = no
dns proxy = no
nt acl support = no
add user script = /usr/sbin/useradd %u
add group script = /usr/sbin/groupadd %g
add machine script = /usr/sbin/adduser -n -g machines -c Machine -d /dev/null 
-s /bin/false %u
delete user script = /usr/sbin/userdel %u
delete user from group script = /usr/sbin/deluser %u %g
delete group script = /usr/sbin/groupdel %g

For the shares : 

[share]
path = /partage/%S
writable = yes
acl check permissions = False
vfs objects = zfsacl
create mask = 0700
directory mask = 0700

In addition, I have a krb5.conf for kerberos.

Everything works fine for me and most of users but some of them can't access 
some shares. The strange thing is that they are in groups which normally 
allowed them to. 

When i exec a wbinfo -r user, I saw them in the right group (the one put on the 
share) !!! In the log I just see an NT_ACCESS_DENIED without more explanation.

So if someone could help ...
Thanks,
Benjamin--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Error: Rejecting auth request from client MAILBKP1 machine account MAILBKP1$

2009-03-31 Thread Fabio Muzzi

I have a Samba 3.3.2 member server, named mailbkp1, which I joined to a
Samba 3.3.2 domain controller.

At joining time, I got two errors on the domain controller, which I
report here:

[2009/03/31 14:08:47,  0]
rpc_server/srv_netlog_nt.c:_netr_ServerAuthenticate2(546)
  _netr_ServerAuthenticate2: netlogon_creds_server_check failed.
Rejecting auth request from client MAILBKP1 machine account MAILBKP1$   

After joining, users can logon properly, and everything seems to work,
but every time the member server gets a new connection, and contacts the
DC to authenticate the user, I get that error again. 


I have searched through the bug tracking system, and found that older
versions of Samba showed this behaviour, but I supposed that this was
corrected on later versions.


I have also tried joining a 3.3.2 Samba server to a NT4 PDC, and while
the Samba member server works properly, I get similar messages (the
machine failed to authenticate itself) in the Event Viewer of the NT4
PDC.


Is there an open bug abut this? I have found none.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] [Announce] Samba 3.2.9 Maintenance Release Available

2009-03-31 Thread Karolin Seeger
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


 In summer, the song sings itself.

  William Carlos Williams



Release Announcements
=

This is a maintenance release of the Samba 3.2 series.

Major enhancements included in Samba 3.2.9 are:

  o Migrating from 3.0.x to 3.3.x can fail to update passdb.tdb
correctly (bug #6195).
  o Fix guest authentication in setups with security = share and
guest ok = yes when Winbind is running.
  o Fix corruptions of source path in tar mode of smbclient (bug #6161).


##
Changes
###

Changes since 3.2.8
- ---


o   Michael Adam ob...@samba.org
* Add script fill-templates.
* Make update-pkginfo callable from any directory.


o   Jeremy Allison j...@samba.org
* BUG 6099: Samba returns incurrate capabilities list.
* BUG 6133: Cannot delete non-ACL files on Solaris/ZFS/NFSv4 ACL
  filesystem.
* BUG 6161: smbclient corrupts source path in tar mode.
* BUG 6195: Migrating from 3.0.x to 3.3.x can fail to update passdb.tdb
  correctly.
* BUG 6196: Unable to serve files with colons to Linux CIFS/VFS client.
* BUG 6224: nmbd waits 5 minutes at startup before checking if it needs to
  run elections.
* Correctly use chroot().
* Parameterize in local.h the MAX_RPC_DATA_SIZE, and ensure
  that offered read from the rpc packet in spoolss is under
  that size.
* Fix Coverity ID 602.
* Backport the semantics of when to delete alternate data streams on a file
  truncate.
* Allow set attributes on a stream fnum to be redirected to the base
  filename.
* Fix use of streams modules with CIFSFS client.
* Fix more POSIX path lstat calls.
* Allow DFS client paths to work when POSIX pathnames have been
  selected.
* Try and fix the build farm RAW-STREAMS errors.
* Ensure files starting with multiple dots are hidden.


o   Steven Danneman steven.danne...@isilon.com
* Fix guest auth when Winbind is running.


o   Günther Deschner g...@samba.org
* BUG 6102: NetQueryDisplayInformation could return wrong information.
* BUG 6193: Avoid messing with sync_context in fetch_database_to_ldif().
* Fix memleak in get_remote_printer_publishing_data().
* Add pidl in order to be able to regenerate librpc functions.
* Fix Coverity IDs 722, 762.


o   Steve French smfre...@gmail.com
* cifs mount fix for handling -V parameter.
* Fix guest mounts.


o   Holger Hetterich hhet...@novell.com
* Enable total anonymization in vfs_smb_traffic_analyzer.


o   Björn Jacke b...@sernet.de
* Enable IPv6 support for NetBSD and FreeBSD.
* Prefer gssapi header files from subdirectory.
* Fix build on old Heimdal based systems.
* Use parentheses in if condition to make negation clear.


o   Günter Kukkukk li...@kukkukk.com
* Don't try and delete a default ACL from a file.


o   Jeff Layton jlay...@redhat.com
* Initialize rc to 0 in main.


o   Volker Lendecke v...@sernet.de
* BUG 6100: Complete fix.
* BUG 6130: Don't crash in winbindd_rpc lookup_groupmem() on unmapped
  members.
* BUG 6097: Fix smbd segfault.
* Fix remotely adding a share via MMC.
* Fix resume handle for _samr_EnumDomainGroups.
* Fix Coverity IDs 742, 744, 745, 879, 880.
* Fix a buffer handling bug when adding lots of registry keys.
* Fix a O(n^2) algorithm in regdb_fetch_keys().
* Fix an uninitialized variable warning.
* Fix a valgrind error / segfault in dns_register_smbd().
* Don't log NDR_PRINT_DEBUG at level 0, this always ends up in syslog.
* Fix a malloc/talloc mismatch when cli_initialise() fails.
* Fix a valgrind error.
* Fix two memleaks in the encryption code.
* Fix gcc 4.4 compile warning.
* Fix a scary fill_share_mode_lock failed message.


o   Derrell Lipman derr...@dworkin.(none)
* BUG 6228: Fix SMBC_open_ctx failure due to path resolve failure doesn't
  set errno.


o   Stefan Metzmacher me...@samba.org
* BUG 6100: Implement _netr_LogonGetCapabilities() with
  NT_STATUS_NOT_IMPLEMENTED.
* Add S-1-22-X-Y sids to the local token.
* Add idl for netr_LogonGetCapabilities().
* Fix the build on SLES8.
* Fix smb signing for fragmented trans/trans2/nttrans requests.


o   Glenn Machin gmac...@sandia.gov
* Don't miss an absolute pathname as a kerberos keytab path.


o   Shirish Pargaonkar shirishpargaon...@gmail.com
* Clean-up entries in /etc/mtab after unmount.
* Add fakemount (-f) and nomtab (-n) flags to mount.cifs.


o   Ted Percival ted.perci...@quest.com
* Fix a crash during name resolution when log level = 10 and libc
  segfaults if printf is passed NULL for a %s arg (e.g. 

[Samba] to idmap_ldap or not to idmap_ldap

2009-03-31 Thread Matthias Grimm
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello list,

since we're going to authenticate all users against AD and winbind I'm
asking myself if I need idmap_ldap in my setup. We will have a DC,
mainly for citrix, in a single domain in every branch, smb.conf will be
mostly the same for every server. Will idmap use the same mapping on
every server? Esp: on my main server I got uid=10001, will in branch a)
the user assigned the same uid 10001? OR should i setup ldap on our main
server and configure it on every branch server for r/w? Should the main
LDAP replicate to the branches and have there a local ldap, too, for
speed-reasons or when the WAN-link kicked the bucket?

Qustions over questions ;)

Cheers

Matthias


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAknSQQgACgkQf3LySRiTg2wXNACeNOGel2qNbSsI4KiCmHzVf76O
q+wAn11nwYHTj0CvkZjswMIy8LbORbt6
=D4RZ
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Samba PDC Squid NTLM Auth - Same machine

2009-03-31 Thread Victor Medina
Hi Guys!


Probably this is not the best place to ask, I'll try anyway... =)

I've been trying to configure a Samba PDC and a Squid Porxy server
with NTLM auth on the same machine but NTML_AUTH keeps complaining
about: NT_STATUS_INVALID_HANDLE I have others machines running
Squid and Authenticating against a Samba Server but on different
machines, this is the first time a try both on the same machine.

Can I use Squid+NTLM Auth and Samba configured as PDC on the same
machine? Is there any winbind issue with this kind of configuration?

I'm using SLES10+SP2
Samba version as reported by rpm is 3.0.32-0.8
Squid version as reported by rpm is 2.5.STABLE12-18.13

-
This is my smb.conf

[global]
dos charset = 850
unix charset = ISO8859-1
workgroup = C1.SV
netbios name = PDCSRVC1SV
server string =
interfaces = eth0
bind interfaces only = Yes
map to guest = Bad Password
passdb backend = ldapsam:ldap://127.0.0.1
guest account = Invitado
time server = Yes
deadtime = 20
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
printcap name = cups
logon path =
logon home =
domain logons = Yes
os level = 65
preferred master = Yes
domain master = Yes
wins support = Yes
ldap admin dn = cn=Administrador,o=Ferreteria EPA
ldap delete dn = Yes
ldap group suffix = ou=group
ldap machine suffix = ou=people
ldap passwd sync = Yes
ldap suffix = ou=c1,c=sv,o=Ferreteria EPA
ldap user suffix = ou=people
idmap domains = DEFAULT
idmap alloc backend = ldap
idmap alloc config:range = 1-10
idmap alloc config:ldap_url = ldap://127.0.0.1
idmap alloc config:ldap_user_dn = cn=Administrador,o=Ferreteria EPA
idmap alloc config:ldap_base_dn = ou=idmap,ou=c1,c=sv,o=Ferreteria EPA
idmap config DEFAULT:range = 1-10
idmap config DEFAULT:ldap_url = ldap://127.0.0.1
idmap config DEFAULT:ldap_user_dn = cn=Administrador,o=Ferreteria EPA
idmap config DEFAULT:ldap_base_dn = ou=idmap,ou=c1,c=sv,o=Ferreteria EPA
idmap config DEFAULT:default = yes
idmap config DEFAULT:readonly = no
idmap config DEFAULT:backend = ldap
ldapsam:editposix = yes
ldapsam:trusted = yes
create mask = 0640
force create mode = 0640
directory mask = 0750
force directory mode = 0750
case sensitive = No
dont descend = /proc,/dev,/etc,/lib,/lost+found,/initrd

My relevant squid.conf lines...

auth_param ntlm program /usr/bin/ntlm_auth
--helper-protocol=squid-2.5-ntlmssp C1.SV/PDCSRVC1SV
auth_param basic program /usr/bin/ntlm_auth
--helper-protocol=squid-2.5-basic  C1.SV/PDCSRVC1SV
auth_param ntlm children 100
auth_param basic children 100
auth_param basic realm Squid proxy-caching web server
auth_param basic credentialsttl 2 hours




The pdc works as expected, machine join works like charm, users and
groups management works equally right, all accounts are placed in the
LDAP, getent passwd, groups and shadow shows the ldap accounts

I also did a few tests with wbinfo

e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo  -u
invitado
usuarioprueba
e01ggen
e01glogis
e01gcont
e01jcomp1
e01jcomp2
e01jcomp3
e01jcomp4
e01jrepo
e01jreclu
e01rrece
e01gcom
e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo  -g
BUILTIN
BUILTIN
domain users
domain admins
domain guests
grupoprueba
gcentralsv
gcompras
gcontrol
ggerencia
glogistica
gmercadeo
gpersonal
gventas
gjefecompras
gjefecontrol
gjefelogistica
gjefepersonal
e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo  --all-domains
C1.SV


I also made sure squid users can read /var/lib/samba/winbindd_privileged


I also noted this error:

e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo
--authenticate=administrator%12345678
plaintext password authentication failed
error code was NT_STATUS_NO_SUCH_USER (0xc064)
error messsage was: No such user
Could not authenticate user administrator%12345678 with plaintext password
winbind separator was NULL!
challenge/response password authentication failed
error code was NT_STATUS_INVALID_HANDLE (0xc008)
error messsage was: Invalid handle
Could not authenticate user administrator with challenge/response

Does someone have any idea of could go wrong? When I use squid and
samba on different machines i usually join the squid machine to the
domain using a net join, is this necesary when the pdc and squid are
on the same machine?

Victor Medina

Samuel Goldwyn  - I don't think anyone should write their
autobiography until after they're dead.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC Squid NTLM Auth - Same machine

2009-03-31 Thread David Wells

Victor Medina wrote:

Hi Guys!


Probably this is not the best place to ask, I'll try anyway... =)

I've been trying to configure a Samba PDC and a Squid Porxy server
with NTLM auth on the same machine but NTML_AUTH keeps complaining
about: NT_STATUS_INVALID_HANDLE I have others machines running
Squid and Authenticating against a Samba Server but on different
machines, this is the first time a try both on the same machine.

Can I use Squid+NTLM Auth and Samba configured as PDC on the same
machine? Is there any winbind issue with this kind of configuration?

I'm using SLES10+SP2
Samba version as reported by rpm is 3.0.32-0.8
Squid version as reported by rpm is 2.5.STABLE12-18.13

-
This is my smb.conf

[global]
dos charset = 850
unix charset = ISO8859-1
workgroup = C1.SV
netbios name = PDCSRVC1SV
server string =
interfaces = eth0
bind interfaces only = Yes
map to guest = Bad Password
passdb backend = ldapsam:ldap://127.0.0.1
guest account = Invitado
time server = Yes
deadtime = 20
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
printcap name = cups
logon path =
logon home =
domain logons = Yes
os level = 65
preferred master = Yes
domain master = Yes
wins support = Yes
ldap admin dn = cn=Administrador,o=Ferreteria EPA
ldap delete dn = Yes
ldap group suffix = ou=group
ldap machine suffix = ou=people
ldap passwd sync = Yes
ldap suffix = ou=c1,c=sv,o=Ferreteria EPA
ldap user suffix = ou=people
idmap domains = DEFAULT
idmap alloc backend = ldap
idmap alloc config:range = 1-10
idmap alloc config:ldap_url = ldap://127.0.0.1
idmap alloc config:ldap_user_dn = cn=Administrador,o=Ferreteria EPA
idmap alloc config:ldap_base_dn = ou=idmap,ou=c1,c=sv,o=Ferreteria EPA
idmap config DEFAULT:range = 1-10
idmap config DEFAULT:ldap_url = ldap://127.0.0.1
idmap config DEFAULT:ldap_user_dn = cn=Administrador,o=Ferreteria EPA
idmap config DEFAULT:ldap_base_dn = ou=idmap,ou=c1,c=sv,o=Ferreteria EPA
idmap config DEFAULT:default = yes
idmap config DEFAULT:readonly = no
idmap config DEFAULT:backend = ldap
ldapsam:editposix = yes
ldapsam:trusted = yes
create mask = 0640
force create mode = 0640
directory mask = 0750
force directory mode = 0750
case sensitive = No
dont descend = /proc,/dev,/etc,/lib,/lost+found,/initrd

My relevant squid.conf lines...

auth_param ntlm program /usr/bin/ntlm_auth
--helper-protocol=squid-2.5-ntlmssp C1.SV/PDCSRVC1SV
auth_param basic program /usr/bin/ntlm_auth
--helper-protocol=squid-2.5-basic  C1.SV/PDCSRVC1SV
auth_param ntlm children 100
auth_param basic children 100
auth_param basic realm Squid proxy-caching web server
auth_param basic credentialsttl 2 hours




The pdc works as expected, machine join works like charm, users and
groups management works equally right, all accounts are placed in the
LDAP, getent passwd, groups and shadow shows the ldap accounts

I also did a few tests with wbinfo

e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo  -u
invitado
usuarioprueba
e01ggen
e01glogis
e01gcont
e01jcomp1
e01jcomp2
e01jcomp3
e01jcomp4
e01jrepo
e01jreclu
e01rrece
e01gcom
e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo  -g
BUILTIN
BUILTIN
domain users
domain admins
domain guests
grupoprueba
gcentralsv
gcompras
gcontrol
ggerencia
glogistica
gmercadeo
gpersonal
gventas
gjefecompras
gjefecontrol
gjefelogistica
gjefepersonal
e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo  --all-domains
C1.SV


I also made sure squid users can read /var/lib/samba/winbindd_privileged


I also noted this error:

e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo
--authenticate=administrator%12345678
plaintext password authentication failed
error code was NT_STATUS_NO_SUCH_USER (0xc064)
error messsage was: No such user
Could not authenticate user administrator%12345678 with plaintext password
winbind separator was NULL!
challenge/response password authentication failed
error code was NT_STATUS_INVALID_HANDLE (0xc008)
error messsage was: Invalid handle
Could not authenticate user administrator with challenge/response

Does someone have any idea of could go wrong? When I use squid and
samba on different machines i usually join the squid machine to the
domain using a net join, is this necesary when the pdc and squid are
on the same machine?

Victor Medina

Samuel Goldwyn  - I don't think anyone should write their
autobiography until after they're dead.
  

I think you should add lo to the interfaces listed in smb.conf

Best regards, David Wells.

--
To unsubscribe from this list go to the following URL and read the
instructions:  

[Samba] Printer permissions

2009-03-31 Thread Joseph L. Casale
I have been reading through the Samba docs and have successfully setup cups
for our Canon and HP printers, I have Samba sharing out all the cups printers
and have also setup the print$ share and used rpcclient to add the drivers. This
is working fine and the Windows clients can successfully connect and download
the drivers. However, I cannot seem to find out how to specifically setup access
to each printer so only certain users have access to print and most specifically
set it up such that all users have the required permissions to change print 
settings
like choose paper type and saddle stitch.

Any pointers to this aspect would be appreciated!
Thanks,
jlc
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC Squid NTLM Auth - Same machine

2009-03-31 Thread Victor Medina
David, it did not work.

Any suggestion?

Victor Medina

Samuel Goldwyn  - I don't think anyone should write their
autobiography until after they're dead.


On Wed, Apr 1, 2009 at 12:13 PM, David Wells d.we...@vitalcan.com.ar wrote:
 Victor Medina wrote:

 Hi Guys!


 Probably this is not the best place to ask, I'll try anyway... =)

 I've been trying to configure a Samba PDC and a Squid Porxy server
 with NTLM auth on the same machine but NTML_AUTH keeps complaining
 about: NT_STATUS_INVALID_HANDLE I have others machines running
 Squid and Authenticating against a Samba Server but on different
 machines, this is the first time a try both on the same machine.

 Can I use Squid+NTLM Auth and Samba configured as PDC on the same
 machine? Is there any winbind issue with this kind of configuration?

 I'm using SLES10+SP2
 Samba version as reported by rpm is 3.0.32-0.8
 Squid version as reported by rpm is 2.5.STABLE12-18.13

 -
 This is my smb.conf

 [global]
        dos charset = 850
        unix charset = ISO8859-1
        workgroup = C1.SV
        netbios name = PDCSRVC1SV
        server string =
        interfaces = eth0
        bind interfaces only = Yes
        map to guest = Bad Password
        passdb backend = ldapsam:ldap://127.0.0.1
        guest account = Invitado
        time server = Yes
        deadtime = 20
        socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
        printcap name = cups
        logon path =
        logon home =
        domain logons = Yes
        os level = 65
        preferred master = Yes
        domain master = Yes
        wins support = Yes
        ldap admin dn = cn=Administrador,o=Ferreteria EPA
        ldap delete dn = Yes
        ldap group suffix = ou=group
        ldap machine suffix = ou=people
        ldap passwd sync = Yes
        ldap suffix = ou=c1,c=sv,o=Ferreteria EPA
        ldap user suffix = ou=people
        idmap domains = DEFAULT
        idmap alloc backend = ldap
        idmap alloc config:range = 1-10
        idmap alloc config:ldap_url = ldap://127.0.0.1
        idmap alloc config:ldap_user_dn = cn=Administrador,o=Ferreteria EPA
        idmap alloc config:ldap_base_dn = ou=idmap,ou=c1,c=sv,o=Ferreteria
 EPA
        idmap config DEFAULT:range = 1-10
        idmap config DEFAULT:ldap_url = ldap://127.0.0.1
        idmap config DEFAULT:ldap_user_dn = cn=Administrador,o=Ferreteria
 EPA
        idmap config DEFAULT:ldap_base_dn =
 ou=idmap,ou=c1,c=sv,o=Ferreteria EPA
        idmap config DEFAULT:default = yes
        idmap config DEFAULT:readonly = no
        idmap config DEFAULT:backend = ldap
        ldapsam:editposix = yes
        ldapsam:trusted = yes
        create mask = 0640
        force create mode = 0640
        directory mask = 0750
        force directory mode = 0750
        case sensitive = No
        dont descend = /proc,/dev,/etc,/lib,/lost+found,/initrd

 My relevant squid.conf lines...

 auth_param ntlm program /usr/bin/ntlm_auth
 --helper-protocol=squid-2.5-ntlmssp C1.SV/PDCSRVC1SV
 auth_param basic program /usr/bin/ntlm_auth
 --helper-protocol=squid-2.5-basic  C1.SV/PDCSRVC1SV
 auth_param ntlm children 100
 auth_param basic children 100
 auth_param basic realm Squid proxy-caching web server
 auth_param basic credentialsttl 2 hours




 The pdc works as expected, machine join works like charm, users and
 groups management works equally right, all accounts are placed in the
 LDAP, getent passwd, groups and shadow shows the ldap accounts

 I also did a few tests with wbinfo

 e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo  -u
 invitado
 usuarioprueba
 e01ggen
 e01glogis
 e01gcont
 e01jcomp1
 e01jcomp2
 e01jcomp3
 e01jcomp4
 e01jrepo
 e01jreclu
 e01rrece
 e01gcom
 e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo  -g
 BUILTIN
 BUILTIN
 domain users
 domain admins
 domain guests
 grupoprueba
 gcentralsv
 gcompras
 gcontrol
 ggerencia
 glogistica
 gmercadeo
 gpersonal
 gventas
 gjefecompras
 gjefecontrol
 gjefelogistica
 gjefepersonal
 e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo  --all-domains
 C1.SV


 I also made sure squid users can read /var/lib/samba/winbindd_privileged


 I also noted this error:

 e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo
 --authenticate=administrator%12345678
 plaintext password authentication failed
 error code was NT_STATUS_NO_SUCH_USER (0xc064)
 error messsage was: No such user
 Could not authenticate user administrator%12345678 with plaintext password
 winbind separator was NULL!
 challenge/response password authentication failed
 error code was NT_STATUS_INVALID_HANDLE (0xc008)
 error messsage was: Invalid handle
 Could not authenticate user administrator with challenge/response

 Does someone have any idea of could go wrong? When I use squid and
 samba on different machines i usually join the squid machine to the
 domain using a net join, is this necesary when the pdc and squid are
 on the 

Re: [Samba] A secondary domain controller for remote clients

2009-03-31 Thread Adam Williams

first things first.  are you running LDAP?

Germán Bobr wrote:

Hello

I have a samba PDC in an office with folder redirection.
The people wants to access their files remotely, so i have set up a
simple
hamachi VPN.

The clients can connect and sinchronize their files, but its extremely
slow.

Is it posible to make a second samba server in a high speed datacenter
sinchronized with the office one?

Can anyone give me some info about how to do that?

Thank you

  

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Enable samba BDC to allow writing to local LDAP

2009-03-31 Thread Adam Williams
passdb backend = ldapsam:ldap://local_ldap.yourdomain.com 
ldap://remote_ldap.yourdomain.com;


Leandro LATTANZIO wrote:

How to configure smb.conf of a samba BDC server to allow that all changes 
(user's passwords changing, joining computers) was written to local LDAP.
I´ve set remotes LDAP's (BDCs) with multimaster configuration via syncrepl.
LDAP Multimaster feature works fine (N-way replication works perfectly)

I need this configuration to void errors when a user must to change his/her 
password in a remote office (BDC) connected via WAN to central office (PDC), 
and the link is down.

I use openldap 2.4.11 and samba 3.0.33 (on Redhat Enterprise Linux Server 5.2 
x86_64)

Thanks in advance.

Regards.
Leandro.


  Yahoo! Cocina
Recetas prácticas y comida saludable
http://ar.mujer.yahoo.com/cocina/
  

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] nis and samba

2009-03-31 Thread Bob Rohde
I use NIS for allowing access to my samba shares. Membership by users in
their respective NIS groups, and then using those groups in my smb.conf
file, will determine their ability to access specific shares. When I
make changes to /etc/group on the NIS master then publish those changes
to my clients samba is never aware of those changes until I stop/start
the smb, nmb services. Is there another way of making samba aware of
changes in my yp maps other than the disruptive stop/start method I use
now?

 

Thanks in advance,

Bob Rohde

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba Authorizations

2009-03-31 Thread Tom Duerbusch
There is one little piece I'm missing.

I have a Samba directory:  /home/documents

I have 10 Window XP users that need R/W access to this directory.
I have another 10 Window XP users that need R/O access to this directory.
No other Windows users should be able to see this directory.

The R/W users will get access by doing a Windows Search, Computers, and click 
on the directory.  They may also map the directory to a drive letter, but that 
shouldn't be necessary.

Most R/O users will be accessing this directory via UNC (i.e. double click on a 
document name that is imbedded in another file).

I have a test Samba server.  The SMB.CONF is near bear minimums:

linux61:/etc/samba # cat smb.conf
# Samba config file created using SWAT
# from 205.235.227.16 (205.235.227.16)
# Date: 2009/03/31 12:42:57

[global]
workgroup = TESTWORKS
netbios name = HOBBIT
null passwords = Yes
ldap ssl = no

[cityworksro]
comment = cityworks read only
path = /home/documents

linux61:/etc/samba #

I don't have a LDAP server, but that may change in late summer.

I seem to go back and forth between windows user having complete R/W access to 
this directory and no windows users having access to this directory.

It doesn't seem to matter if I create Linux userids with Yast.  Or if I create 
Samba users via SMBPASSWD.

I've been reading The Officail Samba 3.2.x HOWTO and Reference Guide as well 
as Samba-3 by Example.

They either have too simple of setup jump to a lot more complex of an example.

I've been maintaining this via SWAT.

So what really needs to be done?

Thanks

Tom Duerbusch
THD Consulting

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] firewalls and winbind authentication to trusted domains

2009-03-31 Thread Michael Conigliaro
Hello,

I currently have a DOMAIN-A and a DOMAIN-B with a one-way trust so that
DOMAIN-B trusts DOMAIN-A. There is also a firewall separating the two
domains, and I have opened the necessary ports for authentication and
replication to take place between the domain controllers. This works
fine.

Now I have users on Domain A that need to log into machines on Domain B.
This works fine when a user logs into a Windows machine. However, I've
found that when logging into a Linux machine using winbind
authentication, the machine is attempting to communicate with the domain
controllers on DOMAIN-A. Authentication will not work unless I allow
this traffic, but for security reasons, I'd rather not have to. 

It's almost as if the Windows machines are able to obtain information
about DOMAIN-A from DOMAIN-B, but winbind cannot. Is there some way to
enable this behavior? I am using samba 3.2.7 on CentOS.

--
Michael Conigliaro
Computer Analyst
Fuss  O'Neill Technologies
www.fandotech.com
 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba Authorizations

2009-03-31 Thread Matthias Grimm
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Am 31.03.2009 20:21, schrieb Tom Duerbusch:

 
 linux61:/etc/samba # cat smb.conf
 # Samba config file created using SWAT
 # from 205.235.227.16 (205.235.227.16)
 # Date: 2009/03/31 12:42:57
 
 [global]
 workgroup = TESTWORKS
 netbios name = HOBBIT
 null passwords = Yes
 ldap ssl = no
 
 [cityworksro]
 comment = cityworks read only
 path = /home/documents

one way could be:

put the one R/W-users in one group, the R/O-users in a second group.
put a line into [cityworksro]:
valid users = @group of RW-users, @group of RO-users

and use setfacl for the whole directory to assign specific rights for
both groups.
Setting browseable = no should prevent every other user to see that
share, but it could also hinder the R/W-users from finding that share
via search.

Cheers

Matthias

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAknSbJwACgkQf3LySRiTg2wrCACfcDaneWjzi9AMuEhXa+PVRCwi
6bAAn12TQib9SSBewjmrbGOn1fXKaH7+
=i1dY
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Adding additional groups to a file.

2009-03-31 Thread Wojciech Giel
Hi,
I have installed and configured Samba as PDC with Heimdal kerberos and 
openLDAP as backend for both on debian lenny. But i stuck on groups.
I have created a file in my home directory mapped to my documents. I can 
change rwx permission on linux and windows and it works perfectly. but this 
file has as a group my default group. this file should be read by users from 
accounting and managers group too.  but when i want to add additional group 
in security tab i get access denied. What should I do to be able to add 
additional groups.
thanx,
Wojciech

my
smb.conf
workgroup = EXAMPLE
netbios name = cannibal
server string = Linux PDC/KDC (Samba %v)
realm = EXAMPLE.COM
use kerberos keytab = yes
use spnego = yes

log file = /var/log/samba/%m.log
max log size = 1000
syslog = 1
log level = 4
utmp = Yes

guest account = nobody
map to guest = Never
admin users = root addmachine vin @Domain Admins
enable privileges = yes

security = user
encrypt passwords = true
os level = 255
local master = yes
domain master = yes
preferred master = yes
domain logons = yes

keepalive = 30
time server = yes
preserve case = yes
short preserve case = yes
case sensitive = no
null passwords = no

logon script = %U.bat
logon path = \\cannibal\profiles$\%U\%a
logon drive = G:
logon home = \\cannibal\%U

 bind interfaces only = yes
interfaces = eth0, lo
hosts allow = 10.10.10. 127.
wins support = yes
dns proxy = yes

passdb backend = ldapsam:ldaps://cannibal.example.com/
ldap admin dn = 
cn=ldapmaster/ad...@example.com,ou=KerberosPrincipals,dc=example,dc=com
ldap suffix = dc=hogwarth,dc=edu
ldap group suffix = ou=groups
ldap user suffix = ou=KerberosPrincipals
ldap machine suffix = ou=computers
ldap idmap suffix = sambaDomainName=EXAMPLE
ldap ssl = On
ldap delete dn = Yes
idmap backend = ldap:ldaps://cannibal.example.com/
idmap uid = 1-25000
idmap gid = 1-25000
Pam password change = yes

ldap passwd sync = yes
   unix password sync = no
passwd program = /usr/sbin/smbldap-passwd -u %u

passwd chat = *New*password* %n *Retype*new*password* %n
socket options = TCP_NODELAY IPTOS_LOWDELAY SO_RCVBUF=8192 
SO_SNDBUF=8192
 add machine script = /usr/sbin/smbldap-useradd -w %u
add user script = /usr/sbin/smbldap-useradd -m -a %u
delete user script = /usr/sbin/smbldap-userdel %u
add group script = /usr/sbin/smbldap-groupadd -p %g
delete group script = /usr/sbin/smbldap-groupdel %g
add user to group script = /usr/sbin/smbldap-groupmod -m %u %g
delete user from group script 
= /usr/sbin/smbldap-groupmod -x %u %g
set primary group script = /usr/sbin/smbldap-usermod -g %g %u

dos charset = cp852
unix charset = iso8859-2
display charset = LOCALE
restrict anonymous = 0

[homes]
comment = Home Directories
valid users = %S
browseable = no
writable = yes
admin users = %u
write list = %u
read list = %u
create mask = 0644
directory mask = 0755

[netlogon]
path = /samba/netlogon
writable = no
browseable = no
share modes = no
admin users = @Domain Admins

[profiles]
path = /samba/profiles  
valid users = %U, �...@domain Admins”
writeable = yes
inherit permissions = yes
create mask = 0644
directory mask = 0755
 
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


RE: [Samba] Adding additional groups to a file.

2009-03-31 Thread Masao Garcia
You'll need to enable ACLs.  I use Ubuntu but I used this guide to set up
ACLs on my particular setup.

http://aisalen.wordpress.com/2007/08/10/acls-on-samba/

-Original Message-
From: samba-bounces+masaog=fshac@lists.samba.org
[mailto:samba-bounces+masaog=fshac@lists.samba.org] On Behalf Of
Wojciech Giel
Sent: Tuesday, March 31, 2009 3:24 PM
To: samba@lists.samba.org
Subject: [Samba] Adding additional groups to a file.

Hi,
I have installed and configured Samba as PDC with Heimdal kerberos and 
openLDAP as backend for both on debian lenny. But i stuck on groups.
I have created a file in my home directory mapped to my documents. I can 
change rwx permission on linux and windows and it works perfectly. but this 
file has as a group my default group. this file should be read by users from

accounting and managers group too.  but when i want to add additional group 
in security tab i get access denied. What should I do to be able to add 
additional groups.
thanx,
Wojciech

my
smb.conf
workgroup = EXAMPLE
netbios name = cannibal
server string = Linux PDC/KDC (Samba %v)
realm = EXAMPLE.COM
use kerberos keytab = yes
use spnego = yes

log file = /var/log/samba/%m.log
max log size = 1000
syslog = 1
log level = 4
utmp = Yes

guest account = nobody
map to guest = Never
admin users = root addmachine vin @Domain Admins
enable privileges = yes

security = user
encrypt passwords = true
os level = 255
local master = yes
domain master = yes
preferred master = yes
domain logons = yes

keepalive = 30
time server = yes
preserve case = yes
short preserve case = yes
case sensitive = no
null passwords = no

logon script = %U.bat
logon path = \\cannibal\profiles$\%U\%a
logon drive = G:
logon home = \\cannibal\%U

 bind interfaces only = yes
interfaces = eth0, lo
hosts allow = 10.10.10. 127.
wins support = yes
dns proxy = yes

passdb backend = ldapsam:ldaps://cannibal.example.com/
ldap admin dn = 
cn=ldapmaster/ad...@example.com,ou=KerberosPrincipals,dc=example,dc=com
ldap suffix = dc=hogwarth,dc=edu
ldap group suffix = ou=groups
ldap user suffix = ou=KerberosPrincipals
ldap machine suffix = ou=computers
ldap idmap suffix = sambaDomainName=EXAMPLE
ldap ssl = On
ldap delete dn = Yes
idmap backend = ldap:ldaps://cannibal.example.com/
idmap uid = 1-25000
idmap gid = 1-25000
Pam password change = yes

ldap passwd sync = yes
   unix password sync = no
passwd program = /usr/sbin/smbldap-passwd -u %u

passwd chat = *New*password* %n *Retype*new*password* %n
socket options = TCP_NODELAY IPTOS_LOWDELAY SO_RCVBUF=8192 
SO_SNDBUF=8192
 add machine script = /usr/sbin/smbldap-useradd -w %u
add user script = /usr/sbin/smbldap-useradd -m -a %u
delete user script = /usr/sbin/smbldap-userdel %u
add group script = /usr/sbin/smbldap-groupadd -p %g
delete group script = /usr/sbin/smbldap-groupdel %g
add user to group script = /usr/sbin/smbldap-groupmod -m %u %g
delete user from group script 
= /usr/sbin/smbldap-groupmod -x %u %g
set primary group script = /usr/sbin/smbldap-usermod -g %g %u

dos charset = cp852
unix charset = iso8859-2
display charset = LOCALE
restrict anonymous = 0

[homes]
comment = Home Directories
valid users = %S
browseable = no
writable = yes
admin users = %u
write list = %u
read list = %u
create mask = 0644
directory mask = 0755

[netlogon]
path = /samba/netlogon
writable = no
browseable = no
share modes = no
admin users = @Domain Admins

[profiles]
path = /samba/profiles  
valid users = %U, @Domain Admins
writeable = yes
inherit permissions = yes
create mask = 0644
directory mask = 0755
 
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba PDC Squid NTLM Auth - Same machine

2009-03-31 Thread Stefan Dengscherz
Hello Victor,


did you try supplying the domain name along with the username? Like
DOMAIN\administrator. Or adding winbind use default domain = yes
to your samba configuration.


Regards,

-sd

2009/3/31 Victor Medina vitt...@gmail.com:
 David, it did not work.

 Any suggestion?

 Victor Medina

 Samuel Goldwyn  - I don't think anyone should write their
 autobiography until after they're dead.


 On Wed, Apr 1, 2009 at 12:13 PM, David Wells d.we...@vitalcan.com.ar wrote:
 Victor Medina wrote:

 Hi Guys!


 Probably this is not the best place to ask, I'll try anyway... =)

 I've been trying to configure a Samba PDC and a Squid Porxy server
 with NTLM auth on the same machine but NTML_AUTH keeps complaining
 about: NT_STATUS_INVALID_HANDLE I have others machines running
 Squid and Authenticating against a Samba Server but on different
 machines, this is the first time a try both on the same machine.

 Can I use Squid+NTLM Auth and Samba configured as PDC on the same
 machine? Is there any winbind issue with this kind of configuration?

 I'm using SLES10+SP2
 Samba version as reported by rpm is 3.0.32-0.8
 Squid version as reported by rpm is 2.5.STABLE12-18.13

 -
 This is my smb.conf

 [global]
        dos charset = 850
        unix charset = ISO8859-1
        workgroup = C1.SV
        netbios name = PDCSRVC1SV
        server string =
        interfaces = eth0
        bind interfaces only = Yes
        map to guest = Bad Password
        passdb backend = ldapsam:ldap://127.0.0.1
        guest account = Invitado
        time server = Yes
        deadtime = 20
        socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
        printcap name = cups
        logon path =
        logon home =
        domain logons = Yes
        os level = 65
        preferred master = Yes
        domain master = Yes
        wins support = Yes
        ldap admin dn = cn=Administrador,o=Ferreteria EPA
        ldap delete dn = Yes
        ldap group suffix = ou=group
        ldap machine suffix = ou=people
        ldap passwd sync = Yes
        ldap suffix = ou=c1,c=sv,o=Ferreteria EPA
        ldap user suffix = ou=people
        idmap domains = DEFAULT
        idmap alloc backend = ldap
        idmap alloc config:range = 1-10
        idmap alloc config:ldap_url = ldap://127.0.0.1
        idmap alloc config:ldap_user_dn = cn=Administrador,o=Ferreteria EPA
        idmap alloc config:ldap_base_dn = ou=idmap,ou=c1,c=sv,o=Ferreteria
 EPA
        idmap config DEFAULT:range = 1-10
        idmap config DEFAULT:ldap_url = ldap://127.0.0.1
        idmap config DEFAULT:ldap_user_dn = cn=Administrador,o=Ferreteria
 EPA
        idmap config DEFAULT:ldap_base_dn =
 ou=idmap,ou=c1,c=sv,o=Ferreteria EPA
        idmap config DEFAULT:default = yes
        idmap config DEFAULT:readonly = no
        idmap config DEFAULT:backend = ldap
        ldapsam:editposix = yes
        ldapsam:trusted = yes
        create mask = 0640
        force create mode = 0640
        directory mask = 0750
        force directory mode = 0750
        case sensitive = No
        dont descend = /proc,/dev,/etc,/lib,/lost+found,/initrd

 My relevant squid.conf lines...

 auth_param ntlm program /usr/bin/ntlm_auth
 --helper-protocol=squid-2.5-ntlmssp C1.SV/PDCSRVC1SV
 auth_param basic program /usr/bin/ntlm_auth
 --helper-protocol=squid-2.5-basic  C1.SV/PDCSRVC1SV
 auth_param ntlm children 100
 auth_param basic children 100
 auth_param basic realm Squid proxy-caching web server
 auth_param basic credentialsttl 2 hours




 The pdc works as expected, machine join works like charm, users and
 groups management works equally right, all accounts are placed in the
 LDAP, getent passwd, groups and shadow shows the ldap accounts

 I also did a few tests with wbinfo

 e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo  -u
 invitado
 usuarioprueba
 e01ggen
 e01glogis
 e01gcont
 e01jcomp1
 e01jcomp2
 e01jcomp3
 e01jcomp4
 e01jrepo
 e01jreclu
 e01rrece
 e01gcom
 e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo  -g
 BUILTIN
 BUILTIN
 domain users
 domain admins
 domain guests
 grupoprueba
 gcentralsv
 gcompras
 gcontrol
 ggerencia
 glogistica
 gmercadeo
 gpersonal
 gventas
 gjefecompras
 gjefecontrol
 gjefelogistica
 gjefepersonal
 e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo  --all-domains
 C1.SV


 I also made sure squid users can read /var/lib/samba/winbindd_privileged


 I also noted this error:

 e01ssvsai:/var/lib/samba/winbindd_privileged # wbinfo
 --authenticate=administrator%12345678
 plaintext password authentication failed
 error code was NT_STATUS_NO_SUCH_USER (0xc064)
 error messsage was: No such user
 Could not authenticate user administrator%12345678 with plaintext password
 winbind separator was NULL!
 challenge/response password authentication failed
 error code was NT_STATUS_INVALID_HANDLE (0xc008)
 error messsage was: Invalid handle
 Could not authenticate user 

[Samba] Question about multiples logins at the same time

2009-03-31 Thread Marcelo Opazo Vivallos
Hi,

Do you have any guideline or variable in Samba in the configuration
file it determines that a user can not logging at the same time, in
order to avoid same login from different places at the same time.

For now, what I plan is to use a startup script that through me like a
flag indicating whether logged kick then through some mechanism.

I accept all suggestions.

Thank you
Reggard from Chile

-- 
Marcelo Opazo Vivallos
Estudiante de Ing en Informatica
Slackware Linux, user #372952.
HomePage: http://amarzeck.googlepages.com
WebLog: http://amarzeck.blogspot.com
Chile.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] try to join win2k3 r2 pdc

2009-03-31 Thread Victor Ophof

Hi 

 

I am trying to join a out-of-the box win2k3 AD domain controller 

it's been + forest prep for r2 domain 

 

samba Version 3.3.2 on Freebsd 6.3-RELEASE

openldap-sasl-2.3 

heimdal 0.6.3 

 

adserver = AD DC server i installed (win2k3 box) 

domain = my domain name

 

/etc/resolv.conf

search domain.net

nameserver adserver

 

contents of /usr/local/etc/smb.conf 

[global]
workgroup = DOMAIN
realm = DOMAIN.NET
server string = Samba Server
security = ADS
auth methods = winbind
password server = adserver
passdb backend = ldapsam:ldap://adserver.domain.net
root directory = /raid5/samba
lanman auth = Yes
use kerberos keytab = Yes
log file = /var/log/samba/log.%m
max log size = 500
wins server = 192.168.0.1
ldap admin dn = cn=administrator,cn=Users,dc=domain,dc=net # admin is 
in default container
ldap idmap suffix = ou=idmap
ldap machine suffix = ou=Domain-Computers # computer OU
ldap suffix = DC=DOMAIN,DC=NET
ldap ssl = no
ldap user suffix = ou=Domain-Users # user container
idmap alloc backend = ldap
idmap uid = 500-10
idmap gid = 500-10
template shell = /bin/tcsh
winbind separator = /
winbind enum users = Yes
winbind enum groups = Yes
winbind use default domain = Yes
idmap config DOLPHIN:backend = ldap
idmap config DOLPHIN:readonly = no
idmap config DOLPHIN:default = yes
idmap config DOLPHIN:ldap_base_dn = ou=idmap,dc=domain,dc=net
idmap config DOLPHIN:ldap_user_dn = cn=Domain-Users,dc=dolphin,dc=net
idmap config DOLPHIN:ldap_url = ldap://adserver.domain.net
idmap config DOLPHIN:range = 500-50
idmap alloc config:ldap_base_dn = ou=idmap,dc=domain,dc=net
idmap alloc config:ldap_user_dn = cn=Domain-Users,dc=domain,dc=net
idmap alloc config:ldap_url = ldap://adserver.domain.net
idmap alloc config:range = 500-507
valid users = @DOMAIN\domain users, @domain users
admin users = DOMAIN\administrator, administrator


/etc/nsswitch.conf 

group: files winbind ldap
group_compat: nis
hosts: files dns nis wins
networks: files dns
passwd: files winbind ldap
passwd_compat: nis
shells: files
shadow: files winbind


 

kinit works 

kinit 

wbinfo -t -- works 

net rpc testjoin -- works 

net ads testjoin -- works 

net rpc join works 

net ads join works 

 

wbinfo -g -- doesn't work

winfo -u  -- doesn't work

getent passwd -- doesn't work

getent group -- doesn't work

 

in the logs i find several errors (* marks start of log line) 

* add_new_domain_info: failed to add domain dn= 
sambaDomainName=LOCALHOST,DC=DOMAIN,DC=NET with: No such attributte

* smbldap_search_domain_info: Adding domain info for LOCALHOST failed with 
NT_STATUS_UNSUCCESSFUL

* Connection to LDAP server failed for the 1 try

* Unable to open new log file /var/log/samba/log.192.168.0.10: No such file or 
directory

 

smbclient -L hostname -Uadministrator%apassword 

works for AD domain controller, windows xp pro clients 

althoug NOT for windows 2003 member servers (wierd part here) 

 

also doing ldapsearch -Z  /tmp/afile I noticed that AD didn't have all 
information about the freebsd host I would expect (dns name, Operating system 
(name,version and service pack) 

with adsi edit (not the best way) I was able to set the DNS name(s) 

 

windows clients(xp,win2k3 member,win2k3 AD DC)  keep having popups to login 
but no login possible !! 

 

 

Can somebody please help me with getting things working ? 

 

Victor

 

 

 

_
Express yourself instantly with MSN Messenger! Download today it's FREE!
http://messenger.msn.click-url.com/go/onm00200471ave/direct/01/--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-788-g9aab263

2009-03-31 Thread Michael Adam
The branch, master has been updated
   via  9aab2631c6294ebc3e4a7ab2367e22e3d552d41b (commit)
   via  b2e8bc28a5f589b86269907ff384a9e4c1f3aaca (commit)
  from  79b7ba9b106791958cc42d68b11d9dea2a77f6f3 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 9aab2631c6294ebc3e4a7ab2367e22e3d552d41b
Author: Michael Adam ob...@samba.org
Date:   Tue Mar 31 08:50:57 2009 +0200

s3:build: add a SHOWCFLAGS target for debugging how CFLAGS are assebled

Michael

commit b2e8bc28a5f589b86269907ff384a9e4c1f3aaca
Author: Michael Adam ob...@samba.org
Date:   Tue Mar 31 08:50:16 2009 +0200

s3:build: line-wrap assignment of FLAGS for readability

Michael

---

Summary of changes:
 source3/Makefile.in |   26 +-
 1 files changed, 25 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index 18ee7fe..6434f90 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -159,7 +159,16 @@ CODEPAGEDIR = @codepagedir@
 # the directory where pid files go
 PIDDIR = @piddir@
 
-FLAGS = -I. -I$(srcdir) @FLAGS1@ @SAMBA_CPPFLAGS@ $(CPPFLAGS) $(ISA) 
-I$(srcdir)/lib -I.. -D_SAMBA_BUILD_=3 -I../source4
+FLAGS = -I. \
+   -I$(srcdir) \
+   @FLAGS1@ \
+   @SAMBA_CPPFLAGS@ \
+   $(CPPFLAGS) \
+   $(ISA) \
+   -I$(srcdir)/lib \
+   -I.. \
+   -I../source4 \
+   -D_SAMBA_BUILD_=3
 
 PATH_FLAGS = -DSMB_PASSWD_FILE=\$(SMB_PASSWD_FILE)\ \
-DPRIVATE_DIR=\$(PRIVATE_DIR)\ \
@@ -1296,6 +1305,21 @@ SHOWFLAGS::
@echo   SHLIBEXT   = @SHLIBEXT@
@echo   SONAMEFLAG = @SONAMEFLAG@
 
+# showcflags target for debuggin how CFLAGS are composed:
+
+.PHONY: showcflags SHOWCFLAGS
+
+showcflags: SHOWCFLAGS
+
+SHOWCFLAGS::
+   @echo CFLAGS = $(CFLAGS)
+   @echo FLAGS  = $(FLAGS)
+   @echo 
+   @echo FLAGS1 = @FLAGS1@
+   @echo SAMBA_CPPFLAGS = @SAMBA_CPPFLAGS@
+   @echo CPPFLAGS   = $(CPPFLAGS)
+   @echo ISA= $(ISA)
+
 MAKEDIR = || exec false; \
  if test -d $$dir; then :; else \
  echo mkdir $$dir; \


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3533-gd999a7e

2009-03-31 Thread Karolin Seeger
The branch, v3-2-test has been updated
   via  d999a7e99804bf71f62c905452a720c20016f8e9 (commit)
   via  bee6e86c71278563d52f9bde19ffb4bda2a35d1b (commit)
  from  5bdc16a867b9c14682b327c79f79834edcd6842d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit d999a7e99804bf71f62c905452a720c20016f8e9
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Mar 31 10:44:20 2009 +0200

VERSION: Raise version number up to 3.2.9.

Karolin

commit bee6e86c71278563d52f9bde19ffb4bda2a35d1b
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Mar 31 10:43:47 2009 +0200

WHATSNEW: Update changes.

Karolin

---

Summary of changes:
 WHATSNEW.txt   |1 +
 source/VERSION |2 +-
 2 files changed, 2 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 6044e1f..d2c7893 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -56,6 +56,7 @@ o   Jeremy Allison j...@samba.org
 * Allow DFS client paths to work when POSIX pathnames have been
   selected.
 * Try and fix the build farm RAW-STREAMS errors.
+* Ensure files starting with multiple dots are hidden.
 
 
 o   Steven Danneman steven.danne...@isilon.com
diff --git a/source/VERSION b/source/VERSION
index 909276a..a9d6fc8 100644
--- a/source/VERSION
+++ b/source/VERSION
@@ -25,7 +25,7 @@
 
 SAMBA_VERSION_MAJOR=3
 SAMBA_VERSION_MINOR=2
-SAMBA_VERSION_RELEASE=8
+SAMBA_VERSION_RELEASE=9
 
 
 # Bug fix releases use a letter for the patch revision #


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-stable updated - release-3-2-8-106-gcd2f9fe

2009-03-31 Thread Karolin Seeger
The branch, v3-2-stable has been updated
   via  cd2f9fe16e8ee8f0bd15ba4dea6c7d043ede5e07 (commit)
   via  e6213fa5e40c0528a6bfdebf333af33ca0a96f51 (commit)
   via  1f832dcc9c1ef6b89b2580d85f32b7bd53413218 (commit)
  from  aa817cec0648130920daf082626eefb3a14f7440 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-stable


- Log -
commit cd2f9fe16e8ee8f0bd15ba4dea6c7d043ede5e07
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Mar 31 10:44:20 2009 +0200

VERSION: Raise version number up to 3.2.9.

Karolin
(cherry picked from commit d999a7e99804bf71f62c905452a720c20016f8e9)

commit e6213fa5e40c0528a6bfdebf333af33ca0a96f51
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Mar 31 10:43:47 2009 +0200

WHATSNEW: Update changes.

Karolin
(cherry picked from commit bee6e86c71278563d52f9bde19ffb4bda2a35d1b)

commit 1f832dcc9c1ef6b89b2580d85f32b7bd53413218
Author: Jeremy Allison j...@samba.org
Date:   Mon Mar 30 15:09:10 2009 -0700

Ensure files starting with multiple dots are hidden
if hide dot files is set. Thanks to Barry Kelly bkelly...@gmail.com
for pointing this one out.
Jeremy.
(cherry picked from commit 5bdc16a867b9c14682b327c79f79834edcd6842d)

---

Summary of changes:
 WHATSNEW.txt  |1 +
 source/VERSION|2 +-
 source/smbd/dosmode.c |   12 
 3 files changed, 10 insertions(+), 5 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 6044e1f..d2c7893 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -56,6 +56,7 @@ o   Jeremy Allison j...@samba.org
 * Allow DFS client paths to work when POSIX pathnames have been
   selected.
 * Try and fix the build farm RAW-STREAMS errors.
+* Ensure files starting with multiple dots are hidden.
 
 
 o   Steven Danneman steven.danne...@isilon.com
diff --git a/source/VERSION b/source/VERSION
index c6094a8..5847926 100644
--- a/source/VERSION
+++ b/source/VERSION
@@ -25,7 +25,7 @@
 
 SAMBA_VERSION_MAJOR=3
 SAMBA_VERSION_MINOR=2
-SAMBA_VERSION_RELEASE=8
+SAMBA_VERSION_RELEASE=9
 
 
 # Bug fix releases use a letter for the patch revision #
diff --git a/source/smbd/dosmode.c b/source/smbd/dosmode.c
index 69100bf..8a5a7b0 100644
--- a/source/smbd/dosmode.c
+++ b/source/smbd/dosmode.c
@@ -319,8 +319,10 @@ uint32 dos_mode_msdfs(connection_struct *conn, const char 
*path,SMB_STRUCT_STAT
} else {
p = path;
}
-   
-   if (p[0] == '.'  p[1] != '.'  p[1] != 0) {
+
+   /* Only . and .. are not hidden. */
+   if (p[0] == '.'  !((p[1] == '\0') ||
+   (p[1] == '.'  p[2] == '\0'))) {
result |= aHIDDEN;
}
}
@@ -371,8 +373,10 @@ uint32 dos_mode(connection_struct *conn, const char 
*path,SMB_STRUCT_STAT *sbuf)
} else {
p = path;
}
-   
-   if (p[0] == '.'  p[1] != '.'  p[1] != 0) {
+
+   /* Only . and .. are not hidden. */
+   if (p[0] == '.'  !((p[1] == '\0') ||
+   (p[1] == '.'  p[2] == '\0'))) {
result |= aHIDDEN;
}
}


-- 
Samba Shared Repository


[SCM] CTDB repository - branch master updated - ctdb-1.0.77-4-g00d2213

2009-03-31 Thread Ronnie Sahlberg
The branch, master has been updated
   via  00d2213613822b758939019361a619bd7d7f4984 (commit)
   via  42e2797271bc1cdb4eecf1227d4c2db668587193 (commit)
   via  ee52c0866e2b26c396fe60946159c559d47199eb (commit)
   via  ce534a83a05dbd40238e4eee0669d60ff396f935 (commit)
  from  274a4a1fe2e016f33296ebfc5ed6337ce3141d06 (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=master


- Log -
commit 00d2213613822b758939019361a619bd7d7f4984
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Tue Mar 31 20:04:45 2009 +1100

 new release 1.0.78

commit 42e2797271bc1cdb4eecf1227d4c2db668587193
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Tue Mar 31 20:00:00 2009 +1100

we should also install the 11.natgw eventscript if we want to be able to 
use it

commit ee52c0866e2b26c396fe60946159c559d47199eb
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Tue Mar 31 14:38:52 2009 +1100

install a default /etc/ctdb/notify.sh script as example on how to use
snmptrap/email to notify that a node has changed health status

commit ce534a83a05dbd40238e4eee0669d60ff396f935
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Tue Mar 31 14:23:31 2009 +1100

add a mechanism where the ctdb daemon will run a usercontrolled script when 
the node status changes to/from UNHEALTHY state.

This would allow a sysadmin to set up ctdb to send an email/snmptrap/... 
when the status of the node changes.

---

Summary of changes:
 Makefile.in |2 +
 config/ctdb.init|1 +
 config/ctdb.sysconfig   |3 ++
 config/notify.sh|   37 
 include/ctdb_private.h  |2 +
 packaging/RPM/ctdb.spec |7 -
 server/ctdb_monitor.c   |   71 +++
 server/ctdbd.c  |   10 ++
 8 files changed, 132 insertions(+), 1 deletions(-)
 create mode 100755 config/notify.sh


Changeset truncated at 500 lines:

diff --git a/Makefile.in b/Makefile.in
index 2cacd99..b67818f 100755
--- a/Makefile.in
+++ b/Makefile.in
@@ -206,6 +206,7 @@ install: all
${INSTALLCMD} -m 644 doc/recovery-process.txt 
$(DESTDIR)$(docdir)/ctdb/recovery-process.txt
${INSTALLCMD} -m 755 config/events.d/00.ctdb 
$(DESTDIR)$(etcdir)/ctdb/events.d
${INSTALLCMD} -m 755 config/events.d/10.interface 
$(DESTDIR)$(etcdir)/ctdb/events.d
+   ${INSTALLCMD} -m 755 config/events.d/11.natgw 
$(DESTDIR)$(etcdir)/ctdb/events.d
${INSTALLCMD} -m 755 config/events.d/20.multipathd 
$(DESTDIR)$(etcdir)/ctdb/events.d
${INSTALLCMD} -m 755 config/events.d/40.vsftpd 
$(DESTDIR)$(etcdir)/ctdb/events.d
${INSTALLCMD} -m 755 config/events.d/41.httpd 
$(DESTDIR)$(etcdir)/ctdb/events.d
@@ -222,6 +223,7 @@ install: all
if [ -f doc/ctdb.1 ];then ${INSTALLCMD} -m 644 doc/ctdb.1 
$(DESTDIR)$(mandir)/man1; fi
if [ -f doc/ctdbd.1 ];then ${INSTALLCMD} -m 644 doc/ctdbd.1 
$(DESTDIR)$(mandir)/man1; fi
if [ -f doc/onnode.1 ];then ${INSTALLCMD} -m 644 doc/onnode.1 
$(DESTDIR)$(mandir)/man1; fi
+   if [ ! -f $(DESTDIR)$(etcdir)/ctdb/notify.sh ];then ${INSTALLCMD} -m 
644 config/notify.sh $(DESTDIR)$(etcdir)/ctdb; fi
 
 test: all
tests/run_tests.sh
diff --git a/config/ctdb.init b/config/ctdb.init
index e263855..24a206d 100755
--- a/config/ctdb.init
+++ b/config/ctdb.init
@@ -64,6 +64,7 @@ CTDB_OPTIONS=$CTDB_OPTIONS --reclock=$CTDB_RECOVERY_LOCK
 [ -z $CTDB_EVENT_SCRIPT_DIR ] || CTDB_OPTIONS=$CTDB_OPTIONS 
--event-script-dir $CTDB_EVENT_SCRIPT_DIR
 [ -z $CTDB_TRANSPORT ]|| CTDB_OPTIONS=$CTDB_OPTIONS --transport 
$CTDB_TRANSPORT
 [ -z $CTDB_DEBUGLEVEL ]   || CTDB_OPTIONS=$CTDB_OPTIONS -d 
$CTDB_DEBUGLEVEL
+[ -z $CTDB_NOTIFY_SCRIPT ]   || CTDB_OPTIONS=$CTDB_OPTIONS 
--notification-script=$CTDB_NOTIFY_SCRIPT
 [ -z $CTDB_START_AS_DISABLED ] || [ $CTDB_START_AS_DISABLED != yes ] || {
CTDB_OPTIONS=$CTDB_OPTIONS --start-as-disabled
 }
diff --git a/config/ctdb.sysconfig b/config/ctdb.sysconfig
index ef3b0dc..f1f3676 100644
--- a/config/ctdb.sysconfig
+++ b/config/ctdb.sysconfig
@@ -95,6 +95,9 @@
 # defaults to /etc/ctdb/nodes
 # CTDB_NODES=/etc/ctdb/nodes
 
+# a script to run when node health changes
+# CTDB_NOTIFY_SCRIPT=/etc/ctdb/notify.sh
+
 # the directory to put the local ctdb database files in
 # defaults to /var/ctdb
 # CTDB_DBDIR=/var/ctdb
diff --git a/config/notify.sh b/config/notify.sh
new file mode 100755
index 000..9c97ab9
--- /dev/null
+++ b/config/notify.sh
@@ -0,0 +1,37 @@
+#!/bin/sh
+
+# This script is activated by setting CTDB_NOTIFY_SCRIPT=/etc/ctdb/notify.sh
+# in /etc/sysconfig/ctdb
+
+# This is script is invoked from ctdb when node UNHEALTHY flag changes.
+# and can be used to send SNMPtraps, email, etc
+# when the status of a node changes
+
+
+event=$1
+shift
+
+case $event in
+   

[SCM] CTDB repository - annotated tag ctdb-1.0.78 created - ctdb-1.0.78

2009-03-31 Thread Ronnie Sahlberg
The annotated tag, ctdb-1.0.78 has been created
at  242fc7389dd759c292657799f1bff4633ead3699 (tag)
   tagging  00d2213613822b758939019361a619bd7d7f4984 (commit)
  replaces  ctdb-1.0.77
 tagged by  Ronnie Sahlberg
on  Tue Mar 31 20:47:31 2009 +1100

- Log -
tag for the 1.0.78 release
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQBJ0ebG2aJ36aon/y8RApLAAJ9GyWRYdQm0LCgUQttEuzlQ46OUTwCfffyM
wOGPL6sGqVg/+v8Y+GONcFg=
=2XpC
-END PGP SIGNATURE-

Ronnie Sahlberg (4):
  add a mechanism where the ctdb daemon will run a usercontrolled script 
when the node status changes to/from UNHEALTHY state.
  install a default /etc/ctdb/notify.sh script as example on how to use
  we should also install the 11.natgw eventscript if we want to be able to 
use it
  new release 1.0.78

---


-- 
CTDB repository


[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-603-g9f68847

2009-03-31 Thread Michael Adam
The branch, v3-4-test has been updated
   via  9f68847576c4c5e77f042e97810be4f53574baba (commit)
   via  682ce450c072ad4fd8c23b9f8990f1294254f2aa (commit)
   via  863c61de4c0a29a0cdad59fa3bebf17963ef6db2 (commit)
   via  3c7f26b5e1e7f2bfd08de27e6e7772b614ef9121 (commit)
   via  12aba91bacc9c064fa57325d1b1f50afb2eddfaa (commit)
  from  286d6a404cca02a0d3662f6aa2ddd69d3dcbc17a (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 9f68847576c4c5e77f042e97810be4f53574baba
Author: Björn Jacke b...@sernet.de
Date:   Mon Mar 23 18:22:45 2009 +0100

s3/ldbtools: don't neddlessly link against wbinbind libs

Signed-off-by: Michael Adam ob...@samba.org

commit 682ce450c072ad4fd8c23b9f8990f1294254f2aa
Author: Björn Jacke b...@sernet.de
Date:   Mon Mar 23 19:14:45 2009 +0100

s3/cifs: don't link cifs mount helpers agains popt

the mount helpers don't use any popt symbols

Signed-off-by: Michael Adam ob...@samba.org

commit 863c61de4c0a29a0cdad59fa3bebf17963ef6db2
Author: Björn Jacke b...@sernet.de
Date:   Mon Mar 23 19:35:53 2009 +0100

s3/pam_smbpass: don't link agains KRB5LIBS

pam_smbpass doesn't use the krb5 stuff

Signed-off-by: Michael Adam ob...@samba.org

commit 3c7f26b5e1e7f2bfd08de27e6e7772b614ef9121
Author: Michael Adam ob...@samba.org
Date:   Mon Mar 23 17:47:26 2009 +0100

s3:build: make SHOWFLAGS target phony and add alias showflags

Michael

Signed-off-by: Michael Adam ob...@samba.org

commit 12aba91bacc9c064fa57325d1b1f50afb2eddfaa
Author: Björn Jacke b...@sernet.de
Date:   Thu Mar 19 01:16:46 2009 +0100

remove non standard way to point to ctdb path

we can provide the path to ctdb via the --with-ctdb=... configure flag like 
we
do it with other packageѕ, too. There is no need for another redundnant
Makefile hack to point the ctdb header location

Signed-off-by: Michael Adam ob...@samba.org

---

Summary of changes:
 source3/Makefile.in |   33 ++---
 1 files changed, 18 insertions(+), 15 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index 47baf88..062e117 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -160,7 +160,7 @@ CODEPAGEDIR = @codepagedir@
 # the directory where pid files go
 PIDDIR = @piddir@
 
-FLAGS = -I. -I$(srcdir) @FLAGS1@ @SAMBA_CPPFLAGS@ $(CPPFLAGS) 
-I$(CTDBDIR)/include $(ISA) -I$(srcdir)/lib -I.. -D_SAMBA_BUILD_=3 -I../source4
+FLAGS = -I. -I$(srcdir) @FLAGS1@ @SAMBA_CPPFLAGS@ $(CPPFLAGS) $(ISA) 
-I$(srcdir)/lib -I.. -D_SAMBA_BUILD_=3 -I../source4
 
 PATH_FLAGS = -DSMB_PASSWD_FILE=\$(SMB_PASSWD_FILE)\ \
-DPRIVATE_DIR=\$(PRIVATE_DIR)\ \
@@ -175,7 +175,6 @@ PATH_FLAGS = -DSMB_PASSWD_FILE=\$(SMB_PASSWD_FILE)\ \
-DMODULESDIR=\$(MODULESDIR)\ \
-DLOGFILEBASE=\$(LOGFILEBASE)\ \
-DSHLIBEXT=\@shlib...@\ \
-   -DCTDBDIR=\$(CTDBDIR)\ \
-DNCALRPCDIR=\$(NCALRPCDIR)\ \
-DCONFIGDIR=\$(CONFIGDIR)\ \
-DCODEPAGEDIR=\$(CODEPAGEDIR)\ \
@@ -1270,6 +1269,10 @@ everything:: all libtalloc libsmbclient libnetapi 
debug2html smbfilter talloctor
 .SUFFIXES:
 .SUFFIXES: .c .o .lo
 
+.PHONY: showflags SHOWFLAGS
+
+showflags: SHOWFLAGS
+
 SHOWFLAGS::
@echo Using CFLAGS = $(CFLAGS)
@echo   PICFLAG= $(PICFLAG)
@@ -1426,19 +1429,19 @@ bin/smbsp...@exeext@: $(BINARY_PREREQS) $(CUPS_OBJ) 
@BUILD_POPT@ @LIBTALLOC_SHAR
@$(CC) -o $@ $(CUPS_OBJ) $(DYNEXP) $(LDFLAGS) $(LIBS) \
$(KRB5LIBS) $(LDAP_LIBS) $(POPT_LIBS) $(LIBTALLOC_LIBS) 
$(LIBTDB_LIBS) $(ZLIB_LIBS)
 
-bin/mount.c...@exeext@: $(BINARY_PREREQS) $(CIFS_MOUNT_OBJ) @BUILD_POPT@
+bin/mount.c...@exeext@: $(BINARY_PREREQS) $(CIFS_MOUNT_OBJ)
@echo Linking $@
-   @$(CC) -o $@ $(CIFS_MOUNT_OBJ) $(DYNEXP) $(LDFLAGS) $(POPT_LIBS)
+   @$(CC) -o $@ $(CIFS_MOUNT_OBJ) $(DYNEXP) $(LDFLAGS)
 
-bin/umount.c...@exeext@: $(BINARY_PREREQS) $(CIFS_UMOUNT_OBJ) @BUILD_POPT@
+bin/umount.c...@exeext@: $(BINARY_PREREQS) $(CIFS_UMOUNT_OBJ)
@echo Linking $@
-   @$(CC) -o $@ $(CIFS_UMOUNT_OBJ) $(DYNEXP) $(LDFLAGS) $(POPT_LIBS)
+   @$(CC) -o $@ $(CIFS_UMOUNT_OBJ) $(DYNEXP) $(LDFLAGS)
 
-bin/cifs.upc...@exeext@: $(BINARY_PREREQS) $(CIFS_UPCALL_OBJ) 
$(LIBSMBCLIENT_OBJ1) @BUILD_POPT@ @LIBTALLOC_SHARED@ @LIBTDB_SHARED@ 
@LIBWBCLIENT_SHARED@
+bin/cifs.upc...@exeext@: $(BINARY_PREREQS) $(CIFS_UPCALL_OBJ) 
$(LIBSMBCLIENT_OBJ1) @LIBTALLOC_SHARED@ @LIBTDB_SHARED@ @LIBWBCLIENT_SHARED@
@echo Linking $@
@$(CC) -o $@ $(CIFS_UPCALL_OBJ) $(DYNEXP) $(LDFLAGS) \
-lkeyutils $(LIBS) $(LIBSMBCLIENT_OBJ1) $(KRB5LIBS) \
-   $(LDAP_LIBS) $(POPT_LIBS) $(LIBTALLOC_LIBS) $(WINBIND_LIBS) \
+   $(LDAP_LIBS) $(LIBTALLOC_LIBS) 

[SCM] Samba Shared Repository - annotated tag release-3-2-9 created - release-3-2-9

2009-03-31 Thread Karolin Seeger
The annotated tag, release-3-2-9 has been created
at  c75e34cb9f913334e032f67bc14eadbb1c79026d (tag)
   tagging  cd2f9fe16e8ee8f0bd15ba4dea6c7d043ede5e07 (commit)
  replaces  release-3-2-8
 tagged by  Karolin Seeger
on  Tue Mar 31 14:14:58 2009 +0200

- Log -
tag release-3-2-9
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.9 (GNU/Linux)

iD8DBQBJ0glZbzORW2Vot+oRAj1JAJ4i+M0rApSAJyxZvnzV7j/09fOhCACffQ7E
uF+uWIP+64BoSomgmZcVbb4=
=uWfc
-END PGP SIGNATURE-

Andrew Tridgell (1):
  fixed a bug in message handling for code the change notify code

Aravind Srinivasan (1):
  Have nmbd check all available interfaces for WINS before failing

Björn Jacke (5):
  enable IPv6 support for NetBSD, FreeBSD
  all BSDs use this evironment variable
  prefer gssapi header files from subdirectory
  fix build on old Heimdal based systems
  s3:dsgetdcname: use parentheses in if condition to make negation clear

Bo Yang (1):
  Initialize the id_map status in idmap_ldap to avoid surprise

Dan Sledz (1):
  Fix double free caused by incorrect talloc_steal usage.

Derrell Lipman (1):
  [Bug 6228] SMBC_open_ctx failure due to path resolve failure doesn't set 
errno

Günter Kukkukk (1):
  Don't try and delete a default ACL from a file.

Günther Deschner (7):
  s3-net: remove unused ENUM_HND.
  s3-spoolss: fix memleak in get_remote_printer_publishing_data().
  pidl: add pidl in order to be able to regenerate librpc functions.
  s3-krb5: Fix Coverity #722 (RESOURCE_LEAK).
  s3-krb5: Fix Coverity #762 (REVERSE_INULL).
  s3-net: Fix Bug #6193: avoid messing with sync_context in 
fetch_database_to_ldif().
  s3-net: Fix Bug #6102. NetQueryDisplayInformation could return wrong 
information.

Holger Hetterich (1):
  Enable total anonymization in vfs_smb_traffic_analyzer, by mapping

Jeff Layton (1):
  mount.cifs: initialize rc to 0 in main

Jelmer Vernooij (1):
  Properly cast array length in print functions. (This used to be commit 
f321240fa91fa19c1131f119c42f64897d220682)

Jeremy Allison (23):
  Noted by Vericode analysis. Correctly use chroot().
  Parameterize in local.h the MAX_RPC_DATA_SIZE, and ensure
  Oops. Fix the build (don't use 3.3 references in 3.2 :-).
  Attempt to fix bug #6099. According to Microsoft
  Don't miss an absolute pathname as a kerberos keytab path. From Glenn 
Machin gmac...@sandia.gov.
  Fix coverity CID-602. Possible use of uninitialized var.
  Gah, typo :-(. Sorry.
  Backport the semantics of when to delete alternate data streams on a file 
truncate.
  Fix bug #6133 - Cannot delete non-ACL files on Solaris/ZFS/NFSv4 ACL 
filesystem.
  Allow set attributes on a stream fnum to be redirected to the base 
filename.
  Fix use of streams modules with CIFSFS client.
  Fix more POSIX path lstat calls. Fix bug where close can return
  Fix bug #6161 - smbclient corrupts source path in tar mode
  Now we're allowing a lower bound for auth_len, ensure we
  Get the sense of the integer wrap test the right way around. Sorry.
  Fix bug 6195 - Migrating from 3.0.x to 3.3.x can fail to update 
passdb.tdb correctly.
  Fix bug #6196 - Unable to serve files with colons to Linux CIFS/VFS client
  Allow DFS client paths to work when POSIX pathnames have been
  Fix bug #6224 - nmbd waits 5 minutes at startup before checking if it 
needs to run elections
  Try and fix the build farm RAW-STREAMS errors. Ordering of
  Fix bug #6195 - Migrating from 3.0.x to 3.3.x can fail to update 
passdb.tdb correctly. For the clustering case.
  Fix the problem of 3.0.x passdb databases being version
  Ensure files starting with multiple dots are hidden

Karolin Seeger (7):
  s3/docs: Fix several typos.
  s3/docs: Fix typo in man mount.cifs.
  s3/docs: Add missing full stop.
  WHATSNEW: Update changes since 3.2.8.
  WHATSNEW: Update changes.
  WHATSNEW: Update changes.
  VERSION: Raise version number up to 3.2.9.

Michael Adam (12):
  docs: fix two typos in the mount.cifs manpage
  s3:net conf: remove check for sharename being a usernam in net conf 
addshare
  packaging: add script fill-templates
  packaging: fix fill-templates call to update-pkginfo to pushd 
appropriately first
  packaging: don't clutter the output of fillup-templates  with popd output
  packaging: remove commented out stuff from update-pkginfo
  packaging: use find instead of du to find files... :-)
  packaging: make update-pkginfo callable from any directory
  s3:build: some implementations of ln are picky about the order or 
arguments
  s3:packaging: paths cosmetics in fill-templates
  s3:packaging: fix path to calling update-pkginfo after pushd in 
fill-templates
  s3:packaging: fix parsing of include.h in fill-templates

Miguel Suarez (1):

svn commit: samba-web r1277 - in trunk: . history

2009-03-31 Thread kseeger
Author: kseeger
Date: 2009-03-31 12:49:24 + (Tue, 31 Mar 2009)
New Revision: 1277

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1277

Log:
Announce Samba 3.2.9
Karolin
Added:
   trunk/history/samba-3.2.9.html
Modified:
   trunk/header_columns.html
   trunk/history/header_history.html
   trunk/index.html


Changeset:
Modified: trunk/header_columns.html
===
--- trunk/header_columns.html   2009-03-15 00:06:25 UTC (rev 1276)
+++ trunk/header_columns.html   2009-03-31 12:49:24 UTC (rev 1277)
@@ -137,9 +137,9 @@
 
 h4Historical/h4
 ul
-lia href=/samba/ftp/stable/samba-3.2.8.tar.gzSamba 3.2.8 
(gzipped)/a/li
-lia href=/samba/history/samba-3.2.8.htmlRelease Notes 3.2.8/a/li
-lia href=/samba/ftp/stable/samba-3.2.8.tar.ascSignature 
3.2.8/a/li
+lia href=/samba/ftp/stable/samba-3.2.9.tar.gzSamba 3.2.9 
(gzipped)/a/li
+lia href=/samba/history/samba-3.2.9.htmlRelease Notes 3.2.9/a/li
+lia href=/samba/ftp/stable/samba-3.2.9.tar.ascSignature 
3.2.9/a/li
 lia href=/samba/ftp/stable/samba-3.0.34.tar.gzSamba 3.0.34 
(gzipped)/a/li
 lia href=/samba/history/samba-3.0.34.htmlRelease Notes 
3.0.34/a/li
 lia href=/samba/ftp/stable/samba-3.0.34.tar.ascSignature 
3.0.34/a/li

Modified: trunk/history/header_history.html
===
--- trunk/history/header_history.html   2009-03-15 00:06:25 UTC (rev 1276)
+++ trunk/history/header_history.html   2009-03-31 12:49:24 UTC (rev 1277)
@@ -80,6 +80,7 @@
 lia href=samba-3.3.2.htmlsamba-3.3.2/a/li
 lia href=samba-3.3.1.htmlsamba-3.3.1/a/li
 lia href=samba-3.3.0.htmlsamba-3.3.0/a/li
+lia href=samba-3.2.9.htmlsamba-3.2.9/a/li
 lia href=samba-3.2.8.htmlsamba-3.2.8/a/li
 lia href=samba-3.2.7.htmlsamba-3.2.7/a/li
 lia href=samba-3.2.6.htmlsamba-3.2.6/a/li

Added: trunk/history/samba-3.2.9.html
===
--- trunk/history/samba-3.2.9.html  2009-03-15 00:06:25 UTC (rev 1276)
+++ trunk/history/samba-3.2.9.html  2009-03-31 12:49:24 UTC (rev 1277)
@@ -0,0 +1,198 @@
+!DOCTYPE html PUBLIC -//W3C//DTD XHTML 1.0 Transitional//EN
+http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd;
+html xmlns=http://www.w3.org/1999/xhtml;
+
+head
+titleSamba - Release Notes Archive/title
+/head
+
+body
+
+   H2Samba 3.2.9 Available for Download/H2
+
+p
+pre
+  =
+  Release Notes for Samba 3.2.9
+  March 31, 2009
+  =
+
+
+
+This is a maintenance release of the Samba 3.2 series.
+
+Major enhancements included in Samba 3.2.9 are:
+
+  o Migrating from 3.0.x to 3.3.x can fail to update passdb.tdb
+correctly (bug #6195).
+  o Fix guest authentication in setups with security = share and
+guest ok = yes when Winbind is running.
+  o Fix corruptions of source path in tar mode of smbclient (bug #6161).
+
+
+The original security announcement for this and past advisories can
+be found http://www.samba.org/samba/security/
+
+
+##
+Changes
+###
+
+Changes since 3.2.8
+---
+
+
+o   Michael Adam ob...@samba.org
+* Add script fill-templates.
+* Make update-pkginfo callable from any directory.
+
+
+o   Jeremy Allison j...@samba.org
+* BUG 6099: Samba returns incurrate capabilities list.
+* BUG 6133: Cannot delete non-ACL files on Solaris/ZFS/NFSv4 ACL
+  filesystem.
+* BUG 6161: smbclient corrupts source path in tar mode.
+* BUG 6195: Migrating from 3.0.x to 3.3.x can fail to update passdb.tdb
+  correctly.
+* BUG 6196: Unable to serve files with colons to Linux CIFS/VFS client.
+* BUG 6224: nmbd waits 5 minutes at startup before checking if it needs to
+  run elections.
+* Correctly use chroot().
+* Parameterize in local.h the MAX_RPC_DATA_SIZE, and ensure
+  that offered read from the rpc packet in spoolss is under
+  that size.
+* Fix Coverity ID 602.
+* Backport the semantics of when to delete alternate data streams on a file
+  truncate.
+* Allow set attributes on a stream fnum to be redirected to the base
+  filename.
+* Fix use of streams modules with CIFSFS client.
+* Fix more POSIX path lstat calls.
+* Allow DFS client paths to work when POSIX pathnames have been
+  selected.
+* Try and fix the build farm RAW-STREAMS errors.
+* Ensure files starting with multiple dots are hidden.
+
+
+o   Steven Danneman steven.danne...@isilon.com
+* Fix guest auth when Winbind is running.
+
+
+o   Günther Deschner g...@samba.org
+* BUG 6102: NetQueryDisplayInformation could return wrong information.
+* BUG 6193: Avoid messing with sync_context in fetch_database_to_ldif().
+* Fix memleak in 

[SCM] SAMBA-CTDB repository - branch v3-2-ctdb updated - build_3.2.8_ctdb.56-79-gcd591b3

2009-03-31 Thread Michael Adam
The branch, v3-2-ctdb has been updated
   via  cd591b396eeaee4d8ca5afbdc59b80d7ca496968 (commit)
   via  98870112bd9cb515c4dd647b44684244a0fcd208 (commit)
   via  51d7dbdd262305b65ec522f36b78823c252c82b1 (commit)
   via  e2afefde3450b6f542b6d7d1164cdcfdbdc03e81 (commit)
   via  cddfcff865c960cf18a3e9ec744108e7c03553e8 (commit)
   via  18b1b84d040861f40c3e4d52a8a951acf54f6c4d (commit)
   via  a681e8b4c1b722ead97130cce78bfa7bca1ee1f2 (commit)
   via  7deaf86a3ad40db3e71922615432616cd715b1ca (commit)
   via  e3e4a081e68d4e6c661cbe4ced03be3ff633737e (commit)
   via  856e2d008f627c771e80b7c51395a789af5d9335 (commit)
   via  6a8de03a197ce86ae6a7d214146cb206fb0d787f (commit)
   via  e3ecb1b3156780653b9c99179ae1bccd15aa16ee (commit)
   via  5c768ee4c866831cb6e500f3812d04fd1ee575f0 (commit)
   via  92967b571266ea09b5e90a5927c066bbbe81e9df (commit)
   via  a78d8501e444f3d924b788dd0d9e1a8c70d16f69 (commit)
   via  c9e0f0b5c480191a28dad3ea46c12da4988cb977 (commit)
   via  a9b68ac02f358c6c9d882303c9af66cbe178851b (commit)
   via  047706678d2ddf98c9efd43551c72e941610efd4 (commit)
   via  3d5652d419c8965f1ce21b5ece089c2005183b3b (commit)
   via  ae3e0e2e8f1e83f67e292c238603d40c8ada5eb2 (commit)
   via  db7a71ffc58beede30a0142b18ddd1d11c06fc44 (commit)
   via  26682d2beb254cdb309f4a3bce123844dd8bf58d (commit)
   via  ecaaf9678ba746b5138d0effca98e7c624e63708 (commit)
   via  561ca21a1f577a97bb93a195102cdcc49b482eb7 (commit)
   via  8cb2184e1f4b6cbba4ed63bdb4db26e1fa0287ef (commit)
   via  a2bf31d1389579c8d25ffb38d3e10b8cbddf685f (commit)
   via  94170481ee937ffe5ba191861bf2b2685d9ba47d (commit)
   via  65d56e8e20b1500c07b62759eea7096eefd73737 (commit)
   via  32737f1d62c74fd1d27b9199144ff908b42387e8 (commit)
   via  1a9b79625d708920725039bd9a2c2890d49c81aa (commit)
   via  4397e68633c680c7717b59f718b237aa067620e1 (commit)
   via  86885d659440706005c6166e848cedadb6959c9f (commit)
   via  785e107e95dd2c28ad83026e42bfe7bc44fc2bd4 (commit)
   via  f8bf0cc7337af0993d105ab7a0aac8c807814cf5 (commit)
   via  98da25cee03d5aa095e5d283f7d5068543c3c66f (commit)
   via  24e68bbacc3499558eda9e40d921640014fc0e43 (commit)
   via  cb46dd0597bc05b7d54a55458428c35c469f1b5c (commit)
   via  71473172f09d05fdd2516d9dbb9dddf7d52c5381 (commit)
   via  e2fd37cbe001e71e6ea0ee590583036fb0e8af25 (commit)
   via  a17136b7cc4ecfbeae1779572403abd13cfd0f14 (commit)
   via  3a08af8e78f4822ea6a08b53f6129e464c66dfab (commit)
   via  60fd978cf999a5eddacf49e5366c551999864e50 (commit)
   via  666dabc0161b4fb5c872b4fbc1229a27533b6af0 (commit)
  from  dd23148118fb058b65748cc5fda47474aa8515eb (commit)

http://gitweb.samba.org/?p=obnox/samba-ctdb.git;a=shortlog;h=v3-2-ctdb


- Log -
commit cd591b396eeaee4d8ca5afbdc59b80d7ca496968
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Mar 31 10:44:20 2009 +0200

VERSION: Raise version number up to 3.2.9.

Karolin
(cherry picked from commit d999a7e99804bf71f62c905452a720c20016f8e9)

commit 98870112bd9cb515c4dd647b44684244a0fcd208
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Mar 31 10:43:47 2009 +0200

WHATSNEW: Update changes.

Karolin
(cherry picked from commit bee6e86c71278563d52f9bde19ffb4bda2a35d1b)

commit 51d7dbdd262305b65ec522f36b78823c252c82b1
Author: Michael Adam ob...@samba.org
Date:   Tue Mar 31 14:10:19 2009 +0200

v3-2-ctdb: bump ctdb vendor patch level for next release

Michael

commit e2afefde3450b6f542b6d7d1164cdcfdbdc03e81
Author: Jeremy Allison j...@samba.org
Date:   Fri Mar 27 21:26:56 2009 -0700

Fix the problem of 3.0.x passdb databases being version
3 but using a different hash calculation than 3.2.x passwd
databases (also version 3). Introduces a minor version
number.
Jeremy.
(cherry picked from commit 10b518592e616ecfaadd829ecd0674a04510b422)

commit cddfcff865c960cf18a3e9ec744108e7c03553e8
Author: Jeremy Allison j...@samba.org
Date:   Fri Mar 27 12:11:24 2009 -0700

Fix bug #6195 - Migrating from 3.0.x to 3.3.x can fail to update passdb.tdb 
correctly. For the clustering case.
Clustered setups should have only ever used
the unsigned version of TDB_DATA in the
first place so they can't be in this mess :-).
Just do the normal upgrade in the clustered case.
Jeremy.
(cherry picked from commit 58d3ec1cb81d6086d65cd12acd16cd591cf0c71f)

commit 18b1b84d040861f40c3e4d52a8a951acf54f6c4d
Author: Jeremy Allison j...@samba.org
Date:   Wed Mar 18 14:31:01 2009 -0700

Fix bug 6195 - Migrating from 3.0.x to 3.3.x can fail to update passdb.tdb 
correctly.
This is a really nasty one to fix as in order to successfully update the
passdb.tdb we must do the equivalent of a tdbbackup to move to the new hash
values before we do the upgrade.
Jeremy.

commit 

[SCM] SAMBA-CTDB repository - annotated tag build_3.2.8_ctdb.57 created - build_3.2.8_ctdb.57

2009-03-31 Thread Michael Adam
The annotated tag, build_3.2.8_ctdb.57 has been created
at  8ee9dc669cd482651510677b31ce7f75052f8c39 (tag)
   tagging  dd23148118fb058b65748cc5fda47474aa8515eb (commit)
  replaces  build_3.2.8_ctdb.56
 tagged by  Michael Adam
on  Tue Mar 31 14:09:43 2009 +0200

- Log -
tagging build 3.2.8_ctdb_57
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.9 (GNU/Linux)

iEYEABECAAYFAknSCBgACgkQyU9JOBhPkDRmFgCfb4QknUFxWanf4Vw6GQYaWhVE
+ngAnj1YVIuaqhBj9jJgXwQ+ye1wwyGJ
=KIh9
-END PGP SIGNATURE-

Andrew Tridgell (1):
  fixed a bug in message handling for code the change notify code

Björn Jacke (2):
  all BSDs use this evironment variable
  prefer gssapi header files from subdirectory

Dan Sledz (1):
  Fix double free caused by incorrect talloc_steal usage.

Günther Deschner (1):
  pidl: add pidl in order to be able to regenerate librpc functions.

Holger Hetterich (1):
  Enable total anonymization in vfs_smb_traffic_analyzer, by mapping

Jelmer Vernooij (1):
  Properly cast array length in print functions. (This used to be commit 
f321240fa91fa19c1131f119c42f64897d220682)

Jeremy Allison (12):
  Noted by Vericode analysis. Correctly use chroot().
  Parameterize in local.h the MAX_RPC_DATA_SIZE, and ensure
  Oops. Fix the build (don't use 3.3 references in 3.2 :-).
  Attempt to fix bug #6099. According to Microsoft
  Don't miss an absolute pathname as a kerberos keytab path. From Glenn 
Machin gmac...@sandia.gov.
  Fix coverity CID-602. Possible use of uninitialized var.
  Gah, typo :-(. Sorry.
  Backport the semantics of when to delete alternate data streams on a file 
truncate.
  Fix bug #6133 - Cannot delete non-ACL files on Solaris/ZFS/NFSv4 ACL 
filesystem.
  Allow set attributes on a stream fnum to be redirected to the base 
filename.
  Fix use of streams modules with CIFSFS client.
  Fix more POSIX path lstat calls. Fix bug where close can return

Karolin Seeger (2):
  s3/docs: Fix several typos.
  s3/docs: Fix typo in man mount.cifs.

Michael Adam (1):
  v3-2-ctdb: bump version number to 3.2.8_ctdb.57

Stefan Metzmacher (4):
  netlogon.idl: add idl for netr_LogonGetCapabilities()
  s3:netlogon: implement _netr_LogonGetCapabilities() with 
NT_STATUS_NOT_IMPLEMENTED
  librpc: rerun 'PIDL=pidl/pidl make idl'
  s3:make: use pidl/pidl for 'make idl'

Steve French (2):
  cifs mount fix for handling -V parameter
  Fix guest mounts

Tim Prouty (1):
  s3 vfs: Fix SMB_VFS_RECVFILE/SENDFILE macros

Volker Lendecke (5):
  Add a vfs_preopen module to hide fs latencies
  Fix Coverity ID 745 (RESOURCE_LEAK)
  Fix Coverity ID 744
  Fix Coverity ID 742 (RESOURCE_LEAK)
  Fix Coverity IDs 879 and 880 (RESOURCE_LEAK, REVERSE_INULL)

Yasuma Takeda (2):
  Fix bug #6098 - When the DNS server is invalid, the ads_find_dc() does 
not work correctly with security = domain
  Fix bug 5920

---


-- 
SAMBA-CTDB repository


svn commit: samba-web r1278 - in trunk/history: .

2009-03-31 Thread kseeger
Author: kseeger
Date: 2009-03-31 14:09:04 + (Tue, 31 Mar 2009)
New Revision: 1278

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1278

Log:
Fix announcement
Karolin
Modified:
   trunk/history/samba-3.2.9.html


Changeset:
Modified: trunk/history/samba-3.2.9.html
===
--- trunk/history/samba-3.2.9.html  2009-03-31 12:49:24 UTC (rev 1277)
+++ trunk/history/samba-3.2.9.html  2009-03-31 14:09:04 UTC (rev 1278)
@@ -30,10 +30,6 @@
   o Fix corruptions of source path in tar mode of smbclient (bug #6161).
 
 
-The original security announcement for this and past advisories can
-be found http://www.samba.org/samba/security/
-
-
 ##
 Changes
 ###



[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3534-gb3e8388

2009-03-31 Thread Karolin Seeger
The branch, v3-2-test has been updated
   via  b3e838884350e4da19660f0c1078aabd8e55536b (commit)
  from  d999a7e99804bf71f62c905452a720c20016f8e9 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit b3e838884350e4da19660f0c1078aabd8e55536b
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Mar 31 16:12:30 2009 +0200

WHATSNEW: Fix announcement.

Karolin

---

Summary of changes:
 WHATSNEW.txt |4 
 1 files changed, 0 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index d2c7893..27f9070 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -15,10 +15,6 @@ Major enhancements included in Samba 3.2.9 are:
   o Fix corruptions of source path in tar mode of smbclient (bug #6161).
 
 
-The original security announcement for this and past advisories can
-be found http://www.samba.org/samba/security/
-
-
 ##
 Changes
 ###


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-stable updated - release-3-2-9-1-gebd468e

2009-03-31 Thread Karolin Seeger
The branch, v3-2-stable has been updated
   via  ebd468e96843d64f5078624764c230328d69197c (commit)
  from  cd2f9fe16e8ee8f0bd15ba4dea6c7d043ede5e07 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-stable


- Log -
commit ebd468e96843d64f5078624764c230328d69197c
Author: Karolin Seeger ksee...@samba.org
Date:   Tue Mar 31 16:12:30 2009 +0200

WHATSNEW: Fix announcement.

Karolin
(cherry picked from commit b3e838884350e4da19660f0c1078aabd8e55536b)

---

Summary of changes:
 WHATSNEW.txt |4 
 1 files changed, 0 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index d2c7893..27f9070 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -15,10 +15,6 @@ Major enhancements included in Samba 3.2.9 are:
   o Fix corruptions of source path in tar mode of smbclient (bug #6161).
 
 
-The original security announcement for this and past advisories can
-be found http://www.samba.org/samba/security/
-
-
 ##
 Changes
 ###


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5180-g51b10a3

2009-03-31 Thread Michael Adam
The branch, v3-3-test has been updated
   via  51b10a39a764e91303ee40fde1b0c4b3a6f4574c (commit)
  from  beeb86618e3af1478708d996b118856a4f9a0c0b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 51b10a39a764e91303ee40fde1b0c4b3a6f4574c
Author: Michael Adam ob...@samba.org
Date:   Tue Mar 31 16:44:19 2009 +0200

s3:build: fix build of pam_winbind.so with static linking

Static talloc libs were missing since conversion to talloc.

Michael

---

Summary of changes:
 source/Makefile.in |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/Makefile.in b/source/Makefile.in
index 0500d73..792943b 100644
--- a/source/Makefile.in
+++ b/source/Makefile.in
@@ -792,7 +792,7 @@ RPCCLIENT_OBJ = $(RPCCLIENT_OBJ1) \
 $(SMBLDAP_OBJ) $(DCUTIL_OBJ) $(LDB_OBJ) 
 
 PAM_WINBIND_OBJ = nsswitch/pam_winbind.o localedir.o $(WBCOMMON_OBJ) \
- $(LIBREPLACE_OBJ) @BUILD_INIPARSER@
+ $(LIBREPLACE_OBJ) @BUILD_INIPARSER@ @LIBTALLOC_STATIC@
 
 LIBSMBCLIENT_OBJ0 = \
libsmb/libsmb_cache.o \


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-604-g848919e

2009-03-31 Thread Michael Adam
The branch, v3-4-test has been updated
   via  848919e86ee8040aa81b8be2559283ada22cc723 (commit)
  from  9f68847576c4c5e77f042e97810be4f53574baba (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 848919e86ee8040aa81b8be2559283ada22cc723
Author: Michael Adam ob...@samba.org
Date:   Tue Mar 31 16:40:18 2009 +0200

s3:build: fix build of pam_winbind.so with static linking

Static talloc libs were missing since conversion to talloc.

Michael

---

Summary of changes:
 source3/Makefile.in |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index 062e117..ac8131a 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -838,7 +838,7 @@ RPCCLIENT_OBJ = $(RPCCLIENT_OBJ1) \
 $(SMBLDAP_OBJ) $(DCUTIL_OBJ) $(LDB_OBJ) 
 
 PAM_WINBIND_OBJ = ../nsswitch/pam_winbind.o localedir.o $(WBCOMMON_OBJ) \
- $(LIBREPLACE_OBJ) @BUILD_INIPARSER@
+ $(LIBREPLACE_OBJ) @BUILD_INIPARSER@ @LIBTALLOC_STATIC@
 
 LIBSMBCLIENT_OBJ0 = \
libsmb/libsmb_cache.o \


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-789-gd842503

2009-03-31 Thread Michael Adam
The branch, master has been updated
   via  d8425032ccf53a65512b30e8068401e51dba8f20 (commit)
  from  9aab2631c6294ebc3e4a7ab2367e22e3d552d41b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit d8425032ccf53a65512b30e8068401e51dba8f20
Author: Michael Adam ob...@samba.org
Date:   Tue Mar 31 16:45:07 2009 +0200

s3:build: fix build of pam_winbind.so with static linking

Static talloc libs were missing since conversion to talloc.

Michael

---

Summary of changes:
 source3/Makefile.in |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index 6434f90..27c5fb4 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -860,7 +860,7 @@ RPCCLIENT_OBJ = $(RPCCLIENT_OBJ1) \
 $(SMBLDAP_OBJ) $(DCUTIL_OBJ) $(LDB_OBJ) 
 
 PAM_WINBIND_OBJ = ../nsswitch/pam_winbind.o localedir.o $(WBCOMMON_OBJ) \
- $(LIBREPLACE_OBJ) @BUILD_INIPARSER@
+ $(LIBREPLACE_OBJ) @BUILD_INIPARSER@ @LIBTALLOC_STATIC@
 
 LIBSMBCLIENT_OBJ0 = \
libsmb/libsmb_cache.o \


-- 
Samba Shared Repository


svn commit: samba-web r1279 - in trunk: .

2009-03-31 Thread deryck
Author: deryck
Date: 2009-03-31 16:33:35 + (Tue, 31 Mar 2009)
New Revision: 1279

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1279

Log:
Fix an error where the Wiki link was missing from
pages that used the wider version of the layout.


Modified:
   trunk/header_wide.html


Changeset:
Modified: trunk/header_wide.html
===
--- trunk/header_wide.html  2009-03-31 14:09:04 UTC (rev 1278)
+++ trunk/header_wide.html  2009-03-31 16:33:35 UTC (rev 1279)
@@ -94,6 +94,7 @@
   lia href=/samba/docs/man/Samba-Guide/By Example/a/li
   lia href=/samba/docs/using_samba/toc.htmlUsing Samba/a/li
   lia href=/samba/docs/Docs and Books/a/li
+  lia href=http://wiki.samba.org/;Wiki/a/li
   /ul
 
   img src=/samba/images/talk.png alt=talk samba /



[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-790-gc200e86

2009-03-31 Thread Stefan Metzmacher
The branch, master has been updated
   via  c200e8632f70dfbdf67279ed5c621d0fe97e1d2d (commit)
  from  d8425032ccf53a65512b30e8068401e51dba8f20 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c200e8632f70dfbdf67279ed5c621d0fe97e1d2d
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Mar 31 20:33:33 2009 +0200

tsocket: try to fix the build on solaris FIONREAD was missing

metze

---

Summary of changes:
 lib/tsocket/tsocket_bsd.c |1 +
 1 files changed, 1 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/tsocket/tsocket_bsd.c b/lib/tsocket/tsocket_bsd.c
index 3d13dfd..8254f5d 100644
--- a/lib/tsocket/tsocket_bsd.c
+++ b/lib/tsocket/tsocket_bsd.c
@@ -22,6 +22,7 @@
 */
 
 #include replace.h
+#include system/filesys.h
 #include system/network.h
 #include tsocket.h
 #include tsocket_internal.h


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-791-g62f12e2

2009-03-31 Thread Stefan Metzmacher
The branch, master has been updated
   via  62f12e2322f1f14cf359fa39a822cd478256cf01 (commit)
  from  c200e8632f70dfbdf67279ed5c621d0fe97e1d2d (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 62f12e2322f1f14cf359fa39a822cd478256cf01
Author: Volker Lendecke v...@samba.org
Date:   Sun Mar 29 21:35:57 2009 +0200

Fix an uninitialized variable valgrind error

Signed-off-by: Stefan Metzmacher me...@samba.org

---

Summary of changes:
 source3/libsmb/clitrans.c |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/libsmb/clitrans.c b/source3/libsmb/clitrans.c
index c566972..91fb6e6 100644
--- a/source3/libsmb/clitrans.c
+++ b/source3/libsmb/clitrans.c
@@ -166,7 +166,7 @@ bool cli_receive_trans(struct cli_state *cli,int trans,
 
*data_len = *param_len = 0;
 
-   mid = SVAL(cli-inbuf,smb_mid);
+   mid = SVAL(cli-outbuf,smb_mid);
 
if (!cli_receive_smb(cli)) {
cli_state_seqnum_remove(cli, mid);
@@ -487,7 +487,7 @@ bool cli_receive_nt_trans(struct cli_state *cli,
 
*data_len = *param_len = 0;
 
-   mid = SVAL(cli-inbuf,smb_mid);
+   mid = SVAL(cli-outbuf,smb_mid);
 
if (!cli_receive_smb(cli)) {
cli_state_seqnum_remove(cli, mid);


-- 
Samba Shared Repository


Build status as of Wed Apr 1 00:00:02 2009

2009-03-31 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2009-03-31 
00:00:25.0 +
+++ /home/build/master/cache/broken_results.txt 2009-04-01 00:00:36.0 
+
@@ -1,23 +1,23 @@
-Build status as of Tue Mar 31 00:00:02 2009
+Build status as of Wed Apr  1 00:00:02 2009
 
 Build counts:
 Tree Total  Broken Panic 
 build_farm   0  0  0 
-ccache   29 5  0 
+ccache   28 5  0 
 ctdb 0  0  0 
 distcc   0  0  0 
-ldb  30 30 0 
-libreplace   30 12 0 
-lorikeet-heimdal 27 14 0 
-pidl 21 3  0 
-ppp  13 0  0 
-rsync30 12 0 
+ldb  27 28 0 
+libreplace   27 12 0 
+lorikeet-heimdal 25 13 0 
+pidl 20 3  0 
+ppp  11 0  0 
+rsync28 12 0 
 samba-docs   0  0  0 
-samba-gtk6  6  0 
-samba_3_X_devel 29 23 0 
-samba_3_X_test 28 20 0 
-samba_4_0_test 29 29 0 
-smb-build29 6  0 
-talloc   30 30 0 
-tdb  28 9  0 
+samba-gtk4  4  0 
+samba_3_X_devel 26 20 0 
+samba_3_X_test 26 17 0 
+samba_4_0_test 28 27 1 
+smb-build27 5  0 
+talloc   28 28 0 
+tdb  26 9  0 
 


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha7-794-g7424665

2009-03-31 Thread Tim Prouty
The branch, master has been updated
   via  74246650613cca9ec57c9a0eff75c53a5c15b110 (commit)
   via  bfc7bb49ff0b842a1a372cee7d2affb49c2a0e54 (commit)
   via  42c0931441ef53a3f977e1334355fa83f05ac184 (commit)
  from  62f12e2322f1f14cf359fa39a822cd478256cf01 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 74246650613cca9ec57c9a0eff75c53a5c15b110
Author: Tim Prouty tpro...@samba.org
Date:   Wed Apr 1 00:25:57 2009 +

s3 onefs: Add missing newlines to debug statements in the onefs module

commit bfc7bb49ff0b842a1a372cee7d2affb49c2a0e54
Author: Zack Kirsch zack.kir...@isilon.com
Date:   Wed Apr 1 00:00:40 2009 +

s3 onefs: Async failures are resulting in SMB_ASSERT-smb_panic while 
running many of the LOCK torture tests.

Return true from the onefs cancel function if we've errored, which can 
happen
when the CBRL domain is configured to only give out 1 lock. :)

commit 42c0931441ef53a3f977e1334355fa83f05ac184
Author: Tim Prouty tpro...@samba.org
Date:   Tue Mar 31 16:24:07 2009 -0700

tdb: Remove unused variable

---

Summary of changes:
 lib/tdb/common/transaction.c   |1 -
 source3/modules/onefs_cbrl.c   |   10 +-
 source3/modules/onefs_config.c |6 +++---
 source3/modules/onefs_open.c   |9 +
 source3/modules/onefs_system.c |   10 +-
 5 files changed, 18 insertions(+), 18 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/tdb/common/transaction.c b/lib/tdb/common/transaction.c
index 1cb7063..cb723ed 100644
--- a/lib/tdb/common/transaction.c
+++ b/lib/tdb/common/transaction.c
@@ -864,7 +864,6 @@ static int transaction_setup_recovery(struct tdb_context 
*tdb,
 int tdb_transaction_prepare_commit(struct tdb_context *tdb)
 {  
const struct tdb_methods *methods;
-   int i;
 
if (tdb-transaction == NULL) {
TDB_LOG((tdb, TDB_DEBUG_ERROR, tdb_transaction_prepare_commit: 
no transaction\n));
diff --git a/source3/modules/onefs_cbrl.c b/source3/modules/onefs_cbrl.c
index a6178a9..a196511 100644
--- a/source3/modules/onefs_cbrl.c
+++ b/source3/modules/onefs_cbrl.c
@@ -324,7 +324,7 @@ NTSTATUS onefs_brl_lock_windows(vfs_handle_struct *handle,
id = onefs_get_new_id();
}
 
-   DEBUG(10, (Calling ifs_cbrl(LOCK)...));
+   DEBUG(10, (Calling ifs_cbrl(LOCK)...\n));
error = ifs_cbrl(fd, CBRL_OP_LOCK, type, plock-start,
plock-size, async, id, plock-context.smbpid, plock-context.tid,
plock-fnum);
@@ -388,7 +388,7 @@ bool onefs_brl_unlock_windows(vfs_handle_struct *handle,
SMB_ASSERT(plock-lock_flav == WINDOWS_LOCK);
SMB_ASSERT(plock-lock_type == UNLOCK_LOCK);
 
-   DEBUG(10, (Calling ifs_cbrl(UNLOCK)...));
+   DEBUG(10, (Calling ifs_cbrl(UNLOCK)...\n));
error = ifs_cbrl(fd, CBRL_OP_UNLOCK, CBRL_LK_SH,
plock-start, plock-size, false, 0, plock-context.smbpid,
plock-context.tid, plock-fnum);
@@ -432,9 +432,9 @@ bool onefs_brl_cancel_windows(vfs_handle_struct *handle,
bs = ((struct onefs_cbrl_blr_state *)blr-blr_private);
SMB_ASSERT(bs);
 
-   if (bs-state == ONEFS_CBRL_DONE) {
+   if (bs-state == ONEFS_CBRL_DONE || bs-state == ONEFS_CBRL_ERROR) {
/* No-op. */
-   DEBUG(10, (State=DONE, returning true\n));
+   DEBUG(10, (State=%d, returning true\n, bs-state));
END_PROFILE(syscall_brl_cancel);
return true;
}
@@ -443,7 +443,7 @@ bool onefs_brl_cancel_windows(vfs_handle_struct *handle,
bs-state == ONEFS_CBRL_ASYNC);
 
/* A real cancel. */
-   DEBUG(10, (Calling ifs_cbrl(CANCEL)...));
+   DEBUG(10, (Calling ifs_cbrl(CANCEL)...\n));
error = ifs_cbrl(fd, CBRL_OP_CANCEL, CBRL_LK_UNSPEC, plock-start,
plock-size, false, bs-id, plock-context.smbpid,
plock-context.tid, plock-fnum);
diff --git a/source3/modules/onefs_config.c b/source3/modules/onefs_config.c
index 06f4b16..6fe74fc 100644
--- a/source3/modules/onefs_config.c
+++ b/source3/modules/onefs_config.c
@@ -234,7 +234,7 @@ void onefs_sys_config_enc(void)
 
ret = enc_set_proc(ENC_UTF8);
if (ret) {
-   DEBUG(0, (Setting process encoding failed: %s,
+   DEBUG(0, (Setting process encoding failed: %s\n,
strerror(errno)));
}
 }
@@ -256,7 +256,7 @@ void onefs_sys_config_snap_opt(struct 
onefs_vfs_global_config *global_config)
ret = ifs_set_dotsnap_options(dso);
if (ret) {
DEBUG(0, (Setting snapshot visibility/accessibility 
-   failed: %s, strerror(errno)));
+   failed: %s\n, strerror(errno)));
}
 }
 
@@ -270,7 +270,7 @@ void onefs_sys_config_tilde(struct 

[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-607-g23876eb

2009-03-31 Thread Tim Prouty
The branch, v3-4-test has been updated
   via  23876eba5f22b5953339b23bf25262d53acce994 (commit)
   via  1197d4538c716fc0fbf3625f6b8b1a2b566cffaa (commit)
   via  2ab9a15f4ae08155474222a857afd70bfdfc4a44 (commit)
  from  848919e86ee8040aa81b8be2559283ada22cc723 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 23876eba5f22b5953339b23bf25262d53acce994
Author: Tim Prouty tpro...@samba.org
Date:   Wed Apr 1 00:25:57 2009 +

s3 onefs: Add missing newlines to debug statements in the onefs module
(cherry picked from commit 74246650613cca9ec57c9a0eff75c53a5c15b110)

commit 1197d4538c716fc0fbf3625f6b8b1a2b566cffaa
Author: Zack Kirsch zack.kir...@isilon.com
Date:   Wed Apr 1 00:00:40 2009 +

s3 onefs: Async failures are resulting in SMB_ASSERT-smb_panic while 
running many of the LOCK torture tests.

Return true from the onefs cancel function if we've errored, which can 
happen
when the CBRL domain is configured to only give out 1 lock. :)
(cherry picked from commit bfc7bb49ff0b842a1a372cee7d2affb49c2a0e54)

commit 2ab9a15f4ae08155474222a857afd70bfdfc4a44
Author: Steven Danneman steven.danne...@isilon.com
Date:   Wed Mar 25 12:53:06 2009 -0700

Add missing newlines to debug statements
(cherry picked from commit 365b5cfcbeb041ce84718717f30ac02183c9af7f)

---

Summary of changes:
 source3/modules/onefs_cbrl.c   |   10 +-
 source3/modules/onefs_config.c |6 +++---
 source3/modules/onefs_open.c   |   11 ++-
 source3/modules/onefs_system.c |   10 +-
 4 files changed, 19 insertions(+), 18 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/onefs_cbrl.c b/source3/modules/onefs_cbrl.c
index a6178a9..a196511 100644
--- a/source3/modules/onefs_cbrl.c
+++ b/source3/modules/onefs_cbrl.c
@@ -324,7 +324,7 @@ NTSTATUS onefs_brl_lock_windows(vfs_handle_struct *handle,
id = onefs_get_new_id();
}
 
-   DEBUG(10, (Calling ifs_cbrl(LOCK)...));
+   DEBUG(10, (Calling ifs_cbrl(LOCK)...\n));
error = ifs_cbrl(fd, CBRL_OP_LOCK, type, plock-start,
plock-size, async, id, plock-context.smbpid, plock-context.tid,
plock-fnum);
@@ -388,7 +388,7 @@ bool onefs_brl_unlock_windows(vfs_handle_struct *handle,
SMB_ASSERT(plock-lock_flav == WINDOWS_LOCK);
SMB_ASSERT(plock-lock_type == UNLOCK_LOCK);
 
-   DEBUG(10, (Calling ifs_cbrl(UNLOCK)...));
+   DEBUG(10, (Calling ifs_cbrl(UNLOCK)...\n));
error = ifs_cbrl(fd, CBRL_OP_UNLOCK, CBRL_LK_SH,
plock-start, plock-size, false, 0, plock-context.smbpid,
plock-context.tid, plock-fnum);
@@ -432,9 +432,9 @@ bool onefs_brl_cancel_windows(vfs_handle_struct *handle,
bs = ((struct onefs_cbrl_blr_state *)blr-blr_private);
SMB_ASSERT(bs);
 
-   if (bs-state == ONEFS_CBRL_DONE) {
+   if (bs-state == ONEFS_CBRL_DONE || bs-state == ONEFS_CBRL_ERROR) {
/* No-op. */
-   DEBUG(10, (State=DONE, returning true\n));
+   DEBUG(10, (State=%d, returning true\n, bs-state));
END_PROFILE(syscall_brl_cancel);
return true;
}
@@ -443,7 +443,7 @@ bool onefs_brl_cancel_windows(vfs_handle_struct *handle,
bs-state == ONEFS_CBRL_ASYNC);
 
/* A real cancel. */
-   DEBUG(10, (Calling ifs_cbrl(CANCEL)...));
+   DEBUG(10, (Calling ifs_cbrl(CANCEL)...\n));
error = ifs_cbrl(fd, CBRL_OP_CANCEL, CBRL_LK_UNSPEC, plock-start,
plock-size, false, bs-id, plock-context.smbpid,
plock-context.tid, plock-fnum);
diff --git a/source3/modules/onefs_config.c b/source3/modules/onefs_config.c
index 06f4b16..6fe74fc 100644
--- a/source3/modules/onefs_config.c
+++ b/source3/modules/onefs_config.c
@@ -234,7 +234,7 @@ void onefs_sys_config_enc(void)
 
ret = enc_set_proc(ENC_UTF8);
if (ret) {
-   DEBUG(0, (Setting process encoding failed: %s,
+   DEBUG(0, (Setting process encoding failed: %s\n,
strerror(errno)));
}
 }
@@ -256,7 +256,7 @@ void onefs_sys_config_snap_opt(struct 
onefs_vfs_global_config *global_config)
ret = ifs_set_dotsnap_options(dso);
if (ret) {
DEBUG(0, (Setting snapshot visibility/accessibility 
-   failed: %s, strerror(errno)));
+   failed: %s\n, strerror(errno)));
}
 }
 
@@ -270,7 +270,7 @@ void onefs_sys_config_tilde(struct onefs_vfs_global_config 
*global_config)
 
ret = ifs_tilde_snapshot(global_config-dot_snap_tilde);
if (ret) {
-   DEBUG(0, (Setting snapshot tilde failed: %s,
+   DEBUG(0, (Setting snapshot tilde failed: %s\n,
strerror(errno)));
}
 }
diff --git 

[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5181-ge0f3ed4

2009-03-31 Thread Jeremy Allison
The branch, v3-3-test has been updated
   via  e0f3ed481137d83087c4c6da6526eae3b9265838 (commit)
  from  51b10a39a764e91303ee40fde1b0c4b3a6f4574c (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit e0f3ed481137d83087c4c6da6526eae3b9265838
Author: Jeremy Allison j...@samba.org
Date:   Tue Mar 31 18:29:30 2009 -0700

Tidy up some convert_string_internal error cases, found by Andrew Bartlett.
Jeremy.

---

Summary of changes:
 source/lib/charcnv.c |   25 +++--
 1 files changed, 19 insertions(+), 6 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/charcnv.c b/source/lib/charcnv.c
index c3b3451..03b32c1 100644
--- a/source/lib/charcnv.c
+++ b/source/lib/charcnv.c
@@ -242,7 +242,7 @@ static size_t convert_string_internal(charset_t from, 
charset_t to,
DEBUG(3,(convert_string_internal: 
Conversion error: %s(%s)\n,reason,inbuf));
if (allow_bad_conv)
goto use_as_is;
-   break;
+   return (size_t)-1;
case E2BIG:
reason=No more room; 
if (!conv_silent) {
@@ -263,11 +263,12 @@ static size_t convert_string_internal(charset_t from, 
charset_t to,
DEBUG(3,(convert_string_internal: 
Conversion error: %s(%s)\n,reason,inbuf));
if (allow_bad_conv)
goto use_as_is;
-   break;
+   
+   return (size_t)-1;
default:
if (!conv_silent)
DEBUG(0,(convert_string_internal: 
Conversion error: %s(%s)\n,reason,inbuf));
-   break;
+   return (size_t)-1;
}
/* smb_panic(reason); */
}
@@ -412,7 +413,11 @@ size_t convert_string(charset_t from, charset_t to,
 #ifdef BROKEN_UNICODE_COMPOSE_CHARACTERS
goto general_case;
 #else
-   return retval + convert_string_internal(from, 
to, p, slen, q, dlen, allow_bad_conv);
+   size_t ret = convert_string_internal(from, to, 
p, slen, q, dlen, allow_bad_conv);
+   if (ret == (size_t)-1) {
+   return ret;
+   }
+   return retval + ret;
 #endif
}
}
@@ -448,7 +453,11 @@ size_t convert_string(charset_t from, charset_t to,
 #ifdef BROKEN_UNICODE_COMPOSE_CHARACTERS
goto general_case;
 #else
-   return retval + convert_string_internal(from, 
to, p, slen, q, dlen, allow_bad_conv);
+   size_t ret = convert_string_internal(from, to, 
p, slen, q, dlen, allow_bad_conv);
+   if (ret == (size_t)-1) {
+   return ret;
+   }
+   return retval + ret;
 #endif
}
}
@@ -484,7 +493,11 @@ size_t convert_string(charset_t from, charset_t to,
 #ifdef BROKEN_UNICODE_COMPOSE_CHARACTERS
goto general_case;
 #else
-   return retval + convert_string_internal(from, 
to, p, slen, q, dlen, allow_bad_conv);
+   size_t ret = convert_string_internal(from, to, 
p, slen, q, dlen, allow_bad_conv);
+   if (ret == (size_t)-1) {
+   return ret;
+   }
+   return retval + ret;
 #endif
}
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-609-g864144f

2009-03-31 Thread Jeremy Allison
The branch, v3-4-test has been updated
   via  864144fc82d49e228a4e1c49dfaf004ba19d1088 (commit)
   via  ee729830b872f1cb760ad91b808bf200bc34773d (commit)
  from  23876eba5f22b5953339b23bf25262d53acce994 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 864144fc82d49e228a4e1c49dfaf004ba19d1088
Merge: ee729830b872f1cb760ad91b808bf200bc34773d 
23876eba5f22b5953339b23bf25262d53acce994
Author: Jeremy Allison j...@samba.org
Date:   Tue Mar 31 18:30:27 2009 -0700

Merge branch 'v3-4-test' of ssh://j...@git.samba.org/data/git/samba into 
v3-4-test

commit ee729830b872f1cb760ad91b808bf200bc34773d
Author: Jeremy Allison j...@samba.org
Date:   Tue Mar 31 18:28:49 2009 -0700

Tidy up some convert_string_internal error cases, found by Andrew Bartlett.
Jeremy.

---

Summary of changes:
 source3/lib/charcnv.c |   25 +++--
 1 files changed, 19 insertions(+), 6 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/lib/charcnv.c b/source3/lib/charcnv.c
index c3b3451..03b32c1 100644
--- a/source3/lib/charcnv.c
+++ b/source3/lib/charcnv.c
@@ -242,7 +242,7 @@ static size_t convert_string_internal(charset_t from, 
charset_t to,
DEBUG(3,(convert_string_internal: 
Conversion error: %s(%s)\n,reason,inbuf));
if (allow_bad_conv)
goto use_as_is;
-   break;
+   return (size_t)-1;
case E2BIG:
reason=No more room; 
if (!conv_silent) {
@@ -263,11 +263,12 @@ static size_t convert_string_internal(charset_t from, 
charset_t to,
DEBUG(3,(convert_string_internal: 
Conversion error: %s(%s)\n,reason,inbuf));
if (allow_bad_conv)
goto use_as_is;
-   break;
+   
+   return (size_t)-1;
default:
if (!conv_silent)
DEBUG(0,(convert_string_internal: 
Conversion error: %s(%s)\n,reason,inbuf));
-   break;
+   return (size_t)-1;
}
/* smb_panic(reason); */
}
@@ -412,7 +413,11 @@ size_t convert_string(charset_t from, charset_t to,
 #ifdef BROKEN_UNICODE_COMPOSE_CHARACTERS
goto general_case;
 #else
-   return retval + convert_string_internal(from, 
to, p, slen, q, dlen, allow_bad_conv);
+   size_t ret = convert_string_internal(from, to, 
p, slen, q, dlen, allow_bad_conv);
+   if (ret == (size_t)-1) {
+   return ret;
+   }
+   return retval + ret;
 #endif
}
}
@@ -448,7 +453,11 @@ size_t convert_string(charset_t from, charset_t to,
 #ifdef BROKEN_UNICODE_COMPOSE_CHARACTERS
goto general_case;
 #else
-   return retval + convert_string_internal(from, 
to, p, slen, q, dlen, allow_bad_conv);
+   size_t ret = convert_string_internal(from, to, 
p, slen, q, dlen, allow_bad_conv);
+   if (ret == (size_t)-1) {
+   return ret;
+   }
+   return retval + ret;
 #endif
}
}
@@ -484,7 +493,11 @@ size_t convert_string(charset_t from, charset_t to,
 #ifdef BROKEN_UNICODE_COMPOSE_CHARACTERS
goto general_case;
 #else
-   return retval + convert_string_internal(from, 
to, p, slen, q, dlen, allow_bad_conv);
+   size_t ret = convert_string_internal(from, to, 
p, slen, q, dlen, allow_bad_conv);
+   if (ret == (size_t)-1) {
+   return ret;
+   }
+   return retval + ret;
 #endif
}
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-3535-g3797ddb

2009-03-31 Thread Jeremy Allison
The branch, v3-2-test has been updated
   via  3797ddb3acc713cc200114e9e27dfb3901e5cdf1 (commit)
  from  b3e838884350e4da19660f0c1078aabd8e55536b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test


- Log -
commit 3797ddb3acc713cc200114e9e27dfb3901e5cdf1
Author: Jeremy Allison j...@samba.org
Date:   Tue Mar 31 18:29:30 2009 -0700

Tidy up some convert_string_internal error cases, found by Andrew Bartlett.
Jeremy.

---

Summary of changes:
 source/lib/charcnv.c |   25 +++--
 1 files changed, 19 insertions(+), 6 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/lib/charcnv.c b/source/lib/charcnv.c
index e51c33d..a4f3276 100644
--- a/source/lib/charcnv.c
+++ b/source/lib/charcnv.c
@@ -242,7 +242,7 @@ static size_t convert_string_internal(charset_t from, 
charset_t to,
DEBUG(3,(convert_string_internal: 
Conversion error: %s(%s)\n,reason,inbuf));
if (allow_bad_conv)
goto use_as_is;
-   break;
+   return (size_t)-1;
case E2BIG:
reason=No more room; 
if (!conv_silent) {
@@ -263,11 +263,12 @@ static size_t convert_string_internal(charset_t from, 
charset_t to,
DEBUG(3,(convert_string_internal: 
Conversion error: %s(%s)\n,reason,inbuf));
if (allow_bad_conv)
goto use_as_is;
-   break;
+   
+   return (size_t)-1;
default:
if (!conv_silent)
DEBUG(0,(convert_string_internal: 
Conversion error: %s(%s)\n,reason,inbuf));
-   break;
+   return (size_t)-1;
}
/* smb_panic(reason); */
}
@@ -412,7 +413,11 @@ size_t convert_string(charset_t from, charset_t to,
 #ifdef BROKEN_UNICODE_COMPOSE_CHARACTERS
goto general_case;
 #else
-   return retval + convert_string_internal(from, 
to, p, slen, q, dlen, allow_bad_conv);
+   size_t ret = convert_string_internal(from, to, 
p, slen, q, dlen, allow_bad_conv);
+   if (ret == (size_t)-1) {
+   return ret;
+   }
+   return retval + ret;
 #endif
}
}
@@ -448,7 +453,11 @@ size_t convert_string(charset_t from, charset_t to,
 #ifdef BROKEN_UNICODE_COMPOSE_CHARACTERS
goto general_case;
 #else
-   return retval + convert_string_internal(from, 
to, p, slen, q, dlen, allow_bad_conv);
+   size_t ret = convert_string_internal(from, to, 
p, slen, q, dlen, allow_bad_conv);
+   if (ret == (size_t)-1) {
+   return ret;
+   }
+   return retval + ret;
 #endif
}
}
@@ -484,7 +493,11 @@ size_t convert_string(charset_t from, charset_t to,
 #ifdef BROKEN_UNICODE_COMPOSE_CHARACTERS
goto general_case;
 #else
-   return retval + convert_string_internal(from, 
to, p, slen, q, dlen, allow_bad_conv);
+   size_t ret = convert_string_internal(from, to, 
p, slen, q, dlen, allow_bad_conv);
+   if (ret == (size_t)-1) {
+   return ret;
+   }
+   return retval + ret;
 #endif
}
}


-- 
Samba Shared Repository