[Samba] Profiles updates...

2009-08-31 Thread John Doe
Hi,

I have a little problem with my profiles...
When a user creates a new file; it correctly appears in its profile on the 
server when the profile is saved.
But, when he deletes a file; it is not deleted from its profile on the server.
In the mean time, he can connect to his profile folder on the server and delete 
them manualy...
Any idea what could be the problem?
I looked at the logs (lvl 1) and don't see any error messages...

[Profiles]
   path = /home/SAMBA/
   browseable = no
   writable = yes
   profile acls = Yes
   map read only = Permissions
   create mode = 0600
   directory mask = 0700
   csc policy = disable
   nt acl support = no
   hide files = /desktop.ini/ntuser.ini/NTUSER.*/

[Profiles.V2]
   copy = Profiles

Thx,
JD


  

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Multiple instances of /usr/bin/smbd -D

2009-08-31 Thread MAD's Graphics
The strace return nothing ... There is no activity on the old PID,  
i.e. they stay but they do nothing, only take resources on the  
server ...


The debug log file doesn't list any error, but I don't know what I am  
supposed to search ...


I don't know what to do whithout perform a complete reinstall from  
scratch, but I'm not sure that it solves the problem ...


Matt'


Le 30 août 09 à 19:20, Volker Lendecke a écrit :


On Sun, Aug 30, 2009 at 01:39:51PM +0200, MAD's Graphics wrote:

They stay until I kill them with kill -9 ... No time limit ...
So, I can kill -9 ...


Ok, then you might want to try finding out what they do.
increase the debuglevel and/or strace the smbds.

Volker


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Multiple instances of /usr/bin/smbd -D

2009-08-31 Thread Volker Lendecke
On Mon, Aug 31, 2009 at 11:38:31AM +0200, MAD's Graphics wrote:
 The strace return nothing ... There is no activity on the old PID,  
 i.e. they stay but they do nothing, only take resources on the server ...

strace should at least have told you which syscall they hang
in. If not, it is very surprising that you can kill them
with -9. What syscall is it?

Volker


signature.asc
Description: Digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Profiles updates...

2009-08-31 Thread John Doe
From: Hansjörg Maurer hansjoerg.mau...@dlr.de
 we had a strange problem like you decribe to.
 It was related to the
 nvidia display driver services

Yeah, I already stopped the Nvidia service.
With the service, the profiles were not saved at all...

Thx,
JD


  

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba wants chdir

2009-08-31 Thread Helmut Hullen
Hallo,

one of my colleagues has problems with Samba (V 3.0.32).

Samba runs on a Linux server (Slackware 2.6.29.6), some clients are  
attached via a Windows Terminalserver.

Wiederum war auf dem Windows-TS 1(!) User in die Arktur3.6 -Domäne für ca 20
Minuten angemeldet und hat dabei ca 4400 Meldungen in die /var/log/messages
geschrieben.
Diese beginnen mit:

(my bad translation: 1 client was attached, it produced about 4400  
messages within 20 minutes)

Aug 31 10:09:21 Server smbd[20793]: [2009/08/31 10:09:21, 0] lib/debug.c:
reopen_logs(597)
Aug 31 10:09:21 Server smbd[20793]:   Unable to open new log file /var/log/
samba/schulung.log: Permission denied
Aug 31 10:09:28 Server smbd[20793]: [2009/08/31 10:09:28, 0] smbd/service.c:
set_current_service(49)
Aug 31 10:09:28 Server smbd[20793]:   chdir (/home/adm) failed


-

a) why can't samba open this one file (but all other files in /var/log/ 
samba, for the clients which are connected directly to the server)
The file exists; root:root, 644

b) which machine or program asks chdir /home/adm? That's a DOS  
command, no Linux command.

/home/adm exists, it's a Samba share.

Viele Gruesse!
Helmut
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] default profile

2009-08-31 Thread Tamás Pisch
Hi,

I installed a SaMBa PDC and a BDC. When I log in to an XP client with a new
user, sometimes I get the initial profile settings from the netlogon share,
but often from local. When I get the local default settings, it is not
syncronized to the server at logout. Even if I get the new profile from the
server, on the same client, next time, with a new user, I get the new
profile from local. I don't understand why, and I didn't get error
message/log.
PDC's smb.conf:
[global]
dos charset = CP852
unix charset = UTF8
workgroup = PERCZELMOR
server string = %h - PERCZELMOR PDC
interfaces = 127.0.0.0/8, eth0
bind interfaces only = Yes
passdb backend = ldapsam:ldap://127.0.0.1:389;
log level = 1 auth:2
log file = /var/log/samba/log.%m
max log size = 1000
smb ports = 139
name resolve order = wins host bcast
time server = Yes
printcap name = /etc/printcap
rename user script = /usr/sbin/smbldap-usermod -r '%unew' '%uold'
add group script = /usr/sbin/smbldap-groupadd -p %g
delete group script = /usr/sbin/smbldap-groupdel %g
add user to group script = /usr/sbin/smbldap-groupmod -m %u %g
delete user from group script = /usr/sbin/smbldap-groupmod -x %u %g
set primary group script = /usr/sbin/smbldap-usermod -g %g %u
add machine script = /usr/sbin/smbldap-useradd -w %u
logon script = scripts\logon.cmd
logon path = \\SRV3\profiles\%U
logon drive = H:
logon home = \\SRV3\%U
domain logons = Yes
preferred master = Yes
wins support = Yes
ldap admin dn = cn=su,dc=perczelmor,dc=site
ldap group suffix = ou=Groups
ldap idmap suffix = ou=Idmap
ldap machine suffix = ou=People
ldap passwd sync = Yes
ldap suffix = dc=perczelmor,dc=site
ldap ssl = no
ldap user suffix = ou=People
eventlog list = Security, Application, Syslog
usershare max shares = 0
usershare path = /home/samba/usershares
panic action = /usr/share/samba/panic-action %d
idmap uid = 1-2
idmap gid = 1-2
create mask = 0777
map acl inherit = Yes
veto oplock files = /*.pdf/*.pst/
browseable = No
csc policy = disable

[netlogon]
comment = Network Logon Service
path = /home/samba/netlogon
guest ok = Yes
fake oplocks = Yes

[profiles]
comment = Users profiles
path = /home/samba/profiles
read only = No
create mask = 0600
directory mask = 0700
profile acls = Yes



BDC's smb.conf:
[global]
dos charset = CP852
unix charset = UTF8
workgroup = PERCZELMOR
server string = %h - PERCZELMOR BDC
interfaces = 127.0.0.0/8, eth0
bind interfaces only = Yes
passdb backend = ldapsam:ldap://127.0.0.1:389;
syslog = 2
log file = /var/log/samba/log.%m
max log size = 1000
smb ports = 139
name resolve order = wins host bcast
time server = Yes
printcap name = /etc/printcap
logon script = scripts\logon.cmd
logon path = \\SRV3\profiles\%U
logon drive = H:
logon home = \\SRV3\%U
domain logons = Yes
domain master = No
dns proxy = No
wins server = 192.168.0.3
ldap admin dn = cn=su,dc=perczelmor,dc=site
ldap group suffix = ou=Groups
ldap idmap suffix = ou=Idmap
ldap machine suffix = ou=People
ldap passwd sync = Yes
ldap suffix = dc=perczelmor,dc=site
ldap ssl = no
ldap user suffix = ou=People
eventlog list = Security, Application, Syslog
usershare max shares = 0
panic action = /usr/share/samba/panic-action %d
idmap uid = 1-2
idmap gid = 1-2
map acl inherit = Yes
veto oplock files = /*.pdf/*.pst/
browseable = No

[netlogon]
comment = Network Logon Service
path = /home/samba/netlogon
guest ok = Yes
fake oplocks = Yes

Any idea? What can I check/change?
Thanks, in advance.

Tamas.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] default profile

2009-08-31 Thread Adam Williams
my computer properties, advanced tab, user profiles.  is user set to 
local and not roaming? does it only happen to certain users?  or users 
that authenticate against the BDC?


Tamás Pisch wrote:

Hi,

I installed a SaMBa PDC and a BDC. When I log in to an XP client with a new
user, sometimes I get the initial profile settings from the netlogon share,
but often from local. When I get the local default settings, it is not
syncronized to the server at logout. Even if I get the new profile from the
server, on the same client, next time, with a new user, I get the new
profile from local. I don't understand why, and I didn't get error
message/log.
PDC's smb.conf:
[global]
dos charset = CP852
unix charset = UTF8
workgroup = PERCZELMOR
server string = %h - PERCZELMOR PDC
interfaces = 127.0.0.0/8, eth0
bind interfaces only = Yes
passdb backend = ldapsam:ldap://127.0.0.1:389;
log level = 1 auth:2
log file = /var/log/samba/log.%m
max log size = 1000
smb ports = 139
name resolve order = wins host bcast
time server = Yes
printcap name = /etc/printcap
rename user script = /usr/sbin/smbldap-usermod -r '%unew' '%uold'
add group script = /usr/sbin/smbldap-groupadd -p %g
delete group script = /usr/sbin/smbldap-groupdel %g
add user to group script = /usr/sbin/smbldap-groupmod -m %u %g
delete user from group script = /usr/sbin/smbldap-groupmod -x %u %g
set primary group script = /usr/sbin/smbldap-usermod -g %g %u
add machine script = /usr/sbin/smbldap-useradd -w %u
logon script = scripts\logon.cmd
logon path = \\SRV3\profiles\%U
logon drive = H:
logon home = \\SRV3\%U
domain logons = Yes
preferred master = Yes
wins support = Yes
ldap admin dn = cn=su,dc=perczelmor,dc=site
ldap group suffix = ou=Groups
ldap idmap suffix = ou=Idmap
ldap machine suffix = ou=People
ldap passwd sync = Yes
ldap suffix = dc=perczelmor,dc=site
ldap ssl = no
ldap user suffix = ou=People
eventlog list = Security, Application, Syslog
usershare max shares = 0
usershare path = /home/samba/usershares
panic action = /usr/share/samba/panic-action %d
idmap uid = 1-2
idmap gid = 1-2
create mask = 0777
map acl inherit = Yes
veto oplock files = /*.pdf/*.pst/
browseable = No
csc policy = disable

[netlogon]
comment = Network Logon Service
path = /home/samba/netlogon
guest ok = Yes
fake oplocks = Yes

[profiles]
comment = Users profiles
path = /home/samba/profiles
read only = No
create mask = 0600
directory mask = 0700
profile acls = Yes



BDC's smb.conf:
[global]
dos charset = CP852
unix charset = UTF8
workgroup = PERCZELMOR
server string = %h - PERCZELMOR BDC
interfaces = 127.0.0.0/8, eth0
bind interfaces only = Yes
passdb backend = ldapsam:ldap://127.0.0.1:389;
syslog = 2
log file = /var/log/samba/log.%m
max log size = 1000
smb ports = 139
name resolve order = wins host bcast
time server = Yes
printcap name = /etc/printcap
logon script = scripts\logon.cmd
logon path = \\SRV3\profiles\%U
logon drive = H:
logon home = \\SRV3\%U
domain logons = Yes
domain master = No
dns proxy = No
wins server = 192.168.0.3
ldap admin dn = cn=su,dc=perczelmor,dc=site
ldap group suffix = ou=Groups
ldap idmap suffix = ou=Idmap
ldap machine suffix = ou=People
ldap passwd sync = Yes
ldap suffix = dc=perczelmor,dc=site
ldap ssl = no
ldap user suffix = ou=People
eventlog list = Security, Application, Syslog
usershare max shares = 0
panic action = /usr/share/samba/panic-action %d
idmap uid = 1-2
idmap gid = 1-2
map acl inherit = Yes
veto oplock files = /*.pdf/*.pst/
browseable = No

[netlogon]
comment = Network Logon Service
path = /home/samba/netlogon
guest ok = Yes
fake oplocks = Yes

Any idea? What can I check/change?
Thanks, in advance.

Tamas.
  


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Problems with groups using samba + ldap

2009-08-31 Thread Marcelo Terres
Hi,

I'm using Ubuntu 8.04 with samba 3.028a (ubuntu package) +LDAP and I'm
getting an odd problem.

I have a user and this user had 4 groups (1 principal and 3 complementary)

if I run id user in the console of samba server the command returns 4
groups (so LDAP is working fine).

But when I'm trying to access a samba share (with log level 5), I noticed
that samba returns that the user had 12 complementary groups (he had before,
but now we changed to just 4, and one of them is a new group that doesn't
appear in this list)

Is there some cache that I can flush ? I tried net cache flush but the
problem persist.

Anybody can help me ?

Regards,

Marcelo H. Terres
mhter...@gmail.com

ICQ: 6649932
MSN: mhter...@hotmail.com
Jabber: mhter...@jabber.org
http://twitter.com/mhterres
http://identi.ca/mhterres
http://mhterres.jaiku.com/

http://mundoopensource.blogspot.com/
http://offtopicsandfun.blogspot.com/
http://www.propus.com.br
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Question about remote users and groups management

2009-08-31 Thread Ignacio Barrancos
Hi all,


I have a RHEL5-update 3 x86_64 system, and I installed Samba 3.2.14-40
(from http://ftp.sernet.com/pub/samba/tested/rhel/5/x86_64/ ). I'm
using OpenLDAP ( 2.3.43-3.el5 ,comes with RHEL5u3) as backend for
winbind+samba in my PDC. With samba-3.0.33 that comes with RHEL5u3, i
dont get that eventlogadm works how explain in
http://wiki.samba.org/index.php/Event_Logging: For this reason I
upgraded samba to 3.2.14-40.

And now, all works fine.

I have read http://wiki.samba.org/index.php/Ldapsam_Editposix and i
noticed the last section: Managing your DB. Then, I have read
Oreilly, Using Samba 3rd. In the 9th chapter (
http://book.opensourceproject.org.cn/sysadmin/samba/sambao3rd/opensource/0596007698/samba3-chp-9-sect-7.html
), section 7th, i can see tree figures: 9-14, 9-17 and 9-19, are shown
compmgmt.msc from a workstation Windows XP/2k3, connected remotely to
SLES9 computer (linux with samba3), and it shows the Users and Groups
Management.


And ... here's my question: this should works in a PDC Samba 3.2 that
uses as backend LDAP+winbind? ... because I can't get works.

 - From the console of Windows XP can create users and groups in my
domain, using  NET USER/GROUP command perfectly.

 - From Windows NT4SP6 can also create users and groups with user
management,  as stated  at chapter 9.2
(http://book.opensourceproject.org.cn/sysadmin/samba/sambao3rd/opensource/0596007698/samba3-chp-9-sect-2.html)

 - From Windows 2003, when i run dsa.msc and try to connect to my PDC,
It can't connect to domain pre-windows 2000, which I expected, because
it seems that is a feature in Samba4.

... and I'm confused because i don't know if samba3.2  should work or
not, as shows these figures.

Here I show my samba configuration file for my PDC:

---8smb.conf-8--
#  Using samba 3, chapter 9.2
#
[global]
netbios name = DRAW
workgroup = OP.CARM.ES
security = user
encrypt passwords = yes

## Enable as PDC
domain master = yes
domain logons = yes

## Configure as master-browser
## See chapter 8.2.4, table 8.3
os level = 35
;os level = 34 ## For BDCs
preferred master = yes
local master = yes

## Enable management for Domain Admins
enable privileges = yes

## Wins configuration (enabled)
## See chapter 8, Using Samba
wins support = yes
;wins hook = /usr/local/bin/dns_update
## See 8.2.6 from the book
;remote browse sync = 147.84.32.76 147.84.32.77

## Default profile in logon
logon path =
;logon script = prueba.bat
;logon drive = Y:


## Some configurations
## /usr/share/doc/samba-3.0.33/Samba3-ByExample.pdf
## page 123
debug level = 1
log file = /var/log/samba/%m.log
max log size = 500
time server = yes
time offset = 60

load printers = no
printcap name = CUPS

socket options = SO_KEEPALIVE TCP_NODELAY SO_SNDBUF=8192 SO_RCVBUF=8192

## More Options
enhanced browsing = yes
;use spnego = yes
;client use spnego = yes
;client signing = auto
;server signing = auto

## Options proposed in
## http://wiki.samba.org/index.php/Ldapsam_Editposix
passdb backend = ldapsam

ldapsam:trusted=yes
ldapsam:editposix=yes

ldap admin dn = cn=admin,ou=op,o=carm,c=es
ldap delete dn = yes
ldap ssl = off
ldap idmap suffix = ou=idmap
ldap suffix = ou=domains,ou=op,o=carm,c=es
ldap group suffix = ou=groups
ldap machine suffix = ou=computers
ldap user suffix = ou=users

## I have commented this block, because winbind says
## WARNING: idmap backend and idmap domains are mutually exclusive!
##
#idmap domains = OP.CARM.ES
#idmap config OP.CARM.ES:backend = ldap
#idmap config OP.CARM.ES:readonly = no
#idmap config OP.CARM.ES:default = yes
#idmap config OP.CARM.ES:ldap_base_dn =
ou=idmap,ou=domains,ou=op,o=carm,c=es
#idmap config OP.CARM.ES:ldap_user_dn = cn=admin,ou=op,o=carm,c=es
#idmap config OP.CARM.ES:ldap_url = ldap://localhost
#idmap config OP.CARM.ES:range = 1-2

idmap alloc backend = ldap
idmap alloc config:ldap_base_dn = ou=idmap,ou=domains,ou=op,o=carm,c=es
idmap alloc config:ldap_user_dn = cn=admin,ou=op,o=carm,c=es
idmap alloc config:ldap_url = ldap://localhost
idmap alloc config:range = 1-2


## View RedHat Kbase:
## http://kbase.redhat.com/faq/docs/DOC-4844
## http://kbase.redhat.com/faq/docs/DOC-4822
winbind separator = +
winbind use default domain = no
winbind enum users = yes
winbind enum groups = yes
## From Orelly book, 10.5.2
winbind nested groups = yes



## Orelly book Cap 9.7.2
svcctl list = cups crond httpd syslog

## Orelly book Cap 9.7.3
## http://wiki.samba.org/index.php/Event_Logging
eventlog list = application system security syslog


[ netlogon ]
comment = Scripts de inicio de sesion
path = /var/lib/samba/netlogon
guest ok = 

Re: [Samba] Problems with groups using samba + ldap

2009-08-31 Thread Marcelo Terres
A little debug about it:

samba log:

[2009/08/31 16:24:21, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 4422
  Primary group is 513 and contains 12 supplementary groups
  Group[  0]: 513
  Group[  1]: 2129
  Group[  2]: 512
  Group[  3]: 544
  Group[  4]: 548
  Group[  5]: 549
  Group[  6]: 550
  Group[  7]: 551
  Group[  8]: 552
  Group[  9]: 2037
  Group[ 10]: 2134
  Group[ 11]: 2141

id fotanus
uid=4422(fotanus) gid=513(Domain Users) groups=513(Domain
Users),2129(dadmins),4352(coord_tds),2141(proxy_Total)

This is very strange...

Regards,

Marcelo H. Terres
mhter...@gmail.com

ICQ: 6649932
MSN: mhter...@hotmail.com
Jabber: mhter...@jabber.org
http://twitter.com/mhterres
http://identi.ca/mhterres
http://mhterres.jaiku.com/

http://mundoopensource.blogspot.com/
http://offtopicsandfun.blogspot.com/
http://www.propus.com.br
Sent from Porto Alegre, RS, Brazil

On Mon, Aug 31, 2009 at 6:15 PM, Marcelo Terres mhter...@gmail.com wrote:

 Hi,

 I'm using Ubuntu 8.04 with samba 3.028a (ubuntu package) +LDAP and I'm
 getting an odd problem.

 I have a user and this user had 4 groups (1 principal and 3 complementary)

 if I run id user in the console of samba server the command returns 4
 groups (so LDAP is working fine).

 But when I'm trying to access a samba share (with log level 5), I noticed
 that samba returns that the user had 12 complementary groups (he had before,
 but now we changed to just 4, and one of them is a new group that doesn't
 appear in this list)

 Is there some cache that I can flush ? I tried net cache flush but the
 problem persist.

 Anybody can help me ?

 Regards,

 Marcelo H. Terres
 mhter...@gmail.com
 
 ICQ: 6649932
 MSN: mhter...@hotmail.com
 Jabber: mhter...@jabber.org
 http://twitter.com/mhterres
 http://identi.ca/mhterres
 http://mhterres.jaiku.com/
 
 http://mundoopensource.blogspot.com/
 http://offtopicsandfun.blogspot.com/
 http://www.propus.com.br

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] migrating DOS attributes

2009-08-31 Thread Mark Nienberg

Mark Nienberg wrote:
I've decided to modernize my samba installation by switching to storing 
dos attributes as extended attributes on the linux file system.  It would 
be nice to convert the dos attributes that are currently mapped into 
the new extended attributes.


I found this page on the samba wiki:

http://wiki.samba.org/index.php/Migration_Tools

but the link to the perl script is dead and the author's email address 
is invalid.


Does anyone have the perl script or an equivalent tool?  If so, can you 
post it to the wiki or make it available some other way?


Nobody?  I guess I'll have to write a script myself.  I really only care about the 
read-only attribute, so I guess it shouldn't be too hard.  I hate to duplicate the 
work that was already done though.


--
Mark Nienberg
Sent from an invalid address. Please reply to the group.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] migrating DOS attributes

2009-08-31 Thread Mark Nienberg

Mark Nienberg wrote:
I've decided to modernize my samba installation by switching to storing 
dos attributes as extended attributes on the linux file sytem.  It would 
be nice to convert the dos attributes that are currently mapped into 
the new extended attributes.


I found this page on the samba wiki:

http://wiki.samba.org/index.php/Migration_Tools

but the link to the perl script is dead and the author's email address 
is invalid.


Does anyone have the perl script or an equivalent tool?  If so, can you 
post it to the wiki or make it available some other way?


Never mind, I found the original author and he kindly emailed the script to me.  He 
also said he would try to put it back up on a website and correct the link on the 
wiki page.



--
Mark Nienberg
Sent from an invalid address. Please reply to the group.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba wants chdir

2009-08-31 Thread Adam Nielsen
 Aug 31 10:09:21 Server smbd[20793]:   Unable to open new log file /var/log/
 samba/schulung.log: Permission denied
 Aug 31 10:09:28 Server smbd[20793]: [2009/08/31 10:09:28, 0] smbd/service.c:
 set_current_service(49)
 Aug 31 10:09:28 Server smbd[20793]:   chdir (/home/adm) failed
 
 
 -
 
 a) why can't samba open this one file (but all other files in /var/log/ 
 samba, for the clients which are connected directly to the server)
 The file exists; root:root, 644

It would seem that if only root can write to the log file, and Samba
doesn't have access, then Samba must not be root.  Try deleting the file
(if it exists) and set the folder to 777.  Run Samba, then look for the
log file and see who owns it.  Probably the user trying to connect.

 b) which machine or program asks chdir /home/adm? That's a DOS  
 command, no Linux command.
 
 /home/adm exists, it's a Samba share.

Yes, it is a DOS command because you're receiving commands from a
fancy version of DOS (i.e. Windows.)  It's not a command, it's the
name of the SMB/CIFS operation Samba is trying to perform.  My guess is
that  whichever user Samba is running as does not have access to
/home/adm.  chmod a+x /home/adm should fix the problem ;-)

Cheers,
Adam.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] NT_STATUS_HOST_UNREACHABLE when trying to access Linux system samba share

2009-08-31 Thread Adam Nielsen
 I am getting this message when trying to access Samba shares on a linux 
 system.
 I have 2 linux computers and one Win XP system. I can see/access/read/write on
 all the WinXP shares from all systems. I can only access the Linux shares on 
 the
 local system, that is linux1 can see it's own Samba shares, but can't see or
 access the shares on linux2. the reverse is true for linux2 as well. I am
 resigning myself to having keep a windows box around just to act as a file
 server for the linux systems (yech!). Does anyone know what might cause this
 message?

It sounds like an IP misconfiguration or a firewall configured to block CIFS.
Can you telnet from linux1 to linux2 and vice versa on port 445?

Cheers,
Adam.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Build status as of Mon Aug 31 06:00:02 2009

2009-08-31 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2009-08-30 
00:00:03.0 -0600
+++ /home/build/master/cache/broken_results.txt 2009-08-31 00:00:03.0 
-0600
@@ -1,22 +1,22 @@
-Build status as of Sun Aug 30 06:00:02 2009
+Build status as of Mon Aug 31 06:00:02 2009
 
 Build counts:
 Tree Total  Broken Panic 
 build_farm   0  0  0 
-ccache   3  1  0 
+ccache   2  1  0 
 distcc   0  0  0 
 ldb  25 25 0 
-libreplace   3  1  0 
+libreplace   1  1  0 
 lorikeet 0  0  0 
 pidl 2  2  0 
 ppp  1  0  0 
-rsync22 11 0 
+rsync24 11 0 
 samba-docs   0  0  0 
 samba-web0  0  0 
 samba_3_current 22 21 0 
-samba_3_master 23 23 2 
+samba_3_master 23 23 1 
 samba_3_next 22 22 1 
-samba_4_0_test 25 25 3 
-talloc   23 23 0 
+samba_4_0_test 25 25 4 
+talloc   24 24 0 
 tdb  23 23 0 
 


[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-1229-g86c1dbb

2009-08-31 Thread Karolin Seeger
The branch, v3-4-test has been updated
   via  86c1dbb473323ef9480cb57584be9e02363e80af (commit)
  from  6fb3222504a0d2b42cd9292f9e11b2ff246d5c19 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -
commit 86c1dbb473323ef9480cb57584be9e02363e80af
Author: Olaf Flebbe fle...@nix.science-computing.de
Date:   Mon Aug 17 17:31:01 2009 +0200

make smbcontrol smbd ping work proper checking for arguments handle short 
pid_t correctly

Fixes bug #6655.

(cherry picked from commit 5359e397ff190c35414f6961be61a5110e237dd5)

---

Summary of changes:
 source3/lib/util.c |   22 --
 source3/utils/smbcontrol.c |   13 +
 2 files changed, 21 insertions(+), 14 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/lib/util.c b/source3/lib/util.c
index 61a73e6..3d7336f 100644
--- a/source3/lib/util.c
+++ b/source3/lib/util.c
@@ -2743,14 +2743,15 @@ bool procid_is_me(const struct server_id *pid)
 
 struct server_id interpret_pid(const char *pid_string)
 {
-#ifdef CLUSTER_SUPPORT
-   unsigned int vnn, pid;
struct server_id result;
-   if (sscanf(pid_string, %u:%u, vnn, pid) == 2) {
+   int pid;
+#ifdef CLUSTER_SUPPORT
+   unsigned int vnn;
+   if (sscanf(pid_string, %u:%d, vnn, pid) == 2) {
result.vnn = vnn;
result.pid = pid;
}
-   else if (sscanf(pid_string, %u, pid) == 1) {
+   else if (sscanf(pid_string, %d, pid) == 1) {
result.vnn = get_my_vnn();
result.pid = pid;
}
@@ -2758,10 +2759,19 @@ struct server_id interpret_pid(const char *pid_string)
result.vnn = NONCLUSTER_VNN;
result.pid = -1;
}
-   return result;
 #else
-   return pid_to_procid(atoi(pid_string));
+   if (sscanf(pid_string, %d, pid) != 1) {
+   result.pid = -1;
+   } else {
+   result.pid = pid;
+   }
 #endif
+   /* Assigning to result.pid may have overflowed
+  Map negative pid to -1: i.e. error */
+   if (result.pid  0) {
+   result.pid = -1;
+   }
+   return result;
 }
 
 char *procid_str(TALLOC_CTX *mem_ctx, const struct server_id *pid)
diff --git a/source3/utils/smbcontrol.c b/source3/utils/smbcontrol.c
index fc7d0aa..7fab6eb 100644
--- a/source3/utils/smbcontrol.c
+++ b/source3/utils/smbcontrol.c
@@ -1247,15 +1247,12 @@ static struct server_id parse_dest(const char *dest)
dest = winbindd;
}
 
-   if (!(strequal(dest, winbindd) || strequal(dest, nmbd))) {
-   /* Check for numeric pid number */
+   /* Check for numeric pid number */
+   result = interpret_pid(dest);
 
-   result = interpret_pid(dest);
-
-   /* Zero isn't valid if not smbd. */
-   if (result.pid  procid_valid(result)) {
-   return result;
-   }
+   /* Zero isn't valid if not all. */
+   if (result.pid  procid_valid(result)) {
+   return result;
}
 
/* Look up other destinations in pidfile directory */


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-5345-g983c6f2

2009-08-31 Thread Karolin Seeger
The branch, v3-3-test has been updated
   via  983c6f22f411aab2488fe41b5b06174c55108868 (commit)
  from  570a8cf5bb6924905b3ad20353d1e7b0ca087748 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -
commit 983c6f22f411aab2488fe41b5b06174c55108868
Author: Volker Lendecke v...@samba.org
Date:   Tue Jul 14 23:12:59 2009 +0200

Fix bug 5886

Ok, that's a very long-standing one. I finally got around to install a 
recent
OpenLDAP and test the different variants of setting a NULL password etc.

Thanks all for your patience!

Volker

---

Summary of changes:
 source/passdb/pdb_ldap.c |   34 ++
 1 files changed, 26 insertions(+), 8 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/passdb/pdb_ldap.c b/source/passdb/pdb_ldap.c
index bc485e3..73f3e87 100644
--- a/source/passdb/pdb_ldap.c
+++ b/source/passdb/pdb_ldap.c
@@ -1700,6 +1700,7 @@ static NTSTATUS ldapsam_modify_entry(struct pdb_methods 
*my_methods,
char *utf8_password;
char *utf8_dn;
size_t converted_size;
+   int ret;
 
if (!ldap_state-is_nds_ldap) {
 
@@ -1731,14 +1732,31 @@ static NTSTATUS ldapsam_modify_entry(struct pdb_methods 
*my_methods,
}
 
if ((ber_printf (ber, {)  0) ||
-   (ber_printf (ber, ts, LDAP_TAG_EXOP_MODIFY_PASSWD_ID, 
utf8_dn)  0) ||
-   (ber_printf (ber, ts, LDAP_TAG_EXOP_MODIFY_PASSWD_NEW, 
utf8_password)  0) ||
-   (ber_printf (ber, n})  0)) {
-   DEBUG(0,(ldapsam_modify_entry: ber_printf returns a 
value 0\n));
-   ber_free(ber,1);
-   SAFE_FREE(utf8_dn);
-   SAFE_FREE(utf8_password);
-   return NT_STATUS_UNSUCCESSFUL;
+   (ber_printf (ber, ts, LDAP_TAG_EXOP_MODIFY_PASSWD_ID,
+utf8_dn)  0)) {
+   DEBUG(0,(ldapsam_modify_entry: ber_printf returns a 
+value 0\n));
+   ber_free(ber,1);
+   SAFE_FREE(utf8_dn);
+   SAFE_FREE(utf8_password);
+   return NT_STATUS_UNSUCCESSFUL;
+   }
+
+   if ((utf8_password != NULL)  (*utf8_password != '\0')) {
+   ret = ber_printf(ber, ts},
+LDAP_TAG_EXOP_MODIFY_PASSWD_NEW,
+utf8_password);
+   } else {
+   ret = ber_printf(ber, });
+   }
+
+   if (ret  0) {
+   DEBUG(0,(ldapsam_modify_entry: ber_printf returns a 
+value 0\n));
+   ber_free(ber,1);
+   SAFE_FREE(utf8_dn);
+   SAFE_FREE(utf8_password);
+   return NT_STATUS_UNSUCCESSFUL;
}
 
if ((rc = ber_flatten (ber, bv))0) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-1317-g94f7c98

2009-08-31 Thread Günther Deschner
The branch, master has been updated
   via  94f7c98430372cc3213f56cd1e085e60837c7196 (commit)
  from  a3e9b62f440340f075859e080086daec88e226f5 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 94f7c98430372cc3213f56cd1e085e60837c7196
Author: Günther Deschner g...@samba.org
Date:   Mon Aug 31 17:12:34 2009 +0200

s3-netlogon: add DS_WEB_SERVICE_REQUIRED bit for dsgetdcname calls.

Guenther

---

Summary of changes:
 librpc/gen_ndr/ndr_netlogon.c |1 +
 librpc/gen_ndr/netlogon.h |1 +
 librpc/idl/netlogon.idl   |1 +
 3 files changed, 3 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/librpc/gen_ndr/ndr_netlogon.c b/librpc/gen_ndr/ndr_netlogon.c
index 95964ca..81fc9ac 100644
--- a/librpc/gen_ndr/ndr_netlogon.c
+++ b/librpc/gen_ndr/ndr_netlogon.c
@@ -6825,6 +6825,7 @@ _PUBLIC_ void ndr_print_netr_DsRGetDCName_flags(struct 
ndr_print *ndr, const cha
ndr_print_bitmap_flag(ndr, sizeof(uint32_t), DS_IS_DNS_NAME, 
DS_IS_DNS_NAME, r);
ndr_print_bitmap_flag(ndr, sizeof(uint32_t), DS_TRY_NEXTCLOSEST_SITE, 
DS_TRY_NEXTCLOSEST_SITE, r);
ndr_print_bitmap_flag(ndr, sizeof(uint32_t), 
DS_DIRECTORY_SERVICE_6_REQUIRED, DS_DIRECTORY_SERVICE_6_REQUIRED, r);
+   ndr_print_bitmap_flag(ndr, sizeof(uint32_t), DS_WEB_SERVICE_REQUIRED, 
DS_WEB_SERVICE_REQUIRED, r);
ndr_print_bitmap_flag(ndr, sizeof(uint32_t), DS_RETURN_DNS_NAME, 
DS_RETURN_DNS_NAME, r);
ndr_print_bitmap_flag(ndr, sizeof(uint32_t), DS_RETURN_FLAT_NAME, 
DS_RETURN_FLAT_NAME, r);
ndr-depth--;
diff --git a/librpc/gen_ndr/netlogon.h b/librpc/gen_ndr/netlogon.h
index 9cf3828..64a9b1c 100644
--- a/librpc/gen_ndr/netlogon.h
+++ b/librpc/gen_ndr/netlogon.h
@@ -830,6 +830,7 @@ struct netr_Blob {
 #define DS_IS_DNS_NAME ( 0x0002 )
 #define DS_TRY_NEXTCLOSEST_SITE ( 0x0004 )
 #define DS_DIRECTORY_SERVICE_6_REQUIRED ( 0x0008 )
+#define DS_WEB_SERVICE_REQUIRED ( 0x0010 )
 #define DS_RETURN_DNS_NAME ( 0x4000 )
 #define DS_RETURN_FLAT_NAME ( 0x8000 )
 
diff --git a/librpc/idl/netlogon.idl b/librpc/idl/netlogon.idl
index 30a1078..e0eb9ec 100644
--- a/librpc/idl/netlogon.idl
+++ b/librpc/idl/netlogon.idl
@@ -1112,6 +1112,7 @@ interface netlogon
DS_IS_DNS_NAME  = 0x0002,
DS_TRY_NEXTCLOSEST_SITE = 0x0004,
DS_DIRECTORY_SERVICE_6_REQUIRED = 0x0008,
+   DS_WEB_SERVICE_REQUIRED = 0x0010,
DS_RETURN_DNS_NAME  = 0x4000,
DS_RETURN_FLAT_NAME = 0x8000
} netr_DsRGetDCName_flags;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated - release-4-0-0alpha8-1318-g792b544

2009-08-31 Thread Günther Deschner
The branch, master has been updated
   via  792b544e3704c792d969ebe55b950919283df5b1 (commit)
  from  94f7c98430372cc3213f56cd1e085e60837c7196 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 792b544e3704c792d969ebe55b950919283df5b1
Author: Günther Deschner g...@samba.org
Date:   Mon Aug 31 17:12:07 2009 +0200

netlogon: fill in more details for the netr_LogonControlX family of calls.

Guenther

---

Summary of changes:
 librpc/gen_ndr/ndr_netlogon.c |   49 ++--
 librpc/gen_ndr/netlogon.h |   11 ++--
 librpc/idl/netlogon.idl   |   13 --
 3 files changed, 50 insertions(+), 23 deletions(-)


Changeset truncated at 500 lines:

diff --git a/librpc/gen_ndr/ndr_netlogon.c b/librpc/gen_ndr/ndr_netlogon.c
index 81fc9ac..46247b4 100644
--- a/librpc/gen_ndr/ndr_netlogon.c
+++ b/librpc/gen_ndr/ndr_netlogon.c
@@ -5611,9 +5611,14 @@ _PUBLIC_ void ndr_print_netr_InfoFlags(struct ndr_print 
*ndr, const char *name,
 {
ndr_print_uint32(ndr, name, r);
ndr-depth++;
-   ndr_print_bitmap_flag(ndr, sizeof(uint32_t), 
NETLOGON_CTRL_REPL_NEEDED, NETLOGON_CTRL_REPL_NEEDED, r);
-   ndr_print_bitmap_flag(ndr, sizeof(uint32_t), 
NETLOGON_CTRL_REPL_IN_PROGRESS, NETLOGON_CTRL_REPL_IN_PROGRESS, r);
-   ndr_print_bitmap_flag(ndr, sizeof(uint32_t), 
NETLOGON_CTRL_REPL_FULL_SYNC, NETLOGON_CTRL_REPL_FULL_SYNC, r);
+   ndr_print_bitmap_flag(ndr, sizeof(uint32_t), 
NETLOGON_REPLICATION_NEEDED, NETLOGON_REPLICATION_NEEDED, r);
+   ndr_print_bitmap_flag(ndr, sizeof(uint32_t), 
NETLOGON_REPLICATION_IN_PROGRESS, NETLOGON_REPLICATION_IN_PROGRESS, r);
+   ndr_print_bitmap_flag(ndr, sizeof(uint32_t), 
NETLOGON_FULL_SYNC_REPLICATION, NETLOGON_FULL_SYNC_REPLICATION, r);
+   ndr_print_bitmap_flag(ndr, sizeof(uint32_t), NETLOGON_REDO_NEEDED, 
NETLOGON_REDO_NEEDED, r);
+   ndr_print_bitmap_flag(ndr, sizeof(uint32_t), NETLOGON_HAS_IP, 
NETLOGON_HAS_IP, r);
+   ndr_print_bitmap_flag(ndr, sizeof(uint32_t), NETLOGON_HAS_TIMESERV, 
NETLOGON_HAS_TIMESERV, r);
+   ndr_print_bitmap_flag(ndr, sizeof(uint32_t), 
NETLOGON_DNS_UPDATE_FAILURE, NETLOGON_DNS_UPDATE_FAILURE, r);
+   ndr_print_bitmap_flag(ndr, sizeof(uint32_t), 
NETLOGON_VERIFY_STATUS_RETURNED, NETLOGON_VERIFY_STATUS_RETURNED, r);
ndr-depth--;
 }
 
@@ -5882,8 +5887,9 @@ static enum ndr_err_code 
ndr_push_netr_CONTROL_QUERY_INFORMATION(struct ndr_push
NDR_CHECK(ndr_push_unique_ptr(ndr, r-info4));
break; }
 
-   default:
-   return ndr_push_error(ndr, NDR_ERR_BAD_SWITCH, 
Bad switch value %u at %s, level, __location__);
+   default: {
+   break; }
+
}
}
if (ndr_flags  NDR_BUFFERS) {
@@ -5914,7 +5920,8 @@ static enum ndr_err_code 
ndr_push_netr_CONTROL_QUERY_INFORMATION(struct ndr_push
break;
 
default:
-   return ndr_push_error(ndr, NDR_ERR_BAD_SWITCH, 
Bad switch value %u at %s, level, __location__);
+   break;
+
}
}
return NDR_ERR_SUCCESS;
@@ -5975,8 +5982,9 @@ static enum ndr_err_code 
ndr_pull_netr_CONTROL_QUERY_INFORMATION(struct ndr_pull
}
break; }
 
-   default:
-   return ndr_pull_error(ndr, NDR_ERR_BAD_SWITCH, 
Bad switch value %u at %s, level, __location__);
+   default: {
+   break; }
+
}
}
if (ndr_flags  NDR_BUFFERS) {
@@ -6018,7 +6026,8 @@ static enum ndr_err_code 
ndr_pull_netr_CONTROL_QUERY_INFORMATION(struct ndr_pull
break;
 
default:
-   return ndr_pull_error(ndr, NDR_ERR_BAD_SWITCH, 
Bad switch value %u at %s, level, __location__);
+   break;
+
}
}
return NDR_ERR_SUCCESS;
@@ -6067,7 +6076,8 @@ _PUBLIC_ void 
ndr_print_netr_CONTROL_QUERY_INFORMATION(struct ndr_print *ndr, co
break;
 
default:
-   ndr_print_bad_level(ndr, name, level);
+   break;
+
}
 }
 
@@ -6144,8 +6154,9 @@ static enum ndr_err_code 
ndr_push_netr_CONTROL_DATA_INFORMATION(struct ndr_push
NDR_CHECK(ndr_push_uint32(ndr, NDR_SCALARS, 
r-debug_level));
break; }
 
-   default:
-   return ndr_push_error(ndr, NDR_ERR_BAD_SWITCH, 
Bad switch value %u at %s, level, __location__);
+   default: {
+   break; }
+