Re: [Samba] Can print when logged in as domain user

2010-10-23 Thread Joris Heinrich

Hallo,

we planing to set up an samba in our environment. 10-15 Users should get 
access to only one share. They working with photoshop CS3 - CS4. It is 
possible to setup smb.conf for exclusive access on files. We notice, 
that all user can work on a file at same time. it is necessary for us, 
that the first user can work on file and the second get only read 
access. We have played with some different settings on lock file options 
but no configuration produce necessary succes.


has somone an working example in its environment an can me point in 
right direction?


Thanks and regards

jhn
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Snow Leopard Client side SMB tuning?

2010-10-23 Thread alexander.gardiner
I wondered if anybody knew of any performance tuning tips for Mac's connecting 
over SMB - similar to the DWORD options that can be adjusted on Windows clients.

I am testing a storage system for use at home which uses SMB to deliver video 
in real time to Avid media composer. My storage box is ubuntu server 10.10.

Thanks,

Alex g
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba 3.2 IPv6

2010-10-23 Thread k0rn

Hi Everybody!

I'm configuring an IPv6-Only network, the OS i'm using is Debian Lenny 506
and the problem is that i cant put Samba 3.2 working.
After configuring the entire system, when i try to join to the domain(net
ads join -U Administrator), returns Segmentation Fault. 
And with net ads join -U Administrator -S FQDN_AD_Server returns Failed
to join domain: Failed to connect to AD: No logon servers. But with this
one, the Linux host is added to Active directory Users and Groups.

When i try:
kinit Administrator

It's ok.

With the same configuration but on IPv4 all works fine.


krb5.conf:

[libdefaults]
default_realm = DOMAIN.LOCAL




v4_instance_resolve = false
v4_name_convert = {
host = {
rcmd = host
ftp = ftp
}
plain = {
something = something-else
}
}
fcc-mit-ticketflags = true

[realms]
DOMAIN.LOCAL = {
kdc = kdc.domain.local
admin_server = kdc.domain.local
default_domain = domain.local
}


[domain_realm]
.domain.local = DOMAIN.LOCAL
domain.local = DOMAIN.LOCAL


[login]
krb4_convert = true
krb4_get_tickets = false






smb.conf:
[global]
workgroup = DOMAIN
realm = DOMAIN.LOCAL
password server = kdc.domain.local
winbind use default domain = yes
disable netbios = yes
log level = 3
preferred master = no
local master = no
domain master = no
security = ads


   server string = %h server
   dns proxy = no
   log file = /var/log/samba/log.%m
   max log size = 1000
   syslog = 0
   panic action = /usr/share/samba/panic-action %d
   encrypt passwords = true
   passdb backend = tdbsam
   obey pam restrictions = yes
   unix password sync = yes
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:*
%n\n *password\supdated\ssuccessfully* .
   pam password change = yes
   domain logons = no

   idmap uid = 1-2
   idmap gid = 1-2
   template shell = /bin/bash

   winbind enum groups = yes
   winbind enum users = yes




hosts:

127.0.1.1   localhost.prova.local   localhost
127.0.1.1   debhost.domain.localdebhost

::1 localhost ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
ff02::3 ip6-allhosts





Does anyone know if this is a bug or a possible error in my configuration?
It works with IPv4 and i found no specific Samba configuration for IPv6. So
I guess it's not a configuration problem.
The solution i found was install Debian Backport for Samba, Samba 2.5 that
ships with Debian Squeeze...



Thanks in advance.
-- 
View this message in context: 
http://samba.2283325.n4.nabble.com/Samba-3-2-IPv6-tp3008366p3008366.html
Sent from the Samba - General mailing list archive at Nabble.com.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Linux samba ldap pdc - linux based client

2010-10-23 Thread jcdole

  
  SAMBA LDAP PDC OS : Opensuse 11.3 X86-64 with full optionnal server 
software installed

CLIENT OS : Opensuse 11.3 X86-64 with minimal desktop workstation configuration



Samba : 3.5.4-5.1.2

Ldap : 2.4.21-9.1

Smbldap-tools : 0.9.5-26

nss_ldap : 265-4.2

pam_ldap : 185-4.2

perl-ldap : 0.40-2.4





After complete reinstall of the server and the linux client, I was able to make 
linux client to join the SAMBA DOMAIN.



But after reboot of the linux client, the user root was not able to log onto 
the domain.

Is it normal ?



A normal user logged onto the domain to become super-user ( su command ) must 
give the samba-ldap admin password.

Is it normal ?





On the client side, could you tell me what files must be considered and 
what is the difference in content from the server side files ?



/etc/hosts

/etc/nsswitch.conf

/etc/pam.d/common-session-pc

/etc/samba/smb.conf

/etc/samba/smbuser

/etc/openldap/ldap.conf

/etc/ldap.conf





Is there more config files to be considered





Concerning linux client side configuration, Is there any information/howtos I 
can find on the net ?





Thank you for helping me



JC DOLE















  


 


  
  
  

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Linux samba ldap pdc - linux based client

2010-10-23 Thread John Drescher
      SAMBA LDAP PDC OS : Opensuse 11.3 X86-64 with full optionnal server 
 software installed

 CLIENT OS : Opensuse 11.3 X86-64 with minimal desktop workstation 
 configuration



 Samba : 3.5.4-5.1.2

 Ldap : 2.4.21-9.1

 Smbldap-tools : 0.9.5-26

 nss_ldap : 265-4.2

 pam_ldap : 185-4.2

 perl-ldap : 0.40-2.4


 After complete reinstall of the server and the linux client, I was able to 
 make linux client to join the SAMBA DOMAIN.



 But after reboot of the linux client, the user root was not able to log onto 
 the domain.

 Is it normal ?

No

 A normal user logged onto the domain to become super-user ( su command ) must 
 give the samba-ldap admin password.

 Is it normal ?

No

 On the client side, could you tell me what files must be considered and
 what is the difference in content from the server side files ?

No difference in most of the files. Only that the server has slapd
configured and that samba would be configured for an pdc on the
server.


 /etc/hosts

 /etc/nsswitch.conf

 /etc/pam.d/common-session-pc

 /etc/samba/smb.conf

 /etc/samba/smbuser

 /etc/openldap/ldap.conf

 /etc/ldap.conf

 Is there more config files to be considered

Could be more files in /etc/pam.d/

I am not sure I do not use opensuse

 Concerning linux client side configuration, Is there any information/howtos I 
 can find on the net ?


Not sure again.

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.2 IPv6

2010-10-23 Thread David Holder

 Hi

I have had IPv6 Samba 3.2 working many times with IPv6 without problems.

I suspect that your difficulties are likely to be either:
1) IPv6 is incorrectly configured or not configured (!)
2) Name resolution is incorrectly configured.

Please could you provide details of your IPv6 configuration (I notice 
you call it an IPv6-only network) and your DNS configuration.


Whatever happens you should not have had a segmentation violation.

Regards,
David

Dr David Holder CEng FIET MIEEE

Erion Ltd, Oakleigh, Upper Sutherland Road, Halifax, HX3 8NT
Web: http://www.erion.co.uk

Reception: +44 (0)1422 207000

Direct Dial: +44 (0)131 2026317

Cell: +44 (0) 7768 456831

Registered in England and Wales. Registered Number 3521142
VAT Number: GB 698 3633 78



On 23/10/2010 13:31, k0rn wrote:

Hi Everybody!

I'm configuring an IPv6-Only network, the OS i'm using is Debian Lenny 506
and the problem is that i cant put Samba 3.2 working.
After configuring the entire system, when i try to join to the domain(net
ads join -U Administrator), returns Segmentation Fault.
And with net ads join -U Administrator -S FQDN_AD_Server returns Failed
to join domain: Failed to connect to AD: No logon servers. But with this
one, the Linux host is added to Active directory Users and Groups.

When i try:
kinit Administrator

It's ok.

With the same configuration but on IPv4 all works fine.


krb5.conf:

[libdefaults]
default_realm = DOMAIN.LOCAL




v4_instance_resolve = false
v4_name_convert = {
host = {
rcmd = host
ftp = ftp
}
plain = {
something = something-else
}
}
fcc-mit-ticketflags = true

[realms]
DOMAIN.LOCAL = {
kdc = kdc.domain.local
admin_server = kdc.domain.local
default_domain = domain.local
}


[domain_realm]
.domain.local = DOMAIN.LOCAL
domain.local = DOMAIN.LOCAL


[login]
krb4_convert = true
krb4_get_tickets = false






smb.conf:
[global]
 workgroup = DOMAIN
 realm = DOMAIN.LOCAL
 password server = kdc.domain.local
 winbind use default domain = yes
 disable netbios = yes
 log level = 3
 preferred master = no
 local master = no
 domain master = no
 security = ads


server string = %h server
dns proxy = no
log file = /var/log/samba/log.%m
max log size = 1000
syslog = 0
panic action = /usr/share/samba/panic-action %d
encrypt passwords = true
passdb backend = tdbsam
obey pam restrictions = yes
unix password sync = yes
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:*
%n\n *password\supdated\ssuccessfully* .
pam password change = yes
domain logons = no

idmap uid = 1-2
idmap gid = 1-2
template shell = /bin/bash

winbind enum groups = yes
winbind enum users = yes




hosts:

127.0.1.1   localhost.prova.local   localhost
127.0.1.1   debhost.domain.localdebhost

::1 localhost ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
ff02::3 ip6-allhosts





Does anyone know if this is a bug or a possible error in my configuration?
It works with IPv4 and i found no specific Samba configuration for IPv6. So
I guess it's not a configuration problem.
The solution i found was install Debian Backport for Samba, Samba 2.5 that
ships with Debian Squeeze...



Thanks in advance.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.2 IPv6

2010-10-23 Thread k0rn

David Holder-2, many thanks for your reply.



In Linux Host:

/etc/network/interfaces:
auto eth0
iface eth0 inet6 static
pre-up modprobe ipv6
address fc00:1:2:3::2
netmask 64


/etc/resolv.conf:
domain domain.local
search domain.local
nameserver fc00:1:2:3::1  # AD server IP


/etc/nsswitch.conf:
passwd: compat winbind
group:  compat winbind
shadow: compat

hosts:  files dns
networks:   files

protocols:  db files
services:   db files
ethers: db files
rpc:db files

netgroup:   nis






In w2k8 Host:
IP: fc00:1:2:3::1
netmask: 64
DNS: fc00:1:2:3::1

I have the default configuration of dns

NameTypeData
w2k8IPv6 Host() fc00:1:2:3::1


I just got these hosts connected through an UTP cable. I have no routers or
switches in the middle. 
Another thing, with this configuration when i try to ping the W2K8 Linux
host can ping, but the time between pings is very large. However, when added
to the FC00: 01:02:03:: 1 w2k8.domain.local W2K8, the delay between pings
normalizes



Regards
-- 
View this message in context: 
http://samba.2283325.n4.nabble.com/Samba-3-2-IPv6-tp3008366p3008649.html
Sent from the Samba - General mailing list archive at Nabble.com.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] SAMBA 4 ACL support

2010-10-23 Thread Vaclav Klecanda
Hi Michael,
thanks for your reply. I have gone further with experimenting. I have given
up the ntfs FS and sucessfuly set up serving files from ext3 filesystem
setting ntvfs handler = linuxuid. Maybe the ntfs didnt work because the ntfs
acl handler is not yet completed. It is possible but there is no information
about that nowhere. That why I asked on this forum.
For those who experiments as well with ntfs maybe useful info that I forgot
to add into my orig question: I had ntfs-3g driver to handle the ntfs
partition. I don't actully know if it supports ACL but expect it does.
Maybe another usefull note: When I wanted to set share's permissions from
windows box I have all relevant buttons and controls on the win GUI
disabled. Later on I found out my stupid mistake: I forgot to add readonly
= No declaration into the shares definition in smb.conf. WHen I have done
it I was able to set up the permissions. It costed me lots of energy so be
carefull with proper setting smb.conf.

Keep on good work samba team,
VAsek

2010/10/20 Michael Wood esiot...@gmail.com

 On 18 October 2010 09:41, Vaclav Klecanda venca...@gmail.com wrote:
  Hi all,
  I am experimenting with samba 4. I have existing data on NTFS partition
 and
  want to share them via samba. But I have problems with permissions (ACL).
  There is an option: ntvfs handler that tells how mapping of permissions
  between unix and windows world shall behave. But there is lack of
  documentation. So I tried posix, simiple but in either case I wasnot able
 to
  write even set permissions via GUI from windows client. So I would like
 to
  ask if somebody knows where could I read something about this topic or if
  there is a guru that knows how this thing work, please could you share
 you
  knowledge?
 
  Thanks a lot, Vasek

 I'm not sure this is expected to work.  I have never tried serving
 files from an NTFS filesystem.  Does the Linux NTFS filesystem driver
 (ntfs3g?) allow reading/setting the ACLs?

 I've copied my reply to samba-technical in case someone there knows the
 answer.

 --
 Michael Wood esiot...@gmail.com

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] SAMBA 4 ACL support

2010-10-23 Thread brendan powers
Samba4 stores its permissions in extended attributes. ntfs-3g would
not only have to support NT permissions, but also export them in a
format that samba expects. I've thought about posting on the ntfs-3g
list about this, but never got around to it.

I've never used ntvfs handler = linuxuid and permissions work fine
for me. What does it do?

On Thu, Oct 21, 2010 at 10:41 AM, Vaclav Klecanda venca...@gmail.com wrote:
 Hi Michael,
 thanks for your reply. I have gone further with experimenting. I have given
 up the ntfs FS and sucessfuly set up serving files from ext3 filesystem
 setting ntvfs handler = linuxuid. Maybe the ntfs didnt work because the ntfs
 acl handler is not yet completed. It is possible but there is no information
 about that nowhere. That why I asked on this forum.
 For those who experiments as well with ntfs maybe useful info that I forgot
 to add into my orig question: I had ntfs-3g driver to handle the ntfs
 partition. I don't actully know if it supports ACL but expect it does.
 Maybe another usefull note: When I wanted to set share's permissions from
 windows box I have all relevant buttons and controls on the win GUI
 disabled. Later on I found out my stupid mistake: I forgot to add readonly
 = No declaration into the shares definition in smb.conf. WHen I have done
 it I was able to set up the permissions. It costed me lots of energy so be
 carefull with proper setting smb.conf.

 Keep on good work samba team,
 VAsek

 2010/10/20 Michael Wood esiot...@gmail.com

 On 18 October 2010 09:41, Vaclav Klecanda venca...@gmail.com wrote:
  Hi all,
  I am experimenting with samba 4. I have existing data on NTFS partition
 and
  want to share them via samba. But I have problems with permissions (ACL).
  There is an option: ntvfs handler that tells how mapping of permissions
  between unix and windows world shall behave. But there is lack of
  documentation. So I tried posix, simiple but in either case I wasnot able
 to
  write even set permissions via GUI from windows client. So I would like
 to
  ask if somebody knows where could I read something about this topic or if
  there is a guru that knows how this thing work, please could you share
 you
  knowledge?
 
  Thanks a lot, Vasek

 I'm not sure this is expected to work.  I have never tried serving
 files from an NTFS filesystem.  Does the Linux NTFS filesystem driver
 (ntfs3g?) allow reading/setting the ACLs?

 I've copied my reply to samba-technical in case someone there knows the
 answer.

 --
 Michael Wood esiot...@gmail.com


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] %a switch for windows7 und w2008 server?

2010-10-23 Thread Dr. Hansjörg Maurer
Hi

I have found this switch for seperating profiles in a mixed windows
version environment
 

You can also take full advantage of Samba's Variable Substitutions and
further separate User's profiles, such as by architecture. Using the
directive:

* logon path = \\%L\profiles\%U\%a

will separate the user's profiles relating to each version of Windows,
such as WinXP, WinNT, etc. This is extremely helpful if you have users
that jump from computer to computer that have different versions of
Windows on them. This can solve a whole slew of problems relating to the
registry on different versions of Windows, especially when running
different version of Internet Explorer. Separating profiles in this way
can be a very powerful feature, especially when you include Folder
Redirection into the mix.


 In smb.conf (3.4.8) I found, that %a only recognizes Windows Versions
up to Vista
Are windows7 und w2008 server recognized to or stated as unknown?


  %a
   The architecture of the remote machine. It currently
recognizes Samba (Samba), the Linux CIFS file system (CIFSFS), OS/2,
(OS2), Windows for Workgroups (WfWg), Windows 9x/ME (Win95),
   Windows NT (WinNT), Windows 2000 (Win2K), Windows XP (WinXP),
Windows XP 64-bit(WinXP64), Windows 2003 including 2003R2 (Win2K3), and
Windows Vista (Vista). Anything else will be known
   as UNKNOWN.

Regards

Hansjörg



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Guest shares in an ADS security model

2010-10-23 Thread Madhusudan Singh
So, is it correct to say that if we use ADS security, there is no
possibility of having any unauthenticated shares at all ?

On Fri, Oct 22, 2010 at 2:42 PM, Madhusudan Singh 
singh.madhusu...@gmail.com wrote:

 Thanks for clearing that up. I would not want the AD to get involved at all
 for this share anyways.


 On Fri, Oct 22, 2010 at 1:15 PM, Mike Leone tur...@mike-leone.com wrote:

 On 10/22/2010 2:12 PM, Michael Wood wrote:

 On 22 October 2010 19:36, Madhusudan Singhsingh.madhusu...@gmail.com
  wrote:

 Ok.

 In my mind, guest access should be just that - no authentication.


 Well, I believe that it is.  But that you need to enable the Guest
 account in AD for it to be allowed.


 AFAIK, the Guest account is disabled by default in AD (at least, the
 later versions, 2003 onwards, possibly earlier).

 --
 Michael J. Leone, mailto:tur...@mike-leone.com

 PGP Fingerprint: 0AA8 DC47 CB63 AE3F C739 6BF9 9AB4 1EF6 5AA5 BCDF
 Photo Gallery: http://www.flickr.com/photos/mikeleonephotos

 You have become an avatar of woe and ire, and all of your deeds will
 conduce to evil
Fatal Revenant, Stephen R. Donaldson
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Oh, that is CAN'T print -- Re: Can print when logged in as domain user

2010-10-23 Thread Robert Moskowitz

Perhaps some people were wondering from the subject what the issues were!

Obviously there is a solution to this. Either there is something NOT 
right about my PDC setup or some special tool for getting the policies 
set up right. There SEEMS to be a need for a special policy to allow 
domain users to access the local printer or to access a printer share...


I am NOT using LDAP for the PDC, all users are Linux users with their 
own /home/user directory as their Home share.


On 10/22/2010 04:50 PM, Robert Moskowitz wrote:



On 10/22/2010 04:17 PM, Robert Moskowitz wrote:

On 10/22/2010 04:03 PM, Lukasz Zalewski wrote:

On 22/10/2010 20:38, Robert Moskowitz wrote:

On 10/22/2010 03:22 PM, Chris Smith wrote:
On Fri, Oct 22, 2010 at 2:43 PM, Robert 
Moskowitzr...@htt-consult.com

wrote:

This is an OEM installed XP from a resaler. I would NOT be supprised
that
there are some serious limitations on the XP installed.

No functional limitations on OEM versions, except that some were tied
to specific manufacturers (they wouldn't install if the BIOS string
did not identify the device as that manufacturers).


The license is an OEM license (per system properties) registered to 
the

E-Waste Recycler I bought it from. It is an IBM SFF.

But why no policies for allowing printing when attacked to a 
domain? Why

not connect when domain logged in.

Robert,
Are you using AD for group policy, samba (system policy) or local 
group policy. I have noticed, that on my XP client machines not all 
of the policies are present until you add appropriate templates 
(don't know if its SP3 feature). If you right-click on 
Administrative templates, there will be an option to Add/Remove 
templates. The required policy is part of system.adm


I don't know what policy I am using. I suppose whatever is installed 
on the system?


Oh, NOW I see what I was doing wrong. Now I have added system.adm 
policy and I see printers. Here goes!


Well I enabled a couple of things.

I disabled: Disallow install of printers using ker-mode drv
I enabled: Allow print spooler to accept clients
Web-based printing

I could not figure out what really to do.

This has not made any change to the system behaviour :(

I am off now until Saturday night. I will look for help again then!





I tried connecting to the server printer share from a local login, and
that got past the policy block and was asking for the printer 
driver. So
it is REALLY something tied into how a domain user acts on this 
system.







--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Winbind user authentication (-a) fails, but kerberos authentication succeeds

2010-10-23 Thread charles weber
Is AD set for ntlmv2 only?

On Oct 22, 2010, at 8:45 AM, Robert Freeman-Day wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 On 10/21/2010 09:36 PM, Gaiseric Vandal wrote:
 What kind of domain -  samba PDC or Windows Active Directory ?   Maybe the
 samba version is just too old. 
 
 -Original Message-
 From: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org]
 On Behalf Of Steven Moyse
 Sent: Thursday, October 21, 2010 8:52 PM
 To: samba@lists.samba.org
 Subject: [Samba] Winbind user authentication (-a) fails, but kerberos
 authentication succeeds
 
 I am having trouble setting up winbind authentication.
 
 I have successfully joined the domain
 
 winbind -t OK
 winbind -u OK
 winbind -g OK
 winbind -K 'DOMAIN\user%password' OK
 winbind -a 'DOMAIN\user%password' FAIL
 For winbind -a:
 Plaintext authentication is attempted, and fails with 
 NT_STATUS_ACCESS_DENIED
 challenge/response authentication is attempted, and fails with 
 NT_STATUS_ACCESS_DENIED
 
 Am using SAMBA 3.0.33 on Redhat 5.4 patched to latest.
 
 I have previously configured many SAMBA servers
 
 
 If you are joined to a Windows domain, you can update your RHEL to 5.5
 and take advantage of Red Hat's Samba3x package.  I wrote up a quickie
 migration doc to get there:
 
 https://wiki.uits.iu.edu/confluence-prd/pages/viewpage.action?pageId=116097702
 
 It may be a good idea to migrate to it anyway to take advantages of
 newer features.
 
 - -- 
 
 
 Robert Freeman-Day
 
 https://launchpad.net/~presgas
 GPG Public Key:
 http://keyserver.ubuntu.com:11371/pks/lookup?op=getsearch=0xBA9DF9ED3E4C7D36
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.10 (GNU/Linux)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
 
 iEYEARECAAYFAkzBh18ACgkQup357T5MfTYAgACfeuGaOaI51WMgD86dVNCgzq4b
 agkAoM2a2FT4qJSBC126yz1H/Zg/fCbP
 =pzMb
 -END PGP SIGNATURE-
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba 3 joined to samba 4 - problems with permissions on S3 server

2010-10-23 Thread Mark Rutherford

Hi all,
I am testing samba3 joined to a samba 4 domain controller.
Most things appear to be working okay - just not printer drivers and 
file permissions.

Machines can join the domain and use resources on the Samba 3 server, etc.
I can change permissions to my hearts content on the Samba4 shares, just 
not Samba3.
I cannot however set any permissions on shares or add printer drivers to 
the Samba 3 server.
Winbind appears to be working fine and getent group,passwd lists users 
and groups from the S4 server.
Samba 3 config is at the end of this email, the Samba 4 config is what I 
got in the provisioning step, with a test share added only.


The printer issue appears odd to me... I can browse to \\server\print$ 
and write to the folders there.
The typical folders: W32X86, IA64, etc etc. are all there and I can 
write to those as well.
When I look in the 'printers and faxes' share the printers are all 
listed there.
If i right-click in that share and go to server properties -  drivers 
tab the 4 buttons on the bottom are greyed out

as well as everything in the advanced tab.
If I right-click one of the printers a question is asked the '' print 
driver is not installed would you like to add it
There is a single quote in between 'the' and 'print' as above, which 
seemed strange.

If I answer 'no' I get the properties screen.
Answering yes appears to go thru the motions of moving files around once 
I select the driver.
No files are ever moved to the server, but to \windows\system32 
someplace on the workstation.
I can manipulate settings on the advanced tab without it complaining and 
it appears to save them EXCEPT the 'new driver' button which is greyed out.
Now, the file permissions on shares might be related to this, but I 
don't know.
I don't see anything in the logs that looks fatal when trying to 
manipulate printer settings or when opening the properties of a printer.


Now, setting file/folder permissions on shares does yield some 
complaints in the log.

(Excerpt is at the bottom)
It seems to be complaining about acl stuff.
I checked the mount options and remounted it as such:
/dev/drbd0 on /srv type ext3 (rw,user_xattr,acl)
(I don't know if it's supposed to be 'user_xttr' OR 'acl' - I tried one, 
then the other then both but no change)


Using 'getfacl' on the directory returns:
# file: files
# owner: mark
# group: domain\040users
# flags: ss-
user::rwx
group::rwx
group:domain\040admins:rwx
mask::rwx
other::rwx

I don't know if this is a good test or not

Here is the log excerpt when changing permissions:

[2010/10/23 22:57:04,  3] smbd/process.c:1459(process_smb)
  Transaction 46157 of length 112 (0 toread)
[2010/10/23 22:57:04,  3] smbd/process.c:1273(switch_message)
  switch message SMBntcreateX (pid 2814) conn 0x7f618f683c60
[2010/10/23 22:57:04,  3] smbd/vfs.c:865(check_reduced_name)
  reduce_name [files/test] [/srv/servroot]
[2010/10/23 22:57:04,  3] smbd/vfs.c:974(check_reduced_name)
  reduce_name: files/test reduced to /srv/servroot/files/test
[2010/10/23 22:57:04,  3] smbd/dosmode.c:149(unix_mode)
  unix_mode(files/test) returning 0766
[2010/10/23 22:57:04,  3] smbd/vfs.c:865(check_reduced_name)
  reduce_name [files/test] [/srv/servroot]
[2010/10/23 22:57:04,  3] smbd/vfs.c:974(check_reduced_name)
  reduce_name: files/test reduced to /srv/servroot/files/test
[2010/10/23 22:57:04,  3] smbd/process.c:1459(process_smb)
  Transaction 46158 of length 172 (0 toread)
[2010/10/23 22:57:04,  3] smbd/process.c:1273(switch_message)
  switch message SMBnttrans (pid 2814) conn 0x7f618f683c60
[2010/10/23 22:57:04,  3] 
smbd/nttrans.c:1818(call_nt_transact_set_security_desc)

  call_nt_transact_set_security_desc: file = files/test, sent 0x4
[2010/10/23 22:57:04,  3] smbd/dosmode.c:149(unix_mode)
  unix_mode(files/test) returning 0766
[2010/10/23 22:57:04,  2] smbd/posix_acls.c:2796(set_canon_ace_list)
  set_canon_ace_list: sys_acl_set_file type file failed for file 
files/test (Operation not permitted).

[2010/10/23 22:57:04,  3] smbd/posix_acls.c:3846(set_nt_acl)
  set_nt_acl: failed to set file acl on file files/test (Operation not 
permitted).

[2010/10/23 22:57:04,  3] smbd/error.c:60(error_packet_set)
  error packet at smbd/nttrans.c(1828) cmd=160 (SMBnttrans) 
NT_STATUS_ACCESS_DENIED

[2010/10/23 22:57:04,  3] smbd/process.c:1459(process_smb)
  Transaction 46159 of length 45 (0 toread)
[2010/10/23 22:57:04,  3] smbd/process.c:1273(switch_message)
  switch message SMBclose (pid 2814) conn 0x7f618f683c60
[2010/10/23 22:57:04,  3] smbd/reply.c:4478(reply_close)
  close directory fnum=10795


Samba3 smb.conf:
[global]
workgroup = TEST
netbios name = test
realm = TEST.REALM.COM
preferred master = no
security = ADS
encrypt passwords = yes
log level = 3
log file = /var/log/samba/%m
winbind separator = +
printcap name = cups
printing = cups
idmap uid = 1-2
idmap gid = 1-2
winbind enum groups = yes
winbind enum users = yes
winbind use default domain = yes

[homes]
comment = Home 

Re: [Samba] Samba 3 joined to samba 4 - problems with permissions on S3 server

2010-10-23 Thread Jeremy Allison
On Sat, Oct 23, 2010 at 11:19:43PM -0400, Mark Rutherford wrote:
 
 Here is the log excerpt when changing permissions:
 
 [2010/10/23 22:57:04,  2] smbd/posix_acls.c:2796(set_canon_ace_list)
   set_canon_ace_list: sys_acl_set_file type file failed for file
 files/test (Operation not permitted).

=
|||
This is the underlying problem you need to fix...

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3 joined to samba 4 - problems with permissions on S3 server

2010-10-23 Thread Mark Rutherford

I fiddled around with it some more and managed to correct the acl issue.
The printer driver issue turned out to be somewhat different
net rpc rights grant test\administrator SePrintOperatorPrivilege -U 
administrator

on the Samba 3 server solved the issue.

So I guess my question is.. why did I have to do this?
Shouldn't domain admins have this right from the start?

On 10/23/2010 11:47 PM, Jeremy Allison wrote:

On Sat, Oct 23, 2010 at 11:19:43PM -0400, Mark Rutherford wrote:

Here is the log excerpt when changing permissions:

[2010/10/23 22:57:04,  2] smbd/posix_acls.c:2796(set_canon_ace_list)
   set_canon_ace_list: sys_acl_set_file type file failed for file
files/test (Operation not permitted).

=
|||
This is the underlying problem you need to fix...

Jeremy.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Build status as of Sat Oct 23 06:00:01 2010

2010-10-23 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2010-10-22 
00:00:03.0 -0600
+++ /home/build/master/cache/broken_results.txt 2010-10-23 00:00:02.0 
-0600
@@ -1,4 +1,4 @@
-Build status as of Fri Oct 22 06:00:02 2010
+Build status as of Sat Oct 23 06:00:01 2010
 
 Build counts:
 Tree Total  Broken Panic 
@@ -9,14 +9,14 @@
 libreplace   32 11 0 
 lorikeet 0  0  0 
 pidl 18 18 0 
-ppp  12 0  0 
+ppp  11 0  0 
 rsync32 15 0 
 samba-docs   0  0  0 
 samba-web0  0  0 
-samba_3_current 31 31 5 
+samba_3_current 31 30 3 
 samba_3_master 32 20 0 
 samba_3_next 32 32 0 
-samba_4_0_test 37 33 1 
+samba_4_0_test 37 33 0 
 talloc   32 6  0 
 tdb  30 12 0 
 


Re: [SCM] Samba Shared Repository - branch master updated

2010-10-23 Thread Stefan (metze) Metzmacher
Hi Matthieu,

 --
 commit c74ef7acf49f5e447373643c2e28c1dad56f451d
 Author: Matthieu Patoum...@matws.net
 Date:   Fri Oct 22 01:01:53 2010 +0400

  waf: Mark the replacement zlib private so that it can build on
 machine without a system zlib

  Autobuild-User: Matthieu Patoum...@samba.org
  Autobuild-Date: Thu Oct 21 21:47:46 UTC 2010 on sn-devel-104

 commit 4ea7d4694a8353fc55ecd12cb09b9c91ffde7b3f
 Author: Matthieu Patoum...@matws.net
 Date:   Thu Oct 21 02:14:39 2010 +0400

  replace: use replace for non 'samba' compliant strptime

 commit 2d0ac59fcc490517b202180f49b178ab80c2534e
 Author: Matthieu Patoum...@matws.net
 Date:   Thu Oct 21 00:13:54 2010 +0400

  replace: use a wrapper around strtoll if it didn't behave as
 expected
 We also need this wscript changes also for the autoconf build
 in libreplace.m4.

 Is it required for the s3 build ?

Yes and the standalone build in the build-farm also needs it.
See
http://build.samba.org/?tree=libreplace;function=Recent+Builds;sortby=status

It would be also good if we would backport the fixes to the release
branches.

metze



signature.asc
Description: OpenPGP digital signature


[SCM] Samba Shared Repository - branch master updated

2010-10-23 Thread Stefan Metzmacher
The branch, master has been updated
   via  821a202 s4:rpc_server/netlogon: netr_ServerAuthenticate3 should 
return NO_TRUST_SAM_ACCOUNT
   via  f0879fc s4:rpc_server/netlogon: netr_ServerAuthenticate3 should 
reject invalid sec_channel_types early
   via  c2696b2 s4:rpc_server/netlogon: netr_ServerAuthenticate3 should 
check the challenge after the account
   via  5ee49fc s4:rpc_server/netlogon: fix comment in netr_DsRGetDCName()
   via  675c354 s4:rpc_server/netlogon: handle DC_RETURN_NETBIOS and 
DC_RETURN_DNS in netr_DsRGetDCNameEx2()
   via  fcc2f6b s4:rpc_server/netlogon: validate flags in 
netr_DsRGetDCNameEx2() and callers
   via  e297625 s4:rpc_server/netlogon: netr_GetDcName should return 
WERR_DCNOTFOUND for invalid names
   via  4a4738b misc.idl: add SEC_CHAN_LOCAL and SEC_CHAN_LANMAN
  from  c320c1a lib/util: Add tevent WERROR wrappers

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 821a20221df8e5ad8c8ca3ebf43bd4257b724ad9
Author: Stefan Metzmacher me...@samba.org
Date:   Sat Oct 23 11:03:41 2010 +0200

s4:rpc_server/netlogon: netr_ServerAuthenticate3 should return 
NO_TRUST_SAM_ACCOUNT

If we can't find the account we should return NT_STATUS_NO_TRUST_SAM_ACCOUNT
instead of NT_STATUS_ACCESS_DENIED.

metze

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Sat Oct 23 10:05:35 UTC 2010 on sn-devel-104

commit f0879fc3b2dbdf9508443429cdb242f759d31cfe
Author: Stefan Metzmacher me...@samba.org
Date:   Sat Oct 23 11:02:43 2010 +0200

s4:rpc_server/netlogon: netr_ServerAuthenticate3 should reject invalid 
sec_channel_types early

metze

commit c2696b2ec37815a1bc0594295b6fe81b3e156c11
Author: Stefan Metzmacher me...@samba.org
Date:   Sat Oct 23 11:01:43 2010 +0200

s4:rpc_server/netlogon: netr_ServerAuthenticate3 should check the challenge 
after the account

metze

commit 5ee49fc1c1afe7a0d4cc2ae6bfe44c21dd1fdb83
Author: Stefan Metzmacher me...@samba.org
Date:   Thu Sep 30 00:33:18 2010 +0200

s4:rpc_server/netlogon: fix comment in netr_DsRGetDCName()

metze

commit 675c354b6bdc525bec1c1aa0a67c1a79b5f93e0c
Author: Stefan Metzmacher me...@samba.org
Date:   Thu Sep 30 00:29:48 2010 +0200

s4:rpc_server/netlogon: handle DC_RETURN_NETBIOS and DC_RETURN_DNS in 
netr_DsRGetDCNameEx2()

metze

commit fcc2f6ba4a1c853a6e836cd4b45c8da3e6601992
Author: Stefan Metzmacher me...@samba.org
Date:   Thu Sep 30 00:27:52 2010 +0200

s4:rpc_server/netlogon: validate flags in netr_DsRGetDCNameEx2() and callers

Thanks to Tarun Chopra for the help of looking up all the bits in
the docs.

metze

commit e297625d96a6ad6deba4edf2dc69756ba67aa452
Author: Stefan Metzmacher me...@samba.org
Date:   Wed Sep 29 20:36:40 2010 +0200

s4:rpc_server/netlogon: netr_GetDcName should return WERR_DCNOTFOUND for 
invalid names

Only netbios domain names are allowed.

metze

commit 4a4738b56a0ed34b9cea2c66a1867dbff1d785df
Author: Stefan Metzmacher me...@samba.org
Date:   Sat Oct 23 10:55:49 2010 +0200

misc.idl: add SEC_CHAN_LOCAL and SEC_CHAN_LANMAN

MsvApSecureChannel and UasServerSecureChannel in [MS-NRPC]

metze

---

Summary of changes:
 librpc/idl/misc.idl   |2 +
 source4/rpc_server/netlogon/dcerpc_netlogon.c |  131 +
 2 files changed, 113 insertions(+), 20 deletions(-)


Changeset truncated at 500 lines:

diff --git a/librpc/idl/misc.idl b/librpc/idl/misc.idl
index e928460..d37e515 100644
--- a/librpc/idl/misc.idl
+++ b/librpc/idl/misc.idl
@@ -37,9 +37,11 @@ interface misc
 
typedef [public] enum {
SEC_CHAN_NULL= 0,
+   SEC_CHAN_LOCAL   = 1,
SEC_CHAN_WKSTA   = 2,
SEC_CHAN_DNS_DOMAIN  = 3,
SEC_CHAN_DOMAIN  = 4,
+   SEC_CHAN_LANMAN  = 5,
SEC_CHAN_BDC = 6,
SEC_CHAN_RODC= 7
} netr_SchannelType;
diff --git a/source4/rpc_server/netlogon/dcerpc_netlogon.c 
b/source4/rpc_server/netlogon/dcerpc_netlogon.c
index b4fe5dc..680b766 100644
--- a/source4/rpc_server/netlogon/dcerpc_netlogon.c
+++ b/source4/rpc_server/netlogon/dcerpc_netlogon.c
@@ -125,9 +125,17 @@ static NTSTATUS dcesrv_netr_ServerAuthenticate3(struct 
dcesrv_call_state *dce_ca
  NETLOGON_NEG_AUTHENTICATED_RPC_LSASS |
  NETLOGON_NEG_AUTHENTICATED_RPC;
 
-   if (!pipe_state) {
-   DEBUG(1, (No challenge requested by client, cannot 
authenticate\n));
-   return NT_STATUS_ACCESS_DENIED;
+   switch (r-in.secure_channel_type) {
+   case SEC_CHAN_WKSTA:
+   case SEC_CHAN_DNS_DOMAIN:
+   case SEC_CHAN_DOMAIN:

[SCM] Samba Shared Repository - branch master updated

2010-10-23 Thread Kai Blin
The branch, master has been updated
   via  72c8ccd s4 dns: Implement update record prescan logic
   via  005a656 s4 dns: Add stub checking if updates are allowed
   via  1e670df s4 dns: Add a prerequisites check for updates
   via  cfa4796 s4 dns: Switch to WERROR
   via  682a2e9 s4 dns: Split up the code into multiple files for easier 
development
   via  cebce2b s4 dns: More work on updates
   via  fb18175 s4 dns: Map between NTSTATUS and dns error codes
   via  a6305c4 s4 dns: Better error handling when parsing invalid or 
unknown records
   via  69a5229 s4 dns: start handling update requests, return correct 
error codes
   via  eb4f101 s4 dns: Allow more components as part of a domain name
   via  063727a s4 dns: Handle CNAME records
   via  32a1b71 s4 dns: Parse srv and soa records
   via  615857d s4 dns: Look up all names in the ldb database.
   via  678634a s4 dns: Look up records in the ldb database
   via  80f3088 s4 dns: Fix a data corruption in the dns_string parsing
   via  1c25cc7 dnsp: Can't have two memebers of a union with the same name
   via  a7b833e s4 dns: Reply to a name request with an A record.
   via  719a6bb ndr dns: Add simple parser
   via  96195b2 s4 dns: Add a boilerplate DNS server implementation
   via  caf4196 dns/nbt: Fix spelling of the authoritative flag.
   via  9786871 idl: Add idl describing DNS structures
   via  4ffdf09 netlogon.idl: Switch to explicit constants to remove 
dependency on nbt.idl
   via  eeac222 s4 dns: Import DNS win32 error codes from MS-ERREF
   via  e7358e7 s4 dsdb kcc: Prefer msDS-hasMasterNCs over hasMasterNCs 
when replicating
   via  f26c9b3 s4 socket: increase the debuglevel to make add interface 
debug messages less verbose
  from  821a202 s4:rpc_server/netlogon: netr_ServerAuthenticate3 should 
return NO_TRUST_SAM_ACCOUNT

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 72c8ccd408070bcb3defba34865d31a1ea6311fe
Author: Kai Blin k...@samba.org
Date:   Sun Oct 3 12:21:00 2010 +0200

s4 dns: Implement update record prescan logic

Autobuild-User: Kai Blin k...@samba.org
Autobuild-Date: Sat Oct 23 10:58:18 UTC 2010 on sn-devel-104

commit 005a65660d1d5a39cccdabca1970b7e56537df17
Author: Kai Blin k...@samba.org
Date:   Sun Oct 3 00:40:32 2010 +0200

s4 dns: Add stub checking if updates are allowed

commit 1e670dff6a0b9b5e42849817deb3c79e4ea30f57
Author: Kai Blin k...@samba.org
Date:   Mon Oct 11 23:40:18 2010 +0200

s4 dns: Add a prerequisites check for updates

commit cfa47965fe2aacf861a107c0db4daa5d43180471
Author: Kai Blin k...@samba.org
Date:   Mon Oct 11 23:39:44 2010 +0200

s4 dns: Switch to WERROR

commit 682a2e93daddbd95e617dde9dcdc7dee7a739929
Author: Kai Blin k...@samba.org
Date:   Fri Oct 1 12:59:22 2010 -0700

s4 dns: Split up the code into multiple files for easier development

commit cebce2b9a40db1f5d28e20b6eda7010e9c530a5d
Author: Kai Blin k...@samba.org
Date:   Mon Oct 11 23:50:16 2010 +0200

s4 dns: More work on updates

commit fb181752c5a8704140e36977c2723d4d3c4c8166
Author: Kai Blin k...@samba.org
Date:   Mon Oct 11 23:22:55 2010 +0200

s4 dns: Map between NTSTATUS and dns error codes

commit a6305c4a168e7d3ac06f824dce05767bc7e9b9c0
Author: Kai Blin k...@samba.org
Date:   Thu Sep 30 20:35:00 2010 -0700

s4 dns: Better error handling when parsing invalid or unknown records

commit 69a52290ce81c62f1d6af717c4bd9b6281f0886f
Author: Kai Blin k...@samba.org
Date:   Thu Sep 30 18:21:53 2010 -0700

s4 dns: start handling update requests, return correct error codes

commit eb4f101200f18fdf7482e14c4471d6e90b166af0
Author: Kai Blin k...@samba.org
Date:   Thu Sep 30 18:20:42 2010 -0700

s4 dns: Allow more components as part of a domain name

commit 063727a88b10cbd27892d0e165fe18958849f7df
Author: Kai Blin k...@samba.org
Date:   Thu Sep 30 17:05:23 2010 -0700

s4 dns: Handle CNAME records

commit 32a1b71ec8e51a2e9486c174e4b23e3942e14079
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Oct 1 01:41:29 2010 +0200

s4 dns: Parse srv and soa records

Signed-off-by: Kai Blin k...@samba.org

commit 615857d9899906b3505397b22e769538315a27ef
Author: Kai Blin k...@samba.org
Date:   Thu Sep 30 16:35:04 2010 -0700

s4 dns: Look up all names in the ldb database.

commit 678634abfb590a6819b125a04777c509e83e4a3f
Author: Kai Blin k...@samba.org
Date:   Mon Oct 11 22:32:25 2010 +0200

s4 dns: Look up records in the ldb database

commit 80f30889e9c947e6ddf31efd5d07d32d1a806209
Author: Kai Blin k...@samba.org
Date:   Mon Oct 11 22:31:14 2010 +0200

s4 dns: Fix a data corruption in the dns_string parsing

commit 1c25cc705762366e2525e61df3d193b2ea2106bf
Author: Kai Blin k...@samba.org
Date:   Mon Oct 11 22:29:05 2010 +0200

dnsp: Can't have two memebers of a union with the same name


[SCM] Samba Shared Repository - branch master updated

2010-10-23 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  c7d7c8f ldb:ldb.h - include a comment that the relax control is 
mainly used by the OpenLDAP backend
   via  f9a6ff4 s4/ldb:introduce the LDB_CONTROL_PROVISION_OID control
   via  89c42a9 ldb:rename LDB_CONTROL_BYPASSOPERATIONAL_OID into 
LDB_CONTROL_BYPASS_OPERATIONAL_OID
   via  a60965b s4:dns_server - fix counter types
   via  ee913f4 tdb: commit the version 1.2.7 signatures
  from  72c8ccd s4 dns: Implement update record prescan logic

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c7d7c8f6f8b85c15d3fef37d516e34961ee4f31a
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Sat Oct 23 16:54:55 2010 +0200

ldb:ldb.h - include a comment that the relax control is mainly used by the 
OpenLDAP backend

Autobuild-User: Matthias Dieter Wallnöfer m...@samba.org
Autobuild-Date: Sat Oct 23 16:40:04 UTC 2010 on sn-devel-104

commit f9a6ff482c8d03e7e46fd6925d58214b7a097e02
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Sat Oct 23 16:15:51 2010 +0200

s4/ldb:introduce the LDB_CONTROL_PROVISION_OID control

This control is exactly thought for the actions which previously were 
performed
using the RELAX one.

We agreed that the RELAX control will only remain for interactions with 
OpenLDAP.

commit 89c42a96fcaa43a7f2c9aef9e708276a639e0051
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Sat Oct 23 16:06:17 2010 +0200

ldb:rename LDB_CONTROL_BYPASSOPERATIONAL_OID into 
LDB_CONTROL_BYPASS_OPERATIONAL_OID

It's nicer to have this consistent with BYPASS_PASSWORD_HASH.

commit a60965b879f4b4c7fc8507073c6000967b80b724
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Sat Oct 23 15:52:34 2010 +0200

s4:dns_server - fix counter types

commit ee913f45683e66d4391944e034217a56d42e7ab5
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Sat Oct 23 16:36:45 2010 +0200

tdb: commit the version 1.2.7 signatures

---

Summary of changes:
 lib/tdb/ABI/{tdb-1.2.5.sigs = tdb-1.2.7.sigs} |0
 source4/dns_server/dns_query.c |5 +--
 source4/dns_server/dns_server.c|3 +-
 source4/dsdb/common/util.c |7 +
 source4/dsdb/common/util.h |1 +
 source4/dsdb/samdb/ldb_modules/operational.c   |6 ++--
 source4/lib/ldb/common/ldb_controls.c  |   29 +++-
 source4/lib/ldb/include/ldb.h  |   10 +++-
 source4/libcli/ldap/ldap_controls.c|6 +++-
 source4/setup/schema_samba4.ldif   |3 +-
 10 files changed, 57 insertions(+), 13 deletions(-)
 copy lib/tdb/ABI/{tdb-1.2.5.sigs = tdb-1.2.7.sigs} (100%)


Changeset truncated at 500 lines:

diff --git a/lib/tdb/ABI/tdb-1.2.5.sigs b/lib/tdb/ABI/tdb-1.2.7.sigs
similarity index 100%
copy from lib/tdb/ABI/tdb-1.2.5.sigs
copy to lib/tdb/ABI/tdb-1.2.7.sigs
diff --git a/source4/dns_server/dns_query.c b/source4/dns_server/dns_query.c
index bf82ae2..f730a70 100644
--- a/source4/dns_server/dns_query.c
+++ b/source4/dns_server/dns_query.c
@@ -40,7 +40,7 @@ static WERROR handle_question(struct dns_server *dns,
static const char * const attrs[] = { dnsRecord, NULL};
int ret;
uint16_t ai = *ancount;
-   uint16_t ri;
+   unsigned int ri;
struct ldb_message *msg = NULL;
struct dnsp_DnssrvRpcRecord *recs;
struct ldb_message_element *el;
@@ -206,9 +206,8 @@ WERROR dns_server_process_query(struct dns_server *dns,
struct dns_res_rec **nsrecs, uint16_t 
*nscount,
struct dns_res_rec **additional, uint16_t 
*arcount)
 {
-   uint16_t num_answers=0;
+   uint16_t i, num_answers=0;
struct dns_res_rec *ans=NULL;
-   int i;
WERROR werror;
 
ans = talloc_array(mem_ctx, struct dns_res_rec, 0);
diff --git a/source4/dns_server/dns_server.c b/source4/dns_server/dns_server.c
index 9146968..635cd95 100644
--- a/source4/dns_server/dns_server.c
+++ b/source4/dns_server/dns_server.c
@@ -600,8 +600,7 @@ static void dns_task_init(struct task_server *task)
struct ldb_result *res;
struct ldb_dn *rootdn;
static const char * const attrs[] = { name, NULL};
-   int i;
-
+   unsigned int i;
 
switch (lpcfg_server_role(task-lp_ctx)) {
case ROLE_STANDALONE:
diff --git a/source4/dsdb/common/util.c b/source4/dsdb/common/util.c
index f56cd07..9b813d1 100644
--- a/source4/dsdb/common/util.c
+++ b/source4/dsdb/common/util.c
@@ -3660,6 +3660,13 @@ int dsdb_request_add_controls(struct ldb_request *req, 
uint32_t dsdb_flags)
}
}
 
+   if (dsdb_flags  DSDB_PROVISION) {
+   ret = ldb_request_add_control(req, LDB_CONTROL_PROVISION_OID, 

Re: [SCM] Samba Shared Repository - branch master updated

2010-10-23 Thread Jelmer Vernooij
On Thu, 2010-10-21 at 22:35 +0200, Stefan (metze) Metzmacher wrote:
 ---
  
  Summary of changes:
   lib/socket_wrapper/wscript  |2 +-
   lib/socket_wrapper/wscript_build|2 +-
   lib/tdb/include/tdb.h   |1 +
   lib/tdb/tdb.exports |1 +
   lib/tdb/tdb.signatures  |1 +
 
  diff --git a/lib/tdb/include/tdb.h b/lib/tdb/include/tdb.h
  index 115c6fa..38d8197 100644
  --- a/lib/tdb/include/tdb.h
  +++ b/lib/tdb/include/tdb.h
  @@ -101,6 +101,7 @@ void tdb_set_max_dead(struct tdb_context *tdb, int 
  max_dead);
   
   int tdb_reopen(struct tdb_context *tdb);
   int tdb_reopen_all(int parent_longlived);
  +__attribute__((deprecated)) void tdb_logging_function(struct tdb_context 
  *tdb, tdb_log_func);
   void tdb_set_logging_function(struct tdb_context *tdb, const struct 
  tdb_logging_context *log_ctx);
   enum TDB_ERROR tdb_error(struct tdb_context *tdb);
   const char *tdb_errorstr(struct tdb_context *tdb);
  diff --git a/lib/tdb/tdb.exports b/lib/tdb/tdb.exports
  index 73b8fd6..09b9a96 100644
  --- a/lib/tdb/tdb.exports
  +++ b/lib/tdb/tdb.exports
  @@ -23,6 +23,7 @@
  tdb_freelist_size;
  tdb_get_flags;
  tdb_get_logging_private;
  +   tdb_logging_function;
  tdb_get_seqnum;
  tdb_hash_size;
  tdb_increment_seqnum_nonblock;
  diff --git a/lib/tdb/tdb.signatures b/lib/tdb/tdb.signatures
  index 7706d18..1201077 100644
  --- a/lib/tdb/tdb.signatures
  +++ b/lib/tdb/tdb.signatures
  @@ -56,6 +56,7 @@ void tdb_increment_seqnum_nonblock (struct tdb_context *);
   void tdb_remove_flags (struct tdb_context *, unsigned int);
   void tdb_setalarm_sigptr (struct tdb_context *, volatile sig_atomic_t *);
   void tdb_set_logging_function (struct tdb_context *, const struct 
  tdb_logging_context *);
  +void tdb_logging_function(struct tdb_context *tdb, tdb_log_func);
   void tdb_set_max_dead (struct tdb_context *, int);
   int tdb_check (struct tdb_context *, int (*) (TDB_DATA, TDB_DATA, void *), 
  void *);
   TDB_DATA tdb_null;
 What have this tdb changes todo with the rest?
They shouldn't have been committed in the first place, I've reverted
them now.

These changes are present in the Debian package since we didn't change
the major version number when we removed the tdb_logging_function from
tdb. I was considering adding them upstream again as well, but that
really should have been a separate commit.

Cheers,

Jelmer


signature.asc
Description: This is a digitally signed message part


[SCM] Samba Shared Repository - branch master updated

2010-10-23 Thread Jelmer Vernooij
The branch, master has been updated
   via  dec00bf tdb: Revert re-addition of tdb_set_logging_function.
  from  c7d7c8f ldb:ldb.h - include a comment that the relax control is 
mainly used by the OpenLDAP backend

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit dec00bf0974ea3b5079c32e2a6e6253954297253
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 19:53:38 2010 +0200

tdb: Revert re-addition of tdb_set_logging_function.

I accidentally committed this patch which we carry in the Debian
packages.

Autobuild-User: Jelmer Vernooij jel...@samba.org
Autobuild-Date: Sat Oct 23 18:37:16 UTC 2010 on sn-devel-104

---

Summary of changes:
 lib/tdb/include/tdb.h  |1 -
 lib/tdb/tdb.exports|1 -
 lib/tdb/tdb.signatures |1 -
 3 files changed, 0 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/tdb/include/tdb.h b/lib/tdb/include/tdb.h
index 38d8197..115c6fa 100644
--- a/lib/tdb/include/tdb.h
+++ b/lib/tdb/include/tdb.h
@@ -101,7 +101,6 @@ void tdb_set_max_dead(struct tdb_context *tdb, int 
max_dead);
 
 int tdb_reopen(struct tdb_context *tdb);
 int tdb_reopen_all(int parent_longlived);
-__attribute__((deprecated)) void tdb_logging_function(struct tdb_context *tdb, 
tdb_log_func);
 void tdb_set_logging_function(struct tdb_context *tdb, const struct 
tdb_logging_context *log_ctx);
 enum TDB_ERROR tdb_error(struct tdb_context *tdb);
 const char *tdb_errorstr(struct tdb_context *tdb);
diff --git a/lib/tdb/tdb.exports b/lib/tdb/tdb.exports
index 09b9a96..73b8fd6 100644
--- a/lib/tdb/tdb.exports
+++ b/lib/tdb/tdb.exports
@@ -23,7 +23,6 @@
tdb_freelist_size;
tdb_get_flags;
tdb_get_logging_private;
-   tdb_logging_function;
tdb_get_seqnum;
tdb_hash_size;
tdb_increment_seqnum_nonblock;
diff --git a/lib/tdb/tdb.signatures b/lib/tdb/tdb.signatures
index 1201077..7706d18 100644
--- a/lib/tdb/tdb.signatures
+++ b/lib/tdb/tdb.signatures
@@ -56,7 +56,6 @@ void tdb_increment_seqnum_nonblock (struct tdb_context *);
 void tdb_remove_flags (struct tdb_context *, unsigned int);
 void tdb_setalarm_sigptr (struct tdb_context *, volatile sig_atomic_t *);
 void tdb_set_logging_function (struct tdb_context *, const struct 
tdb_logging_context *);
-void tdb_logging_function(struct tdb_context *tdb, tdb_log_func);
 void tdb_set_max_dead (struct tdb_context *, int);
 int tdb_check (struct tdb_context *, int (*) (TDB_DATA, TDB_DATA, void *), 
void *);
 TDB_DATA tdb_null;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-10-23 Thread Jelmer Vernooij
The branch, master has been updated
   via  c25afb6 ldb: Support using system pyldb library.
   via  9a2f83a ldb: Install pkg-config file for pyldb.
   via  bd48e23 ldb: Install pyldb-util as public library.
  from  dec00bf tdb: Revert re-addition of tdb_set_logging_function.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c25afb6aa16b3e527c6050985e9aeaca0beec355
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 20:41:27 2010 +0200

ldb: Support using system pyldb library.

Autobuild-User: Jelmer Vernooij jel...@samba.org
Autobuild-Date: Sat Oct 23 19:24:25 UTC 2010 on sn-devel-104

commit 9a2f83a86ae9068c9c63b0c701f5625d19114028
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 20:39:48 2010 +0200

ldb: Install pkg-config file for pyldb.

commit bd48e23f3414331445a901143f84cda125230262
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 20:38:52 2010 +0200

ldb: Install pyldb-util as public library.

---

Summary of changes:
 source4/lib/ldb/pyldb.pc.in |   13 +
 source4/lib/ldb/wscript |   18 --
 2 files changed, 25 insertions(+), 6 deletions(-)
 create mode 100644 source4/lib/ldb/pyldb.pc.in


Changeset truncated at 500 lines:

diff --git a/source4/lib/ldb/pyldb.pc.in b/source4/lib/ldb/pyldb.pc.in
new file mode 100644
index 000..4cf5c1a
--- /dev/null
+++ b/source4/lib/ldb/pyldb.pc.in
@@ -0,0 +1,13 @@
+pref...@prefix@
+exec_pref...@exec_prefix@
+libd...@libdir@
+included...@includedir@
+modulesd...@ldb_modulesdir@
+
+Name: pyldb
+Description: Python bindings for LDB
+Version: @PACKAGE_VERSION@
+Requires: ldb
+Libs: -L${libdir} -lpyldb-util
+Cflags: -I${includedir}
+URL: http://ldb.samba.org/
diff --git a/source4/lib/ldb/wscript b/source4/lib/ldb/wscript
index 0e2c881..e67ff94 100644
--- a/source4/lib/ldb/wscript
+++ b/source4/lib/ldb/wscript
@@ -46,6 +46,10 @@ def configure(conf):
  onlyif='talloc tdb tevent',
  implied_deps='replace talloc tdb tevent'):
 conf.define('USING_SYSTEM_LDB', 1)
+if conf.CHECK_BUNDLED_SYSTEM('pyldb', minversion=VERSION,
+ onlyif='talloc tdb tevent ldb',
+ implied_deps='replace talloc tdb tevent 
ldb'):
+conf.define('USING_SYSTEM_PYLDB', 1)
 
 if conf.env.standalone_ldb:
 conf.CHECK_XSLTPROC_MANPAGES()
@@ -101,12 +105,14 @@ def build(bld):
 bld.env.PACKAGE_VERSION = VERSION
 bld.env.PKGCONFIGDIR = '${LIBDIR}/pkgconfig'
 
-
-bld.SAMBA_LIBRARY('pyldb_util',
-  deps='ldb',
-  source='pyldb_util.c',
-  pyext=True,
-  private_library=True)
+if not bld.CONFIG_SET('USING_SYSTEM_PYLDB'):
+bld.SAMBA_LIBRARY('pyldb_util',
+  deps='ldb',
+  source='pyldb_util.c',
+  public_headers='pyldb.h',
+  vnum=VERSION,
+  pc_files='pyldb.pc',
+  pyext=True)
 
 if not bld.CONFIG_SET('USING_SYSTEM_LDB'):
 if Options.is_install:


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-10-23 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  8b9a08e s4:provision.py - add the correct CN=Sites security 
descriptor
   via  245642a s4:schema.py - reformat and fix the security descriptor
  from  c25afb6 ldb: Support using system pyldb library.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 8b9a08e10f7b984309ba23ca034923c9634b8e46
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Sat Oct 23 21:26:05 2010 +0200

s4:provision.py - add the correct CN=Sites security descriptor

This should help to fix bug #7403.

Autobuild-User: Matthias Dieter Wallnöfer m...@samba.org
Autobuild-Date: Sat Oct 23 20:16:59 UTC 2010 on sn-devel-104

commit 245642a36b5126d2a481a2aac0b20318ed955732
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Sat Oct 23 20:27:50 2010 +0200

s4:schema.py - reformat and fix the security descriptor

- Now it matches Windows's order
- It contained a superfluous entry (an Administrator user grant)

---

Summary of changes:
 source4/scripting/python/samba/provision.py |   25 ++---
 source4/scripting/python/samba/schema.py|   37 --
 source4/setup/provision_configuration.ldif  |1 +
 3 files changed, 44 insertions(+), 19 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/scripting/python/samba/provision.py 
b/source4/scripting/python/samba/provision.py
index 80c9bfd..5205ba5 100644
--- a/source4/scripting/python/samba/provision.py
+++ b/source4/scripting/python/samba/provision.py
@@ -81,10 +81,23 @@ def find_setup_dir():
 return ret
 raise Exception(Unable to find setup directory.)
 
-# descriptors of the naming contexts
-# hard coded at this point, but will probably be changed when
-# we enable different fsmo roles
-
+# Descriptors of naming contexts and other important objects
+
+# get_schema_descriptor is located in schema.py
+
+def get_sites_descriptor(domain_sid):
+sddl = O:EAG:EAD:AI(A;;RPLCLORC;;;AU) \
+   (A;;RPWPCRCCLCLORCWOWDSW;;;EA) \
+   (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) \
+   (A;CIID;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA) \
+   (A;CIID;RPWPCRCCLCLORCWOWDSDSW;;;DA) \
+   S:AI(AU;CISA;CCDCSDDT;;;WD) \
+   (OU;CIIOSA;CR;;f0f8ffab-1191-11d0-a060-00aa006c33ed;WD) \
+   
(OU;CIIOSA;WP;f30e3bbe-9ff0-11d1-b603-f80367c1;bf967ab3-0de6-11d0-a285-00aa003049e2;WD)
 \
+   
(OU;CIIOSA;WP;f30e3bbf-9ff0-11d1-b603-f80367c1;bf967ab3-0de6-11d0-a285-00aa003049e2;WD)
 \
+   
(OU;CIIOSA;WP;3e10944c-c354-11d0-aff8-f80367c1;b7b13124-b82e-11d0-afee-f80367c1;WD)
+sec = security.descriptor.from_sddl(sddl, domain_sid)
+return ndr_pack(sec)
 
 def get_config_descriptor(domain_sid):
 sddl = O:EAG:EAD:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED) \
@@ -1163,6 +1176,7 @@ def setup_samdb(path, setup_path, session_info, 
provision_backend, lp, names,
 samdb.invocation_id = invocationid
 
 logger.info(Setting up sam.ldb configuration data)
+descr = b64encode(get_sites_descriptor(domainsid))
 setup_add_ldif(samdb, setup_path(provision_configuration.ldif), {
 CONFIGDN: names.configdn,
 NETBIOSNAME: names.netbiosname,
@@ -1173,7 +1187,8 @@ def setup_samdb(path, setup_path, session_info, 
provision_backend, lp, names,
 DOMAINDN: names.domaindn,
 SERVERDN: names.serverdn,
 FOREST_FUNCTIONALITY: str(forestFunctionality),
-DOMAIN_FUNCTIONALITY: str(domainFunctionality)
+DOMAIN_FUNCTIONALITY: str(domainFunctionality),
+SITES_DESCRIPTOR: descr
 })
 
 logger.info(Setting up display specifiers)
diff --git a/source4/scripting/python/samba/schema.py 
b/source4/scripting/python/samba/schema.py
index 848d4ec..73bc2e4 100644
--- a/source4/scripting/python/samba/schema.py
+++ b/source4/scripting/python/samba/schema.py
@@ -33,20 +33,29 @@ from ldb import SCOPE_SUBTREE, SCOPE_ONELEVEL
 import os
 
 def get_schema_descriptor(domain_sid):
-sddl = O:SAG:SAD:AI(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c \
-   
;;ER)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ER)(OA;;CR;1131f6ad-9c07-1 
\
-   
1d1-f79f-00c04fc2dcd2;;ER)(OA;;CR;e12b56b6-0a95-11d1-adbb-00c04fd8d5cd;;SA)(O 
\
-   
A;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;BA)(OA;;CR;1131f6aa-9c07-11d1-f79 
\
-   
f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1 
\
-   
131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04 
\
-   
fc2dcd2;;BA)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;ED)(OA;;CR;1131f6aa 
\
-   
-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2 
\
-   

[SCM] Samba Shared Repository - branch master updated

2010-10-23 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  18103d3 create_descriptor.c - fix comment
  from  8b9a08e s4:provision.py - add the correct CN=Sites security 
descriptor

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 18103d34e2e965ac77ab023f12caa967c655765a
Author: Matthias Dieter Wallnöfer m...@samba.org
Date:   Sat Oct 23 22:50:29 2010 +0200

create_descriptor.c - fix comment

The location in MS-DTYPE changed.

Autobuild-User: Matthias Dieter Wallnöfer m...@samba.org
Autobuild-Date: Sat Oct 23 21:33:46 UTC 2010 on sn-devel-104

---

Summary of changes:
 libcli/security/create_descriptor.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/libcli/security/create_descriptor.c 
b/libcli/security/create_descriptor.c
index bc3f42e..d5bb21b 100644
--- a/libcli/security/create_descriptor.c
+++ b/libcli/security/create_descriptor.c
@@ -19,7 +19,7 @@
  *  Name: create_descriptor
  *
  *  Component: routines for calculating and creating security descriptors
- *  as described in MS-DTYP 2.5.2.2
+ *  as described in MS-DTYP 2.5.3.x
  *
  *  Description:
  *


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-10-23 Thread Jelmer Vernooij
The branch, master has been updated
   via  2933fac s4: Rename NSS_WRAPPER to nss_wrapper.
   via  9757a0c s4: Rename UID_WRAPPER to uid_wrapper.
   via  7b85493 s4: Rename WRAP_XATTR to wrap_xattr.
   via  cf26d8a s4: Rename LIBEVENTS to libevents.
   via  bc44fcc s4: Rename NDR_TABLE to ndr_table.
   via  9065f96 s4: Rename LIBNETIF to libnetif.
   via  49ef288 waf: Rename some BUNDLED_ functios to PRIVATE_.
  from  18103d3 create_descriptor.c - fix comment

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2933fac7c70b0cb5d38ebf02e4dcc2dd43fcfcd7
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 15:19:49 2010 -0700

s4: Rename NSS_WRAPPER to nss_wrapper.

Only link to nss_wrapper when it is enabled.

Autobuild-User: Jelmer Vernooij jel...@samba.org
Autobuild-Date: Sat Oct 23 23:05:44 UTC 2010 on sn-devel-104

commit 9757a0c54cc6c8a6a0cb5bdec488316b969adcec
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 23:59:43 2010 +0200

s4: Rename UID_WRAPPER to uid_wrapper.

Only link to uid_wrapper when it is enabled.

commit 7b8549348a98fbc43917bc56244637e9a8b25c37
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 23:53:08 2010 +0200

s4: Rename WRAP_XATTR to wrap_xattr.

commit cf26d8a958256e1f56f9bc5a9611868d04a15e74
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 23:49:33 2010 +0200

s4: Rename LIBEVENTS to libevents.

commit bc44fcc6fb17eb9db9c9dcef08b6c88626c90819
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 23:41:19 2010 +0200

s4: Rename NDR_TABLE to ndr_table.

commit 9065f9644bd32d6ca3a8b9a77d67e0b30891a321
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 23:36:32 2010 +0200

s4: Rename LIBNETIF to libnetif.

commit 49ef2888193dd7cc37c3fe0a980b7cc1abdac805
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 23:26:43 2010 +0200

waf: Rename some BUNDLED_ functios to PRIVATE_.

---

Summary of changes:
 buildtools/wafsamba/samba_bundled.py |   18 +++---
 buildtools/wafsamba/wafsamba.py  |2 +-
 buildtools/wafsamba/wscript  |   20 
 lib/nss_wrapper/wscript  |   13 +++--
 lib/nss_wrapper/wscript_build|2 +-
 lib/replace/wscript  |2 +-
 lib/talloc/wscript   |2 +-
 lib/tdb/wscript  |2 +-
 lib/tevent/wscript   |2 +-
 lib/uid_wrapper/wscript  |9 ++--
 lib/uid_wrapper/wscript_build|2 +-
 lib/util/wscript_build   |   17 +++---
 libcli/nbt/wscript_build |   12 ++--
 nsswitch/wscript_build   |4 +-
 source3/wscript_build|   16 +++---
 source4/auth/credentials/wscript_build   |2 +-
 source4/auth/ntlm/wscript_build  |4 +-
 source4/cldap_server/wscript_build   |2 +-
 source4/dsdb/samdb/ldb_modules/wscript_build |   68 +-
 source4/dsdb/wscript_build   |2 +-
 source4/heimdal_build/wscript_build  |2 +-
 source4/lib/com/wscript_build|2 +-
 source4/lib/events/wscript_build |2 +-
 source4/lib/ldb/wscript  |2 +-
 source4/lib/messaging/wscript_build  |2 +-
 source4/lib/socket/wscript_build |   44 -
 source4/lib/wmi/wscript_build|2 +-
 source4/libcli/wbclient/wscript_build|2 +-
 source4/libcli/wscript_build |6 +-
 source4/librpc/wscript_build |   12 ++--
 source4/nbt_server/wscript_build |2 +-
 source4/ntvfs/posix/wscript_build|4 +-
 source4/ntvfs/sysdep/wscript_build   |2 +-
 source4/ntvfs/unixuid/wscript_build  |2 +-
 source4/rpc_server/wscript_build |6 +-
 source4/scripting/python/wscript_build   |   48 +-
 source4/smbd/wscript_build   |8 ++--
 source4/torture/drs/wscript_build|2 +-
 source4/torture/local/wscript_build  |2 +-
 source4/torture/wscript_build|2 +-
 source4/utils/wscript_build  |2 +-
 source4/wscript  |2 +-
 42 files changed, 178 insertions(+), 181 deletions(-)


Changeset truncated at 500 lines:

diff --git a/buildtools/wafsamba/samba_bundled.py 
b/buildtools/wafsamba/samba_bundled.py
index e5310da..d395b82 100644
--- a/buildtools/wafsamba/samba_bundled.py
+++ b/buildtools/wafsamba/samba_bundled.py
@@ -4,13 +4,13 @@ from Configure import conf
 import Logs
 from samba_utils import *
 
-def 

[SCM] Samba Shared Repository - branch master updated

2010-10-23 Thread Jelmer Vernooij
The branch, master has been updated
   via  a6611c1 torture/local: Depend on NSS_WRAPPER, even if it wasn't 
enabled.
   via  92c12a3 ldb: Rename pyldb pkg-config file to pyldb-util, to avoid 
confusion with 'ldb' python module.
   via  599afb0 s4: Rename LIBCLI_NBT - cli_nbt.
   via  5224de3 s4: Rename LIBCLI_LDAP to libcli_ldap.
   via  a57bd4e s4: Rename WBCLIENT to wbclient.
   via  18ae888 s4: Rename DB_GLUE to db_glue.
   via  fc6bfe2 s4: Rename SMBPASSWD to smbpasswd.
   via  8c99517 waf: Lowercase several library names.
   via  833480d s4: Rename LIBSAMBA-* to libsamba-*
   via  ca16d80 s4: Rename LIBSECURITY{_SESSION,} to libsecurity{_session,}
   via  7a731cc s4: Rename SAMDB_COMMON to samdb_common.
   via  2bcd7f6 waf: Rename LIBWINBIND-CLIENT to libwinbind-client
  from  2933fac s4: Rename NSS_WRAPPER to nss_wrapper.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit a6611c16a80adf0170e8e574dff3907bdfa9b0b3
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 17:18:56 2010 -0700

torture/local: Depend on NSS_WRAPPER, even if it wasn't enabled.

torture_local tests nss_wrapper.

Autobuild-User: Jelmer Vernooij jel...@samba.org
Autobuild-Date: Sun Oct 24 01:02:00 UTC 2010 on sn-devel-104

commit 92c12a39a9b8d7bade00090f2a38a49ac3af13f6
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 16:38:57 2010 -0700

ldb: Rename pyldb pkg-config file to pyldb-util, to avoid confusion with
'ldb' python module.

commit 599afb065160a9444636fada9576c8b3e889ab68
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 16:29:45 2010 -0700

s4: Rename LIBCLI_NBT - cli_nbt.

commit 5224de3f748fe76c6423f8ed660886faf99882f8
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 16:27:47 2010 -0700

s4: Rename LIBCLI_LDAP to libcli_ldap.

commit a57bd4e2d8b79f5ea57cd5727702c6d56e934231
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 16:23:53 2010 -0700

s4: Rename WBCLIENT to wbclient.

commit 18ae8887a364872644cc133705101f3cd9cfbd74
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 16:21:00 2010 -0700

s4: Rename DB_GLUE to db_glue.

commit fc6bfe24fd54b50cfa42853090b86f777a2247bf
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 16:19:23 2010 -0700

s4: Rename SMBPASSWD to smbpasswd.

Rename DSDB_MODULE to dsdb_module.

commit 8c99517a0cadf9931156a27ce9103321b8ea9a5c
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 16:12:14 2010 -0700

waf: Lowercase several library names.

commit 833480d3ad1c4b3a1ea74fd583672c65c0af6463
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 16:05:50 2010 -0700

s4: Rename LIBSAMBA-* to libsamba-*

commit ca16d805bd8f33a03d67d3ed74b4d468b04874e5
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 15:53:52 2010 -0700

s4: Rename LIBSECURITY{_SESSION,} to libsecurity{_session,}

commit 7a731ccdfc83c9ce11cf92f190cf250ffb43c293
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 15:48:49 2010 -0700

s4: Rename SAMDB_COMMON to samdb_common.

commit 2bcd7f68278df69ce18a344e2a1351c66edf9e0c
Author: Jelmer Vernooij jel...@samba.org
Date:   Sat Oct 23 15:30:42 2010 -0700

waf: Rename LIBWINBIND-CLIENT to libwinbind-client

---

Summary of changes:
 lib/tdr/wscript_build |2 +-
 lib/torture/wscript_build |2 +-
 lib/util/wscript_build|2 +-
 libcli/auth/wscript_build |2 +-
 libcli/cldap/wscript_build|4 +-
 libcli/ldap/wscript_build |8 ++--
 libcli/nbt/wscript_build  |   10 ++--
 libcli/security/wscript_build |2 +-
 libgpo/wscript_build  |2 +-
 librpc/wscript_build  |   26 +-
 nsswitch/libwbclient/wscript_build|   10 ++--
 nsswitch/wscript_build|   36 +++---
 source3/wscript_build |   28 ++--
 source4/auth/credentials/wscript_build|2 +-
 source4/auth/gensec/wscript_build |2 +-
 source4/auth/ntlm/wscript_build   |   16 +++---
 source4/auth/wscript_build|2 +-
 source4/client/wscript_build  |4 +-
 source4/dns_server/wscript_build  |2 +-
 source4/dsdb/samdb/ldb_modules/wscript_build  |   50 ++--
 source4/dsdb/wscript_build|   18 
 source4/heimdal_build/wscript_build   |2 +-
 source4/kdc/wscript_build |   16 +++---