Re: [Samba] Samba + Winbind + Windows 2003 AD

2010-07-18 Thread Mucke, Tobias, FCI4
Hi Henrik,

I am also fighting with Winbind for a few days now experiencing some weird 
behaviour.

Regarding your explanation I assume you have SFU running in your AD Domain. Do 
you really have a RFC2307 complaint schema in AD or do you still stick to SFU 
schema?

For debugging the winbind it was helpful to me to start it in a shell as a 
foreground process with debugging on, e. g.

/usr/sbin/winbindd -SFi -d3

Now you should be able to see the different Winbind behaviour regarding the 
login and getent.

Good luck.



Tobias Mucke

LFK-Lenkflugkörpersysteme GmbH
Serverpool, FCI4
Landshuter Straße 26, 85716 Unterschleißheim, GERMANY
Phone: +49 89 3179 8438
Fax: +49 89 3179 8927
Mobile: +49 170 635 3830
E-Mail: tobias.mu...@mbda-systems.de

http://www.mbda.net

Chairman of the Supervisory Board: Antoine Bouvier
Managing Director: Werner Kaltenegger
Registered Office: Schrobenhausen
Commercial Register: Amtsgericht Ingolstadt, HRB 4365
 
-Original Message-
From: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] On 
Behalf Of Henrik Dige Semark
Sent: Sunday, July 18, 2010 1:35 AM
To: samba@lists.samba.org
Subject: [Samba] Samba + Winbind + Windows 2003 AD

Hey out there.

I have to join my UNIX server with an existing Win2k3 AD network.

My system info:
Debian Lenny
Samba   - 3.4.8
Winbind - 3.4.8

Windows Server 2003 with 2000-style-AD

My problem is that, I have en UNIX server that have to run auth up against our 
existing windows 2003 AD.

I have successfully joined my UNIX server to the AD, without problems.
# net ads join -U Administrator
Enter Administrator's password:
Using short domain name -- TEST
Joined 'MAIL' to realm 'TEST.LOCAL'

My Samba config: http://pastebin.com/ZqaA0Ypn

After the join I'm able to lookup peoples with # wbinfo -u [...] XX hds XXX 
[...]

# wbinfo -g
[...]
bg XX
bg hds
bg XXX
[...]

Now the problem, getent only returns the local users and not the users from the 
AD The funny thing is that if a user is local on the UNIX and in the AD, I can 
login with the password from both local and AD, so I know that it can lookup 
people and passwords

# getent passwd hs ; echo $?
2

When I debug on getent it returns 2, witch means that it can't find the user.

I know there can be a problem with this if the resolv-names is not working

# ping addc.UNDERVISNING.LOCAL
PING addc.birke-gym.dk (10.3.17.1) 56(84) bytes of data.
64 bytes from bgdc.birke-gym.dk (10.3.17.1): icmp_seq=1 ttl=128
time=0.211 ms
64 bytes from bgdc.birke-gym.dk (10.3.17.1): icmp_seq=2 ttl=128
time=0.207 ms

# ping mail.UNDERVISNING.LOCAL
PING mail.birke-gym.dk (127.0.1.1) 56(84) bytes of data.
64 bytes from mail.birke-gym.dk (127.0.1.1): icmp_seq=1 ttl=64 time=0.099 ms
64 bytes from mail.birke-gym.dk (127.0.1.1): icmp_seq=2 ttl=64 time=0.094 ms

Is there anyone that can see where I have done something rung in my 
samba-config.?

--
Med Venlig Hilsen / Best Regards
Henrik Dige Semark
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Compiling and installing Samba 4

2010-07-18 Thread Derek Lewis
I have Samba 3.4.7 configured and running, though I am interested in trying
Samba 4.  How can I find dependency information for compiling the code?

 

Also, can I install Samba 4 and leave v3.4.7 intact while I evaluate it?

 

Derek

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Access from an AD group

2010-07-18 Thread Thierry CONSTANT
Hi,

I am using samba 3.0.24

Is it possible to grant access to a samba share
to an Active Directory group ?

I have a samba share, I want an AD group can access
it (read) without a password, is it possible ?

Thanks for your help

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba + Winbind + Windows 2003 AD

2010-07-18 Thread Henrik Dige Semark

Hi Tobias

To be honest I don't really know that mutch about the Windows AD, I'm 
not an Windows guy, when I talked with the Windows AD Administrator  he 
told my that it was an RFC2307 schema and not an old SFU, but I have 
just now logged on to the AD server and it doesn't seams like any 
schemas is loaded at all.


My winbind debugging:
http://pastebin.com/WjDRvp8q

Winbind debugging while getent passwd USER:
http://pastebin.com/0B24yePY

I don't know way there is a lot of UVROOT.LOCAL, my server is only 
joined to UNDERVISNING.LOCAL, but the windows AD server do know UVROOT also.


--
Med Venlig Hilsen / Best Regards
Henrik Dige Semark


Den 18-07-2010 08:58, Mucke, Tobias, FCI4 skrev:

Hi Henrik,

I am also fighting with Winbind for a few days now experiencing some weird 
behaviour.

Regarding your explanation I assume you have SFU running in your AD Domain. Do 
you really have a RFC2307 complaint schema in AD or do you still stick to SFU 
schema?

For debugging the winbind it was helpful to me to start it in a shell as a 
foreground process with debugging on, e. g.

/usr/sbin/winbindd -SFi -d3

Now you should be able to see the different Winbind behaviour regarding the 
login and getent.

Good luck.



Tobias Mucke

LFK-Lenkflugkörpersysteme GmbH
Serverpool, FCI4
Landshuter Straße 26, 85716 Unterschleißheim, GERMANY
Phone: +49 89 3179 8438
Fax: +49 89 3179 8927
Mobile: +49 170 635 3830
E-Mail: tobias.mu...@mbda-systems.de

http://www.mbda.net

Chairman of the Supervisory Board: Antoine Bouvier
Managing Director: Werner Kaltenegger
Registered Office: Schrobenhausen
Commercial Register: Amtsgericht Ingolstadt, HRB 4365

-Original Message-
From: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] On 
Behalf Of Henrik Dige Semark
Sent: Sunday, July 18, 2010 1:35 AM
To: samba@lists.samba.org
Subject: [Samba] Samba + Winbind + Windows 2003 AD

Hey out there.

I have to join my UNIX server with an existing Win2k3 AD network.

My system info:
Debian Lenny
Samba   - 3.4.8
Winbind - 3.4.8

Windows Server 2003 with 2000-style-AD

My problem is that, I have en UNIX server that have to run auth up against our 
existing windows 2003 AD.

I have successfully joined my UNIX server to the AD, without problems.
# net ads join -U Administrator
Enter Administrator's password:
Using short domain name -- TEST
Joined 'MAIL' to realm 'TEST.LOCAL'

My Samba config: http://pastebin.com/ZqaA0Ypn

After the join I'm able to lookup peoples with # wbinfo -u [...] XX hds XXX 
[...]

# wbinfo -g
[...]
bg XX
bg hds
bg XXX
[...]

Now the problem, getent only returns the local users and not the users from the 
AD The funny thing is that if a user is local on the UNIX and in the AD, I can 
login with the password from both local and AD, so I know that it can lookup 
people and passwords

# getent passwd hs ; echo $?
2

When I debug on getent it returns 2, witch means that it can't find the user.

I know there can be a problem with this if the resolv-names is not working

# ping addc.UNDERVISNING.LOCAL
PING addc.birke-gym.dk (10.3.17.1) 56(84) bytes of data.
64 bytes from bgdc.birke-gym.dk (10.3.17.1): icmp_seq=1 ttl=128
time=0.211 ms
64 bytes from bgdc.birke-gym.dk (10.3.17.1): icmp_seq=2 ttl=128
time=0.207 ms

# ping mail.UNDERVISNING.LOCAL
PING mail.birke-gym.dk (127.0.1.1) 56(84) bytes of data.
64 bytes from mail.birke-gym.dk (127.0.1.1): icmp_seq=1 ttl=64 time=0.099 ms
64 bytes from mail.birke-gym.dk (127.0.1.1): icmp_seq=2 ttl=64 time=0.094 ms

Is there anyone that can see where I have done something rung in my 
samba-config.?

--
Med Venlig Hilsen / Best Regards
Henrik Dige Semark
   

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba + Winbind + Windows 2003 AD

2010-07-18 Thread Michael Wood
On 18 July 2010 01:34, Henrik Dige Semark h...@semark.dk wrote:
 Hey out there.

 I have to join my UNIX server with an existing Win2k3 AD network.

 My system info:
 Debian Lenny
 Samba   - 3.4.8
 Winbind - 3.4.8

 Windows Server 2003 with 2000-style-AD

 My problem is that, I have en UNIX server that have to run auth up against
 our existing windows 2003 AD.

 I have successfully joined my UNIX server to the AD, without problems.
 # net ads join -U Administrator
 Enter Administrator's password:
 Using short domain name -- TEST
 Joined 'MAIL' to realm 'TEST.LOCAL'

 My Samba config: http://pastebin.com/ZqaA0Ypn

 After the join I'm able to lookup peoples with
 # wbinfo -u
[...]
 # wbinfo -g
[...]

 Now the problem, getent only returns the local users and not the users from
 the AD
 The funny thing is that if a user is local on the UNIX and in the AD, I can
 login with the password from both local and AD, so I know that it can lookup
 people and passwords

 # getent passwd hs ; echo $?
 2

 When I debug on getent it returns 2, witch means that it can't find the
 user.

Do you have winbind specified in your nsswitch.conf file as mentioned here:

http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html#id2654732

-- 
Michael Wood esiot...@gmail.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] User security and public shares

2010-07-18 Thread Norberto Bensa
2010/7/18 Lord Devi lordd...@gmail.com:
 have tried to create a configuration in which two shares exist ( [data], and
 [apps] ) that require user authentication to access. While at the same time
 there exists a share, [public] which I want to be browseable and connectable
 by everyone with NO password.

 read map to guest in man smb.conf
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba + Winbind + Windows 2003 AD

2010-07-18 Thread Henrik Dige Semark

Hi Micheal

Sorry for not sending that information in the first place, but I though 
that it was so basic that it wasn't necessary.


My nsswitch.conf:
# cat /etc/nsswitch.conf
# /etc/nsswitch.conf
#
# Example configuration of GNU Name Service Switch functionality.
# If you have the `glibc-doc-reference' and `info' packages installed, try:
# `info libc Name Service Switch' for information about this file.

passwd: compat winbind
group:  compat winbind
shadow: compat winbind

hosts:  files mdns4_minimal [NOTFOUND=return] dns mdns4
networks:   files

services:   db files
ethers: db files
protocols:  db files
rpc:db files

netgroup:   nis

I will mean that it is the way to do this (and it works just fine on the 
UNIX servers that run there own Domain Controller)


Med Venlig Hilsen / Best Regards
Henrik Dige Semark

Den 18-07-2010 17:03, Michael Wood skrev:

On 18 July 2010 01:34, Henrik Dige Semarkh...@semark.dk  wrote:
   

Hey out there.

I have to join my UNIX server with an existing Win2k3 AD network.

My system info:
Debian Lenny
Samba   - 3.4.8
Winbind - 3.4.8

Windows Server 2003 with 2000-style-AD

My problem is that, I have en UNIX server that have to run auth up against
our existing windows 2003 AD.

I have successfully joined my UNIX server to the AD, without problems.
# net ads join -U Administrator
Enter Administrator's password:
Using short domain name -- TEST
Joined 'MAIL' to realm 'TEST.LOCAL'

My Samba config: http://pastebin.com/ZqaA0Ypn

After the join I'm able to lookup peoples with
# wbinfo -u
 

[...]
   

# wbinfo -g
 

[...]
   

Now the problem, getent only returns the local users and not the users from
the AD
The funny thing is that if a user is local on the UNIX and in the AD, I can
login with the password from both local and AD, so I know that it can lookup
people and passwords

# getent passwd hs ; echo $?
2

When I debug on getent it returns 2, witch means that it can't find the
user.
 

Do you have winbind specified in your nsswitch.conf file as mentioned here:

http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html#id2654732

   
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Samba + Winbind + Windows 2003 AD

2010-07-18 Thread Necos Secon

I accidentally deleted the first set of messages in my email for this thread, 
but does your DNS resolve properly? What does your resolv.conf look like? Also, 
what do these files look like:

krb5.conf
smb.conf

There's an option in smb.conf, winbind enum users, which needs to be set in 
order for getent to function properly. There is a corresponding option for 
groups as well. Look at them and let us know.

 Date: Mon, 19 Jul 2010 01:12:41 +0200
 From: h...@semark.dk
 To: esiot...@gmail.com
 CC: samba@lists.samba.org
 Subject: Re: [Samba] Samba + Winbind + Windows 2003 AD
 
 Hi Micheal
 
 Sorry for not sending that information in the first place, but I though 
 that it was so basic that it wasn't necessary.
 
 My nsswitch.conf:
 # cat /etc/nsswitch.conf
 # /etc/nsswitch.conf
 #
 # Example configuration of GNU Name Service Switch functionality.
 # If you have the `glibc-doc-reference' and `info' packages installed, try:
 # `info libc Name Service Switch' for information about this file.
 
 passwd: compat winbind
 group:  compat winbind
 shadow: compat winbind
 
 hosts:  files mdns4_minimal [NOTFOUND=return] dns mdns4
 networks:   files
 
 services:   db files
 ethers: db files
 protocols:  db files
 rpc:db files
 
 netgroup:   nis
 
 I will mean that it is the way to do this (and it works just fine on the 
 UNIX servers that run there own Domain Controller)
 
 Med Venlig Hilsen / Best Regards
 Henrik Dige Semark
 
 Den 18-07-2010 17:03, Michael Wood skrev:
  On 18 July 2010 01:34, Henrik Dige Semarkh...@semark.dk  wrote:
 
  Hey out there.
 
  I have to join my UNIX server with an existing Win2k3 AD network.
 
  My system info:
  Debian Lenny
  Samba   - 3.4.8
  Winbind - 3.4.8
 
  Windows Server 2003 with 2000-style-AD
 
  My problem is that, I have en UNIX server that have to run auth up against
  our existing windows 2003 AD.
 
  I have successfully joined my UNIX server to the AD, without problems.
  # net ads join -U Administrator
  Enter Administrator's password:
  Using short domain name -- TEST
  Joined 'MAIL' to realm 'TEST.LOCAL'
 
  My Samba config: http://pastebin.com/ZqaA0Ypn
 
  After the join I'm able to lookup peoples with
  # wbinfo -u
   
  [...]
 
  # wbinfo -g
   
  [...]
 
  Now the problem, getent only returns the local users and not the users from
  the AD
  The funny thing is that if a user is local on the UNIX and in the AD, I can
  login with the password from both local and AD, so I know that it can 
  lookup
  people and passwords
 
  # getent passwd hs ; echo $?
  2
 
  When I debug on getent it returns 2, witch means that it can't find the
  user.
   
  Do you have winbind specified in your nsswitch.conf file as mentioned here:
 
  http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html#id2654732
 
 
  
_
The New Busy is not the old busy. Search, chat and e-mail from your inbox.
http://www.windowslive.com/campaign/thenewbusy?ocid=PID28326::T:WLMTAGL:ON:WL:en-US:WM_HMP:042010_3
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] How to regenerate passdb.tdb

2010-07-18 Thread Abe Lau
Hi all again,
seems like there is some strange complications going on.

Now I get a tens of strange warning from logcheck everyday:

localhost smbd[32215]: pam_unix(samba:session): session opened for
user someuser by anotheruser(uid=0)

localhost smbd[32215]: pam_unix(samba:session): session opened for
user user10 by someuser(uid=0)
localhost smbd[32215]: pam_unix(samba:session): session opened for
user user3 by user21(uid=0)
etc.etc...

I could confirm that the user did open a connection at that particular
time, but I am expecting the connection would be opened by root
(uid=0) instead of by some restricted user.

However, from my observation, there weren't any security bleach nor
any real problem functionally.  Each user is still bounded by his/her
permission granted.

Can I safely ignore those strange log, or is something really going very
wrong?

Thanks for all input,
Abe

On Mon, Jul 12, 2010 at 11:11 PM, Abe Lau
abelau+sa...@gmail.comabelau%2bsa...@gmail.com
 wrote:

 On Fri, Jul 9, 2010 at 10:43 AM, Abe Lau 
 abelau+sa...@gmail.comabelau%2bsa...@gmail.com
  wrote:

 On Fri, Jul 9, 2010 at 8:26 AM, Gaiseric Vandal 
 gaiseric.van...@gmail.com wrote:

 On 07/08/2010 05:43 PM, Jeremy Allison wrote:

 On Thu, Jul 08, 2010 at 11:32:32AM +1000, Abe Lau wrote:


 Hi,
 I was having problem with the tdbsam backend in which a particular user
 got
 listed twice with pdbedit.
 (http://www.mail-archive.com/samba@lists.samba.org/msg109110.html)

 Without much hope in fixing it, I am planning to re-generating
 passdb.tdb on
 my PDC by:
   (1)exporting tdbsam to smbpasswd backend
   (2)delete passdb.tdb
   (3)re-import smbpasswd to tdbsam backend


 If you do this you lose a lot of the extra
 data that tdbsam stores that smbpasswd does
 not.

 Jeremy.


 Does tdbdump passdb.tbd show the user listed twice?

 Maybe you can use tdbtool to edit a copy of the file.  The man page for
 tdbbackup indicates it can check for corruption (but not fix it.)


 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba


 Yes, it seems to have appeared twice

 `tdbdump passdb.tdb` gives
 {
 key(13) = RID_03e9\00
 data(5) = usera\00
 }
 
 {
 key(10) = USER_usera\00
 data(180) =
 \00\00\00\00\FF\FF\FF\7F\FF\FF\FF\7F\00\00\00\00\B2c6L\00\00\00\00\FF\FF\FF\7F\05\00\00\00nick\00\04\00\00\00ORL\00\01\00\00\00\00\01\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\01\00\00\00\00\01\00\00\00\00\00\00\00\00\01\00\00\00\00T\04\00\00\01\02\00\00\00\00\00\00\10\00\00\00\03\0C\8C\98\89\87\DC+\CE\0Ax)JP\01\00\00\00\00\10\00\00\00\A8\00\15\00\00\00
 \00\00\00\FF\FF\FF\FF\FF\FF\FF\FF\FF\FF\FF\FF\FF\FF\FF\FF\FF\FF\FF\FF\FF\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\EC\04\00\00
 }
 ..
 {
 key(13) = RID_0454\00
 data(5) = usera\00
 }

 I have tried using tdbbackup -v, but it didn't indicate any corruption.  I
 may try tdbtool on a copy of passdb.db and see how it goes.   Thanks for the
 suggestion.


 Just tried using tdbtool and removed one of the duplicated RID key of
 usera.  I randomly picked one, because I am really not sure which one is
 correct (or if it even matters).  Now, pdbedit does not display 2 duplicated
 entries.  I hope that is the solution, and the problem won't come back
 again.  will report back in case this leads to other complications.

 Just a side note, according to the old man page of tdbtool (
 http://www.samba.org/samba/docs/man/manpages-3/tdbtool.8.html), there is
 an option check to verify the integrity of tdb file, but my copy from
 Debian Lenny doesn't have it!

 I wonder if there is any other better integrity checking tool for the tdb,
 apart from tdbbackup, which didn't ever report any problem in my case all
 the way anyway!

 Thanks all for the help,
 Abe

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: Users only have to authenticate once, how to determine where credentials are cached and for how long?

2010-07-18 Thread Aravinda Guzzar
Hi,

Can this cache be manually purged?
you can try deleting the temporary TDB files from the
samba$root:[var...] locations to verify whether the passwords are
getting cached here.

The session establishment from the client with previous login is
common in PC but should gets cleaned up also with explicit deletion of
the session using the below command from the client:
net use share-name /d

Please also check whether you have enabled guest access
guest Ok = yes.
By enabling this if the normal user authentication fails then it
switches to guest account.

HTH



On Thu, Jul 15, 2010 at 7:55 PM, Hp Login hp.login.acco...@gmail.com wrote:
 Greetings,

 I am running OpenVMS 8.3 (Alpha) and have installed CIFS 1.2 (a.k.a Samba
 3.0.28a) as a Standalone.  When my users connect for the first time to any
 share they have access to they are prompted for their credentials, they
 supply their CIFS username and password, and they are allowed in.  Any
 further attempts to access that share or any other they have access to
 is successful and no credentials are requested.

 I have bounced the services and the server OS several times, have rebooted
 the clients numerous time, and have tried logging into client workstations I
 have not previously used and my credentials are following me.  So it appears
 that credentials are being cached on the server but I cannot find any way to
 determine how they are being cached and for how long.  Can this cache be
 manually purged?

 passdb backend = tdbsam
 security = user
 domain master = no
 domain logons = no

 Many thanks for any insight into what is happening here.
 PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

 http://www.catb.org/~esr/faqs/smart-questions.html

PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


=?ISO-8859-1?Q?Automated Reply from Tim Oakley toak...@maury-imprimeur.fr?=

2010-07-18 Thread Tim Oakley
I will be on vacation until the 2nd August 2010.

Urgent enquiries can be adressed to Jean Pierre CLEMOT at 0238323433

**

Je serai en conge jusqu'au 2 août 2010.

En cas d'urgence, merci d'appeler Jean Pierre CLEMOT au 0238323433

PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


Build status as of Sun Jul 18 06:00:02 2010

2010-07-18 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2010-07-17 
00:00:04.0 -0600
+++ /home/build/master/cache/broken_results.txt 2010-07-18 00:00:05.0 
-0600
@@ -1,9 +1,9 @@
-Build status as of Sat Jul 17 06:00:03 2010
+Build status as of Sun Jul 18 06:00:02 2010
 
 Build counts:
 Tree Total  Broken Panic 
 build_farm   0  0  0 
-ccache   30 7  0 
+ccache   30 1  0 
 ldb  30 9  0 
 libreplace   30 11 0 
 lorikeet 0  0  0 


[SCM] Samba Shared Repository - branch master updated

2010-07-18 Thread Volker Lendecke
The branch, master has been updated
   via  b9835a1... s3: Don't use as-needed
  from  bd54969... pam_winbind: Fix shadowing a global on FreeBSD

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit b9835a1f9d8b81e4121a01a190dffaefe67cbe5c
Author: Volker Lendecke v...@samba.org
Date:   Sun Jul 18 11:56:17 2010 +0200

s3: Don't use as-needed

This is just broken. RHEL5 can't deal with it, FreeBSD8 is broken with it, 
and
who knows what other platforms are broken. I can rather live with a system 
that
links in a bit too much than a system that does not work at all.

---

Summary of changes:
 source3/configure.in |   33 -
 1 files changed, 0 insertions(+), 33 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/configure.in b/source3/configure.in
index 6157f37..43119fb 100644
--- a/source3/configure.in
+++ b/source3/configure.in
@@ -1799,39 +1799,6 @@ fi
 
 AC_MSG_RESULT($BLDSHARED)
 
-saved_before_as_needed_ldflags=$LDFLAGS
-for flags in -Wl,--as-needed -Wl,-z,ignore -z ignore ; do
-   saved_ldflags=$LDFLAGS
-   AC_MSG_CHECKING([if $flags works])
-   LDFLAGS=$flags $saved_ldflags
-   AC_TRY_LINK([],[],
-   [AC_MSG_RESULT([yes])
-   LD_AS_NEEDED_FLAG=$flags
-   ld_as_needed_flag_found=yes],
-   AC_MSG_RESULT([no]))
-   LDFLAGS=$LD_AS_NEEDED_FLAG $saved_ldflags
-   test x$ld_as_needed_flag_found = xyes  break
-done
-
-# check if we have to disable LD_AS_NEEDED_FLAG:
-# On some systems for a veriety of reasons linking with
-# -Wl,--as-needed -lreadline -lncurses fails
-# we have to retest, if these combination is detected before.
-# Bugzilla #7209
-
-if test x$ac_cv_lib_readline_rl_callback_handler_install = xyes ; then
-   if test x$ld_as_needed_flag_found = xyes ; then
-   AC_MSG_CHECKING([if $LD_AS_NEEDED_FLAG works with readline])
-   # try if check no fails
-   save_LIBS=$LIBS
-   LIBS=$LIBS $TERMLIBS
-   AC_TRY_LINK([], [rl_callback_handler_install();], 
[AC_MSG_RESULT([yes])],[ AC_MSG_RESULT([no]); 
LDFLAGS=$saved_before_as_needed_ldflags])
-   LIBS=$save_LIBS
-fi
-fi
-
-
-
 # for historical reasons almost all linkers don't complain about unresolved
 # symbols in shared libs. Except for the internal samba modules we want to get
 # errors when we produce a shared lib with unresolved symbols. On some


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-07-18 Thread Andreas Schneider
The branch, master has been updated
   via  0d16a59... s3-waf: Fixed the build.
  from  b9835a1... s3: Don't use as-needed

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 0d16a591f4053785f419b27b7bc9694ecdd47fd0
Author: Andreas Schneider a...@samba.org
Date:   Sun Jul 18 11:28:24 2010 +0200

s3-waf: Fixed the build.

---

Summary of changes:
 source3/wscript_build |6 --
 1 files changed, 4 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/wscript_build b/source3/wscript_build
index 92c4bdf..f526501 100644
--- a/source3/wscript_build
+++ b/source3/wscript_build
@@ -415,8 +415,10 @@ RPC_SERVER_SRC = '''${RPC_PIPE_SRC} ${NPA_TSTREAM_SRC}'''
 
 RPC_PARSE_SRC = '''${RPC_PARSE_SRC2}'''
 
-RPC_CLIENT_SRC = '''rpc_client/cli_pipe.c rpc_client/rpc_transport_np.c
-rpc_client/rpc_transport_sock.c rpc_client/rpc_transport_smbd.c'''
+RPC_CLIENT_SRC = '''rpc_client/cli_pipe.c librpc/rpc/rpc_common.c
+rpc_client/rpc_transport_np.c
+   rpc_client/rpc_transport_sock.c
+   rpc_client/rpc_transport_smbd.c'''
 
 LOCKING_SRC = '''locking/locking.c locking/brlock.c locking/posix.c'''
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-07-18 Thread Andreas Schneider
The branch, master has been updated
   via  898fd58... s3-rpc_client: Fixed a segfault in 
rpccli_samr_chng_pswd_auth_crap().
  from  0d16a59... s3-waf: Fixed the build.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 898fd584a4f96ba40c2692550518856671892add
Author: Andreas Schneider a...@samba.org
Date:   Sun Jul 18 15:04:20 2010 +0200

s3-rpc_client: Fixed a segfault in rpccli_samr_chng_pswd_auth_crap().

This fixes the WINBIND-WBCLIENT test. The test set
old_lm_hash_enc_blob.length to 0 and we don't check the length here. So
the memcpy segfaulted.

---

Summary of changes:
 source3/rpc_client/cli_samr.c |   27 +++
 1 files changed, 23 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_client/cli_samr.c b/source3/rpc_client/cli_samr.c
index 8c92ebb..8c10112 100644
--- a/source3/rpc_client/cli_samr.c
+++ b/source3/rpc_client/cli_samr.c
@@ -165,10 +165,29 @@ NTSTATUS rpccli_samr_chng_pswd_auth_crap(struct 
rpc_pipe_client *cli,
init_lsa_String(server, cli-srv_name_slash);
init_lsa_String(account, username);
 
-   memcpy(new_nt_password.data, new_nt_password_blob.data, 516);
-   memcpy(new_lm_password.data, new_lm_password_blob.data, 516);
-   memcpy(old_nt_hash_enc.hash, old_nt_hash_enc_blob.data, 16);
-   memcpy(old_lm_hash_enc.hash, old_lm_hash_enc_blob.data, 16);
+   if (new_nt_password_blob.length  0) {
+   memcpy(new_nt_password.data, new_nt_password_blob.data, 516);
+   } else {
+   ZERO_STRUCT(new_nt_password_blob);
+   }
+
+   if (new_lm_password_blob.length  0) {
+   memcpy(new_lm_password.data, new_lm_password_blob.data, 516);
+   } else {
+   ZERO_STRUCT(new_lm_password);
+   }
+
+   if (old_nt_hash_enc_blob.length  0) {
+   memcpy(old_nt_hash_enc.hash, old_nt_hash_enc_blob.data, 16);
+   } else {
+   ZERO_STRUCT(old_nt_hash_enc);
+   }
+
+   if (old_lm_hash_enc_blob.length  0) {
+   memcpy(old_lm_hash_enc.hash, old_lm_hash_enc_blob.data, 16);
+   } else {
+   ZERO_STRUCT(old_lm_hash_enc);
+   }
 
result = rpccli_samr_ChangePasswordUser2(cli, mem_ctx,
 server,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-07-18 Thread Volker Lendecke
The branch, master has been updated
   via  27aece7... s3: Actually use the usecs in aio_fork_suspend
   via  1946beb... s3: Fix an uninitialized variable
   via  55512f4... s3: Work better without the aio sighandler
   via  b1717ac... s3: Fix some nonempty blank lines
   via  7ac5828... s3: Remove a direct use of procid_self()
  from  898fd58... s3-rpc_client: Fixed a segfault in 
rpccli_samr_chng_pswd_auth_crap().

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 27aece72004a84a6e0b2e00987d8a362e307d1d8
Author: Volker Lendecke v...@samba.org
Date:   Sun Jul 18 17:12:30 2010 +0200

s3: Actually use the usecs in aio_fork_suspend

Jeremy, please check!

commit 1946beb679c7de75b142b30d84b5e4bf12c7e6bd
Author: Volker Lendecke v...@samba.org
Date:   Sun Jul 18 17:12:11 2010 +0200

s3: Fix an uninitialized variable

commit 55512f479172047ae7f69604c23fffecf66de8c4
Author: Volker Lendecke v...@samba.org
Date:   Sun Jul 18 14:40:43 2010 +0200

s3: Work better without the aio sighandler

Refuse async I/O if we can't set up the signal handler

commit b1717ac92edbc08e1f4cd2a38dd9f60be8492469
Author: Volker Lendecke v...@samba.org
Date:   Sun Jul 18 13:39:51 2010 +0200

s3: Fix some nonempty blank lines

commit 7ac58281aeebe4be282ca719ba1da2f821e521a5
Author: Volker Lendecke v...@samba.org
Date:   Sat Jul 17 23:16:26 2010 +0200

s3: Remove a direct use of procid_self()

---

Summary of changes:
 source3/modules/vfs_aio_fork.c   |5 +++--
 source3/smbd/aio.c   |   29 ++---
 source3/utils/net_dns.c  |   10 --
 source3/winbindd/winbindd_dual.c |8 +---
 4 files changed, 34 insertions(+), 18 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/vfs_aio_fork.c b/source3/modules/vfs_aio_fork.c
index b43aad2..02b1394 100644
--- a/source3/modules/vfs_aio_fork.c
+++ b/source3/modules/vfs_aio_fork.c
@@ -765,10 +765,11 @@ static int aio_fork_suspend(struct vfs_handle_struct 
*handle,
}
 
if (timeout) {
-   struct timeval tv;
+   struct timeval tv = convert_timespec_to_timeval(*timeout);
struct tevent_timer *te = tevent_add_timer(ev,
frame,
-   
timeval_current_ofs(tv.tv_sec,0),
+   timeval_current_ofs(tv.tv_sec,
+   tv.tv_usec),
aio_fork_suspend_timed_out,
timed_out);
if (!te) {
diff --git a/source3/smbd/aio.c b/source3/smbd/aio.c
index a5a0e44..dbce120 100644
--- a/source3/smbd/aio.c
+++ b/source3/smbd/aio.c
@@ -67,11 +67,17 @@ static void smbd_aio_signal_handler(struct tevent_context 
*ev_ctx,
 }
 
 
-static void initialize_async_io_handler(void)
+static bool initialize_async_io_handler(void)
 {
+   static bool tried_signal_setup = false;
+
if (aio_signal_event) {
-   return;
+   return true;
+   }
+   if (tried_signal_setup) {
+   return false;
}
+   tried_signal_setup = true;
 
aio_signal_event = tevent_add_signal(smbd_event_context(),
 smbd_event_context(),
@@ -79,7 +85,8 @@ static void initialize_async_io_handler(void)
 smbd_aio_signal_handler,
 NULL);
if (!aio_signal_event) {
-   exit_server(Failed to setup RT_SIGNAL_AIO handler);
+   DEBUG(10, (Failed to setup RT_SIGNAL_AIO handler\n));
+   return false;
}
 
/* tevent supports 100 signal with SA_SIGINFO */
@@ -145,7 +152,9 @@ NTSTATUS schedule_aio_read_and_X(connection_struct *conn,
int ret;
 
/* Ensure aio is initialized. */
-   initialize_async_io_handler();
+   if (!initialize_async_io_handler()) {
+   return NT_STATUS_RETRY;
+   }
 
if (fsp-base_fsp != NULL) {
/* No AIO on streams yet */
@@ -250,7 +259,9 @@ NTSTATUS schedule_aio_write_and_X(connection_struct *conn,
int ret;
 
/* Ensure aio is initialized. */
-   initialize_async_io_handler();
+   if (!initialize_async_io_handler()) {
+   return NT_STATUS_RETRY;
+   }
 
if (fsp-base_fsp != NULL) {
/* No AIO on streams yet */
@@ -382,7 +393,9 @@ NTSTATUS schedule_smb2_aio_read(connection_struct *conn,
int ret;
 
/* Ensure aio is initialized. */
-   initialize_async_io_handler();
+   if (!initialize_async_io_handler()) {
+   return