Re: [Samba] Word and Excel files are read-only when opening

2009-07-07 Thread Frank Bonnet
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello


OK I'm gonna try this , answer in few minutes



Mister Olli wrote:
 Hi,
 
 
 I had the same issue with samba 3.0.28 on freebsd with exact the same MS
 office applications.
 
 after testing around, I found setting 'nt acl support = no' in the
 '[global]' section to fix the problem.
 
 Hope that helps for you too.
 
 Regards,
 ---
 Mr. Olli
 
 
 
 On Mon, 2009-07-06 at 15:01 +0200, Frank Bonnet wrote:
 Hello
 
 I am running 3.2.11
 
 
 Yannick Bergeron wrote:
 Hello Frank,

 I had similar issues with samba-3.0.25 but not anymore with 3.3.0

 what version are you using?

 Regards,

 Yannick Bergeron



 Frank Bonnet 
 f.bonnet at esiee.fr


 Thu Jul  2 11:30:42 GMT 2009
  Hello
  
  Since we started our new Samba + LDAP backend server yesterday
  some (not all) PC we have a problem with Word and Excel files
  that are marked read-only when users are trying to open
  them from their Samba network shares.
  
  This happen ONLY for *.doc and *.xls files , if we open
  and save a *.html file with Word it works ...
  
  Any info/help greatly appreciated.
  
  Thank you


 _
 Windows Live helps you keep up with all your friends, in one place.
 http://go.microsoft.com/?linkid=9660826
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.11 (FreeBSD)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkpTBYcACgkQ6f7UMO5oSsXdRwCgow3umq8kl/H8amYisfyWkR0i
YbUAoIEG5X2wQ80nTH0PykYdpZkOrsQX
=eExn
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Failing to join an ADS domain

2009-07-07 Thread Olivier Cherrier

Hi,

I am trying to join a microsoft AD domain using RHEL 5.3. I tried with the 
default Samba release (provided by redhat) with no luck.  I've just upgraded 
to Samba 3.3.6 (using http://ftp.sernet.de/pub/samba/recent/rhel/5/x86_64/) 
but it still fails.
The AD domain is example.domain.org and has its own DNS servers.
My /etc/resolv.conf file redirects DNS queries to the AD DC DNS servers and it 
works OK.
Furthemore, I would like to *not* use any WINS server and use raw SMB like 
Windows 2000+.



[r...@samba ~]# net -d 30 ads join -U ad...@example.domain.org  
/tmp/net_command.log 21
Enter ad...@example.domain.org's password:
Segmentation fault
[r...@samba ~]# The output is in the attached file.


Here are my Samba 3.3.6 configuration:
=
# testparm 
Load smb config files from /etc/samba/smb.conf
Processing section [smbhome]
Loaded services file OK.
Server role: ROLE_DOMAIN_MEMBER
Press enter to see a dump of your service definitions

[global]
workgroup = EXAMPLE
realm = EXAMPLE.DOMAIN.ORG
server string = Samba Server
security = ADS
password server = server1.example.domain.org 
server2.example.domain.org
log level = 3
log file = /var/log/samba/log.%m
max log size = 1000
smb ports = 139
name resolve order = host
server signing = auto
client use spnego = No
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
os level = 0
local master = No
domain master = No
enhanced browsing = No
idmap uid = 1-2
idmap gid = 1-2
winbind separator = /
winbind use default domain = Yes
hosts allow = 10., 127., 172., 193., 192.

[smbhome]
comment = Test share
path = /home/smbhome
read only = No
inherit acls = Yes
map acl inherit = Yes
veto files = /lost+found/
hide files = /Network Trash Folder/
store dos attributes = Yes
dos filemode = Yes



And here is my /etc/krb5.conf:
===
[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 default_realm = EXAMPLE.DOMAIN.ORG
 dns_lookup_realm = false
 dns_lookup_kdc = false
 ticket_lifetime = 24h
 forwardable = yes

[realms]
 EXAMPLE.DOMAIN.ORG = {
  kdc = plato.beilux.eib.org
  admin_server = 172.18.16.92:749
  default_domain = beilux.eib.org
 }

[domain_realm]
 .example.domain.org = EXAMPLE.DOMAIN.ORG
 domain.org = EXAMPLE.DOMAIN.ORG

[appdefaults]
 pam = {
   debug = false
   ticket_lifetime = 36000
   renew_lifetime = 36000
   forwardable = true
   krb4_convert = false
 }



Running kinit ... and klist works:
[r...@samba ~]# klist 
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: ad...@example.domain.org

Valid starting ExpiresService principal
07/02/09 17:20:29  07/03/09 03:20:37  
krbtgt/example.domain@example.domain.org
renew until 07/03/09 17:20:29


Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached
[r...@samba ~]# 


Thanks in advance for any help / pointers.
Regards.

-- 
Olivier Cherrier
[2009/07/02 18:11:56,  5] lib/debug.c:debug_dump_status(407)
  INFO: Current debug levels:
all: True/30
tdb: False/0
printdrivers: False/0
lanman: False/0
smb: False/0
rpc_parse: False/0
rpc_srv: False/0
rpc_cli: False/0
passdb: False/0
sam: False/0
auth: False/0
winbind: False/0
vfs: False/0
idmap: False/0
quota: False/0
acls: False/0
locking: False/0
msdfs: False/0
dmapi: False/0
registry: False/0
[2009/07/02 18:11:56,  3] param/loadparm.c:lp_load_ex(8824)
  lp_load_ex: refreshing parameters
[2009/07/02 18:11:56,  3] param/loadparm.c:init_globals(4631)
  Initialising global parameters
[2009/07/02 18:11:56,  3] param/params.c:pm_process(569)
  params.c:pm_process() - Processing configuration file /etc/samba/smb.conf
[2009/07/02 18:11:56,  3] param/loadparm.c:do_section(7487)
  Processing section [global]
  doing parameter netbios name = SAMBA
[2009/07/02 18:11:56,  4] param/loadparm.c:handle_netbios_name(6827)
  handle_netbios_name: set global_myname to: SAMBA
  doing parameter server string = Samba Server
  doing parameter workgroup = EXAMPLE
  doing parameter realm = EXAMPLE.DOMAIN.ORG
  doing parameter security = ads
  doing parameter encrypt passwords = yes
  doing parameter password server = server1.example.domain.org 
server2.example.domain.org
  doing parameter domain master = no
  doing parameter local master = no
  doing parameter preferred master = no
  doing parameter enhanced browsing = no
  doing parameter idmap uid = 1-2
  doing parameter idmap gid = 1-2
  doing parameter winbind separator = /
  doing parameter winbind use default domain = yes
  doing parameter log level = 3
  doing parameter log file = 

Re: [Samba] winbind 3.3.6 + windows 2008 ad

2009-07-07 Thread Christoph Kaminski

Christoph Kaminski schrieb:

Hi!

I have a problem with winbind 3.3.6 (debian sid pkg) and windows 2008 ad...

I can Join, I can see the ad users with wbinfo -u but I cant see them 
with getent passwd...


see this errors in the log file:

[2009/07/04 12:44:53,  1] libsmb/clikrb5.c:ads_krb5_mk_req(686)
  ads_krb5_mk_req: krb5_get_credentials failed for beelzeb...@chaos 
(Cannot resolve network address for KDC in requested realm)
[2009/07/04 12:44:53,  1] 
libsmb/cliconnect.c:cli_session_setup_kerberos(624)
  cli_session_setup_kerberos: spnego_gen_negTokenTarg failed: Cannot 
resolve network address for KDC in requested realm


What wrong?

Greetz


No one an idea? :(

Greetz
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Failing to join an ADS domain

2009-07-07 Thread Olivier Cherrier
On Tue, Jul 07, 2009 at 05:22:53AM -0400, o...@symacx.com wrote:
   Hi,
 
 I am trying to join a microsoft AD domain using RHEL 5.3. I tried with the 
 default Samba release (provided by redhat) with no luck.  I've just upgraded 
 to Samba 3.3.6 (using http://ftp.sernet.de/pub/samba/recent/rhel/5/x86_64/) 
 but it still fails.
 The AD domain is example.domain.org and has its own DNS servers.
 My /etc/resolv.conf file redirects DNS queries to the AD DC DNS servers and 
 it 
 works OK.

Hi,

Here are some additions:
The /etc/resolv.conf file:
domain example.domain.org
nameserver DC1
nameserver DC2
search example.domain.org

I am using NTP and servers are in sync.
Attached is a backtrace of the generated core.

Thanks,

-- 
Olivier Cherrier - Symacx.com
mailto:o...@symacx.com
(gdb) bt
#0  0x2adc2cb09d80 in strlen () from /lib64/libc.so.6
#1  0x2adc2cad7b19 in vfprintf () from /lib64/libc.so.6
#2  0x2adc2cafa52d in vasprintf () from /lib64/libc.so.6
#3  0x2adc2a2c7334 in dbgtext (
format_str=0x3120202c33353a30 Address 0x3120202c33353a30 out of bounds) 
at lib/debug.c:1081
#4  0x2adc2a48652c in process_dc_dns (mem_ctx=0x2adc3d9f5070, 
domain_name=0x2adc3d9f5f10 EXAMPLE.DOMAIN.ORG, flags=1073745937, 
dclist=0x2adc3d9f6e90, num_dcs=5, 
info=0x7fff809bce28) at libsmb/dsgetdcname.c:894
#5  0x2adc2a4872c6 in dsgetdcname (mem_ctx=0x2adc3d9f5070, msg_ctx=0x0, 
domain_name=0x2adc3d9f5f10 EXAMPLE.DOMAIN.ORG, domain_guid=0x0, 
site_name=0x0, flags=1073745937, 
info=0x7fff809bd6f8) at libsmb/dsgetdcname.c:1107
#6  0x2adc2a4cf760 in libnet_Join (mem_ctx=0x2adc3d9f5070, r=0x2adc3d9f5240)
at libnet/libnet_join.c:1749
#7  0x2adc2a17c968 in net_ads_join (c=0x2adc3d99d650, argc=0, 
argv=0x2adc3d99dae8)
at utils/net_ads.c:1269
#8  0x2adc2a1a4136 in net_run_function (c=0x2adc3d99d650, argc=1, 
argv=0x2adc3d99dae0, 
whoami=0x2adc2a4df8f0 net ads, table=0x7fff809bd820) at 
utils/net_util.c:573
#9  0x2adc2a17b4e0 in net_ads (c=0x2adc3d99d650, argc=1, 
argv=0x2adc3d99dae0) at utils/net_ads.c:2550
#10 0x2adc2a1a4136 in net_run_function (c=0x2adc3d99d650, argc=2, 
argv=0x2adc3d99dad8, 
whoami=0x2adc2a4de34f net, table=0x2adc2a810d20) at utils/net_util.c:573
#11 0x2adc2a17abe0 in main (argc=7, argv=0x7fff809be3f8) at utils/net.c:768
(gdb) 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Re: can't access samba PDC after power cut

2009-07-07 Thread Leonardo Carneiro
yes, i can. i have other services relying on ldap, and they are running 
fine.
the samba server indeed starts, but a 'smbclient -L 127.0.0.1 -U 
lscarneiro' returns me the following message:


   Connection to 127.0.0.1 failed (Error NT_STATUS_CONNECTION_REFUSED)

i'm already going nuts with this. every user on my network is screaming 
in my phone =S


tks in advance for any help

jamrock escreveu:

Leonardo Carneiro lscarne...@veltrac.com.br wrote in message
news:4a5268e1.2080...@veltrac.com.br...
hello guys,

after a power cut in this weekend, the filesystem of the machine running
samba+ldap currupted. i did a fsck and every other services in the
machine are running fine now, but i cannot access the samba shares and
cannot join/log in the domain.
in the windows machines it just show a message the network path is not
found.

Can you search the ldap directory using the standard ldap tools.  e.g.
ldapsearch?

If not, the problem could be with ldap and not Samba.



  


--

*Leonardo de Souza Carneiro*
*Veltrac - Tecnologia em Logística.*
lscarne...@veltrac.com.br mailto:lscarne...@veltrac.com.br
http://www.veltrac.com.br http://www.veltrac.com.br/
/Fone Com.: (43)2105-5601/
/Av. Higienópolis 1601 Ed. Eurocenter Sl. 803/
/Londrina- PR/
/Cep: 86015-010/



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Re: can't access samba PDC after power cut

2009-07-07 Thread Olivier Nicole
 'smbclient -L 127.0.0.1 -U 
 lscarneiro' returns me the following message:
 
 Connection to 127.0.0.1 failed (Error NT_STATUS_CONNECTION_REFUSED)

To me too, but I think that your smbclient command is not valid.

It should rather be -I 127.0.0.1 I think.

By the way, are you sure that your Samba server should be responding
to the loopback address? Here it is not. Try 'netstat -na|grep 445'
and see what IP address is listening.

You write that:

 the samba server indeed starts

But does it successfully start? Is it still runninng?

Try 'ps auwx|grep mdb' you should see the nmbd and smbd processes.

Bests,

Olivier
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Re: can't access samba PDC after power cut

2009-07-07 Thread Leonardo Carneiro
Guys, you won't believe, but after ANOTHER unexpected power cut, the 
server is now running... kind off. After the unexpected reboot  (my 
nobreaks aren't working) the command at least returns me a message 
requiring the password, but i cannot authenticate.
same in windows. when i give a \\192.168.0.2, it does require the 
password, but i cannot authenticate. again, my, ldap backend is fine.


Olivier Nicole escreveu:
'smbclient -L 127.0.0.1 -U 
lscarneiro' returns me the following message:


Connection to 127.0.0.1 failed (Error NT_STATUS_CONNECTION_REFUSED)



To me too, but I think that your smbclient command is not valid.

It should rather be -I 127.0.0.1 I think.

By the way, are you sure that your Samba server should be responding
to the loopback address? Here it is not. Try 'netstat -na|grep 445'
and see what IP address is listening.

You write that:

  

the samba server indeed starts



But does it successfully start? Is it still runninng?

Try 'ps auwx|grep mdb' you should see the nmbd and smbd processes.

Bests,

Olivier

  


--

*Leonardo de Souza Carneiro*
*Veltrac - Tecnologia em Logística.*
lscarne...@veltrac.com.br mailto:lscarne...@veltrac.com.br
http://www.veltrac.com.br http://www.veltrac.com.br/
/Fone Com.: (43)2105-5601/
/Av. Higienópolis 1601 Ed. Eurocenter Sl. 803/
/Londrina- PR/
/Cep: 86015-010/



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Failing to join an ADS domain

2009-07-07 Thread Volker Lendecke
On Tue, Jul 07, 2009 at 06:40:03AM -0400, Olivier Cherrier wrote:
 On Tue, Jul 07, 2009 at 05:22:53AM -0400, o...@symacx.com wrote:
  Hi,
  
  I am trying to join a microsoft AD domain using RHEL 5.3. I tried with the 
  default Samba release (provided by redhat) with no luck.  I've just 
  upgraded 
  to Samba 3.3.6 (using http://ftp.sernet.de/pub/samba/recent/rhel/5/x86_64/) 
  but it still fails.
  The AD domain is example.domain.org and has its own DNS servers.
  My /etc/resolv.conf file redirects DNS queries to the AD DC DNS servers and 
  it 
  works OK.
 
   Hi,
 
 Here are some additions:
 The /etc/resolv.conf file:
   domain example.domain.org
   nameserver DC1
   nameserver DC2
   search example.domain.org
 
 I am using NTP and servers are in sync.
 Attached is a backtrace of the generated core.
 
 Thanks,

Can you get us a network trace of this?

Information on how to create useful network traces can be
found under http://wiki.samba.org/index.php/Capture_Packets.

Thanks,

Volker


signature.asc
Description: Digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Re: can't access samba PDC after power cut

2009-07-07 Thread Mogens Kjaer

On 07/07/2009 12:42 PM, Leonardo Carneiro wrote:
...

i'm already going nuts with this. every user on my network is screaming
in my phone =S


Have you checked the log files?

Increase log level if necessary.

Mogens


--
Mogens Kjaer, Carlsberg A/S, Computer Department
Gamle Carlsberg Vej 10, DK-2500 Valby, Denmark
Phone: +45 33 27 53 25, Mobile: +45 22 12 53 25
Email: m...@crc.dk Homepage: http://www.crc.dk
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] winbind 3.3.6 + windows 2008 ad

2009-07-07 Thread Volker Lendecke
On Tue, Jul 07, 2009 at 12:25:11PM +0200, Christoph Kaminski wrote:
 Christoph Kaminski schrieb:
 Hi!

 I have a problem with winbind 3.3.6 (debian sid pkg) and windows 2008 ad...

 I can Join, I can see the ad users with wbinfo -u but I cant see them  
 with getent passwd...

 see this errors in the log file:

 [2009/07/04 12:44:53,  1] libsmb/clikrb5.c:ads_krb5_mk_req(686)
   ads_krb5_mk_req: krb5_get_credentials failed for beelzeb...@chaos  
 (Cannot resolve network address for KDC in requested realm)
 [2009/07/04 12:44:53,  1]  
 libsmb/cliconnect.c:cli_session_setup_kerberos(624)
   cli_session_setup_kerberos: spnego_gen_negTokenTarg failed: Cannot  
 resolve network address for KDC in requested realm

 What wrong?

 Greetz

 No one an idea? :(

Try to properly set up /etc/krb5.conf.

Volker


signature.asc
Description: Digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] request for documentation improvement

2009-07-07 Thread David Robert Haemmerle
Dear Samba-Team.

First, I don't know if this is the right place for my request. If a bug
report is more suitable, I can file one.

My request is interconnected with CUPS, but I was told to ask you instead as
- CUPS avoids to document software-specific stuff, because there are too
many changes in the programs interconnected with CUPS to keep up with and
the SMB backend is - as a part of Samba - separate from CUPS.
- and it's possible that third-party documentation can be integrated in
CUPS via the directory /usr/share/doc/cups/help.

So my request is to add more detailed information to the documenation. It
concerns the printing to a Windows printer via Samba which needs a
username and password for authentication.
CUPS needs the smb://servername/printername scheme to find the Samba
shared printer. This information is relatively easy to get, but it took me
hours to find out, that I have to write
smb://username:passw...@servername/printername to hand over a username and
password for authentication.

Maybe this information could be added to the Samba documentation.

Yours sincerely,
David Hämmerle

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] winbind 3.3.6 + windows 2008 ad

2009-07-07 Thread Christoph Kaminski

Volker Lendecke schrieb:


Try to properly set up /etc/krb5.conf.

Volker


Thats my Config, it is wrong somewhere?

[libdefaults] 

default_realm = CHAOS.LOCAL 




# The following krb5.conf variables are only for MIT Kerberos. 

krb4_config = /etc/krb.conf 

krb4_realms = /etc/krb.realms 

kdc_timesync = 1 

ccache_type = 4 

forwardable = true 

proxiable = true 




# The following encryption type specification will be used by MIT 
Kerberos
# if uncommented.  In general, the defaults in the MIT Kerberos code are 

# correct and overriding these specifications only serves to disable new 

# encryption types as they are added, creating interoperability 
problems.
# 

# Thie only time when you might need to uncomment these lines and change 

# the enctypes is if you have local software that will break on ticket 

# caches containing ticket encryption types it doesn't know about (such 
as
# old versions of Sun Java). 




#   default_tgs_enctypes = des3-hmac-sha1 

#   default_tkt_enctypes = des3-hmac-sha1 

#   permitted_enctypes = des3-hmac-sha1 




# The following libdefaults parameters are only for Heimdal Kerberos. 

v4_instance_resolve = false 

v4_name_convert = { 

host = { 

rcmd = host 

ftp = ftp 

} 

plain = { 

something = something-else 

} 

} 

fcc-mit-ticketflags = true 




[realms] 

CHAOS.LOCAL = { 

kdc = beelzebub.chaos.local 

admin_server = beelzebub.chaos.local 

master_kdc = beelzebub.chaos.local 

default_domain = chaos.local 

} 

ATHENA.MIT.EDU = { 

kdc = kerberos.mit.edu:88 

kdc = kerberos-1.mit.edu:88 

kdc = kerberos-2.mit.edu:88 

admin_server = kerberos.mit.edu 

default_domain = mit.edu 

} 

MEDIA-LAB.MIT.EDU = { 

kdc = kerberos.media.mit.edu 

admin_server = kerberos.media.mit.edu 

} 

ZONE.MIT.EDU = { 

kdc = casio.mit.edu 

kdc = seiko.mit.edu 

admin_server = casio.mit.edu 

} 

MOOF.MIT.EDU = { 

kdc = three-headed-dogcow.mit.edu:88 

kdc = three-headed-dogcow-1.mit.edu:88 

admin_server = three-headed-dogcow.mit.edu 

} 

CSAIL.MIT.EDU = { 

kdc = kerberos-1.csail.mit.edu 

kdc = kerberos-2.csail.mit.edu 

admin_server = kerberos.csail.mit.edu 

default_domain = csail.mit.edu 

krb524_server = krb524.csail.mit.edu 

} 

IHTFP.ORG = { 

kdc = kerberos.ihtfp.org 

admin_server = kerberos.ihtfp.org 

} 

GNU.ORG = { 

kdc = kerberos.gnu.org 

kdc = kerberos-2.gnu.org 

kdc = kerberos-3.gnu.org 

admin_server = kerberos.gnu.org 

} 

1TS.ORG = { 

kdc = kerberos.1ts.org 

admin_server = kerberos.1ts.org 

} 

GRATUITOUS.ORG = { 

kdc = kerberos.gratuitous.org 

admin_server = kerberos.gratuitous.org 

} 

DOOMCOM.ORG = { 

kdc = kerberos.doomcom.org 


admin_server = kerberos.doomcom.org
}
ANDREW.CMU.EDU = {
kdc = vice28.fs.andrew.cmu.edu
kdc = vice2.fs.andrew.cmu.edu
kdc = vice11.fs.andrew.cmu.edu
kdc = vice12.fs.andrew.cmu.edu
admin_server = vice28.fs.andrew.cmu.edu
default_domain = andrew.cmu.edu
}
CS.CMU.EDU = {
kdc = kerberos.cs.cmu.edu
kdc = kerberos-2.srv.cs.cmu.edu
admin_server = kerberos.cs.cmu.edu
}
DEMENTIA.ORG = {
kdc = kerberos.dementia.org
kdc = kerberos2.dementia.org
admin_server = kerberos.dementia.org
}
stanford.edu = {
kdc = krb5auth1.stanford.edu
kdc = krb5auth2.stanford.edu
kdc = krb5auth3.stanford.edu
master_kdc = krb5auth1.stanford.edu
admin_server = krb5-admin.stanford.edu
default_domain = stanford.edu
}

[domain_realm]
.chaos.local = CHAOS.LOCAL
chaos.local = CHAOS.LOCAL
.mit.edu = ATHENA.MIT.EDU
mit.edu = ATHENA.MIT.EDU
.media.mit.edu = MEDIA-LAB.MIT.EDU
media.mit.edu = MEDIA-LAB.MIT.EDU
.csail.mit.edu = CSAIL.MIT.EDU
csail.mit.edu = CSAIL.MIT.EDU
.whoi.edu = ATHENA.MIT.EDU

Re: [Samba] Failing to join an ADS domain

2009-07-07 Thread Olivier Cherrier
On Tue, Jul 07, 2009 at 01:14:20PM +0200, volker.lende...@sernet.de wrote:
  Here are some additions:
  The /etc/resolv.conf file:
  domain example.domain.org
  nameserver DC1
  nameserver DC2
  search example.domain.org
  
  I am using NTP and servers are in sync.
  Attached is a backtrace of the generated core.
  
  Thanks,
 
 Can you get us a network trace of this?

Hi Volker,

I am sending it to you off list.

Thank you,
Regards.

-- 
Olivier Cherrier - Symacx.com
mailto:o...@symacx.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] permissions problems

2009-07-07 Thread Dale Schroeder

Jonathan,

Any chance there could be a duplicate user?
getent passwd|grep /user/ would narrow the list down.

Dale



Jonathon Doran wrote:
I am obviously confused about something, and feel like I am chasing 
ghosts.  Any help or clarification would be appreciated.


When a user logs in we get messages about corrupt recycle bins.  
Setting the logging to level 2 for that client, we have errors like:


open_directory:  unable to create user/Desktop.  Error was 
NT_STATUS_OBJECT_NAME_COLLISION.


OK, the folder already exists in the profile.  Why try to create it?

I can use smbclient and connect to the profile share as the user, and 
I have no trouble reading or writing files.  The root account can 
access the raw folders without any problem.  I expected that the 
existing profile would be read and used.  And it sort of is, since a 
folder on the desktop is preserved across sessions.


When I up the logging to 4, I see messages like

get_privileges: No privileges assigned to SID 
[S-1-5-21-1786355187-4025355074-2784741737-501]


Hmm.  That RID doesn't look correct.  This user is in two groups, 
Domain Users (513) and a local lab group (3011).  Slapcat does not 
show that SID, nor does net groupmap list.  I looked this up, and it 
appears to be a guest account.  OK, maybe not a problem.  As you might 
be able to tell, the slightest thing sets me off.


The login continues with accesses using user nobody (uid=99,gid=99), 
and the

user is authenticated.

I saw this in the log:
[2009/07/06 16:33:33,  4] passdb/pdb_ldap.c:ldapsam_getsampwsid(1613)
  ldapsam_getsampwsid: Unable to locate SID 
[S-1-5-21-1786355187-4025355074-2784741737-513] count=0

[2009/07/06 16:33:34,  2] passdb/pdb_ldap.c:init_group_from_ldap(2348)
  init_group_from_ldap: Entry found for group: 513

RID 513 is in the group map.  getent group Domain\ Users returns a 
bunch of names.  So maybe _this_ isn't an error either.


Then I see:
[2009/07/06 16:33:34,  3] lib/privileges.c:get_privileges(63)
  get_privileges: No privileges assigned to SID 
[S-1-5-21-1786355187-4025355074-2784741737-3110]

[2009/07/06 16:33:34,  3] lib/privileges.c:get_privileges(63)
  get_privileges: No privileges assigned to SID 
[S-1-5-21-1786355187-4025355074-2784741737-513]


(the two groups which this user should be a member).

A bit further down:
 ldapsam_getgroup: Did not find group, filter was 
((objectClass=sambaGroupMapping)(sambaSID=S-1-5-11))


That SID does not show up in the group map, and I have no idea where 
it comes from.  All of my SIDS seem to start with S-1-5-21.  So that 
looks bad.  But...


  init_group_from_ldap: Entry found for group: 1005

Well, that is good.  Group 1005 is the group with RID 3011, in case 
that was

confusing.  A VUID is registered later.  And a connection is
made to the profdata service (uid=1055, gid = 513).

The user's main group is 1005, but the user is not showing up in group 
513.  By that I mean that getent group Domain\ Users shows a list of 
users, but does not include this user.  Nor does groups user.  
Sounds like a big problem.  But slapcat shows the user in the group, 
and LdapAdmin shows the user in the group.  /etc/nsswitch.conf has 
group:  compat ldap. I have rebooted the system, and this problem 
persists.  Removing the user from Domain Users in LdapAdmin, and 
then readding them did nothing.  Although slapcat did reflect the 
removal.


I'm guessing that this is at the root of most of my problems.  Where 
in the world is getent getting its information, if not from LDAP?

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] VFS recycle force user

2009-07-07 Thread deseyve


Hi,

i have problem with share with parametr force user

Here i my settings of VFS modul recycle

vfs object = recycle
recycle:repository = .recycle/%u
recycle:maxsize = 5000
recycle:exclude = *.tmp *.temp *.o *.obj ~$*
recycle:exclude_dir = sdileni/*/profile* tmp temp cache
recycle:versions = yes
recycle:touch = yes
recycle:keeptree = yes

and this is my share

[my_share]
path = /home/sdileni/instalace
comment = software, instalace
force group = smbgroup
force user = smbuser
public = yes


If i delete some file from this share, then samba make
directory .recycle/smbuser. But in older version (for example Samba 3.3.0)
samba maked directory .recycle/real_user - and this i need! It's possible?
I must have something new in configuration or is this new behavior of
samba?


thanks, Lukas
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] request for documentation improvement

2009-07-07 Thread mallapadi niranjan
On Tue, Jul 7, 2009 at 5:40 PM, David Robert
Haemmerlea0800...@unet.univie.ac.at wrote:
 Dear Samba-Team.

 First, I don't know if this is the right place for my request. If a bug
 report is more suitable, I can file one.

 My request is interconnected with CUPS, but I was told to ask you instead as
 - CUPS avoids to document software-specific stuff, because there are too
 many changes in the programs interconnected with CUPS to keep up with and
 the SMB backend is - as a part of Samba - separate from CUPS.
 - and it's possible that third-party documentation can be integrated in
 CUPS via the directory /usr/share/doc/cups/help.

 So my request is to add more detailed information to the documenation. It
 concerns the printing to a Windows printer via Samba which needs a
 username and password for authentication.
 CUPS needs the smb://servername/printername scheme to find the Samba
 shared printer. This information is relatively easy to get, but it took me
 hours to find out, that I have to write
 smb://username:passw...@servername/printername to hand over a username and
 password for authentication.

Does this help

http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/CUPS-printing.html ?



 Maybe this information could be added to the Samba documentation.

 Yours sincerely,
 David Hämmerle

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Re: can't access samba PDC after power cut

2009-07-07 Thread Charles Marcus
On 7/7/2009, Leonardo Carneiro (lscarne...@veltrac.com.br) wrote:
 Guys, you won't believe, but after ANOTHER unexpected power cut,

1st rule for critical systems is, make sure you don't have 'unexpected
power cuts'...

Do you not have a decent UPS on this system? Is it not set to safely
shut down the system in the event of a prolonged power outage?

-- 

Best regards,

Charles
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] permissions problems

2009-07-07 Thread Jonathon Doran

Quoting Dale Schroeder d...@briannassaladdressing.com:


Jonathan,

Any chance there could be a duplicate user?
getent passwd|grep /user/ would narrow the list down.

Dale


Thanks for the idea, but no.  Just one occurrence.

I'm pretty sure the namespace with the collision is the profile.   
There is already a Desktop and it wants to create another.  Note that  
I am *not*
adding this user, it is already in the system and the profile is  
already on the share.


PS: to followup the group membership nonsense I was seeing yesterday.   
In the evening I logged in from home and saw the group membership was  
correct for that user.  Nobody was logged on, and I certainly didn't  
fix it.  I wonder if there was a cache somewhere which timed out.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Word and Excel files are read-only when opening

2009-07-07 Thread Adam Williams

i think force security mode = 777 in the share will fix this error.

Robert LeBlanc wrote:

I have not been able to resolve this problem, but I need to have default
ACLs, so, I've croned a script to fix the permissions. I run this every 15
minutes and usually people don't notice it. When they call me, I ask them to
wait until after the script runs again. I would really like to see Office
fixed for this issue. Another weird thing is that it seems that for us,
after the second person edits the file and saves it, the problem really
doesn't show up again, at least in our testing.

Here is my scripts:
# fixfiles.sh
#! /bin/bash

/root/filecheck.sh | awk '{ print \42$0\42 }' | xargs --no-run-if-empty
chmod -v u+w


# filecheck.sh
#! /bin/bash

/usr/bin/find /ls/groups/ -perm -u+r ! -perm /u+w -printf %p\n

It is pretty quick on our files system and only changes the files that are
wrong.


Robert LeBlanc
Life Sciences  Undergraduate Education Computer Support
Brigham Young University


On Mon, Jul 6, 2009 at 7:10 AM, Frank Bonnet f.bon...@esiee.fr wrote:

  

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello

Well I have checked I there is no default ACL on the considered files



d...@briannassaladdressing.com wrote:


Frank,

Another thing worth checking is default acl's.  If default acl's exist,
  

they can override the posix permissions.  Run getfacl on the directory/file
in question to see if there are any listings with default in them.


The setting of default acl's has caused word/excel/access read-only
  

problems for me more than once.


Dale

-Original message-
From: Frank Bonnet f.bon...@esiee.fr
Date: Fri, 03 Jul 2009 08:04:54 -0500
To: John Drescher dresche...@gmail.com
Subject: Re: [Samba] Word and Excel files are read-only when opening

John Drescher wrote:
  

Since we started our new Samba + LDAP backend server yesterday
some (not all) PC we have a problem with Word and Excel files
that are marked read-only when users are trying to open
them from their Samba network shares.

This happen ONLY for *.doc and *.xls files , if we open
and save a *.html file with Word it works ...

Any info/help greatly appreciated.

Thank you

  

This probably is due to the fact that when Office saves a file it
creates a new file it creates a temp file then deletes the old file
then renames the temp file to the same name as the old file and in
this case the os magically sets the permissions of the renamed temp
file to what the old file had. The problem is that Linux does not have
this weird filesystem behavior built in so you have to emulate this
with samba. I believe some versons of samba required a create mask of
2777 to get this to work. BTW, this is discussed many times in the
archives.

John


Hello John

I've tried but it did not work for me .

Frank

  

- --
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.11 (FreeBSD)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkpR9+EACgkQ6f7UMO5oSsUE/gCdEK3qJs2ELkwqD3EAiR/a2kfn
H0AAnA+3YVAFjY4zQUIHaN1c1HDLsecd
=wKVV
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] login.bat has error?

2009-07-07 Thread Adam Williams

sounds like your computer doesn't have a machine account.

Mohsen Pahlevanzadeh wrote:

Dear all,
I ran PDC on smbpasswd auth.
When i use following the command, i receive :
//
debian:/usr/local/etc/samba_3# ./bin/net rpc join mylove -U root 
Enter root's password:

Creation of workstation account failed
Unable to join domain MYLOVE.
debian:/usr/local/etc/samba_3# 
///



my smb.conf is :




[global]
netbios name = mylove
	server string = Axjooon 
	workgroup = mylove

os level = 65
prefered master = yes
domain master = yes
local master = yes
domain logons = yes
;misc options
#socket options = TCP NODELAY IPTOS LOWDELAY SO SNDBUF=8192 SO
RCVBUF=8192
time server = yes
hide dot files = yes
#client code page = 852
#character set = ISO8859-2
smb passwd file = /usr/local/etc/samba_3/lib/smbpasswd

security = user
guest ok = no
invalid users = bin sys ftp man mail
admin users = @admin
wins support = yes
# passdb backend = ldapsam:ldap://ldap1.company.com
ldap://ldap2.company.com;
 #   passdb backend = ldapsam:ldap://127.0.0.1/
  # ldap admin dn = cn=Manager,dc=mylove,dc=com
#ldap admin dn = cn=samba,ou=DSA,dc=company,dc=com
   # ldap suffix = dc=mylove,dc=com
#ldap group suffix = ou=Groups
#ldap user suffix = ou=Users
#ldap machine suffix = ou=Computers
#ldap idmap suffix = ou=Idmap
#add user script = /usr/sbin/smbldap-useradd -m %u
#ldap delete dn = Yes
#delete user script = /usr/sbin/smbldap-userdel %u
  #  add machine script = /usr/sbin/smbldap-useradd -t 0 -w %u
   # add group script = /usr/sbin/smbldap-groupadd -p %g
#delete group script = /usr/sbin/smbldap-groupdel %g
 #   add user to group script = /usr/sbin/smbldap-groupmod -m %u
%g
 #   delete user from group script = /usr/sbin/smbldap-groupmod -x
%u %g
  #  set primary group script = /usr/sbin/smbldap-usermod -g '%g' '%
u'



#domain admin group = @admin
#domain admin users = root

#encrypt password = yes


;logging
log level = 2
log file = /usr/local/etc/samba_3/var/log.%L
max log size = 1
debug timestamp = yes
syslog = 1

;user roaming profiles path
logon path = \\%N\profiles\%u
;general logon script 
	logon script = logon.bat


[netlogon]
path = /home/samba/netlogon
public = no
writeable = no
browseable = no
valid users = r...@debian

[profiles]
path = /home/samba/profiles
writeable = yes
create mask = 0700
directory mask = 0700
browseable = no
valid users = r...@debian
//  

my login.bat is :


///
@echo off
rem by robowarp.deletet...@gmx.de leave to public as it is , dont think
of asking me
rem created for samba 3 login, the bat files were creted on the fly by
genlogin.pl
rem this script is only valid for win2000/NT/XP
rem exec bat for logged in machine ( maybe software status or machine
data )
echo %COMPUTERNAME%
call %COMPUTERNAME%.bat
rem exec bat for login user
echo %USERNAME%
call %USERNAME%.bat
rem exec bat for different groups
rem ifmember.exe must be in the netlogon share download it at
microschrott
ifmember Administrators
if errorlevel 1 call Administrators.bat
ifmember users
if errorlevel 1 call users.bat
//


Please help me

  


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Re: can't access samba PDC after power cut

2009-07-07 Thread Adam Williams
are you sure that ldap is running ok?  i find that slapd on openldap 
doesn't like unclean shutdowns. 


Leonardo Carneiro wrote:
Guys, you won't believe, but after ANOTHER unexpected power cut, the 
server is now running... kind off. After the unexpected reboot  (my 
nobreaks aren't working) the command at least returns me a message 
requiring the password, but i cannot authenticate.
same in windows. when i give a \\192.168.0.2, it does require the 
password, but i cannot authenticate. again, my, ldap backend is fine.


Olivier Nicole escreveu:
'smbclient -L 127.0.0.1 -U lscarneiro' returns me the following 
message:


Connection to 127.0.0.1 failed (Error NT_STATUS_CONNECTION_REFUSED)



To me too, but I think that your smbclient command is not valid.

It should rather be -I 127.0.0.1 I think.

By the way, are you sure that your Samba server should be responding
to the loopback address? Here it is not. Try 'netstat -na|grep 445'
and see what IP address is listening.

You write that:

 

the samba server indeed starts



But does it successfully start? Is it still runninng?

Try 'ps auwx|grep mdb' you should see the nmbd and smbd processes.

Bests,

Olivier

  




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] group access to a share

2009-07-07 Thread Adam Williams

here is what I use for a share:

[finance]
   path = /samba/finance
   force directory mode = 0777
   browseable = Yes
   create mask = 0777
   force create mode = 0777
   directory mask = 0777
   writeable = Yes
   force group = @ADMIN\finance
   inherit permissions = yes
   valid users = @finance
   write list = @ADMIN\finance
   csc policy = disable
   nt acl support = no
   force security mode = 777
   msdfs root = yes


Gabriel Petrescu wrote:

HI!

I managed to add a samaba to a AD.

Now I want as a share to be accesible only to marketing guys.

I made added the following lines in smb.conf and restarted.

[MarketingFiles]
path = /var/www/mywebsite/
read only = no
create mask = 0777
directory mask = 0777
valid use...@marketing
writable = yes
public=yes
browseable=yes


I checked using my user which is part of administrators group, and
administrators group is part of marketing group.

Theoretically should work , but it seems I made a mistake.

Can you help me ?

Thank you:)

Gabi
  


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Re: can't access samba PDC after power cut

2009-07-07 Thread Leonardo Carneiro
ldap is running fine. it looks like my winbind init script corrupted in 
one of the power cuts. replacing with the backup solved the problem. tks 
for all the effort and sorry about my poor english.


Adam Williams escreveu:
are you sure that ldap is running ok?  i find that slapd on openldap 
doesn't like unclean shutdowns.

Leonardo Carneiro wrote:
Guys, you won't believe, but after ANOTHER unexpected power cut, the 
server is now running... kind off. After the unexpected reboot  (my 
nobreaks aren't working) the command at least returns me a message 
requiring the password, but i cannot authenticate.
same in windows. when i give a \\192.168.0.2, it does require the 
password, but i cannot authenticate. again, my, ldap backend is fine.


Olivier Nicole escreveu:
'smbclient -L 127.0.0.1 -U lscarneiro' returns me the following 
message:


Connection to 127.0.0.1 failed (Error 
NT_STATUS_CONNECTION_REFUSED)



To me too, but I think that your smbclient command is not valid.

It should rather be -I 127.0.0.1 I think.

By the way, are you sure that your Samba server should be responding
to the loopback address? Here it is not. Try 'netstat -na|grep 445'
and see what IP address is listening.

You write that:

 

the samba server indeed starts



But does it successfully start? Is it still runninng?

Try 'ps auwx|grep mdb' you should see the nmbd and smbd processes.

Bests,

Olivier

  







--

*Leonardo de Souza Carneiro*
*Veltrac - Tecnologia em Logística.*
lscarne...@veltrac.com.br mailto:lscarne...@veltrac.com.br
http://www.veltrac.com.br http://www.veltrac.com.br/
/Fone Com.: (43)2105-5601/
/Av. Higienópolis 1601 Ed. Eurocenter Sl. 803/
/Londrina- PR/
/Cep: 86015-010/



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Best way to setup Samba + OpenLDAP + Linux to use a different partition for /home?

2009-07-07 Thread Matt Burkhardt
Thanks in advance!  I can't believe the level of service / help I've
gotten from this group.

Anyway, I have a Samba server acting as a PDC on a network.  The server
has a small OS drive and one very large RAID array for data / files.
Right now, I have Ubuntu 8.04 installed and Samba is using openLDAP for
authentication.

The person who will add new users is not very technical and needs a
simple way to add new users.

Right now, I have him adding users via the Webmin LDAP Users and Groups
modules.  It's working just fine.

However, it creates home directories on the small OS drive and he would
like to have them all moved to the large RAID array.

I have a couple of questions -

1)  Would it be better to only have the Samba users files on the large
RAID drive, leaving the admin and root homes on the OS drive?

2)  If it is, how would I set up for the admin account.  For example,
the admin is a user named 'fred' and he will also be logging onto the
Samba server.  Should I create a separate admin account?  Or could I
simply create two different home directories - one for the regular users
and one for the admins?

3)  What is the easiest way to set this up so a person with little
technical background can do it fairly easily?

Thanks!


-- 
Matt Burkhardt, M.Sci. Technology Management
m...@imparisystems.com
(301) 682-7901
502 Fairview Avenue
Frederick, MD  21701
http://www.imparisystems.com 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] winbind 3.3.6 + windows 2008 ad

2009-07-07 Thread Volker Lendecke
On Tue, Jul 07, 2009 at 02:46:02PM +0200, Christoph Kaminski wrote:
 Volker Lendecke schrieb:

 Try to properly set up /etc/krb5.conf.

 Volker

 Thats my Config, it is wrong somewhere?

Looks ok. Sorry, out of ideas then.

Volker


signature.asc
Description: Digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Best way to setup Samba + OpenLDAP + Linux to use a different partition for /home?

2009-07-07 Thread Jonathon Doran



1)  Would it be better to only have the Samba users files on the large
RAID drive, leaving the admin and root homes on the OS drive?

2)  If it is, how would I set up for the admin account.  For example,
the admin is a user named 'fred' and he will also be logging onto the
Samba server.  Should I create a separate admin account?  Or could I
simply create two different home directories - one for the regular users
and one for the admins?

3)  What is the easiest way to set this up so a person with little
technical background can do it fairly easily?


I'm perhaps the last person who should be answering any questions here,
as I'm unable to get some things working on my own.  But I'll throw out
my two cents and see what comments come from it.

We have our users files on an external RAID.  If you have that RAID  
mounted on the server, there is no reason I can think of why you  
couldn't point the user's home directories at the RAID.  We use  
smbldap-useradd to create new users, and
the configuration file for the smbldap tools has a userHome variable  
which specifies the default path for home directories (ie /home/%U).


There is nothing (again that I can think of) to prevent you from  
placing different user's home directories in different locations.   
smbldap-useradd has a -d switch to override, and I suppose one could  
edit the LDAP record for the user.  We have two accounts which have  
their credentials in the shadow password file, and can therefore login  
without LDAP running.  I think this is important not to put all of  
your eggs in one basket.


In the case of your third question, I created a page on our internal  
wiki with some examples of performing basic operations like adding  
accounts.  Each semester we need to bulk add class accounts, so I  
threw something together
which created accounts based on a list of users.  As long as the  
person can follow directions they are fine.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Curious Transport Endpoint message

2009-07-07 Thread David M Noriega
I have a curious message I get repeatedly every so often on a samba
domain member that serves up our network's home and group shares.

[2009/07/07 12:24:56,  0] lib/util_sock.c:read_socket_with_timeout(939)
[2009/07/07 12:24:56,  0] lib/util_sock.c:get_peer_addr_internal(1607)
  getpeername failed. Error was Transport endpoint is not connected
  read_socket_with_timeout: client 0.0.0.0 read error = Transport
endpoint is not connected.

I dont know of any reason for this and this doesnt seems to impact
performance. Its just a slow day and thought I'd fix something that
isnt broken

smb.conf:

[Global]
workgroup = X.X.X
server string = XXX %v
security = domain
password server = *
lanman auth = Yes
encrypt passwords = yes
enable privileges = yes
loglevel = 0
syslog = 0
name resolve order = wins bcast host
deadtime = 5
os level = 8
local master = No
domain master = No
wins server = x.x.x.x
remote announce = x.x.x.x/X.X.X
interfaces = ce0
hosts allow = xxx.xxx.0.0/255.255.0.0
hosts deny = ALL


-- 
Personally, I liked the university. They gave us money and facilities,
we didn't have to produce anything! You've never been out of college!
You don't know what it's like out there! I've worked in the private
sector. They expect results. -Ray Ghostbusters
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Best way to setup Samba + OpenLDAP + Linux to use a different partition for /home?

2009-07-07 Thread Charles Marcus
On 7/7/2009, Matt Burkhardt (m...@imparisystems.com) wrote:
 However, it creates home directories on the small OS drive and he would
 like to have them all moved to the large RAID array.

Can't you just set the default Home directory for new Users to wherever
you want it (ie, the large RAID array)?

I don't use Webmin, but I'd be surprised if you can't set some defaults,
and it seems like the home dir would be one of them...

-- 

Best regards,

Charles
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Best way to setup Samba + OpenLDAP + Linux to use a different partition for /home?

2009-07-07 Thread David M Noriega
I would think the same thing. For my setup here

[homes]

path = /tray2/home/%U


That is simply the path to where our zfs raid is at on the system.
Should be simple as that, though dont know if your admin software can
handle creating zfs filesystems instead of just creating directories.

On Tue, Jul 7, 2009 at 1:16 PM, Charles Marcuscmar...@media-brokers.com wrote:
 On 7/7/2009, Matt Burkhardt (m...@imparisystems.com) wrote:
 However, it creates home directories on the small OS drive and he would
 like to have them all moved to the large RAID array.

 Can't you just set the default Home directory for new Users to wherever
 you want it (ie, the large RAID array)?

 I don't use Webmin, but I'd be surprised if you can't set some defaults,
 and it seems like the home dir would be one of them...

 --

 Best regards,

 Charles
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba




-- 
Personally, I liked the university. They gave us money and facilities,
we didn't have to produce anything! You've never been out of college!
You don't know what it's like out there! I've worked in the private
sector. They expect results. -Ray Ghostbusters
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] permissions problems

2009-07-07 Thread Jonathon Doran
While I have a moment, I'd like to followup yesterdays post with  
another data point.  I backed up one user's profile, then went into  
the directory and did chmod -R 777 ..  The user is able to login,  
and access their profile normally.  This really makes me believe this  
is an ownership/permissions problem.


I started with the advise in Samba By Example, and really want those  
folders to be 750, or perhaps 2750.  Neither 750, nor 755 allowed  
Windows to write into the profile.  I base this interpretation on the  
fact that the profile seems to load OK, but only operations like  
cleaning up the recycle bins cause problems.


Now since the suggested permissions only allow write access to the  
owner (which is the user (ie a chown -R username:Domain\ Users was  
performed) it seems like accesses should either be done as that user,  
or as root.  To repeat earlier statements, both the user and root can  
read/write anything in that tree from the shell.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] permissions problems

2009-07-07 Thread Jonathon Doran
My apologies for the extra post, but I spoke too soon.  I'm on my way  
out the door to check on another lab, so I'm trying to summarize where  
things are.


With 777 permissions and logging set to 4, I still see the  
OBJECT_NAME_COLLISION in the logfile. And upon logout and logging back  
in there are problems with deleting files (the recycle bin is reported  
as corrupted).


Here is a subset of the smbstatus output, with username redacted:

8750 1055   DENY_NONE  0x100081RDONLY NONE  
/home   /profiles/profdata   user   Tue Jul  7  
13:39:17 2009
8750 1055   DENY_NONE  0x2019f RDWR   NONE  
/home   /profiles/profdata
user/AppData/Microsoft/Windows/Explorer/thumbcache_1024.db  
 Tue Jul  7 13:37:56 2009
8750 1055   DENY_NONE  0x2019f RDWR   NONE  
/home   /profiles/profdata
user/AppData/Microsoft/Windows/Explorer/thumbcache_96.db
   Tue Jul  7 13:37:56 2009
8750 1055   DENY_NONE  0x100081RDONLY NONE  
/home   /profiles/profdata   user/Desktop   Tue Jul   
7 13:39:10 2009
8750 1055   DENY_NONE  0x2019f RDWR   NONE  
/home   /profiles/profdata   user/Cookies/index.dat
Tue Jul  7 13:37:56 2009
8750 1055   DENY_NONE  0x2019f RDWR   NONE  
/home   /profiles/profdata
user/History/History.IE5/index.dat   Tue Jul  7 13:37:56 2  
  009


Do those RDONLY entries mean that the path is read-only?  It suggests  
that this is the case, but I am getting in trouble with assumptions.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Re: Samba Windows resolve issue

2009-07-07 Thread Doug Coats
Does anybody have a clue what the issue might be?  Maybe even a hint as to
what I could look into?  Is there more information that I could supply that
would help?

I am stumped and my endusers are frustrated.

Thanks again - Doug
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Re: Samba Windows resolve issue

2009-07-07 Thread Jonathon Doran

Quoting Doug Coats dcoats...@gmail.com:


Does anybody have a clue what the issue might be?  Maybe even a hint as to
what I could look into?  Is there more information that I could supply that
would help?


Your choice appears to be between a quick response from someone who  
doesn't know what they are talking about, or you can wait a bit and  
hear from someone who does.


I'm not clear on the topology of your network.  It sounds like you  
have two subnets (lets call them A and B).  Your clients are on A,  
your H3 server is on subnet B, and H1 is a router between the two.   
But then I see two interfaces listed for H3.  Depending on the  
topology, the following may or may not apply.


I would worry that things like broadcasts stop at subnet boundaries.   
(Note that I use DNS not WINS, so I must speculate).


I believe you'll need to have one master browser per subnet.   
Encouraging H1 to be the master browser seems like the best choice.   
What you don't want is machines fighting over who is master.  I am  
thinking that whatever machine is routing between subnets should  
either be the master for both, or for neither.


I see you have H3 configured as a domain master (ie a PDC), does  
testparm agree with that?  If so, is that what you intend.  You  
described this machine as a file server, which suggests to me that you  
didn't want this machine acting as a domain controller.


Next, you have H3 configured as a WINS proxy, yet H1 is your server  
and is on subnet B (as well as A).  I wouldn't think a proxy would be  
needed.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Re: Samba Windows resolve issue

2009-07-07 Thread Norberto Bensa
On Tue, Jul 7, 2009 at 3:44 PM, Doug Coatsdcoats...@gmail.com wrote:
 Does anybody have a clue what the issue might be?

Maybe.

 Maybe even a hint as to
 what I could look into?

ip forwarding? routes?


 Is there more information that I could supply that
 would help?

ifconfig and route from h1 and h3 would help but this a samba list,
and your problem has nothing to do with samba. It's a network issue.


Regards,
Norberto
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] winbind 3.3.6 + windows 2008 ad

2009-07-07 Thread Christoph Kaminski

James Zuelow schrieb:


Christoph,

Does it work if you put an entry for your DC into /etc/hosts?


no :(

Greetz
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Problems with shares after upgrading to 3.4.0

2009-07-07 Thread Masopust, Christian

I'm running a lot of samba-servers (3.3.x) as AD members (security = ADS)
here and they are working fine. For tests I updated one of my server to 
3.4.0 and now have problems with lots of users accessing the shares..

Alltough there are still some users that always can access any share on
the updated server, most of them cannot. Running samba with log level 3
gives the following logs (only part shown)

Almost at the beginning of connection there is a difference at the following
call:

working client:
[2009/07/07 10:35:43,  3, pid=29169, effective(0, 0), real(0, 0)] 
libads/authdata.c:302(decode_pac_data)
  Found account name from PAC: ATPCS7DC$ [ATPCS7DC$]

not working client:
[2009/07/07 10:27:26,  3, pid=28626, effective(0, 0), real(0, 0)] 
libads/authdata.c:302(decode_pac_data)
  Found account name from PAC: SK17007C$ []

I don't know where this difference comes from but from here on the not working
client (ok, the smbd for the non working client) behaves completely different
and finaly leads to the following:

[2009/07/07 10:03:17,  2, pid=10253, effective(0, 0), real(0, 0)] 
auth/auth.c:320(check_ntlm_password)
  check_ntlm_password:  Authentication for user [sk1u05q4] - [sk1u05q4] FAILED 
with error NT_STATUS_NO_SUCH_USER
[2009/07/07 10:03:17,  3, pid=10253, effective(0, 0), real(0, 0)] 
smbd/error.c:60(error_packet_set)
  error packet at smbd/sesssetup.c(122) cmd=115 (SMBsesssetupX) 
NT_STATUS_LOGON_FAILURE

And that's completely strange as the user exists in AD and also is able to
access other shares on other servers.


As I've no idea now how to solve this, I'm kindly asking you for help...

Christian

--
I sense much NT in you, NT leads to Blue Screen. 
Blue Screen leads to downtime, downtime leads to suffering. NT is the path to 
the darkside. 

- Unknown Unix Jedi 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] winbind 3.3.6 + windows 2008 ad

2009-07-07 Thread Norberto Bensa
On Tue, Jul 7, 2009 at 9:46 AM, Christoph Kaminskiman...@gmx.de wrote:
 [realms]
        CHAOS.LOCAL = {
                kdc = beelzebub.chaos.local
                admin_server = beelzebub.chaos.local
                master_kdc = beelzebub.chaos.local
                default_domain = chaos.local

I used to have problems with Ubuntu when my domains ended in .local
and /etc/nsswitch.conf included mdns4 or mdns4_minimal. I don't know
it Debian Sid uses mdns4 but you should check that.

HTH,
Norberto
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba configuration error

2009-07-07 Thread David Christensen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Does anyone know what this error means:

[r...@ldap2 samba]# net getlocalsid
[2009/07/07 17:04:00, 0] lib/smbldap.c:smb_ldap_start_tls(600)
Failed to issue the StartTLS instruction: Protocol error
[2009/07/07 17:04:01, 0] lib/smbldap.c:smb_ldap_start_tls(600)
Failed to issue the StartTLS instruction: Protocol error
[2009/07/07 17:04:02, 0] lib/smbldap.c:smb_ldap_start_tls(600)
Failed to issue the StartTLS instruction: Protocol error
[2009/07/07 17:04:03, 0] lib/smbldap_util.c:smbldap_search_domain_info(310)
smbldap_search_domain_info: Adding domain info for FDSAMBA failed with
NT_STATUS_UNSUCCESSFUL
SID for domain LDAP2 is: xyz.

I am trying to install samba on fedora 11 and got this error.  I didnt
get this error when I installed it on f9 or f10.

I also got this error when trying to do the net group map:

[r...@ldap2 MigrationTools-47]# net groupmap add rid=2512
ntgroup='Domain Admins'  unixgroup='Domain Admins'
[2009/07/07 17:16:22,  0] lib/smbldap.c:smb_ldap_start_tls(600)
  Failed to issue the StartTLS instruction: Protocol error
[2009/07/07 17:16:23,  0] lib/smbldap.c:smb_ldap_start_tls(600)
  Failed to issue the StartTLS instruction: Protocol error
[2009/07/07 17:16:24,  0] lib/smbldap.c:smb_ldap_start_tls(600)
  Failed to issue the StartTLS instruction: Protocol error
[2009/07/07 17:16:26,  0] lib/smbldap.c:smb_ldap_start_tls(600)
  Failed to issue the StartTLS instruction: Protocol error
[2009/07/07 17:16:27,  0] lib/smbldap.c:smb_ldap_start_tls(600)
  Failed to issue the StartTLS instruction: Protocol error
adding entry for group Domain Admins failed!


Thanks,

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org

iEYEARECAAYFAkpTyi8ACgkQ5B+8XEnAvqthjQCfYpV99pndm0vKk+dVhFpdM6Bj
XSgAn0zs1k3WxmZ3UqrEJqbdE9+O1cVc
=y8G2
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba configuration error

2009-07-07 Thread Norberto Bensa
On Tue, Jul 7, 2009 at 7:20 PM, David
Christensendavid.christen...@viveli.com wrote:

 Does anyone know what this error means:

 [r...@ldap2 samba]# net getlocalsid
 [2009/07/07 17:04:00, 0] lib/smbldap.c:smb_ldap_start_tls(600)
 Failed to issue the StartTLS instruction: Protocol error


What version is your ldap server?

Does it support TLS?

What is your password backend?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba configuration error

2009-07-07 Thread Jonathon Doran

Quoting Norberto Bensa nbe...@gmail.com:


On Tue, Jul 7, 2009 at 7:20 PM, David
Christensendavid.christen...@viveli.com wrote:


Does anyone know what this error means:

[r...@ldap2 samba]# net getlocalsid
[2009/07/07 17:04:00, 0] lib/smbldap.c:smb_ldap_start_tls(600)
Failed to issue the StartTLS instruction: Protocol error


I completely missed this message to the list.  It may still be on its  
way to me.  Not in my inbox, nor deleted mail.  Oh well, we all have  
bigger things to worry about.


I have to respond, since this TLS stuff gave me fits for a bit.   
Unfortunately I don't remember exactly what I did to make it go away,  
but I think it was adding ssl off to the ldap.conf

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] group access to a share

2009-07-07 Thread Norberto Bensa
On Wed, Jul 1, 2009 at 11:32 AM, Gabriel Petrescugabriele...@gmail.com wrote:
 I checked using my user which is part of administrators group, and
 administrators group is part of marketing group.

Oh. Nested groups.


 Theoretically should work , but it seems I made a mistake.

Do you use nss winbind ? Do you get back your members with getent
group marketing?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba configuration error

2009-07-07 Thread David Christensen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Norberto Bensa wrote:
 On Tue, Jul 7, 2009 at 7:20 PM, David
 Christensendavid.christen...@viveli.com wrote:
 
 Does anyone know what this error means:

 [r...@ldap2 samba]# net getlocalsid
 [2009/07/07 17:04:00, 0] lib/smbldap.c:smb_ldap_start_tls(600)
 Failed to issue the StartTLS instruction: Protocol error
 
 
 What version is your ldap server?
 
 Does it support TLS?
 
 What is your password backend?
I am using FDS, it does support TLS, but I never configured either to
use TLS as part of my testing.  I am using ldapsam.  I did the same
thing with my f9 FDS/Samba install and didn't run into this however one
thing is different,  when I originaly installed the f9 version I was
using smbpasswd and converted to ldapsam.  Does using ldapsam from the
gate require TLS?


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org

iEYEARECAAYFAkpT0b8ACgkQ5B+8XEnAvqup/QCfQGg3q9KAaJyrTEvBwDlpDBoL
JH4AoIpn402rRLTtbktQwUcCRBKQbnME
=7ho+
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba configuration error

2009-07-07 Thread Norberto Bensa
On Tue, Jul 7, 2009 at 7:52 PM, David
Christensendavid.christen...@viveli.com wrote:
 I am using FDS, it does support TLS, but I never configured either to
 use TLS as part of my testing.  I am using ldapsam.

password backend = ldapsam:ldaps://something or just ldapsam ?


 Does using ldapsam from the
 gate require TLS?

I always use SSL for ldap.

you can configure samba ldap secure behavior with:

ldap ssl = yes | off | start tls
(default is start tls)
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba configuration error

2009-07-07 Thread David Christensen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Norberto Bensa wrote:
 On Tue, Jul 7, 2009 at 7:52 PM, David
 Christensendavid.christen...@viveli.com wrote:
 I am using FDS, it does support TLS, but I never configured either to
 use TLS as part of my testing.  I am using ldapsam.
 
 password backend = ldapsam:ldaps://something or just ldapsam ?
 
 
 Does using ldapsam from the
 gate require TLS?
 
 I always use SSL for ldap.
 
 you can configure samba ldap secure behavior with:
 
 ldap ssl = yes | off | start tls
 (default is start tls)

passdb backend = ldapsam:ldap://127.0.0.1

I intend to deploy with SSL just didn't want to use it during my initial
tests.  So by default with nothing specified in smb.conf TLS is on?  If
so something must have been broken in f9 because it was not explicitly
stated.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org

iEYEARECAAYFAkpT18sACgkQ5B+8XEnAvqv+VgCfTPx1+jU70zlLh2Grbaa5DbjZ
EdkAnRfIaYo3iiPyJlWDjFgCV3L6rVy4
=rsNF
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba configuration error

2009-07-07 Thread Norberto Bensa
On Tue, Jul 7, 2009 at 8:18 PM, David
Christensendavid.christen...@viveli.com wrote:
 passdb backend = ldapsam:ldap://127.0.0.1

That should be plain. I.e. no tls/ssl.


 I intend to deploy with SSL just didn't want to use it during my initial
 tests.  So by default with nothing specified in smb.conf TLS is on?  If
 so something must have been broken in f9 because it was not explicitly
 stated.

Maybe the behavior of ldap ssl changed between f9/10 and 11.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba configuration error

2009-07-07 Thread Norberto Bensa
On Tue, Jul 7, 2009 at 8:27 PM, Norberto Bensanbe...@gmail.com wrote:
 On Tue, Jul 7, 2009 at 8:18 PM, David
 Christensendavid.christen...@viveli.com wrote:
 passdb backend = ldapsam:ldap://127.0.0.1

 That should be plain. I.e. no tls/ssl.

I'm sorry. That could be TLS if the server supports it.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba configuration error

2009-07-07 Thread David Christensen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Norberto Bensa wrote:
 On Tue, Jul 7, 2009 at 8:27 PM, Norberto Bensanbe...@gmail.com wrote:
 On Tue, Jul 7, 2009 at 8:18 PM, David
 Christensendavid.christen...@viveli.com wrote:
 passdb backend = ldapsam:ldap://127.0.0.1
 That should be plain. I.e. no tls/ssl.
 
 I'm sorry. That could be TLS if the server supports it.

I took a look at the /var/log/message log and see:

smbd continuing to use: lib/smbldap.c:smb_ldap_start_tls, which is
failing also
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org

iEYEARECAAYFAkpT378ACgkQ5B+8XEnAvquwugCfXNNBgwGKWLFo0Nuwlux4un7X
BxoAnRuzyosQhroiJ0wd1pYsvx7n6srg
=Bul8
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba configuration error

2009-07-07 Thread Norberto Bensa
On Tue, Jul 7, 2009 at 8:52 PM, David
Christensendavid.christen...@viveli.com wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Norberto Bensa wrote:
 On Tue, Jul 7, 2009 at 8:27 PM, Norberto Bensanbe...@gmail.com wrote:
 On Tue, Jul 7, 2009 at 8:18 PM, David
 Christensendavid.christen...@viveli.com wrote:
 passdb backend = ldapsam:ldap://127.0.0.1
 That should be plain. I.e. no tls/ssl.

 I'm sorry. That could be TLS if the server supports it.

 I took a look at the /var/log/message log and see:

with ldap ssl = off ???
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba 3.4.0 in Debian unstable

2009-07-07 Thread Christian Perrier
Quoting Karolin:

 Release Announcements
 =
 
 
 This is the first stable release of Samba 3.4.


As of yesterday, Samba 3.4.0 is now available in Debian unstable. It
means that the next release of Debian (codename squeeze, due
out...when it's ready, probably around the end of 2010) will have at
least this version.

Besides everything that's new in Samba 3.4 and which Samba Team
members are more qualified than me to talk about, I'd like to point
out that, again, the gap between Samba packages in Debian/Ubuntu and
upstream code has shrinked again. There is nearly no more code patch
in our package that hasn't been integrated upstream.

The efforts of the samba package maintainers in Debian are now focused
on getting this package to enter Debian testing, which is what will
become the final Debian release. That requires other packages samba is
depending upon to enter testing themselves...which might take
time..but will happen within the next weeks, I hope.

For Ubuntu users, it means that the next Ubuntu release will have
Samba 3.4.something.

We would like to express public thanks to the Samba Team for
publishing such good quality code and very specific thanks to Karolin
Seeger for managing to assemble the pieces and succeed in publishing
releases on a timely manner, and to Michael Adam for his work work
integrating the Debian patches, particularly in the build system. The
good work we're (hopefully) doing in publishing packages is because
you are doing such good work.




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Retkindlle Your Romantic Intimacy

2009-07-07 Thread Bernardini
Rekindle Ytoour Romantic Intimacy www. cu28. com. UK spends the moost on 
cosmetic surgery in Euorpe
PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


Re: [SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-261-g431e63c

2009-07-07 Thread Stefan (metze) Metzmacher
Hi Tim,

 commit 18a27a8df223ba8eb0faf6a64384acce174f3ace
 Author: Tim Prouty tpro...@samba.org
 Date:   Thu Jul 2 10:27:01 2009 -0700
 
 s3 sticky write time: Removed unused args and tighten up a function by 
 making an arg const

I don't think it makes sense to apply a const in non-pointers
parameters, the function always gets a copy of the callers variable.

Also you missed a const in the proto.h for set_sticky_write_time_path()
which is present in the function.

metze



signature.asc
Description: OpenPGP digital signature


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-263-ga830a3f

2009-07-07 Thread Jeremy Allison
The branch, master has been updated
   via  a830a3f9e292931acd90b5cf5cdffc6e83ea00c7 (commit)
  from  6dd6ccbdc9451678180e0346780b0a5bf9cda229 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit a830a3f9e292931acd90b5cf5cdffc6e83ea00c7
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Jul 7 15:16:21 2009 +0200

s3:smbd: cancel all locks that are made before the first failure

s3:smbd: cancel all locks that are made before the first failure

We never reached the cleanup code and directly returned the error.

metze

---

Summary of changes:
 source3/smbd/reply.c |   12 ++--
 1 files changed, 6 insertions(+), 6 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/reply.c b/source3/smbd/reply.c
index 8700146..c07ac33 100644
--- a/source3/smbd/reply.c
+++ b/source3/smbd/reply.c
@@ -7491,18 +7491,18 @@ void reply_lockingX(struct smb_request *req)
}
 
if (NT_STATUS_V(status)) {
-   END_PROFILE(SMBlockingX);
-   reply_nterror(req, status);
-   return;
+   break;
}
}
 
/* If any of the above locks failed, then we must unlock
   all of the previous locks (X/Open spec). */
+   if (num_locks != 0  !NT_STATUS_IS_OK(status)) {
+
+   if (locktype  LOCKING_ANDX_CANCEL_LOCK) {
+   i = -1; /* we want to skip the for loop */
+   }
 
-   if (!(locktype  LOCKING_ANDX_CANCEL_LOCK) 
-   (i != num_locks) 
-   (num_locks != 0)) {
/*
 * Ensure we don't do a remove on the lock that just failed,
 * as under POSIX rules, if we have a lock already there, we


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-264-g5ab0677

2009-07-07 Thread Volker Lendecke
The branch, master has been updated
   via  5ab0677b45c289d5454c32950276230278379ed0 (commit)
  from  a830a3f9e292931acd90b5cf5cdffc6e83ea00c7 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 5ab0677b45c289d5454c32950276230278379ed0
Author: Volker Lendecke v...@samba.org
Date:   Tue Jul 7 20:40:39 2009 +0200

Attempt to fix the build of vfs_catia.c -- Tim, please check!

---

Summary of changes:
 source3/modules/vfs_catia.c |4 ++--
 1 files changed, 2 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/vfs_catia.c b/source3/modules/vfs_catia.c
index e577942..1fd1012 100644
--- a/source3/modules/vfs_catia.c
+++ b/source3/modules/vfs_catia.c
@@ -151,7 +151,7 @@ static int catia_open(vfs_handle_struct *handle,
tmp_base_name = smb_fname-base_name;
smb_fname-base_name = name;
 
-   ret = SMB_VFS_NEXT_OPEN(handle, name, fsp, flags, mode);
+   ret = SMB_VFS_NEXT_OPEN(handle, smb_fname, fsp, flags, mode);
 
smb_fname-base_name = tmp_base_name;
TALLOC_FREE(name);
@@ -204,7 +204,7 @@ static int catia_rename(vfs_handle_struct *handle,
  smb_fname_dst_tmp);
  out:
TALLOC_FREE(oname);
-   TALLOC_FREE(newname);
+   TALLOC_FREE(nname);
TALLOC_FREE(smb_fname_src_tmp);
TALLOC_FREE(smb_fname_dst_tmp);
return ret;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-265-ga285969

2009-07-07 Thread Björn Jacke
The branch, master has been updated
   via  a28596964b44f20d794999541d38fe4bae64b56b (commit)
  from  5ab0677b45c289d5454c32950276230278379ed0 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit a28596964b44f20d794999541d38fe4bae64b56b
Author: Björn Jacke b...@sernet.de
Date:   Tue Jul 7 22:11:50 2009 +0200

s3: QNX doesn't know uint - replace with uint_t

---

Summary of changes:
 source3/include/proto.h  |8 
 source3/libsmb/clirap2.c |8 
 2 files changed, 8 insertions(+), 8 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/proto.h b/source3/include/proto.h
index dfcb38d..fb10dd2 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -2831,14 +2831,14 @@ bool cli_ns_check_server_type(struct cli_state *cli, 
char *workgroup, uint32 sty
 bool cli_NetWkstaUserLogoff(struct cli_state *cli, const char *user, const 
char *workstation);
 int cli_NetPrintQEnum(struct cli_state *cli,
void (*qfn)(const char*,uint16,uint16,uint16,const char*,const 
char*,const char*,const char*,const char*,uint16,uint16),
-   void (*jfn)(uint16,const char*,const char*,const char*,const 
char*,uint16,uint16,const char*,uint,uint,const char*));
+   void (*jfn)(uint16,const char*,const char*,const char*,const 
char*,uint16,uint16,const char*,uint_t,uint_t,const char*));
 int cli_NetPrintQGetInfo(struct cli_state *cli, const char *printer,
void (*qfn)(const char*,uint16,uint16,uint16,const char*,const 
char*,const char*,const char*,const char*,uint16,uint16),
-   void (*jfn)(uint16,const char*,const char*,const char*,const 
char*,uint16,uint16,const char*,uint,uint,const char*));
+   void (*jfn)(uint16,const char*,const char*,const char*,const 
char*,uint16,uint16,const char*,uint_t,uint_t,const char*));
 int cli_RNetServiceEnum(struct cli_state *cli, void (*fn)(const char *, const 
char *, void *), void *state);
-int cli_NetSessionEnum(struct cli_state *cli, void (*fn)(char *, char *, 
uint16, uint16, uint16, uint, uint, uint, char *));
+int cli_NetSessionEnum(struct cli_state *cli, void (*fn)(char *, char *, 
uint16, uint16, uint16, uint_t, uint_t, uint_t, char *));
 int cli_NetSessionGetInfo(struct cli_state *cli, const char *workstation,
-   void (*fn)(const char *, const char *, uint16, uint16, uint16, 
uint, uint, uint, const char *));
+   void (*fn)(const char *, const char *, uint16, uint16, uint16, 
uint_t, uint_t, uint_t, const char *));
 int cli_NetSessionDel(struct cli_state *cli, const char *workstation);
 int cli_NetConnectionEnum(struct cli_state *cli, const char *qualifier,
void (*fn)(uint16_t conid, uint16_t contype,
diff --git a/source3/libsmb/clirap2.c b/source3/libsmb/clirap2.c
index a15fa5f..4fd9dc6 100644
--- a/source3/libsmb/clirap2.c
+++ b/source3/libsmb/clirap2.c
@@ -1899,7 +1899,7 @@ bool cli_NetWkstaUserLogoff(struct cli_state *cli, const 
char *user, const char
 
 int cli_NetPrintQEnum(struct cli_state *cli,
void (*qfn)(const char*,uint16,uint16,uint16,const char*,const 
char*,const char*,const char*,const char*,uint16,uint16),
-   void (*jfn)(uint16,const char*,const char*,const char*,const 
char*,uint16,uint16,const char*,uint,uint,const char*))
+   void (*jfn)(uint16,const char*,const char*,const char*,const 
char*,uint16,uint16,const char*,uint_t,uint_t,const char*))
 {
char param[WORDSIZE /* api number*/
+sizeof(RAP_NetPrintQEnum_REQ)/* req string*/
@@ -2075,7 +2075,7 @@ int cli_NetPrintQEnum(struct cli_state *cli,
 
 int cli_NetPrintQGetInfo(struct cli_state *cli, const char *printer,
void (*qfn)(const char*,uint16,uint16,uint16,const char*,const 
char*,const char*,const char*,const char*,uint16,uint16),
-   void (*jfn)(uint16,const char*,const char*,const char*,const 
char*,uint16,uint16,const char*,uint,uint,const char*))
+   void (*jfn)(uint16,const char*,const char*,const char*,const 
char*,uint16,uint16,const char*,uint_t,uint_t,const char*))
 {
char param[WORDSIZE /* api number*/
+sizeof(RAP_NetPrintQGetInfo_REQ) /* req string*/
@@ -2335,7 +2335,7 @@ int cli_RNetServiceEnum(struct cli_state *cli, void 
(*fn)(const char *, const ch
  Call a NetSessionEnum - list workstations with sessions to an SMB server.
 /
 
-int cli_NetSessionEnum(struct cli_state *cli, void (*fn)(char *, char *, 
uint16, uint16, uint16, uint, uint, uint, char *))
+int cli_NetSessionEnum(struct cli_state *cli, void (*fn)(char *, char *, 
uint16, uint16, uint16, uint_t, uint_t, uint_t, char *))
 {
char param[WORDSIZE   

[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-266-g9aebdc2

2009-07-07 Thread Jeff Layton
The branch, master has been updated
   via  9aebdc25010548c00d64b02f827c80a6e8fee9bf (commit)
  from  a28596964b44f20d794999541d38fe4bae64b56b (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 9aebdc25010548c00d64b02f827c80a6e8fee9bf
Author: Shirish Pargaonkar shirishpargaon...@gmail.com
Date:   Tue Jul 7 16:35:06 2009 -0400

mount.cifs: clarify mapchars option

Signed-off-by: Shirish Pargaonkar shirishpargaon...@gmail.com
Signed-off-by: Jeff Layton jlay...@redhat.com

---

Summary of changes:
 docs-xml/manpages-3/mount.cifs.8.xml |4 +++-
 1 files changed, 3 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/manpages-3/mount.cifs.8.xml 
b/docs-xml/manpages-3/mount.cifs.8.xml
index 6461d82..9383f3f 100644
--- a/docs-xml/manpages-3/mount.cifs.8.xml
+++ b/docs-xml/manpages-3/mount.cifs.8.xml
@@ -344,7 +344,9 @@ permissions in memory that can't be stored on the server. 
This information can d
 (which also forbids creating and opening files
 whose names contain any of these seven characters).
 This has no effect if the server does not support
-Unicode on the wire./para/listitem
+Unicode on the wire. Please note that the files created
+   with mapchars mount option may not be accessible
+   if the share is mounted without that option./para/listitem
 /varlistentry
 
 varlistentry


-- 
Samba Shared Repository


[SCM] CTDB repository - branch master updated - ctdb-1.0.86-29-gb67946a

2009-07-07 Thread Ronnie Sahlberg
The branch, master has been updated
   via  b67946a6f6b185a7920bf1e560988417c8c4d87d (commit)
   via  3f7a4afa0fcc5825beb89267973939df8cde4999 (commit)
   via  8d12fe61eb59a4a611dd5950506d14bd4891075d (commit)
   via  aa9f79e4b3e077b48a8a16903d2236c284617e49 (commit)
   via  52e1cd7e9217cfa521850a9a9a9daddcce011f27 (commit)
   via  7c27c493a6de92544754e42f2a8f227b3d663c73 (commit)
   via  da87914ab47fe5786b620587464b58853e98dd7e (commit)
   via  56ece515e047a54f33e8b07726e52ba21a1d67e1 (commit)
   via  bebb21f18e3026cb78a306104e92ee005d1077b2 (commit)
  from  5e3b590e384bacfbebab1dd85e89cd87b63c620e (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=master


- Log -
commit b67946a6f6b185a7920bf1e560988417c8c4d87d
Author: Martin Schwenke mar...@meltin.net
Date:   Mon Jul 6 17:52:11 2009 +1000

Test suite: better debug info when the cluster is unexpectedly unhealthy.

cluster_is_healthy() is now run locally in tests and internally causes
_cluster_is_healthy() to be run on node 0.  When it detects that the
cluster is unhealthy and $ctdb_test_restart_scheduled is not true,
debug information is printed.  This replaces the previous use of
$CTDB_TEST_CLEANING_UP.

To avoid spurious debug on expected restarts, added scheduled
restarts to several tests.

Signed-off-by: Martin Schwenke mar...@meltin.net

commit 3f7a4afa0fcc5825beb89267973939df8cde4999
Author: Martin Schwenke mar...@meltin.net
Date:   Mon Jul 6 16:40:31 2009 +1000

Make ctdbd restarts in tests more reliable.

This works around potential race conditions in the init script where
the restart operation is not necessarily reliable.  It just wraps the
actual restart in a loop and tries for a successful restart up to 5
times.

Signed-off-by: Martin Schwenke mar...@meltin.net

commit 8d12fe61eb59a4a611dd5950506d14bd4891075d
Author: Martin Schwenke mar...@meltin.net
Date:   Mon Jul 6 16:39:08 2009 +1000

When testing make the time taken for some operations more obvious.

If wait_until() does not timeout, print the time taken for the command
to succeed.

Signed-off-by: Martin Schwenke mar...@meltin.net

commit aa9f79e4b3e077b48a8a16903d2236c284617e49
Author: Martin Schwenke mar...@meltin.net
Date:   Fri Jul 3 20:55:02 2009 +1000

New tests for different aspects of failover.

3 separate tests:

* Check that gratuitous ARPs are received and take effect.

* Check that ping still works after failover.

* Check, via SSH, that the hostname changes after failover.

Signed-off-by: Martin Schwenke mar...@meltin.net

commit 52e1cd7e9217cfa521850a9a9a9daddcce011f27
Author: Martin Schwenke mar...@meltin.net
Date:   Fri Jul 3 20:44:55 2009 +1000

Updates to TCP tickle tests and supporting functions.

* Removed a race from tpcdump_start().  It seems impossible to tell
  when tcpdump is actually ready to capture packets.  So this function
  now generates some dummy ping packets and waits until it sees them
  in the output file.

* tcpdump_start() sets $tcpdump_filter.  This is the default filter
  for tcpdump_wait() and tcpdump_show(), but other filters may be
  passed to those functions.

* New functions tcptickle_sniff_start() and
  tcptickle_sniff_wait_show() handle capturing TCP tickle packets.
  These are used by complex/31_nfs_tickle.sh and
  complex/32_cifs_tickle.sh.

Signed-off-by: Martin Schwenke mar...@meltin.net

commit 7c27c493a6de92544754e42f2a8f227b3d663c73
Author: Martin Schwenke mar...@meltin.net
Date:   Fri Jul 3 18:01:29 2009 +1000

Add an extra ctdb recovery to test function restart_ctdb().

There are still very rare cases where IPs haven't been reallocated
before the beginning of the next test, so this adds a sleep and an
extra call to ctdb recover to restart_ctdb().

Signed-off-by: Martin Schwenke mar...@meltin.net

commit da87914ab47fe5786b620587464b58853e98dd7e
Author: Martin Schwenke mar...@meltin.net
Date:   Fri Jul 3 17:58:38 2009 +1000

Fix the run_tests script so that the number of columns is never 0.

Sometimes stty size reports 0, for example when running in a shell
under Emacs.  In this case, we just change it to 80.

Signed-off-by: Martin Schwenke mar...@meltin.net

commit 56ece515e047a54f33e8b07726e52ba21a1d67e1
Author: Martin Schwenke mar...@meltin.net
Date:   Fri Jul 3 17:40:16 2009 +1000

Separate test cleanup code in output and clean up ctdb restart code.

* ctdb_restart_when_done() now schedules a restart by setting an
  explicit variable that is respected in ctdb_test_exit(), rather than
  adding a restart to $ctdb_test_exit_hook.  This means that restarts
  are all done in one place.

* ctdb_test_exit() turns off set -e 

Build status as of Wed Jul 8 00:00:02 2009

2009-07-07 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2009-07-07 
00:00:41.0 +
+++ /home/build/master/cache/broken_results.txt 2009-07-08 00:00:28.0 
+
@@ -1,22 +1,22 @@
-Build status as of Tue Jul  7 00:00:02 2009
+Build status as of Wed Jul  8 00:00:02 2009
 
 Build counts:
 Tree Total  Broken Panic 
 build_farm   0  0  0 
-ccache   33 8  0 
+ccache   24 3  0 
 distcc   0  0  0 
-ldb  33 33 0 
-libreplace   32 14 0 
+ldb  25 25 0 
+libreplace   24 11 0 
 lorikeet 0  0  0 
-pidl 22 2  0 
-ppp  12 0  0 
-rsync33 12 0 
+pidl 20 2  0 
+ppp  10 0  0 
+rsync25 8  0 
 samba-docs   0  0  0 
 samba-web0  0  0 
-samba_3_current 30 18 0 
-samba_3_master 31 23 3 
-samba_3_next 30 27 1 
-samba_4_0_test 32 27 14
-talloc   33 33 0 
-tdb  31 28 0 
+samba_3_current 23 13 0 
+samba_3_master 24 19 3 
+samba_3_next 24 22 1 
+samba_4_0_test 23 22 10
+talloc   25 25 0 
+tdb  23 23 0 
 


Re: [SCM] Samba Shared Repository - branch master updated- release-4-0-0alpha8-261-g431e63c

2009-07-07 Thread Tim Prouty


On Jul 7, 2009, at 1:14 AM, Stefan (metze) Metzmacher wrote:


Hi Tim,


commit 18a27a8df223ba8eb0faf6a64384acce174f3ace
Author: Tim Prouty tpro...@samba.org
Date:   Thu Jul 2 10:27:01 2009 -0700

   s3 sticky write time: Removed unused args and tighten up a  
function by making an arg const


I don't think it makes sense to apply a const in non-pointers
parameters, the function always gets a copy of the callers variable.

Also you missed a const in the proto.h for  
set_sticky_write_time_path()

which is present in the function.


Great point.  I'll push a patch that fixes this.

-Tim


Re: [SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-264-g5ab0677

2009-07-07 Thread Tim Prouty


On Jul 7, 2009, at 11:42 AM, Volker Lendecke wrote:


The branch, master has been updated
  via  5ab0677b45c289d5454c32950276230278379ed0 (commit)
 from  a830a3f9e292931acd90b5cf5cdffc6e83ea00c7 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log  
-

commit 5ab0677b45c289d5454c32950276230278379ed0
Author: Volker Lendecke v...@samba.org
Date:   Tue Jul 7 20:40:39 2009 +0200

   Attempt to fix the build of vfs_catia.c -- Tim, please check!


Thanks!  Apparently catia isn't getting built for some reason in my  
normal builds.  Are there any extra configure flags you use?


-Tim


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-268-g7ca59ff

2009-07-07 Thread Tim Prouty
The branch, master has been updated
   via  7ca59ffe5a6608ac865e6fe403b17638af09595a (commit)
   via  0d9b2048823870363db1856b8f5113f35aeb6a08 (commit)
  from  9aebdc25010548c00d64b02f827c80a6e8fee9bf (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 7ca59ffe5a6608ac865e6fe403b17638af09595a
Author: Tim Prouty tpro...@samba.org
Date:   Tue Jul 7 17:56:49 2009 -0700

s3: Migrate a few functions in open.c to take smb_filename

commit 0d9b2048823870363db1856b8f5113f35aeb6a08
Author: Tim Prouty tpro...@samba.org
Date:   Tue Jul 7 17:27:50 2009 -0700

s3: Remove unnecessary const qualifiers

---

Summary of changes:
 source3/include/proto.h   |9 -
 source3/locking/locking.c |3 +--
 source3/smbd/dosmode.c|5 ++---
 source3/smbd/open.c   |   28 +++-
 4 files changed, 22 insertions(+), 23 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/proto.h b/source3/include/proto.h
index fb10dd2..0315f30 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -3474,8 +3474,7 @@ NTSTATUS can_set_delete_on_close(files_struct *fsp, bool 
delete_on_close,
 void set_delete_on_close_token(struct share_mode_lock *lck, const 
UNIX_USER_TOKEN *tok);
 void set_delete_on_close_lck(struct share_mode_lock *lck, bool 
delete_on_close, const UNIX_USER_TOKEN *tok);
 bool set_delete_on_close(files_struct *fsp, bool delete_on_close, const 
UNIX_USER_TOKEN *tok);
-bool set_sticky_write_time(const struct file_id fileid,
-  struct timespec write_time);
+bool set_sticky_write_time(struct file_id fileid, struct timespec write_time);
 bool set_write_time(struct file_id fileid, struct timespec write_time);
 int share_mode_forall(void (*fn)(const struct share_mode_entry *, const char *,
 const char *, void *),
@@ -6243,9 +6242,9 @@ int file_set_dosmode(connection_struct *conn, struct 
smb_filename *smb_fname,
 uint32 dosmode, const char *parent_dir, bool newfile);
 int file_ntimes(connection_struct *conn, const struct smb_filename *smb_fname,
struct smb_file_time *ft);
-bool set_sticky_write_time_path(struct file_id fileid,
-   const struct timespec mtime);
-bool set_sticky_write_time_fsp(struct files_struct *fsp, const struct timespec 
mtime);
+bool set_sticky_write_time_path(struct file_id fileid, struct timespec mtime);
+bool set_sticky_write_time_fsp(struct files_struct *fsp,
+  struct timespec mtime);
 bool update_write_time(struct files_struct *fsp);
 
 /* The following definitions come from smbd/error.c  */
diff --git a/source3/locking/locking.c b/source3/locking/locking.c
index 78064cf..dd735be 100644
--- a/source3/locking/locking.c
+++ b/source3/locking/locking.c
@@ -1415,8 +1415,7 @@ bool set_delete_on_close(files_struct *fsp, bool 
delete_on_close, const UNIX_USE
return True;
 }
 
-bool set_sticky_write_time(const struct file_id fileid,
-  struct timespec write_time)
+bool set_sticky_write_time(struct file_id fileid, struct timespec write_time)
 {
struct share_mode_lock *lck;
 
diff --git a/source3/smbd/dosmode.c b/source3/smbd/dosmode.c
index 76034db..9d44eee 100644
--- a/source3/smbd/dosmode.c
+++ b/source3/smbd/dosmode.c
@@ -781,8 +781,7 @@ int file_ntimes(connection_struct *conn, const struct 
smb_filename *smb_fname,
  returned on all future write time queries and set on close.
 **/
 
-bool set_sticky_write_time_path(const struct file_id fileid,
-   const struct timespec mtime)
+bool set_sticky_write_time_path(struct file_id fileid, struct timespec mtime)
 {
if (null_timespec(mtime)) {
return true;
@@ -800,7 +799,7 @@ bool set_sticky_write_time_path(const struct file_id fileid,
  returned on all future write time queries and set on close.
 **/
 
-bool set_sticky_write_time_fsp(struct files_struct *fsp, const struct timespec 
mtime)
+bool set_sticky_write_time_fsp(struct files_struct *fsp, struct timespec mtime)
 {
fsp-write_time_forced = true;
TALLOC_FREE(fsp-update_write_time_event);
diff --git a/source3/smbd/open.c b/source3/smbd/open.c
index 926c0ec..e93485b 100644
--- a/source3/smbd/open.c
+++ b/source3/smbd/open.c
@@ -65,7 +65,7 @@ NTSTATUS smb1_file_se_access_check(const struct 
security_descriptor *sd,
 /
 
 static NTSTATUS check_open_rights(struct connection_struct *conn,
-   const char *fname,
+   const struct smb_filename *smb_fname,
   

[SCM] CTDB repository - branch master updated - ctdb-1.0.86-52-g2ff6ee0

2009-07-07 Thread Ronnie Sahlberg
The branch, master has been updated
   via  2ff6ee042080ba1c2bea76bbef3742997d84c9a8 (commit)
   via  823019870c0831258b96654646f71e9dd69317ec (commit)
   via  de0b58e18fcc0f90075fca74077ab62ae8dab5da (commit)
   via  ee7caae3a55a64fb50cd28fa2fd4663c5dd83b4f (commit)
   via  1cac8a0ad429f29d1508158c7f7c42a2f1a22945 (commit)
   via  bdb856ee22816ae1f6b8d15856555f488054f489 (commit)
   via  92011cc05bbdb517ec6a4573f5cb9f6f21c3059e (commit)
   via  8e2a89935a969340bfead8ed040d74703947cb81 (commit)
   via  c2bdb77d91761c003e2f0e6918a27c54150f6030 (commit)
   via  e309cb3f95efcf6cff7d7c19713d7b161a138383 (commit)
   via  b6fa044a1364cbb3008085041453ee4885f7ced1 (commit)
   via  c97d56d93d9c1007a4e85affb19ed0c2d0e11b6d (commit)
   via  d440e83bb4f0c19c085915d0f0e87cc0dabbc569 (commit)
   via  8ddd5165f573fc6beaae589b86a6afa4bc17f32a (commit)
   via  10531b50e2d306a5e62b8d488a1acc9e75b0ad4b (commit)
   via  31cc46eb157ca1301312f14879e4fb4da7d81088 (commit)
   via  d5ca4ab325fce1f81361a4d79810cb543979ce57 (commit)
   via  d6e6909ac629212b3028e13b958e1a17c64bee8c (commit)
   via  92be87b5bfed7882b48f4034c82dfdb031f3afdc (commit)
   via  135b72828fc76856fa8f6d7f9c820120de05596b (commit)
   via  951dbcb29fd53cf51a08958efe185db4954d24f3 (commit)
   via  1ea6af7007fe3b5a48d48440a0924c71d7a6000a (commit)
   via  ee5d49324155e3e51371f6f8e5ed9eef4179f08d (commit)
  from  b67946a6f6b185a7920bf1e560988417c8c4d87d (commit)

http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=master


- Log -
commit 2ff6ee042080ba1c2bea76bbef3742997d84c9a8
Merge: de0b58e18fcc0f90075fca74077ab62ae8dab5da 
823019870c0831258b96654646f71e9dd69317ec
Author: Martin Schwenke mar...@meltin.net
Date:   Wed Jul 8 14:21:36 2009 +1000

Merge branch 'ronnie_merge'

commit 823019870c0831258b96654646f71e9dd69317ec
Merge: ee7caae3a55a64fb50cd28fa2fd4663c5dd83b4f 
b67946a6f6b185a7920bf1e560988417c8c4d87d
Author: Martin Schwenke mar...@meltin.net
Date:   Wed Jul 8 14:21:05 2009 +1000

Merge commit 'origin/master' into ronnie_merge

Conflicts:
config/ctdb.init

Signed-off-by: Martin Schwenke mar...@meltin.net

commit de0b58e18fcc0f90075fca74077ab62ae8dab5da
Author: Martin Schwenke mar...@meltin.net
Date:   Wed Jul 8 13:37:52 2009 +1000

Test suite: new tests and code factoring.

* 2 new tests for NFS failover.

* Factor repeated code from tests into new functions
  select_test_node_and_ips(), gratarp_sniff_start() and
  gratarp_sniff_wait_show().  Use these new functions in existing and
  new tests.

Signed-off-by: Martin Schwenke mar...@meltin.net

commit ee7caae3a55a64fb50cd28fa2fd4663c5dd83b4f
Author: Martin Schwenke mar...@meltin.net
Date:   Mon Jul 6 17:52:11 2009 +1000

Test suite: better debug info when the cluster is unexpectedly unhealthy.

cluster_is_healthy() is now run locally in tests and internally causes
_cluster_is_healthy() to be run on node 0.  When it detects that the
cluster is unhealthy and $ctdb_test_restart_scheduled is not true,
debug information is printed.  This replaces the previous use of
$CTDB_TEST_CLEANING_UP.

To avoid spurious debug on expected restarts, added scheduled
restarts to several tests.

Signed-off-by: Martin Schwenke mar...@meltin.net

commit 1cac8a0ad429f29d1508158c7f7c42a2f1a22945
Author: Martin Schwenke mar...@meltin.net
Date:   Mon Jul 6 16:40:31 2009 +1000

Make ctdbd restarts in tests more reliable.

This works around potential race conditions in the init script where
the restart operation is not necessarily reliable.  It just wraps the
actual restart in a loop and tries for a successful restart up to 5
times.

Signed-off-by: Martin Schwenke mar...@meltin.net

commit bdb856ee22816ae1f6b8d15856555f488054f489
Author: Martin Schwenke mar...@meltin.net
Date:   Mon Jul 6 16:39:08 2009 +1000

When testing make the time taken for some operations more obvious.

If wait_until() does not timeout, print the time taken for the command
to succeed.

Signed-off-by: Martin Schwenke mar...@meltin.net

commit 92011cc05bbdb517ec6a4573f5cb9f6f21c3059e
Author: Martin Schwenke mar...@meltin.net
Date:   Fri Jul 3 20:55:02 2009 +1000

New tests for different aspects of failover.

3 separate tests:

* Check that gratuitous ARPs are received and take effect.

* Check that ping still works after failover.

* Check, via SSH, that the hostname changes after failover.

Signed-off-by: Martin Schwenke mar...@meltin.net

commit 8e2a89935a969340bfead8ed040d74703947cb81
Author: Martin Schwenke mar...@meltin.net
Date:   Fri Jul 3 20:44:55 2009 +1000

Updates to TCP tickle tests and supporting functions.

* Removed a race from tpcdump_start().  It seems 

[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-269-gdad9131

2009-07-07 Thread Tim Prouty
The branch, master has been updated
   via  dad913118344922139401ee5afaec8f3e68e05dd (commit)
  from  7ca59ffe5a6608ac865e6fe403b17638af09595a (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit dad913118344922139401ee5afaec8f3e68e05dd
Author: Tim Prouty tpro...@samba.org
Date:   Mon Jul 6 15:44:09 2009 -0700

s3 onefs: Fix a few bugs from the smb_filename migration

---

Summary of changes:
 source3/modules/onefs.h |6 ++-
 source3/modules/onefs_streams.c |   10 +
 source3/modules/vfs_onefs_shadow_copy.c |   68 +--
 3 files changed, 35 insertions(+), 49 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/onefs.h b/source3/modules/onefs.h
index 88ba5a9..e0e4637 100644
--- a/source3/modules/onefs.h
+++ b/source3/modules/onefs.h
@@ -72,7 +72,8 @@ int onefs_fstat(vfs_handle_struct *handle, struct 
files_struct *fsp,
 
 int onefs_lstat(vfs_handle_struct *handle, struct smb_filename *smb_fname);
 
-int onefs_unlink(vfs_handle_struct *handle, const char *path);
+int onefs_unlink(vfs_handle_struct *handle,
+const struct smb_filename *smb_fname);
 
 NTSTATUS onefs_streaminfo(vfs_handle_struct *handle,
  struct files_struct *fsp,
@@ -81,7 +82,8 @@ NTSTATUS onefs_streaminfo(vfs_handle_struct *handle,
  unsigned int *num_streams,
  struct stream_struct **streams);
 
-int onefs_vtimes_streams(vfs_handle_struct *handle, const char *fname,
+int onefs_vtimes_streams(vfs_handle_struct *handle,
+const struct smb_filename *smb_fname,
 int flags, struct timespec times[3]);
 
 NTSTATUS onefs_brl_lock_windows(vfs_handle_struct *handle,
diff --git a/source3/modules/onefs_streams.c b/source3/modules/onefs_streams.c
index 91917ee..d33d9f3 100644
--- a/source3/modules/onefs_streams.c
+++ b/source3/modules/onefs_streams.c
@@ -463,14 +463,12 @@ int onefs_lstat(vfs_handle_struct *handle, struct 
smb_filename *smb_fname)
 }
 
 int onefs_unlink(vfs_handle_struct *handle,
- const struct smb_filename *smb_fname)
+const struct smb_filename *smb_fname)
 {
struct smb_filename *smb_fname_onefs = NULL;
int ret;
-   bool is_stream;
-   char *base = NULL;
-   char *stream = NULL;
int dir_fd, saved_errno;
+   NTSTATUS status;
 
/* Not a stream. */
if (!is_ntfs_stream_smb_fname(smb_fname)) {
@@ -520,10 +518,6 @@ int onefs_vtimes_streams(vfs_handle_struct *handle,
 
START_PROFILE(syscall_ntimes);
 
-   ret = onefs_is_stream(fname, base, stream, is_stream);
-   if (ret)
-   return ret;
-
if (!is_ntfs_stream_smb_fname(smb_fname)) {
ret = vtimes(smb_fname-base_name, times, flags);
return ret;
diff --git a/source3/modules/vfs_onefs_shadow_copy.c 
b/source3/modules/vfs_onefs_shadow_copy.c
index 651e20a..112ef30 100644
--- a/source3/modules/vfs_onefs_shadow_copy.c
+++ b/source3/modules/vfs_onefs_shadow_copy.c
@@ -143,6 +143,9 @@ onefs_shadow_copy_get_shadow_copy_data(vfs_handle_struct 
*handle,
return ret;   \
} while (0)   \
 
+/*
+ * XXX: Convert osc_canonicalize_path to use talloc instead of malloc.
+ */
 #define SHADOW_NEXT_SMB_FNAME(op, args, rtype) do {  \
char *smb_base_name_tmp = NULL;   \
char *cpath = NULL;   \
@@ -161,37 +164,6 @@ onefs_shadow_copy_get_shadow_copy_data(vfs_handle_struct 
*handle,
return ret; \
} while (0) \
 
-
-/*
- * XXX: Convert osc_canonicalize_path to use talloc instead of malloc.
- */
-#define SHADOW_NEXT_SMB_FNAME_CONST(op, args, rtype) do {\
-   struct smb_filename *smb_fname_tmp  = NULL;   \
-   char *cpath = NULL;   \
-   char *snap_component = NULL;  \
-   rtype ret;\
-   if (shadow_copy_match_name(smb_fname-base_name,  \
-   snap_component)) { \
-   cpath = osc_canonicalize_path(smb_fname-base_name, \
-   snap_component);\
-   smb_fname-base_name = cpath;   \
-   }   \
-   status = create_synthetic_smb_fname(talloc_tos(),   \
-  

[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-271-ge3631da

2009-07-07 Thread Andrew Bartlett
The branch, master has been updated
   via  e3631da15893207b196201f89648a28f889ecb5e (commit)
   via  6b05a9079ce38eb590f4a94b427bc69123cd6a23 (commit)
  from  dad913118344922139401ee5afaec8f3e68e05dd (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit e3631da15893207b196201f89648a28f889ecb5e
Author: Anatoliy Atanasov anatoliy.atana...@postpath.com
Date:   Fri Jul 3 15:24:52 2009 +0300

Test for schemaUpdateNow command

commit 6b05a9079ce38eb590f4a94b427bc69123cd6a23
Author: Anatoliy Atanasov anatoliy.atana...@postpath.com
Date:   Fri Jul 3 15:24:40 2009 +0300

Fix for schemaUpdateNow command

---

Summary of changes:
 source4/dsdb/samdb/ldb_modules/partition.c   |8 +-
 source4/dsdb/samdb/ldb_modules/rootdse.c |2 +-
 source4/dsdb/samdb/ldb_modules/schema_fsmo.c |2 +
 source4/dsdb/schema/schema_init.c|2 +-
 source4/dsdb/schema/schema_set.c |6 +-
 source4/lib/ldb/tests/python/ldap.py |  180 ++
 6 files changed, 140 insertions(+), 60 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/dsdb/samdb/ldb_modules/partition.c 
b/source4/dsdb/samdb/ldb_modules/partition.c
index 9763664..563abf6 100644
--- a/source4/dsdb/samdb/ldb_modules/partition.c
+++ b/source4/dsdb/samdb/ldb_modules/partition.c
@@ -1060,7 +1060,13 @@ static int partition_extended_schema_update_now(struct 
ldb_module *module, struc
}
 
/* fire the first one */
-   return partition_call_first(ac);
+   ret =  partition_call_first(ac);
+
+   if (ret != LDB_SUCCESS){
+   return ret;
+   }
+
+   return ldb_request_done(req, ret);
 }
 
 
diff --git a/source4/dsdb/samdb/ldb_modules/rootdse.c 
b/source4/dsdb/samdb/ldb_modules/rootdse.c
index 29c4f59..7080fb6 100644
--- a/source4/dsdb/samdb/ldb_modules/rootdse.c
+++ b/source4/dsdb/samdb/ldb_modules/rootdse.c
@@ -455,7 +455,7 @@ static int rootdse_modify(struct ldb_module *module, struct 
ldb_request *req)
}

talloc_free(ext_res);
-   return ret;
+   return ldb_request_done(req, ret);
 }
 
 _PUBLIC_ const struct ldb_module_ops ldb_rootdse_module_ops = {
diff --git a/source4/dsdb/samdb/ldb_modules/schema_fsmo.c 
b/source4/dsdb/samdb/ldb_modules/schema_fsmo.c
index b1d8711..1b8f786 100644
--- a/source4/dsdb/samdb/ldb_modules/schema_fsmo.c
+++ b/source4/dsdb/samdb/ldb_modules/schema_fsmo.c
@@ -297,6 +297,8 @@ static int schema_fsmo_extended(struct ldb_module *module, 
struct ldb_request *r
return ret;
}
 
+   dsdb_make_schema_global(ldb);
+
talloc_free(mem_ctx);
return LDB_SUCCESS;
 }
diff --git a/source4/dsdb/schema/schema_init.c 
b/source4/dsdb/schema/schema_init.c
index 1084679..dfa745e 100644
--- a/source4/dsdb/schema/schema_init.c
+++ b/source4/dsdb/schema/schema_init.c
@@ -576,7 +576,7 @@ WERROR dsdb_read_prefixes_from_ldb(TALLOC_CTX *mem_ctx, 
struct ldb_context *ldb,
(*prefixes)[i].id = blob-ctr.dsdb.mappings[i].id_prefix16;
oid = talloc_strdup(mem_ctx, 
blob-ctr.dsdb.mappings[i].oid.oid);
(*prefixes)[i].oid = talloc_asprintf_append(oid, .); 
-   (*prefixes)[i].oid_len = 
strlen(blob-ctr.dsdb.mappings[i].oid.oid);
+   (*prefixes)[i].oid_len = strlen((*prefixes)[i].oid);
}
 
talloc_free(blob);
diff --git a/source4/dsdb/schema/schema_set.c b/source4/dsdb/schema/schema_set.c
index 8b1188a..5ded04e 100644
--- a/source4/dsdb/schema/schema_set.c
+++ b/source4/dsdb/schema/schema_set.c
@@ -135,7 +135,7 @@ static int dsdb_schema_set_attributes(struct ldb_context 
*ldb, struct dsdb_schem

mod_msg = ldb_msg_diff(ldb, res-msgs[0], msg);
if (mod_msg-num_elements  0) {
-   ret = ldb_modify(ldb, mod_msg);
+   ret = samdb_replace(ldb, mem_ctx, mod_msg);
}
}
 
@@ -154,7 +154,7 @@ static int dsdb_schema_set_attributes(struct ldb_context 
*ldb, struct dsdb_schem
if (ret == LDB_ERR_NO_SUCH_OBJECT) {
ret = ldb_add(ldb, msg_idx);
} else if (ret != LDB_SUCCESS) {
-   } else if (res-count != 1) {
+   } else if (res_idx-count != 1) {
ret = ldb_add(ldb, msg_idx);
} else {
ret = LDB_SUCCESS;
@@ -163,7 +163,7 @@ static int dsdb_schema_set_attributes(struct ldb_context 
*ldb, struct dsdb_schem
 
mod_msg = ldb_msg_diff(ldb, res_idx-msgs[0], msg_idx);
if (mod_msg-num_elements  0) {
-   ret = ldb_modify(ldb, mod_msg);
+   ret = samdb_replace(ldb, mem_ctx, mod_msg);
}
}
if (ret == LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS) {
diff --git